summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/zh_Hans_CN/LC_MESSAGES/pfSense.mo
blob: 8455c639ff32afc1cc9578f9e2842f06afebcd52 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 7a 1b 00 00 1c 00 00 00 ec db 00 00 af 24 00 00 bc b7 01 00 00 00 00 00 ........z............$..........
0020 78 4a 02 00 01 00 00 00 79 4a 02 00 0f 00 00 00 7b 4a 02 00 08 00 00 00 8b 4a 02 00 0b 00 00 00 xJ......yJ......{J.......J......
0040 94 4a 02 00 08 00 00 00 a0 4a 02 00 31 00 00 00 a9 4a 02 00 0b 00 00 00 db 4a 02 00 18 00 00 00 .J.......J..1....J.......J......
0060 e7 4a 02 00 09 00 00 00 00 4b 02 00 0a 00 00 00 0a 4b 02 00 09 00 00 00 15 4b 02 00 25 00 00 00 .J.......K.......K.......K..%...
0080 1f 4b 02 00 05 00 00 00 45 4b 02 00 05 00 00 00 4b 4b 02 00 06 00 00 00 51 4b 02 00 14 00 00 00 .K......EK......KK......QK......
00a0 58 4b 02 00 04 00 00 00 6d 4b 02 00 04 00 00 00 72 4b 02 00 0b 00 00 00 77 4b 02 00 09 00 00 00 XK......mK......rK......wK......
00c0 83 4b 02 00 0a 00 00 00 8d 4b 02 00 04 00 00 00 98 4b 02 00 3d 00 00 00 9d 4b 02 00 a9 00 00 00 .K.......K.......K..=....K......
00e0 db 4b 02 00 0d 00 00 00 85 4c 02 00 08 00 00 00 93 4c 02 00 09 00 00 00 9c 4c 02 00 35 00 00 00 .K.......L.......L.......L..5...
0100 a6 4c 02 00 37 00 00 00 dc 4c 02 00 36 00 00 00 14 4d 02 00 12 00 00 00 4b 4d 02 00 0e 00 00 00 .L..7....L..6....M......KM......
0120 5e 4d 02 00 10 00 00 00 6d 4d 02 00 0c 00 00 00 7e 4d 02 00 12 00 00 00 8b 4d 02 00 02 00 00 00 ^M......mM......~M.......M......
0140 9e 4d 02 00 02 00 00 00 a1 4d 02 00 1e 00 00 00 a4 4d 02 00 1a 00 00 00 c3 4d 02 00 31 00 00 00 .M.......M.......M.......M..1...
0160 de 4d 02 00 29 00 00 00 10 4e 02 00 26 00 00 00 3a 4e 02 00 32 00 00 00 61 4e 02 00 1e 00 00 00 .M..)....N..&...:N..2...aN......
0180 94 4e 02 00 14 00 00 00 b3 4e 02 00 11 00 00 00 c8 4e 02 00 0c 00 00 00 da 4e 02 00 46 00 00 00 .N.......N.......N.......N..F...
01a0 e7 4e 02 00 19 00 00 00 2e 4f 02 00 29 00 00 00 48 4f 02 00 15 00 00 00 72 4f 02 00 14 00 00 00 .N.......O..)...HO......rO......
01c0 88 4f 02 00 38 00 00 00 9d 4f 02 00 ab 00 00 00 d6 4f 02 00 30 00 00 00 82 50 02 00 28 00 00 00 .O..8....O.......O..0....P..(...
01e0 b3 50 02 00 1b 00 00 00 dc 50 02 00 2b 00 00 00 f8 50 02 00 14 00 00 00 24 51 02 00 24 00 00 00 .P.......P..+....P......$Q..$...
0200 39 51 02 00 3c 00 00 00 5e 51 02 00 17 00 00 00 9b 51 02 00 14 00 00 00 b3 51 02 00 8b 00 00 00 9Q..<...^Q.......Q.......Q......
0220 c8 51 02 00 11 00 00 00 54 52 02 00 1a 00 00 00 66 52 02 00 20 00 00 00 81 52 02 00 c9 00 00 00 .Q......TR......fR.......R......
0240 a2 52 02 00 4e 00 00 00 6c 53 02 00 3b 00 00 00 bb 53 02 00 97 00 00 00 f7 53 02 00 1a 00 00 00 .R..N...lS..;....S.......S......
0260 8f 54 02 00 1e 00 00 00 aa 54 02 00 9e 00 00 00 c9 54 02 00 4d 00 00 00 68 55 02 00 94 00 00 00 .T.......T.......T..M...hU......
0280 b6 55 02 00 6c 00 00 00 4b 56 02 00 2f 00 00 00 b8 56 02 00 28 00 00 00 e8 56 02 00 3c 00 00 00 .U..l...KV../....V..(....V..<...
02a0 11 57 02 00 56 00 00 00 4e 57 02 00 e7 00 00 00 a5 57 02 00 9e 00 00 00 8d 58 02 00 1f 00 00 00 .W..V...NW.......W.......X......
02c0 2c 59 02 00 25 00 00 00 4c 59 02 00 52 00 00 00 72 59 02 00 2b 00 00 00 c5 59 02 00 33 00 00 00 ,Y..%...LY..R...rY..+....Y..3...
02e0 f1 59 02 00 49 00 00 00 25 5a 02 00 48 00 00 00 6f 5a 02 00 81 00 00 00 b8 5a 02 00 29 00 00 00 .Y..I...%Z..H...oZ.......Z..)...
0300 3a 5b 02 00 1e 00 00 00 64 5b 02 00 cf 00 00 00 83 5b 02 00 8f 00 00 00 53 5c 02 00 c6 03 00 00 :[......d[.......[......S\......
0320 e3 5c 02 00 32 00 00 00 aa 60 02 00 2f 00 00 00 dd 60 02 00 02 00 00 00 0d 61 02 00 7e 00 00 00 .\..2....`../....`.......a..~...
0340 10 61 02 00 08 00 00 00 8f 61 02 00 2e 00 00 00 98 61 02 00 11 00 00 00 c7 61 02 00 16 00 00 00 .a.......a.......a.......a......
0360 d9 61 02 00 14 00 00 00 f0 61 02 00 14 00 00 00 05 62 02 00 32 00 00 00 1a 62 02 00 11 00 00 00 .a.......a.......b..2....b......
0380 4d 62 02 00 4e 00 00 00 5f 62 02 00 47 00 00 00 ae 62 02 00 16 00 00 00 f6 62 02 00 49 00 00 00 Mb..N..._b..G....b.......b..I...
03a0 0d 63 02 00 48 00 00 00 57 63 02 00 34 00 00 00 a0 63 02 00 41 00 00 00 d5 63 02 00 40 00 00 00 .c..H...Wc..4....c..A....c..@...
03c0 17 64 02 00 34 00 00 00 58 64 02 00 37 00 00 00 8d 64 02 00 37 00 00 00 c5 64 02 00 27 00 00 00 .d..4...Xd..7....d..7....d..'...
03e0 fd 64 02 00 32 00 00 00 25 65 02 00 5f 00 00 00 58 65 02 00 5a 00 00 00 b8 65 02 00 20 00 00 00 .d..2...%e.._...Xe..Z....e......
0400 13 66 02 00 25 00 00 00 34 66 02 00 5f 00 00 00 5a 66 02 00 2d 00 00 00 ba 66 02 00 61 00 00 00 .f..%...4f.._...Zf..-....f..a...
0420 e8 66 02 00 5c 00 00 00 4a 67 02 00 3d 00 00 00 a7 67 02 00 34 00 00 00 e5 67 02 00 23 00 00 00 .f..\...Jg..=....g..4....g..#...
0440 1a 68 02 00 53 00 00 00 3e 68 02 00 16 00 00 00 92 68 02 00 29 00 00 00 a9 68 02 00 20 00 00 00 .h..S...>h.......h..)....h......
0460 d3 68 02 00 31 00 00 00 f4 68 02 00 28 00 00 00 26 69 02 00 29 00 00 00 4f 69 02 00 20 00 00 00 .h..1....h..(...&i..)...Oi......
0480 79 69 02 00 0b 00 00 00 9a 69 02 00 61 00 00 00 a6 69 02 00 3c 00 00 00 08 6a 02 00 51 00 00 00 yi.......i..a....i..<....j..Q...
04a0 45 6a 02 00 47 00 00 00 97 6a 02 00 4c 00 00 00 df 6a 02 00 59 00 00 00 2c 6b 02 00 4f 00 00 00 Ej..G....j..L....j..Y...,k..O...
04c0 86 6b 02 00 54 00 00 00 d6 6b 02 00 1a 00 00 00 2b 6c 02 00 06 00 00 00 46 6c 02 00 4c 00 00 00 .k..T....k......+l......Fl..L...
04e0 4d 6c 02 00 35 00 00 00 9a 6c 02 00 13 00 00 00 d0 6c 02 00 41 00 00 00 e4 6c 02 00 41 00 00 00 Ml..5....l.......l..A....l..A...
0500 26 6d 02 00 61 00 00 00 68 6d 02 00 2a 00 00 00 ca 6d 02 00 c9 00 00 00 f5 6d 02 00 0b 00 00 00 &m..a...hm..*....m.......m......
0520 bf 6e 02 00 4a 00 00 00 cb 6e 02 00 49 00 00 00 16 6f 02 00 53 00 00 00 60 6f 02 00 16 00 00 00 .n..J....n..I....o..S...`o......
0540 b4 6f 02 00 0d 00 00 00 cb 6f 02 00 09 00 00 00 d9 6f 02 00 11 00 00 00 e3 6f 02 00 09 00 00 00 .o.......o.......o.......o......
0560 f5 6f 02 00 0c 00 00 00 ff 6f 02 00 12 00 00 00 0c 70 02 00 0f 00 00 00 1f 70 02 00 07 00 00 00 .o.......o.......p.......p......
0580 2f 70 02 00 12 00 00 00 37 70 02 00 01 00 00 00 4a 70 02 00 3a 00 00 00 4c 70 02 00 11 00 00 00 /p......7p......Jp..:...Lp......
05a0 87 70 02 00 07 00 00 00 99 70 02 00 08 00 00 00 a1 70 02 00 0f 00 00 00 aa 70 02 00 0c 00 00 00 .p.......p.......p.......p......
05c0 ba 70 02 00 0b 00 00 00 c7 70 02 00 12 00 00 00 d3 70 02 00 14 00 00 00 e6 70 02 00 16 00 00 00 .p.......p.......p.......p......
05e0 fb 70 02 00 16 00 00 00 12 71 02 00 16 00 00 00 29 71 02 00 16 00 00 00 40 71 02 00 14 00 00 00 .p.......q......)q......@q......
0600 57 71 02 00 1b 00 00 00 6c 71 02 00 11 00 00 00 88 71 02 00 07 00 00 00 9a 71 02 00 10 00 00 00 Wq......lq.......q.......q......
0620 a2 71 02 00 09 00 00 00 b3 71 02 00 0c 00 00 00 bd 71 02 00 16 00 00 00 ca 71 02 00 12 00 00 00 .q.......q.......q.......q......
0640 e1 71 02 00 11 00 00 00 f4 71 02 00 16 00 00 00 06 72 02 00 11 00 00 00 1d 72 02 00 1c 00 00 00 .q.......q.......r.......r......
0660 2f 72 02 00 05 00 00 00 4c 72 02 00 0c 00 00 00 52 72 02 00 0d 00 00 00 5f 72 02 00 0b 00 00 00 /r......Lr......Rr......_r......
0680 6d 72 02 00 06 00 00 00 79 72 02 00 0d 00 00 00 80 72 02 00 09 00 00 00 8e 72 02 00 14 00 00 00 mr......yr.......r.......r......
06a0 98 72 02 00 05 00 00 00 ad 72 02 00 05 00 00 00 b3 72 02 00 0c 00 00 00 b9 72 02 00 11 00 00 00 .r.......r.......r.......r......
06c0 c6 72 02 00 0c 00 00 00 d8 72 02 00 14 00 00 00 e5 72 02 00 17 00 00 00 fa 72 02 00 13 00 00 00 .r.......r.......r.......r......
06e0 12 73 02 00 0c 00 00 00 26 73 02 00 11 00 00 00 33 73 02 00 0a 00 00 00 45 73 02 00 07 00 00 00 .s......&s......3s......Es......
0700 50 73 02 00 0e 00 00 00 58 73 02 00 15 00 00 00 67 73 02 00 16 00 00 00 7d 73 02 00 16 00 00 00 Ps......Xs......gs......}s......
0720 94 73 02 00 13 00 00 00 ab 73 02 00 17 00 00 00 bf 73 02 00 10 00 00 00 d7 73 02 00 13 00 00 00 .s.......s.......s.......s......
0740 e8 73 02 00 19 00 00 00 fc 73 02 00 1a 00 00 00 16 74 02 00 12 00 00 00 31 74 02 00 13 00 00 00 .s.......s.......t......1t......
0760 44 74 02 00 19 00 00 00 58 74 02 00 1a 00 00 00 72 74 02 00 12 00 00 00 8d 74 02 00 08 00 00 00 Dt......Xt......rt.......t......
0780 a0 74 02 00 11 00 00 00 a9 74 02 00 15 00 00 00 bb 74 02 00 0b 00 00 00 d1 74 02 00 17 00 00 00 .t.......t.......t.......t......
07a0 dd 74 02 00 0b 00 00 00 f5 74 02 00 17 00 00 00 01 75 02 00 12 00 00 00 19 75 02 00 0f 00 00 00 .t.......t.......u.......u......
07c0 2c 75 02 00 10 00 00 00 3c 75 02 00 09 00 00 00 4d 75 02 00 17 00 00 00 57 75 02 00 0b 00 00 00 ,u......<u......Mu......Wu......
07e0 6f 75 02 00 0c 00 00 00 7b 75 02 00 0d 00 00 00 88 75 02 00 0f 00 00 00 96 75 02 00 0d 00 00 00 ou......{u.......u.......u......
0800 a6 75 02 00 0b 00 00 00 b4 75 02 00 0a 00 00 00 c0 75 02 00 15 00 00 00 cb 75 02 00 1e 00 00 00 .u.......u.......u.......u......
0820 e1 75 02 00 0d 00 00 00 00 76 02 00 0b 00 00 00 0e 76 02 00 0c 00 00 00 1a 76 02 00 12 00 00 00 .u.......v.......v.......v......
0840 27 76 02 00 04 00 00 00 3a 76 02 00 15 00 00 00 3f 76 02 00 09 00 00 00 55 76 02 00 0b 00 00 00 'v......:v......?v......Uv......
0860 5f 76 02 00 12 00 00 00 6b 76 02 00 09 00 00 00 7e 76 02 00 0e 00 00 00 88 76 02 00 09 00 00 00 _v......kv......~v.......v......
0880 97 76 02 00 06 00 00 00 a1 76 02 00 13 00 00 00 a8 76 02 00 10 00 00 00 bc 76 02 00 12 00 00 00 .v.......v.......v.......v......
08a0 cd 76 02 00 0a 00 00 00 e0 76 02 00 11 00 00 00 eb 76 02 00 0e 00 00 00 fd 76 02 00 0b 00 00 00 .v.......v.......v.......v......
08c0 0c 77 02 00 0c 00 00 00 18 77 02 00 0c 00 00 00 25 77 02 00 12 00 00 00 32 77 02 00 08 00 00 00 .w.......w......%w......2w......
08e0 45 77 02 00 07 00 00 00 4e 77 02 00 13 00 00 00 56 77 02 00 05 00 00 00 6a 77 02 00 0b 00 00 00 Ew......Nw......Vw......jw......
0900 70 77 02 00 0f 00 00 00 7c 77 02 00 0e 00 00 00 8c 77 02 00 05 00 00 00 9b 77 02 00 11 00 00 00 pw......|w.......w.......w......
0920 a1 77 02 00 13 00 00 00 b3 77 02 00 09 00 00 00 c7 77 02 00 15 00 00 00 d1 77 02 00 0d 00 00 00 .w.......w.......w.......w......
0940 e7 77 02 00 1c 00 00 00 f5 77 02 00 11 00 00 00 12 78 02 00 12 00 00 00 24 78 02 00 11 00 00 00 .w.......w.......x......$x......
0960 37 78 02 00 09 00 00 00 49 78 02 00 1b 00 00 00 53 78 02 00 10 00 00 00 6f 78 02 00 0d 00 00 00 7x......Ix......Sx......ox......
0980 80 78 02 00 05 00 00 00 8e 78 02 00 0b 00 00 00 94 78 02 00 0f 00 00 00 a0 78 02 00 16 00 00 00 .x.......x.......x.......x......
09a0 b0 78 02 00 11 00 00 00 c7 78 02 00 09 00 00 00 d9 78 02 00 11 00 00 00 e3 78 02 00 10 00 00 00 .x.......x.......x.......x......
09c0 f5 78 02 00 06 00 00 00 06 79 02 00 0c 00 00 00 0d 79 02 00 13 00 00 00 1a 79 02 00 15 00 00 00 .x.......y.......y.......y......
09e0 2e 79 02 00 15 00 00 00 44 79 02 00 0f 00 00 00 5a 79 02 00 12 00 00 00 6a 79 02 00 0f 00 00 00 .y......Dy......Zy......jy......
0a00 7d 79 02 00 15 00 00 00 8d 79 02 00 07 00 00 00 a3 79 02 00 0c 00 00 00 ab 79 02 00 10 00 00 00 }y.......y.......y.......y......
0a20 b8 79 02 00 10 00 00 00 c9 79 02 00 0e 00 00 00 da 79 02 00 06 00 00 00 e9 79 02 00 07 00 00 00 .y.......y.......y.......y......
0a40 f0 79 02 00 0c 00 00 00 f8 79 02 00 07 00 00 00 05 7a 02 00 0f 00 00 00 0d 7a 02 00 0f 00 00 00 .y.......y.......z.......z......
0a60 1d 7a 02 00 13 00 00 00 2d 7a 02 00 17 00 00 00 41 7a 02 00 0c 00 00 00 59 7a 02 00 0c 00 00 00 .z......-z......Az......Yz......
0a80 66 7a 02 00 0d 00 00 00 73 7a 02 00 11 00 00 00 81 7a 02 00 0b 00 00 00 93 7a 02 00 0e 00 00 00 fz......sz.......z.......z......
0aa0 9f 7a 02 00 1e 00 00 00 ae 7a 02 00 07 00 00 00 cd 7a 02 00 0f 00 00 00 d5 7a 02 00 0f 00 00 00 .z.......z.......z.......z......
0ac0 e5 7a 02 00 12 00 00 00 f5 7a 02 00 0c 00 00 00 08 7b 02 00 1e 00 00 00 15 7b 02 00 08 00 00 00 .z.......z.......{.......{......
0ae0 34 7b 02 00 13 00 00 00 3d 7b 02 00 0e 00 00 00 51 7b 02 00 07 00 00 00 60 7b 02 00 05 00 00 00 4{......={......Q{......`{......
0b00 68 7b 02 00 09 00 00 00 6e 7b 02 00 11 00 00 00 78 7b 02 00 0a 00 00 00 8a 7b 02 00 0e 00 00 00 h{......n{......x{.......{......
0b20 95 7b 02 00 08 00 00 00 a4 7b 02 00 05 00 00 00 ad 7b 02 00 04 00 00 00 b3 7b 02 00 14 00 00 00 .{.......{.......{.......{......
0b40 b8 7b 02 00 10 00 00 00 cd 7b 02 00 16 00 00 00 de 7b 02 00 09 00 00 00 f5 7b 02 00 09 00 00 00 .{.......{.......{.......{......
0b60 ff 7b 02 00 06 00 00 00 09 7c 02 00 09 00 00 00 10 7c 02 00 0a 00 00 00 1a 7c 02 00 01 00 00 00 .{.......|.......|.......|......
0b80 25 7c 02 00 90 00 00 00 27 7c 02 00 50 00 00 00 b8 7c 02 00 9c 00 00 00 09 7d 02 00 31 00 00 00 %|......'|..P....|.......}..1...
0ba0 a6 7d 02 00 01 00 00 00 d8 7d 02 00 23 00 00 00 da 7d 02 00 12 00 00 00 fe 7d 02 00 2c 00 00 00 .}.......}..#....}.......}..,...
0bc0 11 7e 02 00 3c 00 00 00 3e 7e 02 00 12 00 00 00 7b 7e 02 00 2c 00 00 00 8e 7e 02 00 3c 00 00 00 .~..<...>~......{~..,....~..<...
0be0 bb 7e 02 00 0b 00 00 00 f8 7e 02 00 1b 00 00 00 04 7f 02 00 26 00 00 00 20 7f 02 00 16 00 00 00 .~.......~..........&...........
0c00 47 7f 02 00 16 00 00 00 5e 7f 02 00 14 00 00 00 75 7f 02 00 14 00 00 00 8a 7f 02 00 0d 00 00 00 G.......^.......u...............
0c20 9f 7f 02 00 0d 00 00 00 ad 7f 02 00 0d 00 00 00 bb 7f 02 00 0d 00 00 00 c9 7f 02 00 0d 00 00 00 ................................
0c40 d7 7f 02 00 10 00 00 00 e5 7f 02 00 19 00 00 00 f6 7f 02 00 33 00 00 00 10 80 02 00 26 00 00 00 ....................3.......&...
0c60 44 80 02 00 2d 00 00 00 6b 80 02 00 03 00 00 00 99 80 02 00 0c 00 00 00 9d 80 02 00 10 00 00 00 D...-...k.......................
0c80 aa 80 02 00 2c 00 00 00 bb 80 02 00 33 00 00 00 e8 80 02 00 15 00 00 00 1c 81 02 00 10 00 00 00 ....,.......3...................
0ca0 32 81 02 00 16 00 00 00 43 81 02 00 16 00 00 00 5a 81 02 00 16 00 00 00 71 81 02 00 15 00 00 00 2.......C.......Z.......q.......
0cc0 88 81 02 00 15 00 00 00 9e 81 02 00 0f 00 00 00 b4 81 02 00 15 00 00 00 c4 81 02 00 25 00 00 00 ............................%...
0ce0 da 81 02 00 0e 00 00 00 00 82 02 00 0c 00 00 00 0f 82 02 00 20 00 00 00 1c 82 02 00 29 00 00 00 ............................)...
0d00 3d 82 02 00 11 00 00 00 67 82 02 00 16 00 00 00 79 82 02 00 7a 00 00 00 90 82 02 00 0a 00 00 00 =.......g.......y...z...........
0d20 0b 83 02 00 0a 00 00 00 16 83 02 00 0b 00 00 00 21 83 02 00 07 00 00 00 2d 83 02 00 1c 00 00 00 ................!.......-.......
0d40 35 83 02 00 0c 00 00 00 52 83 02 00 07 00 00 00 5f 83 02 00 27 00 00 00 67 83 02 00 27 00 00 00 5.......R......._...'...g...'...
0d60 8f 83 02 00 25 00 00 00 b7 83 02 00 48 00 00 00 dd 83 02 00 37 00 00 00 26 84 02 00 15 00 00 00 ....%.......H.......7...&.......
0d80 5e 84 02 00 45 00 00 00 74 84 02 00 06 00 00 00 ba 84 02 00 1f 00 00 00 c1 84 02 00 43 00 00 00 ^...E...t...................C...
0da0 e1 84 02 00 23 00 00 00 25 85 02 00 22 00 00 00 49 85 02 00 19 00 00 00 6c 85 02 00 a5 00 00 00 ....#...%..."...I.......l.......
0dc0 86 85 02 00 17 00 00 00 2c 86 02 00 4b 00 00 00 44 86 02 00 19 00 00 00 90 86 02 00 23 00 00 00 ........,...K...D...........#...
0de0 aa 86 02 00 1f 00 00 00 ce 86 02 00 08 00 00 00 ee 86 02 00 54 00 00 00 f7 86 02 00 48 00 00 00 ....................T.......H...
0e00 4c 87 02 00 4e 00 00 00 95 87 02 00 a2 00 00 00 e4 87 02 00 46 00 00 00 87 88 02 00 83 02 00 00 L...N...............F...........
0e20 ce 88 02 00 34 00 00 00 52 8b 02 00 26 00 00 00 87 8b 02 00 4d 00 00 00 ae 8b 02 00 c4 00 00 00 ....4...R...&.......M...........
0e40 fc 8b 02 00 c6 00 00 00 c1 8c 02 00 c5 00 00 00 88 8d 02 00 5b 00 00 00 4e 8e 02 00 29 00 00 00 ....................[...N...)...
0e60 aa 8e 02 00 67 01 00 00 d4 8e 02 00 3c 00 00 00 3c 90 02 00 3b 00 00 00 79 90 02 00 32 00 00 00 ....g.......<...<...;...y...2...
0e80 b5 90 02 00 3b 00 00 00 e8 90 02 00 52 00 00 00 24 91 02 00 b4 01 00 00 77 91 02 00 38 00 00 00 ....;.......R...$.......w...8...
0ea0 2c 93 02 00 4b 00 00 00 65 93 02 00 4c 00 00 00 b1 93 02 00 4d 00 00 00 fe 93 02 00 3f 00 00 00 ,...K...e...L.......M.......?...
0ec0 4c 94 02 00 99 00 00 00 8c 94 02 00 80 00 00 00 26 95 02 00 3d 00 00 00 a7 95 02 00 29 00 00 00 L...............&...=.......)...
0ee0 e5 95 02 00 4c 00 00 00 0f 96 02 00 5a 00 00 00 5c 96 02 00 57 00 00 00 b7 96 02 00 33 00 00 00 ....L.......Z...\...W.......3...
0f00 0f 97 02 00 2d 00 00 00 43 97 02 00 52 00 00 00 71 97 02 00 b7 00 00 00 c4 97 02 00 a4 00 00 00 ....-...C...R...q...............
0f20 7c 98 02 00 98 00 00 00 21 99 02 00 39 00 00 00 ba 99 02 00 6c 00 00 00 f4 99 02 00 59 00 00 00 |.......!...9.......l.......Y...
0f40 61 9a 02 00 30 00 00 00 bb 9a 02 00 32 00 00 00 ec 9a 02 00 30 00 00 00 1f 9b 02 00 40 00 00 00 a...0.......2.......0.......@...
0f60 50 9b 02 00 87 00 00 00 91 9b 02 00 39 00 00 00 19 9c 02 00 39 00 00 00 53 9c 02 00 63 00 00 00 P...........9.......9...S...c...
0f80 8d 9c 02 00 4f 00 00 00 f1 9c 02 00 44 00 00 00 41 9d 02 00 31 00 00 00 86 9d 02 00 34 00 00 00 ....O.......D...A...1.......4...
0fa0 b8 9d 02 00 3c 00 00 00 ed 9d 02 00 d1 00 00 00 2a 9e 02 00 45 00 00 00 fc 9e 02 00 4b 00 00 00 ....<...........*...E.......K...
0fc0 42 9f 02 00 99 00 00 00 8e 9f 02 00 46 00 00 00 28 a0 02 00 2a 00 00 00 6f a0 02 00 1e 00 00 00 B...........F...(...*...o.......
0fe0 9a a0 02 00 1f 00 00 00 b9 a0 02 00 42 00 00 00 d9 a0 02 00 33 00 00 00 1c a1 02 00 35 00 00 00 ............B.......3.......5...
1000 50 a1 02 00 28 00 00 00 86 a1 02 00 4f 00 00 00 af a1 02 00 39 00 00 00 ff a1 02 00 39 00 00 00 P...(.......O.......9.......9...
1020 39 a2 02 00 39 00 00 00 73 a2 02 00 39 00 00 00 ad a2 02 00 39 00 00 00 e7 a2 02 00 3b 00 00 00 9...9...s...9.......9.......;...
1040 21 a3 02 00 48 00 00 00 5d a3 02 00 3a 00 00 00 a6 a3 02 00 3a 00 00 00 e1 a3 02 00 3f 00 00 00 !...H...]...:.......:.......?...
1060 1c a4 02 00 3d 00 00 00 5c a4 02 00 37 00 00 00 9a a4 02 00 41 00 00 00 d2 a4 02 00 35 00 00 00 ....=...\...7.......A.......5...
1080 14 a5 02 00 41 00 00 00 4a a5 02 00 4c 00 00 00 8c a5 02 00 41 00 00 00 d9 a5 02 00 57 00 00 00 ....A...J...L.......A.......W...
10a0 1b a6 02 00 25 00 00 00 73 a6 02 00 2a 00 00 00 99 a6 02 00 57 00 00 00 c4 a6 02 00 46 00 00 00 ....%...s...*.......W.......F...
10c0 1c a7 02 00 4a 00 00 00 63 a7 02 00 5e 00 00 00 ae a7 02 00 5e 00 00 00 0d a8 02 00 5e 00 00 00 ....J...c...^.......^.......^...
10e0 6c a8 02 00 43 00 00 00 cb a8 02 00 36 00 00 00 0f a9 02 00 34 00 00 00 46 a9 02 00 37 00 00 00 l...C.......6.......4...F...7...
1100 7b a9 02 00 43 00 00 00 b3 a9 02 00 4d 00 00 00 f7 a9 02 00 4e 00 00 00 45 aa 02 00 3f 00 00 00 {...C.......M.......N...E...?...
1120 94 aa 02 00 27 00 00 00 d4 aa 02 00 4c 00 00 00 fc aa 02 00 27 00 00 00 49 ab 02 00 44 00 00 00 ....'.......L.......'...I...D...
1140 71 ab 02 00 46 00 00 00 b6 ab 02 00 3b 00 00 00 fd ab 02 00 4f 00 00 00 39 ac 02 00 43 00 00 00 q...F.......;.......O...9...C...
1160 89 ac 02 00 37 00 00 00 cd ac 02 00 4d 00 00 00 05 ad 02 00 27 00 00 00 53 ad 02 00 47 00 00 00 ....7.......M.......'...S...G...
1180 7b ad 02 00 27 00 00 00 c3 ad 02 00 44 00 00 00 eb ad 02 00 46 00 00 00 30 ae 02 00 3e 00 00 00 {...'.......D.......F...0...>...
11a0 77 ae 02 00 26 00 00 00 b6 ae 02 00 2b 00 00 00 dd ae 02 00 37 00 00 00 09 af 02 00 5c 00 00 00 w...&.......+.......7.......\...
11c0 41 af 02 00 5c 00 00 00 9e af 02 00 36 00 00 00 fb af 02 00 38 00 00 00 32 b0 02 00 94 00 00 00 A...\.......6.......8...2.......
11e0 6b b0 02 00 32 00 00 00 00 b1 02 00 34 00 00 00 33 b1 02 00 5d 00 00 00 68 b1 02 00 4c 00 00 00 k...2.......4...3...]...h...L...
1200 c6 b1 02 00 30 00 00 00 13 b2 02 00 31 00 00 00 44 b2 02 00 30 00 00 00 76 b2 02 00 30 00 00 00 ....0.......1...D...0...v...0...
1220 a7 b2 02 00 91 00 00 00 d8 b2 02 00 1d 00 00 00 6a b3 02 00 44 00 00 00 88 b3 02 00 37 00 00 00 ................j...D.......7...
1240 cd b3 02 00 5a 00 00 00 05 b4 02 00 5c 00 00 00 60 b4 02 00 2b 00 00 00 bd b4 02 00 4f 00 00 00 ....Z.......\...`...+.......O...
1260 e9 b4 02 00 31 00 00 00 39 b5 02 00 26 00 00 00 6b b5 02 00 27 00 00 00 92 b5 02 00 30 00 00 00 ....1...9...&...k...'.......0...
1280 ba b5 02 00 26 00 00 00 eb b5 02 00 38 00 00 00 12 b6 02 00 2e 00 00 00 4b b6 02 00 2f 00 00 00 ....&.......8...........K.../...
12a0 7a b6 02 00 21 00 00 00 aa b6 02 00 3a 00 00 00 cc b6 02 00 3c 00 00 00 07 b7 02 00 39 00 00 00 z...!.......:.......<.......9...
12c0 44 b7 02 00 47 00 00 00 7e b7 02 00 2d 00 00 00 c6 b7 02 00 40 00 00 00 f4 b7 02 00 2d 00 00 00 D...G...~...-.......@.......-...
12e0 35 b8 02 00 2d 00 00 00 63 b8 02 00 22 00 00 00 91 b8 02 00 42 00 00 00 b4 b8 02 00 49 00 00 00 5...-...c...".......B.......I...
1300 f7 b8 02 00 20 00 00 00 41 b9 02 00 24 00 00 00 62 b9 02 00 2c 00 00 00 87 b9 02 00 2d 00 00 00 ........A...$...b...,.......-...
1320 b4 b9 02 00 1e 00 00 00 e2 b9 02 00 5a 00 00 00 01 ba 02 00 32 00 00 00 5c ba 02 00 33 00 00 00 ............Z.......2...\...3...
1340 8f ba 02 00 58 00 00 00 c3 ba 02 00 58 00 00 00 1c bb 02 00 32 00 00 00 75 bb 02 00 25 00 00 00 ....X.......X.......2...u...%...
1360 a8 bb 02 00 35 00 00 00 ce bb 02 00 25 00 00 00 04 bc 02 00 26 00 00 00 2a bc 02 00 2b 00 00 00 ....5.......%.......&...*...+...
1380 51 bc 02 00 4b 00 00 00 7d bc 02 00 46 00 00 00 c9 bc 02 00 27 00 00 00 10 bd 02 00 5c 00 00 00 Q...K...}...F.......'.......\...
13a0 38 bd 02 00 5e 00 00 00 95 bd 02 00 20 00 00 00 f4 bd 02 00 5d 00 00 00 15 be 02 00 5d 00 00 00 8...^...............].......]...
13c0 73 be 02 00 3e 00 00 00 d1 be 02 00 34 00 00 00 10 bf 02 00 59 00 00 00 45 bf 02 00 59 00 00 00 s...>.......4.......Y...E...Y...
13e0 9f bf 02 00 33 00 00 00 f9 bf 02 00 2f 00 00 00 2d c0 02 00 22 00 00 00 5d c0 02 00 29 00 00 00 ....3......./...-..."...]...)...
1400 80 c0 02 00 2b 00 00 00 aa c0 02 00 21 00 00 00 d6 c0 02 00 30 00 00 00 f8 c0 02 00 2b 00 00 00 ....+.......!.......0.......+...
1420 29 c1 02 00 25 00 00 00 55 c1 02 00 2c 00 00 00 7b c1 02 00 47 00 00 00 a8 c1 02 00 4e 00 00 00 )...%...U...,...{...G.......N...
1440 f0 c1 02 00 39 00 00 00 3f c2 02 00 33 00 00 00 79 c2 02 00 37 00 00 00 ad c2 02 00 2d 00 00 00 ....9...?...3...y...7.......-...
1460 e5 c2 02 00 35 00 00 00 13 c3 02 00 39 00 00 00 49 c3 02 00 33 00 00 00 83 c3 02 00 2e 00 00 00 ....5.......9...I...3...........
1480 b7 c3 02 00 3d 00 00 00 e6 c3 02 00 41 00 00 00 24 c4 02 00 39 00 00 00 66 c4 02 00 3f 00 00 00 ....=.......A...$...9...f...?...
14a0 a0 c4 02 00 3d 00 00 00 e0 c4 02 00 35 00 00 00 1e c5 02 00 0b 00 00 00 54 c5 02 00 08 00 00 00 ....=.......5...........T.......
14c0 60 c5 02 00 07 00 00 00 69 c5 02 00 04 00 00 00 71 c5 02 00 11 00 00 00 76 c5 02 00 1d 00 00 00 `.......i.......q.......v.......
14e0 88 c5 02 00 08 00 00 00 a6 c5 02 00 2d 00 00 00 af c5 02 00 08 00 00 00 dd c5 02 00 15 00 00 00 ............-...................
1500 e6 c5 02 00 0c 00 00 00 fc c5 02 00 09 00 00 00 09 c6 02 00 16 00 00 00 13 c6 02 00 0c 00 00 00 ................................
1520 2a c6 02 00 18 00 00 00 37 c6 02 00 05 00 00 00 50 c6 02 00 0a 00 00 00 56 c6 02 00 0f 00 00 00 *.......7.......P.......V.......
1540 61 c6 02 00 3a 00 00 00 71 c6 02 00 17 00 00 00 ac c6 02 00 10 00 00 00 c4 c6 02 00 10 00 00 00 a...:...q.......................
1560 d5 c6 02 00 0c 00 00 00 e6 c6 02 00 32 00 00 00 f3 c6 02 00 0c 00 00 00 26 c7 02 00 11 00 00 00 ............2...........&.......
1580 33 c7 02 00 17 00 00 00 45 c7 02 00 0e 00 00 00 5d c7 02 00 27 00 00 00 6c c7 02 00 28 00 00 00 3.......E.......]...'...l...(...
15a0 94 c7 02 00 26 00 00 00 bd c7 02 00 3c 00 00 00 e4 c7 02 00 0f 00 00 00 21 c8 02 00 11 00 00 00 ....&.......<...........!.......
15c0 31 c8 02 00 0a 00 00 00 43 c8 02 00 0f 00 00 00 4e c8 02 00 0f 00 00 00 5e c8 02 00 1a 00 00 00 1.......C.......N.......^.......
15e0 6e c8 02 00 10 00 00 00 89 c8 02 00 12 00 00 00 9a c8 02 00 6b 00 00 00 ad c8 02 00 2f 00 00 00 n...................k......./...
1600 19 c9 02 00 08 00 00 00 49 c9 02 00 10 00 00 00 52 c9 02 00 03 00 00 00 63 c9 02 00 06 00 00 00 ........I.......R.......c.......
1620 67 c9 02 00 07 00 00 00 6e c9 02 00 0c 00 00 00 76 c9 02 00 06 00 00 00 83 c9 02 00 0b 00 00 00 g.......n.......v...............
1640 8a c9 02 00 0e 00 00 00 96 c9 02 00 0c 00 00 00 a5 c9 02 00 0f 00 00 00 b2 c9 02 00 0d 00 00 00 ................................
1660 c2 c9 02 00 08 00 00 00 d0 c9 02 00 3a 00 00 00 d9 c9 02 00 0c 00 00 00 14 ca 02 00 0e 00 00 00 ............:...................
1680 21 ca 02 00 03 00 00 00 30 ca 02 00 17 00 00 00 34 ca 02 00 0e 00 00 00 4c ca 02 00 08 00 00 00 !.......0.......4.......L.......
16a0 5b ca 02 00 0d 00 00 00 64 ca 02 00 14 00 00 00 72 ca 02 00 0b 00 00 00 87 ca 02 00 0a 00 00 00 [.......d.......r...............
16c0 93 ca 02 00 06 00 00 00 9e ca 02 00 06 00 00 00 a5 ca 02 00 08 00 00 00 ac ca 02 00 0e 00 00 00 ................................
16e0 b5 ca 02 00 13 00 00 00 c4 ca 02 00 0c 00 00 00 d8 ca 02 00 10 00 00 00 e5 ca 02 00 07 00 00 00 ................................
1700 f6 ca 02 00 08 00 00 00 fe ca 02 00 07 00 00 00 07 cb 02 00 0d 00 00 00 0f cb 02 00 0f 00 00 00 ................................
1720 1d cb 02 00 08 00 00 00 2d cb 02 00 1f 00 00 00 36 cb 02 00 23 00 00 00 56 cb 02 00 11 00 00 00 ........-.......6...#...V.......
1740 7a cb 02 00 0e 00 00 00 8c cb 02 00 23 00 00 00 9b cb 02 00 09 00 00 00 bf cb 02 00 64 00 00 00 z...........#...............d...
1760 c9 cb 02 00 1a 00 00 00 2e cc 02 00 22 00 00 00 49 cc 02 00 22 00 00 00 6c cc 02 00 0b 00 00 00 ............"...I..."...l.......
1780 8f cc 02 00 0d 00 00 00 9b cc 02 00 26 00 00 00 a9 cc 02 00 26 00 00 00 d0 cc 02 00 11 00 00 00 ............&.......&...........
17a0 f7 cc 02 00 08 00 00 00 09 cd 02 00 20 00 00 00 12 cd 02 00 1f 00 00 00 33 cd 02 00 1f 00 00 00 ........................3.......
17c0 53 cd 02 00 16 00 00 00 73 cd 02 00 0d 00 00 00 8a cd 02 00 0a 00 00 00 98 cd 02 00 12 00 00 00 S.......s.......................
17e0 a3 cd 02 00 52 01 00 00 b6 cd 02 00 0d 00 00 00 09 cf 02 00 11 00 00 00 17 cf 02 00 0b 00 00 00 ....R...........................
1800 29 cf 02 00 1c 00 00 00 35 cf 02 00 08 00 00 00 52 cf 02 00 23 00 00 00 5b cf 02 00 08 00 00 00 ).......5.......R...#...[.......
1820 7f cf 02 00 1a 00 00 00 88 cf 02 00 1b 00 00 00 a3 cf 02 00 30 00 00 00 bf cf 02 00 2d 00 00 00 ....................0.......-...
1840 f0 cf 02 00 26 00 00 00 1e d0 02 00 87 00 00 00 45 d0 02 00 01 01 00 00 cd d0 02 00 71 01 00 00 ....&...........E...........q...
1860 cf d1 02 00 1d 00 00 00 41 d3 02 00 27 00 00 00 5f d3 02 00 1e 00 00 00 87 d3 02 00 10 00 00 00 ........A...'..._...............
1880 a6 d3 02 00 16 00 00 00 b7 d3 02 00 de 00 00 00 ce d3 02 00 07 00 00 00 ad d4 02 00 0c 00 00 00 ................................
18a0 b5 d4 02 00 79 00 00 00 c2 d4 02 00 12 00 00 00 3c d5 02 00 14 00 00 00 4f d5 02 00 5d 00 00 00 ....y...........<.......O...]...
18c0 64 d5 02 00 0c 00 00 00 c2 d5 02 00 0c 00 00 00 cf d5 02 00 27 00 00 00 dc d5 02 00 98 00 00 00 d...................'...........
18e0 04 d6 02 00 0c 00 00 00 9d d6 02 00 08 00 00 00 aa d6 02 00 18 00 00 00 b3 d6 02 00 16 00 00 00 ................................
1900 cc d6 02 00 23 00 00 00 e3 d6 02 00 11 00 00 00 07 d7 02 00 17 00 00 00 19 d7 02 00 13 00 00 00 ....#...........................
1920 31 d7 02 00 10 00 00 00 45 d7 02 00 0c 00 00 00 56 d7 02 00 19 00 00 00 63 d7 02 00 11 00 00 00 1.......E.......V.......c.......
1940 7d d7 02 00 13 00 00 00 8f d7 02 00 12 00 00 00 a3 d7 02 00 0f 00 00 00 b6 d7 02 00 10 00 00 00 }...............................
1960 c6 d7 02 00 0e 00 00 00 d7 d7 02 00 15 00 00 00 e6 d7 02 00 05 00 00 00 fc d7 02 00 24 00 00 00 ............................$...
1980 02 d8 02 00 25 00 00 00 27 d8 02 00 48 00 00 00 4d d8 02 00 03 00 00 00 96 d8 02 00 0a 00 00 00 ....%...'...H...M...............
19a0 9a d8 02 00 2d 00 00 00 a5 d8 02 00 0e 00 00 00 d3 d8 02 00 04 00 00 00 e2 d8 02 00 0c 00 00 00 ....-...........................
19c0 e7 d8 02 00 12 00 00 00 f4 d8 02 00 0c 00 00 00 07 d9 02 00 59 00 00 00 14 d9 02 00 0d 00 00 00 ....................Y...........
19e0 6e d9 02 00 2d 00 00 00 7c d9 02 00 32 00 00 00 aa d9 02 00 0a 00 00 00 dd d9 02 00 1f 00 00 00 n...-...|...2...................
1a00 e8 d9 02 00 1f 00 00 00 08 da 02 00 07 00 00 00 28 da 02 00 22 00 00 00 30 da 02 00 aa 00 00 00 ................(..."...0.......
1a20 53 da 02 00 11 00 00 00 fe da 02 00 40 00 00 00 10 db 02 00 03 00 00 00 51 db 02 00 2e 00 00 00 S...........@...........Q.......
1a40 55 db 02 00 1f 00 00 00 84 db 02 00 4b 00 00 00 a4 db 02 00 20 00 00 00 f0 db 02 00 1c 00 00 00 U...........K...................
1a60 11 dc 02 00 28 00 00 00 2e dc 02 00 09 00 00 00 57 dc 02 00 1b 00 00 00 61 dc 02 00 34 00 00 00 ....(...........W.......a...4...
1a80 7d dc 02 00 35 00 00 00 b2 dc 02 00 2e 00 00 00 e8 dc 02 00 32 00 00 00 17 dd 02 00 33 00 00 00 }...5...............2.......3...
1aa0 4a dd 02 00 18 00 00 00 7e dd 02 00 56 00 00 00 97 dd 02 00 1a 00 00 00 ee dd 02 00 23 00 00 00 J.......~...V...............#...
1ac0 09 de 02 00 33 00 00 00 2d de 02 00 14 00 00 00 61 de 02 00 21 00 00 00 76 de 02 00 4d 00 00 00 ....3...-.......a...!...v...M...
1ae0 98 de 02 00 54 00 00 00 e6 de 02 00 17 00 00 00 3b df 02 00 1e 00 00 00 53 df 02 00 2d 00 00 00 ....T...........;.......S...-...
1b00 72 df 02 00 05 00 00 00 a0 df 02 00 39 00 00 00 a6 df 02 00 10 00 00 00 e0 df 02 00 0a 00 00 00 r...........9...................
1b20 f1 df 02 00 0b 00 00 00 fc df 02 00 2d 00 00 00 08 e0 02 00 19 00 00 00 36 e0 02 00 35 00 00 00 ............-...........6...5...
1b40 50 e0 02 00 3d 00 00 00 86 e0 02 00 2b 00 00 00 c4 e0 02 00 33 00 00 00 f0 e0 02 00 32 00 00 00 P...=.......+.......3.......2...
1b60 24 e1 02 00 37 00 00 00 57 e1 02 00 39 00 00 00 8f e1 02 00 38 00 00 00 c9 e1 02 00 30 00 00 00 $...7...W...9.......8.......0...
1b80 02 e2 02 00 3e 00 00 00 33 e2 02 00 33 00 00 00 72 e2 02 00 32 00 00 00 a6 e2 02 00 39 00 00 00 ....>...3...3...r...2.......9...
1ba0 d9 e2 02 00 35 00 00 00 13 e3 02 00 34 00 00 00 49 e3 02 00 3a 00 00 00 7e e3 02 00 32 00 00 00 ....5.......4...I...:...~...2...
1bc0 b9 e3 02 00 37 00 00 00 ec e3 02 00 2d 00 00 00 24 e4 02 00 36 00 00 00 52 e4 02 00 35 00 00 00 ....7.......-...$...6...R...5...
1be0 89 e4 02 00 37 00 00 00 bf e4 02 00 3a 00 00 00 f7 e4 02 00 3d 00 00 00 32 e5 02 00 34 00 00 00 ....7.......:.......=...2...4...
1c00 70 e5 02 00 30 00 00 00 a5 e5 02 00 37 00 00 00 d6 e5 02 00 2f 00 00 00 0e e6 02 00 32 00 00 00 p...0.......7......./.......2...
1c20 3e e6 02 00 33 00 00 00 71 e6 02 00 31 00 00 00 a5 e6 02 00 33 00 00 00 d7 e6 02 00 2d 00 00 00 >...3...q...1.......3.......-...
1c40 0b e7 02 00 3a 00 00 00 39 e7 02 00 2e 00 00 00 74 e7 02 00 34 00 00 00 a3 e7 02 00 2e 00 00 00 ....:...9.......t...4...........
1c60 d8 e7 02 00 34 00 00 00 07 e8 02 00 33 00 00 00 3c e8 02 00 39 00 00 00 70 e8 02 00 37 00 00 00 ....4.......3...<...9...p...7...
1c80 aa e8 02 00 3d 00 00 00 e2 e8 02 00 2b 00 00 00 20 e9 02 00 31 00 00 00 4c e9 02 00 2f 00 00 00 ....=.......+.......1...L.../...
1ca0 7e e9 02 00 35 00 00 00 ae e9 02 00 34 00 00 00 e4 e9 02 00 3e 00 00 00 19 ea 02 00 3c 00 00 00 ~...5.......4.......>.......<...
1cc0 58 ea 02 00 3c 00 00 00 95 ea 02 00 3e 00 00 00 d2 ea 02 00 3a 00 00 00 11 eb 02 00 33 00 00 00 X...<.......>.......:.......3...
1ce0 4c eb 02 00 38 00 00 00 80 eb 02 00 26 00 00 00 b9 eb 02 00 35 00 00 00 e0 eb 02 00 2e 00 00 00 L...8.......&.......5...........
1d00 16 ec 02 00 2b 00 00 00 45 ec 02 00 31 00 00 00 71 ec 02 00 2b 00 00 00 a3 ec 02 00 31 00 00 00 ....+...E...1...q...+.......1...
1d20 cf ec 02 00 34 00 00 00 01 ed 02 00 3d 00 00 00 36 ed 02 00 2c 00 00 00 74 ed 02 00 32 00 00 00 ....4.......=...6...,...t...2...
1d40 a1 ed 02 00 2c 00 00 00 d4 ed 02 00 32 00 00 00 01 ee 02 00 2c 00 00 00 34 ee 02 00 2c 00 00 00 ....,.......2.......,...4...,...
1d60 61 ee 02 00 32 00 00 00 8e ee 02 00 30 00 00 00 c1 ee 02 00 36 00 00 00 f2 ee 02 00 2f 00 00 00 a...2.......0.......6......./...
1d80 29 ef 02 00 35 00 00 00 59 ef 02 00 3f 00 00 00 8f ef 02 00 3d 00 00 00 cf ef 02 00 2c 00 00 00 )...5...Y...?.......=.......,...
1da0 0d f0 02 00 2c 00 00 00 3a f0 02 00 29 00 00 00 67 f0 02 00 2d 00 00 00 91 f0 02 00 47 00 00 00 ....,...:...)...g...-.......G...
1dc0 bf f0 02 00 3d 00 00 00 07 f1 02 00 3a 00 00 00 45 f1 02 00 34 00 00 00 80 f1 02 00 47 00 00 00 ....=.......:...E...4.......G...
1de0 b5 f1 02 00 41 00 00 00 fd f1 02 00 4c 00 00 00 3f f2 02 00 46 00 00 00 8c f2 02 00 48 00 00 00 ....A.......L...?...F.......H...
1e00 d3 f2 02 00 40 00 00 00 1c f3 02 00 42 00 00 00 5d f3 02 00 43 00 00 00 a0 f3 02 00 36 00 00 00 ....@.......B...]...C.......6...
1e20 e4 f3 02 00 3c 00 00 00 1b f4 02 00 30 00 00 00 58 f4 02 00 31 00 00 00 89 f4 02 00 46 00 00 00 ....<.......0...X...1.......F...
1e40 bb f4 02 00 32 00 00 00 02 f5 02 00 49 00 00 00 35 f5 02 00 33 00 00 00 7f f5 02 00 33 00 00 00 ....2.......I...5...3.......3...
1e60 b3 f5 02 00 49 00 00 00 e7 f5 02 00 3e 00 00 00 31 f6 02 00 32 00 00 00 70 f6 02 00 40 00 00 00 ....I.......>...1...2...p...@...
1e80 a3 f6 02 00 3c 00 00 00 e4 f6 02 00 48 00 00 00 21 f7 02 00 3d 00 00 00 6a f7 02 00 38 00 00 00 ....<.......H...!...=...j...8...
1ea0 a8 f7 02 00 39 00 00 00 e1 f7 02 00 30 00 00 00 1b f8 02 00 36 00 00 00 4c f8 02 00 42 00 00 00 ....9.......0.......6...L...B...
1ec0 83 f8 02 00 3d 00 00 00 c6 f8 02 00 44 00 00 00 04 f9 02 00 36 00 00 00 49 f9 02 00 2d 00 00 00 ....=.......D.......6...I...-...
1ee0 80 f9 02 00 34 00 00 00 ae f9 02 00 32 00 00 00 e3 f9 02 00 32 00 00 00 16 fa 02 00 38 00 00 00 ....4.......2.......2.......8...
1f00 49 fa 02 00 3b 00 00 00 82 fa 02 00 36 00 00 00 be fa 02 00 3b 00 00 00 f5 fa 02 00 2a 00 00 00 I...;.......6.......;.......*...
1f20 31 fb 02 00 2a 00 00 00 5c fb 02 00 31 00 00 00 87 fb 02 00 37 00 00 00 b9 fb 02 00 3d 00 00 00 1...*...\...1.......7.......=...
1f40 f1 fb 02 00 28 00 00 00 2f fc 02 00 2c 00 00 00 58 fc 02 00 40 00 00 00 85 fc 02 00 3b 00 00 00 ....(.../...,...X...@.......;...
1f60 c6 fc 02 00 32 00 00 00 02 fd 02 00 43 00 00 00 35 fd 02 00 41 00 00 00 79 fd 02 00 2f 00 00 00 ....2.......C...5...A...y.../...
1f80 bb fd 02 00 31 00 00 00 eb fd 02 00 38 00 00 00 1d fe 02 00 32 00 00 00 56 fe 02 00 2c 00 00 00 ....1.......8.......2...V...,...
1fa0 89 fe 02 00 29 00 00 00 b6 fe 02 00 31 00 00 00 e0 fe 02 00 2f 00 00 00 12 ff 02 00 2e 00 00 00 ....).......1......./...........
1fc0 42 ff 02 00 2e 00 00 00 71 ff 02 00 37 00 00 00 a0 ff 02 00 41 00 00 00 d8 ff 02 00 2e 00 00 00 B.......q...7.......A...........
1fe0 1a 00 03 00 32 00 00 00 49 00 03 00 32 00 00 00 7c 00 03 00 3a 00 00 00 af 00 03 00 3a 00 00 00 ....2...I...2...|...:.......:...
2000 ea 00 03 00 2d 00 00 00 25 01 03 00 27 00 00 00 53 01 03 00 2b 00 00 00 7b 01 03 00 30 00 00 00 ....-...%...'...S...+...{...0...
2020 a7 01 03 00 2c 00 00 00 d8 01 03 00 47 00 00 00 05 02 03 00 44 00 00 00 4d 02 03 00 38 00 00 00 ....,.......G.......D...M...8...
2040 92 02 03 00 3a 00 00 00 cb 02 03 00 3e 00 00 00 06 03 03 00 34 00 00 00 45 03 03 00 38 00 00 00 ....:.......>.......4...E...8...
2060 7a 03 03 00 3c 00 00 00 b3 03 03 00 40 00 00 00 f0 03 03 00 41 00 00 00 31 04 03 00 31 00 00 00 z...<.......@.......A...1...1...
2080 73 04 03 00 3a 00 00 00 a5 04 03 00 2f 00 00 00 e0 04 03 00 2c 00 00 00 10 05 03 00 3a 00 00 00 s...:......./.......,.......:...
20a0 3d 05 03 00 3c 00 00 00 78 05 03 00 3b 00 00 00 b5 05 03 00 38 00 00 00 f1 05 03 00 3b 00 00 00 =...<...x...;.......8.......;...
20c0 2a 06 03 00 36 00 00 00 66 06 03 00 3a 00 00 00 9d 06 03 00 2e 00 00 00 d8 06 03 00 2f 00 00 00 *...6...f...:.............../...
20e0 07 07 03 00 37 00 00 00 37 07 03 00 32 00 00 00 6f 07 03 00 2c 00 00 00 a2 07 03 00 41 00 00 00 ....7...7...2...o...,.......A...
2100 cf 07 03 00 3a 00 00 00 11 08 03 00 31 00 00 00 4c 08 03 00 31 00 00 00 7e 08 03 00 41 00 00 00 ....:.......1...L...1...~...A...
2120 b0 08 03 00 3a 00 00 00 f2 08 03 00 2b 00 00 00 2d 09 03 00 40 00 00 00 59 09 03 00 33 00 00 00 ....:.......+...-...@...Y...3...
2140 9a 09 03 00 44 00 00 00 ce 09 03 00 3e 00 00 00 13 0a 03 00 31 00 00 00 52 0a 03 00 3d 00 00 00 ....D.......>.......1...R...=...
2160 84 0a 03 00 34 00 00 00 c2 0a 03 00 30 00 00 00 f7 0a 03 00 40 00 00 00 28 0b 03 00 3a 00 00 00 ....4.......0.......@...(...:...
2180 69 0b 03 00 39 00 00 00 a4 0b 03 00 31 00 00 00 de 0b 03 00 26 00 00 00 10 0c 03 00 34 00 00 00 i...9.......1.......&.......4...
21a0 37 0c 03 00 34 00 00 00 6c 0c 03 00 3c 00 00 00 a1 0c 03 00 2e 00 00 00 de 0c 03 00 3c 00 00 00 7...4...l...<...............<...
21c0 0d 0d 03 00 30 00 00 00 4a 0d 03 00 25 00 00 00 7b 0d 03 00 2c 00 00 00 a1 0d 03 00 32 00 00 00 ....0...J...%...{...,.......2...
21e0 ce 0d 03 00 32 00 00 00 01 0e 03 00 2a 00 00 00 34 0e 03 00 34 00 00 00 5f 0e 03 00 2b 00 00 00 ....2.......*...4...4..._...+...
2200 94 0e 03 00 3e 00 00 00 c0 0e 03 00 3c 00 00 00 ff 0e 03 00 50 00 00 00 3c 0f 03 00 58 00 00 00 ....>.......<.......P...<...X...
2220 8d 0f 03 00 ab 00 00 00 e6 0f 03 00 1d 00 00 00 92 10 03 00 4e 00 00 00 b0 10 03 00 41 00 00 00 ....................N.......A...
2240 ff 10 03 00 59 00 00 00 41 11 03 00 7f 00 00 00 9b 11 03 00 30 00 00 00 1b 12 03 00 10 00 00 00 ....Y...A...........0...........
2260 4c 12 03 00 11 00 00 00 5d 12 03 00 14 00 00 00 6f 12 03 00 12 00 00 00 84 12 03 00 55 00 00 00 L.......].......o...........U...
2280 97 12 03 00 35 00 00 00 ed 12 03 00 38 00 00 00 23 13 03 00 2f 00 00 00 5c 13 03 00 2e 00 00 00 ....5.......8...#.../...\.......
22a0 8c 13 03 00 3f 01 00 00 bb 13 03 00 27 00 00 00 fb 14 03 00 41 00 00 00 23 15 03 00 0e 00 00 00 ....?.......'.......A...#.......
22c0 65 15 03 00 13 00 00 00 74 15 03 00 c9 00 00 00 88 15 03 00 2e 00 00 00 52 16 03 00 11 00 00 00 e.......t...............R.......
22e0 81 16 03 00 09 00 00 00 93 16 03 00 51 00 00 00 9d 16 03 00 34 00 00 00 ef 16 03 00 33 00 00 00 ............Q.......4.......3...
2300 24 17 03 00 32 00 00 00 58 17 03 00 38 00 00 00 8b 17 03 00 4e 00 00 00 c4 17 03 00 33 00 00 00 $...2...X...8.......N.......3...
2320 13 18 03 00 32 00 00 00 47 18 03 00 38 00 00 00 7a 18 03 00 4e 00 00 00 b3 18 03 00 27 00 00 00 ....2...G...8...z...N.......'...
2340 02 19 03 00 4d 00 00 00 2a 19 03 00 3b 00 00 00 78 19 03 00 5b 00 00 00 b4 19 03 00 12 00 00 00 ....M...*...;...x...[...........
2360 10 1a 03 00 42 00 00 00 23 1a 03 00 2d 00 00 00 66 1a 03 00 43 00 00 00 94 1a 03 00 37 00 00 00 ....B...#...-...f...C.......7...
2380 d8 1a 03 00 3b 00 00 00 10 1b 03 00 4b 00 00 00 4c 1b 03 00 45 00 00 00 98 1b 03 00 35 00 00 00 ....;.......K...L...E.......5...
23a0 de 1b 03 00 4c 00 00 00 14 1c 03 00 36 00 00 00 61 1c 03 00 36 00 00 00 98 1c 03 00 34 00 00 00 ....L.......6...a...6.......4...
23c0 cf 1c 03 00 10 00 00 00 04 1d 03 00 11 00 00 00 15 1d 03 00 0c 00 00 00 27 1d 03 00 03 00 00 00 ........................'.......
23e0 34 1d 03 00 54 00 00 00 38 1d 03 00 d3 01 00 00 8d 1d 03 00 0e 00 00 00 61 1f 03 00 3d 00 00 00 4...T...8...............a...=...
2400 70 1f 03 00 08 00 00 00 ae 1f 03 00 2a 00 00 00 b7 1f 03 00 0d 00 00 00 e2 1f 03 00 0c 00 00 00 p...........*...................
2420 f0 1f 03 00 26 00 00 00 fd 1f 03 00 05 00 00 00 24 20 03 00 2a 00 00 00 2a 20 03 00 21 00 00 00 ....&...........$...*...*...!...
2440 55 20 03 00 3f 00 00 00 77 20 03 00 13 00 00 00 b7 20 03 00 0b 00 00 00 cb 20 03 00 08 00 00 00 U...?...w.......................
2460 d7 20 03 00 52 00 00 00 e0 20 03 00 1b 00 00 00 33 21 03 00 16 00 00 00 4f 21 03 00 1a 00 00 00 ....R...........3!......O!......
2480 66 21 03 00 4a 00 00 00 81 21 03 00 64 00 00 00 cc 21 03 00 3d 00 00 00 31 22 03 00 4b 00 00 00 f!..J....!..d....!..=...1"..K...
24a0 6f 22 03 00 2b 00 00 00 bb 22 03 00 33 00 00 00 e7 22 03 00 34 00 00 00 1b 23 03 00 3c 00 00 00 o"..+...."..3...."..4....#..<...
24c0 50 23 03 00 21 00 00 00 8d 23 03 00 1f 00 00 00 af 23 03 00 25 00 00 00 cf 23 03 00 3a 00 00 00 P#..!....#.......#..%....#..:...
24e0 f5 23 03 00 0a 00 00 00 30 24 03 00 05 00 00 00 3b 24 03 00 06 00 00 00 41 24 03 00 11 00 00 00 .#......0$......;$......A$......
2500 48 24 03 00 18 00 00 00 5a 24 03 00 0a 00 00 00 73 24 03 00 0e 00 00 00 7e 24 03 00 3e 00 00 00 H$......Z$......s$......~$..>...
2520 8d 24 03 00 15 00 00 00 cc 24 03 00 1e 00 00 00 e2 24 03 00 21 00 00 00 01 25 03 00 16 00 00 00 .$.......$.......$..!....%......
2540 23 25 03 00 13 00 00 00 3a 25 03 00 16 00 00 00 4e 25 03 00 1d 00 00 00 65 25 03 00 18 00 00 00 #%......:%......N%......e%......
2560 83 25 03 00 19 00 00 00 9c 25 03 00 16 00 00 00 b6 25 03 00 33 00 00 00 cd 25 03 00 2c 00 00 00 .%.......%.......%..3....%..,...
2580 01 26 03 00 15 00 00 00 2e 26 03 00 24 00 00 00 44 26 03 00 13 00 00 00 69 26 03 00 4e 00 00 00 .&.......&..$...D&......i&..N...
25a0 7d 26 03 00 2a 00 00 00 cc 26 03 00 18 00 00 00 f7 26 03 00 13 00 00 00 10 27 03 00 0f 00 00 00 }&..*....&.......&.......'......
25c0 24 27 03 00 04 00 00 00 34 27 03 00 0f 00 00 00 39 27 03 00 5f 00 00 00 49 27 03 00 0e 00 00 00 $'......4'......9'.._...I'......
25e0 a9 27 03 00 5d 00 00 00 b8 27 03 00 10 00 00 00 16 28 03 00 2c 00 00 00 27 28 03 00 45 00 00 00 .'..]....'.......(..,...'(..E...
2600 54 28 03 00 11 00 00 00 9a 28 03 00 1c 00 00 00 ac 28 03 00 0d 00 00 00 c9 28 03 00 13 00 00 00 T(.......(.......(.......(......
2620 d7 28 03 00 18 00 00 00 eb 28 03 00 09 00 00 00 04 29 03 00 10 00 00 00 0e 29 03 00 67 00 00 00 .(.......(.......).......)..g...
2640 1f 29 03 00 56 00 00 00 87 29 03 00 45 00 00 00 de 29 03 00 ef 00 00 00 24 2a 03 00 21 00 00 00 .)..V....)..E....)......$*..!...
2660 14 2b 03 00 23 00 00 00 36 2b 03 00 17 00 00 00 5a 2b 03 00 26 00 00 00 72 2b 03 00 20 00 00 00 .+..#...6+......Z+..&...r+......
2680 99 2b 03 00 58 00 00 00 ba 2b 03 00 12 00 00 00 13 2c 03 00 0f 00 00 00 26 2c 03 00 11 00 00 00 .+..X....+.......,......&,......
26a0 36 2c 03 00 18 00 00 00 48 2c 03 00 0f 00 00 00 61 2c 03 00 11 00 00 00 71 2c 03 00 0b 00 00 00 6,......H,......a,......q,......
26c0 83 2c 03 00 14 00 00 00 8f 2c 03 00 20 00 00 00 a4 2c 03 00 06 00 00 00 c5 2c 03 00 04 00 00 00 .,.......,.......,.......,......
26e0 cc 2c 03 00 05 00 00 00 d1 2c 03 00 1d 00 00 00 d7 2c 03 00 05 00 00 00 f5 2c 03 00 04 00 00 00 .,.......,.......,.......,......
2700 fb 2c 03 00 12 00 00 00 00 2d 03 00 0e 00 00 00 13 2d 03 00 10 00 00 00 22 2d 03 00 14 00 00 00 .,.......-.......-......"-......
2720 33 2d 03 00 0c 00 00 00 48 2d 03 00 0b 00 00 00 55 2d 03 00 2a 00 00 00 61 2d 03 00 48 00 00 00 3-......H-......U-..*...a-..H...
2740 8c 2d 03 00 20 00 00 00 d5 2d 03 00 29 00 00 00 f6 2d 03 00 34 00 00 00 20 2e 03 00 2a 00 00 00 .-.......-..)....-..4.......*...
2760 55 2e 03 00 4b 00 00 00 80 2e 03 00 0b 00 00 00 cc 2e 03 00 2a 00 00 00 d8 2e 03 00 8d 01 00 00 U...K...............*...........
2780 03 2f 03 00 09 00 00 00 91 30 03 00 0c 00 00 00 9b 30 03 00 0d 00 00 00 a8 30 03 00 1d 00 00 00 ./.......0.......0.......0......
27a0 b6 30 03 00 0e 00 00 00 d4 30 03 00 2d 00 00 00 e3 30 03 00 34 00 00 00 11 31 03 00 e8 00 00 00 .0.......0..-....0..4....1......
27c0 46 31 03 00 2e 00 00 00 2f 32 03 00 1d 00 00 00 5e 32 03 00 3c 00 00 00 7c 32 03 00 0c 00 00 00 F1....../2......^2..<...|2......
27e0 b9 32 03 00 0d 00 00 00 c6 32 03 00 40 00 00 00 d4 32 03 00 04 00 00 00 15 33 03 00 07 00 00 00 .2.......2..@....2.......3......
2800 1a 33 03 00 0d 00 00 00 22 33 03 00 6d 00 00 00 30 33 03 00 21 00 00 00 9e 33 03 00 27 00 00 00 .3......"3..m...03..!....3..'...
2820 c0 33 03 00 1f 00 00 00 e8 33 03 00 0f 00 00 00 08 34 03 00 0d 00 00 00 18 34 03 00 0e 00 00 00 .3.......3.......4.......4......
2840 26 34 03 00 0c 00 00 00 35 34 03 00 08 00 00 00 42 34 03 00 60 00 00 00 4b 34 03 00 08 00 00 00 &4......54......B4..`...K4......
2860 ac 34 03 00 05 00 00 00 b5 34 03 00 11 00 00 00 bb 34 03 00 14 00 00 00 cd 34 03 00 16 00 00 00 .4.......4.......4.......4......
2880 e2 34 03 00 2d 00 00 00 f9 34 03 00 36 00 00 00 27 35 03 00 20 00 00 00 5e 35 03 00 4c 00 00 00 .4..-....4..6...'5......^5..L...
28a0 7f 35 03 00 1d 00 00 00 cc 35 03 00 43 01 00 00 ea 35 03 00 48 01 00 00 2e 37 03 00 0e 00 00 00 .5.......5..C....5..H....7......
28c0 77 38 03 00 07 00 00 00 86 38 03 00 2d 00 00 00 8e 38 03 00 0c 00 00 00 bc 38 03 00 27 00 00 00 w8.......8..-....8.......8..'...
28e0 c9 38 03 00 07 00 00 00 f1 38 03 00 04 00 00 00 f9 38 03 00 98 00 00 00 fe 38 03 00 2a 00 00 00 .8.......8.......8.......8..*...
2900 97 39 03 00 37 00 00 00 c2 39 03 00 2c 00 00 00 fa 39 03 00 58 00 00 00 27 3a 03 00 2f 00 00 00 .9..7....9..,....9..X...':../...
2920 80 3a 03 00 0b 00 00 00 b0 3a 03 00 0d 00 00 00 bc 3a 03 00 14 00 00 00 ca 3a 03 00 0b 00 00 00 .:.......:.......:.......:......
2940 df 3a 03 00 10 00 00 00 eb 3a 03 00 11 00 00 00 fc 3a 03 00 07 00 00 00 0e 3b 03 00 3e 00 00 00 .:.......:.......:.......;..>...
2960 16 3b 03 00 06 00 00 00 55 3b 03 00 20 00 00 00 5c 3b 03 00 10 00 00 00 7d 3b 03 00 13 00 00 00 .;......U;......\;......};......
2980 8e 3b 03 00 30 00 00 00 a2 3b 03 00 0c 00 00 00 d3 3b 03 00 0b 00 00 00 e0 3b 03 00 29 00 00 00 .;..0....;.......;.......;..)...
29a0 ec 3b 03 00 49 00 00 00 16 3c 03 00 11 00 00 00 60 3c 03 00 0a 00 00 00 72 3c 03 00 0c 00 00 00 .;..I....<......`<......r<......
29c0 7d 3c 03 00 08 00 00 00 8a 3c 03 00 0c 00 00 00 93 3c 03 00 cf 00 00 00 a0 3c 03 00 d1 00 00 00 }<.......<.......<.......<......
29e0 70 3d 03 00 72 00 00 00 42 3e 03 00 23 01 00 00 b5 3e 03 00 cd 00 00 00 d9 3f 03 00 a3 00 00 00 p=..r...B>..#....>.......?......
2a00 a7 40 03 00 cc 00 00 00 4b 41 03 00 80 00 00 00 18 42 03 00 bc 00 00 00 99 42 03 00 ac 00 00 00 .@......KA.......B.......B......
2a20 56 43 03 00 37 00 00 00 03 44 03 00 05 00 00 00 3b 44 03 00 08 00 00 00 41 44 03 00 09 00 00 00 VC..7....D......;D......AD......
2a40 4a 44 03 00 15 00 00 00 54 44 03 00 13 00 00 00 6a 44 03 00 12 00 00 00 7e 44 03 00 0e 00 00 00 JD......TD......jD......~D......
2a60 91 44 03 00 0a 00 00 00 a0 44 03 00 0b 00 00 00 ab 44 03 00 02 00 00 00 b7 44 03 00 3e 00 00 00 .D.......D.......D.......D..>...
2a80 ba 44 03 00 0f 00 00 00 f9 44 03 00 06 00 00 00 09 45 03 00 04 00 00 00 10 45 03 00 0f 00 00 00 .D.......D.......E.......E......
2aa0 15 45 03 00 0e 00 00 00 25 45 03 00 0f 00 00 00 34 45 03 00 0b 00 00 00 44 45 03 00 16 00 00 00 .E......%E......4E......DE......
2ac0 50 45 03 00 49 00 00 00 67 45 03 00 0c 00 00 00 b1 45 03 00 03 00 00 00 be 45 03 00 08 00 00 00 PE..I...gE.......E.......E......
2ae0 c2 45 03 00 0c 00 00 00 cb 45 03 00 0e 00 00 00 d8 45 03 00 08 00 00 00 e7 45 03 00 09 00 00 00 .E.......E.......E.......E......
2b00 f0 45 03 00 09 00 00 00 fa 45 03 00 04 00 00 00 04 46 03 00 0d 00 00 00 09 46 03 00 08 00 00 00 .E.......E.......F.......F......
2b20 17 46 03 00 0b 00 00 00 20 46 03 00 0c 00 00 00 2c 46 03 00 0a 00 00 00 39 46 03 00 11 00 00 00 .F.......F......,F......9F......
2b40 44 46 03 00 09 00 00 00 56 46 03 00 1c 00 00 00 60 46 03 00 0d 00 00 00 7d 46 03 00 0f 00 00 00 DF......VF......`F......}F......
2b60 8b 46 03 00 09 00 00 00 9b 46 03 00 6e 00 00 00 a5 46 03 00 3a 00 00 00 14 47 03 00 41 00 00 00 .F.......F..n....F..:....G..A...
2b80 4f 47 03 00 3b 00 00 00 91 47 03 00 06 00 00 00 cd 47 03 00 09 00 00 00 d4 47 03 00 58 00 00 00 OG..;....G.......G.......G..X...
2ba0 de 47 03 00 58 00 00 00 37 48 03 00 2d 00 00 00 90 48 03 00 2d 00 00 00 be 48 03 00 2c 00 00 00 .G..X...7H..-....H..-....H..,...
2bc0 ec 48 03 00 2f 00 00 00 19 49 03 00 32 00 00 00 49 49 03 00 47 00 00 00 7c 49 03 00 88 00 00 00 .H../....I..2...II..G...|I......
2be0 c4 49 03 00 13 00 00 00 4d 4a 03 00 22 00 00 00 61 4a 03 00 0e 00 00 00 84 4a 03 00 38 00 00 00 .I......MJ.."...aJ.......J..8...
2c00 93 4a 03 00 52 00 00 00 cc 4a 03 00 32 00 00 00 1f 4b 03 00 0f 00 00 00 52 4b 03 00 1d 00 00 00 .J..R....J..2....K......RK......
2c20 62 4b 03 00 0e 00 00 00 80 4b 03 00 0f 00 00 00 8f 4b 03 00 13 00 00 00 9f 4b 03 00 1c 00 00 00 bK.......K.......K.......K......
2c40 b3 4b 03 00 15 00 00 00 d0 4b 03 00 20 00 00 00 e6 4b 03 00 15 00 00 00 07 4c 03 00 3b 00 00 00 .K.......K.......K.......L..;...
2c60 1d 4c 03 00 17 00 00 00 59 4c 03 00 13 00 00 00 71 4c 03 00 14 00 00 00 85 4c 03 00 32 00 00 00 .L......YL......qL.......L..2...
2c80 9a 4c 03 00 33 00 00 00 cd 4c 03 00 34 00 00 00 01 4d 03 00 34 00 00 00 36 4d 03 00 08 00 00 00 .L..3....L..4....M..4...6M......
2ca0 6b 4d 03 00 5d 00 00 00 74 4d 03 00 f5 02 00 00 d2 4d 03 00 f3 00 00 00 c8 50 03 00 11 00 00 00 kM..]...tM.......M.......P......
2cc0 bc 51 03 00 0f 00 00 00 ce 51 03 00 0f 00 00 00 de 51 03 00 09 00 00 00 ee 51 03 00 0e 00 00 00 .Q.......Q.......Q.......Q......
2ce0 f8 51 03 00 0c 00 00 00 07 52 03 00 12 00 00 00 14 52 03 00 0d 00 00 00 27 52 03 00 0d 00 00 00 .Q.......R.......R......'R......
2d00 35 52 03 00 0b 00 00 00 43 52 03 00 23 00 00 00 4f 52 03 00 24 00 00 00 73 52 03 00 17 00 00 00 5R......CR..#...OR..$...sR......
2d20 98 52 03 00 47 00 00 00 b0 52 03 00 15 00 00 00 f8 52 03 00 44 00 00 00 0e 53 03 00 13 00 00 00 .R..G....R.......R..D....S......
2d40 53 53 03 00 10 00 00 00 67 53 03 00 22 00 00 00 78 53 03 00 16 00 00 00 9b 53 03 00 3f 00 00 00 SS......gS.."...xS.......S..?...
2d60 b2 53 03 00 34 00 00 00 f2 53 03 00 20 00 00 00 27 54 03 00 10 00 00 00 48 54 03 00 15 00 00 00 .S..4....S......'T......HT......
2d80 59 54 03 00 10 00 00 00 6f 54 03 00 2e 00 00 00 80 54 03 00 0c 00 00 00 af 54 03 00 35 00 00 00 YT......oT.......T.......T..5...
2da0 bc 54 03 00 37 00 00 00 f2 54 03 00 27 00 00 00 2a 55 03 00 23 00 00 00 52 55 03 00 1f 00 00 00 .T..7....T..'...*U..#...RU......
2dc0 76 55 03 00 24 00 00 00 96 55 03 00 70 00 00 00 bb 55 03 00 48 01 00 00 2c 56 03 00 30 00 00 00 vU..$....U..p....U..H...,V..0...
2de0 75 57 03 00 2a 00 00 00 a6 57 03 00 47 00 00 00 d1 57 03 00 07 00 00 00 19 58 03 00 1e 00 00 00 uW..*....W..G....W.......X......
2e00 21 58 03 00 36 00 00 00 40 58 03 00 35 00 00 00 77 58 03 00 0d 00 00 00 ad 58 03 00 10 00 00 00 !X..6...@X..5...wX.......X......
2e20 bb 58 03 00 11 00 00 00 cc 58 03 00 21 00 00 00 de 58 03 00 46 00 00 00 00 59 03 00 41 00 00 00 .X.......X..!....X..F....Y..A...
2e40 47 59 03 00 c8 00 00 00 89 59 03 00 a7 00 00 00 52 5a 03 00 51 00 00 00 fa 5a 03 00 6d 00 00 00 GY.......Y......RZ..Q....Z..m...
2e60 4c 5b 03 00 0c 00 00 00 ba 5b 03 00 2a 00 00 00 c7 5b 03 00 11 01 00 00 f2 5b 03 00 36 01 00 00 L[.......[..*....[.......[..6...
2e80 04 5d 03 00 02 01 00 00 3b 5e 03 00 1b 00 00 00 3e 5f 03 00 10 00 00 00 5a 5f 03 00 20 00 00 00 .]......;^......>_......Z_......
2ea0 6b 5f 03 00 23 00 00 00 8c 5f 03 00 1e 00 00 00 b0 5f 03 00 1e 00 00 00 cf 5f 03 00 29 00 00 00 k_..#...._......._......._..)...
2ec0 ee 5f 03 00 1e 00 00 00 18 60 03 00 8d 00 00 00 37 60 03 00 1e 00 00 00 c5 60 03 00 3f 00 00 00 ._.......`......7`.......`..?...
2ee0 e4 60 03 00 33 00 00 00 24 61 03 00 2f 00 00 00 58 61 03 00 98 01 00 00 88 61 03 00 2d 00 00 00 .`..3...$a../...Xa.......a..-...
2f00 21 63 03 00 45 00 00 00 4f 63 03 00 26 00 00 00 95 63 03 00 3b 00 00 00 bc 63 03 00 3e 00 00 00 !c..E...Oc..&....c..;....c..>...
2f20 f8 63 03 00 3c 00 00 00 37 64 03 00 3f 01 00 00 74 64 03 00 30 00 00 00 b4 65 03 00 49 00 00 00 .c..<...7d..?...td..0....e..I...
2f40 e5 65 03 00 3f 00 00 00 2f 66 03 00 2f 00 00 00 6f 66 03 00 31 00 00 00 9f 66 03 00 4e 00 00 00 .e..?.../f../...of..1....f..N...
2f60 d1 66 03 00 55 00 00 00 20 67 03 00 4f 00 00 00 76 67 03 00 4f 00 00 00 c6 67 03 00 16 00 00 00 .f..U....g..O...vg..O....g......
2f80 16 68 03 00 05 00 00 00 2d 68 03 00 0e 00 00 00 33 68 03 00 12 00 00 00 42 68 03 00 12 00 00 00 .h......-h......3h......Bh......
2fa0 55 68 03 00 13 00 00 00 68 68 03 00 1e 00 00 00 7c 68 03 00 35 00 00 00 9b 68 03 00 09 00 00 00 Uh......hh......|h..5....h......
2fc0 d1 68 03 00 0f 00 00 00 db 68 03 00 a5 00 00 00 eb 68 03 00 5c 00 00 00 91 69 03 00 93 00 00 00 .h.......h.......h..\....i......
2fe0 ee 69 03 00 a9 00 00 00 82 6a 03 00 28 00 00 00 2c 6b 03 00 25 00 00 00 55 6b 03 00 57 00 00 00 .i.......j..(...,k..%...Uk..W...
3000 7b 6b 03 00 80 00 00 00 d3 6b 03 00 36 00 00 00 54 6c 03 00 24 00 00 00 8b 6c 03 00 23 00 00 00 {k.......k..6...Tl..$....l..#...
3020 b0 6c 03 00 66 00 00 00 d4 6c 03 00 4b 00 00 00 3b 6d 03 00 22 00 00 00 87 6d 03 00 10 00 00 00 .l..f....l..K...;m.."....m......
3040 aa 6d 03 00 20 00 00 00 bb 6d 03 00 10 00 00 00 dc 6d 03 00 27 00 00 00 ed 6d 03 00 12 00 00 00 .m.......m.......m..'....m......
3060 15 6e 03 00 1f 00 00 00 28 6e 03 00 12 00 00 00 48 6e 03 00 09 00 00 00 5b 6e 03 00 11 00 00 00 .n......(n......Hn......[n......
3080 65 6e 03 00 1a 00 00 00 77 6e 03 00 0f 00 00 00 92 6e 03 00 19 00 00 00 a2 6e 03 00 5f 00 00 00 en......wn.......n.......n.._...
30a0 bc 6e 03 00 2e 00 00 00 1c 6f 03 00 1c 00 00 00 4b 6f 03 00 07 00 00 00 68 6f 03 00 94 00 00 00 .n.......o......Ko......ho......
30c0 70 6f 03 00 d6 00 00 00 05 70 03 00 75 00 00 00 dc 70 03 00 ca 00 00 00 52 71 03 00 0e 00 00 00 po.......p..u....p......Rq......
30e0 1d 72 03 00 08 00 00 00 2c 72 03 00 0e 00 00 00 35 72 03 00 0f 00 00 00 44 72 03 00 0e 00 00 00 .r......,r......5r......Dr......
3100 54 72 03 00 1e 00 00 00 63 72 03 00 21 00 00 00 82 72 03 00 05 00 00 00 a4 72 03 00 10 00 00 00 Tr......cr..!....r.......r......
3120 aa 72 03 00 24 00 00 00 bb 72 03 00 24 00 00 00 e0 72 03 00 0a 00 00 00 05 73 03 00 0e 00 00 00 .r..$....r..$....r.......s......
3140 10 73 03 00 95 00 00 00 1f 73 03 00 07 00 00 00 b5 73 03 00 0b 00 00 00 bd 73 03 00 4b 00 00 00 .s.......s.......s.......s..K...
3160 c9 73 03 00 46 00 00 00 15 74 03 00 09 00 00 00 5c 74 03 00 1d 00 00 00 66 74 03 00 09 00 00 00 .s..F....t......\t......ft......
3180 84 74 03 00 d4 00 00 00 8e 74 03 00 0b 00 00 00 63 75 03 00 16 00 00 00 6f 75 03 00 16 00 00 00 .t.......t......cu......ou......
31a0 86 75 03 00 06 00 00 00 9d 75 03 00 0e 00 00 00 a4 75 03 00 4d 00 00 00 b3 75 03 00 14 00 00 00 .u.......u.......u..M....u......
31c0 01 76 03 00 0d 00 00 00 16 76 03 00 23 00 00 00 24 76 03 00 14 00 00 00 48 76 03 00 24 00 00 00 .v.......v..#...$v......Hv..$...
31e0 5d 76 03 00 1b 00 00 00 82 76 03 00 16 00 00 00 9e 76 03 00 34 00 00 00 b5 76 03 00 15 00 00 00 ]v.......v.......v..4....v......
3200 ea 76 03 00 37 00 00 00 00 77 03 00 12 00 00 00 38 77 03 00 20 00 00 00 4b 77 03 00 11 00 00 00 .v..7....w......8w......Kw......
3220 6c 77 03 00 1b 00 00 00 7e 77 03 00 17 00 00 00 9a 77 03 00 11 00 00 00 b2 77 03 00 1b 00 00 00 lw......~w.......w.......w......
3240 c4 77 03 00 1f 00 00 00 e0 77 03 00 0e 00 00 00 00 78 03 00 1b 00 00 00 0f 78 03 00 25 00 00 00 .w.......w.......x.......x..%...
3260 2b 78 03 00 1c 00 00 00 51 78 03 00 19 00 00 00 6e 78 03 00 1e 00 00 00 88 78 03 00 24 00 00 00 +x......Qx......nx.......x..$...
3280 a7 78 03 00 1e 00 00 00 cc 78 03 00 1e 00 00 00 eb 78 03 00 14 00 00 00 0a 79 03 00 20 00 00 00 .x.......x.......x.......y......
32a0 1f 79 03 00 21 00 00 00 40 79 03 00 21 00 00 00 62 79 03 00 07 00 00 00 84 79 03 00 0e 00 00 00 .y..!...@y..!...by.......y......
32c0 8c 79 03 00 10 00 00 00 9b 79 03 00 0e 00 00 00 ac 79 03 00 26 00 00 00 bb 79 03 00 2c 00 00 00 .y.......y.......y..&....y..,...
32e0 e2 79 03 00 30 00 00 00 0f 7a 03 00 2e 00 00 00 40 7a 03 00 2b 00 00 00 6f 7a 03 00 4c 00 00 00 .y..0....z......@z..+...oz..L...
3300 9b 7a 03 00 26 00 00 00 e8 7a 03 00 2a 00 00 00 0f 7b 03 00 40 00 00 00 3a 7b 03 00 2e 00 00 00 .z..&....z..*....{..@...:{......
3320 7b 7b 03 00 2e 00 00 00 aa 7b 03 00 07 00 00 00 d9 7b 03 00 0b 00 00 00 e1 7b 03 00 0f 00 00 00 {{.......{.......{.......{......
3340 ed 7b 03 00 12 00 00 00 fd 7b 03 00 13 00 00 00 10 7c 03 00 12 00 00 00 24 7c 03 00 23 00 00 00 .{.......{.......|......$|..#...
3360 37 7c 03 00 24 00 00 00 5b 7c 03 00 22 00 00 00 80 7c 03 00 af 00 00 00 a3 7c 03 00 0c 00 00 00 7|..$...[|.."....|.......|......
3380 53 7d 03 00 0f 00 00 00 60 7d 03 00 20 00 00 00 70 7d 03 00 0c 00 00 00 91 7d 03 00 72 00 00 00 S}......`}......p}.......}..r...
33a0 9e 7d 03 00 08 00 00 00 11 7e 03 00 2a 00 00 00 1a 7e 03 00 58 00 00 00 45 7e 03 00 33 00 00 00 .}.......~..*....~..X...E~..3...
33c0 9e 7e 03 00 22 00 00 00 d2 7e 03 00 5e 00 00 00 f5 7e 03 00 30 00 00 00 54 7f 03 00 40 00 00 00 .~.."....~..^....~..0...T...@...
33e0 85 7f 03 00 31 00 00 00 c6 7f 03 00 57 00 00 00 f8 7f 03 00 36 00 00 00 50 80 03 00 0a 00 00 00 ....1.......W.......6...P.......
3400 87 80 03 00 0d 00 00 00 92 80 03 00 08 00 00 00 a0 80 03 00 90 00 00 00 a9 80 03 00 07 00 00 00 ................................
3420 3a 81 03 00 14 00 00 00 42 81 03 00 0a 00 00 00 57 81 03 00 04 00 00 00 62 81 03 00 09 00 00 00 :.......B.......W.......b.......
3440 67 81 03 00 0b 00 00 00 71 81 03 00 0c 00 00 00 7d 81 03 00 12 00 00 00 8a 81 03 00 0c 00 00 00 g.......q.......}...............
3460 9d 81 03 00 2c 00 00 00 aa 81 03 00 1f 00 00 00 d7 81 03 00 11 00 00 00 f7 81 03 00 09 00 00 00 ....,...........................
3480 09 82 03 00 0a 00 00 00 13 82 03 00 62 00 00 00 1e 82 03 00 13 00 00 00 81 82 03 00 09 00 00 00 ............b...................
34a0 95 82 03 00 2e 00 00 00 9f 82 03 00 43 00 00 00 ce 82 03 00 18 00 00 00 12 83 03 00 31 00 00 00 ............C...............1...
34c0 2b 83 03 00 3d 00 00 00 5d 83 03 00 26 00 00 00 9b 83 03 00 57 00 00 00 c2 83 03 00 2f 00 00 00 +...=...]...&.......W......./...
34e0 1a 84 03 00 1d 00 00 00 4a 84 03 00 37 00 00 00 68 84 03 00 1f 00 00 00 a0 84 03 00 69 00 00 00 ........J...7...h...........i...
3500 c0 84 03 00 5c 00 00 00 2a 85 03 00 1d 00 00 00 87 85 03 00 12 00 00 00 a5 85 03 00 26 00 00 00 ....\...*...................&...
3520 b8 85 03 00 27 00 00 00 df 85 03 00 27 00 00 00 07 86 03 00 28 00 00 00 2f 86 03 00 2b 00 00 00 ....'.......'.......(.../...+...
3540 58 86 03 00 32 00 00 00 84 86 03 00 1d 00 00 00 b7 86 03 00 38 00 00 00 d5 86 03 00 34 00 00 00 X...2...............8.......4...
3560 0e 87 03 00 31 00 00 00 43 87 03 00 2d 00 00 00 75 87 03 00 05 00 00 00 a3 87 03 00 1e 00 00 00 ....1...C...-...u...............
3580 a9 87 03 00 07 00 00 00 c8 87 03 00 0e 00 00 00 d0 87 03 00 10 00 00 00 df 87 03 00 1b 00 00 00 ................................
35a0 f0 87 03 00 0e 00 00 00 0c 88 03 00 24 00 00 00 1b 88 03 00 1f 00 00 00 40 88 03 00 40 00 00 00 ............$...........@...@...
35c0 60 88 03 00 2c 00 00 00 a1 88 03 00 1e 00 00 00 ce 88 03 00 28 00 00 00 ed 88 03 00 2e 00 00 00 `...,...............(...........
35e0 16 89 03 00 17 00 00 00 45 89 03 00 1a 00 00 00 5d 89 03 00 21 00 00 00 78 89 03 00 31 00 00 00 ........E.......]...!...x...1...
3600 9a 89 03 00 07 00 00 00 cc 89 03 00 34 00 00 00 d4 89 03 00 25 00 00 00 09 8a 03 00 12 00 00 00 ............4.......%...........
3620 2f 8a 03 00 12 00 00 00 42 8a 03 00 08 00 00 00 55 8a 03 00 15 00 00 00 5e 8a 03 00 17 00 00 00 /.......B.......U.......^.......
3640 74 8a 03 00 14 00 00 00 8c 8a 03 00 26 00 00 00 a1 8a 03 00 22 00 00 00 c8 8a 03 00 10 00 00 00 t...........&......."...........
3660 eb 8a 03 00 21 00 00 00 fc 8a 03 00 16 00 00 00 1e 8b 03 00 1b 00 00 00 35 8b 03 00 1c 00 00 00 ....!...................5.......
3680 51 8b 03 00 1e 00 00 00 6e 8b 03 00 1b 00 00 00 8d 8b 03 00 26 00 00 00 a9 8b 03 00 22 00 00 00 Q.......n...........&......."...
36a0 d0 8b 03 00 33 00 00 00 f3 8b 03 00 1a 00 00 00 27 8c 03 00 10 00 00 00 42 8c 03 00 25 00 00 00 ....3...........'.......B...%...
36c0 53 8c 03 00 06 00 00 00 79 8c 03 00 20 00 00 00 80 8c 03 00 16 00 00 00 a1 8c 03 00 16 00 00 00 S.......y.......................
36e0 b8 8c 03 00 14 00 00 00 cf 8c 03 00 07 00 00 00 e4 8c 03 00 17 00 00 00 ec 8c 03 00 13 00 00 00 ................................
3700 04 8d 03 00 11 00 00 00 18 8d 03 00 13 00 00 00 2a 8d 03 00 14 00 00 00 3e 8d 03 00 13 00 00 00 ................*.......>.......
3720 53 8d 03 00 1f 00 00 00 67 8d 03 00 15 00 00 00 87 8d 03 00 11 00 00 00 9d 8d 03 00 1d 00 00 00 S.......g.......................
3740 af 8d 03 00 26 00 00 00 cd 8d 03 00 13 00 00 00 f4 8d 03 00 06 00 00 00 08 8e 03 00 1a 00 00 00 ....&...........................
3760 0f 8e 03 00 55 00 00 00 2a 8e 03 00 55 00 00 00 80 8e 03 00 0f 00 00 00 d6 8e 03 00 12 00 00 00 ....U...*...U...................
3780 e6 8e 03 00 0e 00 00 00 f9 8e 03 00 0c 00 00 00 08 8f 03 00 1b 00 00 00 15 8f 03 00 13 00 00 00 ................................
37a0 31 8f 03 00 0b 00 00 00 45 8f 03 00 14 00 00 00 51 8f 03 00 16 00 00 00 66 8f 03 00 0d 00 00 00 1.......E.......Q.......f.......
37c0 7d 8f 03 00 0e 00 00 00 8b 8f 03 00 0c 00 00 00 9a 8f 03 00 0e 00 00 00 a7 8f 03 00 46 00 00 00 }...........................F...
37e0 b6 8f 03 00 46 00 00 00 fd 8f 03 00 04 00 00 00 44 90 03 00 19 00 00 00 49 90 03 00 32 00 00 00 ....F...........D.......I...2...
3800 63 90 03 00 0b 00 00 00 96 90 03 00 12 00 00 00 a2 90 03 00 11 00 00 00 b5 90 03 00 0a 00 00 00 c...............................
3820 c7 90 03 00 18 00 00 00 d2 90 03 00 6f 00 00 00 eb 90 03 00 0b 00 00 00 5b 91 03 00 79 00 00 00 ............o...........[...y...
3840 67 91 03 00 4b 00 00 00 e1 91 03 00 4a 00 00 00 2d 92 03 00 15 00 00 00 78 92 03 00 0c 00 00 00 g...K.......J...-.......x.......
3860 8e 92 03 00 27 00 00 00 9b 92 03 00 12 00 00 00 c3 92 03 00 05 00 00 00 d6 92 03 00 1a 00 00 00 ....'...........................
3880 dc 92 03 00 0a 00 00 00 f7 92 03 00 0d 00 00 00 02 93 03 00 0e 00 00 00 10 93 03 00 1d 00 00 00 ................................
38a0 1f 93 03 00 59 00 00 00 3d 93 03 00 0c 00 00 00 97 93 03 00 1a 00 00 00 a4 93 03 00 75 00 00 00 ....Y...=...................u...
38c0 bf 93 03 00 0d 00 00 00 35 94 03 00 12 00 00 00 43 94 03 00 7f 00 00 00 56 94 03 00 29 00 00 00 ........5.......C.......V...)...
38e0 d6 94 03 00 11 00 00 00 00 95 03 00 12 00 00 00 12 95 03 00 0a 00 00 00 25 95 03 00 0e 00 00 00 ........................%.......
3900 30 95 03 00 15 00 00 00 3f 95 03 00 3b 00 00 00 55 95 03 00 0d 00 00 00 91 95 03 00 2e 00 00 00 0.......?...;...U...............
3920 9f 95 03 00 0a 00 00 00 ce 95 03 00 14 00 00 00 d9 95 03 00 10 00 00 00 ee 95 03 00 0c 00 00 00 ................................
3940 ff 95 03 00 18 00 00 00 0c 96 03 00 0a 00 00 00 25 96 03 00 0c 00 00 00 30 96 03 00 0c 00 00 00 ................%.......0.......
3960 3d 96 03 00 0c 00 00 00 4a 96 03 00 0c 00 00 00 57 96 03 00 13 00 00 00 64 96 03 00 13 00 00 00 =.......J.......W.......d.......
3980 78 96 03 00 11 00 00 00 8c 96 03 00 0d 00 00 00 9e 96 03 00 0b 00 00 00 ac 96 03 00 34 00 00 00 x...........................4...
39a0 b8 96 03 00 2a 00 00 00 ed 96 03 00 1f 00 00 00 18 97 03 00 1f 00 00 00 38 97 03 00 0d 00 00 00 ....*...................8.......
39c0 58 97 03 00 0b 00 00 00 66 97 03 00 2b 00 00 00 72 97 03 00 5d 00 00 00 9e 97 03 00 06 00 00 00 X.......f...+...r...]...........
39e0 fc 97 03 00 31 00 00 00 03 98 03 00 06 00 00 00 35 98 03 00 04 00 00 00 3c 98 03 00 06 00 00 00 ....1...........5.......<.......
3a00 41 98 03 00 05 00 00 00 48 98 03 00 11 00 00 00 4e 98 03 00 0f 00 00 00 60 98 03 00 12 00 00 00 A.......H.......N.......`.......
3a20 70 98 03 00 09 00 00 00 83 98 03 00 11 00 00 00 8d 98 03 00 0f 00 00 00 9f 98 03 00 17 00 00 00 p...............................
3a40 af 98 03 00 04 00 00 00 c7 98 03 00 0c 00 00 00 cc 98 03 00 0b 00 00 00 d9 98 03 00 39 00 00 00 ............................9...
3a60 e5 98 03 00 19 00 00 00 1f 99 03 00 04 00 00 00 39 99 03 00 28 00 00 00 3e 99 03 00 06 00 00 00 ................9...(...>.......
3a80 67 99 03 00 0a 00 00 00 6e 99 03 00 1f 00 00 00 79 99 03 00 13 00 00 00 99 99 03 00 05 00 00 00 g.......n.......y...............
3aa0 ad 99 03 00 08 00 00 00 b3 99 03 00 0f 00 00 00 bc 99 03 00 07 00 00 00 cc 99 03 00 15 00 00 00 ................................
3ac0 d4 99 03 00 0d 00 00 00 ea 99 03 00 2d 00 00 00 f8 99 03 00 1b 00 00 00 26 9a 03 00 16 00 00 00 ............-...........&.......
3ae0 42 9a 03 00 0f 00 00 00 59 9a 03 00 0d 00 00 00 69 9a 03 00 19 00 00 00 77 9a 03 00 0f 00 00 00 B.......Y.......i.......w.......
3b00 91 9a 03 00 19 00 00 00 a1 9a 03 00 12 00 00 00 bb 9a 03 00 1c 00 00 00 ce 9a 03 00 1a 00 00 00 ................................
3b20 eb 9a 03 00 3b 00 00 00 06 9b 03 00 33 00 00 00 42 9b 03 00 17 00 00 00 76 9b 03 00 16 00 00 00 ....;.......3...B.......v.......
3b40 8e 9b 03 00 36 00 00 00 a5 9b 03 00 42 00 00 00 dc 9b 03 00 0a 00 00 00 1f 9c 03 00 b4 00 00 00 ....6.......B...................
3b60 2a 9c 03 00 88 00 00 00 df 9c 03 00 16 00 00 00 68 9d 03 00 05 00 00 00 7f 9d 03 00 0a 00 00 00 *...............h...............
3b80 85 9d 03 00 2e 00 00 00 90 9d 03 00 19 00 00 00 bf 9d 03 00 12 00 00 00 d9 9d 03 00 06 00 00 00 ................................
3ba0 ec 9d 03 00 0a 00 00 00 f3 9d 03 00 16 00 00 00 fe 9d 03 00 0a 00 00 00 15 9e 03 00 13 00 00 00 ................................
3bc0 20 9e 03 00 12 00 00 00 34 9e 03 00 0d 00 00 00 47 9e 03 00 14 00 00 00 55 9e 03 00 14 00 00 00 ........4.......G.......U.......
3be0 6a 9e 03 00 11 00 00 00 7f 9e 03 00 09 00 00 00 91 9e 03 00 15 00 00 00 9b 9e 03 00 12 00 00 00 j...............................
3c00 b1 9e 03 00 10 00 00 00 c4 9e 03 00 0a 00 00 00 d5 9e 03 00 14 00 00 00 e0 9e 03 00 15 00 00 00 ................................
3c20 f5 9e 03 00 10 00 00 00 0b 9f 03 00 17 00 00 00 1c 9f 03 00 20 00 00 00 34 9f 03 00 0b 00 00 00 ........................4.......
3c40 55 9f 03 00 15 00 00 00 61 9f 03 00 0c 00 00 00 77 9f 03 00 16 00 00 00 84 9f 03 00 0d 00 00 00 U.......a.......w...............
3c60 9b 9f 03 00 0d 00 00 00 a9 9f 03 00 16 00 00 00 b7 9f 03 00 0b 00 00 00 ce 9f 03 00 0e 00 00 00 ................................
3c80 da 9f 03 00 14 00 00 00 e9 9f 03 00 0c 00 00 00 fe 9f 03 00 14 00 00 00 0b a0 03 00 0f 00 00 00 ................................
3ca0 20 a0 03 00 10 00 00 00 30 a0 03 00 17 00 00 00 41 a0 03 00 0a 00 00 00 59 a0 03 00 0c 00 00 00 ........0.......A.......Y.......
3cc0 64 a0 03 00 0e 00 00 00 71 a0 03 00 0e 00 00 00 80 a0 03 00 13 00 00 00 8f a0 03 00 13 00 00 00 d.......q.......................
3ce0 a3 a0 03 00 0b 00 00 00 b7 a0 03 00 0c 00 00 00 c3 a0 03 00 0b 00 00 00 d0 a0 03 00 0f 00 00 00 ................................
3d00 dc a0 03 00 13 00 00 00 ec a0 03 00 13 00 00 00 00 a1 03 00 18 00 00 00 14 a1 03 00 14 00 00 00 ................................
3d20 2d a1 03 00 15 00 00 00 42 a1 03 00 15 00 00 00 58 a1 03 00 0d 00 00 00 6e a1 03 00 0e 00 00 00 -.......B.......X.......n.......
3d40 7c a1 03 00 15 00 00 00 8b a1 03 00 24 00 00 00 a1 a1 03 00 10 00 00 00 c6 a1 03 00 11 00 00 00 |...........$...................
3d60 d7 a1 03 00 10 00 00 00 e9 a1 03 00 0b 00 00 00 fa a1 03 00 11 00 00 00 06 a2 03 00 15 00 00 00 ................................
3d80 18 a2 03 00 13 00 00 00 2e a2 03 00 0b 00 00 00 42 a2 03 00 14 00 00 00 4e a2 03 00 27 00 00 00 ................B.......N...'...
3da0 63 a2 03 00 1c 00 00 00 8b a2 03 00 32 00 00 00 a8 a2 03 00 2f 00 00 00 db a2 03 00 2a 00 00 00 c...........2......./.......*...
3dc0 0b a3 03 00 18 00 00 00 36 a3 03 00 1b 00 00 00 4f a3 03 00 28 00 00 00 6b a3 03 00 19 00 00 00 ........6.......O...(...k.......
3de0 94 a3 03 00 15 00 00 00 ae a3 03 00 3a 00 00 00 c4 a3 03 00 2b 00 00 00 ff a3 03 00 1c 00 00 00 ............:.......+...........
3e00 2b a4 03 00 1c 00 00 00 48 a4 03 00 27 00 00 00 65 a4 03 00 27 00 00 00 8d a4 03 00 34 00 00 00 +.......H...'...e...'.......4...
3e20 b5 a4 03 00 04 00 00 00 ea a4 03 00 0d 00 00 00 ef a4 03 00 32 00 00 00 fd a4 03 00 36 00 00 00 ....................2.......6...
3e40 30 a5 03 00 2b 00 00 00 67 a5 03 00 39 00 00 00 93 a5 03 00 14 00 00 00 cd a5 03 00 5a 00 00 00 0...+...g...9...............Z...
3e60 e2 a5 03 00 0b 00 00 00 3d a6 03 00 5a 00 00 00 49 a6 03 00 33 00 00 00 a4 a6 03 00 10 00 00 00 ........=...Z...I...3...........
3e80 d8 a6 03 00 0d 00 00 00 e9 a6 03 00 0b 00 00 00 f7 a6 03 00 0b 00 00 00 03 a7 03 00 13 00 00 00 ................................
3ea0 0f a7 03 00 0e 00 00 00 23 a7 03 00 16 00 00 00 32 a7 03 00 0f 00 00 00 49 a7 03 00 17 00 00 00 ........#.......2.......I.......
3ec0 59 a7 03 00 10 00 00 00 71 a7 03 00 16 00 00 00 82 a7 03 00 11 00 00 00 99 a7 03 00 12 00 00 00 Y.......q.......................
3ee0 ab a7 03 00 3d 00 00 00 be a7 03 00 3d 00 00 00 fc a7 03 00 13 00 00 00 3a a8 03 00 15 00 00 00 ....=.......=...........:.......
3f00 4e a8 03 00 15 00 00 00 64 a8 03 00 19 00 00 00 7a a8 03 00 13 00 00 00 94 a8 03 00 1d 00 00 00 N.......d.......z...............
3f20 a8 a8 03 00 31 00 00 00 c6 a8 03 00 29 00 00 00 f8 a8 03 00 0f 00 00 00 22 a9 03 00 15 00 00 00 ....1.......)...........".......
3f40 32 a9 03 00 13 00 00 00 48 a9 03 00 12 00 00 00 5c a9 03 00 12 00 00 00 6f a9 03 00 17 00 00 00 2.......H.......\.......o.......
3f60 82 a9 03 00 27 00 00 00 9a a9 03 00 06 00 00 00 c2 a9 03 00 49 00 00 00 c9 a9 03 00 1f 00 00 00 ....'...............I...........
3f80 13 aa 03 00 0d 00 00 00 33 aa 03 00 3a 02 00 00 41 aa 03 00 04 00 00 00 7c ac 03 00 0b 00 00 00 ........3...:...A.......|.......
3fa0 81 ac 03 00 0e 00 00 00 8d ac 03 00 0e 00 00 00 9c ac 03 00 04 00 00 00 ab ac 03 00 44 00 00 00 ............................D...
3fc0 b0 ac 03 00 13 00 00 00 f5 ac 03 00 09 00 00 00 09 ad 03 00 07 00 00 00 13 ad 03 00 34 00 00 00 ............................4...
3fe0 1b ad 03 00 21 00 00 00 50 ad 03 00 1c 00 00 00 72 ad 03 00 1e 00 00 00 8f ad 03 00 51 00 00 00 ....!...P.......r...........Q...
4000 ae ad 03 00 50 00 00 00 00 ae 03 00 15 00 00 00 51 ae 03 00 1c 00 00 00 67 ae 03 00 10 00 00 00 ....P...........Q.......g.......
4020 84 ae 03 00 16 00 00 00 95 ae 03 00 1a 00 00 00 ac ae 03 00 21 00 00 00 c7 ae 03 00 0d 00 00 00 ....................!...........
4040 e9 ae 03 00 1b 00 00 00 f7 ae 03 00 16 00 00 00 13 af 03 00 26 00 00 00 2a af 03 00 15 00 00 00 ....................&...*.......
4060 51 af 03 00 2b 00 00 00 67 af 03 00 14 00 00 00 93 af 03 00 3e 00 00 00 a8 af 03 00 39 00 00 00 Q...+...g...........>.......9...
4080 e7 af 03 00 0e 00 00 00 21 b0 03 00 0c 00 00 00 30 b0 03 00 1a 00 00 00 3d b0 03 00 21 00 00 00 ........!.......0.......=...!...
40a0 58 b0 03 00 34 00 00 00 7a b0 03 00 1d 00 00 00 af b0 03 00 2e 00 00 00 cd b0 03 00 de 00 00 00 X...4...z.......................
40c0 fc b0 03 00 92 00 00 00 db b1 03 00 0e 00 00 00 6e b2 03 00 1f 00 00 00 7d b2 03 00 64 00 00 00 ................n.......}...d...
40e0 9d b2 03 00 0f 00 00 00 02 b3 03 00 29 00 00 00 12 b3 03 00 21 00 00 00 3c b3 03 00 26 00 00 00 ............).......!...<...&...
4100 5e b3 03 00 34 00 00 00 85 b3 03 00 29 00 00 00 ba b3 03 00 3a 00 00 00 e4 b3 03 00 32 00 00 00 ^...4.......).......:.......2...
4120 1f b4 03 00 0d 00 00 00 52 b4 03 00 10 00 00 00 60 b4 03 00 1d 00 00 00 71 b4 03 00 0d 00 00 00 ........R.......`.......q.......
4140 8f b4 03 00 0f 00 00 00 9d b4 03 00 2e 00 00 00 ad b4 03 00 27 00 00 00 dc b4 03 00 31 00 00 00 ....................'.......1...
4160 04 b5 03 00 36 00 00 00 36 b5 03 00 21 00 00 00 6d b5 03 00 13 00 00 00 8f b5 03 00 14 00 00 00 ....6...6...!...m...............
4180 a3 b5 03 00 15 00 00 00 b8 b5 03 00 3e 00 00 00 ce b5 03 00 11 00 00 00 0d b6 03 00 13 00 00 00 ............>...................
41a0 1f b6 03 00 19 00 00 00 33 b6 03 00 39 00 00 00 4d b6 03 00 6c 01 00 00 87 b6 03 00 29 00 00 00 ........3...9...M...l.......)...
41c0 f4 b7 03 00 25 00 00 00 1e b8 03 00 2b 00 00 00 44 b8 03 00 08 00 00 00 70 b8 03 00 1b 00 00 00 ....%.......+...D.......p.......
41e0 79 b8 03 00 1c 00 00 00 95 b8 03 00 26 00 00 00 b2 b8 03 00 3c 00 00 00 d9 b8 03 00 50 00 00 00 y...........&.......<.......P...
4200 16 b9 03 00 0a 00 00 00 67 b9 03 00 14 00 00 00 72 b9 03 00 13 00 00 00 87 b9 03 00 0e 00 00 00 ........g.......r...............
4220 9b b9 03 00 1b 00 00 00 aa b9 03 00 14 00 00 00 c6 b9 03 00 0c 00 00 00 db b9 03 00 0a 00 00 00 ................................
4240 e8 b9 03 00 2b 00 00 00 f3 b9 03 00 0a 00 00 00 1f ba 03 00 07 00 00 00 2a ba 03 00 10 00 00 00 ....+...................*.......
4260 32 ba 03 00 16 00 00 00 43 ba 03 00 39 00 00 00 5a ba 03 00 0c 00 00 00 94 ba 03 00 11 00 00 00 2.......C...9...Z...............
4280 a1 ba 03 00 15 00 00 00 b3 ba 03 00 2f 00 00 00 c9 ba 03 00 26 00 00 00 f9 ba 03 00 11 00 00 00 ............/.......&...........
42a0 20 bb 03 00 1c 00 00 00 32 bb 03 00 52 00 00 00 4f bb 03 00 1c 00 00 00 a2 bb 03 00 19 00 00 00 ........2...R...O...............
42c0 bf bb 03 00 12 00 00 00 d9 bb 03 00 12 00 00 00 ec bb 03 00 17 00 00 00 ff bb 03 00 1e 00 00 00 ................................
42e0 17 bc 03 00 1f 00 00 00 36 bc 03 00 20 00 00 00 56 bc 03 00 1f 00 00 00 77 bc 03 00 24 00 00 00 ........6.......V.......w...$...
4300 97 bc 03 00 86 00 00 00 bc bc 03 00 09 00 00 00 43 bd 03 00 25 00 00 00 4d bd 03 00 0c 00 00 00 ................C...%...M.......
4320 73 bd 03 00 21 00 00 00 80 bd 03 00 0a 00 00 00 a2 bd 03 00 1f 00 00 00 ad bd 03 00 2f 00 00 00 s...!......................./...
4340 cd bd 03 00 55 00 00 00 fd bd 03 00 22 00 00 00 53 be 03 00 28 00 00 00 76 be 03 00 3b 00 00 00 ....U......."...S...(...v...;...
4360 9f be 03 00 2b 00 00 00 db be 03 00 26 00 00 00 07 bf 03 00 39 00 00 00 2e bf 03 00 2d 00 00 00 ....+.......&.......9.......-...
4380 68 bf 03 00 2e 00 00 00 96 bf 03 00 3f 00 00 00 c5 bf 03 00 3b 00 00 00 05 c0 03 00 3a 00 00 00 h...........?.......;.......:...
43a0 41 c0 03 00 98 00 00 00 7c c0 03 00 4a 00 00 00 15 c1 03 00 47 00 00 00 60 c1 03 00 14 00 00 00 A.......|...J.......G...`.......
43c0 a8 c1 03 00 15 00 00 00 bd c1 03 00 30 00 00 00 d3 c1 03 00 1d 00 00 00 04 c2 03 00 0d 00 00 00 ............0...................
43e0 22 c2 03 00 06 00 00 00 30 c2 03 00 17 00 00 00 37 c2 03 00 10 00 00 00 4f c2 03 00 0b 00 00 00 ".......0.......7.......O.......
4400 60 c2 03 00 29 00 00 00 6c c2 03 00 2c 00 00 00 96 c2 03 00 2a 00 00 00 c3 c2 03 00 12 00 00 00 `...)...l...,.......*...........
4420 ee c2 03 00 81 00 00 00 01 c3 03 00 4c 00 00 00 83 c3 03 00 2e 00 00 00 d0 c3 03 00 28 00 00 00 ............L...............(...
4440 ff c3 03 00 17 00 00 00 28 c4 03 00 5d 00 00 00 40 c4 03 00 48 00 00 00 9e c4 03 00 49 00 00 00 ........(...]...@...H.......I...
4460 e7 c4 03 00 46 00 00 00 31 c5 03 00 18 01 00 00 78 c5 03 00 11 00 00 00 91 c6 03 00 18 00 00 00 ....F...1.......x...............
4480 a3 c6 03 00 04 00 00 00 bc c6 03 00 05 00 00 00 c1 c6 03 00 16 00 00 00 c7 c6 03 00 1d 00 00 00 ................................
44a0 de c6 03 00 04 00 00 00 fc c6 03 00 08 00 00 00 01 c7 03 00 10 00 00 00 0a c7 03 00 0d 00 00 00 ................................
44c0 1b c7 03 00 0f 00 00 00 29 c7 03 00 1d 00 00 00 39 c7 03 00 35 00 00 00 57 c7 03 00 2b 00 00 00 ........).......9...5...W...+...
44e0 8d c7 03 00 25 00 00 00 b9 c7 03 00 14 00 00 00 df c7 03 00 05 00 00 00 f4 c7 03 00 40 00 00 00 ....%.......................@...
4500 fa c7 03 00 38 00 00 00 3b c8 03 00 05 00 00 00 74 c8 03 00 07 00 00 00 7a c8 03 00 21 00 00 00 ....8...;.......t.......z...!...
4520 82 c8 03 00 14 00 00 00 a4 c8 03 00 3d 00 00 00 b9 c8 03 00 30 00 00 00 f7 c8 03 00 42 00 00 00 ............=.......0.......B...
4540 28 c9 03 00 32 00 00 00 6b c9 03 00 0b 00 00 00 9e c9 03 00 31 00 00 00 aa c9 03 00 3a 00 00 00 (...2...k...........1.......:...
4560 dc c9 03 00 44 00 00 00 17 ca 03 00 62 00 00 00 5c ca 03 00 2d 00 00 00 bf ca 03 00 31 00 00 00 ....D.......b...\...-.......1...
4580 ed ca 03 00 32 00 00 00 1f cb 03 00 2c 00 00 00 52 cb 03 00 60 00 00 00 7f cb 03 00 69 00 00 00 ....2.......,...R...`.......i...
45a0 e0 cb 03 00 47 00 00 00 4a cc 03 00 12 00 00 00 92 cc 03 00 13 00 00 00 a5 cc 03 00 12 00 00 00 ....G...J.......................
45c0 b9 cc 03 00 24 00 00 00 cc cc 03 00 1e 00 00 00 f1 cc 03 00 1b 00 00 00 10 cd 03 00 1c 00 00 00 ....$...........................
45e0 2c cd 03 00 1b 00 00 00 49 cd 03 00 5a 00 00 00 65 cd 03 00 67 00 00 00 c0 cd 03 00 21 00 00 00 ,.......I...Z...e...g.......!...
4600 28 ce 03 00 28 00 00 00 4a ce 03 00 52 00 00 00 73 ce 03 00 29 00 00 00 c6 ce 03 00 29 00 00 00 (...(...J...R...s...).......)...
4620 f0 ce 03 00 0a 00 00 00 1a cf 03 00 0c 00 00 00 25 cf 03 00 5b 00 00 00 32 cf 03 00 5b 00 00 00 ................%...[...2...[...
4640 8e cf 03 00 06 00 00 00 ea cf 03 00 0d 00 00 00 f1 cf 03 00 0c 00 00 00 ff cf 03 00 33 00 00 00 ............................3...
4660 0c d0 03 00 0a 00 00 00 40 d0 03 00 31 00 00 00 4b d0 03 00 07 00 00 00 7d d0 03 00 2e 00 00 00 ........@...1...K.......}.......
4680 85 d0 03 00 0a 00 00 00 b4 d0 03 00 15 00 00 00 bf d0 03 00 5f 00 00 00 d5 d0 03 00 10 00 00 00 ...................._...........
46a0 35 d1 03 00 05 00 00 00 46 d1 03 00 24 00 00 00 4c d1 03 00 21 00 00 00 71 d1 03 00 23 00 00 00 5.......F...$...L...!...q...#...
46c0 93 d1 03 00 06 00 00 00 b7 d1 03 00 27 00 00 00 be d1 03 00 3b 00 00 00 e6 d1 03 00 57 00 00 00 ............'.......;.......W...
46e0 22 d2 03 00 23 00 00 00 7a d2 03 00 38 00 00 00 9e d2 03 00 3f 00 00 00 d7 d2 03 00 47 00 00 00 "...#...z...8.......?.......G...
4700 17 d3 03 00 89 00 00 00 5f d3 03 00 35 00 00 00 e9 d3 03 00 38 00 00 00 1f d4 03 00 39 00 00 00 ........_...5.......8.......9...
4720 58 d4 03 00 41 00 00 00 92 d4 03 00 35 00 00 00 d4 d4 03 00 3b 00 00 00 0a d5 03 00 43 00 00 00 X...A.......5.......;.......C...
4740 46 d5 03 00 37 00 00 00 8a d5 03 00 38 00 00 00 c2 d5 03 00 4b 00 00 00 fb d5 03 00 37 00 00 00 F...7.......8.......K.......7...
4760 47 d6 03 00 35 00 00 00 7f d6 03 00 2d 00 00 00 b5 d6 03 00 53 00 00 00 e3 d6 03 00 b3 01 00 00 G...5.......-.......S...........
4780 37 d7 03 00 94 01 00 00 eb d8 03 00 30 00 00 00 80 da 03 00 09 00 00 00 b1 da 03 00 1c 00 00 00 7...........0...................
47a0 bb da 03 00 29 00 00 00 d8 da 03 00 1c 00 00 00 02 db 03 00 28 00 00 00 1f db 03 00 0a 00 00 00 ....)...............(...........
47c0 48 db 03 00 0c 00 00 00 53 db 03 00 0a 00 00 00 60 db 03 00 55 00 00 00 6b db 03 00 04 00 00 00 H.......S.......`...U...k.......
47e0 c1 db 03 00 08 00 00 00 c6 db 03 00 20 00 00 00 cf db 03 00 07 00 00 00 f0 db 03 00 08 00 00 00 ................................
4800 f8 db 03 00 11 00 00 00 01 dc 03 00 1b 00 00 00 13 dc 03 00 0b 00 00 00 2f dc 03 00 14 00 00 00 ......................../.......
4820 3b dc 03 00 09 00 00 00 50 dc 03 00 12 00 00 00 5a dc 03 00 12 00 00 00 6d dc 03 00 12 00 00 00 ;.......P.......Z.......m.......
4840 80 dc 03 00 0c 00 00 00 93 dc 03 00 18 00 00 00 a0 dc 03 00 12 00 00 00 b9 dc 03 00 0f 00 00 00 ................................
4860 cc dc 03 00 07 00 00 00 dc dc 03 00 29 00 00 00 e4 dc 03 00 13 00 00 00 0e dd 03 00 22 00 00 00 ............)..............."...
4880 22 dd 03 00 29 00 00 00 45 dd 03 00 16 00 00 00 6f dd 03 00 10 00 00 00 86 dd 03 00 12 00 00 00 "...)...E.......o...............
48a0 97 dd 03 00 12 00 00 00 aa dd 03 00 12 00 00 00 bd dd 03 00 13 00 00 00 d0 dd 03 00 0c 00 00 00 ................................
48c0 e4 dd 03 00 0c 00 00 00 f1 dd 03 00 16 00 00 00 fe dd 03 00 15 00 00 00 15 de 03 00 13 00 00 00 ................................
48e0 2b de 03 00 10 00 00 00 3f de 03 00 13 00 00 00 50 de 03 00 0c 00 00 00 64 de 03 00 09 00 00 00 +.......?.......P.......d.......
4900 71 de 03 00 0f 00 00 00 7b de 03 00 0e 00 00 00 8b de 03 00 13 00 00 00 9a de 03 00 0a 00 00 00 q.......{.......................
4920 ae de 03 00 0b 00 00 00 b9 de 03 00 14 00 00 00 c5 de 03 00 0c 00 00 00 da de 03 00 12 00 00 00 ................................
4940 e7 de 03 00 0a 00 00 00 fa de 03 00 12 00 00 00 05 df 03 00 0d 00 00 00 18 df 03 00 15 00 00 00 ................................
4960 26 df 03 00 08 00 00 00 3c df 03 00 0c 00 00 00 45 df 03 00 0c 00 00 00 52 df 03 00 11 00 00 00 &.......<.......E.......R.......
4980 5f df 03 00 11 00 00 00 71 df 03 00 09 00 00 00 83 df 03 00 0a 00 00 00 8d df 03 00 09 00 00 00 _.......q.......................
49a0 98 df 03 00 0d 00 00 00 a2 df 03 00 0b 00 00 00 b0 df 03 00 0c 00 00 00 bc df 03 00 13 00 00 00 ................................
49c0 c9 df 03 00 0e 00 00 00 dd df 03 00 0c 00 00 00 ec df 03 00 09 00 00 00 f9 df 03 00 0f 00 00 00 ................................
49e0 03 e0 03 00 13 00 00 00 13 e0 03 00 11 00 00 00 27 e0 03 00 09 00 00 00 39 e0 03 00 1c 00 00 00 ................'.......9.......
4a00 43 e0 03 00 18 00 00 00 60 e0 03 00 4f 00 00 00 79 e0 03 00 06 00 00 00 c9 e0 03 00 14 00 00 00 C.......`...O...y...............
4a20 d0 e0 03 00 39 00 00 00 e5 e0 03 00 68 00 00 00 1f e1 03 00 0b 00 00 00 88 e1 03 00 33 00 00 00 ....9.......h...............3...
4a40 94 e1 03 00 2e 00 00 00 c8 e1 03 00 06 00 00 00 f7 e1 03 00 14 00 00 00 fe e1 03 00 11 00 00 00 ................................
4a60 13 e2 03 00 1c 00 00 00 25 e2 03 00 0b 00 00 00 42 e2 03 00 15 00 00 00 4e e2 03 00 17 00 00 00 ........%.......B.......N.......
4a80 64 e2 03 00 24 00 00 00 7c e2 03 00 1e 00 00 00 a1 e2 03 00 22 00 00 00 c0 e2 03 00 20 00 00 00 d...$...|..........."...........
4aa0 e3 e2 03 00 22 00 00 00 04 e3 03 00 14 00 00 00 27 e3 03 00 13 00 00 00 3c e3 03 00 15 00 00 00 ...."...........'.......<.......
4ac0 50 e3 03 00 0a 00 00 00 66 e3 03 00 1b 00 00 00 71 e3 03 00 1c 00 00 00 8d e3 03 00 16 00 00 00 P.......f.......q...............
4ae0 aa e3 03 00 12 00 00 00 c1 e3 03 00 14 00 00 00 d4 e3 03 00 22 00 00 00 e9 e3 03 00 1f 00 00 00 ...................."...........
4b00 0c e4 03 00 13 00 00 00 2c e4 03 00 0b 00 00 00 40 e4 03 00 12 00 00 00 4c e4 03 00 97 00 00 00 ........,.......@.......L.......
4b20 5f e4 03 00 22 00 00 00 f7 e4 03 00 12 00 00 00 1a e5 03 00 21 00 00 00 2d e5 03 00 0a 00 00 00 _..."...............!...-.......
4b40 4f e5 03 00 2a 00 00 00 5a e5 03 00 1a 00 00 00 85 e5 03 00 16 00 00 00 a0 e5 03 00 13 00 00 00 O...*...Z.......................
4b60 b7 e5 03 00 30 00 00 00 cb e5 03 00 38 00 00 00 fc e5 03 00 2b 00 00 00 35 e6 03 00 0d 00 00 00 ....0.......8.......+...5.......
4b80 61 e6 03 00 0c 00 00 00 6f e6 03 00 20 00 00 00 7c e6 03 00 18 00 00 00 9d e6 03 00 38 00 00 00 a.......o.......|...........8...
4ba0 b6 e6 03 00 1c 00 00 00 ef e6 03 00 0f 00 00 00 0c e7 03 00 15 00 00 00 1c e7 03 00 18 00 00 00 ................................
4bc0 32 e7 03 00 0e 00 00 00 4b e7 03 00 13 00 00 00 5a e7 03 00 bf 00 00 00 6e e7 03 00 19 00 00 00 2.......K.......Z.......n.......
4be0 2e e8 03 00 13 00 00 00 48 e8 03 00 6e 00 00 00 5c e8 03 00 0a 00 00 00 cb e8 03 00 0a 00 00 00 ........H...n...\...............
4c00 d6 e8 03 00 0f 00 00 00 e1 e8 03 00 2c 00 00 00 f1 e8 03 00 22 00 00 00 1e e9 03 00 0d 00 00 00 ............,......."...........
4c20 41 e9 03 00 13 00 00 00 4f e9 03 00 20 00 00 00 63 e9 03 00 63 00 00 00 84 e9 03 00 15 00 00 00 A.......O.......c...c...........
4c40 e8 e9 03 00 4c 00 00 00 fe e9 03 00 18 00 00 00 4b ea 03 00 0e 00 00 00 64 ea 03 00 10 00 00 00 ....L...........K.......d.......
4c60 73 ea 03 00 36 00 00 00 84 ea 03 00 38 00 00 00 bb ea 03 00 1f 00 00 00 f4 ea 03 00 1a 00 00 00 s...6.......8...................
4c80 14 eb 03 00 25 00 00 00 2f eb 03 00 30 00 00 00 55 eb 03 00 17 00 00 00 86 eb 03 00 2f 00 00 00 ....%.../...0...U.........../...
4ca0 9e eb 03 00 30 00 00 00 ce eb 03 00 2b 00 00 00 ff eb 03 00 0c 00 00 00 2b ec 03 00 0e 00 00 00 ....0.......+...........+.......
4cc0 38 ec 03 00 32 00 00 00 47 ec 03 00 1f 00 00 00 7a ec 03 00 b1 00 00 00 9a ec 03 00 27 00 00 00 8...2...G.......z...........'...
4ce0 4c ed 03 00 25 00 00 00 74 ed 03 00 45 00 00 00 9a ed 03 00 67 00 00 00 e0 ed 03 00 51 00 00 00 L...%...t...E.......g.......Q...
4d00 48 ee 03 00 11 00 00 00 9a ee 03 00 51 00 00 00 ac ee 03 00 a5 00 00 00 fe ee 03 00 16 00 00 00 H...........Q...................
4d20 a4 ef 03 00 31 00 00 00 bb ef 03 00 2f 00 00 00 ed ef 03 00 29 00 00 00 1d f0 03 00 0e 00 00 00 ....1......./.......)...........
4d40 47 f0 03 00 2a 00 00 00 56 f0 03 00 07 00 00 00 81 f0 03 00 11 00 00 00 89 f0 03 00 1b 00 00 00 G...*...V.......................
4d60 9b f0 03 00 25 00 00 00 b7 f0 03 00 9e 00 00 00 dd f0 03 00 17 00 00 00 7c f1 03 00 5e 00 00 00 ....%...................|...^...
4d80 94 f1 03 00 86 00 00 00 f3 f1 03 00 17 00 00 00 7a f2 03 00 6b 00 00 00 92 f2 03 00 4f 00 00 00 ................z...k.......O...
4da0 fe f2 03 00 1c 00 00 00 4e f3 03 00 09 00 00 00 6b f3 03 00 20 00 00 00 75 f3 03 00 2d 00 00 00 ........N.......k.......u...-...
4dc0 96 f3 03 00 0a 00 00 00 c4 f3 03 00 38 00 00 00 cf f3 03 00 03 00 00 00 08 f4 03 00 21 00 00 00 ............8...............!...
4de0 0c f4 03 00 0d 00 00 00 2e f4 03 00 07 00 00 00 3c f4 03 00 1b 00 00 00 44 f4 03 00 3f 00 00 00 ................<.......D...?...
4e00 60 f4 03 00 43 00 00 00 a0 f4 03 00 26 00 00 00 e4 f4 03 00 13 00 00 00 0b f5 03 00 2a 00 00 00 `...C.......&...............*...
4e20 1f f5 03 00 2f 00 00 00 4a f5 03 00 3e 00 00 00 7a f5 03 00 9f 00 00 00 b9 f5 03 00 6c 00 00 00 ..../...J...>...z...........l...
4e40 59 f6 03 00 32 00 00 00 c6 f6 03 00 39 00 00 00 f9 f6 03 00 39 00 00 00 33 f7 03 00 37 00 00 00 Y...2.......9.......9...3...7...
4e60 6d f7 03 00 40 00 00 00 a5 f7 03 00 3b 00 00 00 e6 f7 03 00 3f 00 00 00 22 f8 03 00 29 00 00 00 m...@.......;.......?..."...)...
4e80 62 f8 03 00 5a 00 00 00 8c f8 03 00 f5 00 00 00 e7 f8 03 00 72 00 00 00 dd f9 03 00 3e 00 00 00 b...Z...............r.......>...
4ea0 50 fa 03 00 96 00 00 00 8f fa 03 00 d7 00 00 00 26 fb 03 00 3a 00 00 00 fe fb 03 00 3e 00 00 00 P...............&...:.......>...
4ec0 39 fc 03 00 74 00 00 00 78 fc 03 00 93 00 00 00 ed fc 03 00 65 00 00 00 81 fd 03 00 95 00 00 00 9...t...x...........e...........
4ee0 e7 fd 03 00 67 00 00 00 7d fe 03 00 aa 00 00 00 e5 fe 03 00 a3 00 00 00 90 ff 03 00 8a 01 00 00 ....g...}.......................
4f00 34 00 04 00 27 00 00 00 bf 01 04 00 64 00 00 00 e7 01 04 00 74 00 00 00 4c 02 04 00 7c 00 00 00 4...'.......d.......t...L...|...
4f20 c1 02 04 00 62 00 00 00 3e 03 04 00 2a 00 00 00 a1 03 04 00 7a 01 00 00 cc 03 04 00 27 00 00 00 ....b...>...*.......z.......'...
4f40 47 05 04 00 fc 00 00 00 6f 05 04 00 f8 00 00 00 6c 06 04 00 20 00 00 00 65 07 04 00 46 00 00 00 G.......o.......l.......e...F...
4f60 86 07 04 00 1e 00 00 00 cd 07 04 00 32 00 00 00 ec 07 04 00 1c 00 00 00 1f 08 04 00 36 00 00 00 ............2...............6...
4f80 3c 08 04 00 91 00 00 00 73 08 04 00 9c 01 00 00 05 09 04 00 64 00 00 00 a2 0a 04 00 66 00 00 00 <.......s...........d.......f...
4fa0 07 0b 04 00 3a 00 00 00 6e 0b 04 00 38 00 00 00 a9 0b 04 00 3a 00 00 00 e2 0b 04 00 a8 00 00 00 ....:...n...8.......:...........
4fc0 1d 0c 04 00 f7 00 00 00 c6 0c 04 00 8e 00 00 00 be 0d 04 00 5b 00 00 00 4d 0e 04 00 aa 00 00 00 ....................[...M.......
4fe0 a9 0e 04 00 58 00 00 00 54 0f 04 00 31 00 00 00 ad 0f 04 00 ae 00 00 00 df 0f 04 00 98 00 00 00 ....X...T...1...................
5000 8e 10 04 00 4a 00 00 00 27 11 04 00 3b 00 00 00 72 11 04 00 39 00 00 00 ae 11 04 00 31 00 00 00 ....J...'...;...r...9.......1...
5020 e8 11 04 00 4c 00 00 00 1a 12 04 00 4e 00 00 00 67 12 04 00 3f 00 00 00 b6 12 04 00 40 00 00 00 ....L.......N...g...?.......@...
5040 f6 12 04 00 3b 00 00 00 37 13 04 00 4f 00 00 00 73 13 04 00 56 00 00 00 c3 13 04 00 50 00 00 00 ....;...7...O...s...V.......P...
5060 1a 14 04 00 1a 00 00 00 6b 14 04 00 bd 00 00 00 86 14 04 00 bd 00 00 00 44 15 04 00 53 00 00 00 ........k...............D...S...
5080 02 16 04 00 78 00 00 00 56 16 04 00 13 00 00 00 cf 16 04 00 13 00 00 00 e3 16 04 00 0e 00 00 00 ....x...V.......................
50a0 f7 16 04 00 0b 00 00 00 06 17 04 00 0e 00 00 00 12 17 04 00 05 00 00 00 21 17 04 00 09 00 00 00 ........................!.......
50c0 27 17 04 00 09 00 00 00 31 17 04 00 1b 00 00 00 3b 17 04 00 13 00 00 00 57 17 04 00 17 00 00 00 '.......1.......;.......W.......
50e0 6b 17 04 00 3e 00 00 00 83 17 04 00 79 00 00 00 c2 17 04 00 16 00 00 00 3c 18 04 00 5d 00 00 00 k...>.......y...........<...]...
5100 53 18 04 00 5d 00 00 00 b1 18 04 00 30 00 00 00 0f 19 04 00 29 00 00 00 40 19 04 00 27 00 00 00 S...].......0.......)...@...'...
5120 6a 19 04 00 16 00 00 00 92 19 04 00 25 00 00 00 a9 19 04 00 19 00 00 00 cf 19 04 00 1d 00 00 00 j...........%...................
5140 e9 19 04 00 26 00 00 00 07 1a 04 00 28 00 00 00 2e 1a 04 00 29 00 00 00 57 1a 04 00 32 00 00 00 ....&.......(.......)...W...2...
5160 81 1a 04 00 2a 00 00 00 b4 1a 04 00 2b 00 00 00 df 1a 04 00 32 00 00 00 0b 1b 04 00 37 00 00 00 ....*.......+.......2.......7...
5180 3e 1b 04 00 3c 00 00 00 76 1b 04 00 3e 00 00 00 b3 1b 04 00 42 00 00 00 f2 1b 04 00 41 00 00 00 >...<...v...>.......B.......A...
51a0 35 1c 04 00 3f 00 00 00 77 1c 04 00 3f 00 00 00 b7 1c 04 00 43 00 00 00 f7 1c 04 00 4e 00 00 00 5...?...w...?.......C.......N...
51c0 3b 1d 04 00 40 00 00 00 8a 1d 04 00 37 00 00 00 cb 1d 04 00 39 00 00 00 03 1e 04 00 34 00 00 00 ;...@.......7.......9.......4...
51e0 3d 1e 04 00 35 00 00 00 72 1e 04 00 36 00 00 00 a8 1e 04 00 37 00 00 00 df 1e 04 00 43 00 00 00 =...5...r...6.......7.......C...
5200 17 1f 04 00 3c 00 00 00 5b 1f 04 00 3e 00 00 00 98 1f 04 00 3b 00 00 00 d7 1f 04 00 1f 00 00 00 ....<...[...>.......;...........
5220 13 20 04 00 1f 00 00 00 33 20 04 00 12 00 00 00 53 20 04 00 09 00 00 00 66 20 04 00 0a 00 00 00 ........3.......S.......f.......
5240 70 20 04 00 0a 00 00 00 7b 20 04 00 07 00 00 00 86 20 04 00 3d 00 00 00 8e 20 04 00 0b 00 00 00 p.......{...........=...........
5260 cc 20 04 00 19 00 00 00 d8 20 04 00 07 00 00 00 f2 20 04 00 3d 00 00 00 fa 20 04 00 36 00 00 00 ....................=.......6...
5280 38 21 04 00 07 00 00 00 6f 21 04 00 14 00 00 00 77 21 04 00 15 00 00 00 8c 21 04 00 1b 00 00 00 8!......o!......w!.......!......
52a0 a2 21 04 00 15 00 00 00 be 21 04 00 2a 00 00 00 d4 21 04 00 29 00 00 00 ff 21 04 00 2f 00 00 00 .!.......!..*....!..)....!../...
52c0 29 22 04 00 1e 00 00 00 59 22 04 00 1b 00 00 00 78 22 04 00 24 00 00 00 94 22 04 00 09 00 00 00 )"......Y"......x"..$...."......
52e0 b9 22 04 00 06 00 00 00 c3 22 04 00 1d 00 00 00 ca 22 04 00 0a 00 00 00 e8 22 04 00 0f 00 00 00 ."......."......."......."......
5300 f3 22 04 00 06 00 00 00 03 23 04 00 0f 00 00 00 0a 23 04 00 17 00 00 00 1a 23 04 00 0a 00 00 00 .".......#.......#.......#......
5320 32 23 04 00 6f 00 00 00 3d 23 04 00 0a 00 00 00 ad 23 04 00 06 00 00 00 b8 23 04 00 c8 00 00 00 2#..o...=#.......#.......#......
5340 bf 23 04 00 09 00 00 00 88 24 04 00 0a 00 00 00 92 24 04 00 12 00 00 00 9d 24 04 00 0c 00 00 00 .#.......$.......$.......$......
5360 b0 24 04 00 0a 00 00 00 bd 24 04 00 0a 00 00 00 c8 24 04 00 0e 00 00 00 d3 24 04 00 0a 00 00 00 .$.......$.......$.......$......
5380 e2 24 04 00 2c 00 00 00 ed 24 04 00 1f 00 00 00 1a 25 04 00 0e 00 00 00 3a 25 04 00 22 00 00 00 .$..,....$.......%......:%.."...
53a0 49 25 04 00 0b 00 00 00 6c 25 04 00 0f 00 00 00 78 25 04 00 18 00 00 00 88 25 04 00 0f 00 00 00 I%......l%......x%.......%......
53c0 a1 25 04 00 0d 00 00 00 b1 25 04 00 06 00 00 00 bf 25 04 00 08 00 00 00 c6 25 04 00 03 00 00 00 .%.......%.......%.......%......
53e0 cf 25 04 00 04 00 00 00 d3 25 04 00 10 00 00 00 d8 25 04 00 0a 00 00 00 e9 25 04 00 0a 00 00 00 .%.......%.......%.......%......
5400 f4 25 04 00 10 00 00 00 ff 25 04 00 16 00 00 00 10 26 04 00 0d 00 00 00 27 26 04 00 06 00 00 00 .%.......%.......&......'&......
5420 35 26 04 00 18 00 00 00 3c 26 04 00 40 00 00 00 55 26 04 00 62 00 00 00 96 26 04 00 30 00 00 00 5&......<&..@...U&..b....&..0...
5440 f9 26 04 00 30 00 00 00 2a 27 04 00 1b 00 00 00 5b 27 04 00 1f 00 00 00 77 27 04 00 1a 00 00 00 .&..0...*'......['......w'......
5460 97 27 04 00 1e 00 00 00 b2 27 04 00 14 00 00 00 d1 27 04 00 15 00 00 00 e6 27 04 00 1f 00 00 00 .'.......'.......'.......'......
5480 fc 27 04 00 0e 00 00 00 1c 28 04 00 10 00 00 00 2b 28 04 00 0e 00 00 00 3c 28 04 00 0d 00 00 00 .'.......(......+(......<(......
54a0 4b 28 04 00 0c 00 00 00 59 28 04 00 08 00 00 00 66 28 04 00 05 00 00 00 6f 28 04 00 04 00 00 00 K(......Y(......f(......o(......
54c0 75 28 04 00 17 00 00 00 7a 28 04 00 0c 00 00 00 92 28 04 00 2d 00 00 00 9f 28 04 00 12 00 00 00 u(......z(.......(..-....(......
54e0 cd 28 04 00 18 00 00 00 e0 28 04 00 06 00 00 00 f9 28 04 00 11 00 00 00 00 29 04 00 0d 00 00 00 .(.......(.......(.......)......
5500 12 29 04 00 0e 00 00 00 20 29 04 00 0b 00 00 00 2f 29 04 00 11 00 00 00 3b 29 04 00 0e 00 00 00 .).......)....../)......;)......
5520 4d 29 04 00 10 00 00 00 5c 29 04 00 27 00 00 00 6d 29 04 00 17 00 00 00 95 29 04 00 0d 00 00 00 M)......\)..'...m).......)......
5540 ad 29 04 00 07 00 00 00 bb 29 04 00 16 00 00 00 c3 29 04 00 08 00 00 00 da 29 04 00 0e 00 00 00 .).......).......).......)......
5560 e3 29 04 00 1a 00 00 00 f2 29 04 00 11 00 00 00 0d 2a 04 00 13 00 00 00 1f 2a 04 00 0f 00 00 00 .).......).......*.......*......
5580 33 2a 04 00 0d 00 00 00 43 2a 04 00 21 00 00 00 51 2a 04 00 17 00 00 00 73 2a 04 00 1e 00 00 00 3*......C*..!...Q*......s*......
55a0 8b 2a 04 00 1d 00 00 00 aa 2a 04 00 0e 00 00 00 c8 2a 04 00 15 00 00 00 d7 2a 04 00 0c 00 00 00 .*.......*.......*.......*......
55c0 ed 2a 04 00 11 00 00 00 fa 2a 04 00 2b 00 00 00 0c 2b 04 00 0f 00 00 00 38 2b 04 00 1d 00 00 00 .*.......*..+....+......8+......
55e0 48 2b 04 00 1a 00 00 00 66 2b 04 00 13 00 00 00 81 2b 04 00 2d 00 00 00 95 2b 04 00 37 00 00 00 H+......f+.......+..-....+..7...
5600 c3 2b 04 00 2d 00 00 00 fb 2b 04 00 2c 00 00 00 29 2c 04 00 30 00 00 00 56 2c 04 00 32 00 00 00 .+..-....+..,...),..0...V,..2...
5620 87 2c 04 00 29 00 00 00 ba 2c 04 00 33 00 00 00 e4 2c 04 00 27 00 00 00 18 2d 04 00 26 00 00 00 .,..)....,..3....,..'....-..&...
5640 40 2d 04 00 2c 00 00 00 67 2d 04 00 2e 00 00 00 94 2d 04 00 37 00 00 00 c3 2d 04 00 41 00 00 00 @-..,...g-.......-..7....-..A...
5660 fb 2d 04 00 35 00 00 00 3d 2e 04 00 34 00 00 00 73 2e 04 00 3a 00 00 00 a8 2e 04 00 36 00 00 00 .-..5...=...4...s...:.......6...
5680 e3 2e 04 00 3c 00 00 00 1a 2f 04 00 3f 00 00 00 57 2f 04 00 34 00 00 00 97 2f 04 00 2a 00 00 00 ....<..../..?...W/..4..../..*...
56a0 cc 2f 04 00 32 00 00 00 f7 2f 04 00 2b 00 00 00 2a 30 04 00 2a 00 00 00 56 30 04 00 2b 00 00 00 ./..2..../..+...*0..*...V0..+...
56c0 81 30 04 00 2f 00 00 00 ad 30 04 00 0f 00 00 00 dd 30 04 00 20 00 00 00 ed 30 04 00 23 00 00 00 .0../....0.......0.......0..#...
56e0 0e 31 04 00 26 00 00 00 32 31 04 00 05 00 00 00 59 31 04 00 08 00 00 00 5f 31 04 00 64 01 00 00 .1..&...21......Y1......_1..d...
5700 68 31 04 00 29 00 00 00 cd 32 04 00 9b 00 00 00 f7 32 04 00 4c 00 00 00 93 33 04 00 4c 00 00 00 h1..)....2.......2..L....3..L...
5720 e0 33 04 00 64 00 00 00 2d 34 04 00 43 00 00 00 92 34 04 00 e0 00 00 00 d6 34 04 00 e0 01 00 00 .3..d...-4..C....4.......4......
5740 b7 35 04 00 7a 00 00 00 98 37 04 00 47 00 00 00 13 38 04 00 88 00 00 00 5b 38 04 00 2e 00 00 00 .5..z....7..G....8......[8......
5760 e4 38 04 00 05 00 00 00 13 39 04 00 11 00 00 00 19 39 04 00 16 00 00 00 2b 39 04 00 14 00 00 00 .8.......9.......9......+9......
5780 42 39 04 00 36 00 00 00 57 39 04 00 54 00 00 00 8e 39 04 00 20 00 00 00 e3 39 04 00 0b 00 00 00 B9..6...W9..T....9.......9......
57a0 04 3a 04 00 35 00 00 00 10 3a 04 00 28 00 00 00 46 3a 04 00 1a 00 00 00 6f 3a 04 00 19 00 00 00 .:..5....:..(...F:......o:......
57c0 8a 3a 04 00 27 00 00 00 a4 3a 04 00 09 00 00 00 cc 3a 04 00 15 00 00 00 d6 3a 04 00 07 00 00 00 .:..'....:.......:.......:......
57e0 ec 3a 04 00 36 00 00 00 f4 3a 04 00 0c 00 00 00 2b 3b 04 00 17 00 00 00 38 3b 04 00 20 00 00 00 .:..6....:......+;......8;......
5800 50 3b 04 00 23 00 00 00 71 3b 04 00 10 00 00 00 95 3b 04 00 0f 00 00 00 a6 3b 04 00 03 00 00 00 P;..#...q;.......;.......;......
5820 b6 3b 04 00 04 00 00 00 ba 3b 04 00 13 00 00 00 bf 3b 04 00 09 00 00 00 d3 3b 04 00 0a 00 00 00 .;.......;.......;.......;......
5840 dd 3b 04 00 0c 00 00 00 e8 3b 04 00 0c 00 00 00 f5 3b 04 00 49 00 00 00 02 3c 04 00 43 00 00 00 .;.......;.......;..I....<..C...
5860 4c 3c 04 00 a2 00 00 00 90 3c 04 00 04 00 00 00 33 3d 04 00 09 00 00 00 38 3d 04 00 1b 00 00 00 L<.......<......3=......8=......
5880 42 3d 04 00 33 00 00 00 5e 3d 04 00 3f 00 00 00 92 3d 04 00 04 00 00 00 d2 3d 04 00 3e 00 00 00 B=..3...^=..?....=.......=..>...
58a0 d7 3d 04 00 27 00 00 00 16 3e 04 00 12 00 00 00 3e 3e 04 00 0c 00 00 00 51 3e 04 00 03 00 00 00 .=..'....>......>>......Q>......
58c0 5e 3e 04 00 11 00 00 00 62 3e 04 00 0e 00 00 00 74 3e 04 00 04 00 00 00 83 3e 04 00 03 00 00 00 ^>......b>......t>.......>......
58e0 88 3e 04 00 0f 00 00 00 8c 3e 04 00 12 00 00 00 9c 3e 04 00 08 00 00 00 af 3e 04 00 11 00 00 00 .>.......>.......>.......>......
5900 b8 3e 04 00 0e 00 00 00 ca 3e 04 00 04 00 00 00 d9 3e 04 00 0f 00 00 00 de 3e 04 00 0b 00 00 00 .>.......>.......>.......>......
5920 ee 3e 04 00 07 00 00 00 fa 3e 04 00 4d 00 00 00 02 3f 04 00 4c 00 00 00 50 3f 04 00 4e 00 00 00 .>.......>..M....?..L...P?..N...
5940 9d 3f 04 00 4d 00 00 00 ec 3f 04 00 0e 00 00 00 3a 40 04 00 0e 00 00 00 49 40 04 00 0a 00 00 00 .?..M....?......:@......I@......
5960 58 40 04 00 12 00 00 00 63 40 04 00 16 00 00 00 76 40 04 00 0c 00 00 00 8d 40 04 00 0c 00 00 00 X@......c@......v@.......@......
5980 9a 40 04 00 16 00 00 00 a7 40 04 00 12 00 00 00 be 40 04 00 19 00 00 00 d1 40 04 00 0c 00 00 00 .@.......@.......@.......@......
59a0 eb 40 04 00 08 00 00 00 f8 40 04 00 4a 00 00 00 01 41 04 00 48 00 00 00 4c 41 04 00 52 00 00 00 .@.......@..J....A..H...LA..R...
59c0 95 41 04 00 1d 00 00 00 e8 41 04 00 26 00 00 00 06 42 04 00 2d 00 00 00 2d 42 04 00 28 00 00 00 .A.......A..&....B..-...-B..(...
59e0 5b 42 04 00 0e 00 00 00 84 42 04 00 1e 00 00 00 93 42 04 00 28 00 00 00 b2 42 04 00 04 00 00 00 [B.......B.......B..(....B......
5a00 db 42 04 00 07 00 00 00 e0 42 04 00 15 00 00 00 e8 42 04 00 1d 00 00 00 fe 42 04 00 1c 00 00 00 .B.......B.......B.......B......
5a20 1c 43 04 00 13 00 00 00 39 43 04 00 17 00 00 00 4d 43 04 00 1f 00 00 00 65 43 04 00 0f 00 00 00 .C......9C......MC......eC......
5a40 85 43 04 00 10 00 00 00 95 43 04 00 0d 00 00 00 a6 43 04 00 2d 00 00 00 b4 43 04 00 2f 00 00 00 .C.......C.......C..-....C../...
5a60 e2 43 04 00 31 00 00 00 12 44 04 00 11 00 00 00 44 44 04 00 30 00 00 00 56 44 04 00 16 00 00 00 .C..1....D......DD..0...VD......
5a80 87 44 04 00 18 00 00 00 9e 44 04 00 14 00 00 00 b7 44 04 00 18 00 00 00 cc 44 04 00 17 00 00 00 .D.......D.......D.......D......
5aa0 e5 44 04 00 1b 00 00 00 fd 44 04 00 59 00 00 00 19 45 04 00 10 00 00 00 73 45 04 00 07 00 00 00 .D.......D..Y....E......sE......
5ac0 84 45 04 00 23 00 00 00 8c 45 04 00 0b 00 00 00 b0 45 04 00 10 00 00 00 bc 45 04 00 0e 00 00 00 .E..#....E.......E.......E......
5ae0 cd 45 04 00 1b 00 00 00 dc 45 04 00 05 00 00 00 f8 45 04 00 1e 00 00 00 fe 45 04 00 1b 00 00 00 .E.......E.......E.......E......
5b00 1d 46 04 00 11 00 00 00 39 46 04 00 12 00 00 00 4b 46 04 00 1d 00 00 00 5e 46 04 00 0d 00 00 00 .F......9F......KF......^F......
5b20 7c 46 04 00 0a 00 00 00 8a 46 04 00 12 00 00 00 95 46 04 00 10 00 00 00 a8 46 04 00 36 00 00 00 |F.......F.......F.......F..6...
5b40 b9 46 04 00 16 00 00 00 f0 46 04 00 10 00 00 00 07 47 04 00 16 00 00 00 18 47 04 00 17 00 00 00 .F.......F.......G.......G......
5b60 2f 47 04 00 1c 00 00 00 47 47 04 00 0a 00 00 00 64 47 04 00 1a 00 00 00 6f 47 04 00 2f 00 00 00 /G......GG......dG......oG../...
5b80 8a 47 04 00 21 00 00 00 ba 47 04 00 16 00 00 00 dc 47 04 00 1e 00 00 00 f3 47 04 00 06 00 00 00 .G..!....G.......G.......G......
5ba0 12 48 04 00 05 00 00 00 19 48 04 00 50 00 00 00 1f 48 04 00 1a 00 00 00 70 48 04 00 2c 00 00 00 .H.......H..P....H......pH..,...
5bc0 8b 48 04 00 12 00 00 00 b8 48 04 00 04 00 00 00 cb 48 04 00 09 00 00 00 d0 48 04 00 0c 00 00 00 .H.......H.......H.......H......
5be0 da 48 04 00 23 00 00 00 e7 48 04 00 05 00 00 00 0b 49 04 00 0a 00 00 00 11 49 04 00 0e 00 00 00 .H..#....H.......I.......I......
5c00 1c 49 04 00 0d 00 00 00 2b 49 04 00 04 00 00 00 39 49 04 00 0b 00 00 00 3e 49 04 00 1d 00 00 00 .I......+I......9I......>I......
5c20 4a 49 04 00 4a 00 00 00 68 49 04 00 16 00 00 00 b3 49 04 00 16 00 00 00 ca 49 04 00 54 00 00 00 JI..J...hI.......I.......I..T...
5c40 e1 49 04 00 12 00 00 00 36 4a 04 00 4b 00 00 00 49 4a 04 00 1c 00 00 00 95 4a 04 00 0f 00 00 00 .I......6J..K...IJ.......J......
5c60 b2 4a 04 00 21 00 00 00 c2 4a 04 00 11 00 00 00 e4 4a 04 00 24 00 00 00 f6 4a 04 00 0f 00 00 00 .J..!....J.......J..$....J......
5c80 1b 4b 04 00 06 00 00 00 2b 4b 04 00 0a 00 00 00 32 4b 04 00 3a 00 00 00 3d 4b 04 00 04 00 00 00 .K......+K......2K..:...=K......
5ca0 78 4b 04 00 1b 00 00 00 7d 4b 04 00 37 00 00 00 99 4b 04 00 0a 00 00 00 d1 4b 04 00 0d 00 00 00 xK......}K..7....K.......K......
5cc0 dc 4b 04 00 15 00 00 00 ea 4b 04 00 13 00 00 00 00 4c 04 00 0d 00 00 00 14 4c 04 00 12 00 00 00 .K.......K.......L.......L......
5ce0 22 4c 04 00 09 00 00 00 35 4c 04 00 0c 00 00 00 3f 4c 04 00 14 00 00 00 4c 4c 04 00 04 00 00 00 "L......5L......?L......LL......
5d00 61 4c 04 00 10 00 00 00 66 4c 04 00 16 00 00 00 77 4c 04 00 0c 00 00 00 8e 4c 04 00 37 00 00 00 aL......fL......wL.......L..7...
5d20 9b 4c 04 00 0c 00 00 00 d3 4c 04 00 07 00 00 00 e0 4c 04 00 04 00 00 00 e8 4c 04 00 19 00 00 00 .L.......L.......L.......L......
5d40 ed 4c 04 00 cc 00 00 00 07 4d 04 00 0a 00 00 00 d4 4d 04 00 3f 00 00 00 df 4d 04 00 04 00 00 00 .L.......M.......M..?....M......
5d60 1f 4e 04 00 20 00 00 00 24 4e 04 00 33 00 00 00 45 4e 04 00 0c 00 00 00 79 4e 04 00 0c 00 00 00 .N......$N..3...EN......yN......
5d80 86 4e 04 00 07 00 00 00 93 4e 04 00 09 00 00 00 9b 4e 04 00 0f 00 00 00 a5 4e 04 00 15 00 00 00 .N.......N.......N.......N......
5da0 b5 4e 04 00 0e 00 00 00 cb 4e 04 00 0e 00 00 00 da 4e 04 00 09 00 00 00 e9 4e 04 00 17 00 00 00 .N.......N.......N.......N......
5dc0 f3 4e 04 00 1b 00 00 00 0b 4f 04 00 2c 00 00 00 27 4f 04 00 09 00 00 00 54 4f 04 00 2a 00 00 00 .N.......O..,...'O......TO..*...
5de0 5e 4f 04 00 28 00 00 00 89 4f 04 00 1b 00 00 00 b2 4f 04 00 49 00 00 00 ce 4f 04 00 07 00 00 00 ^O..(....O.......O..I....O......
5e00 18 50 04 00 08 00 00 00 20 50 04 00 43 00 00 00 29 50 04 00 1e 00 00 00 6d 50 04 00 2d 00 00 00 .P.......P..C...)P......mP..-...
5e20 8c 50 04 00 24 00 00 00 ba 50 04 00 10 00 00 00 df 50 04 00 0d 00 00 00 f0 50 04 00 0e 00 00 00 .P..$....P.......P.......P......
5e40 fe 50 04 00 5d 00 00 00 0d 51 04 00 22 00 00 00 6b 51 04 00 40 00 00 00 8e 51 04 00 21 00 00 00 .P..]....Q.."...kQ..@....Q..!...
5e60 cf 51 04 00 3c 00 00 00 f1 51 04 00 70 00 00 00 2e 52 04 00 24 00 00 00 9f 52 04 00 04 00 00 00 .Q..<....Q..p....R..$....R......
5e80 c4 52 04 00 0b 00 00 00 c9 52 04 00 12 00 00 00 d5 52 04 00 4a 01 00 00 e8 52 04 00 44 00 00 00 .R.......R.......R..J....R..D...
5ea0 33 54 04 00 4c 00 00 00 78 54 04 00 12 00 00 00 c5 54 04 00 04 00 00 00 d8 54 04 00 04 00 00 00 3T..L...xT.......T.......T......
5ec0 dd 54 04 00 05 00 00 00 e2 54 04 00 0d 00 00 00 e8 54 04 00 0d 00 00 00 f6 54 04 00 38 00 00 00 .T.......T.......T.......T..8...
5ee0 04 55 04 00 02 00 00 00 3d 55 04 00 15 00 00 00 40 55 04 00 0a 00 00 00 56 55 04 00 02 00 00 00 .U......=U......@U......VU......
5f00 61 55 04 00 0a 00 00 00 64 55 04 00 0f 00 00 00 6f 55 04 00 0a 00 00 00 7f 55 04 00 03 00 00 00 aU......dU......oU.......U......
5f20 8a 55 04 00 0c 00 00 00 8e 55 04 00 0e 00 00 00 9b 55 04 00 06 00 00 00 aa 55 04 00 02 00 00 00 .U.......U.......U.......U......
5f40 b1 55 04 00 0a 00 00 00 b4 55 04 00 20 00 00 00 bf 55 04 00 20 00 00 00 e0 55 04 00 0c 00 00 00 .U.......U.......U.......U......
5f60 01 56 04 00 08 00 00 00 0e 56 04 00 10 00 00 00 17 56 04 00 0e 00 00 00 28 56 04 00 20 00 00 00 .V.......V.......V......(V......
5f80 37 56 04 00 13 00 00 00 58 56 04 00 0b 00 00 00 6c 56 04 00 17 00 00 00 78 56 04 00 18 00 00 00 7V......XV......lV......xV......
5fa0 90 56 04 00 14 00 00 00 a9 56 04 00 0a 00 00 00 be 56 04 00 1f 00 00 00 c9 56 04 00 2b 00 00 00 .V.......V.......V.......V..+...
5fc0 e9 56 04 00 ad 00 00 00 15 57 04 00 1f 00 00 00 c3 57 04 00 38 00 00 00 e3 57 04 00 1e 01 00 00 .V.......W.......W..8....W......
5fe0 1c 58 04 00 3f 00 00 00 3b 59 04 00 12 00 00 00 7b 59 04 00 3b 00 00 00 8e 59 04 00 52 00 00 00 .X..?...;Y......{Y..;....Y..R...
6000 ca 59 04 00 0a 00 00 00 1d 5a 04 00 15 00 00 00 28 5a 04 00 0c 00 00 00 3e 5a 04 00 3c 00 00 00 .Y.......Z......(Z......>Z..<...
6020 4b 5a 04 00 08 00 00 00 88 5a 04 00 05 00 00 00 91 5a 04 00 05 00 00 00 97 5a 04 00 5f 00 00 00 KZ.......Z.......Z.......Z.._...
6040 9d 5a 04 00 16 00 00 00 fd 5a 04 00 14 00 00 00 14 5b 04 00 31 00 00 00 29 5b 04 00 0c 00 00 00 .Z.......Z.......[..1...)[......
6060 5b 5b 04 00 0c 00 00 00 68 5b 04 00 0d 00 00 00 75 5b 04 00 09 00 00 00 83 5b 04 00 25 00 00 00 [[......h[......u[.......[..%...
6080 8d 5b 04 00 39 00 00 00 b3 5b 04 00 35 00 00 00 ed 5b 04 00 0c 00 00 00 23 5c 04 00 14 00 00 00 .[..9....[..5....[......#\......
60a0 30 5c 04 00 30 00 00 00 45 5c 04 00 0d 00 00 00 76 5c 04 00 0c 00 00 00 84 5c 04 00 17 00 00 00 0\..0...E\......v\.......\......
60c0 91 5c 04 00 14 00 00 00 a9 5c 04 00 15 00 00 00 be 5c 04 00 09 00 00 00 d4 5c 04 00 15 00 00 00 .\.......\.......\.......\......
60e0 de 5c 04 00 16 00 00 00 f4 5c 04 00 0b 00 00 00 0b 5d 04 00 13 00 00 00 17 5d 04 00 13 00 00 00 .\.......\.......].......]......
6100 2b 5d 04 00 15 00 00 00 3f 5d 04 00 15 00 00 00 55 5d 04 00 0c 00 00 00 6b 5d 04 00 32 00 00 00 +]......?]......U]......k]..2...
6120 78 5d 04 00 1b 00 00 00 ab 5d 04 00 46 00 00 00 c7 5d 04 00 6b 00 00 00 0e 5e 04 00 3e 00 00 00 x].......]..F....]..k....^..>...
6140 7a 5e 04 00 16 00 00 00 b9 5e 04 00 16 01 00 00 d0 5e 04 00 39 01 00 00 e7 5f 04 00 af 00 00 00 z^.......^.......^..9...._......
6160 21 61 04 00 59 00 00 00 d1 61 04 00 1e 00 00 00 2b 62 04 00 0c 00 00 00 4a 62 04 00 17 00 00 00 !a..Y....a......+b......Jb......
6180 57 62 04 00 0e 00 00 00 6f 62 04 00 0e 00 00 00 7e 62 04 00 0f 00 00 00 8d 62 04 00 14 00 00 00 Wb......ob......~b.......b......
61a0 9d 62 04 00 15 00 00 00 b2 62 04 00 0c 00 00 00 c8 62 04 00 09 00 00 00 d5 62 04 00 0c 00 00 00 .b.......b.......b.......b......
61c0 df 62 04 00 0b 00 00 00 ec 62 04 00 0e 00 00 00 f8 62 04 00 15 00 00 00 07 63 04 00 16 00 00 00 .b.......b.......b.......c......
61e0 1d 63 04 00 0b 00 00 00 34 63 04 00 13 00 00 00 40 63 04 00 15 00 00 00 54 63 04 00 15 00 00 00 .c......4c......@c......Tc......
6200 6a 63 04 00 0c 00 00 00 80 63 04 00 32 00 00 00 8d 63 04 00 2a 00 00 00 c0 63 04 00 45 00 00 00 jc.......c..2....c..*....c..E...
6220 eb 63 04 00 3f 00 00 00 31 64 04 00 3c 00 00 00 71 64 04 00 42 00 00 00 ae 64 04 00 16 00 00 00 .c..?...1d..<...qd..B....d......
6240 f1 64 04 00 14 01 00 00 08 65 04 00 0e 00 00 00 1d 66 04 00 18 00 00 00 2c 66 04 00 33 00 00 00 .d.......e.......f......,f..3...
6260 45 66 04 00 12 00 00 00 79 66 04 00 1b 00 00 00 8c 66 04 00 1c 00 00 00 a8 66 04 00 05 00 00 00 Ef......yf.......f.......f......
6280 c5 66 04 00 0a 00 00 00 cb 66 04 00 1e 00 00 00 d6 66 04 00 0c 00 00 00 f5 66 04 00 14 00 00 00 .f.......f.......f.......f......
62a0 02 67 04 00 12 00 00 00 17 67 04 00 0d 00 00 00 2a 67 04 00 0c 00 00 00 38 67 04 00 16 00 00 00 .g.......g......*g......8g......
62c0 45 67 04 00 16 00 00 00 5c 67 04 00 12 00 00 00 73 67 04 00 13 01 00 00 86 67 04 00 f2 00 00 00 Eg......\g......sg.......g......
62e0 9a 68 04 00 4d 00 00 00 8d 69 04 00 20 01 00 00 db 69 04 00 51 01 00 00 fc 6a 04 00 62 00 00 00 .h..M....i.......i..Q....j..b...
6300 4e 6c 04 00 9b 00 00 00 b1 6c 04 00 12 01 00 00 4d 6d 04 00 95 01 00 00 60 6e 04 00 69 00 00 00 Nl.......l......Mm......`n..i...
6320 f6 6f 04 00 53 00 00 00 60 70 04 00 52 00 00 00 b4 70 04 00 90 00 00 00 07 71 04 00 a3 00 00 00 .o..S...`p..R....p.......q......
6340 98 71 04 00 96 00 00 00 3c 72 04 00 76 00 00 00 d3 72 04 00 98 00 00 00 4a 73 04 00 98 00 00 00 .q......<r..v....r......Js......
6360 e3 73 04 00 9d 00 00 00 7c 74 04 00 c7 00 00 00 1a 75 04 00 3b 00 00 00 e2 75 04 00 4a 00 00 00 .s......|t.......u..;....u..J...
6380 1e 76 04 00 42 01 00 00 69 76 04 00 a8 00 00 00 ac 77 04 00 fd 00 00 00 55 78 04 00 bb 00 00 00 .v..B...iv.......w......Ux......
63a0 53 79 04 00 65 01 00 00 0f 7a 04 00 92 00 00 00 75 7b 04 00 76 00 00 00 08 7c 04 00 7f 00 00 00 Sy..e....z......u{..v....|......
63c0 7f 7c 04 00 95 00 00 00 ff 7c 04 00 48 00 00 00 95 7d 04 00 51 00 00 00 de 7d 04 00 5a 00 00 00 .|.......|..H....}..Q....}..Z...
63e0 30 7e 04 00 2f 01 00 00 8b 7e 04 00 a5 00 00 00 bb 7f 04 00 33 00 00 00 61 80 04 00 40 00 00 00 0~../....~..........3...a...@...
6400 95 80 04 00 44 00 00 00 d6 80 04 00 c0 01 00 00 1b 81 04 00 60 00 00 00 dc 82 04 00 69 00 00 00 ....D...............`.......i...
6420 3d 83 04 00 70 00 00 00 a7 83 04 00 7c 00 00 00 18 84 04 00 9b 01 00 00 95 84 04 00 aa 00 00 00 =...p.......|...................
6440 31 86 04 00 c3 00 00 00 dc 86 04 00 52 00 00 00 a0 87 04 00 7a 00 00 00 f3 87 04 00 5e 00 00 00 1...........R.......z.......^...
6460 6e 88 04 00 4f 00 00 00 cd 88 04 00 b6 00 00 00 1d 89 04 00 80 00 00 00 d4 89 04 00 fb 00 00 00 n...O...........................
6480 55 8a 04 00 b5 00 00 00 51 8b 04 00 79 00 00 00 07 8c 04 00 78 00 00 00 81 8c 04 00 b2 00 00 00 U.......Q...y.......x...........
64a0 fa 8c 04 00 79 00 00 00 ad 8d 04 00 7d 00 00 00 27 8e 04 00 ae 00 00 00 a5 8e 04 00 5d 00 00 00 ....y.......}...'...........]...
64c0 54 8f 04 00 5e 00 00 00 b2 8f 04 00 c7 00 00 00 11 90 04 00 f6 00 00 00 d9 90 04 00 a2 01 00 00 T...^...........................
64e0 d0 91 04 00 98 00 00 00 73 93 04 00 f8 00 00 00 0c 94 04 00 c8 00 00 00 05 95 04 00 cc 00 00 00 ........s.......................
6500 ce 95 04 00 d1 00 00 00 9b 96 04 00 8c 01 00 00 6d 97 04 00 1f 01 00 00 fa 98 04 00 b5 00 00 00 ................m...............
6520 1a 9a 04 00 d4 00 00 00 d0 9a 04 00 01 01 00 00 a5 9b 04 00 06 00 00 00 a7 9c 04 00 14 00 00 00 ................................
6540 ae 9c 04 00 49 00 00 00 c3 9c 04 00 19 00 00 00 0d 9d 04 00 15 00 00 00 27 9d 04 00 40 00 00 00 ....I...................'...@...
6560 3d 9d 04 00 1f 00 00 00 7e 9d 04 00 06 00 00 00 9e 9d 04 00 12 00 00 00 a5 9d 04 00 6e 00 00 00 =.......~...................n...
6580 b8 9d 04 00 1e 00 00 00 27 9e 04 00 28 00 00 00 46 9e 04 00 2e 00 00 00 6f 9e 04 00 1a 00 00 00 ........'...(...F.......o.......
65a0 9e 9e 04 00 1f 00 00 00 b9 9e 04 00 02 00 00 00 d9 9e 04 00 0d 00 00 00 dc 9e 04 00 27 01 00 00 ............................'...
65c0 ea 9e 04 00 06 00 00 00 12 a0 04 00 99 00 00 00 19 a0 04 00 24 00 00 00 b3 a0 04 00 2a 00 00 00 ....................$.......*...
65e0 d8 a0 04 00 e0 00 00 00 03 a1 04 00 4e 00 00 00 e4 a1 04 00 4f 00 00 00 33 a2 04 00 83 00 00 00 ............N.......O...3.......
6600 83 a2 04 00 84 00 00 00 07 a3 04 00 49 00 00 00 8c a3 04 00 18 00 00 00 d6 a3 04 00 0d 00 00 00 ............I...................
6620 ef a3 04 00 0e 00 00 00 fd a3 04 00 16 00 00 00 0c a4 04 00 15 00 00 00 23 a4 04 00 10 00 00 00 ........................#.......
6640 39 a4 04 00 16 00 00 00 4a a4 04 00 31 00 00 00 61 a4 04 00 21 00 00 00 93 a4 04 00 14 00 00 00 9.......J...1...a...!...........
6660 b5 a4 04 00 5b 00 00 00 ca a4 04 00 61 00 00 00 26 a5 04 00 2e 00 00 00 88 a5 04 00 40 00 00 00 ....[.......a...&...........@...
6680 b7 a5 04 00 de 00 00 00 f8 a5 04 00 42 00 00 00 d7 a6 04 00 92 00 00 00 1a a7 04 00 39 00 00 00 ............B...............9...
66a0 ad a7 04 00 3a 00 00 00 e7 a7 04 00 41 00 00 00 22 a8 04 00 58 00 00 00 64 a8 04 00 e5 00 00 00 ....:.......A..."...X...d.......
66c0 bd a8 04 00 54 00 00 00 a3 a9 04 00 a7 00 00 00 f8 a9 04 00 06 00 00 00 a0 aa 04 00 1a 00 00 00 ....T...........................
66e0 a7 aa 04 00 04 00 00 00 c2 aa 04 00 09 00 00 00 c7 aa 04 00 06 00 00 00 d1 aa 04 00 0b 00 00 00 ................................
6700 d8 aa 04 00 0b 00 00 00 e4 aa 04 00 13 00 00 00 f0 aa 04 00 10 00 00 00 04 ab 04 00 11 00 00 00 ................................
6720 15 ab 04 00 13 00 00 00 27 ab 04 00 14 00 00 00 3b ab 04 00 0e 00 00 00 50 ab 04 00 0b 00 00 00 ........'.......;.......P.......
6740 5f ab 04 00 10 00 00 00 6b ab 04 00 10 00 00 00 7c ab 04 00 0f 00 00 00 8d ab 04 00 0c 00 00 00 _.......k.......|...............
6760 9d ab 04 00 14 00 00 00 aa ab 04 00 38 00 00 00 bf ab 04 00 4a 00 00 00 f8 ab 04 00 1b 00 00 00 ............8.......J...........
6780 43 ac 04 00 1c 00 00 00 5f ac 04 00 15 00 00 00 7c ac 04 00 15 00 00 00 92 ac 04 00 15 00 00 00 C......._.......|...............
67a0 a8 ac 04 00 36 00 00 00 be ac 04 00 0f 00 00 00 f5 ac 04 00 12 00 00 00 05 ad 04 00 1d 00 00 00 ....6...........................
67c0 18 ad 04 00 1b 00 00 00 36 ad 04 00 3f 00 00 00 52 ad 04 00 3a 01 00 00 92 ad 04 00 04 00 00 00 ........6...?...R...:...........
67e0 cd ae 04 00 09 00 00 00 d2 ae 04 00 12 00 00 00 dc ae 04 00 11 00 00 00 ef ae 04 00 25 00 00 00 ............................%...
6800 01 af 04 00 1a 00 00 00 27 af 04 00 09 00 00 00 42 af 04 00 2c 00 00 00 4c af 04 00 33 00 00 00 ........'.......B...,...L...3...
6820 79 af 04 00 32 00 00 00 ad af 04 00 1c 00 00 00 e0 af 04 00 1b 00 00 00 fd af 04 00 22 00 00 00 y...2......................."...
6840 19 b0 04 00 23 00 00 00 3c b0 04 00 2b 00 00 00 60 b0 04 00 11 00 00 00 8c b0 04 00 15 00 00 00 ....#...<...+...`...............
6860 9e b0 04 00 11 00 00 00 b4 b0 04 00 1d 00 00 00 c6 b0 04 00 10 00 00 00 e4 b0 04 00 cb 00 00 00 ................................
6880 f5 b0 04 00 23 01 00 00 c1 b1 04 00 22 01 00 00 e5 b2 04 00 14 00 00 00 08 b4 04 00 19 00 00 00 ....#......."...................
68a0 1d b4 04 00 1b 00 00 00 37 b4 04 00 83 00 00 00 53 b4 04 00 54 00 00 00 d7 b4 04 00 2c 00 00 00 ........7.......S...T.......,...
68c0 2c b5 04 00 27 00 00 00 59 b5 04 00 27 00 00 00 81 b5 04 00 14 00 00 00 a9 b5 04 00 0a 00 00 00 ,...'...Y...'...................
68e0 be b5 04 00 0f 00 00 00 c9 b5 04 00 27 00 00 00 d9 b5 04 00 53 00 00 00 01 b6 04 00 33 00 00 00 ............'.......S.......3...
6900 55 b6 04 00 d6 00 00 00 89 b6 04 00 35 00 00 00 60 b7 04 00 07 00 00 00 96 b7 04 00 38 00 00 00 U...........5...`...........8...
6920 9e b7 04 00 38 00 00 00 d7 b7 04 00 08 00 00 00 10 b8 04 00 a1 00 00 00 19 b8 04 00 14 00 00 00 ....8...........................
6940 bb b8 04 00 1e 00 00 00 d0 b8 04 00 24 00 00 00 ef b8 04 00 0b 00 00 00 14 b9 04 00 14 00 00 00 ............$...................
6960 20 b9 04 00 0f 00 00 00 35 b9 04 00 08 00 00 00 45 b9 04 00 20 00 00 00 4e b9 04 00 87 00 00 00 ........5.......E.......N.......
6980 6f b9 04 00 1e 00 00 00 f7 b9 04 00 16 00 00 00 16 ba 04 00 54 00 00 00 2d ba 04 00 76 00 00 00 o...................T...-...v...
69a0 82 ba 04 00 31 00 00 00 f9 ba 04 00 69 00 00 00 2b bb 04 00 16 00 00 00 95 bb 04 00 39 00 00 00 ....1.......i...+...........9...
69c0 ac bb 04 00 11 00 00 00 e6 bb 04 00 14 00 00 00 f8 bb 04 00 17 00 00 00 0d bc 04 00 14 00 00 00 ................................
69e0 25 bc 04 00 18 00 00 00 3a bc 04 00 0b 00 00 00 53 bc 04 00 11 00 00 00 5f bc 04 00 0e 00 00 00 %.......:.......S......._.......
6a00 71 bc 04 00 19 00 00 00 80 bc 04 00 17 00 00 00 9a bc 04 00 1a 00 00 00 b2 bc 04 00 29 00 00 00 q...........................)...
6a20 cd bc 04 00 2e 00 00 00 f7 bc 04 00 27 00 00 00 26 bd 04 00 28 00 00 00 4e bd 04 00 50 00 00 00 ............'...&...(...N...P...
6a40 77 bd 04 00 53 00 00 00 c8 bd 04 00 16 00 00 00 1c be 04 00 37 00 00 00 33 be 04 00 1b 00 00 00 w...S...............7...3.......
6a60 6b be 04 00 34 00 00 00 87 be 04 00 21 00 00 00 bc be 04 00 20 00 00 00 de be 04 00 12 00 00 00 k...4.......!...................
6a80 ff be 04 00 26 00 00 00 12 bf 04 00 1a 00 00 00 39 bf 04 00 13 00 00 00 54 bf 04 00 17 00 00 00 ....&...........9.......T.......
6aa0 68 bf 04 00 2e 00 00 00 80 bf 04 00 2c 00 00 00 af bf 04 00 11 00 00 00 dc bf 04 00 1a 00 00 00 h...........,...................
6ac0 ee bf 04 00 17 00 00 00 09 c0 04 00 1f 00 00 00 21 c0 04 00 11 00 00 00 41 c0 04 00 19 00 00 00 ................!.......A.......
6ae0 53 c0 04 00 18 00 00 00 6d c0 04 00 1b 00 00 00 86 c0 04 00 1c 00 00 00 a2 c0 04 00 1d 00 00 00 S.......m.......................
6b00 bf c0 04 00 29 00 00 00 dd c0 04 00 2a 00 00 00 07 c1 04 00 21 00 00 00 32 c1 04 00 17 00 00 00 ....).......*.......!...2.......
6b20 54 c1 04 00 07 00 00 00 6c c1 04 00 2f 00 00 00 74 c1 04 00 0d 00 00 00 a4 c1 04 00 2a 00 00 00 T.......l.../...t...........*...
6b40 b2 c1 04 00 1e 00 00 00 dd c1 04 00 25 00 00 00 fc c1 04 00 06 00 00 00 22 c2 04 00 95 00 00 00 ............%...........".......
6b60 29 c2 04 00 04 00 00 00 bf c2 04 00 07 00 00 00 c4 c2 04 00 06 00 00 00 cc c2 04 00 0e 00 00 00 )...............................
6b80 d3 c2 04 00 0e 00 00 00 e2 c2 04 00 04 00 00 00 f1 c2 04 00 04 00 00 00 f6 c2 04 00 38 00 00 00 ............................8...
6ba0 fb c2 04 00 04 00 00 00 34 c3 04 00 03 00 00 00 39 c3 04 00 04 00 00 00 3d c3 04 00 04 00 00 00 ........4.......9.......=.......
6bc0 42 c3 04 00 04 00 00 00 47 c3 04 00 12 00 00 00 4c c3 04 00 3a 00 00 00 5f c3 04 00 10 00 00 00 B.......G.......L...:..._.......
6be0 9a c3 04 00 03 00 00 00 ab c3 04 00 33 00 00 00 af c3 04 00 08 00 00 00 e3 c3 04 00 08 00 00 00 ............3...................
6c00 ec c3 04 00 3b 00 00 00 f5 c3 04 00 0a 00 00 00 31 c4 04 00 08 00 00 00 3c c4 04 00 09 00 00 00 ....;...........1.......<.......
6c20 45 c4 04 00 11 00 00 00 4f c4 04 00 04 00 00 00 61 c4 04 00 0b 00 00 00 66 c4 04 00 1e 00 00 00 E.......O.......a.......f.......
6c40 72 c4 04 00 14 00 00 00 91 c4 04 00 0d 00 00 00 a6 c4 04 00 04 00 00 00 b4 c4 04 00 0b 00 00 00 r...............................
6c60 b9 c4 04 00 0c 00 00 00 c5 c4 04 00 0a 00 00 00 d2 c4 04 00 08 00 00 00 dd c4 04 00 1f 00 00 00 ................................
6c80 e6 c4 04 00 0c 00 00 00 06 c5 04 00 0d 00 00 00 13 c5 04 00 16 00 00 00 21 c5 04 00 0b 00 00 00 ........................!.......
6ca0 38 c5 04 00 0d 00 00 00 44 c5 04 00 04 00 00 00 52 c5 04 00 12 00 00 00 57 c5 04 00 0f 00 00 00 8.......D.......R.......W.......
6cc0 6a c5 04 00 0a 00 00 00 7a c5 04 00 0d 00 00 00 85 c5 04 00 05 00 00 00 93 c5 04 00 03 00 00 00 j.......z.......................
6ce0 99 c5 04 00 2b 00 00 00 9d c5 04 00 04 00 00 00 c9 c5 04 00 0b 00 00 00 ce c5 04 00 14 00 00 00 ....+...........................
6d00 da c5 04 00 0f 00 00 00 ef c5 04 00 30 00 00 00 ff c5 04 00 08 00 00 00 30 c6 04 00 0f 00 00 00 ............0...........0.......
6d20 39 c6 04 00 0d 00 00 00 49 c6 04 00 33 00 00 00 57 c6 04 00 0b 00 00 00 8b c6 04 00 1e 00 00 00 9.......I...3...W...............
6d40 97 c6 04 00 23 00 00 00 b6 c6 04 00 2c 00 00 00 da c6 04 00 4c 00 00 00 07 c7 04 00 0d 00 00 00 ....#.......,.......L...........
6d60 54 c7 04 00 1b 00 00 00 62 c7 04 00 1a 00 00 00 7e c7 04 00 1b 00 00 00 99 c7 04 00 18 00 00 00 T.......b.......~...............
6d80 b5 c7 04 00 12 00 00 00 ce c7 04 00 09 00 00 00 e1 c7 04 00 0d 00 00 00 eb c7 04 00 0c 00 00 00 ................................
6da0 f9 c7 04 00 0c 00 00 00 06 c8 04 00 12 00 00 00 13 c8 04 00 5f 00 00 00 26 c8 04 00 08 00 00 00 ...................._...&.......
6dc0 86 c8 04 00 07 00 00 00 8f c8 04 00 12 00 00 00 97 c8 04 00 12 00 00 00 aa c8 04 00 4b 00 00 00 ............................K...
6de0 bd c8 04 00 0c 00 00 00 09 c9 04 00 1f 00 00 00 16 c9 04 00 0a 00 00 00 36 c9 04 00 78 00 00 00 ........................6...x...
6e00 41 c9 04 00 06 00 00 00 ba c9 04 00 0d 00 00 00 c1 c9 04 00 26 00 00 00 cf c9 04 00 68 00 00 00 A...................&.......h...
6e20 f6 c9 04 00 37 00 00 00 5f ca 04 00 5e 00 00 00 97 ca 04 00 8c 00 00 00 f6 ca 04 00 8f 00 00 00 ....7..._...^...................
6e40 83 cb 04 00 73 00 00 00 13 cc 04 00 48 00 00 00 87 cc 04 00 56 00 00 00 d0 cc 04 00 fc 00 00 00 ....s.......H.......V...........
6e60 27 cd 04 00 2b 00 00 00 24 ce 04 00 94 00 00 00 50 ce 04 00 b4 00 00 00 e5 ce 04 00 26 00 00 00 '...+...$.......P...........&...
6e80 9a cf 04 00 27 00 00 00 c1 cf 04 00 76 00 00 00 e9 cf 04 00 80 00 00 00 60 d0 04 00 12 00 00 00 ....'.......v...........`.......
6ea0 e1 d0 04 00 06 00 00 00 f4 d0 04 00 d1 00 00 00 fb d0 04 00 06 00 00 00 cd d1 04 00 06 00 00 00 ................................
6ec0 d4 d1 04 00 0f 00 00 00 db d1 04 00 07 00 00 00 eb d1 04 00 ae 00 00 00 f3 d1 04 00 19 00 00 00 ................................
6ee0 a2 d2 04 00 08 00 00 00 bc d2 04 00 0f 00 00 00 c5 d2 04 00 18 00 00 00 d5 d2 04 00 0f 00 00 00 ................................
6f00 ee d2 04 00 0c 00 00 00 fe d2 04 00 13 00 00 00 0b d3 04 00 08 00 00 00 1f d3 04 00 48 00 00 00 ............................H...
6f20 28 d3 04 00 09 00 00 00 71 d3 04 00 ee 00 00 00 7b d3 04 00 11 00 00 00 6a d4 04 00 11 00 00 00 (.......q.......{.......j.......
6f40 7c d4 04 00 0d 00 00 00 8e d4 04 00 0a 00 00 00 9c d4 04 00 09 00 00 00 a7 d4 04 00 0b 00 00 00 |...............................
6f60 b1 d4 04 00 2c 00 00 00 bd d4 04 00 5b 00 00 00 ea d4 04 00 61 00 00 00 46 d5 04 00 0b 00 00 00 ....,.......[.......a...F.......
6f80 a8 d5 04 00 26 00 00 00 b4 d5 04 00 04 00 00 00 db d5 04 00 0c 00 00 00 e0 d5 04 00 0c 00 00 00 ....&...........................
6fa0 ed d5 04 00 0d 00 00 00 fa d5 04 00 13 00 00 00 08 d6 04 00 14 00 00 00 1c d6 04 00 1c 00 00 00 ................................
6fc0 31 d6 04 00 17 00 00 00 4e d6 04 00 14 00 00 00 66 d6 04 00 1e 00 00 00 7b d6 04 00 0e 00 00 00 1.......N.......f.......{.......
6fe0 9a d6 04 00 0c 00 00 00 a9 d6 04 00 0e 00 00 00 b6 d6 04 00 07 00 00 00 c5 d6 04 00 2c 00 00 00 ............................,...
7000 cd d6 04 00 22 00 00 00 fa d6 04 00 25 00 00 00 1d d7 04 00 14 00 00 00 43 d7 04 00 21 00 00 00 ....".......%...........C...!...
7020 58 d7 04 00 28 00 00 00 7a d7 04 00 1f 00 00 00 a3 d7 04 00 05 00 00 00 c3 d7 04 00 0d 00 00 00 X...(...z.......................
7040 c9 d7 04 00 0e 00 00 00 d7 d7 04 00 1a 00 00 00 e6 d7 04 00 08 00 00 00 01 d8 04 00 08 00 00 00 ................................
7060 0a d8 04 00 10 00 00 00 13 d8 04 00 10 00 00 00 24 d8 04 00 30 00 00 00 35 d8 04 00 0d 00 00 00 ................$...0...5.......
7080 66 d8 04 00 0c 00 00 00 74 d8 04 00 1d 00 00 00 81 d8 04 00 1a 00 00 00 9f d8 04 00 12 00 00 00 f.......t.......................
70a0 ba d8 04 00 0a 00 00 00 cd d8 04 00 17 00 00 00 d8 d8 04 00 07 00 00 00 f0 d8 04 00 0c 00 00 00 ................................
70c0 f8 d8 04 00 08 00 00 00 05 d9 04 00 03 00 00 00 0e d9 04 00 0d 00 00 00 12 d9 04 00 31 00 00 00 ............................1...
70e0 20 d9 04 00 1c 00 00 00 52 d9 04 00 0a 00 00 00 6f d9 04 00 09 00 00 00 7a d9 04 00 0b 00 00 00 ........R.......o.......z.......
7100 84 d9 04 00 2c 00 00 00 90 d9 04 00 34 00 00 00 bd d9 04 00 26 00 00 00 f2 d9 04 00 15 00 00 00 ....,.......4.......&...........
7120 19 da 04 00 42 00 00 00 2f da 04 00 11 00 00 00 72 da 04 00 0a 00 00 00 84 da 04 00 1b 00 00 00 ....B.../.......r...............
7140 8f da 04 00 33 00 00 00 ab da 04 00 35 00 00 00 df da 04 00 3f 00 00 00 15 db 04 00 42 00 00 00 ....3.......5.......?.......B...
7160 55 db 04 00 78 00 00 00 98 db 04 00 78 00 00 00 11 dc 04 00 29 00 00 00 8a dc 04 00 26 00 00 00 U...x.......x.......).......&...
7180 b4 dc 04 00 33 00 00 00 db dc 04 00 28 00 00 00 0f dd 04 00 58 00 00 00 38 dd 04 00 08 00 00 00 ....3.......(.......X...8.......
71a0 91 dd 04 00 43 00 00 00 9a dd 04 00 07 00 00 00 de dd 04 00 05 00 00 00 e6 dd 04 00 0c 00 00 00 ....C...........................
71c0 ec dd 04 00 0e 00 00 00 f9 dd 04 00 0d 00 00 00 08 de 04 00 1a 00 00 00 16 de 04 00 06 00 00 00 ................................
71e0 31 de 04 00 14 00 00 00 38 de 04 00 13 00 00 00 4d de 04 00 04 00 00 00 61 de 04 00 f3 00 00 00 1.......8.......M.......a.......
7200 66 de 04 00 04 00 00 00 5a df 04 00 06 00 00 00 5f df 04 00 18 00 00 00 66 df 04 00 04 00 00 00 f.......Z......._.......f.......
7220 7f df 04 00 0d 00 00 00 84 df 04 00 03 00 00 00 92 df 04 00 4a 00 00 00 96 df 04 00 44 00 00 00 ....................J.......D...
7240 e1 df 04 00 03 00 00 00 26 e0 04 00 0b 00 00 00 2a e0 04 00 09 00 00 00 36 e0 04 00 08 00 00 00 ........&.......*.......6.......
7260 40 e0 04 00 0b 00 00 00 49 e0 04 00 2e 00 00 00 55 e0 04 00 13 00 00 00 84 e0 04 00 12 00 00 00 @.......I.......U...............
7280 98 e0 04 00 19 00 00 00 ab e0 04 00 0d 00 00 00 c5 e0 04 00 04 00 00 00 d3 e0 04 00 04 00 00 00 ................................
72a0 d8 e0 04 00 0a 00 00 00 dd e0 04 00 06 00 00 00 e8 e0 04 00 40 00 00 00 ef e0 04 00 3f 00 00 00 ....................@.......?...
72c0 30 e1 04 00 3c 00 00 00 70 e1 04 00 37 00 00 00 ad e1 04 00 04 00 00 00 e5 e1 04 00 03 00 00 00 0...<...p...7...................
72e0 ea e1 04 00 08 00 00 00 ee e1 04 00 08 00 00 00 f7 e1 04 00 03 00 00 00 00 e2 04 00 03 00 00 00 ................................
7300 04 e2 04 00 02 00 00 00 08 e2 04 00 2b 00 00 00 0b e2 04 00 0c 00 00 00 37 e2 04 00 c9 00 00 00 ............+...........7.......
7320 44 e2 04 00 04 00 00 00 0e e3 04 00 87 00 00 00 13 e3 04 00 11 00 00 00 9b e3 04 00 40 00 00 00 D...........................@...
7340 ad e3 04 00 92 00 00 00 ee e3 04 00 7b 00 00 00 81 e4 04 00 0f 00 00 00 fd e4 04 00 0a 00 00 00 ............{...................
7360 0d e5 04 00 0a 00 00 00 18 e5 04 00 07 00 00 00 23 e5 04 00 4b 00 00 00 2b e5 04 00 0f 00 00 00 ................#...K...+.......
7380 77 e5 04 00 0f 00 00 00 87 e5 04 00 1a 00 00 00 97 e5 04 00 43 00 00 00 b2 e5 04 00 0f 00 00 00 w...................C...........
73a0 f6 e5 04 00 08 00 00 00 06 e6 04 00 05 00 00 00 0f e6 04 00 10 00 00 00 15 e6 04 00 14 00 00 00 ................................
73c0 26 e6 04 00 91 00 00 00 3b e6 04 00 f3 00 00 00 cd e6 04 00 04 00 00 00 c1 e7 04 00 3e 00 00 00 &.......;...................>...
73e0 c6 e7 04 00 3a 00 00 00 05 e8 04 00 05 00 00 00 40 e8 04 00 0d 00 00 00 46 e8 04 00 2b 00 00 00 ....:...........@.......F...+...
7400 54 e8 04 00 18 00 00 00 80 e8 04 00 0c 00 00 00 99 e8 04 00 0e 00 00 00 a6 e8 04 00 10 00 00 00 T...............................
7420 b5 e8 04 00 0e 00 00 00 c6 e8 04 00 14 00 00 00 d5 e8 04 00 15 00 00 00 ea e8 04 00 10 00 00 00 ................................
7440 00 e9 04 00 0b 00 00 00 11 e9 04 00 1f 00 00 00 1d e9 04 00 2f 00 00 00 3d e9 04 00 07 00 00 00 ..................../...=.......
7460 6d e9 04 00 13 00 00 00 75 e9 04 00 0a 00 00 00 89 e9 04 00 0b 00 00 00 94 e9 04 00 13 00 00 00 m.......u.......................
7480 a0 e9 04 00 23 00 00 00 b4 e9 04 00 32 00 00 00 d8 e9 04 00 4f 00 00 00 0b ea 04 00 1e 00 00 00 ....#.......2.......O...........
74a0 5b ea 04 00 22 00 00 00 7a ea 04 00 12 00 00 00 9d ea 04 00 1c 00 00 00 b0 ea 04 00 69 00 00 00 [..."...z...................i...
74c0 cd ea 04 00 2c 00 00 00 37 eb 04 00 5d 00 00 00 64 eb 04 00 97 00 00 00 c2 eb 04 00 3e 00 00 00 ....,...7...]...d...........>...
74e0 5a ec 04 00 5f 00 00 00 99 ec 04 00 16 00 00 00 f9 ec 04 00 2f 00 00 00 10 ed 04 00 90 00 00 00 Z..._.............../...........
7500 40 ed 04 00 71 00 00 00 d1 ed 04 00 17 00 00 00 43 ee 04 00 b2 00 00 00 5b ee 04 00 52 00 00 00 @...q...........C.......[...R...
7520 0e ef 04 00 26 00 00 00 61 ef 04 00 22 00 00 00 88 ef 04 00 22 00 00 00 ab ef 04 00 42 00 00 00 ....&...a...".......".......B...
7540 ce ef 04 00 4b 00 00 00 11 f0 04 00 1f 00 00 00 5d f0 04 00 2b 00 00 00 7d f0 04 00 03 00 00 00 ....K...........]...+...}.......
7560 a9 f0 04 00 04 00 00 00 ad f0 04 00 05 00 00 00 b2 f0 04 00 06 00 00 00 b8 f0 04 00 0c 00 00 00 ................................
7580 bf f0 04 00 0b 00 00 00 cc f0 04 00 11 00 00 00 d8 f0 04 00 0b 00 00 00 ea f0 04 00 11 00 00 00 ................................
75a0 f6 f0 04 00 09 00 00 00 08 f1 04 00 09 00 00 00 12 f1 04 00 07 00 00 00 1c f1 04 00 0c 00 00 00 ................................
75c0 24 f1 04 00 0c 00 00 00 31 f1 04 00 0e 00 00 00 3e f1 04 00 32 00 00 00 4d f1 04 00 07 00 00 00 $.......1.......>...2...M.......
75e0 80 f1 04 00 12 00 00 00 88 f1 04 00 5a 00 00 00 9b f1 04 00 10 00 00 00 f6 f1 04 00 15 00 00 00 ............Z...................
7600 07 f2 04 00 05 00 00 00 1d f2 04 00 18 00 00 00 23 f2 04 00 07 00 00 00 3c f2 04 00 07 00 00 00 ................#.......<.......
7620 44 f2 04 00 13 00 00 00 4c f2 04 00 23 00 00 00 60 f2 04 00 32 00 00 00 84 f2 04 00 5c 00 00 00 D.......L...#...`...2.......\...
7640 b7 f2 04 00 36 00 00 00 14 f3 04 00 19 00 00 00 4b f3 04 00 06 00 00 00 65 f3 04 00 0e 00 00 00 ....6...........K.......e.......
7660 6c f3 04 00 12 00 00 00 7b f3 04 00 0e 00 00 00 8e f3 04 00 2f 00 00 00 9d f3 04 00 33 00 00 00 l.......{.........../.......3...
7680 cd f3 04 00 27 00 00 00 01 f4 04 00 73 00 00 00 29 f4 04 00 08 00 00 00 9d f4 04 00 04 00 00 00 ....'.......s...)...............
76a0 a6 f4 04 00 0d 00 00 00 ab f4 04 00 11 00 00 00 b9 f4 04 00 19 00 00 00 cb f4 04 00 21 00 00 00 ............................!...
76c0 e5 f4 04 00 06 00 00 00 07 f5 04 00 0d 00 00 00 0e f5 04 00 0e 00 00 00 1c f5 04 00 0c 00 00 00 ................................
76e0 2b f5 04 00 14 00 00 00 38 f5 04 00 19 00 00 00 4d f5 04 00 1b 00 00 00 67 f5 04 00 04 00 00 00 +.......8.......M.......g.......
7700 83 f5 04 00 0a 00 00 00 88 f5 04 00 0d 00 00 00 93 f5 04 00 42 00 00 00 a1 f5 04 00 3c 00 00 00 ....................B.......<...
7720 e4 f5 04 00 03 00 00 00 21 f6 04 00 07 00 00 00 25 f6 04 00 0a 00 00 00 2d f6 04 00 13 00 00 00 ........!.......%.......-.......
7740 38 f6 04 00 08 00 00 00 4c f6 04 00 05 00 00 00 55 f6 04 00 07 00 00 00 5b f6 04 00 13 00 00 00 8.......L.......U.......[.......
7760 63 f6 04 00 10 00 00 00 77 f6 04 00 15 00 00 00 88 f6 04 00 1c 00 00 00 9e f6 04 00 4b 00 00 00 c.......w...................K...
7780 bb f6 04 00 4d 00 00 00 07 f7 04 00 18 00 00 00 55 f7 04 00 11 00 00 00 6e f7 04 00 1c 00 00 00 ....M...........U.......n.......
77a0 80 f7 04 00 14 00 00 00 9d f7 04 00 15 00 00 00 b2 f7 04 00 14 00 00 00 c8 f7 04 00 17 00 00 00 ................................
77c0 dd f7 04 00 18 00 00 00 f5 f7 04 00 19 00 00 00 0e f8 04 00 78 00 00 00 28 f8 04 00 10 00 00 00 ....................x...(.......
77e0 a1 f8 04 00 31 00 00 00 b2 f8 04 00 0a 00 00 00 e4 f8 04 00 12 00 00 00 ef f8 04 00 0a 00 00 00 ....1...........................
7800 02 f9 04 00 12 00 00 00 0d f9 04 00 0d 00 00 00 20 f9 04 00 08 00 00 00 2e f9 04 00 0e 00 00 00 ................................
7820 37 f9 04 00 28 00 00 00 46 f9 04 00 0e 00 00 00 6f f9 04 00 03 00 00 00 7e f9 04 00 0b 00 00 00 7...(...F.......o.......~.......
7840 82 f9 04 00 10 00 00 00 8e f9 04 00 0b 00 00 00 9f f9 04 00 06 00 00 00 ab f9 04 00 08 00 00 00 ................................
7860 b2 f9 04 00 10 00 00 00 bb f9 04 00 09 00 00 00 cc f9 04 00 25 00 00 00 d6 f9 04 00 0d 00 00 00 ....................%...........
7880 fc f9 04 00 12 00 00 00 0a fa 04 00 0e 00 00 00 1d fa 04 00 15 00 00 00 2c fa 04 00 0e 00 00 00 ........................,.......
78a0 42 fa 04 00 09 00 00 00 51 fa 04 00 18 00 00 00 5b fa 04 00 0e 00 00 00 74 fa 04 00 04 00 00 00 B.......Q.......[.......t.......
78c0 83 fa 04 00 06 00 00 00 88 fa 04 00 68 00 00 00 8f fa 04 00 51 00 00 00 f8 fa 04 00 4c 00 00 00 ............h.......Q.......L...
78e0 4a fb 04 00 4d 00 00 00 97 fb 04 00 f6 00 00 00 e5 fb 04 00 93 00 00 00 dc fc 04 00 5e 00 00 00 J...M.......................^...
7900 70 fd 04 00 56 00 00 00 cf fd 04 00 75 00 00 00 26 fe 04 00 77 00 00 00 9c fe 04 00 07 00 00 00 p...V.......u...&...w...........
7920 14 ff 04 00 03 00 00 00 1c ff 04 00 0c 00 00 00 20 ff 04 00 03 00 00 00 2d ff 04 00 0a 00 00 00 ........................-.......
7940 31 ff 04 00 1c 00 00 00 3c ff 04 00 1c 00 00 00 59 ff 04 00 0c 00 00 00 76 ff 04 00 0c 00 00 00 1.......<.......Y.......v.......
7960 83 ff 04 00 18 00 00 00 90 ff 04 00 11 00 00 00 a9 ff 04 00 0b 00 00 00 bb ff 04 00 0a 00 00 00 ................................
7980 c7 ff 04 00 0e 00 00 00 d2 ff 04 00 0b 00 00 00 e1 ff 04 00 04 00 00 00 ed ff 04 00 6f 00 00 00 ............................o...
79a0 f2 ff 04 00 2e 00 00 00 62 00 05 00 26 00 00 00 91 00 05 00 70 00 00 00 b8 00 05 00 3b 00 00 00 ........b...&.......p.......;...
79c0 29 01 05 00 0b 00 00 00 65 01 05 00 09 00 00 00 71 01 05 00 24 00 00 00 7b 01 05 00 2e 00 00 00 ).......e.......q...$...{.......
79e0 a0 01 05 00 26 00 00 00 cf 01 05 00 31 00 00 00 f6 01 05 00 36 00 00 00 28 02 05 00 31 00 00 00 ....&.......1.......6...(...1...
7a00 5f 02 05 00 16 00 00 00 91 02 05 00 15 00 00 00 a8 02 05 00 0f 00 00 00 be 02 05 00 0e 00 00 00 _...............................
7a20 ce 02 05 00 10 00 00 00 dd 02 05 00 12 00 00 00 ee 02 05 00 08 00 00 00 01 03 05 00 07 00 00 00 ................................
7a40 0a 03 05 00 1b 00 00 00 12 03 05 00 0f 00 00 00 2e 03 05 00 12 00 00 00 3e 03 05 00 0c 00 00 00 ........................>.......
7a60 51 03 05 00 27 00 00 00 5e 03 05 00 1a 00 00 00 86 03 05 00 16 00 00 00 a1 03 05 00 35 00 00 00 Q...'...^...................5...
7a80 b8 03 05 00 1c 00 00 00 ee 03 05 00 0f 00 00 00 0b 04 05 00 2e 00 00 00 1b 04 05 00 33 00 00 00 ............................3...
7aa0 4a 04 05 00 12 00 00 00 7e 04 05 00 0f 00 00 00 91 04 05 00 0c 00 00 00 a1 04 05 00 0a 00 00 00 J.......~.......................
7ac0 ae 04 05 00 27 00 00 00 b9 04 05 00 0c 00 00 00 e1 04 05 00 0a 00 00 00 ee 04 05 00 08 00 00 00 ....'...........................
7ae0 f9 04 05 00 ba 01 00 00 02 05 05 00 05 00 00 00 bd 06 05 00 03 00 00 00 c3 06 05 00 0f 00 00 00 ................................
7b00 c7 06 05 00 15 00 00 00 d7 06 05 00 10 00 00 00 ed 06 05 00 10 00 00 00 fe 06 05 00 0b 00 00 00 ................................
7b20 0f 07 05 00 13 00 00 00 1b 07 05 00 0c 00 00 00 2f 07 05 00 2e 00 00 00 3c 07 05 00 2e 00 00 00 ................/.......<.......
7b40 6b 07 05 00 19 00 00 00 9a 07 05 00 17 00 00 00 b4 07 05 00 0b 00 00 00 cc 07 05 00 09 00 00 00 k...............................
7b60 d8 07 05 00 02 00 00 00 e2 07 05 00 11 00 00 00 e5 07 05 00 0e 00 00 00 f7 07 05 00 1b 00 00 00 ................................
7b80 06 08 05 00 25 00 00 00 22 08 05 00 13 00 00 00 48 08 05 00 15 00 00 00 5c 08 05 00 6d 00 00 00 ....%...".......H.......\...m...
7ba0 72 08 05 00 76 00 00 00 e0 08 05 00 3e 00 00 00 57 09 05 00 81 00 00 00 96 09 05 00 17 00 00 00 r...v.......>...W...............
7bc0 18 0a 05 00 18 00 00 00 30 0a 05 00 0a 00 00 00 49 0a 05 00 2d 00 00 00 54 0a 05 00 1f 00 00 00 ........0.......I...-...T.......
7be0 82 0a 05 00 15 00 00 00 a2 0a 05 00 0f 00 00 00 b8 0a 05 00 1f 00 00 00 c8 0a 05 00 26 00 00 00 ............................&...
7c00 e8 0a 05 00 26 00 00 00 0f 0b 05 00 2e 00 00 00 36 0b 05 00 10 00 00 00 65 0b 05 00 1c 00 00 00 ....&...........6.......e.......
7c20 76 0b 05 00 1d 00 00 00 93 0b 05 00 15 00 00 00 b1 0b 05 00 1c 00 00 00 c7 0b 05 00 0c 00 00 00 v...............................
7c40 e4 0b 05 00 0a 00 00 00 f1 0b 05 00 42 00 00 00 fc 0b 05 00 11 00 00 00 3f 0c 05 00 17 00 00 00 ............B...........?.......
7c60 51 0c 05 00 15 00 00 00 69 0c 05 00 24 00 00 00 7f 0c 05 00 0e 00 00 00 a4 0c 05 00 0f 00 00 00 Q.......i...$...................
7c80 b3 0c 05 00 4f 00 00 00 c3 0c 05 00 19 00 00 00 13 0d 05 00 11 00 00 00 2d 0d 05 00 20 00 00 00 ....O...................-.......
7ca0 3f 0d 05 00 1f 00 00 00 60 0d 05 00 22 00 00 00 80 0d 05 00 23 00 00 00 a3 0d 05 00 59 00 00 00 ?.......`...".......#.......Y...
7cc0 c7 0d 05 00 3a 00 00 00 21 0e 05 00 45 00 00 00 5c 0e 05 00 26 00 00 00 a2 0e 05 00 1f 00 00 00 ....:...!...E...\...&...........
7ce0 c9 0e 05 00 25 00 00 00 e9 0e 05 00 22 00 00 00 0f 0f 05 00 14 00 00 00 32 0f 05 00 17 00 00 00 ....%......."...........2.......
7d00 47 0f 05 00 28 00 00 00 5f 0f 05 00 39 00 00 00 88 0f 05 00 12 00 00 00 c2 0f 05 00 2d 00 00 00 G...(..._...9...............-...
7d20 d5 0f 05 00 16 00 00 00 03 10 05 00 14 00 00 00 1a 10 05 00 37 00 00 00 2f 10 05 00 14 00 00 00 ....................7.../.......
7d40 67 10 05 00 32 00 00 00 7c 10 05 00 1d 00 00 00 af 10 05 00 14 00 00 00 cd 10 05 00 26 00 00 00 g...2...|...................&...
7d60 e2 10 05 00 16 00 00 00 09 11 05 00 27 00 00 00 20 11 05 00 12 00 00 00 48 11 05 00 13 00 00 00 ............'...........H.......
7d80 5b 11 05 00 16 00 00 00 6f 11 05 00 11 00 00 00 86 11 05 00 56 00 00 00 98 11 05 00 16 00 00 00 [.......o...........V...........
7da0 ef 11 05 00 3c 00 00 00 06 12 05 00 34 00 00 00 43 12 05 00 25 00 00 00 78 12 05 00 33 00 00 00 ....<.......4...C...%...x...3...
7dc0 9e 12 05 00 09 00 00 00 d2 12 05 00 33 00 00 00 dc 12 05 00 22 00 00 00 10 13 05 00 20 00 00 00 ............3......."...........
7de0 33 13 05 00 0b 00 00 00 54 13 05 00 31 00 00 00 60 13 05 00 16 00 00 00 92 13 05 00 11 00 00 00 3.......T...1...`...............
7e00 a9 13 05 00 12 00 00 00 bb 13 05 00 26 00 00 00 ce 13 05 00 33 00 00 00 f5 13 05 00 15 00 00 00 ............&.......3...........
7e20 29 14 05 00 0c 00 00 00 3f 14 05 00 34 00 00 00 4c 14 05 00 31 00 00 00 81 14 05 00 19 00 00 00 ).......?...4...L...1...........
7e40 b3 14 05 00 0a 00 00 00 cd 14 05 00 19 00 00 00 d8 14 05 00 28 00 00 00 f2 14 05 00 09 00 00 00 ....................(...........
7e60 1b 15 05 00 16 00 00 00 25 15 05 00 18 00 00 00 3c 15 05 00 20 00 00 00 55 15 05 00 04 00 00 00 ........%.......<.......U.......
7e80 76 15 05 00 18 00 00 00 7b 15 05 00 14 00 00 00 94 15 05 00 28 00 00 00 a9 15 05 00 0e 00 00 00 v.......{...........(...........
7ea0 d2 15 05 00 06 00 00 00 e1 15 05 00 0b 00 00 00 e8 15 05 00 60 00 00 00 f4 15 05 00 11 00 00 00 ....................`...........
7ec0 55 16 05 00 03 00 00 00 67 16 05 00 0a 00 00 00 6b 16 05 00 0b 00 00 00 76 16 05 00 21 00 00 00 U.......g.......k.......v...!...
7ee0 82 16 05 00 2a 00 00 00 a4 16 05 00 2b 00 00 00 cf 16 05 00 41 00 00 00 fb 16 05 00 ed 00 00 00 ....*.......+.......A...........
7f00 3d 17 05 00 ed 00 00 00 2b 18 05 00 0e 00 00 00 19 19 05 00 42 00 00 00 28 19 05 00 3a 00 00 00 =.......+...........B...(...:...
7f20 6b 19 05 00 0d 00 00 00 a6 19 05 00 0b 00 00 00 b4 19 05 00 32 00 00 00 c0 19 05 00 04 00 00 00 k...................2...........
7f40 f3 19 05 00 ee 00 00 00 f8 19 05 00 2d 00 00 00 e7 1a 05 00 2f 01 00 00 15 1b 05 00 d8 00 00 00 ............-......./...........
7f60 45 1c 05 00 4d 00 00 00 1e 1d 05 00 ae 00 00 00 6c 1d 05 00 38 00 00 00 1b 1e 05 00 b6 00 00 00 E...M...........l...8...........
7f80 54 1e 05 00 9f 00 00 00 0b 1f 05 00 ac 00 00 00 ab 1f 05 00 4c 00 00 00 58 20 05 00 05 00 00 00 T...................L...X.......
7fa0 a5 20 05 00 11 00 00 00 ab 20 05 00 07 00 00 00 bd 20 05 00 1b 00 00 00 c5 20 05 00 22 00 00 00 ............................"...
7fc0 e1 20 05 00 21 00 00 00 04 21 05 00 2c 00 00 00 26 21 05 00 11 00 00 00 53 21 05 00 0d 00 00 00 ....!....!..,...&!......S!......
7fe0 65 21 05 00 08 00 00 00 73 21 05 00 22 00 00 00 7c 21 05 00 3e 00 00 00 9f 21 05 00 06 00 00 00 e!......s!.."...|!..>....!......
8000 de 21 05 00 18 00 00 00 e5 21 05 00 2e 00 00 00 fe 21 05 00 2f 00 00 00 2d 22 05 00 1c 00 00 00 .!.......!.......!../...-"......
8020 5d 22 05 00 1b 00 00 00 7a 22 05 00 87 01 00 00 96 22 05 00 3a 00 00 00 1e 24 05 00 11 00 00 00 ]"......z"......."..:....$......
8040 59 24 05 00 56 00 00 00 6b 24 05 00 39 00 00 00 c2 24 05 00 65 00 00 00 fc 24 05 00 0f 00 00 00 Y$..V...k$..9....$..e....$......
8060 62 25 05 00 02 00 00 00 72 25 05 00 2d 00 00 00 75 25 05 00 50 00 00 00 a3 25 05 00 3f 00 00 00 b%......r%..-...u%..P....%..?...
8080 f4 25 05 00 1a 00 00 00 34 26 05 00 18 00 00 00 4f 26 05 00 07 00 00 00 68 26 05 00 03 00 00 00 .%......4&......O&......h&......
80a0 70 26 05 00 07 00 00 00 74 26 05 00 10 00 00 00 7c 26 05 00 06 00 00 00 8d 26 05 00 25 00 00 00 p&......t&......|&.......&..%...
80c0 94 26 05 00 50 00 00 00 ba 26 05 00 02 00 00 00 0b 27 05 00 13 00 00 00 0e 27 05 00 09 00 00 00 .&..P....&.......'.......'......
80e0 22 27 05 00 31 00 00 00 2c 27 05 00 2e 00 00 00 5e 27 05 00 2d 00 00 00 8d 27 05 00 48 00 00 00 "'..1...,'......^'..-....'..H...
8100 bb 27 05 00 4d 00 00 00 04 28 05 00 44 00 00 00 52 28 05 00 3c 00 00 00 97 28 05 00 39 00 00 00 .'..M....(..D...R(..<....(..9...
8120 d4 28 05 00 4a 00 00 00 0e 29 05 00 30 00 00 00 59 29 05 00 29 00 00 00 8a 29 05 00 38 00 00 00 .(..J....)..0...Y)..)....)..8...
8140 b4 29 05 00 3d 00 00 00 ed 29 05 00 3f 00 00 00 2b 2a 05 00 06 00 00 00 6b 2a 05 00 14 00 00 00 .)..=....)..?...+*......k*......
8160 72 2a 05 00 19 00 00 00 87 2a 05 00 48 00 00 00 a1 2a 05 00 36 00 00 00 ea 2a 05 00 2b 00 00 00 r*.......*..H....*..6....*..+...
8180 21 2b 05 00 44 00 00 00 4d 2b 05 00 52 00 00 00 92 2b 05 00 2b 00 00 00 e5 2b 05 00 42 00 00 00 !+..D...M+..R....+..+....+..B...
81a0 11 2c 05 00 3a 00 00 00 54 2c 05 00 35 00 00 00 8f 2c 05 00 30 00 00 00 c5 2c 05 00 30 00 00 00 .,..:...T,..5....,..0....,..0...
81c0 f6 2c 05 00 2d 00 00 00 27 2d 05 00 40 00 00 00 55 2d 05 00 33 00 00 00 96 2d 05 00 3b 00 00 00 .,..-...'-..@...U-..3....-..;...
81e0 ca 2d 05 00 45 00 00 00 06 2e 05 00 7c 00 00 00 4c 2e 05 00 59 00 00 00 c9 2e 05 00 07 00 00 00 .-..E.......|...L...Y...........
8200 23 2f 05 00 11 00 00 00 2b 2f 05 00 0e 00 00 00 3d 2f 05 00 0f 00 00 00 4c 2f 05 00 30 00 00 00 #/......+/......=/......L/..0...
8220 5c 2f 05 00 0e 00 00 00 8d 2f 05 00 15 00 00 00 9c 2f 05 00 0f 00 00 00 b2 2f 05 00 0e 00 00 00 \/......./......./......./......
8240 c2 2f 05 00 0e 00 00 00 d1 2f 05 00 16 00 00 00 e0 2f 05 00 4a 00 00 00 f7 2f 05 00 0e 00 00 00 ./......./......./..J..../......
8260 42 30 05 00 19 00 00 00 51 30 05 00 19 00 00 00 6b 30 05 00 06 00 00 00 85 30 05 00 10 00 00 00 B0......Q0......k0.......0......
8280 8c 30 05 00 09 00 00 00 9d 30 05 00 08 00 00 00 a7 30 05 00 6c 00 00 00 b0 30 05 00 32 00 00 00 .0.......0.......0..l....0..2...
82a0 1d 31 05 00 56 00 00 00 50 31 05 00 07 00 00 00 a7 31 05 00 18 00 00 00 af 31 05 00 13 00 00 00 .1..V...P1.......1.......1......
82c0 c8 31 05 00 0b 00 00 00 dc 31 05 00 2b 01 00 00 e8 31 05 00 05 00 00 00 14 33 05 00 06 00 00 00 .1.......1..+....1.......3......
82e0 1a 33 05 00 0d 00 00 00 21 33 05 00 1a 00 00 00 2f 33 05 00 0c 00 00 00 4a 33 05 00 03 00 00 00 .3......!3....../3......J3......
8300 57 33 05 00 08 00 00 00 5b 33 05 00 11 00 00 00 64 33 05 00 07 00 00 00 76 33 05 00 16 00 00 00 W3......[3......d3......v3......
8320 7e 33 05 00 14 00 00 00 95 33 05 00 07 00 00 00 aa 33 05 00 06 00 00 00 b2 33 05 00 2a 00 00 00 ~3.......3.......3.......3..*...
8340 b9 33 05 00 08 00 00 00 e4 33 05 00 26 00 00 00 ed 33 05 00 0e 00 00 00 14 34 05 00 0b 00 00 00 .3.......3..&....3.......4......
8360 23 34 05 00 0d 00 00 00 2f 34 05 00 0f 00 00 00 3d 34 05 00 0b 00 00 00 4d 34 05 00 0d 00 00 00 #4....../4......=4......M4......
8380 59 34 05 00 0a 00 00 00 67 34 05 00 03 00 00 00 72 34 05 00 06 00 00 00 76 34 05 00 08 00 00 00 Y4......g4......r4......v4......
83a0 7d 34 05 00 0f 00 00 00 86 34 05 00 0f 00 00 00 96 34 05 00 07 00 00 00 a6 34 05 00 02 00 00 00 }4.......4.......4.......4......
83c0 ae 34 05 00 26 00 00 00 b1 34 05 00 0d 00 00 00 d8 34 05 00 03 00 00 00 e6 34 05 00 03 00 00 00 .4..&....4.......4.......4......
83e0 ea 34 05 00 03 00 00 00 ee 34 05 00 11 00 00 00 f2 34 05 00 3f 00 00 00 04 35 05 00 0e 00 00 00 .4.......4.......4..?....5......
8400 44 35 05 00 2f 00 00 00 53 35 05 00 05 00 00 00 83 35 05 00 13 00 00 00 89 35 05 00 0c 00 00 00 D5../...S5.......5.......5......
8420 9d 35 05 00 31 00 00 00 aa 35 05 00 0c 00 00 00 dc 35 05 00 1a 00 00 00 e9 35 05 00 0d 00 00 00 .5..1....5.......5.......5......
8440 04 36 05 00 0d 00 00 00 12 36 05 00 0e 00 00 00 20 36 05 00 0c 00 00 00 2f 36 05 00 0e 00 00 00 .6.......6.......6....../6......
8460 3c 36 05 00 04 00 00 00 4b 36 05 00 03 00 00 00 50 36 05 00 08 00 00 00 54 36 05 00 04 00 00 00 <6......K6......P6......T6......
8480 5d 36 05 00 15 00 00 00 62 36 05 00 0d 00 00 00 78 36 05 00 16 00 00 00 86 36 05 00 0b 00 00 00 ]6......b6......x6.......6......
84a0 9d 36 05 00 0d 00 00 00 a9 36 05 00 17 00 00 00 b7 36 05 00 3a 00 00 00 cf 36 05 00 09 00 00 00 .6.......6.......6..:....6......
84c0 0a 37 05 00 53 00 00 00 14 37 05 00 30 00 00 00 68 37 05 00 07 00 00 00 99 37 05 00 48 00 00 00 .7..S....7..0...h7.......7..H...
84e0 a1 37 05 00 14 00 00 00 ea 37 05 00 11 00 00 00 ff 37 05 00 14 00 00 00 11 38 05 00 11 00 00 00 .7.......7.......7.......8......
8500 26 38 05 00 0c 00 00 00 38 38 05 00 0f 00 00 00 45 38 05 00 16 00 00 00 55 38 05 00 0f 00 00 00 &8......88......E8......U8......
8520 6c 38 05 00 3f 00 00 00 7c 38 05 00 3e 00 00 00 bc 38 05 00 2f 00 00 00 fb 38 05 00 29 00 00 00 l8..?...|8..>....8../....8..)...
8540 2b 39 05 00 1a 00 00 00 55 39 05 00 11 00 00 00 70 39 05 00 4a 00 00 00 82 39 05 00 08 00 00 00 +9......U9......p9..J....9......
8560 cd 39 05 00 17 00 00 00 d6 39 05 00 4c 00 00 00 ee 39 05 00 24 00 00 00 3b 3a 05 00 06 00 00 00 .9.......9..L....9..$...;:......
8580 60 3a 05 00 0e 00 00 00 67 3a 05 00 16 00 00 00 76 3a 05 00 0d 00 00 00 8d 3a 05 00 0b 00 00 00 `:......g:......v:.......:......
85a0 9b 3a 05 00 10 00 00 00 a7 3a 05 00 31 00 00 00 b8 3a 05 00 1b 00 00 00 ea 3a 05 00 1b 00 00 00 .:.......:..1....:.......:......
85c0 06 3b 05 00 16 00 00 00 22 3b 05 00 1a 00 00 00 39 3b 05 00 0e 00 00 00 54 3b 05 00 0a 00 00 00 .;......";......9;......T;......
85e0 63 3b 05 00 07 00 00 00 6e 3b 05 00 10 00 00 00 76 3b 05 00 0a 00 00 00 87 3b 05 00 0b 00 00 00 c;......n;......v;.......;......
8600 92 3b 05 00 93 00 00 00 9e 3b 05 00 99 00 00 00 32 3c 05 00 0c 00 00 00 cc 3c 05 00 0d 00 00 00 .;.......;......2<.......<......
8620 d9 3c 05 00 0c 00 00 00 e7 3c 05 00 25 00 00 00 f4 3c 05 00 15 00 00 00 1a 3d 05 00 4e 00 00 00 .<.......<..%....<.......=..N...
8640 30 3d 05 00 10 00 00 00 7f 3d 05 00 50 00 00 00 90 3d 05 00 04 00 00 00 e1 3d 05 00 3e 00 00 00 0=.......=..P....=.......=..>...
8660 e6 3d 05 00 0c 00 00 00 25 3e 05 00 1b 00 00 00 32 3e 05 00 25 00 00 00 4e 3e 05 00 08 00 00 00 .=......%>......2>..%...N>......
8680 74 3e 05 00 28 00 00 00 7d 3e 05 00 25 00 00 00 a6 3e 05 00 2b 00 00 00 cc 3e 05 00 2c 00 00 00 t>..(...}>..%....>..+....>..,...
86a0 f8 3e 05 00 21 00 00 00 25 3f 05 00 1e 00 00 00 47 3f 05 00 09 00 00 00 66 3f 05 00 3d 00 00 00 .>..!...%?......G?......f?..=...
86c0 70 3f 05 00 3d 00 00 00 ae 3f 05 00 2d 00 00 00 ec 3f 05 00 2d 00 00 00 1a 40 05 00 1b 00 00 00 p?..=....?..-....?..-....@......
86e0 48 40 05 00 c3 00 00 00 64 40 05 00 65 00 00 00 28 41 05 00 0d 01 00 00 8e 41 05 00 b5 00 00 00 H@......d@..e...(A.......A......
8700 9c 42 05 00 94 00 00 00 52 43 05 00 43 00 00 00 e7 43 05 00 9a 00 00 00 2b 44 05 00 19 00 00 00 .B......RC..C....C......+D......
8720 c6 44 05 00 04 00 00 00 e0 44 05 00 19 00 00 00 e5 44 05 00 05 00 00 00 ff 44 05 00 04 00 00 00 .D.......D.......D.......D......
8740 05 45 05 00 10 00 00 00 0a 45 05 00 1a 00 00 00 1b 45 05 00 20 00 00 00 36 45 05 00 0f 00 00 00 .E.......E.......E......6E......
8760 57 45 05 00 0a 00 00 00 67 45 05 00 39 00 00 00 72 45 05 00 39 00 00 00 ac 45 05 00 18 00 00 00 WE......gE..9...rE..9....E......
8780 e6 45 05 00 1b 00 00 00 ff 45 05 00 27 00 00 00 1b 46 05 00 0b 00 00 00 43 46 05 00 07 00 00 00 .E.......E..'....F......CF......
87a0 4f 46 05 00 1e 00 00 00 57 46 05 00 17 00 00 00 76 46 05 00 12 00 00 00 8e 46 05 00 1b 00 00 00 OF......WF......vF.......F......
87c0 a1 46 05 00 14 00 00 00 bd 46 05 00 1e 00 00 00 d2 46 05 00 13 00 00 00 f1 46 05 00 0e 00 00 00 .F.......F.......F.......F......
87e0 05 47 05 00 0e 00 00 00 14 47 05 00 4b 00 00 00 23 47 05 00 15 00 00 00 6f 47 05 00 17 00 00 00 .G.......G..K...#G......oG......
8800 85 47 05 00 1d 00 00 00 9d 47 05 00 21 00 00 00 bb 47 05 00 22 00 00 00 dd 47 05 00 10 00 00 00 .G.......G..!....G.."....G......
8820 00 48 05 00 45 00 00 00 11 48 05 00 56 00 00 00 57 48 05 00 0c 00 00 00 ae 48 05 00 08 00 00 00 .H..E....H..V...WH.......H......
8840 bb 48 05 00 23 00 00 00 c4 48 05 00 04 00 00 00 e8 48 05 00 04 00 00 00 ed 48 05 00 16 00 00 00 .H..#....H.......H.......H......
8860 f2 48 05 00 49 00 00 00 09 49 05 00 3a 00 00 00 53 49 05 00 a2 00 00 00 8e 49 05 00 63 00 00 00 .H..I....I..:...SI.......I..c...
8880 31 4a 05 00 5c 00 00 00 95 4a 05 00 1a 00 00 00 f2 4a 05 00 21 00 00 00 0d 4b 05 00 22 00 00 00 1J..\....J.......J..!....K.."...
88a0 2f 4b 05 00 24 00 00 00 52 4b 05 00 68 00 00 00 77 4b 05 00 36 00 00 00 e0 4b 05 00 3e 00 00 00 /K..$...RK..h...wK..6....K..>...
88c0 17 4c 05 00 40 00 00 00 56 4c 05 00 2c 00 00 00 97 4c 05 00 2e 00 00 00 c4 4c 05 00 47 00 00 00 .L..@...VL..,....L.......L..G...
88e0 f3 4c 05 00 49 00 00 00 3b 4d 05 00 24 00 00 00 85 4d 05 00 21 00 00 00 aa 4d 05 00 42 00 00 00 .L..I...;M..$....M..!....M..B...
8900 cc 4d 05 00 2b 00 00 00 0f 4e 05 00 2d 00 00 00 3b 4e 05 00 27 00 00 00 69 4e 05 00 20 00 00 00 .M..+....N..-...;N..'...iN......
8920 91 4e 05 00 60 00 00 00 b2 4e 05 00 30 00 00 00 13 4f 05 00 27 00 00 00 44 4f 05 00 21 00 00 00 .N..`....N..0....O..'...DO..!...
8940 6c 4f 05 00 2e 00 00 00 8e 4f 05 00 27 00 00 00 bd 4f 05 00 95 00 00 00 e5 4f 05 00 3c 00 00 00 lO.......O..'....O.......O..<...
8960 7b 50 05 00 30 00 00 00 b8 50 05 00 35 00 00 00 e9 50 05 00 42 00 00 00 1f 51 05 00 37 00 00 00 {P..0....P..5....P..B....Q..7...
8980 62 51 05 00 3f 00 00 00 9a 51 05 00 30 00 00 00 da 51 05 00 2e 00 00 00 0b 52 05 00 2f 00 00 00 bQ..?....Q..0....Q.......R../...
89a0 3a 52 05 00 12 00 00 00 6a 52 05 00 04 00 00 00 7d 52 05 00 0c 00 00 00 82 52 05 00 04 00 00 00 :R......jR......}R.......R......
89c0 8f 52 05 00 10 00 00 00 94 52 05 00 08 00 00 00 a5 52 05 00 10 00 00 00 ae 52 05 00 0a 00 00 00 .R.......R.......R.......R......
89e0 bf 52 05 00 0b 00 00 00 ca 52 05 00 0c 00 00 00 d6 52 05 00 05 00 00 00 e3 52 05 00 04 00 00 00 .R.......R.......R.......R......
8a00 e9 52 05 00 2b 00 00 00 ee 52 05 00 12 00 00 00 1a 53 05 00 0c 00 00 00 2d 53 05 00 0d 00 00 00 .R..+....R.......S......-S......
8a20 3a 53 05 00 2e 00 00 00 48 53 05 00 ee 00 00 00 77 53 05 00 0a 00 00 00 66 54 05 00 25 00 00 00 :S......HS......wS......fT..%...
8a40 71 54 05 00 07 00 00 00 97 54 05 00 14 00 00 00 9f 54 05 00 05 00 00 00 b4 54 05 00 b7 00 00 00 qT.......T.......T.......T......
8a60 ba 54 05 00 b9 00 00 00 72 55 05 00 98 00 00 00 2c 56 05 00 0d 00 00 00 c5 56 05 00 06 00 00 00 .T......rU......,V.......V......
8a80 d3 56 05 00 13 00 00 00 da 56 05 00 0e 00 00 00 ee 56 05 00 2b 00 00 00 fd 56 05 00 0f 00 00 00 .V.......V.......V..+....V......
8aa0 29 57 05 00 1f 00 00 00 39 57 05 00 07 00 00 00 59 57 05 00 2e 00 00 00 61 57 05 00 0b 00 00 00 )W......9W......YW......aW......
8ac0 90 57 05 00 15 00 00 00 9c 57 05 00 25 00 00 00 b2 57 05 00 2c 00 00 00 d8 57 05 00 18 00 00 00 .W.......W..%....W..,....W......
8ae0 05 58 05 00 10 00 00 00 1e 58 05 00 12 00 00 00 2f 58 05 00 41 00 00 00 42 58 05 00 17 00 00 00 .X.......X....../X..A...BX......
8b00 84 58 05 00 16 00 00 00 9c 58 05 00 3f 00 00 00 b3 58 05 00 4f 00 00 00 f3 58 05 00 1a 00 00 00 .X.......X..?....X..O....X......
8b20 43 59 05 00 07 00 00 00 5e 59 05 00 1f 00 00 00 66 59 05 00 26 00 00 00 86 59 05 00 55 00 00 00 CY......^Y......fY..&....Y..U...
8b40 ad 59 05 00 07 00 00 00 03 5a 05 00 18 00 00 00 0b 5a 05 00 3e 00 00 00 24 5a 05 00 4b 00 00 00 .Y.......Z.......Z..>...$Z..K...
8b60 63 5a 05 00 47 00 00 00 af 5a 05 00 c1 00 00 00 f7 5a 05 00 8d 00 00 00 b9 5b 05 00 0d 00 00 00 cZ..G....Z.......Z.......[......
8b80 47 5c 05 00 15 00 00 00 55 5c 05 00 1d 00 00 00 6b 5c 05 00 0f 00 00 00 89 5c 05 00 14 00 00 00 G\......U\......k\.......\......
8ba0 99 5c 05 00 17 00 00 00 ae 5c 05 00 15 00 00 00 c6 5c 05 00 23 00 00 00 dc 5c 05 00 15 00 00 00 .\.......\.......\..#....\......
8bc0 00 5d 05 00 20 00 00 00 16 5d 05 00 42 00 00 00 37 5d 05 00 08 00 00 00 7a 5d 05 00 3c 00 00 00 .].......]..B...7]......z]..<...
8be0 83 5d 05 00 2e 00 00 00 c0 5d 05 00 2c 00 00 00 ef 5d 05 00 0d 00 00 00 1c 5e 05 00 5b 00 00 00 .].......]..,....].......^..[...
8c00 2a 5e 05 00 15 00 00 00 86 5e 05 00 22 00 00 00 9c 5e 05 00 15 00 00 00 bf 5e 05 00 0e 00 00 00 *^.......^.."....^.......^......
8c20 d5 5e 05 00 07 00 00 00 e4 5e 05 00 46 00 00 00 ec 5e 05 00 20 00 00 00 33 5f 05 00 2c 00 00 00 .^.......^..F....^......3_..,...
8c40 54 5f 05 00 0d 00 00 00 81 5f 05 00 0b 00 00 00 8f 5f 05 00 0a 00 00 00 9b 5f 05 00 09 00 00 00 T_......._......._......._......
8c60 a6 5f 05 00 08 00 00 00 b0 5f 05 00 0f 00 00 00 b9 5f 05 00 0e 00 00 00 c9 5f 05 00 6a 00 00 00 ._......._......._......._..j...
8c80 d8 5f 05 00 6a 00 00 00 43 60 05 00 0f 00 00 00 ae 60 05 00 51 00 00 00 be 60 05 00 1c 00 00 00 ._..j...C`.......`..Q....`......
8ca0 10 61 05 00 0f 00 00 00 2d 61 05 00 20 00 00 00 3d 61 05 00 10 00 00 00 5e 61 05 00 09 00 00 00 .a......-a......=a......^a......
8cc0 6f 61 05 00 24 00 00 00 79 61 05 00 44 00 00 00 9e 61 05 00 25 00 00 00 e3 61 05 00 28 00 00 00 oa..$...ya..D....a..%....a..(...
8ce0 09 62 05 00 30 00 00 00 32 62 05 00 52 00 00 00 63 62 05 00 21 00 00 00 b6 62 05 00 27 00 00 00 .b..0...2b..R...cb..!....b..'...
8d00 d8 62 05 00 29 00 00 00 00 63 05 00 45 00 00 00 2a 63 05 00 1c 00 00 00 70 63 05 00 25 00 00 00 .b..)....c..E...*c......pc..%...
8d20 8d 63 05 00 50 00 00 00 b3 63 05 00 08 00 00 00 04 64 05 00 61 00 00 00 0d 64 05 00 09 00 00 00 .c..P....c.......d..a....d......
8d40 6f 64 05 00 af 00 00 00 79 64 05 00 14 00 00 00 29 65 05 00 0e 00 00 00 3e 65 05 00 0a 00 00 00 od......yd......)e......>e......
8d60 4d 65 05 00 0d 00 00 00 58 65 05 00 09 00 00 00 66 65 05 00 2d 00 00 00 70 65 05 00 0e 00 00 00 Me......Xe......fe..-...pe......
8d80 9e 65 05 00 15 00 00 00 ad 65 05 00 2b 00 00 00 c3 65 05 00 0a 00 00 00 ef 65 05 00 30 00 00 00 .e.......e..+....e.......e..0...
8da0 fa 65 05 00 0d 00 00 00 2b 66 05 00 08 00 00 00 39 66 05 00 10 00 00 00 42 66 05 00 3c 00 00 00 .e......+f......9f......Bf..<...
8dc0 53 66 05 00 94 00 00 00 90 66 05 00 12 00 00 00 25 67 05 00 0f 00 00 00 38 67 05 00 10 00 00 00 Sf.......f......%g......8g......
8de0 48 67 05 00 44 00 00 00 59 67 05 00 1d 00 00 00 9e 67 05 00 36 00 00 00 bc 67 05 00 0c 00 00 00 Hg..D...Yg.......g..6....g......
8e00 f3 67 05 00 05 00 00 00 00 68 05 00 1a 00 00 00 06 68 05 00 18 00 00 00 21 68 05 00 08 00 00 00 .g.......h.......h......!h......
8e20 3a 68 05 00 07 00 00 00 43 68 05 00 05 00 00 00 4b 68 05 00 1e 00 00 00 51 68 05 00 0a 00 00 00 :h......Ch......Kh......Qh......
8e40 70 68 05 00 0a 00 00 00 7b 68 05 00 05 00 00 00 86 68 05 00 0b 00 00 00 8c 68 05 00 0c 00 00 00 ph......{h.......h.......h......
8e60 98 68 05 00 2b 00 00 00 a5 68 05 00 17 00 00 00 d1 68 05 00 1e 00 00 00 e9 68 05 00 1c 00 00 00 .h..+....h.......h.......h......
8e80 08 69 05 00 31 00 00 00 25 69 05 00 10 00 00 00 57 69 05 00 12 00 00 00 68 69 05 00 06 00 00 00 .i..1...%i......Wi......hi......
8ea0 7b 69 05 00 05 00 00 00 82 69 05 00 0c 00 00 00 88 69 05 00 0a 00 00 00 95 69 05 00 06 00 00 00 {i.......i.......i.......i......
8ec0 a0 69 05 00 18 00 00 00 a7 69 05 00 14 00 00 00 c0 69 05 00 15 00 00 00 d5 69 05 00 15 00 00 00 .i.......i.......i.......i......
8ee0 eb 69 05 00 1a 00 00 00 01 6a 05 00 19 00 00 00 1c 6a 05 00 17 00 00 00 36 6a 05 00 0e 00 00 00 .i.......j.......j......6j......
8f00 4e 6a 05 00 0f 00 00 00 5d 6a 05 00 16 00 00 00 6d 6a 05 00 26 00 00 00 84 6a 05 00 2a 00 00 00 Nj......]j......mj..&....j..*...
8f20 ab 6a 05 00 3c 00 00 00 d6 6a 05 00 11 00 00 00 13 6b 05 00 2b 00 00 00 25 6b 05 00 29 00 00 00 .j..<....j.......k..+...%k..)...
8f40 51 6b 05 00 16 00 00 00 7b 6b 05 00 15 00 00 00 92 6b 05 00 14 00 00 00 a8 6b 05 00 4e 00 00 00 Qk......{k.......k.......k..N...
8f60 bd 6b 05 00 10 00 00 00 0c 6c 05 00 31 00 00 00 1d 6c 05 00 3b 00 00 00 4f 6c 05 00 2c 00 00 00 .k.......l..1....l..;...Ol..,...
8f80 8b 6c 05 00 2b 00 00 00 b8 6c 05 00 0d 00 00 00 e4 6c 05 00 11 00 00 00 f2 6c 05 00 0f 00 00 00 .l..+....l.......l.......l......
8fa0 04 6d 05 00 10 00 00 00 14 6d 05 00 0f 00 00 00 25 6d 05 00 c1 00 00 00 35 6d 05 00 0f 00 00 00 .m.......m......%m......5m......
8fc0 f7 6d 05 00 03 00 00 00 07 6e 05 00 0a 00 00 00 0b 6e 05 00 29 00 00 00 16 6e 05 00 24 00 00 00 .m.......n.......n..)....n..$...
8fe0 40 6e 05 00 08 00 00 00 65 6e 05 00 36 00 00 00 6e 6e 05 00 34 00 00 00 a5 6e 05 00 37 00 00 00 @n......en..6...nn..4....n..7...
9000 da 6e 05 00 04 00 00 00 12 6f 05 00 08 00 00 00 17 6f 05 00 0b 00 00 00 20 6f 05 00 03 00 00 00 .n.......o.......o.......o......
9020 2c 6f 05 00 05 00 00 00 30 6f 05 00 0f 00 00 00 36 6f 05 00 06 00 00 00 46 6f 05 00 1a 00 00 00 ,o......0o......6o......Fo......
9040 4d 6f 05 00 47 00 00 00 68 6f 05 00 47 00 00 00 b0 6f 05 00 2d 00 00 00 f8 6f 05 00 0b 00 00 00 Mo..G...ho..G....o..-....o......
9060 26 70 05 00 09 00 00 00 32 70 05 00 43 00 00 00 3c 70 05 00 1a 00 00 00 80 70 05 00 97 00 00 00 &p......2p..C...<p.......p......
9080 9b 70 05 00 04 00 00 00 33 71 05 00 03 00 00 00 38 71 05 00 08 00 00 00 3c 71 05 00 05 00 00 00 .p......3q......8q......<q......
90a0 45 71 05 00 1d 00 00 00 4b 71 05 00 10 00 00 00 69 71 05 00 15 00 00 00 7a 71 05 00 0c 00 00 00 Eq......Kq......iq......zq......
90c0 90 71 05 00 09 00 00 00 9d 71 05 00 0f 00 00 00 a7 71 05 00 06 00 00 00 b7 71 05 00 06 00 00 00 .q.......q.......q.......q......
90e0 be 71 05 00 2b 00 00 00 c5 71 05 00 10 00 00 00 f1 71 05 00 06 00 00 00 02 72 05 00 22 00 00 00 .q..+....q.......q.......r.."...
9100 09 72 05 00 3f 00 00 00 2c 72 05 00 11 00 00 00 6c 72 05 00 3b 00 00 00 7e 72 05 00 07 00 00 00 .r..?...,r......lr..;...~r......
9120 ba 72 05 00 13 00 00 00 c2 72 05 00 17 00 00 00 d6 72 05 00 0f 00 00 00 ee 72 05 00 14 00 00 00 .r.......r.......r.......r......
9140 fe 72 05 00 0b 00 00 00 13 73 05 00 6c 00 00 00 1f 73 05 00 3c 00 00 00 8c 73 05 00 0b 00 00 00 .r.......s..l....s..<....s......
9160 c9 73 05 00 08 00 00 00 d5 73 05 00 10 00 00 00 de 73 05 00 12 00 00 00 ef 73 05 00 20 00 00 00 .s.......s.......s.......s......
9180 02 74 05 00 0e 00 00 00 23 74 05 00 1f 00 00 00 32 74 05 00 0e 00 00 00 52 74 05 00 06 00 00 00 .t......#t......2t......Rt......
91a0 61 74 05 00 12 00 00 00 68 74 05 00 07 00 00 00 7b 74 05 00 0d 00 00 00 83 74 05 00 10 00 00 00 at......ht......{t.......t......
91c0 91 74 05 00 06 00 00 00 a2 74 05 00 0f 00 00 00 a9 74 05 00 05 00 00 00 b9 74 05 00 25 00 00 00 .t.......t.......t.......t..%...
91e0 bf 74 05 00 28 00 00 00 e5 74 05 00 2e 00 00 00 0e 75 05 00 31 00 00 00 3d 75 05 00 11 00 00 00 .t..(....t.......u..1...=u......
9200 6f 75 05 00 1c 00 00 00 81 75 05 00 13 00 00 00 9e 75 05 00 11 00 00 00 b2 75 05 00 09 00 00 00 ou.......u.......u.......u......
9220 c4 75 05 00 12 00 00 00 ce 75 05 00 14 00 00 00 e1 75 05 00 26 00 00 00 f6 75 05 00 36 00 00 00 .u.......u.......u..&....u..6...
9240 1d 76 05 00 44 00 00 00 54 76 05 00 3c 00 00 00 99 76 05 00 06 00 00 00 d6 76 05 00 12 00 00 00 .v..D...Tv..<....v.......v......
9260 dd 76 05 00 1a 00 00 00 f0 76 05 00 13 00 00 00 0b 77 05 00 10 00 00 00 1f 77 05 00 0e 00 00 00 .v.......v.......w.......w......
9280 30 77 05 00 0e 00 00 00 3f 77 05 00 16 00 00 00 4e 77 05 00 07 00 00 00 65 77 05 00 0e 00 00 00 0w......?w......Nw......ew......
92a0 6d 77 05 00 10 00 00 00 7c 77 05 00 0d 00 00 00 8d 77 05 00 0d 00 00 00 9b 77 05 00 cf 00 00 00 mw......|w.......w.......w......
92c0 a9 77 05 00 06 00 00 00 79 78 05 00 19 00 00 00 80 78 05 00 25 00 00 00 9a 78 05 00 1b 00 00 00 .w......yx.......x..%....x......
92e0 c0 78 05 00 1c 00 00 00 dc 78 05 00 1c 00 00 00 f9 78 05 00 0e 00 00 00 16 79 05 00 0b 00 00 00 .x.......x.......x.......y......
9300 25 79 05 00 09 00 00 00 31 79 05 00 09 00 00 00 3b 79 05 00 11 00 00 00 45 79 05 00 16 00 00 00 %y......1y......;y......Ey......
9320 57 79 05 00 0d 00 00 00 6e 79 05 00 16 00 00 00 7c 79 05 00 16 00 00 00 93 79 05 00 16 00 00 00 Wy......ny......|y.......y......
9340 aa 79 05 00 0e 00 00 00 c1 79 05 00 12 00 00 00 d0 79 05 00 13 00 00 00 e3 79 05 00 14 00 00 00 .y.......y.......y.......y......
9360 f7 79 05 00 0b 00 00 00 0c 7a 05 00 18 00 00 00 18 7a 05 00 21 00 00 00 31 7a 05 00 15 00 00 00 .y.......z.......z..!...1z......
9380 53 7a 05 00 11 00 00 00 69 7a 05 00 08 00 00 00 7b 7a 05 00 06 00 00 00 84 7a 05 00 0d 00 00 00 Sz......iz......{z.......z......
93a0 8b 7a 05 00 34 00 00 00 99 7a 05 00 2a 00 00 00 ce 7a 05 00 32 00 00 00 f9 7a 05 00 1b 00 00 00 .z..4....z..*....z..2....z......
93c0 2c 7b 05 00 19 00 00 00 48 7b 05 00 11 00 00 00 62 7b 05 00 21 00 00 00 74 7b 05 00 15 00 00 00 ,{......H{......b{..!...t{......
93e0 96 7b 05 00 46 00 00 00 ac 7b 05 00 11 00 00 00 f3 7b 05 00 13 00 00 00 05 7c 05 00 34 00 00 00 .{..F....{.......{.......|..4...
9400 19 7c 05 00 19 00 00 00 4e 7c 05 00 17 00 00 00 68 7c 05 00 13 00 00 00 80 7c 05 00 4a 00 00 00 .|......N|......h|.......|..J...
9420 94 7c 05 00 05 00 00 00 df 7c 05 00 4c 00 00 00 e5 7c 05 00 e5 00 00 00 32 7d 05 00 0e 00 00 00 .|.......|..L....|......2}......
9440 18 7e 05 00 0f 00 00 00 27 7e 05 00 44 00 00 00 37 7e 05 00 1b 00 00 00 7c 7e 05 00 0f 00 00 00 .~......'~..D...7~......|~......
9460 98 7e 05 00 14 00 00 00 a8 7e 05 00 0e 00 00 00 bd 7e 05 00 0f 00 00 00 cc 7e 05 00 37 00 00 00 .~.......~.......~.......~..7...
9480 dc 7e 05 00 20 01 00 00 14 7f 05 00 5c 00 00 00 35 80 05 00 a3 00 00 00 92 80 05 00 06 00 00 00 .~..........\...5...............
94a0 36 81 05 00 60 00 00 00 3d 81 05 00 11 00 00 00 9e 81 05 00 1e 00 00 00 b0 81 05 00 6c 00 00 00 6...`...=...................l...
94c0 cf 81 05 00 a6 00 00 00 3c 82 05 00 28 01 00 00 e3 82 05 00 05 00 00 00 0c 84 05 00 1a 00 00 00 ........<...(...................
94e0 12 84 05 00 0f 00 00 00 2d 84 05 00 0f 00 00 00 3d 84 05 00 0c 00 00 00 4d 84 05 00 1f 00 00 00 ........-.......=.......M.......
9500 5a 84 05 00 20 00 00 00 7a 84 05 00 21 00 00 00 9b 84 05 00 20 00 00 00 bd 84 05 00 1e 00 00 00 Z.......z...!...................
9520 de 84 05 00 0f 00 00 00 fd 84 05 00 1e 00 00 00 0d 85 05 00 19 00 00 00 2c 85 05 00 14 00 00 00 ........................,.......
9540 46 85 05 00 f6 00 00 00 5b 85 05 00 57 02 00 00 52 86 05 00 6d 00 00 00 aa 88 05 00 07 00 00 00 F.......[...W...R...m...........
9560 18 89 05 00 1b 00 00 00 20 89 05 00 0d 00 00 00 3c 89 05 00 0e 00 00 00 4a 89 05 00 11 00 00 00 ................<.......J.......
9580 59 89 05 00 0e 00 00 00 6b 89 05 00 15 00 00 00 7a 89 05 00 14 00 00 00 90 89 05 00 0c 00 00 00 Y.......k.......z...............
95a0 a5 89 05 00 31 00 00 00 b2 89 05 00 34 00 00 00 e4 89 05 00 1b 00 00 00 19 8a 05 00 12 00 00 00 ....1.......4...................
95c0 35 8a 05 00 06 00 00 00 48 8a 05 00 0c 00 00 00 4f 8a 05 00 15 00 00 00 5c 8a 05 00 07 00 00 00 5.......H.......O.......\.......
95e0 72 8a 05 00 35 00 00 00 7a 8a 05 00 35 00 00 00 b0 8a 05 00 2d 00 00 00 e6 8a 05 00 1c 00 00 00 r...5...z...5.......-...........
9600 14 8b 05 00 29 00 00 00 31 8b 05 00 0a 00 00 00 5b 8b 05 00 19 00 00 00 66 8b 05 00 17 00 00 00 ....)...1.......[.......f.......
9620 80 8b 05 00 19 00 00 00 98 8b 05 00 17 00 00 00 b2 8b 05 00 17 00 00 00 ca 8b 05 00 05 00 00 00 ................................
9640 e2 8b 05 00 17 00 00 00 e8 8b 05 00 07 00 00 00 00 8c 05 00 16 00 00 00 08 8c 05 00 12 00 00 00 ................................
9660 1f 8c 05 00 18 00 00 00 32 8c 05 00 0d 00 00 00 4b 8c 05 00 0f 00 00 00 59 8c 05 00 11 00 00 00 ........2.......K.......Y.......
9680 69 8c 05 00 07 00 00 00 7b 8c 05 00 0a 00 00 00 83 8c 05 00 04 00 00 00 8e 8c 05 00 04 00 00 00 i.......{.......................
96a0 93 8c 05 00 06 00 00 00 98 8c 05 00 1e 00 00 00 9f 8c 05 00 2c 00 00 00 be 8c 05 00 05 00 00 00 ....................,...........
96c0 eb 8c 05 00 09 00 00 00 f1 8c 05 00 09 00 00 00 fb 8c 05 00 0b 00 00 00 05 8d 05 00 1f 00 00 00 ................................
96e0 11 8d 05 00 35 00 00 00 31 8d 05 00 8e 00 00 00 67 8d 05 00 17 00 00 00 f6 8d 05 00 51 00 00 00 ....5...1.......g...........Q...
9700 0e 8e 05 00 09 00 00 00 60 8e 05 00 1b 00 00 00 6a 8e 05 00 15 00 00 00 86 8e 05 00 0b 00 00 00 ........`.......j...............
9720 9c 8e 05 00 34 00 00 00 a8 8e 05 00 14 00 00 00 dd 8e 05 00 0f 00 00 00 f2 8e 05 00 36 00 00 00 ....4.......................6...
9740 02 8f 05 00 12 00 00 00 39 8f 05 00 13 00 00 00 4c 8f 05 00 06 00 00 00 60 8f 05 00 07 00 00 00 ........9.......L.......`.......
9760 67 8f 05 00 33 00 00 00 6f 8f 05 00 0d 00 00 00 a3 8f 05 00 1d 00 00 00 b1 8f 05 00 0f 00 00 00 g...3...o.......................
9780 cf 8f 05 00 0f 00 00 00 df 8f 05 00 04 00 00 00 ef 8f 05 00 07 00 00 00 f4 8f 05 00 10 00 00 00 ................................
97a0 fc 8f 05 00 09 00 00 00 0d 90 05 00 1f 00 00 00 17 90 05 00 06 00 00 00 37 90 05 00 05 00 00 00 ........................7.......
97c0 3e 90 05 00 1c 00 00 00 44 90 05 00 73 00 00 00 61 90 05 00 31 00 00 00 d5 90 05 00 79 00 00 00 >.......D...s...a...1.......y...
97e0 07 91 05 00 07 00 00 00 81 91 05 00 26 00 00 00 89 91 05 00 0f 00 00 00 b0 91 05 00 14 00 00 00 ............&...................
9800 c0 91 05 00 0b 00 00 00 d5 91 05 00 07 00 00 00 e1 91 05 00 17 00 00 00 e9 91 05 00 11 00 00 00 ................................
9820 01 92 05 00 30 00 00 00 13 92 05 00 0a 00 00 00 44 92 05 00 04 00 00 00 4f 92 05 00 05 00 00 00 ....0...........D.......O.......
9840 54 92 05 00 43 00 00 00 5a 92 05 00 34 00 00 00 9e 92 05 00 07 00 00 00 d3 92 05 00 0c 00 00 00 T...C...Z...4...................
9860 db 92 05 00 04 00 00 00 e8 92 05 00 05 00 00 00 ed 92 05 00 1a 00 00 00 f3 92 05 00 19 00 00 00 ................................
9880 0e 93 05 00 25 00 00 00 28 93 05 00 04 00 00 00 4e 93 05 00 0b 00 00 00 53 93 05 00 14 00 00 00 ....%...(.......N.......S.......
98a0 5f 93 05 00 0c 00 00 00 74 93 05 00 0b 00 00 00 81 93 05 00 0c 00 00 00 8d 93 05 00 12 00 00 00 _.......t.......................
98c0 9a 93 05 00 10 00 00 00 ad 93 05 00 11 00 00 00 be 93 05 00 0c 00 00 00 d0 93 05 00 04 00 00 00 ................................
98e0 dd 93 05 00 03 00 00 00 e2 93 05 00 08 00 00 00 e6 93 05 00 04 00 00 00 ef 93 05 00 0f 00 00 00 ................................
9900 f4 93 05 00 0e 00 00 00 04 94 05 00 53 00 00 00 13 94 05 00 0a 00 00 00 67 94 05 00 1c 00 00 00 ............S...........g.......
9920 72 94 05 00 03 00 00 00 8f 94 05 00 0a 00 00 00 93 94 05 00 04 00 00 00 9e 94 05 00 0f 00 00 00 r...............................
9940 a3 94 05 00 13 00 00 00 b3 94 05 00 0b 00 00 00 c7 94 05 00 26 00 00 00 d3 94 05 00 13 00 00 00 ....................&...........
9960 fa 94 05 00 15 00 00 00 0e 95 05 00 12 00 00 00 24 95 05 00 0f 00 00 00 37 95 05 00 09 00 00 00 ................$.......7.......
9980 47 95 05 00 27 00 00 00 51 95 05 00 27 00 00 00 79 95 05 00 29 00 00 00 a1 95 05 00 1e 00 00 00 G...'...Q...'...y...)...........
99a0 cb 95 05 00 29 00 00 00 ea 95 05 00 29 00 00 00 14 96 05 00 30 00 00 00 3e 96 05 00 26 00 00 00 ....).......).......0...>...&...
99c0 6f 96 05 00 23 00 00 00 96 96 05 00 24 00 00 00 ba 96 05 00 28 00 00 00 df 96 05 00 2a 00 00 00 o...#.......$.......(.......*...
99e0 08 97 05 00 35 00 00 00 33 97 05 00 27 00 00 00 69 97 05 00 2e 00 00 00 91 97 05 00 21 00 00 00 ....5...3...'...i...........!...
9a00 c0 97 05 00 22 00 00 00 e2 97 05 00 1d 00 00 00 05 98 05 00 34 00 00 00 23 98 05 00 1a 00 00 00 ...."...............4...#.......
9a20 58 98 05 00 17 00 00 00 73 98 05 00 11 00 00 00 8b 98 05 00 1b 00 00 00 9d 98 05 00 25 00 00 00 X.......s...................%...
9a40 b9 98 05 00 08 00 00 00 df 98 05 00 14 00 00 00 e8 98 05 00 0f 00 00 00 fd 98 05 00 1c 00 00 00 ................................
9a60 0d 99 05 00 1e 00 00 00 2a 99 05 00 1e 00 00 00 49 99 05 00 1e 00 00 00 68 99 05 00 0f 00 00 00 ........*.......I.......h.......
9a80 87 99 05 00 0e 00 00 00 97 99 05 00 10 00 00 00 a6 99 05 00 11 00 00 00 b7 99 05 00 1a 00 00 00 ................................
9aa0 c9 99 05 00 09 00 00 00 e4 99 05 00 4b 00 00 00 ee 99 05 00 08 00 00 00 3a 9a 05 00 07 00 00 00 ............K...........:.......
9ac0 43 9a 05 00 11 00 00 00 4b 9a 05 00 06 00 00 00 5d 9a 05 00 0c 00 00 00 64 9a 05 00 1c 00 00 00 C.......K.......].......d.......
9ae0 71 9a 05 00 0c 00 00 00 8e 9a 05 00 0b 00 00 00 9b 9a 05 00 52 00 00 00 a7 9a 05 00 41 00 00 00 q...................R.......A...
9b00 fa 9a 05 00 17 00 00 00 3c 9b 05 00 1f 00 00 00 54 9b 05 00 19 00 00 00 74 9b 05 00 17 00 00 00 ........<.......T.......t.......
9b20 8e 9b 05 00 25 00 00 00 a6 9b 05 00 17 00 00 00 cc 9b 05 00 07 00 00 00 e4 9b 05 00 d4 00 00 00 ....%...........................
9b40 ec 9b 05 00 06 00 00 00 c1 9c 05 00 22 00 00 00 c8 9c 05 00 16 00 00 00 eb 9c 05 00 0c 00 00 00 ............"...................
9b60 02 9d 05 00 13 00 00 00 0f 9d 05 00 13 00 00 00 23 9d 05 00 45 00 00 00 37 9d 05 00 50 00 00 00 ................#...E...7...P...
9b80 7d 9d 05 00 60 00 00 00 ce 9d 05 00 21 00 00 00 2f 9e 05 00 43 00 00 00 51 9e 05 00 06 00 00 00 }...`.......!.../...C...Q.......
9ba0 95 9e 05 00 27 00 00 00 9c 9e 05 00 29 00 00 00 c4 9e 05 00 50 00 00 00 ee 9e 05 00 46 00 00 00 ....'.......).......P.......F...
9bc0 3f 9f 05 00 12 00 00 00 86 9f 05 00 f0 00 00 00 99 9f 05 00 15 00 00 00 8a a0 05 00 38 00 00 00 ?...........................8...
9be0 a0 a0 05 00 1a 00 00 00 d9 a0 05 00 1b 00 00 00 f4 a0 05 00 f7 00 00 00 10 a1 05 00 41 00 00 00 ............................A...
9c00 08 a2 05 00 1d 00 00 00 4a a2 05 00 16 00 00 00 68 a2 05 00 23 00 00 00 7f a2 05 00 24 00 00 00 ........J.......h...#.......$...
9c20 a3 a2 05 00 3e 00 00 00 c8 a2 05 00 8d 00 00 00 07 a3 05 00 24 00 00 00 95 a3 05 00 3a 00 00 00 ....>...............$.......:...
9c40 ba a3 05 00 43 00 00 00 f5 a3 05 00 3d 00 00 00 39 a4 05 00 90 00 00 00 77 a4 05 00 31 00 00 00 ....C.......=...9.......w...1...
9c60 08 a5 05 00 41 00 00 00 3a a5 05 00 32 00 00 00 7c a5 05 00 35 00 00 00 af a5 05 00 19 00 00 00 ....A...:...2...|...5...........
9c80 e5 a5 05 00 33 00 00 00 ff a5 05 00 23 00 00 00 33 a6 05 00 c9 00 00 00 57 a6 05 00 2a 00 00 00 ....3.......#...3.......W...*...
9ca0 21 a7 05 00 1b 00 00 00 4c a7 05 00 79 00 00 00 68 a7 05 00 5e 00 00 00 e2 a7 05 00 32 00 00 00 !.......L...y...h...^.......2...
9cc0 41 a8 05 00 2a 00 00 00 74 a8 05 00 0e 00 00 00 9f a8 05 00 28 00 00 00 ae a8 05 00 57 00 00 00 A...*...t...........(.......W...
9ce0 d7 a8 05 00 08 00 00 00 2f a9 05 00 25 00 00 00 38 a9 05 00 13 00 00 00 5e a9 05 00 42 00 00 00 ......../...%...8.......^...B...
9d00 72 a9 05 00 09 00 00 00 b5 a9 05 00 04 00 00 00 bf a9 05 00 15 00 00 00 c4 a9 05 00 3c 00 00 00 r...........................<...
9d20 da a9 05 00 0f 00 00 00 17 aa 05 00 34 00 00 00 27 aa 05 00 4b 00 00 00 5c aa 05 00 29 00 00 00 ............4...'...K...\...)...
9d40 a8 aa 05 00 0c 00 00 00 d2 aa 05 00 0b 00 00 00 df aa 05 00 13 00 00 00 eb aa 05 00 1e 00 00 00 ................................
9d60 ff aa 05 00 1e 00 00 00 1e ab 05 00 16 00 00 00 3d ab 05 00 2e 00 00 00 54 ab 05 00 eb 00 00 00 ................=.......T.......
9d80 83 ab 05 00 21 00 00 00 6f ac 05 00 18 00 00 00 91 ac 05 00 09 00 00 00 aa ac 05 00 09 00 00 00 ....!...o.......................
9da0 b4 ac 05 00 06 00 00 00 be ac 05 00 15 00 00 00 c5 ac 05 00 0e 00 00 00 db ac 05 00 0a 00 00 00 ................................
9dc0 ea ac 05 00 0b 00 00 00 f5 ac 05 00 0c 00 00 00 01 ad 05 00 0f 00 00 00 0e ad 05 00 1b 00 00 00 ................................
9de0 1e ad 05 00 08 00 00 00 3a ad 05 00 06 00 00 00 43 ad 05 00 07 00 00 00 4a ad 05 00 08 00 00 00 ........:.......C.......J.......
9e00 52 ad 05 00 08 00 00 00 5b ad 05 00 08 00 00 00 64 ad 05 00 08 00 00 00 6d ad 05 00 08 00 00 00 R.......[.......d.......m.......
9e20 76 ad 05 00 16 00 00 00 7f ad 05 00 2f 00 00 00 96 ad 05 00 18 00 00 00 c6 ad 05 00 40 00 00 00 v.........../...............@...
9e40 df ad 05 00 31 00 00 00 20 ae 05 00 12 00 00 00 52 ae 05 00 11 00 00 00 65 ae 05 00 0b 00 00 00 ....1...........R.......e.......
9e60 77 ae 05 00 24 00 00 00 83 ae 05 00 0b 00 00 00 a8 ae 05 00 0f 00 00 00 b4 ae 05 00 0b 00 00 00 w...$...........................
9e80 c4 ae 05 00 0e 00 00 00 d0 ae 05 00 0e 00 00 00 df ae 05 00 21 00 00 00 ee ae 05 00 1a 00 00 00 ....................!...........
9ea0 10 af 05 00 1c 00 00 00 2b af 05 00 12 00 00 00 48 af 05 00 1c 00 00 00 5b af 05 00 0a 00 00 00 ........+.......H.......[.......
9ec0 78 af 05 00 0b 00 00 00 83 af 05 00 07 00 00 00 8f af 05 00 07 00 00 00 97 af 05 00 17 00 00 00 x...............................
9ee0 9f af 05 00 12 00 00 00 b7 af 05 00 0c 00 00 00 ca af 05 00 14 00 00 00 d7 af 05 00 0c 00 00 00 ................................
9f00 ec af 05 00 08 00 00 00 f9 af 05 00 20 00 00 00 02 b0 05 00 0f 00 00 00 23 b0 05 00 0c 00 00 00 ........................#.......
9f20 33 b0 05 00 0f 00 00 00 40 b0 05 00 14 00 00 00 50 b0 05 00 0d 00 00 00 65 b0 05 00 15 00 00 00 3.......@.......P.......e.......
9f40 73 b0 05 00 2c 00 00 00 89 b0 05 00 0f 00 00 00 b6 b0 05 00 29 00 00 00 c6 b0 05 00 0f 00 00 00 s...,...............)...........
9f60 f0 b0 05 00 b3 00 00 00 00 b1 05 00 e4 00 00 00 b4 b1 05 00 84 00 00 00 99 b2 05 00 55 00 00 00 ............................U...
9f80 1e b3 05 00 6c 00 00 00 74 b3 05 00 63 00 00 00 e1 b3 05 00 aa 00 00 00 45 b4 05 00 81 00 00 00 ....l...t...c...........E.......
9fa0 f0 b4 05 00 46 00 00 00 72 b5 05 00 fb 00 00 00 b9 b5 05 00 f4 00 00 00 b5 b6 05 00 95 00 00 00 ....F...r.......................
9fc0 aa b7 05 00 bc 00 00 00 40 b8 05 00 a4 00 00 00 fd b8 05 00 ad 00 00 00 a2 b9 05 00 53 00 00 00 ........@...................S...
9fe0 50 ba 05 00 62 00 00 00 a4 ba 05 00 2c 00 00 00 07 bb 05 00 49 00 00 00 34 bb 05 00 5b 00 00 00 P...b.......,.......I...4...[...
a000 7e bb 05 00 4a 00 00 00 da bb 05 00 4a 00 00 00 25 bc 05 00 47 00 00 00 70 bc 05 00 49 00 00 00 ~...J.......J...%...G...p...I...
a020 b8 bc 05 00 4f 00 00 00 02 bd 05 00 a7 00 00 00 52 bd 05 00 38 01 00 00 fa bd 05 00 e5 00 00 00 ....O...........R...8...........
a040 33 bf 05 00 29 00 00 00 19 c0 05 00 1d 00 00 00 43 c0 05 00 1d 00 00 00 61 c0 05 00 7b 00 00 00 3...)...........C.......a...{...
a060 7f c0 05 00 13 00 00 00 fb c0 05 00 1c 00 00 00 0f c1 05 00 16 00 00 00 2c c1 05 00 1e 00 00 00 ........................,.......
a080 43 c1 05 00 1b 00 00 00 62 c1 05 00 1e 00 00 00 7e c1 05 00 22 00 00 00 9d c1 05 00 08 00 00 00 C.......b.......~..."...........
a0a0 c0 c1 05 00 69 00 00 00 c9 c1 05 00 6e 00 00 00 33 c2 05 00 0c 00 00 00 a2 c2 05 00 06 00 00 00 ....i.......n...3...............
a0c0 af c2 05 00 3d 00 00 00 b6 c2 05 00 0d 00 00 00 f4 c2 05 00 0a 00 00 00 02 c3 05 00 11 00 00 00 ....=...........................
a0e0 0d c3 05 00 05 00 00 00 1f c3 05 00 08 00 00 00 25 c3 05 00 21 00 00 00 2e c3 05 00 04 00 00 00 ................%...!...........
a100 50 c3 05 00 15 00 00 00 55 c3 05 00 0c 00 00 00 6b c3 05 00 0a 00 00 00 78 c3 05 00 12 00 00 00 P.......U.......k.......x.......
a120 83 c3 05 00 19 00 00 00 96 c3 05 00 12 00 00 00 b0 c3 05 00 22 00 00 00 c3 c3 05 00 1a 00 00 00 ...................."...........
a140 e6 c3 05 00 43 00 00 00 01 c4 05 00 1b 00 00 00 45 c4 05 00 15 00 00 00 61 c4 05 00 38 00 00 00 ....C...........E.......a...8...
a160 77 c4 05 00 41 00 00 00 b0 c4 05 00 1d 00 00 00 f2 c4 05 00 12 00 00 00 10 c5 05 00 2d 00 00 00 w...A.......................-...
a180 23 c5 05 00 39 00 00 00 51 c5 05 00 1b 00 00 00 8b c5 05 00 2a 00 00 00 a7 c5 05 00 14 00 00 00 #...9...Q...........*...........
a1a0 d2 c5 05 00 10 00 00 00 e7 c5 05 00 0b 00 00 00 f8 c5 05 00 14 00 00 00 04 c6 05 00 32 00 00 00 ............................2...
a1c0 19 c6 05 00 29 00 00 00 4c c6 05 00 29 00 00 00 76 c6 05 00 2d 00 00 00 a0 c6 05 00 ac 00 00 00 ....)...L...)...v...-...........
a1e0 ce c6 05 00 a4 00 00 00 7b c7 05 00 8a 00 00 00 20 c8 05 00 30 00 00 00 ab c8 05 00 08 00 00 00 ........{...........0...........
a200 dc c8 05 00 22 00 00 00 e5 c8 05 00 15 00 00 00 08 c9 05 00 49 00 00 00 1e c9 05 00 15 00 00 00 ...."...............I...........
a220 68 c9 05 00 53 00 00 00 7e c9 05 00 14 00 00 00 d2 c9 05 00 44 00 00 00 e7 c9 05 00 1d 00 00 00 h...S...~...........D...........
a240 2c ca 05 00 14 00 00 00 4a ca 05 00 06 00 00 00 5f ca 05 00 05 00 00 00 66 ca 05 00 0e 00 00 00 ,.......J......._.......f.......
a260 6c ca 05 00 0b 00 00 00 7b ca 05 00 0b 00 00 00 87 ca 05 00 14 00 00 00 93 ca 05 00 18 00 00 00 l.......{.......................
a280 a8 ca 05 00 04 00 00 00 c1 ca 05 00 fe 00 00 00 c6 ca 05 00 04 00 00 00 c5 cb 05 00 0d 00 00 00 ................................
a2a0 ca cb 05 00 0d 00 00 00 d8 cb 05 00 1f 00 00 00 e6 cb 05 00 06 00 00 00 06 cc 05 00 12 00 00 00 ................................
a2c0 0d cc 05 00 07 00 00 00 20 cc 05 00 a4 00 00 00 28 cc 05 00 61 00 00 00 cd cc 05 00 ed 01 00 00 ................(...a...........
a2e0 2f cd 05 00 42 00 00 00 1d cf 05 00 24 00 00 00 60 cf 05 00 30 00 00 00 85 cf 05 00 3a 00 00 00 /...B.......$...`...0.......:...
a300 b6 cf 05 00 38 00 00 00 f1 cf 05 00 13 00 00 00 2a d0 05 00 07 00 00 00 3e d0 05 00 06 00 00 00 ....8...........*.......>.......
a320 46 d0 05 00 06 00 00 00 4d d0 05 00 3e 00 00 00 54 d0 05 00 15 00 00 00 93 d0 05 00 0e 00 00 00 F.......M...>...T...............
a340 a9 d0 05 00 0f 00 00 00 b8 d0 05 00 a1 00 00 00 c8 d0 05 00 09 00 00 00 6a d1 05 00 11 00 00 00 ........................j.......
a360 74 d1 05 00 8c 00 00 00 86 d1 05 00 0a 00 00 00 13 d2 05 00 09 00 00 00 1e d2 05 00 0b 00 00 00 t...............................
a380 28 d2 05 00 11 00 00 00 34 d2 05 00 0c 00 00 00 46 d2 05 00 0f 00 00 00 53 d2 05 00 0e 00 00 00 (.......4.......F.......S.......
a3a0 63 d2 05 00 10 00 00 00 72 d2 05 00 10 00 00 00 83 d2 05 00 0b 00 00 00 94 d2 05 00 14 00 00 00 c.......r.......................
a3c0 a0 d2 05 00 2c 00 00 00 b5 d2 05 00 0a 00 00 00 e2 d2 05 00 11 00 00 00 ed d2 05 00 0d 00 00 00 ....,...........................
a3e0 ff d2 05 00 0d 00 00 00 0d d3 05 00 17 00 00 00 1b d3 05 00 35 00 00 00 33 d3 05 00 09 00 00 00 ....................5...3.......
a400 69 d3 05 00 6c 00 00 00 73 d3 05 00 07 00 00 00 e0 d3 05 00 0d 00 00 00 e8 d3 05 00 1a 00 00 00 i...l...s.......................
a420 f6 d3 05 00 44 00 00 00 11 d4 05 00 32 01 00 00 56 d4 05 00 31 00 00 00 89 d5 05 00 4c 00 00 00 ....D.......2...V...1.......L...
a440 bb d5 05 00 24 00 00 00 08 d6 05 00 4e 00 00 00 2d d6 05 00 72 00 00 00 7c d6 05 00 55 00 00 00 ....$.......N...-...r...|...U...
a460 ef d6 05 00 e9 00 00 00 45 d7 05 00 93 00 00 00 2f d8 05 00 e1 00 00 00 c3 d8 05 00 3e 00 00 00 ........E......./...........>...
a480 a5 d9 05 00 10 00 00 00 e4 d9 05 00 09 00 00 00 f5 d9 05 00 11 00 00 00 ff d9 05 00 08 00 00 00 ................................
a4a0 11 da 05 00 3f 00 00 00 1a da 05 00 05 00 00 00 5a da 05 00 0f 00 00 00 60 da 05 00 46 00 00 00 ....?...........Z.......`...F...
a4c0 70 da 05 00 20 00 00 00 b7 da 05 00 09 00 00 00 d8 da 05 00 0a 00 00 00 e2 da 05 00 0a 00 00 00 p...............................
a4e0 ed da 05 00 1b 00 00 00 f8 da 05 00 3a 00 00 00 14 db 05 00 1e 00 00 00 4f db 05 00 18 00 00 00 ............:...........O.......
a500 6e db 05 00 20 00 00 00 87 db 05 00 18 00 00 00 a8 db 05 00 19 00 00 00 c1 db 05 00 1a 00 00 00 n...............................
a520 db db 05 00 18 00 00 00 f6 db 05 00 19 00 00 00 0f dc 05 00 43 00 00 00 29 dc 05 00 12 00 00 00 ....................C...).......
a540 6d dc 05 00 1b 00 00 00 80 dc 05 00 16 00 00 00 9c dc 05 00 05 00 00 00 b3 dc 05 00 0c 00 00 00 m...............................
a560 b9 dc 05 00 20 00 00 00 c6 dc 05 00 27 00 00 00 e7 dc 05 00 0b 00 00 00 0f dd 05 00 10 00 00 00 ............'...................
a580 1b dd 05 00 23 00 00 00 2c dd 05 00 2c 00 00 00 50 dd 05 00 65 00 00 00 7d dd 05 00 13 00 00 00 ....#...,...,...P...e...}.......
a5a0 e3 dd 05 00 10 00 00 00 f7 dd 05 00 0d 00 00 00 08 de 05 00 3a 00 00 00 16 de 05 00 0a 00 00 00 ....................:...........
a5c0 51 de 05 00 0e 00 00 00 5c de 05 00 4f 00 00 00 6b de 05 00 06 00 00 00 bb de 05 00 0e 00 00 00 Q.......\...O...k...............
a5e0 c2 de 05 00 0e 00 00 00 d1 de 05 00 06 00 00 00 e0 de 05 00 0a 00 00 00 e7 de 05 00 38 00 00 00 ............................8...
a600 f2 de 05 00 0b 00 00 00 2b df 05 00 15 00 00 00 37 df 05 00 0b 00 00 00 4d df 05 00 19 00 00 00 ........+.......7.......M.......
a620 59 df 05 00 0b 00 00 00 73 df 05 00 19 00 00 00 7f df 05 00 0b 00 00 00 99 df 05 00 1b 00 00 00 Y.......s.......................
a640 a5 df 05 00 0d 00 00 00 c1 df 05 00 33 00 00 00 cf df 05 00 16 00 00 00 03 e0 05 00 0d 00 00 00 ............3...................
a660 1a e0 05 00 0a 00 00 00 28 e0 05 00 12 00 00 00 33 e0 05 00 11 00 00 00 46 e0 05 00 66 00 00 00 ........(.......3.......F...f...
a680 58 e0 05 00 06 00 00 00 bf e0 05 00 0d 00 00 00 c6 e0 05 00 0c 00 00 00 d4 e0 05 00 bd 00 00 00 X...............................
a6a0 e1 e0 05 00 0c 00 00 00 9f e1 05 00 59 00 00 00 ac e1 05 00 04 00 00 00 06 e2 05 00 0e 00 00 00 ............Y...................
a6c0 0b e2 05 00 08 00 00 00 1a e2 05 00 09 00 00 00 23 e2 05 00 09 00 00 00 2d e2 05 00 0a 00 00 00 ................#.......-.......
a6e0 37 e2 05 00 17 00 00 00 42 e2 05 00 07 00 00 00 5a e2 05 00 16 00 00 00 62 e2 05 00 07 00 00 00 7.......B.......Z.......b.......
a700 79 e2 05 00 0e 00 00 00 81 e2 05 00 13 00 00 00 90 e2 05 00 17 00 00 00 a4 e2 05 00 17 00 00 00 y...............................
a720 bc e2 05 00 0e 00 00 00 d4 e2 05 00 18 00 00 00 e3 e2 05 00 06 00 00 00 fc e2 05 00 9c 00 00 00 ................................
a740 03 e3 05 00 0e 00 00 00 a0 e3 05 00 40 00 00 00 af e3 05 00 2c 00 00 00 f0 e3 05 00 06 00 00 00 ............@.......,...........
a760 1d e4 05 00 36 00 00 00 24 e4 05 00 0b 00 00 00 5b e4 05 00 10 00 00 00 67 e4 05 00 44 00 00 00 ....6...$.......[.......g...D...
a780 78 e4 05 00 0b 00 00 00 bd e4 05 00 10 00 00 00 c9 e4 05 00 10 00 00 00 da e4 05 00 2f 00 00 00 x.........................../...
a7a0 eb e4 05 00 08 00 00 00 1b e5 05 00 07 00 00 00 24 e5 05 00 37 01 00 00 2c e5 05 00 07 00 00 00 ................$...7...,.......
a7c0 64 e6 05 00 2b 00 00 00 6c e6 05 00 1d 00 00 00 98 e6 05 00 23 00 00 00 b6 e6 05 00 40 00 00 00 d...+...l...........#.......@...
a7e0 da e6 05 00 ce 01 00 00 1b e7 05 00 0c 00 00 00 ea e8 05 00 03 00 00 00 f7 e8 05 00 52 00 00 00 ............................R...
a800 fb e8 05 00 8d 00 00 00 4e e9 05 00 1e 02 00 00 dc e9 05 00 15 00 00 00 fb eb 05 00 08 00 00 00 ........N.......................
a820 11 ec 05 00 0a 00 00 00 1a ec 05 00 10 00 00 00 25 ec 05 00 11 00 00 00 36 ec 05 00 08 00 00 00 ................%.......6.......
a840 48 ec 05 00 0b 00 00 00 51 ec 05 00 0c 00 00 00 5d ec 05 00 0d 00 00 00 6a ec 05 00 09 00 00 00 H.......Q.......].......j.......
a860 78 ec 05 00 0d 00 00 00 82 ec 05 00 18 00 00 00 90 ec 05 00 1b 00 00 00 a9 ec 05 00 18 00 00 00 x...............................
a880 c5 ec 05 00 18 00 00 00 de ec 05 00 11 00 00 00 f7 ec 05 00 24 00 00 00 09 ed 05 00 1c 00 00 00 ....................$...........
a8a0 2e ed 05 00 1e 00 00 00 4b ed 05 00 11 00 00 00 6a ed 05 00 15 00 00 00 7c ed 05 00 19 00 00 00 ........K.......j.......|.......
a8c0 92 ed 05 00 0f 00 00 00 ac ed 05 00 13 00 00 00 bc ed 05 00 11 00 00 00 d0 ed 05 00 19 00 00 00 ................................
a8e0 e2 ed 05 00 1c 00 00 00 fc ed 05 00 17 00 00 00 19 ee 05 00 1f 00 00 00 31 ee 05 00 17 00 00 00 ........................1.......
a900 51 ee 05 00 12 00 00 00 69 ee 05 00 24 00 00 00 7c ee 05 00 23 00 00 00 a1 ee 05 00 13 00 00 00 Q.......i...$...|...#...........
a920 c5 ee 05 00 10 00 00 00 d9 ee 05 00 08 00 00 00 ea ee 05 00 06 00 00 00 f3 ee 05 00 12 00 00 00 ................................
a940 fa ee 05 00 c3 00 00 00 0d ef 05 00 06 00 00 00 d1 ef 05 00 19 00 00 00 d8 ef 05 00 15 00 00 00 ................................
a960 f2 ef 05 00 0f 00 00 00 08 f0 05 00 15 00 00 00 18 f0 05 00 0e 00 00 00 2e f0 05 00 0d 00 00 00 ................................
a980 3d f0 05 00 18 00 00 00 4b f0 05 00 0f 00 00 00 64 f0 05 00 14 00 00 00 74 f0 05 00 0b 00 00 00 =.......K.......d.......t.......
a9a0 89 f0 05 00 1a 00 00 00 95 f0 05 00 19 00 00 00 b0 f0 05 00 0f 00 00 00 ca f0 05 00 0d 00 00 00 ................................
a9c0 da f0 05 00 0f 00 00 00 e8 f0 05 00 15 00 00 00 f8 f0 05 00 25 00 00 00 0e f1 05 00 47 00 00 00 ....................%.......G...
a9e0 34 f1 05 00 08 00 00 00 7c f1 05 00 03 00 00 00 85 f1 05 00 04 00 00 00 89 f1 05 00 09 00 00 00 4.......|.......................
aa00 8e f1 05 00 12 00 00 00 98 f1 05 00 08 00 00 00 ab f1 05 00 09 00 00 00 b4 f1 05 00 04 00 00 00 ................................
aa20 be f1 05 00 0a 00 00 00 c3 f1 05 00 0b 00 00 00 ce f1 05 00 0c 00 00 00 da f1 05 00 04 00 00 00 ................................
aa40 e7 f1 05 00 12 00 00 00 ec f1 05 00 11 00 00 00 ff f1 05 00 21 00 00 00 11 f2 05 00 0b 00 00 00 ....................!...........
aa60 33 f2 05 00 03 00 00 00 3f f2 05 00 1a 00 00 00 43 f2 05 00 05 00 00 00 5e f2 05 00 19 00 00 00 3.......?.......C.......^.......
aa80 64 f2 05 00 10 00 00 00 7e f2 05 00 06 00 00 00 8f f2 05 00 03 00 00 00 96 f2 05 00 06 00 00 00 d.......~.......................
aaa0 9a f2 05 00 4c 00 00 00 a1 f2 05 00 0e 00 00 00 ee f2 05 00 1b 00 00 00 fd f2 05 00 19 00 00 00 ....L...........................
aac0 19 f3 05 00 0b 00 00 00 33 f3 05 00 18 00 00 00 3f f3 05 00 04 00 00 00 58 f3 05 00 13 00 00 00 ........3.......?.......X.......
aae0 5d f3 05 00 09 00 00 00 71 f3 05 00 0c 00 00 00 7b f3 05 00 12 00 00 00 88 f3 05 00 0d 00 00 00 ].......q.......{...............
ab00 9b f3 05 00 0c 00 00 00 a9 f3 05 00 09 00 00 00 b6 f3 05 00 04 00 00 00 c0 f3 05 00 29 00 00 00 ............................)...
ab20 c5 f3 05 00 28 00 00 00 ef f3 05 00 7d 00 00 00 18 f4 05 00 ad 00 00 00 96 f4 05 00 53 00 00 00 ....(.......}...............S...
ab40 44 f5 05 00 6d 00 00 00 98 f5 05 00 44 00 00 00 06 f6 05 00 37 00 00 00 4b f6 05 00 3b 00 00 00 D...m.......D.......7...K...;...
ab60 83 f6 05 00 bc 00 00 00 bf f6 05 00 26 00 00 00 7c f7 05 00 27 00 00 00 a3 f7 05 00 49 00 00 00 ............&...|...'.......I...
ab80 cb f7 05 00 2f 00 00 00 15 f8 05 00 2f 00 00 00 45 f8 05 00 30 00 00 00 75 f8 05 00 74 00 00 00 ..../......./...E...0...u...t...
aba0 a6 f8 05 00 2c 00 00 00 1b f9 05 00 3f 00 00 00 48 f9 05 00 3e 00 00 00 88 f9 05 00 2f 00 00 00 ....,.......?...H...>......./...
abc0 c7 f9 05 00 55 00 00 00 f7 f9 05 00 6f 00 00 00 4d fa 05 00 26 00 00 00 bd fa 05 00 36 00 00 00 ....U.......o...M...&.......6...
abe0 e4 fa 05 00 c3 00 00 00 1b fb 05 00 cc 00 00 00 df fb 05 00 59 00 00 00 ac fc 05 00 4d 00 00 00 ....................Y.......M...
ac00 06 fd 05 00 37 00 00 00 54 fd 05 00 54 00 00 00 8c fd 05 00 66 00 00 00 e1 fd 05 00 d1 00 00 00 ....7...T...T.......f...........
ac20 48 fe 05 00 70 00 00 00 1a ff 05 00 6a 00 00 00 8b ff 05 00 6a 00 00 00 f6 ff 05 00 64 00 00 00 H...p.......j.......j.......d...
ac40 61 00 06 00 31 00 00 00 c6 00 06 00 78 01 00 00 f8 00 06 00 30 00 00 00 71 02 06 00 92 00 00 00 a...1.......x.......0...q.......
ac60 a2 02 06 00 26 00 00 00 35 03 06 00 35 00 00 00 5c 03 06 00 34 00 00 00 92 03 06 00 80 00 00 00 ....&...5...5...\...4...........
ac80 c7 03 06 00 36 00 00 00 48 04 06 00 bf 00 00 00 7f 04 06 00 7e 00 00 00 3f 05 06 00 33 00 00 00 ....6...H...........~...?...3...
aca0 be 05 06 00 35 00 00 00 f2 05 06 00 32 00 00 00 28 06 06 00 3f 00 00 00 5b 06 06 00 35 00 00 00 ....5.......2...(...?...[...5...
acc0 9b 06 06 00 3c 00 00 00 d1 06 06 00 4e 00 00 00 0e 07 06 00 4e 00 00 00 5d 07 06 00 3b 00 00 00 ....<.......N.......N...]...;...
ace0 ac 07 06 00 3a 00 00 00 e8 07 06 00 29 00 00 00 23 08 06 00 38 00 00 00 4d 08 06 00 3b 00 00 00 ....:.......)...#...8...M...;...
ad00 86 08 06 00 30 00 00 00 c2 08 06 00 30 00 00 00 f3 08 06 00 25 00 00 00 24 09 06 00 f1 00 00 00 ....0.......0.......%...$.......
ad20 4a 09 06 00 32 00 00 00 3c 0a 06 00 30 00 00 00 6f 0a 06 00 24 00 00 00 a0 0a 06 00 29 00 00 00 J...2...<...0...o...$.......)...
ad40 c5 0a 06 00 44 00 00 00 ef 0a 06 00 59 00 00 00 34 0b 06 00 31 00 00 00 8e 0b 06 00 22 00 00 00 ....D.......Y...4...1......."...
ad60 c0 0b 06 00 30 00 00 00 e3 0b 06 00 30 00 00 00 14 0c 06 00 48 00 00 00 45 0c 06 00 40 00 00 00 ....0.......0.......H...E...@...
ad80 8e 0c 06 00 40 00 00 00 cf 0c 06 00 48 00 00 00 10 0d 06 00 40 00 00 00 59 0d 06 00 40 00 00 00 ....@.......H.......@...Y...@...
ada0 9a 0d 06 00 25 00 00 00 db 0d 06 00 48 00 00 00 01 0e 06 00 2e 00 00 00 4a 0e 06 00 37 00 00 00 ....%.......H...........J...7...
adc0 79 0e 06 00 51 00 00 00 b1 0e 06 00 2e 00 00 00 03 0f 06 00 28 00 00 00 32 0f 06 00 46 00 00 00 y...Q...............(...2...F...
ade0 5b 0f 06 00 23 00 00 00 a2 0f 06 00 0e 01 00 00 c6 0f 06 00 9e 01 00 00 d5 10 06 00 5a 00 00 00 [...#.......................Z...
ae00 74 12 06 00 27 00 00 00 cf 12 06 00 26 00 00 00 f7 12 06 00 83 00 00 00 1e 13 06 00 31 00 00 00 t...'.......&...............1...
ae20 a2 13 06 00 34 00 00 00 d4 13 06 00 32 00 00 00 09 14 06 00 23 00 00 00 3c 14 06 00 23 00 00 00 ....4.......2.......#...<...#...
ae40 60 14 06 00 26 00 00 00 84 14 06 00 9e 00 00 00 ab 14 06 00 64 00 00 00 4a 15 06 00 2a 00 00 00 `...&...............d...J...*...
ae60 af 15 06 00 40 00 00 00 da 15 06 00 32 00 00 00 1b 16 06 00 30 00 00 00 4e 16 06 00 31 00 00 00 ....@.......2.......0...N...1...
ae80 7f 16 06 00 35 00 00 00 b1 16 06 00 2f 00 00 00 e7 16 06 00 28 00 00 00 17 17 06 00 31 00 00 00 ....5......./.......(.......1...
aea0 40 17 06 00 2f 00 00 00 72 17 06 00 32 00 00 00 a2 17 06 00 30 00 00 00 d5 17 06 00 27 00 00 00 @.../...r...2.......0.......'...
aec0 06 18 06 00 35 00 00 00 2e 18 06 00 3f 00 00 00 64 18 06 00 33 00 00 00 a4 18 06 00 3c 00 00 00 ....5.......?...d...3.......<...
aee0 d8 18 06 00 94 00 00 00 15 19 06 00 88 00 00 00 aa 19 06 00 2f 00 00 00 33 1a 06 00 4b 00 00 00 ..................../...3...K...
af00 63 1a 06 00 30 00 00 00 af 1a 06 00 5a 01 00 00 e0 1a 06 00 5f 01 00 00 3b 1c 06 00 4f 00 00 00 c...0.......Z......._...;...O...
af20 9b 1d 06 00 20 00 00 00 eb 1d 06 00 25 00 00 00 0c 1e 06 00 49 00 00 00 32 1e 06 00 32 00 00 00 ............%.......I...2...2...
af40 7c 1e 06 00 35 00 00 00 af 1e 06 00 2e 00 00 00 e5 1e 06 00 31 00 00 00 14 1f 06 00 40 00 00 00 |...5...............1.......@...
af60 46 1f 06 00 2a 00 00 00 87 1f 06 00 63 00 00 00 b2 1f 06 00 5e 00 00 00 16 20 06 00 4f 00 00 00 F...*.......c.......^.......O...
af80 75 20 06 00 49 00 00 00 c5 20 06 00 2b 00 00 00 0f 21 06 00 33 00 00 00 3b 21 06 00 34 00 00 00 u...I.......+....!..3...;!..4...
afa0 6f 21 06 00 2b 00 00 00 a4 21 06 00 44 00 00 00 d0 21 06 00 c0 00 00 00 15 22 06 00 4f 00 00 00 o!..+....!..D....!......."..O...
afc0 d6 22 06 00 3c 00 00 00 26 23 06 00 28 00 00 00 63 23 06 00 81 00 00 00 8c 23 06 00 e3 00 00 00 ."..<...&#..(...c#.......#......
afe0 0e 24 06 00 a4 00 00 00 f2 24 06 00 cb 00 00 00 97 25 06 00 91 00 00 00 63 26 06 00 92 00 00 00 .$.......$.......%......c&......
b000 f5 26 06 00 33 00 00 00 88 27 06 00 22 00 00 00 bc 27 06 00 74 00 00 00 df 27 06 00 85 00 00 00 .&..3....'.."....'..t....'......
b020 54 28 06 00 3b 00 00 00 da 28 06 00 41 00 00 00 16 29 06 00 22 00 00 00 58 29 06 00 63 00 00 00 T(..;....(..A....).."...X)..c...
b040 7b 29 06 00 60 00 00 00 df 29 06 00 29 00 00 00 40 2a 06 00 19 00 00 00 6a 2a 06 00 3d 00 00 00 {)..`....)..)...@*......j*..=...
b060 84 2a 06 00 50 00 00 00 c2 2a 06 00 2b 00 00 00 13 2b 06 00 1b 00 00 00 3f 2b 06 00 3e 00 00 00 .*..P....*..+....+......?+..>...
b080 5b 2b 06 00 42 00 00 00 9a 2b 06 00 33 00 00 00 dd 2b 06 00 39 00 00 00 11 2c 06 00 43 00 00 00 [+..B....+..3....+..9....,..C...
b0a0 4b 2c 06 00 39 00 00 00 8f 2c 06 00 43 00 00 00 c9 2c 06 00 39 00 00 00 0d 2d 06 00 43 00 00 00 K,..9....,..C....,..9....-..C...
b0c0 47 2d 06 00 39 00 00 00 8b 2d 06 00 43 00 00 00 c5 2d 06 00 39 00 00 00 09 2e 06 00 49 00 00 00 G-..9....-..C....-..9.......I...
b0e0 43 2e 06 00 39 00 00 00 8d 2e 06 00 39 00 00 00 c7 2e 06 00 39 00 00 00 01 2f 06 00 39 00 00 00 C...9.......9.......9..../..9...
b100 3b 2f 06 00 4f 00 00 00 75 2f 06 00 32 00 00 00 c5 2f 06 00 2b 00 00 00 f8 2f 06 00 2f 00 00 00 ;/..O...u/..2..../..+..../../...
b120 24 30 06 00 32 00 00 00 54 30 06 00 3a 00 00 00 87 30 06 00 3a 00 00 00 c2 30 06 00 2c 00 00 00 $0..2...T0..:....0..:....0..,...
b140 fd 30 06 00 1e 00 00 00 2a 31 06 00 31 00 00 00 49 31 06 00 37 00 00 00 7b 31 06 00 23 00 00 00 .0......*1..1...I1..7...{1..#...
b160 b3 31 06 00 3b 00 00 00 d7 31 06 00 b4 00 00 00 13 32 06 00 34 00 00 00 c8 32 06 00 33 00 00 00 .1..;....1.......2..4....2..3...
b180 fd 32 06 00 29 00 00 00 31 33 06 00 d4 00 00 00 5b 33 06 00 c8 00 00 00 30 34 06 00 75 00 00 00 .2..)...13......[3......04..u...
b1a0 f9 34 06 00 9d 00 00 00 6f 35 06 00 45 00 00 00 0d 36 06 00 2b 00 00 00 53 36 06 00 51 00 00 00 .4......o5..E....6..+...S6..Q...
b1c0 7f 36 06 00 49 00 00 00 d1 36 06 00 2b 00 00 00 1b 37 06 00 6f 00 00 00 47 37 06 00 25 00 00 00 .6..I....6..+....7..o...G7..%...
b1e0 b7 37 06 00 34 00 00 00 dd 37 06 00 5b 00 00 00 12 38 06 00 4e 00 00 00 6e 38 06 00 4e 00 00 00 .7..4....7..[....8..N...n8..N...
b200 bd 38 06 00 3b 00 00 00 0c 39 06 00 3a 00 00 00 48 39 06 00 29 00 00 00 83 39 06 00 27 00 00 00 .8..;....9..:...H9..)....9..'...
b220 ad 39 06 00 2c 00 00 00 d5 39 06 00 37 00 00 00 02 3a 06 00 3b 00 00 00 3a 3a 06 00 34 00 00 00 .9..,....9..7....:..;...::..4...
b240 76 3a 06 00 37 00 00 00 ab 3a 06 00 4d 00 00 00 e3 3a 06 00 30 00 00 00 31 3b 06 00 54 00 00 00 v:..7....:..M....:..0...1;..T...
b260 62 3b 06 00 2a 00 00 00 b7 3b 06 00 3e 00 00 00 e2 3b 06 00 60 00 00 00 21 3c 06 00 65 00 00 00 b;..*....;..>....;..`...!<..e...
b280 82 3c 06 00 39 00 00 00 e8 3c 06 00 29 00 00 00 22 3d 06 00 29 00 00 00 4c 3d 06 00 78 00 00 00 .<..9....<..)..."=..)...L=..x...
b2a0 76 3d 06 00 75 00 00 00 ef 3d 06 00 2b 00 00 00 65 3e 06 00 2b 00 00 00 91 3e 06 00 2a 00 00 00 v=..u....=..+...e>..+....>..*...
b2c0 bd 3e 06 00 2a 00 00 00 e8 3e 06 00 5f 00 00 00 13 3f 06 00 5e 00 00 00 73 3f 06 00 75 00 00 00 .>..*....>.._....?..^...s?..u...
b2e0 d2 3f 06 00 2d 00 00 00 48 40 06 00 36 00 00 00 76 40 06 00 30 00 00 00 ad 40 06 00 6b 00 00 00 .?..-...H@..6...v@..0....@..k...
b300 de 40 06 00 4f 00 00 00 4a 41 06 00 4b 00 00 00 9a 41 06 00 4b 00 00 00 e6 41 06 00 4d 00 00 00 .@..O...JA..K....A..K....A..M...
b320 32 42 06 00 34 00 00 00 80 42 06 00 8a 00 00 00 b5 42 06 00 52 00 00 00 40 43 06 00 30 00 00 00 2B..4....B.......B..R...@C..0...
b340 93 43 06 00 57 01 00 00 c4 43 06 00 4e 00 00 00 1c 45 06 00 2b 00 00 00 6b 45 06 00 63 00 00 00 .C..W....C..N....E..+...kE..c...
b360 97 45 06 00 67 00 00 00 fb 45 06 00 c0 00 00 00 63 46 06 00 63 01 00 00 24 47 06 00 ab 00 00 00 .E..g....E......cF..c...$G......
b380 88 48 06 00 3b 00 00 00 34 49 06 00 27 00 00 00 70 49 06 00 31 00 00 00 98 49 06 00 93 00 00 00 .H..;...4I..'...pI..1....I......
b3a0 ca 49 06 00 c7 00 00 00 5e 4a 06 00 1e 00 00 00 26 4b 06 00 7e 01 00 00 45 4b 06 00 2e 00 00 00 .I......^J......&K..~...EK......
b3c0 c4 4c 06 00 52 00 00 00 f3 4c 06 00 2f 00 00 00 46 4d 06 00 3a 00 00 00 76 4d 06 00 38 00 00 00 .L..R....L../...FM..:...vM..8...
b3e0 b1 4d 06 00 33 00 00 00 ea 4d 06 00 36 00 00 00 1e 4e 06 00 2f 00 00 00 55 4e 06 00 45 00 00 00 .M..3....M..6....N../...UN..E...
b400 85 4e 06 00 4d 00 00 00 cb 4e 06 00 5a 00 00 00 19 4f 06 00 71 00 00 00 74 4f 06 00 6e 00 00 00 .N..M....N..Z....O..q...tO..n...
b420 e6 4f 06 00 70 00 00 00 55 50 06 00 6d 00 00 00 c6 50 06 00 40 00 00 00 34 51 06 00 2f 00 00 00 .O..p...UP..m....P..@...4Q../...
b440 75 51 06 00 73 00 00 00 a5 51 06 00 70 00 00 00 19 52 06 00 72 00 00 00 8a 52 06 00 66 00 00 00 uQ..s....Q..p....R..r....R..f...
b460 fd 52 06 00 65 00 00 00 64 53 06 00 56 00 00 00 ca 53 06 00 55 00 00 00 21 54 06 00 5f 00 00 00 .R..e...dS..V....S..U...!T.._...
b480 77 54 06 00 5e 00 00 00 d7 54 06 00 60 00 00 00 36 55 06 00 60 00 00 00 97 55 06 00 55 00 00 00 wT..^....T..`...6U..`....U..U...
b4a0 f8 55 06 00 5d 00 00 00 4e 56 06 00 8f 00 00 00 ac 56 06 00 62 00 00 00 3c 57 06 00 34 00 00 00 .U..]...NV.......V..b...<W..4...
b4c0 9f 57 06 00 91 00 00 00 d4 57 06 00 4f 00 00 00 66 58 06 00 52 00 00 00 b6 58 06 00 51 00 00 00 .W.......W..O...fX..R....X..Q...
b4e0 09 59 06 00 2f 00 00 00 5b 59 06 00 40 00 00 00 8b 59 06 00 39 00 00 00 cc 59 06 00 34 00 00 00 .Y../...[Y..@....Y..9....Y..4...
b500 06 5a 06 00 3b 00 00 00 3b 5a 06 00 4b 00 00 00 77 5a 06 00 2c 00 00 00 c3 5a 06 00 33 00 00 00 .Z..;...;Z..K...wZ..,....Z..3...
b520 f0 5a 06 00 94 00 00 00 24 5b 06 00 9c 00 00 00 b9 5b 06 00 b4 00 00 00 56 5c 06 00 44 00 00 00 .Z......$[.......[......V\..D...
b540 0b 5d 06 00 45 00 00 00 50 5d 06 00 8b 00 00 00 96 5d 06 00 58 00 00 00 22 5e 06 00 ac 00 00 00 .]..E...P].......]..X..."^......
b560 7b 5e 06 00 8f 00 00 00 28 5f 06 00 3d 00 00 00 b8 5f 06 00 34 00 00 00 f6 5f 06 00 29 00 00 00 {^......(_..=...._..4...._..)...
b580 2b 60 06 00 1b 00 00 00 55 60 06 00 20 00 00 00 71 60 06 00 98 00 00 00 92 60 06 00 4d 00 00 00 +`......U`......q`.......`..M...
b5a0 2b 61 06 00 41 00 00 00 79 61 06 00 44 00 00 00 bb 61 06 00 37 00 00 00 00 62 06 00 3a 00 00 00 +a..A...ya..D....a..7....b..:...
b5c0 38 62 06 00 86 00 00 00 73 62 06 00 8d 03 00 00 fa 62 06 00 3d 00 00 00 88 66 06 00 31 00 00 00 8b......sb.......b..=....f..1...
b5e0 c6 66 06 00 46 01 00 00 f8 66 06 00 2f 00 00 00 3f 68 06 00 28 00 00 00 6f 68 06 00 55 00 00 00 .f..F....f../...?h..(...oh..U...
b600 98 68 06 00 2f 00 00 00 ee 68 06 00 40 00 00 00 1e 69 06 00 bc 00 00 00 5f 69 06 00 3b 00 00 00 .h../....h..@....i......_i..;...
b620 1c 6a 06 00 3d 00 00 00 58 6a 06 00 37 00 00 00 96 6a 06 00 26 00 00 00 ce 6a 06 00 3c 00 00 00 .j..=...Xj..7....j..&....j..<...
b640 f5 6a 06 00 40 00 00 00 32 6b 06 00 3a 00 00 00 73 6b 06 00 2f 00 00 00 ae 6b 06 00 25 00 00 00 .j..@...2k..:...sk../....k..%...
b660 de 6b 06 00 52 00 00 00 04 6c 06 00 2d 00 00 00 57 6c 06 00 34 00 00 00 85 6c 06 00 27 00 00 00 .k..R....l..-...Wl..4....l..'...
b680 ba 6c 06 00 50 00 00 00 e2 6c 06 00 38 00 00 00 33 6d 06 00 41 00 00 00 6c 6d 06 00 4b 00 00 00 .l..P....l..8...3m..A...lm..K...
b6a0 ae 6d 06 00 24 00 00 00 fa 6d 06 00 2d 00 00 00 1f 6e 06 00 2e 00 00 00 4d 6e 06 00 63 00 00 00 .m..$....m..-....n......Mn..c...
b6c0 7c 6e 06 00 37 00 00 00 e0 6e 06 00 49 00 00 00 18 6f 06 00 5e 00 00 00 62 6f 06 00 41 00 00 00 |n..7....n..I....o..^...bo..A...
b6e0 c1 6f 06 00 43 00 00 00 03 70 06 00 37 00 00 00 47 70 06 00 2e 00 00 00 7f 70 06 00 4e 00 00 00 .o..C....p..7...Gp.......p..N...
b700 ae 70 06 00 4b 00 00 00 fd 70 06 00 4d 00 00 00 49 71 06 00 32 00 00 00 97 71 06 00 30 00 00 00 .p..K....p..M...Iq..2....q..0...
b720 ca 71 06 00 20 00 00 00 fb 71 06 00 48 00 00 00 1c 72 06 00 2a 00 00 00 65 72 06 00 41 00 00 00 .q.......q..H....r..*...er..A...
b740 90 72 06 00 3b 00 00 00 d2 72 06 00 3d 00 00 00 0e 73 06 00 32 00 00 00 4c 73 06 00 7b 00 00 00 .r..;....r..=....s..2...Ls..{...
b760 7f 73 06 00 3a 00 00 00 fb 73 06 00 29 00 00 00 36 74 06 00 40 00 00 00 60 74 06 00 24 00 00 00 .s..:....s..)...6t..@...`t..$...
b780 a1 74 06 00 c4 00 00 00 c6 74 06 00 3d 00 00 00 8b 75 06 00 59 00 00 00 c9 75 06 00 4c 00 00 00 .t.......t..=....u..Y....u..L...
b7a0 23 76 06 00 45 00 00 00 70 76 06 00 b0 00 00 00 b6 76 06 00 26 00 00 00 67 77 06 00 29 00 00 00 #v..E...pv.......v..&...gw..)...
b7c0 8e 77 06 00 37 00 00 00 b8 77 06 00 32 00 00 00 f0 77 06 00 2e 00 00 00 23 78 06 00 47 00 00 00 .w..7....w..2....w......#x..G...
b7e0 52 78 06 00 34 00 00 00 9a 78 06 00 50 00 00 00 cf 78 06 00 86 01 00 00 20 79 06 00 29 00 00 00 Rx..4....x..P....x.......y..)...
b800 a7 7a 06 00 2a 00 00 00 d1 7a 06 00 38 00 00 00 fc 7a 06 00 a0 00 00 00 35 7b 06 00 74 00 00 00 .z..*....z..8....z......5{..t...
b820 d6 7b 06 00 93 01 00 00 4b 7c 06 00 51 00 00 00 df 7d 06 00 43 00 00 00 31 7e 06 00 7b 00 00 00 .{......K|..Q....}..C...1~..{...
b840 75 7e 06 00 52 00 00 00 f1 7e 06 00 89 00 00 00 44 7f 06 00 a1 01 00 00 ce 7f 06 00 02 01 00 00 u~..R....~......D...............
b860 70 81 06 00 32 00 00 00 73 82 06 00 3c 00 00 00 a6 82 06 00 49 00 00 00 e3 82 06 00 46 00 00 00 p...2...s...<.......I.......F...
b880 2d 83 06 00 05 00 00 00 74 83 06 00 7a 00 00 00 7a 83 06 00 45 00 00 00 f5 83 06 00 25 00 00 00 -.......t...z...z...E.......%...
b8a0 3b 84 06 00 2a 00 00 00 61 84 06 00 2f 00 00 00 8c 84 06 00 2f 00 00 00 bc 84 06 00 3d 00 00 00 ;...*...a.../......./.......=...
b8c0 ec 84 06 00 50 00 00 00 2a 85 06 00 52 00 00 00 7b 85 06 00 4b 00 00 00 ce 85 06 00 46 00 00 00 ....P...*...R...{...K.......F...
b8e0 1a 86 06 00 5c 00 00 00 61 86 06 00 41 00 00 00 be 86 06 00 32 00 00 00 00 87 06 00 0f 00 00 00 ....\...a...A.......2...........
b900 33 87 06 00 72 00 00 00 43 87 06 00 8f 01 00 00 b6 87 06 00 16 01 00 00 46 89 06 00 96 01 00 00 3...r...C...............F.......
b920 5d 8a 06 00 45 01 00 00 f4 8b 06 00 1a 01 00 00 3a 8d 06 00 88 00 00 00 55 8e 06 00 05 01 00 00 ]...E...........:.......U.......
b940 de 8e 06 00 74 00 00 00 e4 8f 06 00 e4 01 00 00 59 90 06 00 3f 00 00 00 3e 92 06 00 35 00 00 00 ....t...........Y...?...>...5...
b960 7e 92 06 00 13 00 00 00 b4 92 06 00 0d 00 00 00 c8 92 06 00 14 00 00 00 d6 92 06 00 51 00 00 00 ~...........................Q...
b980 eb 92 06 00 29 00 00 00 3d 93 06 00 3a 00 00 00 67 93 06 00 30 00 00 00 a2 93 06 00 3d 00 00 00 ....)...=...:...g...0.......=...
b9a0 d3 93 06 00 3b 00 00 00 11 94 06 00 30 00 00 00 4d 94 06 00 45 00 00 00 7e 94 06 00 4b 00 00 00 ....;.......0...M...E...~...K...
b9c0 c4 94 06 00 4b 00 00 00 10 95 06 00 2e 00 00 00 5c 95 06 00 ed 00 00 00 8b 95 06 00 45 00 00 00 ....K...........\...........E...
b9e0 79 96 06 00 53 00 00 00 bf 96 06 00 2d 00 00 00 13 97 06 00 31 00 00 00 41 97 06 00 3f 00 00 00 y...S.......-.......1...A...?...
ba00 73 97 06 00 2a 00 00 00 b3 97 06 00 29 00 00 00 de 97 06 00 51 00 00 00 08 98 06 00 61 00 00 00 s...*.......).......Q.......a...
ba20 5a 98 06 00 69 00 00 00 bc 98 06 00 54 00 00 00 26 99 06 00 58 00 00 00 7b 99 06 00 51 00 00 00 Z...i.......T...&...X...{...Q...
ba40 d4 99 06 00 5b 00 00 00 26 9a 06 00 9d 00 00 00 82 9a 06 00 57 00 00 00 20 9b 06 00 25 00 00 00 ....[...&...........W.......%...
ba60 78 9b 06 00 a3 00 00 00 9e 9b 06 00 14 00 00 00 42 9c 06 00 6c 00 00 00 57 9c 06 00 6c 00 00 00 x...............B...l...W...l...
ba80 c4 9c 06 00 63 00 00 00 31 9d 06 00 6b 00 00 00 95 9d 06 00 35 00 00 00 01 9e 06 00 51 00 00 00 ....c...1...k.......5.......Q...
baa0 37 9e 06 00 63 00 00 00 89 9e 06 00 4a 00 00 00 ed 9e 06 00 4a 00 00 00 38 9f 06 00 40 00 00 00 7...c.......J.......J...8...@...
bac0 83 9f 06 00 74 00 00 00 c4 9f 06 00 74 00 00 00 39 a0 06 00 49 00 00 00 ae a0 06 00 49 00 00 00 ....t.......t...9...I.......I...
bae0 f8 a0 06 00 48 00 00 00 42 a1 06 00 43 00 00 00 8b a1 06 00 42 00 00 00 cf a1 06 00 3c 00 00 00 ....H...B...C.......B.......<...
bb00 12 a2 06 00 55 00 00 00 4f a2 06 00 47 00 00 00 a5 a2 06 00 42 00 00 00 ed a2 06 00 d5 00 00 00 ....U...O...G.......B...........
bb20 30 a3 06 00 87 00 00 00 06 a4 06 00 99 02 00 00 8e a4 06 00 53 00 00 00 28 a7 06 00 5d 00 00 00 0...................S...(...]...
bb40 7c a7 06 00 36 00 00 00 da a7 06 00 4a 00 00 00 11 a8 06 00 d9 00 00 00 5c a8 06 00 3f 01 00 00 |...6.......J...........\...?...
bb60 36 a9 06 00 4c 00 00 00 76 aa 06 00 d7 00 00 00 c3 aa 06 00 3d 01 00 00 9b ab 06 00 3e 00 00 00 6...L...v...........=.......>...
bb80 d9 ac 06 00 5c 00 00 00 18 ad 06 00 c3 00 00 00 75 ad 06 00 71 00 00 00 39 ae 06 00 75 00 00 00 ....\...........u...q...9...u...
bba0 ab ae 06 00 75 00 00 00 21 af 06 00 5e 00 00 00 97 af 06 00 41 00 00 00 f6 af 06 00 5a 00 00 00 ....u...!...^.......A.......Z...
bbc0 38 b0 06 00 75 00 00 00 93 b0 06 00 41 00 00 00 09 b1 06 00 65 00 00 00 4b b1 06 00 3b 00 00 00 8...u.......A.......e...K...;...
bbe0 b1 b1 06 00 8a 00 00 00 ed b1 06 00 3b 00 00 00 78 b2 06 00 a7 00 00 00 b4 b2 06 00 1e 00 00 00 ............;...x...............
bc00 5c b3 06 00 40 00 00 00 7b b3 06 00 9c 00 00 00 bc b3 06 00 47 00 00 00 59 b4 06 00 2e 00 00 00 \...@...{...........G...Y.......
bc20 a1 b4 06 00 56 01 00 00 d0 b4 06 00 3f 00 00 00 27 b6 06 00 04 01 00 00 67 b6 06 00 f2 00 00 00 ....V.......?...'.......g.......
bc40 6c b7 06 00 38 01 00 00 5f b8 06 00 70 00 00 00 98 b9 06 00 e0 00 00 00 09 ba 06 00 e5 00 00 00 l...8..._...p...................
bc60 ea ba 06 00 5c 00 00 00 d0 bb 06 00 91 00 00 00 2d bc 06 00 d0 00 00 00 bf bc 06 00 1e 01 00 00 ....\...........-...............
bc80 90 bd 06 00 95 00 00 00 af be 06 00 39 00 00 00 45 bf 06 00 64 00 00 00 7f bf 06 00 67 00 00 00 ............9...E...d.......g...
bca0 e4 bf 06 00 68 00 00 00 4c c0 06 00 39 00 00 00 b5 c0 06 00 55 00 00 00 ef c0 06 00 5c 02 00 00 ....h...L...9.......U.......\...
bcc0 45 c1 06 00 5a 02 00 00 a2 c3 06 00 77 00 00 00 fd c5 06 00 9f 00 00 00 75 c6 06 00 58 00 00 00 E...Z.......w...........u...X...
bce0 15 c7 06 00 2f 00 00 00 6e c7 06 00 63 00 00 00 9e c7 06 00 5a 00 00 00 02 c8 06 00 41 00 00 00 ..../...n...c.......Z.......A...
bd00 5d c8 06 00 92 00 00 00 9f c8 06 00 29 00 00 00 32 c9 06 00 38 00 00 00 5c c9 06 00 3c 00 00 00 ]...........)...2...8...\...<...
bd20 95 c9 06 00 6d 00 00 00 d2 c9 06 00 1a 00 00 00 40 ca 06 00 40 00 00 00 5b ca 06 00 38 00 00 00 ....m...........@...@...[...8...
bd40 9c ca 06 00 5c 00 00 00 d5 ca 06 00 31 00 00 00 32 cb 06 00 33 00 00 00 64 cb 06 00 85 00 00 00 ....\.......1...2...3...d.......
bd60 98 cb 06 00 44 00 00 00 1e cc 06 00 80 00 00 00 63 cc 06 00 81 00 00 00 e4 cc 06 00 ab 00 00 00 ....D...........c...............
bd80 66 cd 06 00 32 00 00 00 12 ce 06 00 2c 00 00 00 45 ce 06 00 22 00 00 00 72 ce 06 00 16 00 00 00 f...2.......,...E..."...r.......
bda0 95 ce 06 00 1f 00 00 00 ac ce 06 00 70 00 00 00 cc ce 06 00 43 01 00 00 3d cf 06 00 4c 02 00 00 ............p.......C...=...L...
bdc0 81 d0 06 00 54 00 00 00 ce d2 06 00 9d 00 00 00 23 d3 06 00 33 00 00 00 c1 d3 06 00 33 00 00 00 ....T...........#...3.......3...
bde0 f5 d3 06 00 3a 00 00 00 29 d4 06 00 4d 00 00 00 64 d4 06 00 54 00 00 00 b2 d4 06 00 24 00 00 00 ....:...)...M...d...T.......$...
be00 07 d5 06 00 09 00 00 00 2c d5 06 00 0d 00 00 00 36 d5 06 00 03 00 00 00 44 d5 06 00 04 00 00 00 ........,.......6.......D.......
be20 48 d5 06 00 c9 00 00 00 4d d5 06 00 04 00 00 00 17 d6 06 00 07 00 00 00 1c d6 06 00 04 00 00 00 H.......M.......................
be40 24 d6 06 00 12 00 00 00 29 d6 06 00 0b 00 00 00 3c d6 06 00 0c 00 00 00 48 d6 06 00 7b 00 00 00 $.......).......<.......H...{...
be60 55 d6 06 00 83 00 00 00 d1 d6 06 00 0d 00 00 00 55 d7 06 00 12 00 00 00 63 d7 06 00 9a 00 00 00 U...............U.......c.......
be80 76 d7 06 00 ad 00 00 00 11 d8 06 00 ad 00 00 00 bf d8 06 00 50 00 00 00 6d d9 06 00 55 00 00 00 v...................P...m...U...
bea0 be d9 06 00 4b 00 00 00 14 da 06 00 16 00 00 00 60 da 06 00 da 00 00 00 77 da 06 00 4c 00 00 00 ....K...........`.......w...L...
bec0 52 db 06 00 07 00 00 00 9f db 06 00 25 00 00 00 a7 db 06 00 1f 00 00 00 cd db 06 00 1f 00 00 00 R...........%...................
bee0 ed db 06 00 a2 00 00 00 0d dc 06 00 0b 00 00 00 b0 dc 06 00 09 00 00 00 bc dc 06 00 0f 00 00 00 ................................
bf00 c6 dc 06 00 07 00 00 00 d6 dc 06 00 02 00 00 00 de dc 06 00 38 00 00 00 e1 dc 06 00 3f 00 00 00 ....................8.......?...
bf20 1a dd 06 00 2c 00 00 00 5a dd 06 00 fd 00 00 00 87 dd 06 00 07 00 00 00 85 de 06 00 7e 00 00 00 ....,...Z...................~...
bf40 8d de 06 00 ed 00 00 00 0c df 06 00 37 00 00 00 fa df 06 00 41 00 00 00 32 e0 06 00 16 00 00 00 ............7.......A...2.......
bf60 74 e0 06 00 0e 00 00 00 8b e0 06 00 0b 00 00 00 9a e0 06 00 08 00 00 00 a6 e0 06 00 05 00 00 00 t...............................
bf80 af e0 06 00 12 00 00 00 b5 e0 06 00 10 00 00 00 c8 e0 06 00 0c 00 00 00 d9 e0 06 00 0a 00 00 00 ................................
bfa0 e6 e0 06 00 14 00 00 00 f1 e0 06 00 0f 00 00 00 06 e1 06 00 07 00 00 00 16 e1 06 00 0d 00 00 00 ................................
bfc0 1e e1 06 00 0e 00 00 00 2c e1 06 00 0e 00 00 00 3b e1 06 00 26 00 00 00 4a e1 06 00 15 00 00 00 ........,.......;...&...J.......
bfe0 71 e1 06 00 16 00 00 00 87 e1 06 00 1d 00 00 00 9e e1 06 00 35 00 00 00 bc e1 06 00 34 00 00 00 q...................5.......4...
c000 f2 e1 06 00 22 00 00 00 27 e2 06 00 0b 00 00 00 4a e2 06 00 44 00 00 00 56 e2 06 00 10 00 00 00 ...."...'.......J...D...V.......
c020 9b e2 06 00 0b 00 00 00 ac e2 06 00 09 00 00 00 b8 e2 06 00 10 00 00 00 c2 e2 06 00 0c 00 00 00 ................................
c040 d3 e2 06 00 0b 00 00 00 e0 e2 06 00 10 00 00 00 ec e2 06 00 0b 00 00 00 fd e2 06 00 2e 00 00 00 ................................
c060 09 e3 06 00 1a 00 00 00 38 e3 06 00 25 00 00 00 53 e3 06 00 27 00 00 00 79 e3 06 00 20 00 00 00 ........8...%...S...'...y.......
c080 a1 e3 06 00 30 00 00 00 c2 e3 06 00 1c 00 00 00 f3 e3 06 00 74 00 00 00 10 e4 06 00 1d 00 00 00 ....0...............t...........
c0a0 85 e4 06 00 03 00 00 00 a3 e4 06 00 04 00 00 00 a7 e4 06 00 0c 00 00 00 ac e4 06 00 0b 00 00 00 ................................
c0c0 b9 e4 06 00 0b 00 00 00 c5 e4 06 00 0e 00 00 00 d1 e4 06 00 0f 00 00 00 e0 e4 06 00 10 00 00 00 ................................
c0e0 f0 e4 06 00 12 00 00 00 01 e5 06 00 07 00 00 00 14 e5 06 00 20 00 00 00 1c e5 06 00 04 00 00 00 ................................
c100 3d e5 06 00 10 00 00 00 42 e5 06 00 69 00 00 00 53 e5 06 00 0f 00 00 00 bd e5 06 00 3a 00 00 00 =.......B...i...S...........:...
c120 cd e5 06 00 3b 00 00 00 08 e6 06 00 03 00 00 00 44 e6 06 00 04 00 00 00 48 e6 06 00 15 00 00 00 ....;...........D.......H.......
c140 4d e6 06 00 15 00 00 00 63 e6 06 00 0d 00 00 00 79 e6 06 00 12 00 00 00 87 e6 06 00 18 00 00 00 M.......c.......y...............
c160 9a e6 06 00 0c 00 00 00 b3 e6 06 00 41 00 00 00 c0 e6 06 00 03 00 00 00 02 e7 06 00 03 00 00 00 ............A...................
c180 06 e7 06 00 16 00 00 00 0a e7 06 00 08 00 00 00 21 e7 06 00 09 00 00 00 2a e7 06 00 0a 00 00 00 ................!.......*.......
c1a0 34 e7 06 00 0b 00 00 00 3f e7 06 00 0e 00 00 00 4b e7 06 00 0f 00 00 00 5a e7 06 00 10 00 00 00 4.......?.......K.......Z.......
c1c0 6a e7 06 00 11 00 00 00 7b e7 06 00 04 00 00 00 8d e7 06 00 0b 00 00 00 92 e7 06 00 3e 00 00 00 j.......{...................>...
c1e0 9e e7 06 00 70 00 00 00 dd e7 06 00 18 00 00 00 4e e8 06 00 27 00 00 00 67 e8 06 00 4d 00 00 00 ....p...........N...'...g...M...
c200 8f e8 06 00 3b 00 00 00 dd e8 06 00 40 00 00 00 19 e9 06 00 27 00 00 00 5a e9 06 00 19 00 00 00 ....;.......@.......'...Z.......
c220 82 e9 06 00 23 00 00 00 9c e9 06 00 2f 00 00 00 c0 e9 06 00 2c 00 00 00 f0 e9 06 00 1f 00 00 00 ....#......./.......,...........
c240 1d ea 06 00 27 00 00 00 3d ea 06 00 1b 00 00 00 65 ea 06 00 0b 00 00 00 81 ea 06 00 31 00 00 00 ....'...=.......e...........1...
c260 8d ea 06 00 11 00 00 00 bf ea 06 00 09 00 00 00 d1 ea 06 00 07 00 00 00 db ea 06 00 27 00 00 00 ............................'...
c280 e3 ea 06 00 1d 00 00 00 0b eb 06 00 0d 00 00 00 29 eb 06 00 10 00 00 00 37 eb 06 00 11 00 00 00 ................).......7.......
c2a0 48 eb 06 00 11 00 00 00 5a eb 06 00 0f 00 00 00 6c eb 06 00 14 00 00 00 7c eb 06 00 13 00 00 00 H.......Z.......l.......|.......
c2c0 91 eb 06 00 0e 00 00 00 a5 eb 06 00 27 00 00 00 b4 eb 06 00 3f 01 00 00 dc eb 06 00 23 00 00 00 ............'.......?.......#...
c2e0 1c ed 06 00 09 00 00 00 40 ed 06 00 40 00 00 00 4a ed 06 00 0f 00 00 00 8b ed 06 00 35 00 00 00 ........@...@...J...........5...
c300 9b ed 06 00 3a 00 00 00 d1 ed 06 00 30 00 00 00 0c ee 06 00 35 00 00 00 3d ee 06 00 47 00 00 00 ....:.......0.......5...=...G...
c320 73 ee 06 00 44 00 00 00 bb ee 06 00 17 00 00 00 00 ef 06 00 46 00 00 00 18 ef 06 00 17 00 00 00 s...D...............F...........
c340 5f ef 06 00 4b 00 00 00 77 ef 06 00 16 00 00 00 c3 ef 06 00 43 00 00 00 da ef 06 00 18 00 00 00 _...K...w...........C...........
c360 1e f0 06 00 6f 00 00 00 37 f0 06 00 0b 00 00 00 a7 f0 06 00 0a 00 00 00 b3 f0 06 00 06 00 00 00 ....o...7.......................
c380 be f0 06 00 0a 00 00 00 c5 f0 06 00 0e 00 00 00 d0 f0 06 00 10 00 00 00 df f0 06 00 0f 00 00 00 ................................
c3a0 f0 f0 06 00 0f 00 00 00 00 f1 06 00 44 00 00 00 10 f1 06 00 0a 00 00 00 55 f1 06 00 0c 00 00 00 ............D...........U.......
c3c0 60 f1 06 00 43 00 00 00 6d f1 06 00 0f 00 00 00 b1 f1 06 00 11 00 00 00 c1 f1 06 00 07 00 00 00 `...C...m.......................
c3e0 d3 f1 06 00 18 00 00 00 db f1 06 00 32 00 00 00 f4 f1 06 00 2f 00 00 00 27 f2 06 00 28 00 00 00 ............2......./...'...(...
c400 57 f2 06 00 25 00 00 00 80 f2 06 00 2f 00 00 00 a6 f2 06 00 2e 00 00 00 d6 f2 06 00 35 00 00 00 W...%......./...............5...
c420 05 f3 06 00 07 00 00 00 3b f3 06 00 0f 00 00 00 43 f3 06 00 3d 00 00 00 53 f3 06 00 16 00 00 00 ........;.......C...=...S.......
c440 91 f3 06 00 2a 00 00 00 a8 f3 06 00 18 00 00 00 d3 f3 06 00 0b 00 00 00 ec f3 06 00 17 00 00 00 ....*...........................
c460 f8 f3 06 00 12 00 00 00 10 f4 06 00 2f 00 00 00 23 f4 06 00 1f 00 00 00 53 f4 06 00 1c 00 00 00 ............/...#.......S.......
c480 73 f4 06 00 2f 00 00 00 90 f4 06 00 2c 00 00 00 c0 f4 06 00 06 00 00 00 ed f4 06 00 0b 00 00 00 s.../.......,...................
c4a0 f4 f4 06 00 11 00 00 00 00 f5 06 00 59 04 00 00 12 f5 06 00 29 00 00 00 6c f9 06 00 23 00 00 00 ............Y.......)...l...#...
c4c0 96 f9 06 00 14 00 00 00 ba f9 06 00 0c 00 00 00 cf f9 06 00 3e 00 00 00 dc f9 06 00 0b 00 00 00 ....................>...........
c4e0 1b fa 06 00 12 00 00 00 27 fa 06 00 06 00 00 00 3a fa 06 00 0e 00 00 00 41 fa 06 00 0a 00 00 00 ........'.......:.......A.......
c500 50 fa 06 00 05 00 00 00 5b fa 06 00 c6 00 00 00 61 fa 06 00 ca 00 00 00 28 fb 06 00 49 00 00 00 P.......[.......a.......(...I...
c520 f3 fb 06 00 82 00 00 00 3d fc 06 00 0b 00 00 00 c0 fc 06 00 08 00 00 00 cc fc 06 00 29 00 00 00 ........=...................)...
c540 d5 fc 06 00 15 00 00 00 ff fc 06 00 19 00 00 00 15 fd 06 00 25 00 00 00 2f fd 06 00 0d 00 00 00 ....................%.../.......
c560 55 fd 06 00 16 00 00 00 63 fd 06 00 29 00 00 00 7a fd 06 00 26 00 00 00 a4 fd 06 00 0d 00 00 00 U.......c...)...z...&...........
c580 cb fd 06 00 2c 00 00 00 d9 fd 06 00 2e 00 00 00 06 fe 06 00 86 00 00 00 35 fe 06 00 28 00 00 00 ....,...................5...(...
c5a0 bc fe 06 00 2a 00 00 00 e5 fe 06 00 32 00 00 00 10 ff 06 00 49 00 00 00 43 ff 06 00 28 00 00 00 ....*.......2.......I...C...(...
c5c0 8d ff 06 00 15 00 00 00 b6 ff 06 00 37 00 00 00 cc ff 06 00 0d 00 00 00 04 00 07 00 22 00 00 00 ............7..............."...
c5e0 12 00 07 00 16 00 00 00 35 00 07 00 12 00 00 00 4c 00 07 00 49 00 00 00 5f 00 07 00 85 00 00 00 ........5.......L...I..._.......
c600 a9 00 07 00 32 00 00 00 2f 01 07 00 50 00 00 00 62 01 07 00 5d 00 00 00 b3 01 07 00 49 00 00 00 ....2.../...P...b...].......I...
c620 11 02 07 00 04 00 00 00 5b 02 07 00 23 00 00 00 60 02 07 00 1d 00 00 00 84 02 07 00 20 00 00 00 ........[...#...`...............
c640 a2 02 07 00 14 00 00 00 c3 02 07 00 1e 00 00 00 d8 02 07 00 25 00 00 00 f7 02 07 00 1f 00 00 00 ....................%...........
c660 1d 03 07 00 3a 00 00 00 3d 03 07 00 1c 00 00 00 78 03 07 00 23 00 00 00 95 03 07 00 1e 00 00 00 ....:...=.......x...#...........
c680 b9 03 07 00 17 00 00 00 d8 03 07 00 18 00 00 00 f0 03 07 00 1c 00 00 00 09 04 07 00 1a 00 00 00 ................................
c6a0 26 04 07 00 19 00 00 00 41 04 07 00 09 00 00 00 5b 04 07 00 11 00 00 00 65 04 07 00 08 00 00 00 &.......A.......[.......e.......
c6c0 77 04 07 00 0a 00 00 00 80 04 07 00 0c 00 00 00 8b 04 07 00 29 00 00 00 98 04 07 00 0d 00 00 00 w...................)...........
c6e0 c2 04 07 00 0f 00 00 00 d0 04 07 00 0f 00 00 00 e0 04 07 00 0d 00 00 00 f0 04 07 00 12 00 00 00 ................................
c700 fe 04 07 00 17 00 00 00 11 05 07 00 28 00 00 00 29 05 07 00 2a 00 00 00 52 05 07 00 1d 00 00 00 ............(...)...*...R.......
c720 7d 05 07 00 09 00 00 00 9b 05 07 00 42 00 00 00 a5 05 07 00 15 00 00 00 e8 05 07 00 2f 00 00 00 }...........B.............../...
c740 fe 05 07 00 0a 00 00 00 2e 06 07 00 2e 00 00 00 39 06 07 00 35 00 00 00 68 06 07 00 08 00 00 00 ................9...5...h.......
c760 9e 06 07 00 14 00 00 00 a7 06 07 00 5d 00 00 00 bc 06 07 00 09 00 00 00 1a 07 07 00 05 00 00 00 ............]...................
c780 24 07 07 00 1e 00 00 00 2a 07 07 00 14 00 00 00 49 07 07 00 6e 00 00 00 5e 07 07 00 4a 00 00 00 $.......*.......I...n...^...J...
c7a0 cd 07 07 00 16 01 00 00 18 08 07 00 ad 00 00 00 2f 09 07 00 0b 00 00 00 dd 09 07 00 0a 00 00 00 ................/...............
c7c0 e9 09 07 00 11 00 00 00 f4 09 07 00 18 00 00 00 06 0a 07 00 12 00 00 00 1f 0a 07 00 0f 00 00 00 ................................
c7e0 32 0a 07 00 09 00 00 00 42 0a 07 00 0d 00 00 00 4c 0a 07 00 0d 00 00 00 5a 0a 07 00 10 00 00 00 2.......B.......L.......Z.......
c800 68 0a 07 00 08 00 00 00 79 0a 07 00 36 00 00 00 82 0a 07 00 05 00 00 00 b9 0a 07 00 05 00 00 00 h.......y...6...................
c820 bf 0a 07 00 03 00 00 00 c5 0a 07 00 2f 00 00 00 c9 0a 07 00 0a 00 00 00 f9 0a 07 00 1b 00 00 00 ............/...................
c840 04 0b 07 00 0a 00 00 00 20 0b 07 00 0f 00 00 00 2b 0b 07 00 0d 00 00 00 3b 0b 07 00 0b 00 00 00 ................+.......;.......
c860 49 0b 07 00 2f 00 00 00 55 0b 07 00 22 00 00 00 85 0b 07 00 0a 00 00 00 a8 0b 07 00 05 00 00 00 I.../...U..."...................
c880 b3 0b 07 00 06 00 00 00 b9 0b 07 00 08 00 00 00 c0 0b 07 00 0f 00 00 00 c9 0b 07 00 0f 00 00 00 ................................
c8a0 d9 0b 07 00 35 00 00 00 e9 0b 07 00 0f 00 00 00 1f 0c 07 00 0f 00 00 00 2f 0c 07 00 07 00 00 00 ....5.................../.......
c8c0 3f 0c 07 00 08 00 00 00 47 0c 07 00 09 00 00 00 50 0c 07 00 8d 00 00 00 5a 0c 07 00 04 00 00 00 ?.......G.......P.......Z.......
c8e0 e8 0c 07 00 0c 00 00 00 ed 0c 07 00 09 00 00 00 fa 0c 07 00 0e 00 00 00 04 0d 07 00 15 00 00 00 ................................
c900 13 0d 07 00 11 00 00 00 29 0d 07 00 14 00 00 00 3b 0d 07 00 0f 00 00 00 50 0d 07 00 14 00 00 00 ........).......;.......P.......
c920 60 0d 07 00 0a 00 00 00 75 0d 07 00 12 00 00 00 80 0d 07 00 13 00 00 00 93 0d 07 00 12 00 00 00 `.......u.......................
c940 a7 0d 07 00 0b 00 00 00 ba 0d 07 00 0c 00 00 00 c6 0d 07 00 19 00 00 00 d3 0d 07 00 13 00 00 00 ................................
c960 ed 0d 07 00 0f 00 00 00 01 0e 07 00 16 00 00 00 11 0e 07 00 7b 00 00 00 28 0e 07 00 07 00 00 00 ....................{...(.......
c980 a4 0e 07 00 20 00 00 00 ac 0e 07 00 13 00 00 00 cd 0e 07 00 12 00 00 00 e1 0e 07 00 0d 00 00 00 ................................
c9a0 f4 0e 07 00 30 00 00 00 02 0f 07 00 0f 00 00 00 33 0f 07 00 0f 00 00 00 43 0f 07 00 15 00 00 00 ....0...........3.......C.......
c9c0 53 0f 07 00 11 00 00 00 69 0f 07 00 15 00 00 00 7b 0f 07 00 22 00 00 00 91 0f 07 00 1f 00 00 00 S.......i.......{..."...........
c9e0 b4 0f 07 00 0b 00 00 00 d4 0f 07 00 08 00 00 00 e0 0f 07 00 14 00 00 00 e9 0f 07 00 4f 00 00 00 ............................O...
ca00 fe 0f 07 00 3e 00 00 00 4e 10 07 00 42 00 00 00 8d 10 07 00 41 00 00 00 d0 10 07 00 2b 00 00 00 ....>...N...B.......A.......+...
ca20 12 11 07 00 3b 00 00 00 3e 11 07 00 89 00 00 00 7a 11 07 00 0d 00 00 00 04 12 07 00 0d 00 00 00 ....;...>.......z...............
ca40 12 12 07 00 0c 00 00 00 20 12 07 00 12 00 00 00 2d 12 07 00 0c 00 00 00 40 12 07 00 03 00 00 00 ................-.......@.......
ca60 4d 12 07 00 17 00 00 00 51 12 07 00 0c 00 00 00 69 12 07 00 37 00 00 00 76 12 07 00 12 00 00 00 M.......Q.......i...7...v.......
ca80 ae 12 07 00 08 00 00 00 c1 12 07 00 04 00 00 00 ca 12 07 00 58 00 00 00 cf 12 07 00 37 00 00 00 ....................X.......7...
caa0 28 13 07 00 04 00 00 00 60 13 07 00 10 00 00 00 65 13 07 00 0b 00 00 00 76 13 07 00 08 00 00 00 (.......`.......e.......v.......
cac0 82 13 07 00 0b 00 00 00 8b 13 07 00 13 00 00 00 97 13 07 00 0b 00 00 00 ab 13 07 00 07 00 00 00 ................................
cae0 b7 13 07 00 3e 00 00 00 bf 13 07 00 10 00 00 00 fe 13 07 00 13 00 00 00 0f 14 07 00 28 00 00 00 ....>.......................(...
cb00 23 14 07 00 1f 00 00 00 4c 14 07 00 20 00 00 00 6c 14 07 00 72 00 00 00 8d 14 07 00 4e 00 00 00 #.......L.......l...r.......N...
cb20 00 15 07 00 37 00 00 00 4f 15 07 00 0e 00 00 00 87 15 07 00 24 00 00 00 96 15 07 00 18 00 00 00 ....7...O...........$...........
cb40 bb 15 07 00 12 00 00 00 d4 15 07 00 17 00 00 00 e7 15 07 00 18 00 00 00 ff 15 07 00 2b 00 00 00 ............................+...
cb60 18 16 07 00 1f 00 00 00 44 16 07 00 24 00 00 00 64 16 07 00 26 00 00 00 89 16 07 00 25 00 00 00 ........D...$...d...&.......%...
cb80 b0 16 07 00 1d 00 00 00 d6 16 07 00 2b 00 00 00 f4 16 07 00 20 00 00 00 20 17 07 00 1f 00 00 00 ............+...................
cba0 41 17 07 00 26 00 00 00 61 17 07 00 22 00 00 00 88 17 07 00 21 00 00 00 ab 17 07 00 27 00 00 00 A...&...a...".......!.......'...
cbc0 cd 17 07 00 22 00 00 00 f5 17 07 00 1f 00 00 00 18 18 07 00 24 00 00 00 38 18 07 00 1a 00 00 00 ...."...............$...8.......
cbe0 5d 18 07 00 23 00 00 00 78 18 07 00 22 00 00 00 9c 18 07 00 24 00 00 00 bf 18 07 00 27 00 00 00 ]...#...x...".......$.......'...
cc00 e4 18 07 00 2a 00 00 00 0c 19 07 00 21 00 00 00 37 19 07 00 1d 00 00 00 59 19 07 00 24 00 00 00 ....*.......!...7.......Y...$...
cc20 77 19 07 00 25 00 00 00 9c 19 07 00 1f 00 00 00 c2 19 07 00 20 00 00 00 e2 19 07 00 2b 00 00 00 w...%.......................+...
cc40 03 1a 07 00 1c 00 00 00 2f 1a 07 00 1b 00 00 00 4c 1a 07 00 1e 00 00 00 68 1a 07 00 20 00 00 00 ......../.......L.......h.......
cc60 87 1a 07 00 1a 00 00 00 a8 1a 07 00 27 00 00 00 c3 1a 07 00 1b 00 00 00 eb 1a 07 00 21 00 00 00 ............'...............!...
cc80 07 1b 07 00 1b 00 00 00 29 1b 07 00 21 00 00 00 45 1b 07 00 20 00 00 00 67 1b 07 00 26 00 00 00 ........)...!...E.......g...&...
cca0 88 1b 07 00 24 00 00 00 af 1b 07 00 2a 00 00 00 d4 1b 07 00 18 00 00 00 ff 1b 07 00 1e 00 00 00 ....$.......*...................
ccc0 18 1c 07 00 1c 00 00 00 37 1c 07 00 22 00 00 00 54 1c 07 00 21 00 00 00 77 1c 07 00 2b 00 00 00 ........7..."...T...!...w...+...
cce0 99 1c 07 00 29 00 00 00 c5 1c 07 00 29 00 00 00 ef 1c 07 00 2b 00 00 00 19 1d 07 00 27 00 00 00 ....).......).......+.......'...
cd00 45 1d 07 00 13 00 00 00 6d 1d 07 00 20 00 00 00 81 1d 07 00 25 00 00 00 a2 1d 07 00 1b 00 00 00 E.......m...........%...........
cd20 c8 1d 07 00 20 00 00 00 e4 1d 07 00 18 00 00 00 05 1e 07 00 1e 00 00 00 1e 1e 07 00 18 00 00 00 ................................
cd40 3d 1e 07 00 1e 00 00 00 56 1e 07 00 1b 00 00 00 75 1e 07 00 21 00 00 00 91 1e 07 00 2a 00 00 00 =.......V.......u...!.......*...
cd60 b3 1e 07 00 1a 00 00 00 de 1e 07 00 1f 00 00 00 f9 1e 07 00 19 00 00 00 19 1f 07 00 1f 00 00 00 ................................
cd80 33 1f 07 00 19 00 00 00 53 1f 07 00 1f 00 00 00 6d 1f 07 00 19 00 00 00 8d 1f 07 00 1f 00 00 00 3.......S.......m...............
cda0 a7 1f 07 00 18 00 00 00 c7 1f 07 00 1d 00 00 00 e0 1f 07 00 23 00 00 00 fe 1f 07 00 1c 00 00 00 ....................#...........
cdc0 22 20 07 00 22 00 00 00 3f 20 07 00 2c 00 00 00 62 20 07 00 2a 00 00 00 8f 20 07 00 19 00 00 00 "..."...?...,...b...*...........
cde0 ba 20 07 00 19 00 00 00 d4 20 07 00 16 00 00 00 ee 20 07 00 1a 00 00 00 05 21 07 00 21 00 00 00 .........................!..!...
ce00 20 21 07 00 2f 00 00 00 42 21 07 00 2a 00 00 00 72 21 07 00 27 00 00 00 9d 21 07 00 34 00 00 00 .!../...B!..*...r!..'....!..4...
ce20 c5 21 07 00 2e 00 00 00 fa 21 07 00 39 00 00 00 29 22 07 00 33 00 00 00 63 22 07 00 35 00 00 00 .!.......!..9...)"..3...c"..5...
ce40 97 22 07 00 2d 00 00 00 cd 22 07 00 2f 00 00 00 fb 22 07 00 30 00 00 00 2b 23 07 00 23 00 00 00 ."..-...."../...."..0...+#..#...
ce60 5c 23 07 00 29 00 00 00 80 23 07 00 1d 00 00 00 aa 23 07 00 1e 00 00 00 c8 23 07 00 33 00 00 00 \#..)....#.......#.......#..3...
ce80 e7 23 07 00 1f 00 00 00 1b 24 07 00 20 00 00 00 3b 24 07 00 35 00 00 00 5c 24 07 00 20 00 00 00 .#.......$......;$..5...\$......
cea0 92 24 07 00 36 00 00 00 b3 24 07 00 2b 00 00 00 ea 24 07 00 1f 00 00 00 16 25 07 00 2d 00 00 00 .$..6....$..+....$.......%..-...
cec0 36 25 07 00 29 00 00 00 64 25 07 00 35 00 00 00 8e 25 07 00 2a 00 00 00 c4 25 07 00 25 00 00 00 6%..)...d%..5....%..*....%..%...
cee0 ef 25 07 00 26 00 00 00 15 26 07 00 1d 00 00 00 3c 26 07 00 23 00 00 00 5a 26 07 00 2f 00 00 00 .%..&....&......<&..#...Z&../...
cf00 7e 26 07 00 2a 00 00 00 ae 26 07 00 2a 00 00 00 d9 26 07 00 31 00 00 00 04 27 07 00 23 00 00 00 ~&..*....&..*....&..1....'..#...
cf20 36 27 07 00 1a 00 00 00 5a 27 07 00 21 00 00 00 75 27 07 00 1f 00 00 00 97 27 07 00 1f 00 00 00 6'......Z'..!...u'.......'......
cf40 b7 27 07 00 25 00 00 00 d7 27 07 00 28 00 00 00 fd 27 07 00 23 00 00 00 26 28 07 00 28 00 00 00 .'..%....'..(....'..#...&(..(...
cf60 4a 28 07 00 17 00 00 00 73 28 07 00 17 00 00 00 8b 28 07 00 1e 00 00 00 a3 28 07 00 24 00 00 00 J(......s(.......(.......(..$...
cf80 c2 28 07 00 15 00 00 00 e7 28 07 00 19 00 00 00 fd 28 07 00 1f 00 00 00 17 29 07 00 2d 00 00 00 .(.......(.......(.......)..-...
cfa0 37 29 07 00 28 00 00 00 65 29 07 00 30 00 00 00 8e 29 07 00 2e 00 00 00 bf 29 07 00 1c 00 00 00 7)..(...e)..0....).......)......
cfc0 ee 29 07 00 1e 00 00 00 0b 2a 07 00 25 00 00 00 2a 2a 07 00 1f 00 00 00 50 2a 07 00 19 00 00 00 .).......*..%...**......P*......
cfe0 70 2a 07 00 16 00 00 00 8a 2a 07 00 1e 00 00 00 a1 2a 07 00 1c 00 00 00 c0 2a 07 00 1b 00 00 00 p*.......*.......*.......*......
d000 dd 2a 07 00 1b 00 00 00 f9 2a 07 00 24 00 00 00 15 2b 07 00 2e 00 00 00 3a 2b 07 00 1b 00 00 00 .*.......*..$....+......:+......
d020 69 2b 07 00 1f 00 00 00 85 2b 07 00 1f 00 00 00 a5 2b 07 00 1f 00 00 00 c5 2b 07 00 1f 00 00 00 i+.......+.......+.......+......
d040 e5 2b 07 00 1d 00 00 00 05 2c 07 00 1a 00 00 00 23 2c 07 00 14 00 00 00 3e 2c 07 00 18 00 00 00 .+.......,......#,......>,......
d060 53 2c 07 00 1d 00 00 00 6c 2c 07 00 19 00 00 00 8a 2c 07 00 35 00 00 00 a4 2c 07 00 32 00 00 00 S,......l,.......,..5....,..2...
d080 da 2c 07 00 27 00 00 00 0d 2d 07 00 2b 00 00 00 35 2d 07 00 21 00 00 00 61 2d 07 00 25 00 00 00 .,..'....-..+...5-..!...a-..%...
d0a0 83 2d 07 00 29 00 00 00 a9 2d 07 00 25 00 00 00 d3 2d 07 00 26 00 00 00 f9 2d 07 00 1e 00 00 00 .-..)....-..%....-..&....-......
d0c0 20 2e 07 00 27 00 00 00 3f 2e 07 00 1c 00 00 00 67 2e 07 00 19 00 00 00 84 2e 07 00 2c 00 00 00 ....'...?.......g...........,...
d0e0 9e 2e 07 00 29 00 00 00 cb 2e 07 00 28 00 00 00 f5 2e 07 00 25 00 00 00 1e 2f 07 00 28 00 00 00 ....).......(.......%..../..(...
d100 44 2f 07 00 23 00 00 00 6d 2f 07 00 27 00 00 00 91 2f 07 00 1b 00 00 00 b9 2f 07 00 1c 00 00 00 D/..#...m/..'..../......./......
d120 d5 2f 07 00 24 00 00 00 f2 2f 07 00 1f 00 00 00 17 30 07 00 19 00 00 00 37 30 07 00 27 00 00 00 ./..$..../.......0......70..'...
d140 51 30 07 00 2e 00 00 00 79 30 07 00 1e 00 00 00 a8 30 07 00 1e 00 00 00 c7 30 07 00 2e 00 00 00 Q0......y0.......0.......0......
d160 e6 30 07 00 27 00 00 00 15 31 07 00 18 00 00 00 3d 31 07 00 2b 00 00 00 56 31 07 00 20 00 00 00 .0..'....1......=1..+...V1......
d180 82 31 07 00 31 00 00 00 a3 31 07 00 2b 00 00 00 d5 31 07 00 1e 00 00 00 01 32 07 00 2a 00 00 00 .1..1....1..+....1.......2..*...
d1a0 20 32 07 00 21 00 00 00 4b 32 07 00 1d 00 00 00 6d 32 07 00 2d 00 00 00 8b 32 07 00 27 00 00 00 .2..!...K2......m2..-....2..'...
d1c0 b9 32 07 00 26 00 00 00 e1 32 07 00 1e 00 00 00 08 33 07 00 13 00 00 00 27 33 07 00 21 00 00 00 .2..&....2.......3......'3..!...
d1e0 3b 33 07 00 21 00 00 00 5d 33 07 00 29 00 00 00 7f 33 07 00 1b 00 00 00 a9 33 07 00 29 00 00 00 ;3..!...]3..)....3.......3..)...
d200 c5 33 07 00 1d 00 00 00 ef 33 07 00 12 00 00 00 0d 34 07 00 19 00 00 00 20 34 07 00 1f 00 00 00 .3.......3.......4.......4......
d220 3a 34 07 00 1f 00 00 00 5a 34 07 00 17 00 00 00 7a 34 07 00 21 00 00 00 92 34 07 00 19 00 00 00 :4......Z4......z4..!....4......
d240 b4 34 07 00 15 00 00 00 ce 34 07 00 1d 00 00 00 e4 34 07 00 0f 00 00 00 02 35 07 00 03 00 00 00 .4.......4.......4.......5......
d260 12 35 07 00 06 00 00 00 16 35 07 00 12 00 00 00 1d 35 07 00 06 00 00 00 30 35 07 00 35 00 00 00 .5.......5.......5......05..5...
d280 37 35 07 00 2c 00 00 00 6d 35 07 00 0e 00 00 00 9a 35 07 00 21 00 00 00 a9 35 07 00 21 00 00 00 75..,...m5.......5..!....5..!...
d2a0 cb 35 07 00 04 00 00 00 ed 35 07 00 ba 00 00 00 f2 35 07 00 7d 00 00 00 ad 36 07 00 5e 00 00 00 .5.......5.......5..}....6..^...
d2c0 2b 37 07 00 ad 00 00 00 8a 37 07 00 41 00 00 00 38 38 07 00 31 00 00 00 7a 38 07 00 9b 01 00 00 +7.......7..A...88..1...z8......
d2e0 ac 38 07 00 74 00 00 00 48 3a 07 00 78 00 00 00 bd 3a 07 00 c8 00 00 00 36 3b 07 00 12 01 00 00 .8..t...H:..x....:......6;......
d300 ff 3b 07 00 b2 00 00 00 12 3d 07 00 a5 00 00 00 c5 3d 07 00 92 00 00 00 6b 3e 07 00 a3 00 00 00 .;.......=.......=......k>......
d320 fe 3e 07 00 2c 01 00 00 a2 3f 07 00 7c 00 00 00 cf 40 07 00 fb 00 00 00 4c 41 07 00 8c 00 00 00 .>..,....?..|....@......LA......
d340 48 42 07 00 3e 01 00 00 d5 42 07 00 46 00 00 00 14 44 07 00 52 00 00 00 5b 44 07 00 c9 00 00 00 HB..>....B..F....D..R...[D......
d360 ae 44 07 00 5e 01 00 00 78 45 07 00 e3 01 00 00 d7 46 07 00 9f 00 00 00 bb 48 07 00 16 01 00 00 .D..^...xE.......F.......H......
d380 5b 49 07 00 25 00 00 00 72 4a 07 00 45 00 00 00 98 4a 07 00 45 00 00 00 de 4a 07 00 0e 01 00 00 [I..%...rJ..E....J..E....J......
d3a0 24 4b 07 00 5f 00 00 00 33 4c 07 00 1f 00 00 00 93 4c 07 00 65 02 00 00 b3 4c 07 00 6d 00 00 00 $K.._...3L.......L..e....L..m...
d3c0 19 4f 07 00 11 00 00 00 87 4f 07 00 13 00 00 00 99 4f 07 00 26 00 00 00 ad 4f 07 00 0d 00 00 00 .O.......O.......O..&....O......
d3e0 d4 4f 07 00 09 00 00 00 e2 4f 07 00 4a 00 00 00 ec 4f 07 00 62 00 00 00 37 50 07 00 6e 00 00 00 .O.......O..J....O..b...7P..n...
d400 9a 50 07 00 35 00 00 00 09 51 07 00 1b 00 00 00 3f 51 07 00 08 00 00 00 5b 51 07 00 19 00 00 00 .P..5....Q......?Q......[Q......
d420 64 51 07 00 20 00 00 00 7e 51 07 00 13 00 00 00 9f 51 07 00 54 00 00 00 b3 51 07 00 29 01 00 00 dQ......~Q.......Q..T....Q..)...
d440 08 52 07 00 ee 00 00 00 32 53 07 00 96 01 00 00 21 54 07 00 06 00 00 00 b8 55 07 00 07 00 00 00 .R......2S......!T.......U......
d460 bf 55 07 00 14 00 00 00 c7 55 07 00 50 00 00 00 dc 55 07 00 19 00 00 00 2d 56 07 00 0f 00 00 00 .U.......U..P....U......-V......
d480 47 56 07 00 14 00 00 00 57 56 07 00 14 00 00 00 6c 56 07 00 19 00 00 00 81 56 07 00 31 00 00 00 GV......WV......lV.......V..1...
d4a0 9b 56 07 00 35 00 00 00 cd 56 07 00 2d 00 00 00 03 57 07 00 3e 00 00 00 31 57 07 00 1c 00 00 00 .V..5....V..-....W..>...1W......
d4c0 70 57 07 00 38 00 00 00 8d 57 07 00 24 00 00 00 c6 57 07 00 1e 00 00 00 eb 57 07 00 1e 00 00 00 pW..8....W..$....W.......W......
d4e0 0a 58 07 00 03 00 00 00 29 58 07 00 2c 00 00 00 2d 58 07 00 0a 00 00 00 5a 58 07 00 04 00 00 00 .X......)X..,...-X......ZX......
d500 65 58 07 00 07 00 00 00 6a 58 07 00 19 00 00 00 72 58 07 00 10 00 00 00 8c 58 07 00 09 00 00 00 eX......jX......rX.......X......
d520 9d 58 07 00 60 00 00 00 a7 58 07 00 32 00 00 00 08 59 07 00 15 00 00 00 3b 59 07 00 14 00 00 00 .X..`....X..2....Y......;Y......
d540 51 59 07 00 29 00 00 00 66 59 07 00 06 00 00 00 90 59 07 00 10 00 00 00 97 59 07 00 03 00 00 00 QY..)...fY.......Y.......Y......
d560 a8 59 07 00 04 00 00 00 ac 59 07 00 16 00 00 00 b1 59 07 00 0a 00 00 00 c8 59 07 00 05 00 00 00 .Y.......Y.......Y.......Y......
d580 d3 59 07 00 04 00 00 00 d9 59 07 00 08 00 00 00 de 59 07 00 34 00 00 00 e7 59 07 00 08 00 00 00 .Y.......Y.......Y..4....Y......
d5a0 1c 5a 07 00 28 00 00 00 25 5a 07 00 29 00 00 00 4e 5a 07 00 07 00 00 00 78 5a 07 00 18 00 00 00 .Z..(...%Z..)...NZ......xZ......
d5c0 80 5a 07 00 0c 00 00 00 99 5a 07 00 27 00 00 00 a6 5a 07 00 06 00 00 00 ce 5a 07 00 30 00 00 00 .Z.......Z..'....Z.......Z..0...
d5e0 d5 5a 07 00 4e 00 00 00 06 5b 07 00 10 00 00 00 55 5b 07 00 10 00 00 00 66 5b 07 00 01 00 00 00 .Z..N....[......U[......f[......
d600 77 5b 07 00 07 00 00 00 79 5b 07 00 06 00 00 00 81 5b 07 00 13 00 00 00 88 5b 07 00 15 00 00 00 w[......y[.......[.......[......
d620 9c 5b 07 00 38 00 00 00 b2 5b 07 00 97 00 00 00 eb 5b 07 00 08 00 00 00 83 5c 07 00 14 00 00 00 .[..8....[.......[.......\......
d640 8c 5c 07 00 04 00 00 00 a1 5c 07 00 05 00 00 00 a6 5c 07 00 07 00 00 00 ac 5c 07 00 32 00 00 00 .\.......\.......\.......\..2...
d660 b4 5c 07 00 3b 00 00 00 e7 5c 07 00 07 00 00 00 23 5d 07 00 2b 00 00 00 2b 5d 07 00 0d 00 00 00 .\..;....\......#]..+...+]......
d680 57 5d 07 00 13 00 00 00 65 5d 07 00 32 00 00 00 79 5d 07 00 07 00 00 00 ac 5d 07 00 08 00 00 00 W]......e]..2...y].......]......
d6a0 b4 5d 07 00 1c 00 00 00 bd 5d 07 00 06 00 00 00 da 5d 07 00 07 00 00 00 e1 5d 07 00 10 00 00 00 .].......].......].......]......
d6c0 e9 5d 07 00 34 00 00 00 fa 5d 07 00 06 00 00 00 2f 5e 07 00 0a 00 00 00 36 5e 07 00 10 00 00 00 .]..4....]....../^......6^......
d6e0 41 5e 07 00 07 00 00 00 52 5e 07 00 0d 00 00 00 5a 5e 07 00 2e 00 00 00 68 5e 07 00 12 00 00 00 A^......R^......Z^......h^......
d700 97 5e 07 00 18 00 00 00 aa 5e 07 00 19 00 00 00 c3 5e 07 00 19 00 00 00 dd 5e 07 00 04 00 00 00 .^.......^.......^.......^......
d720 f7 5e 07 00 02 00 00 00 fc 5e 07 00 2f 00 00 00 ff 5e 07 00 02 00 00 00 2f 5f 07 00 06 00 00 00 .^.......^../....^....../_......
d740 32 5f 07 00 06 00 00 00 39 5f 07 00 07 00 00 00 40 5f 07 00 07 00 00 00 48 5f 07 00 08 00 00 00 2_......9_......@_......H_......
d760 50 5f 07 00 35 00 00 00 59 5f 07 00 34 00 00 00 8f 5f 07 00 32 00 00 00 c4 5f 07 00 32 00 00 00 P_..5...Y_..4...._..2...._..2...
d780 f7 5f 07 00 39 00 00 00 2a 60 07 00 0d 00 00 00 64 60 07 00 0d 00 00 00 72 60 07 00 05 00 00 00 ._..9...*`......d`......r`......
d7a0 80 60 07 00 03 00 00 00 86 60 07 00 08 00 00 00 8a 60 07 00 05 00 00 00 93 60 07 00 07 00 00 00 .`.......`.......`.......`......
d7c0 99 60 07 00 08 00 00 00 a1 60 07 00 25 00 00 00 aa 60 07 00 2f 00 00 00 d0 60 07 00 2f 00 00 00 .`.......`..%....`../....`../...
d7e0 00 61 07 00 35 00 00 00 30 61 07 00 48 00 00 00 66 61 07 00 28 00 00 00 af 61 07 00 1c 00 00 00 .a..5...0a..H...fa..(....a......
d800 d8 61 07 00 09 00 00 00 f5 61 07 00 04 00 00 00 ff 61 07 00 08 00 00 00 04 62 07 00 5c 00 00 00 .a.......a.......a.......b..\...
d820 0d 62 07 00 02 00 00 00 6a 62 07 00 02 00 00 00 6d 62 07 00 05 00 00 00 70 62 07 00 07 00 00 00 .b......jb......mb......pb......
d840 76 62 07 00 03 00 00 00 7e 62 07 00 07 00 00 00 82 62 07 00 16 00 00 00 8a 62 07 00 11 00 00 00 vb......~b.......b.......b......
d860 a1 62 07 00 0f 00 00 00 b3 62 07 00 0b 00 00 00 c3 62 07 00 03 00 00 00 cf 62 07 00 0b 00 00 00 .b.......b.......b.......b......
d880 d3 62 07 00 28 00 00 00 df 62 07 00 07 00 00 00 08 63 07 00 0e 00 00 00 10 63 07 00 07 00 00 00 .b..(....b.......c.......c......
d8a0 1f 63 07 00 08 00 00 00 27 63 07 00 04 00 00 00 30 63 07 00 06 00 00 00 35 63 07 00 07 00 00 00 .c......'c......0c......5c......
d8c0 3c 63 07 00 07 00 00 00 44 63 07 00 06 00 00 00 4c 63 07 00 04 00 00 00 53 63 07 00 03 00 00 00 <c......Dc......Lc......Sc......
d8e0 58 63 07 00 07 00 00 00 5c 63 07 00 02 00 00 00 64 63 07 00 06 00 00 00 67 63 07 00 3a 00 00 00 Xc......\c......dc......gc..:...
d900 6e 63 07 00 03 00 00 00 a9 63 07 00 06 00 00 00 ad 63 07 00 0a 00 00 00 b4 63 07 00 06 00 00 00 nc.......c.......c.......c......
d920 bf 63 07 00 0c 00 00 00 c6 63 07 00 0f 00 00 00 d3 63 07 00 0c 00 00 00 e3 63 07 00 0c 00 00 00 .c.......c.......c.......c......
d940 f0 63 07 00 0c 00 00 00 fd 63 07 00 05 00 00 00 0a 64 07 00 13 00 00 00 10 64 07 00 1a 00 00 00 .c.......c.......d.......d......
d960 24 64 07 00 2e 00 00 00 3f 64 07 00 1a 00 00 00 6e 64 07 00 52 00 00 00 89 64 07 00 0d 00 00 00 $d......?d......nd..R....d......
d980 dc 64 07 00 3e 00 00 00 ea 64 07 00 41 00 00 00 29 65 07 00 4b 00 00 00 6b 65 07 00 50 00 00 00 .d..>....d..A...)e..K...ke..P...
d9a0 b7 65 07 00 29 00 00 00 08 66 07 00 04 00 00 00 32 66 07 00 10 00 00 00 37 66 07 00 09 00 00 00 .e..)....f......2f......7f......
d9c0 48 66 07 00 05 00 00 00 52 66 07 00 06 00 00 00 58 66 07 00 37 00 00 00 5f 66 07 00 05 00 00 00 Hf......Rf......Xf..7..._f......
d9e0 97 66 07 00 2c 00 00 00 9d 66 07 00 24 00 00 00 ca 66 07 00 2e 00 00 00 ef 66 07 00 2e 00 00 00 .f..,....f..$....f.......f......
da00 1e 67 07 00 34 00 00 00 4d 67 07 00 47 00 00 00 82 67 07 00 08 00 00 00 ca 67 07 00 25 00 00 00 .g..4...Mg..G....g.......g..%...
da20 d3 67 07 00 18 00 00 00 f9 67 07 00 13 00 00 00 12 68 07 00 12 00 00 00 26 68 07 00 08 00 00 00 .g.......g.......h......&h......
da40 39 68 07 00 08 00 00 00 42 68 07 00 37 00 00 00 4b 68 07 00 05 00 00 00 83 68 07 00 07 00 00 00 9h......Bh..7...Kh.......h......
da60 89 68 07 00 04 00 00 00 91 68 07 00 08 00 00 00 96 68 07 00 3f 00 00 00 9f 68 07 00 07 00 00 00 .h.......h.......h..?....h......
da80 df 68 07 00 38 00 00 00 e7 68 07 00 36 00 00 00 20 69 07 00 0b 00 00 00 57 69 07 00 06 00 00 00 .h..8....h..6....i......Wi......
daa0 63 69 07 00 03 00 00 00 6a 69 07 00 1e 00 00 00 6e 69 07 00 3a 00 00 00 8d 69 07 00 04 00 00 00 ci......ji......ni..:....i......
dac0 c8 69 07 00 05 00 00 00 cd 69 07 00 03 00 00 00 d3 69 07 00 05 00 00 00 d7 69 07 00 06 00 00 00 .i.......i.......i.......i......
dae0 dd 69 07 00 0c 00 00 00 e4 69 07 00 07 00 00 00 f1 69 07 00 45 00 00 00 f9 69 07 00 06 00 00 00 .i.......i.......i..E....i......
db00 3f 6a 07 00 0a 00 00 00 46 6a 07 00 04 00 00 00 51 6a 07 00 12 00 00 00 56 6a 07 00 11 00 00 00 ?j......Fj......Qj......Vj......
db20 69 6a 07 00 12 00 00 00 7b 6a 07 00 11 00 00 00 8e 6a 07 00 13 00 00 00 a0 6a 07 00 03 00 00 00 ij......{j.......j.......j......
db40 b4 6a 07 00 11 00 00 00 b8 6a 07 00 0e 00 00 00 ca 6a 07 00 02 00 00 00 d9 6a 07 00 26 00 00 00 .j.......j.......j.......j..&...
db60 dc 6a 07 00 30 00 00 00 03 6b 07 00 30 00 00 00 34 6b 07 00 36 00 00 00 65 6b 07 00 49 00 00 00 .j..0....k..0...4k..6...ek..I...
db80 9c 6b 07 00 04 00 00 00 e6 6b 07 00 33 00 00 00 eb 6b 07 00 06 00 00 00 1f 6c 07 00 15 00 00 00 .k.......k..3....k.......l......
dba0 26 6c 07 00 30 00 00 00 3c 6c 07 00 32 00 00 00 6d 6c 07 00 2b 00 00 00 a0 6c 07 00 0f 00 00 00 &l..0...<l..2...ml..+....l......
dbc0 cc 6c 07 00 1d 00 00 00 dc 6c 07 00 34 00 00 00 fa 6c 07 00 37 00 00 00 2f 6d 07 00 46 00 00 00 .l.......l..4....l..7.../m..F...
dbe0 67 6d 07 00 1c 00 00 00 ae 6d 07 00 95 01 00 00 cb 6d 07 00 01 00 00 00 61 6f 07 00 10 00 00 00 gm.......m.......m......ao......
dc00 63 6f 07 00 06 00 00 00 74 6f 07 00 0c 00 00 00 7b 6f 07 00 06 00 00 00 88 6f 07 00 2a 00 00 00 co......to......{o.......o..*...
dc20 8f 6f 07 00 06 00 00 00 ba 6f 07 00 19 00 00 00 c1 6f 07 00 07 00 00 00 db 6f 07 00 0c 00 00 00 .o.......o.......o.......o......
dc40 e3 6f 07 00 06 00 00 00 f0 6f 07 00 27 00 00 00 f7 6f 07 00 06 00 00 00 1f 70 07 00 05 00 00 00 .o.......o..'....o.......p......
dc60 26 70 07 00 09 00 00 00 2c 70 07 00 16 00 00 00 36 70 07 00 06 00 00 00 4d 70 07 00 04 00 00 00 &p......,p......6p......Mp......
dc80 54 70 07 00 0c 00 00 00 59 70 07 00 0c 00 00 00 66 70 07 00 06 00 00 00 73 70 07 00 04 00 00 00 Tp......Yp......fp......sp......
dca0 7a 70 07 00 43 00 00 00 7f 70 07 00 94 00 00 00 c3 70 07 00 06 00 00 00 58 71 07 00 06 00 00 00 zp..C....p.......p......Xq......
dcc0 5f 71 07 00 12 00 00 00 66 71 07 00 28 00 00 00 79 71 07 00 2b 00 00 00 a2 71 07 00 29 00 00 00 _q......fq..(...yq..+....q..)...
dce0 ce 71 07 00 0f 00 00 00 f8 71 07 00 06 00 00 00 08 72 07 00 06 00 00 00 0f 72 07 00 09 00 00 00 .q.......q.......r.......r......
dd00 16 72 07 00 18 00 00 00 20 72 07 00 03 00 00 00 39 72 07 00 03 00 00 00 3d 72 07 00 26 00 00 00 .r.......r......9r......=r..&...
dd20 41 72 07 00 14 00 00 00 68 72 07 00 2c 00 00 00 7d 72 07 00 23 00 00 00 aa 72 07 00 24 00 00 00 Ar......hr..,...}r..#....r..$...
dd40 ce 72 07 00 35 00 00 00 f3 72 07 00 22 00 00 00 29 73 07 00 13 00 00 00 4c 73 07 00 10 00 00 00 .r..5....r.."...)s......Ls......
dd60 60 73 07 00 0c 00 00 00 71 73 07 00 39 00 00 00 7e 73 07 00 10 00 00 00 b8 73 07 00 19 00 00 00 `s......qs..9...~s.......s......
dd80 c9 73 07 00 13 00 00 00 e3 73 07 00 13 00 00 00 f7 73 07 00 37 00 00 00 0b 74 07 00 69 00 00 00 .s.......s.......s..7....t..i...
dda0 43 74 07 00 2e 00 00 00 ad 74 07 00 1c 00 00 00 dc 74 07 00 16 00 00 00 f9 74 07 00 22 00 00 00 Ct.......t.......t.......t.."...
ddc0 10 75 07 00 10 00 00 00 33 75 07 00 13 00 00 00 44 75 07 00 30 00 00 00 58 75 07 00 15 00 00 00 .u......3u......Du..0...Xu......
dde0 89 75 07 00 16 00 00 00 9f 75 07 00 74 00 00 00 b6 75 07 00 12 00 00 00 2b 76 07 00 19 00 00 00 .u.......u..t....u......+v......
de00 3e 76 07 00 1f 00 00 00 58 76 07 00 9a 00 00 00 78 76 07 00 4e 00 00 00 13 77 07 00 30 00 00 00 >v......Xv......xv..N....w..0...
de20 62 77 07 00 8d 00 00 00 93 77 07 00 1a 00 00 00 21 78 07 00 19 00 00 00 3c 78 07 00 8d 00 00 00 bw.......w......!x......<x......
de40 56 78 07 00 4d 00 00 00 e4 78 07 00 91 00 00 00 32 79 07 00 61 00 00 00 c4 79 07 00 2c 00 00 00 Vx..M....x......2y..a....y..,...
de60 26 7a 07 00 1a 00 00 00 53 7a 07 00 31 00 00 00 6e 7a 07 00 47 00 00 00 a0 7a 07 00 e2 00 00 00 &z......Sz..1...nz..G....z......
de80 e8 7a 07 00 94 00 00 00 cb 7b 07 00 20 00 00 00 60 7c 07 00 21 00 00 00 81 7c 07 00 42 00 00 00 .z.......{......`|..!....|..B...
dea0 a3 7c 07 00 30 00 00 00 e6 7c 07 00 2a 00 00 00 17 7d 07 00 37 00 00 00 42 7d 07 00 3a 00 00 00 .|..0....|..*....}..7...B}..:...
dec0 7a 7d 07 00 61 00 00 00 b5 7d 07 00 29 00 00 00 17 7e 07 00 1a 00 00 00 41 7e 07 00 b2 00 00 00 z}..a....}..)....~......A~......
dee0 5c 7e 07 00 8b 00 00 00 0f 7f 07 00 f6 02 00 00 9b 7f 07 00 2d 00 00 00 92 82 07 00 2a 00 00 00 \~..................-.......*...
df00 c0 82 07 00 02 00 00 00 eb 82 07 00 6f 00 00 00 ee 82 07 00 06 00 00 00 5e 83 07 00 26 00 00 00 ............o...........^...&...
df20 65 83 07 00 0f 00 00 00 8c 83 07 00 12 00 00 00 9c 83 07 00 0f 00 00 00 af 83 07 00 0c 00 00 00 e...............................
df40 bf 83 07 00 2d 00 00 00 cc 83 07 00 0e 00 00 00 fa 83 07 00 43 00 00 00 09 84 07 00 3a 00 00 00 ....-...............C.......:...
df60 4d 84 07 00 15 00 00 00 88 84 07 00 49 00 00 00 9e 84 07 00 48 00 00 00 e8 84 07 00 2b 00 00 00 M...........I.......H.......+...
df80 31 85 07 00 47 00 00 00 5d 85 07 00 47 00 00 00 a5 85 07 00 32 00 00 00 ed 85 07 00 2e 00 00 00 1...G...]...G.......2...........
dfa0 20 86 07 00 2d 00 00 00 4f 86 07 00 27 00 00 00 7d 86 07 00 2e 00 00 00 a5 86 07 00 58 00 00 00 ....-...O...'...}...........X...
dfc0 d4 86 07 00 59 00 00 00 2d 87 07 00 29 00 00 00 87 87 07 00 29 00 00 00 b1 87 07 00 60 00 00 00 ....Y...-...).......).......`...
dfe0 db 87 07 00 2e 00 00 00 3c 88 07 00 5c 00 00 00 6b 88 07 00 56 00 00 00 c8 88 07 00 2f 00 00 00 ........<...\...k...V......./...
e000 1f 89 07 00 2f 00 00 00 4f 89 07 00 1b 00 00 00 7f 89 07 00 4b 00 00 00 9b 89 07 00 15 00 00 00 ..../...O...........K...........
e020 e7 89 07 00 2b 00 00 00 fd 89 07 00 22 00 00 00 29 8a 07 00 32 00 00 00 4c 8a 07 00 29 00 00 00 ....+......."...)...2...L...)...
e040 7f 8a 07 00 2a 00 00 00 a9 8a 07 00 22 00 00 00 d4 8a 07 00 0c 00 00 00 f7 8a 07 00 4a 00 00 00 ....*......."...............J...
e060 04 8b 07 00 44 00 00 00 4f 8b 07 00 42 00 00 00 94 8b 07 00 3c 00 00 00 d7 8b 07 00 3f 00 00 00 ....D...O...B.......<.......?...
e080 14 8c 07 00 48 00 00 00 54 8c 07 00 48 00 00 00 9d 8c 07 00 45 00 00 00 e6 8c 07 00 19 00 00 00 ....H...T...H.......E...........
e0a0 2c 8d 07 00 06 00 00 00 46 8d 07 00 37 00 00 00 4d 8d 07 00 33 00 00 00 85 8d 07 00 0f 00 00 00 ,.......F...7...M...3...........
e0c0 b9 8d 07 00 5f 00 00 00 c9 8d 07 00 5f 00 00 00 29 8e 07 00 59 00 00 00 89 8e 07 00 16 00 00 00 ...._......._...)...Y...........
e0e0 e3 8e 07 00 a1 00 00 00 fa 8e 07 00 10 00 00 00 9c 8f 07 00 3f 00 00 00 ad 8f 07 00 45 00 00 00 ....................?.......E...
e100 ed 8f 07 00 48 00 00 00 33 90 07 00 15 00 00 00 7c 90 07 00 15 00 00 00 92 90 07 00 0b 00 00 00 ....H...3.......|...............
e120 a8 90 07 00 15 00 00 00 b4 90 07 00 0c 00 00 00 ca 90 07 00 0c 00 00 00 d7 90 07 00 15 00 00 00 ................................
e140 e4 90 07 00 15 00 00 00 fa 90 07 00 08 00 00 00 10 91 07 00 12 00 00 00 19 91 07 00 01 00 00 00 ................................
e160 2c 91 07 00 30 00 00 00 2e 91 07 00 11 00 00 00 5f 91 07 00 07 00 00 00 71 91 07 00 07 00 00 00 ,...0..........._.......q.......
e180 79 91 07 00 0a 00 00 00 81 91 07 00 07 00 00 00 8c 91 07 00 07 00 00 00 94 91 07 00 13 00 00 00 y...............................
e1a0 9c 91 07 00 0d 00 00 00 b0 91 07 00 13 00 00 00 be 91 07 00 0d 00 00 00 d2 91 07 00 10 00 00 00 ................................
e1c0 e0 91 07 00 0d 00 00 00 f1 91 07 00 0d 00 00 00 ff 91 07 00 0d 00 00 00 0d 92 07 00 0d 00 00 00 ................................
e1e0 1b 92 07 00 07 00 00 00 29 92 07 00 09 00 00 00 31 92 07 00 0a 00 00 00 3b 92 07 00 0a 00 00 00 ........).......1.......;.......
e200 46 92 07 00 13 00 00 00 51 92 07 00 0d 00 00 00 65 92 07 00 0e 00 00 00 73 92 07 00 13 00 00 00 F.......Q.......e.......s.......
e220 82 92 07 00 0e 00 00 00 96 92 07 00 19 00 00 00 a5 92 07 00 08 00 00 00 bf 92 07 00 0e 00 00 00 ................................
e240 c8 92 07 00 07 00 00 00 d7 92 07 00 07 00 00 00 df 92 07 00 07 00 00 00 e7 92 07 00 0d 00 00 00 ................................
e260 ef 92 07 00 07 00 00 00 fd 92 07 00 0f 00 00 00 05 93 07 00 05 00 00 00 15 93 07 00 07 00 00 00 ................................
e280 1b 93 07 00 07 00 00 00 23 93 07 00 0d 00 00 00 2b 93 07 00 07 00 00 00 39 93 07 00 0d 00 00 00 ........#.......+.......9.......
e2a0 41 93 07 00 13 00 00 00 4f 93 07 00 10 00 00 00 63 93 07 00 0d 00 00 00 74 93 07 00 0d 00 00 00 A.......O.......c.......t.......
e2c0 82 93 07 00 07 00 00 00 90 93 07 00 04 00 00 00 98 93 07 00 0e 00 00 00 9d 93 07 00 0d 00 00 00 ................................
e2e0 ac 93 07 00 0d 00 00 00 ba 93 07 00 0e 00 00 00 c8 93 07 00 0f 00 00 00 d7 93 07 00 13 00 00 00 ................................
e300 e7 93 07 00 10 00 00 00 fb 93 07 00 10 00 00 00 0c 94 07 00 16 00 00 00 1d 94 07 00 16 00 00 00 ................................
e320 34 94 07 00 17 00 00 00 4b 94 07 00 13 00 00 00 63 94 07 00 19 00 00 00 77 94 07 00 16 00 00 00 4.......K.......c.......w.......
e340 91 94 07 00 10 00 00 00 a8 94 07 00 07 00 00 00 b9 94 07 00 10 00 00 00 c1 94 07 00 0a 00 00 00 ................................
e360 d2 94 07 00 08 00 00 00 dd 94 07 00 10 00 00 00 e6 94 07 00 08 00 00 00 f7 94 07 00 10 00 00 00 ................................
e380 00 95 07 00 15 00 00 00 11 95 07 00 0d 00 00 00 27 95 07 00 0d 00 00 00 35 95 07 00 0a 00 00 00 ................'.......5.......
e3a0 43 95 07 00 15 00 00 00 4e 95 07 00 09 00 00 00 64 95 07 00 09 00 00 00 6e 95 07 00 0b 00 00 00 C.......N.......d.......n.......
e3c0 78 95 07 00 0b 00 00 00 84 95 07 00 0c 00 00 00 90 95 07 00 0a 00 00 00 9d 95 07 00 07 00 00 00 x...............................
e3e0 a8 95 07 00 0d 00 00 00 b0 95 07 00 16 00 00 00 be 95 07 00 07 00 00 00 d5 95 07 00 07 00 00 00 ................................
e400 dd 95 07 00 09 00 00 00 e5 95 07 00 10 00 00 00 ef 95 07 00 08 00 00 00 00 96 07 00 13 00 00 00 ................................
e420 09 96 07 00 0e 00 00 00 1d 96 07 00 0e 00 00 00 2c 96 07 00 16 00 00 00 3b 96 07 00 0e 00 00 00 ................,.......;.......
e440 52 96 07 00 0b 00 00 00 61 96 07 00 07 00 00 00 6d 96 07 00 07 00 00 00 75 96 07 00 13 00 00 00 R.......a.......m.......u.......
e460 7d 96 07 00 13 00 00 00 91 96 07 00 0d 00 00 00 a5 96 07 00 0d 00 00 00 b3 96 07 00 0f 00 00 00 }...............................
e480 c1 96 07 00 0d 00 00 00 d1 96 07 00 0d 00 00 00 df 96 07 00 0a 00 00 00 ed 96 07 00 0a 00 00 00 ................................
e4a0 f8 96 07 00 0d 00 00 00 03 97 07 00 07 00 00 00 11 97 07 00 0d 00 00 00 19 97 07 00 0d 00 00 00 ................................
e4c0 27 97 07 00 07 00 00 00 35 97 07 00 10 00 00 00 3d 97 07 00 0d 00 00 00 4e 97 07 00 10 00 00 00 '.......5.......=.......N.......
e4e0 5c 97 07 00 07 00 00 00 6d 97 07 00 0d 00 00 00 75 97 07 00 0e 00 00 00 83 97 07 00 07 00 00 00 \.......m.......u...............
e500 92 97 07 00 11 00 00 00 9a 97 07 00 08 00 00 00 ac 97 07 00 13 00 00 00 b5 97 07 00 0a 00 00 00 ................................
e520 c9 97 07 00 0a 00 00 00 d4 97 07 00 0a 00 00 00 df 97 07 00 07 00 00 00 ea 97 07 00 19 00 00 00 ................................
e540 f2 97 07 00 10 00 00 00 0c 98 07 00 0d 00 00 00 1d 98 07 00 07 00 00 00 2b 98 07 00 0b 00 00 00 ........................+.......
e560 33 98 07 00 10 00 00 00 3f 98 07 00 14 00 00 00 50 98 07 00 0d 00 00 00 65 98 07 00 07 00 00 00 3.......?.......P.......e.......
e580 73 98 07 00 0e 00 00 00 7b 98 07 00 0e 00 00 00 8a 98 07 00 07 00 00 00 99 98 07 00 0d 00 00 00 s.......{.......................
e5a0 a1 98 07 00 12 00 00 00 af 98 07 00 16 00 00 00 c2 98 07 00 14 00 00 00 d9 98 07 00 0d 00 00 00 ................................
e5c0 ee 98 07 00 10 00 00 00 fc 98 07 00 0d 00 00 00 0d 99 07 00 13 00 00 00 1b 99 07 00 07 00 00 00 ................................
e5e0 2f 99 07 00 0d 00 00 00 37 99 07 00 13 00 00 00 45 99 07 00 0b 00 00 00 59 99 07 00 10 00 00 00 /.......7.......E.......Y.......
e600 65 99 07 00 07 00 00 00 76 99 07 00 07 00 00 00 7e 99 07 00 0d 00 00 00 86 99 07 00 0a 00 00 00 e.......v.......~...............
e620 94 99 07 00 10 00 00 00 9f 99 07 00 10 00 00 00 b0 99 07 00 10 00 00 00 c1 99 07 00 19 00 00 00 ................................
e640 d2 99 07 00 0d 00 00 00 ec 99 07 00 10 00 00 00 fa 99 07 00 0d 00 00 00 0b 9a 07 00 10 00 00 00 ................................
e660 19 9a 07 00 0d 00 00 00 2a 9a 07 00 0d 00 00 00 38 9a 07 00 19 00 00 00 46 9a 07 00 04 00 00 00 ........*.......8.......F.......
e680 60 9a 07 00 0a 00 00 00 65 9a 07 00 0a 00 00 00 70 9a 07 00 0a 00 00 00 7b 9a 07 00 0d 00 00 00 `.......e.......p.......{.......
e6a0 86 9a 07 00 1c 00 00 00 94 9a 07 00 0b 00 00 00 b1 9a 07 00 16 00 00 00 bd 9a 07 00 0e 00 00 00 ................................
e6c0 d4 9a 07 00 07 00 00 00 e3 9a 07 00 07 00 00 00 eb 9a 07 00 07 00 00 00 f3 9a 07 00 0d 00 00 00 ................................
e6e0 fb 9a 07 00 07 00 00 00 09 9b 07 00 0c 00 00 00 11 9b 07 00 07 00 00 00 1e 9b 07 00 07 00 00 00 ................................
e700 26 9b 07 00 07 00 00 00 2e 9b 07 00 0d 00 00 00 36 9b 07 00 0d 00 00 00 44 9b 07 00 13 00 00 00 &...............6.......D.......
e720 52 9b 07 00 0a 00 00 00 66 9b 07 00 0b 00 00 00 71 9b 07 00 04 00 00 00 7d 9b 07 00 07 00 00 00 R.......f.......q.......}.......
e740 82 9b 07 00 0d 00 00 00 8a 9b 07 00 01 00 00 00 98 9b 07 00 30 00 00 00 9a 9b 07 00 33 00 00 00 ....................0.......3...
e760 cb 9b 07 00 42 00 00 00 ff 9b 07 00 1a 00 00 00 42 9c 07 00 01 00 00 00 5d 9c 07 00 1c 00 00 00 ....B...........B.......].......
e780 5f 9c 07 00 15 00 00 00 7c 9c 07 00 2d 00 00 00 92 9c 07 00 33 00 00 00 c0 9c 07 00 15 00 00 00 _.......|...-.......3...........
e7a0 f4 9c 07 00 2d 00 00 00 0a 9d 07 00 34 00 00 00 38 9d 07 00 0b 00 00 00 6d 9d 07 00 1c 00 00 00 ....-.......4...8.......m.......
e7c0 79 9d 07 00 25 00 00 00 96 9d 07 00 16 00 00 00 bc 9d 07 00 16 00 00 00 d3 9d 07 00 14 00 00 00 y...%...........................
e7e0 ea 9d 07 00 14 00 00 00 ff 9d 07 00 0d 00 00 00 14 9e 07 00 0d 00 00 00 22 9e 07 00 0d 00 00 00 ........................".......
e800 30 9e 07 00 0d 00 00 00 3e 9e 07 00 0d 00 00 00 4c 9e 07 00 10 00 00 00 5a 9e 07 00 1a 00 00 00 0.......>.......L.......Z.......
e820 6b 9e 07 00 2a 00 00 00 86 9e 07 00 1e 00 00 00 b1 9e 07 00 23 00 00 00 d0 9e 07 00 03 00 00 00 k...*...............#...........
e840 f4 9e 07 00 0c 00 00 00 f8 9e 07 00 10 00 00 00 05 9f 07 00 1e 00 00 00 16 9f 07 00 26 00 00 00 ............................&...
e860 35 9f 07 00 15 00 00 00 5c 9f 07 00 10 00 00 00 72 9f 07 00 16 00 00 00 83 9f 07 00 16 00 00 00 5.......\.......r...............
e880 9a 9f 07 00 16 00 00 00 b1 9f 07 00 15 00 00 00 c8 9f 07 00 15 00 00 00 de 9f 07 00 0d 00 00 00 ................................
e8a0 f4 9f 07 00 15 00 00 00 02 a0 07 00 1c 00 00 00 18 a0 07 00 10 00 00 00 35 a0 07 00 0c 00 00 00 ........................5.......
e8c0 46 a0 07 00 4c 00 00 00 53 a0 07 00 25 00 00 00 a0 a0 07 00 09 00 00 00 c6 a0 07 00 15 00 00 00 F...L...S...%...................
e8e0 d0 a0 07 00 60 00 00 00 e6 a0 07 00 0a 00 00 00 47 a1 07 00 0b 00 00 00 52 a1 07 00 0b 00 00 00 ....`...........G.......R.......
e900 5e a1 07 00 07 00 00 00 6a a1 07 00 18 00 00 00 72 a1 07 00 0c 00 00 00 8b a1 07 00 07 00 00 00 ^.......j.......r...............
e920 98 a1 07 00 1f 00 00 00 a0 a1 07 00 34 00 00 00 c0 a1 07 00 28 00 00 00 f5 a1 07 00 46 00 00 00 ............4.......(.......F...
e940 1e a2 07 00 2f 00 00 00 65 a2 07 00 13 00 00 00 95 a2 07 00 45 00 00 00 a9 a2 07 00 06 00 00 00 ..../...e...........E...........
e960 ef a2 07 00 1f 00 00 00 f6 a2 07 00 37 00 00 00 16 a3 07 00 19 00 00 00 4e a3 07 00 19 00 00 00 ............7...........N.......
e980 68 a3 07 00 19 00 00 00 82 a3 07 00 81 00 00 00 9c a3 07 00 17 00 00 00 1e a4 07 00 3d 00 00 00 h...........................=...
e9a0 36 a4 07 00 19 00 00 00 74 a4 07 00 1c 00 00 00 8e a4 07 00 19 00 00 00 ab a4 07 00 08 00 00 00 6.......t.......................
e9c0 c5 a4 07 00 4b 00 00 00 ce a4 07 00 3b 00 00 00 1a a5 07 00 3b 00 00 00 56 a5 07 00 98 00 00 00 ....K.......;.......;...V.......
e9e0 92 a5 07 00 30 00 00 00 2b a6 07 00 48 02 00 00 5c a6 07 00 2a 00 00 00 a5 a8 07 00 1e 00 00 00 ....0...+...H...\...*...........
ea00 d0 a8 07 00 40 00 00 00 ef a8 07 00 ad 00 00 00 30 a9 07 00 b0 00 00 00 de a9 07 00 99 00 00 00 ....@...........0...............
ea20 8f aa 07 00 61 00 00 00 29 ab 07 00 27 00 00 00 8b ab 07 00 26 01 00 00 b3 ab 07 00 2e 00 00 00 ....a...)...'.......&...........
ea40 da ac 07 00 2e 00 00 00 09 ad 07 00 27 00 00 00 38 ad 07 00 2d 00 00 00 60 ad 07 00 42 00 00 00 ............'...8...-...`...B...
ea60 8e ad 07 00 60 01 00 00 d1 ad 07 00 1e 00 00 00 32 af 07 00 2d 00 00 00 51 af 07 00 24 00 00 00 ....`...........2...-...Q...$...
ea80 7f af 07 00 30 00 00 00 a4 af 07 00 30 00 00 00 d5 af 07 00 7a 00 00 00 06 b0 07 00 64 00 00 00 ....0.......0.......z.......d...
eaa0 81 b0 07 00 30 00 00 00 e6 b0 07 00 2c 00 00 00 17 b1 07 00 38 00 00 00 44 b1 07 00 4e 00 00 00 ....0.......,.......8...D...N...
eac0 7d b1 07 00 4e 00 00 00 cc b1 07 00 30 00 00 00 1b b2 07 00 1a 00 00 00 4c b2 07 00 2d 00 00 00 }...N.......0...........L...-...
eae0 67 b2 07 00 84 00 00 00 95 b2 07 00 88 00 00 00 1a b3 07 00 84 00 00 00 a3 b3 07 00 2a 00 00 00 g...........................*...
eb00 28 b4 07 00 4e 00 00 00 53 b4 07 00 53 00 00 00 a2 b4 07 00 27 00 00 00 f6 b4 07 00 27 00 00 00 (...N...S...S.......'.......'...
eb20 1e b5 07 00 27 00 00 00 46 b5 07 00 3f 00 00 00 6e b5 07 00 85 00 00 00 ae b5 07 00 24 00 00 00 ....'...F...?...n...........$...
eb40 34 b6 07 00 24 00 00 00 59 b6 07 00 51 00 00 00 7e b6 07 00 4e 00 00 00 d0 b6 07 00 33 00 00 00 4...$...Y...Q...~...N.......3...
eb60 1f b7 07 00 2a 00 00 00 53 b7 07 00 2a 00 00 00 7e b7 07 00 2d 00 00 00 a9 b7 07 00 a9 00 00 00 ....*...S...*...~...-...........
eb80 d7 b7 07 00 45 00 00 00 81 b8 07 00 3c 00 00 00 c7 b8 07 00 7c 00 00 00 04 b9 07 00 40 00 00 00 ....E.......<.......|.......@...
eba0 81 b9 07 00 21 00 00 00 c2 b9 07 00 32 00 00 00 e4 b9 07 00 25 00 00 00 17 ba 07 00 3f 00 00 00 ....!.......2.......%.......?...
ebc0 3d ba 07 00 3a 00 00 00 7d ba 07 00 31 00 00 00 b8 ba 07 00 2b 00 00 00 ea ba 07 00 49 00 00 00 =...:...}...1.......+.......I...
ebe0 16 bb 07 00 35 00 00 00 60 bb 07 00 35 00 00 00 96 bb 07 00 35 00 00 00 cc bb 07 00 35 00 00 00 ....5...`...5.......5.......5...
ec00 02 bc 07 00 3e 00 00 00 38 bc 07 00 3c 00 00 00 77 bc 07 00 45 00 00 00 b4 bc 07 00 33 00 00 00 ....>...8...<...w...E.......3...
ec20 fa bc 07 00 33 00 00 00 2e bd 07 00 38 00 00 00 62 bd 07 00 35 00 00 00 9b bd 07 00 32 00 00 00 ....3.......8...b...5.......2...
ec40 d1 bd 07 00 35 00 00 00 04 be 07 00 2f 00 00 00 3a be 07 00 38 00 00 00 6a be 07 00 3d 00 00 00 ....5......./...:...8...j...=...
ec60 a3 be 07 00 39 00 00 00 e1 be 07 00 4c 00 00 00 1b bf 07 00 26 00 00 00 68 bf 07 00 24 00 00 00 ....9.......L.......&...h...$...
ec80 8f bf 07 00 45 00 00 00 b4 bf 07 00 3b 00 00 00 fa bf 07 00 45 00 00 00 36 c0 07 00 5f 00 00 00 ....E.......;.......E...6..._...
eca0 7c c0 07 00 5f 00 00 00 dc c0 07 00 5f 00 00 00 3c c1 07 00 37 00 00 00 9c c1 07 00 31 00 00 00 |..._......._...<...7.......1...
ecc0 d4 c1 07 00 31 00 00 00 06 c2 07 00 2b 00 00 00 38 c2 07 00 3a 00 00 00 64 c2 07 00 3b 00 00 00 ....1.......+...8...:...d...;...
ece0 9f c2 07 00 3f 00 00 00 db c2 07 00 3a 00 00 00 1b c3 07 00 22 00 00 00 56 c3 07 00 47 00 00 00 ....?.......:......."...V...G...
ed00 79 c3 07 00 22 00 00 00 c1 c3 07 00 41 00 00 00 e4 c3 07 00 44 00 00 00 26 c4 07 00 2f 00 00 00 y...".......A.......D...&.../...
ed20 6b c4 07 00 41 00 00 00 9b c4 07 00 37 00 00 00 dd c4 07 00 2b 00 00 00 15 c5 07 00 3b 00 00 00 k...A.......7.......+.......;...
ed40 41 c5 07 00 22 00 00 00 7d c5 07 00 3e 00 00 00 a0 c5 07 00 22 00 00 00 df c5 07 00 41 00 00 00 A..."...}...>.......".......A...
ed60 02 c6 07 00 44 00 00 00 44 c6 07 00 39 00 00 00 89 c6 07 00 27 00 00 00 c3 c6 07 00 25 00 00 00 ....D...D...9.......'.......%...
ed80 eb c6 07 00 2f 00 00 00 11 c7 07 00 53 00 00 00 41 c7 07 00 53 00 00 00 95 c7 07 00 30 00 00 00 ..../.......S...A...S.......0...
eda0 e9 c7 07 00 43 00 00 00 1a c8 07 00 8a 00 00 00 5e c8 07 00 40 00 00 00 e9 c8 07 00 40 00 00 00 ....C...........^...@.......@...
edc0 2a c9 07 00 5c 00 00 00 6b c9 07 00 48 00 00 00 c8 c9 07 00 33 00 00 00 11 ca 07 00 33 00 00 00 *...\...k...H.......3.......3...
ede0 45 ca 07 00 31 00 00 00 79 ca 07 00 34 00 00 00 ab ca 07 00 8e 00 00 00 e0 ca 07 00 27 00 00 00 E...1...y...4...............'...
ee00 6f cb 07 00 3d 00 00 00 97 cb 07 00 33 00 00 00 d5 cb 07 00 58 00 00 00 09 cc 07 00 55 00 00 00 o...=.......3.......X.......U...
ee20 62 cc 07 00 2c 00 00 00 b8 cc 07 00 3c 00 00 00 e5 cc 07 00 33 00 00 00 22 cd 07 00 24 00 00 00 b...,.......<.......3..."...$...
ee40 56 cd 07 00 2a 00 00 00 7b cd 07 00 2d 00 00 00 a6 cd 07 00 1e 00 00 00 d4 cd 07 00 2d 00 00 00 V...*...{...-...............-...
ee60 f3 cd 07 00 2a 00 00 00 21 ce 07 00 2d 00 00 00 4c ce 07 00 21 00 00 00 7a ce 07 00 3c 00 00 00 ....*...!...-...L...!...z...<...
ee80 9c ce 07 00 37 00 00 00 d9 ce 07 00 27 00 00 00 11 cf 07 00 33 00 00 00 39 cf 07 00 27 00 00 00 ....7.......'.......3...9...'...
eea0 6d cf 07 00 3f 00 00 00 95 cf 07 00 2c 00 00 00 d5 cf 07 00 2e 00 00 00 02 d0 07 00 24 00 00 00 m...?.......,...............$...
eec0 31 d0 07 00 3d 00 00 00 56 d0 07 00 36 00 00 00 94 d0 07 00 24 00 00 00 cb d0 07 00 1e 00 00 00 1...=...V...6.......$...........
eee0 f0 d0 07 00 27 00 00 00 0f d1 07 00 27 00 00 00 37 d1 07 00 17 00 00 00 5f d1 07 00 58 00 00 00 ....'.......'...7......._...X...
ef00 77 d1 07 00 33 00 00 00 d0 d1 07 00 33 00 00 00 04 d2 07 00 50 00 00 00 38 d2 07 00 50 00 00 00 w...3.......3.......P...8...P...
ef20 89 d2 07 00 34 00 00 00 da d2 07 00 24 00 00 00 0f d3 07 00 30 00 00 00 34 d3 07 00 27 00 00 00 ....4.......$.......0...4...'...
ef40 65 d3 07 00 24 00 00 00 8d d3 07 00 26 00 00 00 b2 d3 07 00 42 00 00 00 d9 d3 07 00 3f 00 00 00 e...$.......&.......B.......?...
ef60 1c d4 07 00 24 00 00 00 5c d4 07 00 41 00 00 00 81 d4 07 00 43 00 00 00 c3 d4 07 00 24 00 00 00 ....$...\...A.......C.......$...
ef80 07 d5 07 00 50 00 00 00 2c d5 07 00 50 00 00 00 7d d5 07 00 36 00 00 00 ce d5 07 00 2c 00 00 00 ....P...,...P...}...6.......,...
efa0 05 d6 07 00 50 00 00 00 32 d6 07 00 50 00 00 00 83 d6 07 00 2d 00 00 00 d4 d6 07 00 31 00 00 00 ....P...2...P.......-.......1...
efc0 02 d7 07 00 21 00 00 00 34 d7 07 00 2e 00 00 00 56 d7 07 00 2a 00 00 00 85 d7 07 00 1b 00 00 00 ....!...4.......V...*...........
efe0 b0 d7 07 00 2a 00 00 00 cc d7 07 00 2d 00 00 00 f7 d7 07 00 21 00 00 00 25 d8 07 00 26 00 00 00 ....*.......-.......!...%...&...
f000 47 d8 07 00 44 00 00 00 6e d8 07 00 4b 00 00 00 b3 d8 07 00 31 00 00 00 ff d8 07 00 2a 00 00 00 G...D...n...K.......1.......*...
f020 31 d9 07 00 2d 00 00 00 5c d9 07 00 25 00 00 00 8a d9 07 00 34 00 00 00 b0 d9 07 00 30 00 00 00 1...-...\...%.......4.......0...
f040 e5 d9 07 00 2a 00 00 00 16 da 07 00 2a 00 00 00 41 da 07 00 30 00 00 00 6c da 07 00 39 00 00 00 ....*.......*...A...0...l...9...
f060 9d da 07 00 30 00 00 00 d7 da 07 00 33 00 00 00 08 db 07 00 33 00 00 00 3c db 07 00 30 00 00 00 ....0.......3.......3...<...0...
f080 70 db 07 00 0b 00 00 00 a1 db 07 00 0f 00 00 00 ad db 07 00 09 00 00 00 bd db 07 00 04 00 00 00 p...............................
f0a0 c7 db 07 00 0f 00 00 00 cc db 07 00 19 00 00 00 dc db 07 00 09 00 00 00 f6 db 07 00 25 00 00 00 ............................%...
f0c0 00 dc 07 00 0c 00 00 00 26 dc 07 00 18 00 00 00 33 dc 07 00 0a 00 00 00 4c dc 07 00 06 00 00 00 ........&.......3.......L.......
f0e0 57 dc 07 00 12 00 00 00 5e dc 07 00 09 00 00 00 71 dc 07 00 11 00 00 00 7b dc 07 00 06 00 00 00 W.......^.......q.......{.......
f100 8d dc 07 00 0c 00 00 00 94 dc 07 00 0c 00 00 00 a1 dc 07 00 3d 00 00 00 ae dc 07 00 18 00 00 00 ....................=...........
f120 ec dc 07 00 12 00 00 00 05 dd 07 00 12 00 00 00 18 dd 07 00 0c 00 00 00 2b dd 07 00 2a 00 00 00 ........................+...*...
f140 38 dd 07 00 09 00 00 00 63 dd 07 00 0f 00 00 00 6d dd 07 00 18 00 00 00 7d dd 07 00 0f 00 00 00 8.......c.......m.......}.......
f160 96 dd 07 00 2b 00 00 00 a6 dd 07 00 27 00 00 00 d2 dd 07 00 27 00 00 00 fa dd 07 00 2f 00 00 00 ....+.......'.......'......./...
f180 22 de 07 00 0f 00 00 00 52 de 07 00 0f 00 00 00 62 de 07 00 06 00 00 00 72 de 07 00 0d 00 00 00 ".......R.......b.......r.......
f1a0 79 de 07 00 0d 00 00 00 87 de 07 00 18 00 00 00 95 de 07 00 0c 00 00 00 ae de 07 00 0c 00 00 00 y...............................
f1c0 bb de 07 00 5b 00 00 00 c8 de 07 00 24 00 00 00 24 df 07 00 09 00 00 00 49 df 07 00 10 00 00 00 ....[.......$...$.......I.......
f1e0 53 df 07 00 06 00 00 00 64 df 07 00 06 00 00 00 6b df 07 00 06 00 00 00 72 df 07 00 09 00 00 00 S.......d.......k.......r.......
f200 79 df 07 00 07 00 00 00 83 df 07 00 0f 00 00 00 8b df 07 00 0c 00 00 00 9b df 07 00 0c 00 00 00 y...............................
f220 a8 df 07 00 0c 00 00 00 b5 df 07 00 0d 00 00 00 c2 df 07 00 0c 00 00 00 d0 df 07 00 34 00 00 00 ............................4...
f240 dd df 07 00 0f 00 00 00 12 e0 07 00 0f 00 00 00 22 e0 07 00 06 00 00 00 32 e0 07 00 18 00 00 00 ................".......2.......
f260 39 e0 07 00 12 00 00 00 52 e0 07 00 0c 00 00 00 65 e0 07 00 0f 00 00 00 72 e0 07 00 12 00 00 00 9.......R.......e.......r.......
f280 82 e0 07 00 0c 00 00 00 95 e0 07 00 0c 00 00 00 a2 e0 07 00 12 00 00 00 af e0 07 00 13 00 00 00 ................................
f2a0 c2 e0 07 00 0c 00 00 00 d6 e0 07 00 0d 00 00 00 e3 e0 07 00 0d 00 00 00 f1 e0 07 00 12 00 00 00 ................................
f2c0 ff e0 07 00 12 00 00 00 12 e1 07 00 0c 00 00 00 25 e1 07 00 0c 00 00 00 32 e1 07 00 0c 00 00 00 ................%.......2.......
f2e0 3f e1 07 00 0f 00 00 00 4c e1 07 00 1b 00 00 00 5c e1 07 00 0c 00 00 00 78 e1 07 00 21 00 00 00 ?.......L.......\.......x...!...
f300 85 e1 07 00 22 00 00 00 a7 e1 07 00 0f 00 00 00 ca e1 07 00 12 00 00 00 da e1 07 00 24 00 00 00 ....".......................$...
f320 ed e1 07 00 12 00 00 00 12 e2 07 00 55 00 00 00 25 e2 07 00 1b 00 00 00 7b e2 07 00 21 00 00 00 ............U...%.......{...!...
f340 97 e2 07 00 1e 00 00 00 b9 e2 07 00 0c 00 00 00 d8 e2 07 00 0f 00 00 00 e5 e2 07 00 2a 00 00 00 ............................*...
f360 f5 e2 07 00 27 00 00 00 20 e3 07 00 12 00 00 00 48 e3 07 00 0f 00 00 00 5b e3 07 00 1e 00 00 00 ....'...........H.......[.......
f380 6b e3 07 00 21 00 00 00 8a e3 07 00 1e 00 00 00 ac e3 07 00 15 00 00 00 cb e3 07 00 0f 00 00 00 k...!...........................
f3a0 e1 e3 07 00 0f 00 00 00 f1 e3 07 00 12 00 00 00 01 e4 07 00 2f 01 00 00 14 e4 07 00 0f 00 00 00 ..................../...........
f3c0 44 e5 07 00 15 00 00 00 54 e5 07 00 0f 00 00 00 6a e5 07 00 1e 00 00 00 7a e5 07 00 0d 00 00 00 D.......T.......j.......z.......
f3e0 99 e5 07 00 25 00 00 00 a7 e5 07 00 0d 00 00 00 cd e5 07 00 16 00 00 00 db e5 07 00 1b 00 00 00 ....%...........................
f400 f2 e5 07 00 2e 00 00 00 0e e6 07 00 36 00 00 00 3d e6 07 00 32 00 00 00 74 e6 07 00 69 00 00 00 ............6...=...2...t...i...
f420 a7 e6 07 00 d6 00 00 00 11 e7 07 00 3d 01 00 00 e8 e7 07 00 18 00 00 00 26 e9 07 00 0c 00 00 00 ............=...........&.......
f440 3f e9 07 00 18 00 00 00 4c e9 07 00 0f 00 00 00 65 e9 07 00 0c 00 00 00 75 e9 07 00 b6 00 00 00 ?.......L.......e.......u.......
f460 82 e9 07 00 06 00 00 00 39 ea 07 00 09 00 00 00 40 ea 07 00 68 00 00 00 4a ea 07 00 12 00 00 00 ........9.......@...h...J.......
f480 b3 ea 07 00 12 00 00 00 c6 ea 07 00 4d 00 00 00 d9 ea 07 00 0c 00 00 00 27 eb 07 00 0d 00 00 00 ............M...........'.......
f4a0 34 eb 07 00 1c 00 00 00 42 eb 07 00 7b 00 00 00 5f eb 07 00 0f 00 00 00 db eb 07 00 0c 00 00 00 4.......B...{..._...............
f4c0 eb eb 07 00 15 00 00 00 f8 eb 07 00 0c 00 00 00 0e ec 07 00 1a 00 00 00 1b ec 07 00 0c 00 00 00 ................................
f4e0 36 ec 07 00 11 00 00 00 43 ec 07 00 15 00 00 00 55 ec 07 00 0c 00 00 00 6b ec 07 00 09 00 00 00 6.......C.......U.......k.......
f500 78 ec 07 00 15 00 00 00 82 ec 07 00 0d 00 00 00 98 ec 07 00 12 00 00 00 a6 ec 07 00 0e 00 00 00 x...............................
f520 b9 ec 07 00 0f 00 00 00 c8 ec 07 00 0c 00 00 00 d8 ec 07 00 07 00 00 00 e5 ec 07 00 0c 00 00 00 ................................
f540 ed ec 07 00 06 00 00 00 fa ec 07 00 18 00 00 00 01 ed 07 00 18 00 00 00 1a ed 07 00 43 00 00 00 ............................C...
f560 33 ed 07 00 06 00 00 00 77 ed 07 00 07 00 00 00 7e ed 07 00 21 00 00 00 86 ed 07 00 0c 00 00 00 3.......w.......~...!...........
f580 a8 ed 07 00 04 00 00 00 b5 ed 07 00 09 00 00 00 ba ed 07 00 10 00 00 00 c4 ed 07 00 0c 00 00 00 ................................
f5a0 d5 ed 07 00 58 00 00 00 e2 ed 07 00 12 00 00 00 3b ee 07 00 2d 00 00 00 4e ee 07 00 30 00 00 00 ....X...........;...-...N...0...
f5c0 7c ee 07 00 06 00 00 00 ad ee 07 00 18 00 00 00 b4 ee 07 00 18 00 00 00 cd ee 07 00 0c 00 00 00 |...............................
f5e0 e6 ee 07 00 1b 00 00 00 f3 ee 07 00 91 00 00 00 0f ef 07 00 0c 00 00 00 a1 ef 07 00 37 00 00 00 ............................7...
f600 ae ef 07 00 06 00 00 00 e6 ef 07 00 33 00 00 00 ed ef 07 00 24 00 00 00 21 f0 07 00 3d 00 00 00 ............3.......$...!...=...
f620 46 f0 07 00 1f 00 00 00 84 f0 07 00 23 00 00 00 a4 f0 07 00 27 00 00 00 c8 f0 07 00 0c 00 00 00 F...........#.......'...........
f640 f0 f0 07 00 27 00 00 00 fd f0 07 00 2a 00 00 00 25 f1 07 00 2d 00 00 00 50 f1 07 00 2a 00 00 00 ....'.......*...%...-...P...*...
f660 7e f1 07 00 27 00 00 00 a9 f1 07 00 28 00 00 00 d1 f1 07 00 1b 00 00 00 fa f1 07 00 51 00 00 00 ~...'.......(...............Q...
f680 16 f2 07 00 1b 00 00 00 68 f2 07 00 21 00 00 00 84 f2 07 00 1e 00 00 00 a6 f2 07 00 0f 00 00 00 ........h...!...................
f6a0 c5 f2 07 00 24 00 00 00 d5 f2 07 00 3f 00 00 00 fa f2 07 00 42 00 00 00 3a f3 07 00 15 00 00 00 ....$.......?.......B...:.......
f6c0 7d f3 07 00 21 00 00 00 93 f3 07 00 2a 00 00 00 b5 f3 07 00 05 00 00 00 e0 f3 07 00 3f 00 00 00 }...!.......*...............?...
f6e0 e6 f3 07 00 0e 00 00 00 26 f4 07 00 0a 00 00 00 35 f4 07 00 0b 00 00 00 40 f4 07 00 30 00 00 00 ........&.......5.......@...0...
f700 4c f4 07 00 18 00 00 00 7d f4 07 00 30 00 00 00 96 f4 07 00 39 00 00 00 c7 f4 07 00 2e 00 00 00 L.......}...0.......9...........
f720 01 f5 07 00 2b 00 00 00 30 f5 07 00 2d 00 00 00 5c f5 07 00 32 00 00 00 8a f5 07 00 33 00 00 00 ....+...0...-...\...2.......3...
f740 bd f5 07 00 30 00 00 00 f1 f5 07 00 30 00 00 00 22 f6 07 00 33 00 00 00 53 f6 07 00 32 00 00 00 ....0.......0..."...3...S...2...
f760 87 f6 07 00 33 00 00 00 ba f6 07 00 33 00 00 00 ee f6 07 00 31 00 00 00 22 f7 07 00 32 00 00 00 ....3.......3.......1..."...2...
f780 54 f7 07 00 30 00 00 00 87 f7 07 00 2d 00 00 00 b8 f7 07 00 30 00 00 00 e6 f7 07 00 28 00 00 00 T...0.......-.......0.......(...
f7a0 17 f8 07 00 30 00 00 00 40 f8 07 00 30 00 00 00 71 f8 07 00 2e 00 00 00 a2 f8 07 00 30 00 00 00 ....0...@...0...q...........0...
f7c0 d1 f8 07 00 35 00 00 00 02 f9 07 00 33 00 00 00 38 f9 07 00 2f 00 00 00 6c f9 07 00 30 00 00 00 ....5.......3...8.../...l...0...
f7e0 9c f9 07 00 26 00 00 00 cd f9 07 00 30 00 00 00 f4 f9 07 00 30 00 00 00 25 fa 07 00 2f 00 00 00 ....&.......0.......0...%.../...
f800 56 fa 07 00 2e 00 00 00 86 fa 07 00 2d 00 00 00 b5 fa 07 00 3a 00 00 00 e3 fa 07 00 32 00 00 00 V...........-.......:.......2...
f820 1e fb 07 00 3a 00 00 00 51 fb 07 00 32 00 00 00 8c fb 07 00 3a 00 00 00 bf fb 07 00 35 00 00 00 ....:...Q...2.......:.......5...
f840 fa fb 07 00 3c 00 00 00 30 fc 07 00 3b 00 00 00 6d fc 07 00 43 00 00 00 a9 fc 07 00 2d 00 00 00 ....<...0...;...m...C.......-...
f860 ed fc 07 00 35 00 00 00 1b fd 07 00 2d 00 00 00 51 fd 07 00 35 00 00 00 7f fd 07 00 2e 00 00 00 ....5.......-...Q...5...........
f880 b5 fd 07 00 38 00 00 00 e4 fd 07 00 35 00 00 00 1d fe 07 00 35 00 00 00 53 fe 07 00 34 00 00 00 ....8.......5.......5...S...4...
f8a0 89 fe 07 00 2d 00 00 00 be fe 07 00 2b 00 00 00 ec fe 07 00 2b 00 00 00 18 ff 07 00 22 00 00 00 ....-.......+.......+......."...
f8c0 44 ff 07 00 30 00 00 00 67 ff 07 00 2a 00 00 00 98 ff 07 00 27 00 00 00 c3 ff 07 00 2e 00 00 00 D...0...g...*.......'...........
f8e0 eb ff 07 00 27 00 00 00 1a 00 08 00 2f 00 00 00 42 00 08 00 2e 00 00 00 72 00 08 00 30 00 00 00 ....'......./...B.......r...0...
f900 a1 00 08 00 28 00 00 00 d2 00 08 00 30 00 00 00 fb 00 08 00 28 00 00 00 2c 01 08 00 30 00 00 00 ....(.......0.......(...,...0...
f920 55 01 08 00 28 00 00 00 86 01 08 00 28 00 00 00 af 01 08 00 30 00 00 00 d8 01 08 00 2a 00 00 00 U...(.......(.......0.......*...
f940 09 02 08 00 32 00 00 00 34 02 08 00 2d 00 00 00 67 02 08 00 35 00 00 00 95 02 08 00 38 00 00 00 ....2...4...-...g...5.......8...
f960 cb 02 08 00 34 00 00 00 04 03 08 00 27 00 00 00 39 03 08 00 25 00 00 00 61 03 08 00 24 00 00 00 ....4.......'...9...%...a...$...
f980 87 03 08 00 29 00 00 00 ac 03 08 00 40 00 00 00 d6 03 08 00 38 00 00 00 17 04 08 00 37 00 00 00 ....).......@.......8.......7...
f9a0 50 04 08 00 36 00 00 00 88 04 08 00 44 00 00 00 bf 04 08 00 3e 00 00 00 04 05 08 00 4a 00 00 00 P...6.......D.......>.......J...
f9c0 43 05 08 00 44 00 00 00 8e 05 08 00 42 00 00 00 d3 05 08 00 3e 00 00 00 16 06 08 00 3f 00 00 00 C...D.......B.......>.......?...
f9e0 55 06 08 00 3c 00 00 00 95 06 08 00 32 00 00 00 d2 06 08 00 3a 00 00 00 05 07 08 00 2e 00 00 00 U...<.......2.......:...........
fa00 40 07 08 00 2f 00 00 00 6f 07 08 00 43 00 00 00 9f 07 08 00 30 00 00 00 e3 07 08 00 45 00 00 00 @.../...o...C.......0.......E...
fa20 14 08 08 00 31 00 00 00 5a 08 08 00 2e 00 00 00 8c 08 08 00 3e 00 00 00 bb 08 08 00 3c 00 00 00 ....1...Z...........>.......<...
fa40 fa 08 08 00 2e 00 00 00 37 09 08 00 3d 00 00 00 66 09 08 00 3c 00 00 00 a4 09 08 00 3e 00 00 00 ........7...=...f...<.......>...
fa60 e1 09 08 00 3c 00 00 00 20 0a 08 00 37 00 00 00 5d 0a 08 00 37 00 00 00 95 0a 08 00 2f 00 00 00 ....<.......7...]...7......./...
fa80 cd 0a 08 00 36 00 00 00 fd 0a 08 00 40 00 00 00 34 0b 08 00 37 00 00 00 75 0b 08 00 3e 00 00 00 ....6.......@...4...7...u...>...
faa0 ad 0b 08 00 32 00 00 00 ec 0b 08 00 2b 00 00 00 1f 0c 08 00 32 00 00 00 4b 0c 08 00 2e 00 00 00 ....2.......+.......2...K.......
fac0 7e 0c 08 00 30 00 00 00 ad 0c 08 00 38 00 00 00 de 0c 08 00 3e 00 00 00 17 0d 08 00 36 00 00 00 ~...0.......8.......>.......6...
fae0 56 0d 08 00 33 00 00 00 8d 0d 08 00 28 00 00 00 c1 0d 08 00 33 00 00 00 ea 0d 08 00 30 00 00 00 V...3.......(.......3.......0...
fb00 1e 0e 08 00 38 00 00 00 4f 0e 08 00 32 00 00 00 88 0e 08 00 28 00 00 00 bb 0e 08 00 2d 00 00 00 ....8...O...2.......(.......-...
fb20 e4 0e 08 00 3b 00 00 00 12 0f 08 00 37 00 00 00 4e 0f 08 00 30 00 00 00 86 0f 08 00 3e 00 00 00 ....;.......7...N...0.......>...
fb40 b7 0f 08 00 3e 00 00 00 f6 0f 08 00 2e 00 00 00 35 10 08 00 31 00 00 00 64 10 08 00 32 00 00 00 ....>...........5...1...d...2...
fb60 96 10 08 00 2d 00 00 00 c9 10 08 00 2a 00 00 00 f7 10 08 00 29 00 00 00 22 11 08 00 31 00 00 00 ....-.......*.......)..."...1...
fb80 4c 11 08 00 2f 00 00 00 7e 11 08 00 2e 00 00 00 ae 11 08 00 30 00 00 00 dd 11 08 00 3b 00 00 00 L.../...~...........0.......;...
fba0 0e 12 08 00 3e 00 00 00 4a 12 08 00 38 00 00 00 89 12 08 00 3b 00 00 00 c2 12 08 00 37 00 00 00 ....>...J...8.......;.......7...
fbc0 fe 12 08 00 42 00 00 00 36 13 08 00 48 00 00 00 79 13 08 00 34 00 00 00 c2 13 08 00 27 00 00 00 ....B...6...H...y...4.......'...
fbe0 f7 13 08 00 2b 00 00 00 1f 14 08 00 30 00 00 00 4b 14 08 00 30 00 00 00 7c 14 08 00 49 00 00 00 ....+.......0...K...0...|...I...
fc00 ad 14 08 00 46 00 00 00 f7 14 08 00 3e 00 00 00 3e 15 08 00 3d 00 00 00 7d 15 08 00 40 00 00 00 ....F.......>...>...=...}...@...
fc20 bb 15 08 00 37 00 00 00 fc 15 08 00 3a 00 00 00 34 16 08 00 41 00 00 00 6f 16 08 00 42 00 00 00 ....7.......:...4...A...o...B...
fc40 b1 16 08 00 42 00 00 00 f4 16 08 00 30 00 00 00 37 17 08 00 38 00 00 00 68 17 08 00 2f 00 00 00 ....B.......0...7...8...h.../...
fc60 a1 17 08 00 2a 00 00 00 d1 17 08 00 39 00 00 00 fc 17 08 00 3a 00 00 00 36 18 08 00 38 00 00 00 ....*.......9.......:...6...8...
fc80 71 18 08 00 31 00 00 00 aa 18 08 00 31 00 00 00 dc 18 08 00 37 00 00 00 0e 19 08 00 2d 00 00 00 q...1.......1.......7.......-...
fca0 46 19 08 00 27 00 00 00 74 19 08 00 35 00 00 00 9c 19 08 00 2a 00 00 00 d2 19 08 00 27 00 00 00 F...'...t...5.......*.......'...
fcc0 fd 19 08 00 24 00 00 00 25 1a 08 00 34 00 00 00 4a 1a 08 00 32 00 00 00 7f 1a 08 00 2b 00 00 00 ....$...%...4...J...2.......+...
fce0 b2 1a 08 00 27 00 00 00 de 1a 08 00 34 00 00 00 06 1b 08 00 2a 00 00 00 3b 1b 08 00 23 00 00 00 ....'.......4.......*...;...#...
fd00 66 1b 08 00 3a 00 00 00 8a 1b 08 00 2a 00 00 00 c5 1b 08 00 38 00 00 00 f0 1b 08 00 34 00 00 00 f...:.......*.......8.......4...
fd20 29 1c 08 00 2a 00 00 00 5e 1c 08 00 38 00 00 00 89 1c 08 00 2b 00 00 00 c2 1c 08 00 2a 00 00 00 )...*...^...8.......+.......*...
fd40 ee 1c 08 00 37 00 00 00 19 1d 08 00 32 00 00 00 51 1d 08 00 30 00 00 00 84 1d 08 00 2a 00 00 00 ....7.......2...Q...0.......*...
fd60 b5 1d 08 00 29 00 00 00 e0 1d 08 00 39 00 00 00 0a 1e 08 00 39 00 00 00 44 1e 08 00 40 00 00 00 ....).......9.......9...D...@...
fd80 7e 1e 08 00 3a 00 00 00 bf 1e 08 00 40 00 00 00 fa 1e 08 00 30 00 00 00 3b 1f 08 00 28 00 00 00 ~...:.......@.......0...;...(...
fda0 6c 1f 08 00 30 00 00 00 95 1f 08 00 38 00 00 00 c6 1f 08 00 29 00 00 00 ff 1f 08 00 20 00 00 00 l...0.......8.......)...........
fdc0 29 20 08 00 2c 00 00 00 4a 20 08 00 28 00 00 00 77 20 08 00 4d 00 00 00 a0 20 08 00 36 00 00 00 )...,...J...(...w...M.......6...
fde0 ee 20 08 00 3e 00 00 00 25 21 08 00 6a 00 00 00 64 21 08 00 8d 00 00 00 cf 21 08 00 15 00 00 00 ....>...%!..j...d!.......!......
fe00 5d 22 08 00 48 00 00 00 73 22 08 00 3a 00 00 00 bc 22 08 00 4e 00 00 00 f7 22 08 00 7f 00 00 00 ]"..H...s"..:...."..N...."......
fe20 46 23 08 00 28 00 00 00 c6 23 08 00 12 00 00 00 ef 23 08 00 12 00 00 00 02 24 08 00 11 00 00 00 F#..(....#.......#.......$......
fe40 15 24 08 00 0e 00 00 00 27 24 08 00 46 00 00 00 36 24 08 00 33 00 00 00 7d 24 08 00 2d 00 00 00 .$......'$..F...6$..3...}$..-...
fe60 b1 24 08 00 2f 00 00 00 df 24 08 00 2c 00 00 00 0f 25 08 00 1c 01 00 00 3c 25 08 00 21 00 00 00 .$../....$..,....%......<%..!...
fe80 59 26 08 00 33 00 00 00 7b 26 08 00 0c 00 00 00 af 26 08 00 0f 00 00 00 bc 26 08 00 ad 00 00 00 Y&..3...{&.......&.......&......
fea0 cc 26 08 00 2f 00 00 00 7a 27 08 00 0c 00 00 00 aa 27 08 00 06 00 00 00 b7 27 08 00 39 00 00 00 .&../...z'.......'.......'..9...
fec0 be 27 08 00 2b 00 00 00 f8 27 08 00 2a 00 00 00 24 28 08 00 29 00 00 00 4f 28 08 00 2c 00 00 00 .'..+....'..*...$(..)...O(..,...
fee0 79 28 08 00 38 00 00 00 a6 28 08 00 2a 00 00 00 df 28 08 00 29 00 00 00 0a 29 08 00 2c 00 00 00 y(..8....(..*....(..)....)..,...
ff00 34 29 08 00 3b 00 00 00 61 29 08 00 19 00 00 00 9d 29 08 00 42 00 00 00 b7 29 08 00 39 00 00 00 4)..;...a).......)..B....)..9...
ff20 fa 29 08 00 33 00 00 00 34 2a 08 00 0c 00 00 00 68 2a 08 00 3e 00 00 00 75 2a 08 00 27 00 00 00 .)..3...4*......h*..>...u*..'...
ff40 b4 2a 08 00 2c 00 00 00 dc 2a 08 00 1e 00 00 00 09 2b 08 00 27 00 00 00 28 2b 08 00 2f 00 00 00 .*..,....*.......+..'...(+../...
ff60 50 2b 08 00 3b 00 00 00 80 2b 08 00 30 00 00 00 bc 2b 08 00 3b 00 00 00 ed 2b 08 00 30 00 00 00 P+..;....+..0....+..;....+..0...
ff80 29 2c 08 00 37 00 00 00 5a 2c 08 00 37 00 00 00 92 2c 08 00 0c 00 00 00 ca 2c 08 00 0c 00 00 00 ),..7...Z,..7....,.......,......
ffa0 d7 2c 08 00 0c 00 00 00 e4 2c 08 00 06 00 00 00 f1 2c 08 00 46 00 00 00 f8 2c 08 00 a4 01 00 00 .,.......,.......,..F....,......
ffc0 3f 2d 08 00 0f 00 00 00 e4 2e 08 00 39 00 00 00 f4 2e 08 00 0c 00 00 00 2e 2f 08 00 25 00 00 00 ?-..........9............/..%...
ffe0 3b 2f 08 00 0c 00 00 00 61 2f 08 00 0f 00 00 00 6e 2f 08 00 18 00 00 00 7e 2f 08 00 05 00 00 00 ;/......a/......n/......~/......
10000 97 2f 08 00 22 00 00 00 9d 2f 08 00 1b 00 00 00 c0 2f 08 00 2f 00 00 00 dc 2f 08 00 0d 00 00 00 ./.."..../......./../..../......
10020 0c 30 08 00 06 00 00 00 1a 30 08 00 09 00 00 00 21 30 08 00 54 00 00 00 2b 30 08 00 13 00 00 00 .0.......0......!0..T...+0......
10040 80 30 08 00 15 00 00 00 94 30 08 00 12 00 00 00 aa 30 08 00 3a 00 00 00 bd 30 08 00 5d 00 00 00 .0.......0.......0..:....0..]...
10060 f8 30 08 00 32 00 00 00 56 31 08 00 3a 00 00 00 89 31 08 00 15 00 00 00 c4 31 08 00 28 00 00 00 .0..2...V1..:....1.......1..(...
10080 da 31 08 00 27 00 00 00 03 32 08 00 30 00 00 00 2b 32 08 00 21 00 00 00 5c 32 08 00 1e 00 00 00 .1..'....2..0...+2..!...\2......
100a0 7e 32 08 00 22 00 00 00 9d 32 08 00 2d 00 00 00 c0 32 08 00 07 00 00 00 ee 32 08 00 06 00 00 00 ~2.."....2..-....2.......2......
100c0 f6 32 08 00 05 00 00 00 fd 32 08 00 12 00 00 00 03 33 08 00 0f 00 00 00 16 33 08 00 0a 00 00 00 .2.......2.......3.......3......
100e0 26 33 08 00 0c 00 00 00 31 33 08 00 31 00 00 00 3e 33 08 00 0c 00 00 00 70 33 08 00 0f 00 00 00 &3......13..1...>3......p3......
10100 7d 33 08 00 1e 00 00 00 8d 33 08 00 0f 00 00 00 ac 33 08 00 0c 00 00 00 bc 33 08 00 0c 00 00 00 }3.......3.......3.......3......
10120 c9 33 08 00 0f 00 00 00 d6 33 08 00 0d 00 00 00 e6 33 08 00 0c 00 00 00 f4 33 08 00 0f 00 00 00 .3.......3.......3.......3......
10140 01 34 08 00 31 00 00 00 11 34 08 00 24 00 00 00 43 34 08 00 0c 00 00 00 68 34 08 00 18 00 00 00 .4..1....4..$...C4......h4......
10160 75 34 08 00 0c 00 00 00 8e 34 08 00 44 00 00 00 9b 34 08 00 27 00 00 00 e0 34 08 00 0c 00 00 00 u4.......4..D....4..'....4......
10180 08 35 08 00 0f 00 00 00 15 35 08 00 0c 00 00 00 25 35 08 00 06 00 00 00 32 35 08 00 12 00 00 00 .5.......5......%5......25......
101a0 39 35 08 00 54 00 00 00 4c 35 08 00 0f 00 00 00 a1 35 08 00 50 00 00 00 b1 35 08 00 12 00 00 00 95..T...L5.......5..P....5......
101c0 02 36 08 00 2b 00 00 00 15 36 08 00 4f 00 00 00 41 36 08 00 12 00 00 00 91 36 08 00 4c 00 00 00 .6..+....6..O...A6.......6..L...
101e0 a4 36 08 00 0c 00 00 00 f1 36 08 00 18 00 00 00 fe 36 08 00 15 00 00 00 17 37 08 00 0c 00 00 00 .6.......6.......6.......7......
10200 2d 37 08 00 12 00 00 00 3a 37 08 00 3f 00 00 00 4d 37 08 00 36 00 00 00 8d 37 08 00 37 00 00 00 -7......:7..?...M7..6....7..7...
10220 c4 37 08 00 c3 00 00 00 fc 37 08 00 18 00 00 00 c0 38 08 00 1f 00 00 00 d9 38 08 00 11 00 00 00 .7.......7.......8.......8......
10240 f9 38 08 00 1b 00 00 00 0b 39 08 00 18 00 00 00 27 39 08 00 46 00 00 00 40 39 08 00 0f 00 00 00 .8.......9......'9..F...@9......
10260 87 39 08 00 0c 00 00 00 97 39 08 00 0f 00 00 00 a4 39 08 00 15 00 00 00 b4 39 08 00 0c 00 00 00 .9.......9.......9.......9......
10280 ca 39 08 00 0f 00 00 00 d7 39 08 00 0a 00 00 00 e7 39 08 00 0c 00 00 00 f2 39 08 00 22 00 00 00 .9.......9.......9.......9.."...
102a0 ff 39 08 00 06 00 00 00 22 3a 08 00 04 00 00 00 29 3a 08 00 05 00 00 00 2e 3a 08 00 1e 00 00 00 .9......":......):.......:......
102c0 34 3a 08 00 05 00 00 00 53 3a 08 00 06 00 00 00 59 3a 08 00 0c 00 00 00 60 3a 08 00 0c 00 00 00 4:......S:......Y:......`:......
102e0 6d 3a 08 00 0c 00 00 00 7a 3a 08 00 0c 00 00 00 87 3a 08 00 0c 00 00 00 94 3a 08 00 09 00 00 00 m:......z:.......:.......:......
10300 a1 3a 08 00 24 00 00 00 ab 3a 08 00 39 00 00 00 d0 3a 08 00 20 00 00 00 0a 3b 08 00 28 00 00 00 .:..$....:..9....:.......;..(...
10320 2b 3b 08 00 2a 00 00 00 54 3b 08 00 23 00 00 00 7f 3b 08 00 43 00 00 00 a3 3b 08 00 0f 00 00 00 +;..*...T;..#....;..C....;......
10340 e7 3b 08 00 2a 00 00 00 f7 3b 08 00 3b 01 00 00 22 3c 08 00 06 00 00 00 5e 3d 08 00 0d 00 00 00 .;..*....;..;..."<......^=......
10360 65 3d 08 00 0d 00 00 00 73 3d 08 00 15 00 00 00 81 3d 08 00 0c 00 00 00 97 3d 08 00 24 00 00 00 e=......s=.......=.......=..$...
10380 a4 3d 08 00 25 00 00 00 c9 3d 08 00 b8 00 00 00 ef 3d 08 00 24 00 00 00 a8 3e 08 00 18 00 00 00 .=..%....=.......=..$....>......
103a0 cd 3e 08 00 2d 00 00 00 e6 3e 08 00 0c 00 00 00 14 3f 08 00 0c 00 00 00 21 3f 08 00 36 00 00 00 .>..-....>.......?......!?..6...
103c0 2e 3f 08 00 09 00 00 00 65 3f 08 00 08 00 00 00 6f 3f 08 00 0c 00 00 00 78 3f 08 00 63 00 00 00 .?......e?......o?......x?..c...
103e0 85 3f 08 00 d8 00 00 00 e9 3f 08 00 19 00 00 00 c2 40 08 00 15 00 00 00 dc 40 08 00 0c 00 00 00 .?.......?.......@.......@......
10400 f2 40 08 00 0d 00 00 00 ff 40 08 00 0c 00 00 00 0d 41 08 00 0f 00 00 00 1a 41 08 00 09 00 00 00 .@.......@.......A.......A......
10420 2a 41 08 00 53 00 00 00 34 41 08 00 08 00 00 00 88 41 08 00 06 00 00 00 91 41 08 00 0f 00 00 00 *A..S...4A.......A.......A......
10440 98 41 08 00 12 00 00 00 a8 41 08 00 18 00 00 00 bb 41 08 00 21 00 00 00 d4 41 08 00 30 00 00 00 .A.......A.......A..!....A..0...
10460 f6 41 08 00 1b 00 00 00 27 42 08 00 45 00 00 00 43 42 08 00 2a 00 00 00 89 42 08 00 1a 01 00 00 .A......'B..E...CB..*....B......
10480 b4 42 08 00 24 01 00 00 cf 43 08 00 0b 00 00 00 f4 44 08 00 09 00 00 00 00 45 08 00 30 00 00 00 .B..$....C.......D.......E..0...
104a0 0a 45 08 00 12 00 00 00 3b 45 08 00 1e 00 00 00 4e 45 08 00 06 00 00 00 6d 45 08 00 06 00 00 00 .E......;E......NE......mE......
104c0 74 45 08 00 89 00 00 00 7b 45 08 00 1b 00 00 00 05 46 08 00 30 00 00 00 21 46 08 00 29 00 00 00 tE......{E.......F..0...!F..)...
104e0 52 46 08 00 3f 00 00 00 7c 46 08 00 1b 00 00 00 bc 46 08 00 0c 00 00 00 d8 46 08 00 0a 00 00 00 RF..?...|F.......F.......F......
10500 e5 46 08 00 0c 00 00 00 f0 46 08 00 0a 00 00 00 fd 46 08 00 0c 00 00 00 08 47 08 00 09 00 00 00 .F.......F.......F.......G......
10520 15 47 08 00 07 00 00 00 1f 47 08 00 33 00 00 00 27 47 08 00 07 00 00 00 5b 47 08 00 0c 00 00 00 .G.......G..3...'G......[G......
10540 63 47 08 00 0f 00 00 00 70 47 08 00 10 00 00 00 80 47 08 00 2b 00 00 00 91 47 08 00 0c 00 00 00 cG......pG.......G..+....G......
10560 bd 47 08 00 0c 00 00 00 ca 47 08 00 27 00 00 00 d7 47 08 00 35 00 00 00 ff 47 08 00 0c 00 00 00 .G.......G..'....G..5....G......
10580 35 48 08 00 09 00 00 00 42 48 08 00 09 00 00 00 4c 48 08 00 09 00 00 00 56 48 08 00 09 00 00 00 5H......BH......LH......VH......
105a0 60 48 08 00 be 00 00 00 6a 48 08 00 aa 00 00 00 29 49 08 00 6b 00 00 00 d4 49 08 00 1a 01 00 00 `H......jH......)I..k....I......
105c0 40 4a 08 00 a5 00 00 00 5b 4b 08 00 8e 00 00 00 01 4c 08 00 a2 00 00 00 90 4c 08 00 86 00 00 00 @J......[K.......L.......L......
105e0 33 4d 08 00 a3 00 00 00 ba 4d 08 00 9a 00 00 00 5e 4e 08 00 2a 00 00 00 f9 4e 08 00 06 00 00 00 3M.......M......^N..*....N......
10600 24 4f 08 00 0b 00 00 00 2b 4f 08 00 0b 00 00 00 37 4f 08 00 16 00 00 00 43 4f 08 00 13 00 00 00 $O......+O......7O......CO......
10620 5a 4f 08 00 10 00 00 00 6e 4f 08 00 12 00 00 00 7f 4f 08 00 0d 00 00 00 92 4f 08 00 0d 00 00 00 ZO......nO.......O.......O......
10640 a0 4f 08 00 12 00 00 00 ae 4f 08 00 33 00 00 00 c1 4f 08 00 08 00 00 00 f5 4f 08 00 06 00 00 00 .O.......O..3....O.......O......
10660 fe 4f 08 00 04 00 00 00 05 50 08 00 05 00 00 00 0a 50 08 00 0b 00 00 00 10 50 08 00 0d 00 00 00 .O.......P.......P.......P......
10680 1c 50 08 00 0a 00 00 00 2a 50 08 00 10 00 00 00 35 50 08 00 40 00 00 00 46 50 08 00 0c 00 00 00 .P......*P......5P..@...FP......
106a0 87 50 08 00 03 00 00 00 94 50 08 00 08 00 00 00 98 50 08 00 09 00 00 00 a1 50 08 00 09 00 00 00 .P.......P.......P.......P......
106c0 ab 50 08 00 09 00 00 00 b5 50 08 00 0c 00 00 00 bf 50 08 00 0c 00 00 00 cc 50 08 00 04 00 00 00 .P.......P.......P.......P......
106e0 d9 50 08 00 09 00 00 00 de 50 08 00 09 00 00 00 e8 50 08 00 0c 00 00 00 f2 50 08 00 0b 00 00 00 .P.......P.......P.......P......
10700 ff 50 08 00 0f 00 00 00 0b 51 08 00 12 00 00 00 1b 51 08 00 08 00 00 00 2e 51 08 00 1c 00 00 00 .P.......Q.......Q.......Q......
10720 37 51 08 00 0c 00 00 00 54 51 08 00 0f 00 00 00 61 51 08 00 06 00 00 00 71 51 08 00 66 00 00 00 7Q......TQ......aQ......qQ..f...
10740 78 51 08 00 2d 00 00 00 df 51 08 00 34 00 00 00 0d 52 08 00 3a 00 00 00 42 52 08 00 06 00 00 00 xQ..-....Q..4....R..:...BR......
10760 7d 52 08 00 09 00 00 00 84 52 08 00 47 00 00 00 8e 52 08 00 47 00 00 00 d6 52 08 00 26 00 00 00 }R.......R..G....R..G....R..&...
10780 1e 53 08 00 26 00 00 00 45 53 08 00 36 00 00 00 6c 53 08 00 34 00 00 00 a3 53 08 00 35 00 00 00 .S..&...ES..6...lS..4....S..5...
107a0 d8 53 08 00 43 00 00 00 0e 54 08 00 80 00 00 00 52 54 08 00 1b 00 00 00 d3 54 08 00 1d 00 00 00 .S..C....T......RT.......T......
107c0 ef 54 08 00 0c 00 00 00 0d 55 08 00 28 00 00 00 1a 55 08 00 4b 00 00 00 43 55 08 00 2b 00 00 00 .T.......U..(....U..K...CU..+...
107e0 8f 55 08 00 0f 00 00 00 bb 55 08 00 18 00 00 00 cb 55 08 00 0c 00 00 00 e4 55 08 00 0c 00 00 00 .U.......U.......U.......U......
10800 f1 55 08 00 12 00 00 00 fe 55 08 00 12 00 00 00 11 56 08 00 12 00 00 00 24 56 08 00 1b 00 00 00 .U.......U.......V......$V......
10820 37 56 08 00 12 00 00 00 53 56 08 00 30 00 00 00 66 56 08 00 12 00 00 00 97 56 08 00 0f 00 00 00 7V......SV..0...fV.......V......
10840 aa 56 08 00 18 00 00 00 ba 56 08 00 2a 00 00 00 d3 56 08 00 2f 00 00 00 fe 56 08 00 31 00 00 00 .V.......V..*....V../....V..1...
10860 2e 57 08 00 30 00 00 00 60 57 08 00 06 00 00 00 91 57 08 00 55 00 00 00 98 57 08 00 d2 00 00 00 .W..0...`W.......W..U....W......
10880 ee 57 08 00 5f 00 00 00 c1 58 08 00 12 00 00 00 21 59 08 00 12 00 00 00 34 59 08 00 0a 00 00 00 .W.._....X......!Y......4Y......
108a0 47 59 08 00 0c 00 00 00 52 59 08 00 0f 00 00 00 5f 59 08 00 0c 00 00 00 6f 59 08 00 13 00 00 00 GY......RY......_Y......oY......
108c0 7c 59 08 00 0b 00 00 00 90 59 08 00 0c 00 00 00 9c 59 08 00 07 00 00 00 a9 59 08 00 1d 00 00 00 |Y.......Y.......Y.......Y......
108e0 b1 59 08 00 1f 00 00 00 cf 59 08 00 12 00 00 00 ef 59 08 00 30 00 00 00 02 5a 08 00 12 00 00 00 .Y.......Y.......Y..0....Z......
10900 33 5a 08 00 49 00 00 00 46 5a 08 00 0d 00 00 00 90 5a 08 00 0d 00 00 00 9e 5a 08 00 18 00 00 00 3Z..I...FZ.......Z.......Z......
10920 ac 5a 08 00 0d 00 00 00 c5 5a 08 00 39 00 00 00 d3 5a 08 00 22 00 00 00 0d 5b 08 00 19 00 00 00 .Z.......Z..9....Z.."....[......
10940 30 5b 08 00 0d 00 00 00 4a 5b 08 00 12 00 00 00 58 5b 08 00 0d 00 00 00 6b 5b 08 00 23 00 00 00 0[......J[......X[......k[..#...
10960 79 5b 08 00 07 00 00 00 9d 5b 08 00 34 00 00 00 a5 5b 08 00 36 00 00 00 da 5b 08 00 26 00 00 00 y[.......[..4....[..6....[..&...
10980 11 5c 08 00 24 00 00 00 38 5c 08 00 24 00 00 00 5d 5c 08 00 18 00 00 00 82 5c 08 00 5f 00 00 00 .\..$...8\..$...]\.......\.._...
109a0 9b 5c 08 00 0e 01 00 00 fb 5c 08 00 27 00 00 00 0a 5e 08 00 24 00 00 00 32 5e 08 00 46 00 00 00 .\.......\..'....^..$...2^..F...
109c0 57 5e 08 00 06 00 00 00 9e 5e 08 00 20 00 00 00 a5 5e 08 00 2a 00 00 00 c6 5e 08 00 29 00 00 00 W^.......^.......^..*....^..)...
109e0 f1 5e 08 00 0f 00 00 00 1b 5f 08 00 11 00 00 00 2b 5f 08 00 0e 00 00 00 3d 5f 08 00 18 00 00 00 .^......._......+_......=_......
10a00 4c 5f 08 00 36 00 00 00 65 5f 08 00 41 00 00 00 9c 5f 08 00 97 00 00 00 de 5f 08 00 91 00 00 00 L_..6...e_..A...._......._......
10a20 76 60 08 00 55 01 00 00 08 61 08 00 4e 00 00 00 5e 62 08 00 0f 00 00 00 ad 62 08 00 29 00 00 00 v`..U....a..N...^b.......b..)...
10a40 bd 62 08 00 b7 00 00 00 e7 62 08 00 06 01 00 00 9f 63 08 00 a7 00 00 00 a6 64 08 00 21 00 00 00 .b.......b.......c.......d..!...
10a60 4e 65 08 00 18 00 00 00 70 65 08 00 22 00 00 00 89 65 08 00 22 00 00 00 ac 65 08 00 1b 00 00 00 Ne......pe.."....e.."....e......
10a80 cf 65 08 00 18 00 00 00 eb 65 08 00 21 00 00 00 04 66 08 00 1c 00 00 00 26 66 08 00 68 00 00 00 .e.......e..!....f......&f..h...
10aa0 43 66 08 00 13 00 00 00 ac 66 08 00 33 00 00 00 c0 66 08 00 26 00 00 00 f4 66 08 00 29 00 00 00 Cf.......f..3....f..&....f..)...
10ac0 1b 67 08 00 53 01 00 00 45 67 08 00 1b 00 00 00 99 68 08 00 3f 00 00 00 b5 68 08 00 27 00 00 00 .g..S...Eg.......h..?....h..'...
10ae0 f5 68 08 00 2e 00 00 00 1d 69 08 00 27 00 00 00 4c 69 08 00 33 00 00 00 74 69 08 00 06 01 00 00 .h.......i..'...Li..3...ti......
10b00 a8 69 08 00 26 00 00 00 af 6a 08 00 47 00 00 00 d6 6a 08 00 33 00 00 00 1e 6b 08 00 21 00 00 00 .i..&....j..G....j..3....k..!...
10b20 52 6b 08 00 2a 00 00 00 74 6b 08 00 52 00 00 00 9f 6b 08 00 53 00 00 00 f2 6b 08 00 4f 00 00 00 Rk..*...tk..R....k..S....k..O...
10b40 46 6c 08 00 4f 00 00 00 96 6c 08 00 0c 00 00 00 e6 6c 08 00 06 00 00 00 f3 6c 08 00 0f 00 00 00 Fl..O....l.......l.......l......
10b60 fa 6c 08 00 12 00 00 00 0a 6d 08 00 12 00 00 00 1d 6d 08 00 12 00 00 00 30 6d 08 00 1e 00 00 00 .l.......m.......m......0m......
10b80 43 6d 08 00 33 00 00 00 62 6d 08 00 0c 00 00 00 96 6d 08 00 0c 00 00 00 a3 6d 08 00 8d 00 00 00 Cm..3...bm.......m.......m......
10ba0 b0 6d 08 00 5b 00 00 00 3e 6e 08 00 90 00 00 00 9a 6e 08 00 96 00 00 00 2b 6f 08 00 2b 00 00 00 .m..[...>n.......n......+o..+...
10bc0 c2 6f 08 00 23 00 00 00 ee 6f 08 00 4b 00 00 00 12 70 08 00 27 00 00 00 5e 70 08 00 33 00 00 00 .o..#....o..K....p..'...^p..3...
10be0 86 70 08 00 21 00 00 00 ba 70 08 00 1e 00 00 00 dc 70 08 00 5a 00 00 00 fb 70 08 00 4b 00 00 00 .p..!....p.......p..Z....p..K...
10c00 56 71 08 00 18 00 00 00 a2 71 08 00 0c 00 00 00 bb 71 08 00 1b 00 00 00 c8 71 08 00 0f 00 00 00 Vq.......q.......q.......q......
10c20 e4 71 08 00 1f 00 00 00 f4 71 08 00 10 00 00 00 14 72 08 00 1f 00 00 00 25 72 08 00 0f 00 00 00 .q.......q.......r......%r......
10c40 45 72 08 00 0b 00 00 00 55 72 08 00 0f 00 00 00 61 72 08 00 16 00 00 00 71 72 08 00 10 00 00 00 Er......Ur......ar......qr......
10c60 88 72 08 00 15 00 00 00 99 72 08 00 58 00 00 00 af 72 08 00 27 00 00 00 08 73 08 00 15 00 00 00 .r.......r..X....r..'....s......
10c80 30 73 08 00 09 00 00 00 46 73 08 00 a2 00 00 00 50 73 08 00 f9 00 00 00 f3 73 08 00 60 00 00 00 0s......Fs......Ps.......s..`...
10ca0 ed 74 08 00 9e 00 00 00 4e 75 08 00 0c 00 00 00 ed 75 08 00 08 00 00 00 fa 75 08 00 0c 00 00 00 .t......Nu.......u.......u......
10cc0 03 76 08 00 0c 00 00 00 10 76 08 00 0c 00 00 00 1d 76 08 00 1b 00 00 00 2a 76 08 00 1b 00 00 00 .v.......v.......v......*v......
10ce0 46 76 08 00 06 00 00 00 62 76 08 00 44 00 00 00 69 76 08 00 1a 00 00 00 ae 76 08 00 26 00 00 00 Fv......bv..D...iv.......v..&...
10d00 c9 76 08 00 06 00 00 00 f0 76 08 00 09 00 00 00 f7 76 08 00 79 00 00 00 01 77 08 00 06 00 00 00 .v.......v.......v..y....w......
10d20 7b 77 08 00 0c 00 00 00 82 77 08 00 3a 00 00 00 8f 77 08 00 34 00 00 00 ca 77 08 00 06 00 00 00 {w.......w..:....w..4....w......
10d40 ff 77 08 00 12 00 00 00 06 78 08 00 06 00 00 00 19 78 08 00 9b 00 00 00 20 78 08 00 06 00 00 00 .w.......x.......x.......x......
10d60 bc 78 08 00 0d 00 00 00 c3 78 08 00 12 00 00 00 d1 78 08 00 07 00 00 00 e4 78 08 00 12 00 00 00 .x.......x.......x.......x......
10d80 ec 78 08 00 41 00 00 00 ff 78 08 00 13 00 00 00 41 79 08 00 07 00 00 00 55 79 08 00 18 00 00 00 .x..A....x......Ay......Uy......
10da0 5d 79 08 00 0c 00 00 00 76 79 08 00 1c 00 00 00 83 79 08 00 12 00 00 00 a0 79 08 00 0c 00 00 00 ]y......vy.......y.......y......
10dc0 b3 79 08 00 1e 00 00 00 c0 79 08 00 0c 00 00 00 df 79 08 00 2b 00 00 00 ec 79 08 00 0c 00 00 00 .y.......y.......y..+....y......
10de0 18 7a 08 00 18 00 00 00 25 7a 08 00 09 00 00 00 3e 7a 08 00 19 00 00 00 48 7a 08 00 0e 00 00 00 .z......%z......>z......Hz......
10e00 62 7a 08 00 0c 00 00 00 71 7a 08 00 1b 00 00 00 7e 7a 08 00 1e 00 00 00 9a 7a 08 00 09 00 00 00 bz......qz......~z.......z......
10e20 b9 7a 08 00 13 00 00 00 c3 7a 08 00 1d 00 00 00 d7 7a 08 00 19 00 00 00 f5 7a 08 00 13 00 00 00 .z.......z.......z.......z......
10e40 0f 7b 08 00 13 00 00 00 23 7b 08 00 1d 00 00 00 37 7b 08 00 13 00 00 00 55 7b 08 00 13 00 00 00 .{......#{......7{......U{......
10e60 69 7b 08 00 0f 00 00 00 7d 7b 08 00 17 00 00 00 8d 7b 08 00 17 00 00 00 a5 7b 08 00 15 00 00 00 i{......}{.......{.......{......
10e80 bd 7b 08 00 06 00 00 00 d3 7b 08 00 0c 00 00 00 da 7b 08 00 0c 00 00 00 e7 7b 08 00 0c 00 00 00 .{.......{.......{.......{......
10ea0 f4 7b 08 00 21 00 00 00 01 7c 08 00 18 00 00 00 23 7c 08 00 21 00 00 00 3c 7c 08 00 18 00 00 00 .{..!....|......#|..!...<|......
10ec0 5e 7c 08 00 18 00 00 00 77 7c 08 00 2a 00 00 00 90 7c 08 00 18 00 00 00 bb 7c 08 00 11 00 00 00 ^|......w|..*....|.......|......
10ee0 d4 7c 08 00 2c 00 00 00 e6 7c 08 00 1b 00 00 00 13 7d 08 00 1b 00 00 00 2f 7d 08 00 06 00 00 00 .|..,....|.......}....../}......
10f00 4b 7d 08 00 09 00 00 00 52 7d 08 00 0c 00 00 00 5c 7d 08 00 0c 00 00 00 69 7d 08 00 0c 00 00 00 K}......R}......\}......i}......
10f20 76 7d 08 00 0f 00 00 00 83 7d 08 00 0c 00 00 00 93 7d 08 00 1b 00 00 00 a0 7d 08 00 1b 00 00 00 v}.......}.......}.......}......
10f40 bc 7d 08 00 95 00 00 00 d8 7d 08 00 06 00 00 00 6e 7e 08 00 0f 00 00 00 75 7e 08 00 18 00 00 00 .}.......}......n~......u~......
10f60 85 7e 08 00 0f 00 00 00 9e 7e 08 00 65 00 00 00 ae 7e 08 00 09 00 00 00 14 7f 08 00 21 00 00 00 .~.......~..e....~..........!...
10f80 1e 7f 08 00 5b 00 00 00 40 7f 08 00 30 00 00 00 9c 7f 08 00 27 00 00 00 cd 7f 08 00 55 00 00 00 ....[...@...0.......'.......U...
10fa0 f5 7f 08 00 2a 00 00 00 4b 80 08 00 40 00 00 00 76 80 08 00 27 00 00 00 b7 80 08 00 4b 00 00 00 ....*...K...@...v...'.......K...
10fc0 df 80 08 00 30 00 00 00 2b 81 08 00 06 00 00 00 5c 81 08 00 0c 00 00 00 63 81 08 00 06 00 00 00 ....0...+.......\.......c.......
10fe0 70 81 08 00 69 00 00 00 77 81 08 00 06 00 00 00 e1 81 08 00 12 00 00 00 e8 81 08 00 06 00 00 00 p...i...w.......................
11000 fb 81 08 00 06 00 00 00 02 82 08 00 0b 00 00 00 09 82 08 00 15 00 00 00 15 82 08 00 0d 00 00 00 ................................
11020 2b 82 08 00 10 00 00 00 39 82 08 00 0c 00 00 00 4a 82 08 00 24 00 00 00 57 82 08 00 1e 00 00 00 +.......9.......J...$...W.......
11040 7c 82 08 00 12 00 00 00 9b 82 08 00 0f 00 00 00 ae 82 08 00 0c 00 00 00 be 82 08 00 57 00 00 00 |...........................W...
11060 cb 82 08 00 15 00 00 00 23 83 08 00 06 00 00 00 39 83 08 00 42 00 00 00 40 83 08 00 3b 00 00 00 ........#.......9...B...@...;...
11080 83 83 08 00 1b 00 00 00 bf 83 08 00 29 00 00 00 db 83 08 00 39 00 00 00 05 84 08 00 1f 00 00 00 ............).......9...........
110a0 3f 84 08 00 50 00 00 00 5f 84 08 00 29 00 00 00 b0 84 08 00 18 00 00 00 da 84 08 00 2f 00 00 00 ?...P..._...).............../...
110c0 f3 84 08 00 1e 00 00 00 23 85 08 00 69 00 00 00 42 85 08 00 52 00 00 00 ac 85 08 00 1c 00 00 00 ........#...i...B...R...........
110e0 ff 85 08 00 11 00 00 00 1c 86 08 00 21 00 00 00 2e 86 08 00 25 00 00 00 50 86 08 00 28 00 00 00 ............!.......%...P...(...
11100 76 86 08 00 22 00 00 00 9f 86 08 00 22 00 00 00 c2 86 08 00 2d 00 00 00 e5 86 08 00 19 00 00 00 v...".......".......-...........
11120 13 87 08 00 32 00 00 00 2d 87 08 00 31 00 00 00 60 87 08 00 2a 00 00 00 92 87 08 00 24 00 00 00 ....2...-...1...`...*.......$...
11140 bd 87 08 00 06 00 00 00 e2 87 08 00 22 00 00 00 e9 87 08 00 06 00 00 00 0c 88 08 00 0c 00 00 00 ............"...................
11160 13 88 08 00 0f 00 00 00 20 88 08 00 12 00 00 00 30 88 08 00 0d 00 00 00 43 88 08 00 19 00 00 00 ................0.......C.......
11180 51 88 08 00 18 00 00 00 6b 88 08 00 32 00 00 00 84 88 08 00 21 00 00 00 b7 88 08 00 13 00 00 00 Q.......k...2.......!...........
111a0 d9 88 08 00 21 00 00 00 ed 88 08 00 28 00 00 00 0f 89 08 00 0f 00 00 00 38 89 08 00 13 00 00 00 ....!.......(...........8.......
111c0 48 89 08 00 1e 00 00 00 5c 89 08 00 27 00 00 00 7b 89 08 00 06 00 00 00 a3 89 08 00 33 00 00 00 H.......\...'...{...........3...
111e0 aa 89 08 00 26 00 00 00 de 89 08 00 0e 00 00 00 05 8a 08 00 0b 00 00 00 14 8a 08 00 09 00 00 00 ....&...........................
11200 20 8a 08 00 14 00 00 00 2a 8a 08 00 14 00 00 00 3f 8a 08 00 1b 00 00 00 54 8a 08 00 1b 00 00 00 ........*.......?.......T.......
11220 70 8a 08 00 1b 00 00 00 8c 8a 08 00 0c 00 00 00 a8 8a 08 00 18 00 00 00 b5 8a 08 00 12 00 00 00 p...............................
11240 ce 8a 08 00 20 00 00 00 e1 8a 08 00 1f 00 00 00 02 8b 08 00 1b 00 00 00 22 8b 08 00 15 00 00 00 ........................".......
11260 3e 8b 08 00 1b 00 00 00 54 8b 08 00 18 00 00 00 70 8b 08 00 24 00 00 00 89 8b 08 00 15 00 00 00 >.......T.......p...$...........
11280 ae 8b 08 00 14 00 00 00 c4 8b 08 00 21 00 00 00 d9 8b 08 00 0c 00 00 00 fb 8b 08 00 18 00 00 00 ............!...................
112a0 08 8c 08 00 0c 00 00 00 21 8c 08 00 0d 00 00 00 2e 8c 08 00 0c 00 00 00 3c 8c 08 00 06 00 00 00 ........!...............<.......
112c0 49 8c 08 00 15 00 00 00 50 8c 08 00 0c 00 00 00 66 8c 08 00 13 00 00 00 73 8c 08 00 12 00 00 00 I.......P.......f.......s.......
112e0 87 8c 08 00 15 00 00 00 9a 8c 08 00 09 00 00 00 b0 8c 08 00 15 00 00 00 ba 8c 08 00 0c 00 00 00 ................................
11300 d0 8c 08 00 13 00 00 00 dd 8c 08 00 1b 00 00 00 f1 8c 08 00 1b 00 00 00 0d 8d 08 00 0f 00 00 00 ................................
11320 29 8d 08 00 09 00 00 00 39 8d 08 00 15 00 00 00 43 8d 08 00 41 00 00 00 59 8d 08 00 41 00 00 00 ).......9.......C...A...Y...A...
11340 9b 8d 08 00 0f 00 00 00 dd 8d 08 00 12 00 00 00 ed 8d 08 00 0f 00 00 00 00 8e 08 00 09 00 00 00 ................................
11360 10 8e 08 00 21 00 00 00 1a 8e 08 00 18 00 00 00 3c 8e 08 00 0c 00 00 00 55 8e 08 00 18 00 00 00 ....!...........<.......U.......
11380 62 8e 08 00 12 00 00 00 7b 8e 08 00 12 00 00 00 8e 8e 08 00 12 00 00 00 a1 8e 08 00 0f 00 00 00 b.......{.......................
113a0 b4 8e 08 00 14 00 00 00 c4 8e 08 00 31 00 00 00 d9 8e 08 00 32 00 00 00 0b 8f 08 00 04 00 00 00 ............1.......2...........
113c0 3e 8f 08 00 13 00 00 00 43 8f 08 00 32 00 00 00 57 8f 08 00 0a 00 00 00 8a 8f 08 00 10 00 00 00 >.......C...2...W...............
113e0 95 8f 08 00 0a 00 00 00 a6 8f 08 00 0a 00 00 00 b1 8f 08 00 10 00 00 00 bc 8f 08 00 61 00 00 00 ............................a...
11400 cd 8f 08 00 0a 00 00 00 2f 90 08 00 6d 00 00 00 3a 90 08 00 44 00 00 00 a8 90 08 00 44 00 00 00 ......../...m...:...D.......D...
11420 ed 90 08 00 10 00 00 00 32 91 08 00 0a 00 00 00 43 91 08 00 1c 00 00 00 4e 91 08 00 10 00 00 00 ........2.......C.......N.......
11440 6b 91 08 00 05 00 00 00 7c 91 08 00 14 00 00 00 82 91 08 00 0a 00 00 00 97 91 08 00 0c 00 00 00 k.......|.......................
11460 a2 91 08 00 0d 00 00 00 af 91 08 00 12 00 00 00 bd 91 08 00 55 00 00 00 d0 91 08 00 0c 00 00 00 ....................U...........
11480 26 92 08 00 12 00 00 00 33 92 08 00 67 00 00 00 46 92 08 00 0d 00 00 00 ae 92 08 00 0c 00 00 00 &.......3...g...F...............
114a0 bc 92 08 00 70 00 00 00 c9 92 08 00 21 00 00 00 3a 93 08 00 09 00 00 00 5c 93 08 00 0d 00 00 00 ....p.......!...:.......\.......
114c0 66 93 08 00 06 00 00 00 74 93 08 00 0c 00 00 00 7b 93 08 00 0c 00 00 00 88 93 08 00 3b 00 00 00 f.......t.......{...........;...
114e0 95 93 08 00 0b 00 00 00 d1 93 08 00 1e 00 00 00 dd 93 08 00 0c 00 00 00 fc 93 08 00 0f 00 00 00 ................................
11500 09 94 08 00 15 00 00 00 19 94 08 00 0b 00 00 00 2f 94 08 00 18 00 00 00 3b 94 08 00 0d 00 00 00 ................/.......;.......
11520 54 94 08 00 0f 00 00 00 62 94 08 00 0f 00 00 00 72 94 08 00 0f 00 00 00 82 94 08 00 0f 00 00 00 T.......b.......r...............
11540 92 94 08 00 12 00 00 00 a2 94 08 00 14 00 00 00 b5 94 08 00 12 00 00 00 ca 94 08 00 0d 00 00 00 ................................
11560 dd 94 08 00 0d 00 00 00 eb 94 08 00 2a 00 00 00 f9 94 08 00 2a 00 00 00 24 95 08 00 15 00 00 00 ............*.......*...$.......
11580 4f 95 08 00 1b 00 00 00 65 95 08 00 0c 00 00 00 81 95 08 00 0d 00 00 00 8e 95 08 00 2c 00 00 00 O.......e...................,...
115a0 9c 95 08 00 39 00 00 00 c9 95 08 00 06 00 00 00 03 96 08 00 33 00 00 00 0a 96 08 00 08 00 00 00 ....9...............3...........
115c0 3e 96 08 00 04 00 00 00 47 96 08 00 0c 00 00 00 4c 96 08 00 06 00 00 00 59 96 08 00 12 00 00 00 >.......G.......L.......Y.......
115e0 60 96 08 00 0f 00 00 00 73 96 08 00 18 00 00 00 83 96 08 00 0c 00 00 00 9c 96 08 00 18 00 00 00 `.......s.......................
11600 a9 96 08 00 12 00 00 00 c2 96 08 00 12 00 00 00 d5 96 08 00 06 00 00 00 e8 96 08 00 12 00 00 00 ................................
11620 ef 96 08 00 09 00 00 00 02 97 08 00 39 00 00 00 0c 97 08 00 12 00 00 00 46 97 08 00 06 00 00 00 ............9...........F.......
11640 59 97 08 00 21 00 00 00 60 97 08 00 03 00 00 00 82 97 08 00 06 00 00 00 86 97 08 00 1b 00 00 00 Y...!...`.......................
11660 8d 97 08 00 15 00 00 00 a9 97 08 00 06 00 00 00 bf 97 08 00 06 00 00 00 c6 97 08 00 0c 00 00 00 ................................
11680 cd 97 08 00 06 00 00 00 da 97 08 00 15 00 00 00 e1 97 08 00 0b 00 00 00 f7 97 08 00 30 00 00 00 ............................0...
116a0 03 98 08 00 12 00 00 00 34 98 08 00 13 00 00 00 47 98 08 00 0d 00 00 00 5b 98 08 00 0c 00 00 00 ........4.......G.......[.......
116c0 69 98 08 00 1a 00 00 00 76 98 08 00 0d 00 00 00 91 98 08 00 12 00 00 00 9f 98 08 00 12 00 00 00 i.......v.......................
116e0 b2 98 08 00 1b 00 00 00 c5 98 08 00 12 00 00 00 e1 98 08 00 37 00 00 00 f4 98 08 00 27 00 00 00 ....................7.......'...
11700 2c 99 08 00 1a 00 00 00 54 99 08 00 12 00 00 00 6f 99 08 00 47 00 00 00 82 99 08 00 4b 00 00 00 ,.......T.......o...G.......K...
11720 ca 99 08 00 0c 00 00 00 16 9a 08 00 82 00 00 00 23 9a 08 00 7e 00 00 00 a6 9a 08 00 0f 00 00 00 ................#...~...........
11740 25 9b 08 00 06 00 00 00 35 9b 08 00 0b 00 00 00 3c 9b 08 00 24 00 00 00 48 9b 08 00 18 00 00 00 %.......5.......<...$...H.......
11760 6d 9b 08 00 0f 00 00 00 86 9b 08 00 06 00 00 00 96 9b 08 00 0a 00 00 00 9d 9b 08 00 0f 00 00 00 m...............................
11780 a8 9b 08 00 0a 00 00 00 b8 9b 08 00 10 00 00 00 c3 9b 08 00 0c 00 00 00 d4 9b 08 00 0c 00 00 00 ................................
117a0 e1 9b 08 00 0f 00 00 00 ee 9b 08 00 0f 00 00 00 fe 9b 08 00 10 00 00 00 0e 9c 08 00 08 00 00 00 ................................
117c0 1f 9c 08 00 10 00 00 00 28 9c 08 00 0f 00 00 00 39 9c 08 00 0f 00 00 00 49 9c 08 00 12 00 00 00 ........(.......9.......I.......
117e0 59 9c 08 00 0f 00 00 00 6c 9c 08 00 12 00 00 00 7c 9c 08 00 0c 00 00 00 8f 9c 08 00 12 00 00 00 Y.......l.......|...............
11800 9c 9c 08 00 18 00 00 00 af 9c 08 00 0c 00 00 00 c8 9c 08 00 10 00 00 00 d5 9c 08 00 0c 00 00 00 ................................
11820 e6 9c 08 00 15 00 00 00 f3 9c 08 00 10 00 00 00 09 9d 08 00 0c 00 00 00 1a 9d 08 00 0f 00 00 00 ................................
11840 27 9d 08 00 0c 00 00 00 37 9d 08 00 0c 00 00 00 44 9d 08 00 0f 00 00 00 51 9d 08 00 09 00 00 00 '.......7.......D.......Q.......
11860 61 9d 08 00 12 00 00 00 6b 9d 08 00 0f 00 00 00 7e 9d 08 00 0c 00 00 00 8e 9d 08 00 0f 00 00 00 a.......k.......~...............
11880 9b 9d 08 00 0c 00 00 00 ab 9d 08 00 0c 00 00 00 b8 9d 08 00 0c 00 00 00 c5 9d 08 00 0c 00 00 00 ................................
118a0 d2 9d 08 00 12 00 00 00 df 9d 08 00 13 00 00 00 f2 9d 08 00 0f 00 00 00 06 9e 08 00 0c 00 00 00 ................................
118c0 16 9e 08 00 0c 00 00 00 23 9e 08 00 0f 00 00 00 30 9e 08 00 1b 00 00 00 40 9e 08 00 15 00 00 00 ........#.......0.......@.......
118e0 5c 9e 08 00 15 00 00 00 72 9e 08 00 1b 00 00 00 88 9e 08 00 15 00 00 00 a4 9e 08 00 15 00 00 00 \.......r.......................
11900 ba 9e 08 00 10 00 00 00 d0 9e 08 00 0f 00 00 00 e1 9e 08 00 12 00 00 00 f1 9e 08 00 18 00 00 00 ................................
11920 04 9f 08 00 0c 00 00 00 1d 9f 08 00 0f 00 00 00 2a 9f 08 00 0f 00 00 00 3a 9f 08 00 0d 00 00 00 ................*.......:.......
11940 4a 9f 08 00 0e 00 00 00 58 9f 08 00 15 00 00 00 67 9f 08 00 0f 00 00 00 7d 9f 08 00 0c 00 00 00 J.......X.......g.......}.......
11960 8d 9f 08 00 13 00 00 00 9a 9f 08 00 24 00 00 00 ae 9f 08 00 20 00 00 00 d3 9f 08 00 2e 00 00 00 ............$...................
11980 f4 9f 08 00 33 00 00 00 23 a0 08 00 2b 00 00 00 57 a0 08 00 19 00 00 00 83 a0 08 00 14 00 00 00 ....3...#...+...W...............
119a0 9d a0 08 00 21 00 00 00 b2 a0 08 00 1b 00 00 00 d4 a0 08 00 14 00 00 00 f0 a0 08 00 32 00 00 00 ....!.......................2...
119c0 05 a1 08 00 2d 00 00 00 38 a1 08 00 22 00 00 00 66 a1 08 00 20 00 00 00 89 a1 08 00 24 00 00 00 ....-...8..."...f...........$...
119e0 aa a1 08 00 27 00 00 00 cf a1 08 00 36 00 00 00 f7 a1 08 00 04 00 00 00 2e a2 08 00 0d 00 00 00 ....'.......6...................
11a00 33 a2 08 00 34 00 00 00 41 a2 08 00 33 00 00 00 76 a2 08 00 24 00 00 00 aa a2 08 00 32 00 00 00 3...4...A...3...v...$.......2...
11a20 cf a2 08 00 15 00 00 00 02 a3 08 00 49 00 00 00 18 a3 08 00 06 00 00 00 62 a3 08 00 42 00 00 00 ............I...........b...B...
11a40 69 a3 08 00 27 00 00 00 ac a3 08 00 0d 00 00 00 d4 a3 08 00 0c 00 00 00 e2 a3 08 00 0c 00 00 00 i...'...........................
11a60 ef a3 08 00 0c 00 00 00 fc a3 08 00 0c 00 00 00 09 a4 08 00 08 00 00 00 16 a4 08 00 0e 00 00 00 ................................
11a80 1f a4 08 00 08 00 00 00 2e a4 08 00 10 00 00 00 37 a4 08 00 0c 00 00 00 48 a4 08 00 12 00 00 00 ................7.......H.......
11aa0 55 a4 08 00 0c 00 00 00 68 a4 08 00 0f 00 00 00 75 a4 08 00 35 00 00 00 85 a4 08 00 37 00 00 00 U.......h.......u...5.......7...
11ac0 bb a4 08 00 0c 00 00 00 f3 a4 08 00 0c 00 00 00 00 a5 08 00 0f 00 00 00 0d a5 08 00 1c 00 00 00 ................................
11ae0 1d a5 08 00 0c 00 00 00 3a a5 08 00 15 00 00 00 47 a5 08 00 21 00 00 00 5d a5 08 00 1e 00 00 00 ........:.......G...!...].......
11b00 7f a5 08 00 12 00 00 00 9e a5 08 00 0f 00 00 00 b1 a5 08 00 0f 00 00 00 c1 a5 08 00 0c 00 00 00 ................................
11b20 d1 a5 08 00 0f 00 00 00 de a5 08 00 0f 00 00 00 ee a5 08 00 25 00 00 00 fe a5 08 00 06 00 00 00 ....................%...........
11b40 24 a6 08 00 43 00 00 00 2b a6 08 00 12 00 00 00 6f a6 08 00 0d 00 00 00 82 a6 08 00 f5 01 00 00 $...C...+.......o...............
11b60 90 a6 08 00 06 00 00 00 86 a8 08 00 0c 00 00 00 8d a8 08 00 0c 00 00 00 9a a8 08 00 0c 00 00 00 ................................
11b80 a7 a8 08 00 06 00 00 00 b4 a8 08 00 43 00 00 00 bb a8 08 00 15 00 00 00 ff a8 08 00 06 00 00 00 ............C...................
11ba0 15 a9 08 00 06 00 00 00 1c a9 08 00 30 00 00 00 23 a9 08 00 0c 00 00 00 54 a9 08 00 1b 00 00 00 ............0...#.......T.......
11bc0 61 a9 08 00 18 00 00 00 7d a9 08 00 4a 00 00 00 96 a9 08 00 47 00 00 00 e1 a9 08 00 12 00 00 00 a.......}...J.......G...........
11be0 29 aa 08 00 1c 00 00 00 3c aa 08 00 0f 00 00 00 59 aa 08 00 15 00 00 00 69 aa 08 00 13 00 00 00 ).......<.......Y.......i.......
11c00 7f aa 08 00 18 00 00 00 93 aa 08 00 0b 00 00 00 ac aa 08 00 11 00 00 00 b8 aa 08 00 11 00 00 00 ................................
11c20 ca aa 08 00 19 00 00 00 dc aa 08 00 10 00 00 00 f6 aa 08 00 2d 00 00 00 07 ab 08 00 12 00 00 00 ....................-...........
11c40 35 ab 08 00 3b 00 00 00 48 ab 08 00 34 00 00 00 84 ab 08 00 12 00 00 00 b9 ab 08 00 0a 00 00 00 5...;...H...4...................
11c60 cc ab 08 00 10 00 00 00 d7 ab 08 00 24 00 00 00 e8 ab 08 00 40 00 00 00 0d ac 08 00 1e 00 00 00 ............$.......@...........
11c80 4e ac 08 00 27 00 00 00 6d ac 08 00 a3 00 00 00 95 ac 08 00 80 00 00 00 39 ad 08 00 10 00 00 00 N...'...m...............9.......
11ca0 ba ad 08 00 2a 00 00 00 cb ad 08 00 61 00 00 00 f6 ad 08 00 0c 00 00 00 58 ae 08 00 1c 00 00 00 ....*.......a...........X.......
11cc0 65 ae 08 00 1c 00 00 00 82 ae 08 00 1e 00 00 00 9f ae 08 00 25 00 00 00 be ae 08 00 28 00 00 00 e...................%.......(...
11ce0 e4 ae 08 00 3b 00 00 00 0d af 08 00 2a 00 00 00 49 af 08 00 12 00 00 00 74 af 08 00 0c 00 00 00 ....;.......*...I.......t.......
11d00 87 af 08 00 1b 00 00 00 94 af 08 00 0c 00 00 00 b0 af 08 00 0f 00 00 00 bd af 08 00 2d 00 00 00 ............................-...
11d20 cd af 08 00 26 00 00 00 fb af 08 00 2a 00 00 00 22 b0 08 00 24 00 00 00 4d b0 08 00 1d 00 00 00 ....&.......*..."...$...M.......
11d40 72 b0 08 00 13 00 00 00 90 b0 08 00 12 00 00 00 a4 b0 08 00 10 00 00 00 b7 b0 08 00 37 00 00 00 r...........................7...
11d60 c8 b0 08 00 0f 00 00 00 00 b1 08 00 12 00 00 00 10 b1 08 00 15 00 00 00 23 b1 08 00 39 00 00 00 ........................#...9...
11d80 39 b1 08 00 37 01 00 00 73 b1 08 00 1f 00 00 00 ab b2 08 00 19 00 00 00 cb b2 08 00 27 00 00 00 9...7...s...................'...
11da0 e5 b2 08 00 06 00 00 00 0d b3 08 00 19 00 00 00 14 b3 08 00 14 00 00 00 2e b3 08 00 1a 00 00 00 ................................
11dc0 43 b3 08 00 2d 00 00 00 5e b3 08 00 3c 00 00 00 8c b3 08 00 0c 00 00 00 c9 b3 08 00 1b 00 00 00 C...-...^...<...................
11de0 d6 b3 08 00 11 00 00 00 f2 b3 08 00 10 00 00 00 04 b4 08 00 21 00 00 00 15 b4 08 00 12 00 00 00 ....................!...........
11e00 37 b4 08 00 0d 00 00 00 4a b4 08 00 0f 00 00 00 58 b4 08 00 2d 00 00 00 68 b4 08 00 0f 00 00 00 7.......J.......X...-...h.......
11e20 96 b4 08 00 06 00 00 00 a6 b4 08 00 12 00 00 00 ad b4 08 00 15 00 00 00 c0 b4 08 00 31 00 00 00 ............................1...
11e40 d6 b4 08 00 0c 00 00 00 08 b5 08 00 0c 00 00 00 15 b5 08 00 12 00 00 00 22 b5 08 00 33 00 00 00 ........................"...3...
11e60 35 b5 08 00 30 00 00 00 69 b5 08 00 0f 00 00 00 9a b5 08 00 17 00 00 00 aa b5 08 00 4b 00 00 00 5...0...i...................K...
11e80 c2 b5 08 00 18 00 00 00 0e b6 08 00 15 00 00 00 27 b6 08 00 0f 00 00 00 3d b6 08 00 15 00 00 00 ................'.......=.......
11ea0 4d b6 08 00 15 00 00 00 63 b6 08 00 1b 00 00 00 79 b6 08 00 1b 00 00 00 95 b6 08 00 1c 00 00 00 M.......c.......y...............
11ec0 b1 b6 08 00 16 00 00 00 ce b6 08 00 18 00 00 00 e5 b6 08 00 78 00 00 00 fe b6 08 00 06 00 00 00 ....................x...........
11ee0 77 b7 08 00 4b 00 00 00 7e b7 08 00 09 00 00 00 ca b7 08 00 1f 00 00 00 d4 b7 08 00 09 00 00 00 w...K...~.......................
11f00 f4 b7 08 00 18 00 00 00 fe b7 08 00 25 00 00 00 17 b8 08 00 5d 00 00 00 3d b8 08 00 15 00 00 00 ............%.......]...=.......
11f20 9b b8 08 00 24 00 00 00 b1 b8 08 00 30 00 00 00 d6 b8 08 00 24 00 00 00 07 b9 08 00 1e 00 00 00 ....$.......0.......$...........
11f40 2c b9 08 00 2c 00 00 00 4b b9 08 00 27 00 00 00 78 b9 08 00 30 00 00 00 a0 b9 08 00 3a 00 00 00 ,...,...K...'...x...0.......:...
11f60 d1 b9 08 00 3a 00 00 00 0c ba 08 00 28 00 00 00 47 ba 08 00 8e 00 00 00 70 ba 08 00 44 00 00 00 ....:.......(...G.......p...D...
11f80 ff ba 08 00 48 00 00 00 44 bb 08 00 0e 00 00 00 8d bb 08 00 12 00 00 00 9c bb 08 00 24 00 00 00 ....H...D...................$...
11fa0 af bb 08 00 12 00 00 00 d4 bb 08 00 0c 00 00 00 e7 bb 08 00 03 00 00 00 f4 bb 08 00 0f 00 00 00 ................................
11fc0 f8 bb 08 00 09 00 00 00 08 bc 08 00 06 00 00 00 12 bc 08 00 22 00 00 00 19 bc 08 00 24 00 00 00 ....................".......$...
11fe0 3c bc 08 00 27 00 00 00 61 bc 08 00 0f 00 00 00 89 bc 08 00 78 00 00 00 99 bc 08 00 42 00 00 00 <...'...a...........x.......B...
12000 12 bd 08 00 2a 00 00 00 55 bd 08 00 21 00 00 00 80 bd 08 00 16 00 00 00 a2 bd 08 00 52 00 00 00 ....*...U...!...............R...
12020 b9 bd 08 00 49 00 00 00 0c be 08 00 4a 00 00 00 56 be 08 00 2b 00 00 00 a1 be 08 00 ef 00 00 00 ....I.......J...V...+...........
12040 cd be 08 00 12 00 00 00 bd bf 08 00 18 00 00 00 d0 bf 08 00 06 00 00 00 e9 bf 08 00 0a 00 00 00 ................................
12060 f0 bf 08 00 12 00 00 00 fb bf 08 00 1b 00 00 00 0e c0 08 00 07 00 00 00 2a c0 08 00 06 00 00 00 ........................*.......
12080 32 c0 08 00 15 00 00 00 39 c0 08 00 0c 00 00 00 4f c0 08 00 0c 00 00 00 5c c0 08 00 15 00 00 00 2.......9.......O.......\.......
120a0 69 c0 08 00 33 00 00 00 7f c0 08 00 28 00 00 00 b3 c0 08 00 24 00 00 00 dc c0 08 00 0c 00 00 00 i...3.......(.......$...........
120c0 01 c1 08 00 09 00 00 00 0e c1 08 00 42 00 00 00 18 c1 08 00 39 00 00 00 5b c1 08 00 06 00 00 00 ............B.......9...[.......
120e0 95 c1 08 00 0c 00 00 00 9c c1 08 00 29 00 00 00 a9 c1 08 00 0c 00 00 00 d3 c1 08 00 44 00 00 00 ............)...............D...
12100 e0 c1 08 00 36 00 00 00 25 c2 08 00 46 00 00 00 5c c2 08 00 3a 00 00 00 a3 c2 08 00 0a 00 00 00 ....6...%...F...\...:...........
12120 de c2 08 00 2a 00 00 00 e9 c2 08 00 35 00 00 00 14 c3 08 00 35 00 00 00 4a c3 08 00 54 00 00 00 ....*.......5.......5...J...T...
12140 80 c3 08 00 2b 00 00 00 d5 c3 08 00 30 00 00 00 01 c4 08 00 2f 00 00 00 32 c4 08 00 2a 00 00 00 ....+.......0......./...2...*...
12160 62 c4 08 00 55 00 00 00 8d c4 08 00 4d 00 00 00 e3 c4 08 00 45 00 00 00 31 c5 08 00 12 00 00 00 b...U.......M.......E...1.......
12180 77 c5 08 00 12 00 00 00 8a c5 08 00 0f 00 00 00 9d c5 08 00 1e 00 00 00 ad c5 08 00 1e 00 00 00 w...............................
121a0 cc c5 08 00 1b 00 00 00 eb c5 08 00 1b 00 00 00 07 c6 08 00 1b 00 00 00 23 c6 08 00 4b 00 00 00 ........................#...K...
121c0 3f c6 08 00 53 00 00 00 8b c6 08 00 1d 00 00 00 df c6 08 00 28 00 00 00 fd c6 08 00 40 00 00 00 ?...S...............(.......@...
121e0 26 c7 08 00 24 00 00 00 67 c7 08 00 28 00 00 00 8c c7 08 00 09 00 00 00 b5 c7 08 00 0c 00 00 00 &...$...g...(...................
12200 bf c7 08 00 40 00 00 00 cc c7 08 00 40 00 00 00 0d c8 08 00 06 00 00 00 4e c8 08 00 0f 00 00 00 ....@.......@...........N.......
12220 55 c8 08 00 0c 00 00 00 65 c8 08 00 35 00 00 00 72 c8 08 00 0a 00 00 00 a8 c8 08 00 33 00 00 00 U.......e...5...r...........3...
12240 b3 c8 08 00 07 00 00 00 e7 c8 08 00 30 00 00 00 ef c8 08 00 0a 00 00 00 20 c9 08 00 0f 00 00 00 ............0...................
12260 2b c9 08 00 50 00 00 00 3b c9 08 00 13 00 00 00 8c c9 08 00 05 00 00 00 a0 c9 08 00 1e 00 00 00 +...P...;.......................
12280 a6 c9 08 00 1e 00 00 00 c5 c9 08 00 21 00 00 00 e4 c9 08 00 09 00 00 00 06 ca 08 00 27 00 00 00 ............!...............'...
122a0 10 ca 08 00 36 00 00 00 38 ca 08 00 49 00 00 00 6f ca 08 00 23 00 00 00 b9 ca 08 00 3f 00 00 00 ....6...8...I...o...#.......?...
122c0 dd ca 08 00 35 00 00 00 1d cb 08 00 43 00 00 00 53 cb 08 00 88 00 00 00 97 cb 08 00 33 00 00 00 ....5.......C...S...........3...
122e0 20 cc 08 00 3d 00 00 00 54 cc 08 00 37 00 00 00 92 cc 08 00 43 00 00 00 ca cc 08 00 3d 00 00 00 ....=...T...7.......C.......=...
12300 0e cd 08 00 3a 00 00 00 4c cd 08 00 45 00 00 00 87 cd 08 00 3f 00 00 00 cd cd 08 00 37 00 00 00 ....:...L...E.......?.......7...
12320 0d ce 08 00 36 00 00 00 45 ce 08 00 3d 00 00 00 7c ce 08 00 3d 00 00 00 ba ce 08 00 1a 00 00 00 ....6...E...=...|...=...........
12340 f8 ce 08 00 50 00 00 00 13 cf 08 00 7d 01 00 00 64 cf 08 00 94 01 00 00 e2 d0 08 00 22 00 00 00 ....P.......}...d..........."...
12360 77 d2 08 00 0c 00 00 00 9a d2 08 00 24 00 00 00 a7 d2 08 00 30 00 00 00 cc d2 08 00 1b 00 00 00 w...........$.......0...........
12380 fd d2 08 00 2d 00 00 00 19 d3 08 00 0c 00 00 00 47 d3 08 00 0c 00 00 00 54 d3 08 00 0b 00 00 00 ....-...........G.......T.......
123a0 61 d3 08 00 48 00 00 00 6d d3 08 00 06 00 00 00 b6 d3 08 00 0a 00 00 00 bd d3 08 00 1b 00 00 00 a...H...m.......................
123c0 c8 d3 08 00 08 00 00 00 e4 d3 08 00 0a 00 00 00 ed d3 08 00 10 00 00 00 f8 d3 08 00 1a 00 00 00 ................................
123e0 09 d4 08 00 0c 00 00 00 24 d4 08 00 0f 00 00 00 31 d4 08 00 0c 00 00 00 41 d4 08 00 15 00 00 00 ........$.......1.......A.......
12400 4e d4 08 00 0f 00 00 00 64 d4 08 00 0f 00 00 00 74 d4 08 00 0d 00 00 00 84 d4 08 00 15 00 00 00 N.......d.......t...............
12420 92 d4 08 00 12 00 00 00 a8 d4 08 00 10 00 00 00 bb d4 08 00 08 00 00 00 cc d4 08 00 21 00 00 00 ............................!...
12440 d5 d4 08 00 10 00 00 00 f7 d4 08 00 24 00 00 00 08 d5 08 00 2d 00 00 00 2d d5 08 00 15 00 00 00 ............$.......-...-.......
12460 5b d5 08 00 0f 00 00 00 71 d5 08 00 14 00 00 00 81 d5 08 00 13 00 00 00 96 d5 08 00 0f 00 00 00 [.......q.......................
12480 aa d5 08 00 11 00 00 00 ba d5 08 00 0e 00 00 00 cc d5 08 00 0f 00 00 00 db d5 08 00 15 00 00 00 ................................
124a0 eb d5 08 00 12 00 00 00 01 d6 08 00 15 00 00 00 14 d6 08 00 12 00 00 00 2a d6 08 00 12 00 00 00 ........................*.......
124c0 3d d6 08 00 06 00 00 00 50 d6 08 00 0b 00 00 00 57 d6 08 00 0e 00 00 00 63 d6 08 00 1b 00 00 00 =.......P.......W.......c.......
124e0 72 d6 08 00 10 00 00 00 8e d6 08 00 0c 00 00 00 9f d6 08 00 10 00 00 00 ac d6 08 00 0f 00 00 00 r...............................
12500 bd d6 08 00 0d 00 00 00 cd d6 08 00 0f 00 00 00 db d6 08 00 09 00 00 00 eb d6 08 00 12 00 00 00 ................................
12520 f5 d6 08 00 0f 00 00 00 08 d7 08 00 0f 00 00 00 18 d7 08 00 0c 00 00 00 28 d7 08 00 0c 00 00 00 ........................(.......
12540 35 d7 08 00 0c 00 00 00 42 d7 08 00 12 00 00 00 4f d7 08 00 12 00 00 00 62 d7 08 00 0f 00 00 00 5.......B.......O.......b.......
12560 75 d7 08 00 0c 00 00 00 85 d7 08 00 0c 00 00 00 92 d7 08 00 0f 00 00 00 9f d7 08 00 10 00 00 00 u...............................
12580 af d7 08 00 0f 00 00 00 c0 d7 08 00 15 00 00 00 d0 d7 08 00 0c 00 00 00 e6 d7 08 00 06 00 00 00 ................................
125a0 f3 d7 08 00 0c 00 00 00 fa d7 08 00 0e 00 00 00 07 d8 08 00 15 00 00 00 16 d8 08 00 0f 00 00 00 ................................
125c0 2c d8 08 00 0c 00 00 00 3c d8 08 00 20 00 00 00 49 d8 08 00 1b 00 00 00 6a d8 08 00 55 00 00 00 ,.......<.......I.......j...U...
125e0 86 d8 08 00 09 00 00 00 dc d8 08 00 0c 00 00 00 e6 d8 08 00 2a 00 00 00 f3 d8 08 00 5a 00 00 00 ....................*.......Z...
12600 1e d9 08 00 06 00 00 00 79 d9 08 00 32 00 00 00 80 d9 08 00 2f 00 00 00 b3 d9 08 00 06 00 00 00 ........y...2......./...........
12620 e3 d9 08 00 16 00 00 00 ea d9 08 00 12 00 00 00 01 da 08 00 12 00 00 00 14 da 08 00 29 00 00 00 ............................)...
12640 27 da 08 00 12 00 00 00 51 da 08 00 11 00 00 00 64 da 08 00 22 00 00 00 76 da 08 00 1d 00 00 00 '.......Q.......d..."...v.......
12660 99 da 08 00 20 00 00 00 b7 da 08 00 1e 00 00 00 d8 da 08 00 21 00 00 00 f7 da 08 00 13 00 00 00 ....................!...........
12680 19 db 08 00 12 00 00 00 2d db 08 00 27 00 00 00 40 db 08 00 7d 00 00 00 68 db 08 00 18 00 00 00 ........-...'...@...}...h.......
126a0 e6 db 08 00 18 00 00 00 ff db 08 00 12 00 00 00 18 dc 08 00 12 00 00 00 2b dc 08 00 0e 00 00 00 ........................+.......
126c0 3e dc 08 00 21 00 00 00 4d dc 08 00 1a 00 00 00 6f dc 08 00 15 00 00 00 8a dc 08 00 13 00 00 00 >...!...M.......o...............
126e0 a0 dc 08 00 13 00 00 00 b4 dc 08 00 87 00 00 00 c8 dc 08 00 1c 00 00 00 50 dd 08 00 0f 00 00 00 ........................P.......
12700 6d dd 08 00 13 00 00 00 7d dd 08 00 0a 00 00 00 91 dd 08 00 1e 00 00 00 9c dd 08 00 1c 00 00 00 m.......}.......................
12720 bb dd 08 00 12 00 00 00 d8 dd 08 00 14 00 00 00 eb dd 08 00 30 00 00 00 00 de 08 00 24 00 00 00 ....................0.......$...
12740 31 de 08 00 1c 00 00 00 56 de 08 00 12 00 00 00 73 de 08 00 0c 00 00 00 86 de 08 00 1d 00 00 00 1.......V.......s...............
12760 93 de 08 00 12 00 00 00 b1 de 08 00 33 00 00 00 c4 de 08 00 12 00 00 00 f8 de 08 00 0e 00 00 00 ............3...................
12780 0b df 08 00 18 00 00 00 1a df 08 00 1c 00 00 00 33 df 08 00 0e 00 00 00 50 df 08 00 0f 00 00 00 ................3.......P.......
127a0 5f df 08 00 a1 00 00 00 6f df 08 00 16 00 00 00 11 e0 08 00 12 00 00 00 28 e0 08 00 61 00 00 00 _.......o...............(...a...
127c0 3b e0 08 00 09 00 00 00 9d e0 08 00 0a 00 00 00 a7 e0 08 00 0f 00 00 00 b2 e0 08 00 1b 00 00 00 ;...............................
127e0 c2 e0 08 00 1a 00 00 00 de e0 08 00 0f 00 00 00 f9 e0 08 00 15 00 00 00 09 e1 08 00 18 00 00 00 ................................
12800 1f e1 08 00 52 00 00 00 38 e1 08 00 12 00 00 00 8b e1 08 00 4a 00 00 00 9e e1 08 00 15 00 00 00 ....R...8...........J...........
12820 e9 e1 08 00 0c 00 00 00 ff e1 08 00 0c 00 00 00 0c e2 08 00 36 00 00 00 19 e2 08 00 39 00 00 00 ....................6.......9...
12840 50 e2 08 00 1b 00 00 00 8a e2 08 00 19 00 00 00 a6 e2 08 00 19 00 00 00 c0 e2 08 00 33 00 00 00 P...........................3...
12860 da e2 08 00 12 00 00 00 0e e3 08 00 28 00 00 00 21 e3 08 00 2d 00 00 00 4a e3 08 00 2e 00 00 00 ............(...!...-...J.......
12880 78 e3 08 00 0c 00 00 00 a7 e3 08 00 0f 00 00 00 b4 e3 08 00 27 00 00 00 c4 e3 08 00 18 00 00 00 x...................'...........
128a0 ec e3 08 00 93 00 00 00 05 e4 08 00 22 00 00 00 99 e4 08 00 1c 00 00 00 bc e4 08 00 24 00 00 00 ............"...............$...
128c0 d9 e4 08 00 4e 00 00 00 fe e4 08 00 71 00 00 00 4d e5 08 00 0f 00 00 00 bf e5 08 00 56 00 00 00 ....N.......q...M...........V...
128e0 cf e5 08 00 8b 00 00 00 26 e6 08 00 18 00 00 00 b2 e6 08 00 33 00 00 00 cb e6 08 00 27 00 00 00 ........&...........3.......'...
12900 ff e6 08 00 24 00 00 00 27 e7 08 00 0d 00 00 00 4c e7 08 00 1f 00 00 00 5a e7 08 00 06 00 00 00 ....$...'.......L.......Z.......
12920 7a e7 08 00 12 00 00 00 81 e7 08 00 14 00 00 00 94 e7 08 00 1a 00 00 00 a9 e7 08 00 87 00 00 00 z...............................
12940 c4 e7 08 00 12 00 00 00 4c e8 08 00 1e 00 00 00 5f e8 08 00 79 00 00 00 7e e8 08 00 12 00 00 00 ........L......._...y...~.......
12960 f8 e8 08 00 57 00 00 00 0b e9 08 00 4e 00 00 00 63 e9 08 00 1b 00 00 00 b2 e9 08 00 09 00 00 00 ....W.......N...c...............
12980 ce e9 08 00 1e 00 00 00 d8 e9 08 00 1b 00 00 00 f7 e9 08 00 06 00 00 00 13 ea 08 00 2d 00 00 00 ............................-...
129a0 1a ea 08 00 06 00 00 00 48 ea 08 00 1a 00 00 00 4f ea 08 00 0c 00 00 00 6a ea 08 00 06 00 00 00 ........H.......O.......j.......
129c0 77 ea 08 00 16 00 00 00 7e ea 08 00 23 00 00 00 95 ea 08 00 3f 00 00 00 b9 ea 08 00 1c 00 00 00 w.......~...#.......?...........
129e0 f9 ea 08 00 12 00 00 00 16 eb 08 00 22 00 00 00 29 eb 08 00 24 00 00 00 4c eb 08 00 33 00 00 00 ............"...)...$...L...3...
12a00 71 eb 08 00 62 00 00 00 a5 eb 08 00 5a 00 00 00 08 ec 08 00 2d 00 00 00 63 ec 08 00 33 00 00 00 q...b.......Z.......-...c...3...
12a20 91 ec 08 00 3f 00 00 00 c5 ec 08 00 39 00 00 00 05 ed 08 00 20 00 00 00 3f ed 08 00 3e 00 00 00 ....?.......9...........?...>...
12a40 60 ed 08 00 20 00 00 00 9f ed 08 00 1d 00 00 00 c0 ed 08 00 4d 00 00 00 de ed 08 00 b1 00 00 00 `...................M...........
12a60 2c ee 08 00 5c 00 00 00 de ee 08 00 20 00 00 00 3b ef 08 00 73 00 00 00 5c ef 08 00 64 00 00 00 ,...\...........;...s...\...d...
12a80 d0 ef 08 00 3e 00 00 00 35 f0 08 00 1f 00 00 00 74 f0 08 00 42 00 00 00 94 f0 08 00 89 00 00 00 ....>...5.......t...B...........
12aa0 d7 f0 08 00 52 00 00 00 61 f1 08 00 81 00 00 00 b4 f1 08 00 57 00 00 00 36 f2 08 00 92 00 00 00 ....R...a...........W...6.......
12ac0 8e f2 08 00 8d 00 00 00 21 f3 08 00 58 01 00 00 af f3 08 00 2a 00 00 00 08 f5 08 00 61 00 00 00 ........!...X.......*.......a...
12ae0 33 f5 08 00 6a 00 00 00 95 f5 08 00 76 00 00 00 00 f6 08 00 4a 00 00 00 77 f6 08 00 24 00 00 00 3...j.......v.......J...w...$...
12b00 c2 f6 08 00 33 01 00 00 e7 f6 08 00 23 00 00 00 1b f8 08 00 e4 00 00 00 3f f8 08 00 e2 00 00 00 ....3.......#...........?.......
12b20 24 f9 08 00 1f 00 00 00 07 fa 08 00 3a 00 00 00 27 fa 08 00 13 00 00 00 62 fa 08 00 22 00 00 00 $...........:...'.......b..."...
12b40 76 fa 08 00 1c 00 00 00 99 fa 08 00 34 00 00 00 b6 fa 08 00 75 00 00 00 eb fa 08 00 54 01 00 00 v...........4.......u.......T...
12b60 61 fb 08 00 54 00 00 00 b6 fc 08 00 4e 00 00 00 0b fd 08 00 29 00 00 00 5a fd 08 00 50 00 00 00 a...T.......N.......)...Z...P...
12b80 84 fd 08 00 22 00 00 00 d5 fd 08 00 95 00 00 00 f8 fd 08 00 ce 00 00 00 8e fe 08 00 6c 00 00 00 ....".......................l...
12ba0 5d ff 08 00 4c 00 00 00 ca ff 08 00 a6 00 00 00 17 00 09 00 5a 00 00 00 be 00 09 00 29 00 00 00 ]...L...............Z.......)...
12bc0 19 01 09 00 8d 00 00 00 43 01 09 00 4a 00 00 00 d1 01 09 00 40 00 00 00 1c 02 09 00 28 00 00 00 ........C...J.......@.......(...
12be0 5d 02 09 00 34 00 00 00 86 02 09 00 2a 00 00 00 bb 02 09 00 32 00 00 00 e6 02 09 00 34 00 00 00 ]...4.......*.......2.......4...
12c00 19 03 09 00 32 00 00 00 4e 03 09 00 3d 00 00 00 81 03 09 00 36 00 00 00 bf 03 09 00 45 00 00 00 ....2...N...=.......6.......E...
12c20 f6 03 09 00 48 00 00 00 3c 04 09 00 4a 00 00 00 85 04 09 00 15 00 00 00 d0 04 09 00 93 00 00 00 ....H...<...J...................
12c40 e6 04 09 00 93 00 00 00 7a 05 09 00 3b 00 00 00 0e 06 09 00 75 00 00 00 4a 06 09 00 0c 00 00 00 ........z...;.......u...J.......
12c60 c0 06 09 00 0f 00 00 00 cd 06 09 00 0c 00 00 00 dd 06 09 00 0f 00 00 00 ea 06 09 00 12 00 00 00 ................................
12c80 fa 06 09 00 06 00 00 00 0d 07 09 00 0a 00 00 00 14 07 09 00 0a 00 00 00 1f 07 09 00 1d 00 00 00 ................................
12ca0 2a 07 09 00 15 00 00 00 48 07 09 00 15 00 00 00 5e 07 09 00 3b 00 00 00 74 07 09 00 6f 00 00 00 *.......H.......^...;...t...o...
12cc0 b0 07 09 00 1b 00 00 00 20 08 09 00 48 00 00 00 3c 08 09 00 5b 00 00 00 85 08 09 00 27 00 00 00 ............H...<...[.......'...
12ce0 e1 08 09 00 37 00 00 00 09 09 09 00 12 00 00 00 41 09 09 00 18 00 00 00 54 09 09 00 1b 00 00 00 ....7...........A.......T.......
12d00 6d 09 09 00 16 00 00 00 89 09 09 00 1a 00 00 00 a0 09 09 00 26 00 00 00 bb 09 09 00 2b 00 00 00 m...................&.......+...
12d20 e2 09 09 00 2a 00 00 00 0e 0a 09 00 2c 00 00 00 39 0a 09 00 2c 00 00 00 66 0a 09 00 27 00 00 00 ....*.......,...9...,...f...'...
12d40 93 0a 09 00 27 00 00 00 bb 0a 09 00 50 00 00 00 e3 0a 09 00 4a 00 00 00 34 0b 09 00 42 00 00 00 ....'.......P.......J...4...B...
12d60 7f 0b 09 00 45 00 00 00 c2 0b 09 00 49 00 00 00 08 0c 09 00 43 00 00 00 52 0c 09 00 41 00 00 00 ....E.......I.......C...R...A...
12d80 96 0c 09 00 3e 00 00 00 d8 0c 09 00 50 00 00 00 17 0d 09 00 44 00 00 00 68 0d 09 00 3c 00 00 00 ....>.......P.......D...h...<...
12da0 ad 0d 09 00 44 00 00 00 ea 0d 09 00 3e 00 00 00 2f 0e 09 00 3c 00 00 00 6e 0e 09 00 3d 00 00 00 ....D.......>.../...<...n...=...
12dc0 ab 0e 09 00 3e 00 00 00 e9 0e 09 00 45 00 00 00 28 0f 09 00 46 00 00 00 6e 0f 09 00 41 00 00 00 ....>.......E...(...F...n...A...
12de0 b5 0f 09 00 3f 00 00 00 f7 0f 09 00 20 00 00 00 37 10 09 00 1e 00 00 00 58 10 09 00 12 00 00 00 ....?...........7.......X.......
12e00 77 10 09 00 0a 00 00 00 8a 10 09 00 0a 00 00 00 95 10 09 00 0c 00 00 00 a0 10 09 00 06 00 00 00 w...............................
12e20 ad 10 09 00 3c 00 00 00 b4 10 09 00 0f 00 00 00 f1 10 09 00 0f 00 00 00 01 11 09 00 06 00 00 00 ....<...........................
12e40 11 11 09 00 35 00 00 00 18 11 09 00 2d 00 00 00 4e 11 09 00 06 00 00 00 7c 11 09 00 0f 00 00 00 ....5.......-...N.......|.......
12e60 83 11 09 00 11 00 00 00 93 11 09 00 15 00 00 00 a5 11 09 00 12 00 00 00 bb 11 09 00 2c 00 00 00 ............................,...
12e80 ce 11 09 00 2b 00 00 00 fb 11 09 00 31 00 00 00 27 12 09 00 1b 00 00 00 59 12 09 00 13 00 00 00 ....+.......1...'.......Y.......
12ea0 75 12 09 00 1c 00 00 00 89 12 09 00 06 00 00 00 a6 12 09 00 06 00 00 00 ad 12 09 00 13 00 00 00 u...............................
12ec0 b4 12 09 00 06 00 00 00 c8 12 09 00 0c 00 00 00 cf 12 09 00 06 00 00 00 dc 12 09 00 0c 00 00 00 ................................
12ee0 e3 12 09 00 15 00 00 00 f0 12 09 00 0a 00 00 00 06 13 09 00 61 00 00 00 11 13 09 00 09 00 00 00 ....................a...........
12f00 73 13 09 00 06 00 00 00 7d 13 09 00 a7 00 00 00 84 13 09 00 08 00 00 00 2c 14 09 00 09 00 00 00 s.......}...............,.......
12f20 35 14 09 00 0c 00 00 00 3f 14 09 00 0c 00 00 00 4c 14 09 00 0d 00 00 00 59 14 09 00 0a 00 00 00 5.......?.......L.......Y.......
12f40 67 14 09 00 0c 00 00 00 72 14 09 00 0d 00 00 00 7f 14 09 00 25 00 00 00 8d 14 09 00 13 00 00 00 g.......r...........%...........
12f60 b3 14 09 00 0d 00 00 00 c7 14 09 00 18 00 00 00 d5 14 09 00 08 00 00 00 ee 14 09 00 0c 00 00 00 ................................
12f80 f7 14 09 00 13 00 00 00 04 15 09 00 0c 00 00 00 18 15 09 00 0c 00 00 00 25 15 09 00 06 00 00 00 ........................%.......
12fa0 32 15 09 00 08 00 00 00 39 15 09 00 03 00 00 00 42 15 09 00 12 00 00 00 46 15 09 00 10 00 00 00 2.......9.......B.......F.......
12fc0 59 15 09 00 0a 00 00 00 6a 15 09 00 0a 00 00 00 75 15 09 00 0c 00 00 00 80 15 09 00 12 00 00 00 Y.......j.......u...............
12fe0 8d 15 09 00 12 00 00 00 a0 15 09 00 07 00 00 00 b3 15 09 00 1b 00 00 00 bb 15 09 00 36 00 00 00 ............................6...
13000 d7 15 09 00 4c 00 00 00 0e 16 09 00 33 00 00 00 5b 16 09 00 26 00 00 00 8f 16 09 00 15 00 00 00 ....L.......3...[...&...........
13020 b6 16 09 00 1c 00 00 00 cc 16 09 00 15 00 00 00 e9 16 09 00 11 00 00 00 ff 16 09 00 13 00 00 00 ................................
13040 11 17 09 00 13 00 00 00 25 17 09 00 1f 00 00 00 39 17 09 00 10 00 00 00 59 17 09 00 17 00 00 00 ........%.......9.......Y.......
13060 6a 17 09 00 09 00 00 00 82 17 09 00 09 00 00 00 8c 17 09 00 0c 00 00 00 96 17 09 00 05 00 00 00 j...............................
13080 a3 17 09 00 15 00 00 00 a9 17 09 00 06 00 00 00 bf 17 09 00 19 00 00 00 c6 17 09 00 0c 00 00 00 ................................
130a0 e0 17 09 00 2e 00 00 00 ed 17 09 00 16 00 00 00 1c 18 09 00 13 00 00 00 33 18 09 00 09 00 00 00 ........................3.......
130c0 47 18 09 00 12 00 00 00 51 18 09 00 0c 00 00 00 64 18 09 00 0c 00 00 00 71 18 09 00 09 00 00 00 G.......Q.......d.......q.......
130e0 7e 18 09 00 0f 00 00 00 88 18 09 00 0f 00 00 00 98 18 09 00 0f 00 00 00 a8 18 09 00 27 00 00 00 ~...........................'...
13100 b8 18 09 00 0c 00 00 00 e0 18 09 00 0f 00 00 00 ed 18 09 00 09 00 00 00 fd 18 09 00 12 00 00 00 ................................
13120 07 19 09 00 09 00 00 00 1a 19 09 00 0e 00 00 00 24 19 09 00 18 00 00 00 33 19 09 00 16 00 00 00 ................$.......3.......
13140 4c 19 09 00 12 00 00 00 63 19 09 00 0f 00 00 00 76 19 09 00 0f 00 00 00 86 19 09 00 1b 00 00 00 L.......c.......v...............
13160 96 19 09 00 15 00 00 00 b2 19 09 00 18 00 00 00 c8 19 09 00 15 00 00 00 e1 19 09 00 0f 00 00 00 ................................
13180 f7 19 09 00 18 00 00 00 07 1a 09 00 0f 00 00 00 20 1a 09 00 0f 00 00 00 30 1a 09 00 27 00 00 00 ........................0...'...
131a0 40 1a 09 00 0f 00 00 00 68 1a 09 00 1b 00 00 00 78 1a 09 00 1b 00 00 00 94 1a 09 00 12 00 00 00 @.......h.......x...............
131c0 b0 1a 09 00 31 00 00 00 c3 1a 09 00 3a 00 00 00 f5 1a 09 00 37 00 00 00 30 1b 09 00 37 00 00 00 ....1.......:.......7...0...7...
131e0 68 1b 09 00 31 00 00 00 a0 1b 09 00 38 00 00 00 d2 1b 09 00 2a 00 00 00 0b 1c 09 00 33 00 00 00 h...1.......8.......*.......3...
13200 36 1c 09 00 2a 00 00 00 6a 1c 09 00 2a 00 00 00 95 1c 09 00 2a 00 00 00 c0 1c 09 00 31 00 00 00 6...*...j...*.......*.......1...
13220 eb 1c 09 00 34 00 00 00 1d 1d 09 00 3d 00 00 00 52 1d 09 00 31 00 00 00 90 1d 09 00 34 00 00 00 ....4.......=...R...1.......4...
13240 c2 1d 09 00 34 00 00 00 f7 1d 09 00 34 00 00 00 2c 1e 09 00 3b 00 00 00 61 1e 09 00 43 00 00 00 ....4.......4...,...;...a...C...
13260 9d 1e 09 00 37 00 00 00 e1 1e 09 00 2f 00 00 00 19 1f 09 00 35 00 00 00 49 1f 09 00 2f 00 00 00 ....7......./.......5...I.../...
13280 7f 1f 09 00 2f 00 00 00 af 1f 09 00 2f 00 00 00 df 1f 09 00 36 00 00 00 0f 20 09 00 12 00 00 00 ..../......./.......6...........
132a0 46 20 09 00 27 00 00 00 59 20 09 00 23 00 00 00 81 20 09 00 27 00 00 00 a5 20 09 00 06 00 00 00 F...'...Y...#.......'...........
132c0 cd 20 09 00 06 00 00 00 d4 20 09 00 65 01 00 00 db 20 09 00 24 00 00 00 41 22 09 00 a5 00 00 00 ............e.......$...A"......
132e0 66 22 09 00 57 00 00 00 0c 23 09 00 57 00 00 00 64 23 09 00 58 00 00 00 bc 23 09 00 40 00 00 00 f"..W....#..W...d#..X....#..@...
13300 15 24 09 00 ac 00 00 00 56 24 09 00 af 01 00 00 03 25 09 00 6a 00 00 00 b3 26 09 00 3b 00 00 00 .$......V$.......%..j....&..;...
13320 1e 27 09 00 7f 00 00 00 5a 27 09 00 37 00 00 00 da 27 09 00 07 00 00 00 12 28 09 00 12 00 00 00 .'......Z'..7....'.......(......
13340 1a 28 09 00 15 00 00 00 2d 28 09 00 10 00 00 00 43 28 09 00 33 00 00 00 54 28 09 00 42 00 00 00 .(......-(......C(..3...T(..B...
13360 88 28 09 00 1b 00 00 00 cb 28 09 00 0c 00 00 00 e7 28 09 00 38 00 00 00 f4 28 09 00 1e 00 00 00 .(.......(.......(..8....(......
13380 2d 29 09 00 17 00 00 00 4c 29 09 00 1b 00 00 00 64 29 09 00 24 00 00 00 80 29 09 00 09 00 00 00 -)......L)......d)..$....)......
133a0 a5 29 09 00 16 00 00 00 af 29 09 00 06 00 00 00 c6 29 09 00 2d 00 00 00 cd 29 09 00 0c 00 00 00 .).......).......)..-....)......
133c0 fb 29 09 00 13 00 00 00 08 2a 09 00 1c 00 00 00 1c 2a 09 00 23 00 00 00 39 2a 09 00 0d 00 00 00 .).......*.......*..#...9*......
133e0 5d 2a 09 00 0d 00 00 00 6b 2a 09 00 09 00 00 00 79 2a 09 00 03 00 00 00 83 2a 09 00 0c 00 00 00 ]*......k*......y*.......*......
13400 87 2a 09 00 03 00 00 00 94 2a 09 00 0a 00 00 00 98 2a 09 00 0c 00 00 00 a3 2a 09 00 0c 00 00 00 .*.......*.......*.......*......
13420 b0 2a 09 00 40 00 00 00 bd 2a 09 00 3f 00 00 00 fe 2a 09 00 82 00 00 00 3e 2b 09 00 06 00 00 00 .*..@....*..?....*......>+......
13440 c1 2b 09 00 07 00 00 00 c8 2b 09 00 12 00 00 00 d0 2b 09 00 2a 00 00 00 e3 2b 09 00 37 00 00 00 .+.......+.......+..*....+..7...
13460 0e 2c 09 00 04 00 00 00 46 2c 09 00 39 00 00 00 4b 2c 09 00 1f 00 00 00 85 2c 09 00 11 00 00 00 .,......F,..9...K,.......,......
13480 a5 2c 09 00 0a 00 00 00 b7 2c 09 00 03 00 00 00 c2 2c 09 00 09 00 00 00 c6 2c 09 00 09 00 00 00 .,.......,.......,.......,......
134a0 d0 2c 09 00 04 00 00 00 da 2c 09 00 03 00 00 00 df 2c 09 00 09 00 00 00 e3 2c 09 00 0c 00 00 00 .,.......,.......,.......,......
134c0 ed 2c 09 00 09 00 00 00 fa 2c 09 00 09 00 00 00 04 2d 09 00 09 00 00 00 0e 2d 09 00 04 00 00 00 .,.......,.......-.......-......
134e0 18 2d 09 00 0f 00 00 00 1d 2d 09 00 0c 00 00 00 2d 2d 09 00 06 00 00 00 3a 2d 09 00 3f 00 00 00 .-.......-......--......:-..?...
13500 41 2d 09 00 43 00 00 00 81 2d 09 00 4a 00 00 00 c5 2d 09 00 47 00 00 00 10 2e 09 00 0c 00 00 00 A-..C....-..J....-..G...........
13520 58 2e 09 00 0a 00 00 00 65 2e 09 00 08 00 00 00 70 2e 09 00 0f 00 00 00 79 2e 09 00 15 00 00 00 X.......e.......p.......y.......
13540 89 2e 09 00 0a 00 00 00 9f 2e 09 00 0a 00 00 00 aa 2e 09 00 12 00 00 00 b5 2e 09 00 0c 00 00 00 ................................
13560 c8 2e 09 00 0c 00 00 00 d5 2e 09 00 0c 00 00 00 e2 2e 09 00 0c 00 00 00 ef 2e 09 00 38 00 00 00 ............................8...
13580 fc 2e 09 00 48 00 00 00 35 2f 09 00 47 00 00 00 7e 2f 09 00 19 00 00 00 c6 2f 09 00 1f 00 00 00 ....H...5/..G...~/......./......
135a0 e0 2f 09 00 24 00 00 00 00 30 09 00 1d 00 00 00 25 30 09 00 0d 00 00 00 43 30 09 00 21 00 00 00 ./..$....0......%0......C0..!...
135c0 51 30 09 00 21 00 00 00 73 30 09 00 04 00 00 00 95 30 09 00 06 00 00 00 9a 30 09 00 0c 00 00 00 Q0..!...s0.......0.......0......
135e0 a1 30 09 00 0c 00 00 00 ae 30 09 00 0c 00 00 00 bb 30 09 00 0c 00 00 00 c8 30 09 00 18 00 00 00 .0.......0.......0.......0......
13600 d5 30 09 00 12 00 00 00 ee 30 09 00 0c 00 00 00 01 31 09 00 0c 00 00 00 0e 31 09 00 0c 00 00 00 .0.......0.......1.......1......
13620 1b 31 09 00 21 00 00 00 28 31 09 00 27 00 00 00 4a 31 09 00 29 00 00 00 72 31 09 00 0f 00 00 00 .1..!...(1..'...J1..)...r1......
13640 9c 31 09 00 28 00 00 00 ac 31 09 00 10 00 00 00 d5 31 09 00 15 00 00 00 e6 31 09 00 0f 00 00 00 .1..(....1.......1.......1......
13660 fc 31 09 00 0f 00 00 00 0c 32 09 00 12 00 00 00 1c 32 09 00 18 00 00 00 2f 32 09 00 4a 00 00 00 .1.......2.......2....../2..J...
13680 48 32 09 00 10 00 00 00 93 32 09 00 09 00 00 00 a4 32 09 00 28 00 00 00 ae 32 09 00 09 00 00 00 H2.......2.......2..(....2......
136a0 d7 32 09 00 12 00 00 00 e1 32 09 00 0c 00 00 00 f4 32 09 00 17 00 00 00 01 33 09 00 04 00 00 00 .2.......2.......2.......3......
136c0 19 33 09 00 17 00 00 00 1e 33 09 00 10 00 00 00 36 33 09 00 09 00 00 00 47 33 09 00 0f 00 00 00 .3.......3......63......G3......
136e0 51 33 09 00 12 00 00 00 61 33 09 00 09 00 00 00 74 33 09 00 0f 00 00 00 7e 33 09 00 0c 00 00 00 Q3......a3......t3......~3......
13700 8e 33 09 00 09 00 00 00 9b 33 09 00 27 00 00 00 a5 33 09 00 10 00 00 00 cd 33 09 00 0f 00 00 00 .3.......3..'....3.......3......
13720 de 33 09 00 15 00 00 00 ee 33 09 00 0f 00 00 00 04 34 09 00 15 00 00 00 14 34 09 00 07 00 00 00 .3.......3.......4.......4......
13740 2a 34 09 00 18 00 00 00 32 34 09 00 20 00 00 00 4b 34 09 00 19 00 00 00 6c 34 09 00 10 00 00 00 *4......24......K4......l4......
13760 86 34 09 00 18 00 00 00 97 34 09 00 03 00 00 00 b0 34 09 00 05 00 00 00 b4 34 09 00 3f 00 00 00 .4.......4.......4.......4..?...
13780 ba 34 09 00 1a 00 00 00 fa 34 09 00 1d 00 00 00 15 35 09 00 10 00 00 00 33 35 09 00 04 00 00 00 .4.......4.......5......35......
137a0 44 35 09 00 0a 00 00 00 49 35 09 00 0b 00 00 00 54 35 09 00 24 00 00 00 60 35 09 00 05 00 00 00 D5......I5......T5..$...`5......
137c0 85 35 09 00 0c 00 00 00 8b 35 09 00 0b 00 00 00 98 35 09 00 0c 00 00 00 a4 35 09 00 0d 00 00 00 .5.......5.......5.......5......
137e0 b1 35 09 00 0c 00 00 00 bf 35 09 00 1b 00 00 00 cc 35 09 00 41 00 00 00 e8 35 09 00 12 00 00 00 .5.......5.......5..A....5......
13800 2a 36 09 00 14 00 00 00 3d 36 09 00 4c 00 00 00 52 36 09 00 0d 00 00 00 9f 36 09 00 40 00 00 00 *6......=6..L...R6.......6..@...
13820 ad 36 09 00 1b 00 00 00 ee 36 09 00 0c 00 00 00 0a 37 09 00 18 00 00 00 17 37 09 00 0c 00 00 00 .6.......6.......7.......7......
13840 30 37 09 00 15 00 00 00 3d 37 09 00 0d 00 00 00 53 37 09 00 07 00 00 00 61 37 09 00 0c 00 00 00 07......=7......S7......a7......
13860 69 37 09 00 38 00 00 00 76 37 09 00 06 00 00 00 af 37 09 00 0c 00 00 00 b6 37 09 00 36 00 00 00 i7..8...v7.......7.......7..6...
13880 c3 37 09 00 0c 00 00 00 fa 37 09 00 12 00 00 00 07 38 09 00 12 00 00 00 1a 38 09 00 15 00 00 00 .7.......7.......8.......8......
138a0 2d 38 09 00 0c 00 00 00 43 38 09 00 15 00 00 00 50 38 09 00 0a 00 00 00 66 38 09 00 0c 00 00 00 -8......C8......P8......f8......
138c0 71 38 09 00 15 00 00 00 7e 38 09 00 03 00 00 00 94 38 09 00 0c 00 00 00 98 38 09 00 12 00 00 00 q8......~8.......8.......8......
138e0 a5 38 09 00 09 00 00 00 b8 38 09 00 1c 01 00 00 c2 38 09 00 09 00 00 00 df 39 09 00 06 00 00 00 .8.......8.......8.......9......
13900 e9 39 09 00 09 00 00 00 f0 39 09 00 2e 00 00 00 fa 39 09 00 de 00 00 00 29 3a 09 00 0c 00 00 00 .9.......9.......9......):......
13920 08 3b 09 00 40 00 00 00 15 3b 09 00 0a 00 00 00 56 3b 09 00 19 00 00 00 61 3b 09 00 28 00 00 00 .;..@....;......V;......a;..(...
13940 7b 3b 09 00 0c 00 00 00 a4 3b 09 00 0d 00 00 00 b1 3b 09 00 08 00 00 00 bf 3b 09 00 09 00 00 00 {;.......;.......;.......;......
13960 c8 3b 09 00 0e 00 00 00 d2 3b 09 00 12 00 00 00 e1 3b 09 00 0c 00 00 00 f4 3b 09 00 0c 00 00 00 .;.......;.......;.......;......
13980 01 3c 09 00 0a 00 00 00 0e 3c 09 00 15 00 00 00 19 3c 09 00 1e 00 00 00 2f 3c 09 00 32 00 00 00 .<.......<.......<....../<..2...
139a0 4e 3c 09 00 09 00 00 00 81 3c 09 00 24 00 00 00 8b 3c 09 00 2a 00 00 00 b0 3c 09 00 15 00 00 00 N<.......<..$....<..*....<......
139c0 db 3c 09 00 42 00 00 00 f1 3c 09 00 09 00 00 00 34 3d 09 00 09 00 00 00 3e 3d 09 00 3a 00 00 00 .<..B....<......4=......>=..:...
139e0 48 3d 09 00 14 00 00 00 83 3d 09 00 27 00 00 00 98 3d 09 00 30 00 00 00 c0 3d 09 00 15 00 00 00 H=.......=..'....=..0....=......
13a00 f1 3d 09 00 0c 00 00 00 07 3e 09 00 0f 00 00 00 14 3e 09 00 46 00 00 00 24 3e 09 00 1e 00 00 00 .=.......>.......>..F...$>......
13a20 6b 3e 09 00 3c 00 00 00 8a 3e 09 00 1e 00 00 00 c7 3e 09 00 2d 00 00 00 e6 3e 09 00 69 00 00 00 k>..<....>.......>..-....>..i...
13a40 14 3f 09 00 27 00 00 00 7e 3f 09 00 06 00 00 00 a6 3f 09 00 10 00 00 00 ad 3f 09 00 15 00 00 00 .?..'...~?.......?.......?......
13a60 be 3f 09 00 04 01 00 00 d4 3f 09 00 40 00 00 00 d9 40 09 00 3d 00 00 00 1a 41 09 00 12 00 00 00 .?.......?..@....@..=....A......
13a80 58 41 09 00 04 00 00 00 6b 41 09 00 04 00 00 00 70 41 09 00 05 00 00 00 75 41 09 00 10 00 00 00 XA......kA......pA......uA......
13aa0 7b 41 09 00 10 00 00 00 8c 41 09 00 40 00 00 00 9d 41 09 00 02 00 00 00 de 41 09 00 11 00 00 00 {A.......A..@....A.......A......
13ac0 e1 41 09 00 0a 00 00 00 f3 41 09 00 06 00 00 00 fe 41 09 00 0a 00 00 00 05 42 09 00 10 00 00 00 .A.......A.......A.......B......
13ae0 10 42 09 00 0a 00 00 00 21 42 09 00 03 00 00 00 2c 42 09 00 0c 00 00 00 30 42 09 00 0a 00 00 00 .B......!B......,B......0B......
13b00 3d 42 09 00 06 00 00 00 48 42 09 00 02 00 00 00 4f 42 09 00 09 00 00 00 52 42 09 00 1a 00 00 00 =B......HB......OB......RB......
13b20 5c 42 09 00 1a 00 00 00 77 42 09 00 08 00 00 00 92 42 09 00 08 00 00 00 9b 42 09 00 14 00 00 00 \B......wB.......B.......B......
13b40 a4 42 09 00 09 00 00 00 b9 42 09 00 0f 00 00 00 c3 42 09 00 13 00 00 00 d3 42 09 00 08 00 00 00 .B.......B.......B.......B......
13b60 e7 42 09 00 10 00 00 00 f0 42 09 00 14 00 00 00 01 43 09 00 14 00 00 00 16 43 09 00 08 00 00 00 .B.......B.......C.......C......
13b80 2b 43 09 00 1a 00 00 00 34 43 09 00 29 00 00 00 4f 43 09 00 93 00 00 00 79 43 09 00 1a 00 00 00 +C......4C..)...OC......yC......
13ba0 0d 44 09 00 23 00 00 00 28 44 09 00 f1 00 00 00 4c 44 09 00 3a 00 00 00 3e 45 09 00 11 00 00 00 .D..#...(D......LD..:...>E......
13bc0 79 45 09 00 3d 00 00 00 8b 45 09 00 4c 00 00 00 c9 45 09 00 0a 00 00 00 16 46 09 00 0e 00 00 00 yE..=....E..L....E.......F......
13be0 21 46 09 00 09 00 00 00 30 46 09 00 27 00 00 00 3a 46 09 00 08 00 00 00 62 46 09 00 05 00 00 00 !F......0F..'...:F......bF......
13c00 6b 46 09 00 05 00 00 00 71 46 09 00 44 00 00 00 77 46 09 00 14 00 00 00 bc 46 09 00 17 00 00 00 kF......qF..D...wF.......F......
13c20 d1 46 09 00 2a 00 00 00 e9 46 09 00 0c 00 00 00 14 47 09 00 0b 00 00 00 21 47 09 00 0b 00 00 00 .F..*....F.......G......!G......
13c40 2d 47 09 00 09 00 00 00 39 47 09 00 22 00 00 00 43 47 09 00 39 00 00 00 66 47 09 00 2f 00 00 00 -G......9G.."...CG..9...fG../...
13c60 a0 47 09 00 0e 00 00 00 d0 47 09 00 0b 00 00 00 df 47 09 00 2f 00 00 00 eb 47 09 00 0b 00 00 00 .G.......G.......G../....G......
13c80 1b 48 09 00 0a 00 00 00 27 48 09 00 10 00 00 00 32 48 09 00 10 00 00 00 43 48 09 00 10 00 00 00 .H......'H......2H......CH......
13ca0 54 48 09 00 07 00 00 00 65 48 09 00 10 00 00 00 6d 48 09 00 10 00 00 00 7e 48 09 00 0b 00 00 00 TH......eH......mH......~H......
13cc0 8f 48 09 00 11 00 00 00 9b 48 09 00 11 00 00 00 ad 48 09 00 10 00 00 00 bf 48 09 00 10 00 00 00 .H.......H.......H.......H......
13ce0 d0 48 09 00 0a 00 00 00 e1 48 09 00 1c 00 00 00 ec 48 09 00 19 00 00 00 09 49 09 00 35 00 00 00 .H.......H.......H.......I..5...
13d00 23 49 09 00 4f 00 00 00 59 49 09 00 34 00 00 00 a9 49 09 00 15 00 00 00 de 49 09 00 ec 00 00 00 #I..O...YI..4....I.......I......
13d20 f4 49 09 00 19 01 00 00 e1 4a 09 00 98 00 00 00 fb 4b 09 00 57 00 00 00 94 4c 09 00 1e 00 00 00 .I.......J.......K..W....L......
13d40 ec 4c 09 00 0b 00 00 00 0b 4d 09 00 10 00 00 00 17 4d 09 00 0f 00 00 00 28 4d 09 00 10 00 00 00 .L.......M.......M......(M......
13d60 38 4d 09 00 10 00 00 00 49 4d 09 00 10 00 00 00 5a 4d 09 00 10 00 00 00 6b 4d 09 00 0b 00 00 00 8M......IM......ZM......kM......
13d80 7c 4d 09 00 07 00 00 00 88 4d 09 00 0a 00 00 00 90 4d 09 00 0a 00 00 00 9b 4d 09 00 0c 00 00 00 |M.......M.......M.......M......
13da0 a6 4d 09 00 10 00 00 00 b3 4d 09 00 10 00 00 00 c4 4d 09 00 0a 00 00 00 d5 4d 09 00 11 00 00 00 .M.......M.......M.......M......
13dc0 e0 4d 09 00 10 00 00 00 f2 4d 09 00 10 00 00 00 03 4e 09 00 0a 00 00 00 14 4e 09 00 24 00 00 00 .M.......M.......N.......N..$...
13de0 1f 4e 09 00 1e 00 00 00 44 4e 09 00 3b 00 00 00 63 4e 09 00 35 00 00 00 9f 4e 09 00 3a 00 00 00 .N......DN..;...cN..5....N..:...
13e00 d5 4e 09 00 30 00 00 00 10 4f 09 00 15 00 00 00 41 4f 09 00 ed 00 00 00 57 4f 09 00 0e 00 00 00 .N..0....O......AO......WO......
13e20 45 50 09 00 14 00 00 00 54 50 09 00 24 00 00 00 69 50 09 00 10 00 00 00 8e 50 09 00 19 00 00 00 EP......TP..$...iP.......P......
13e40 9f 50 09 00 1a 00 00 00 b9 50 09 00 06 00 00 00 d4 50 09 00 0a 00 00 00 db 50 09 00 12 00 00 00 .P.......P.......P.......P......
13e60 e6 50 09 00 0c 00 00 00 f9 50 09 00 18 00 00 00 06 51 09 00 16 00 00 00 1f 51 09 00 10 00 00 00 .P.......P.......Q.......Q......
13e80 36 51 09 00 0c 00 00 00 47 51 09 00 14 00 00 00 54 51 09 00 15 00 00 00 69 51 09 00 0f 00 00 00 6Q......GQ......TQ......iQ......
13ea0 7f 51 09 00 f7 00 00 00 8f 51 09 00 d6 00 00 00 87 52 09 00 44 00 00 00 5e 53 09 00 11 01 00 00 .Q.......Q.......R..D...^S......
13ec0 a3 53 09 00 f1 00 00 00 b5 54 09 00 4e 00 00 00 a7 55 09 00 6f 00 00 00 f6 55 09 00 f5 00 00 00 .S.......T..N....U..o....U......
13ee0 66 56 09 00 53 01 00 00 5c 57 09 00 64 00 00 00 b0 58 09 00 4b 00 00 00 15 59 09 00 51 00 00 00 fV..S...\W..d....X..K....Y..Q...
13f00 61 59 09 00 8f 00 00 00 b3 59 09 00 7d 00 00 00 43 5a 09 00 8e 00 00 00 c1 5a 09 00 5d 00 00 00 aY.......Y..}...CZ.......Z..]...
13f20 50 5b 09 00 7b 00 00 00 ae 5b 09 00 82 00 00 00 2a 5c 09 00 9d 00 00 00 ad 5c 09 00 99 00 00 00 P[..{....[......*\.......\......
13f40 4b 5d 09 00 39 00 00 00 e5 5d 09 00 45 00 00 00 1f 5e 09 00 05 01 00 00 65 5e 09 00 a0 00 00 00 K]..9....]..E....^......e^......
13f60 6b 5f 09 00 d3 00 00 00 0c 60 09 00 a0 00 00 00 e0 60 09 00 06 01 00 00 81 61 09 00 7b 00 00 00 k_.......`.......`.......a..{...
13f80 88 62 09 00 66 00 00 00 04 63 09 00 66 00 00 00 6b 63 09 00 75 00 00 00 d2 63 09 00 3f 00 00 00 .b..f....c..f...kc..u....c..?...
13fa0 48 64 09 00 45 00 00 00 88 64 09 00 53 00 00 00 ce 64 09 00 ec 00 00 00 22 65 09 00 7b 00 00 00 Hd..E....d..S....d......"e..{...
13fc0 0f 66 09 00 3f 00 00 00 8b 66 09 00 3a 00 00 00 cb 66 09 00 55 00 00 00 06 67 09 00 54 01 00 00 .f..?....f..:....f..U....g..T...
13fe0 5c 67 09 00 52 00 00 00 b1 68 09 00 53 00 00 00 04 69 09 00 81 00 00 00 58 69 09 00 ac 00 00 00 \g..R....h..S....i......Xi......
14000 da 69 09 00 86 01 00 00 87 6a 09 00 98 00 00 00 0e 6c 09 00 76 00 00 00 a7 6c 09 00 68 00 00 00 .i.......j.......l..v....l..h...
14020 1e 6d 09 00 81 00 00 00 87 6d 09 00 4c 00 00 00 09 6e 09 00 40 00 00 00 56 6e 09 00 99 00 00 00 .m.......m..L....n..@...Vn......
14040 97 6e 09 00 9e 00 00 00 31 6f 09 00 e7 00 00 00 d0 6f 09 00 b5 00 00 00 b8 70 09 00 75 00 00 00 .n......1o.......o.......p..u...
14060 6e 71 09 00 69 00 00 00 e4 71 09 00 7c 00 00 00 4e 72 09 00 61 00 00 00 cb 72 09 00 5f 00 00 00 nq..i....q..|...Nr..a....r.._...
14080 2d 73 09 00 93 00 00 00 8d 73 09 00 5b 00 00 00 21 74 09 00 5b 00 00 00 7d 74 09 00 ab 00 00 00 -s.......s..[...!t..[...}t......
140a0 d9 74 09 00 d5 00 00 00 85 75 09 00 6e 01 00 00 5b 76 09 00 86 00 00 00 ca 77 09 00 c6 00 00 00 .t.......u..n...[v.......w......
140c0 51 78 09 00 b1 00 00 00 18 79 09 00 a5 00 00 00 ca 79 09 00 bf 00 00 00 70 7a 09 00 52 01 00 00 Qx.......y.......y......pz..R...
140e0 30 7b 09 00 f4 00 00 00 83 7c 09 00 83 00 00 00 78 7d 09 00 b4 00 00 00 fc 7d 09 00 ca 00 00 00 0{.......|......x}.......}......
14100 b1 7e 09 00 06 00 00 00 7c 7f 09 00 3e 00 00 00 83 7f 09 00 47 00 00 00 c2 7f 09 00 18 00 00 00 .~......|...>.......G...........
14120 0a 80 09 00 1b 00 00 00 23 80 09 00 3b 00 00 00 3f 80 09 00 18 00 00 00 7b 80 09 00 06 00 00 00 ........#...;...?.......{.......
14140 94 80 09 00 0d 00 00 00 9b 80 09 00 6b 00 00 00 a9 80 09 00 16 00 00 00 15 81 09 00 21 00 00 00 ............k...............!...
14160 2c 81 09 00 1e 00 00 00 4e 81 09 00 1b 00 00 00 6d 81 09 00 14 00 00 00 89 81 09 00 03 00 00 00 ,.......N.......m...............
14180 9e 81 09 00 0e 00 00 00 a2 81 09 00 db 00 00 00 b1 81 09 00 0c 00 00 00 8d 82 09 00 83 00 00 00 ................................
141a0 9a 82 09 00 1b 00 00 00 1e 83 09 00 2d 00 00 00 3a 83 09 00 e1 00 00 00 68 83 09 00 5d 00 00 00 ............-...:.......h...]...
141c0 4a 84 09 00 5d 00 00 00 a8 84 09 00 85 00 00 00 06 85 09 00 85 00 00 00 8c 85 09 00 4f 00 00 00 J...].......................O...
141e0 12 86 09 00 19 00 00 00 62 86 09 00 0f 00 00 00 7c 86 09 00 11 00 00 00 8c 86 09 00 1d 00 00 00 ........b.......|...............
14200 9e 86 09 00 1d 00 00 00 bc 86 09 00 0f 00 00 00 da 86 09 00 16 00 00 00 ea 86 09 00 18 00 00 00 ................................
14220 01 87 09 00 24 00 00 00 1a 87 09 00 12 00 00 00 3f 87 09 00 3f 00 00 00 52 87 09 00 55 00 00 00 ....$...........?...?...R...U...
14240 92 87 09 00 29 00 00 00 e8 87 09 00 2a 00 00 00 12 88 09 00 cf 00 00 00 3d 88 09 00 33 00 00 00 ....).......*...........=...3...
14260 0d 89 09 00 79 00 00 00 41 89 09 00 28 00 00 00 bb 89 09 00 29 00 00 00 e4 89 09 00 2d 00 00 00 ....y...A...(.......).......-...
14280 0e 8a 09 00 4b 00 00 00 3c 8a 09 00 9b 00 00 00 88 8a 09 00 48 00 00 00 24 8b 09 00 8b 00 00 00 ....K...<...........H...$.......
142a0 6d 8b 09 00 06 00 00 00 f9 8b 09 00 15 00 00 00 00 8c 09 00 07 00 00 00 16 8c 09 00 0d 00 00 00 m...............................
142c0 1e 8c 09 00 06 00 00 00 2c 8c 09 00 0b 00 00 00 33 8c 09 00 06 00 00 00 3f 8c 09 00 0f 00 00 00 ........,.......3.......?.......
142e0 46 8c 09 00 0c 00 00 00 56 8c 09 00 0c 00 00 00 63 8c 09 00 0c 00 00 00 70 8c 09 00 14 00 00 00 F.......V.......c.......p.......
14300 7d 8c 09 00 0a 00 00 00 92 8c 09 00 0d 00 00 00 9d 8c 09 00 0c 00 00 00 ab 8c 09 00 0c 00 00 00 }...............................
14320 b8 8c 09 00 0f 00 00 00 c5 8c 09 00 09 00 00 00 d5 8c 09 00 0f 00 00 00 df 8c 09 00 29 00 00 00 ............................)...
14340 ef 8c 09 00 37 00 00 00 19 8d 09 00 18 00 00 00 51 8d 09 00 17 00 00 00 6a 8d 09 00 0c 00 00 00 ....7...........Q.......j.......
14360 82 8d 09 00 0f 00 00 00 8f 8d 09 00 12 00 00 00 9f 8d 09 00 38 00 00 00 b2 8d 09 00 0f 00 00 00 ....................8...........
14380 eb 8d 09 00 12 00 00 00 fb 8d 09 00 15 00 00 00 0e 8e 09 00 15 00 00 00 24 8e 09 00 36 00 00 00 ........................$...6...
143a0 3a 8e 09 00 e1 00 00 00 71 8e 09 00 04 00 00 00 53 8f 09 00 0b 00 00 00 58 8f 09 00 12 00 00 00 :.......q.......S.......X.......
143c0 64 8f 09 00 12 00 00 00 77 8f 09 00 1f 00 00 00 8a 8f 09 00 13 00 00 00 aa 8f 09 00 06 00 00 00 d.......w.......................
143e0 be 8f 09 00 2b 00 00 00 c5 8f 09 00 29 00 00 00 f1 8f 09 00 30 00 00 00 1b 90 09 00 14 00 00 00 ....+.......).......0...........
14400 4c 90 09 00 14 00 00 00 61 90 09 00 31 00 00 00 76 90 09 00 23 00 00 00 a8 90 09 00 29 00 00 00 L.......a...1...v...#.......)...
14420 cc 90 09 00 0c 00 00 00 f6 90 09 00 0c 00 00 00 03 91 09 00 0c 00 00 00 10 91 09 00 0f 00 00 00 ................................
14440 1d 91 09 00 09 00 00 00 2d 91 09 00 8f 00 00 00 37 91 09 00 e0 00 00 00 c7 91 09 00 db 00 00 00 ........-.......7...............
14460 a8 92 09 00 0c 00 00 00 84 93 09 00 12 00 00 00 91 93 09 00 12 00 00 00 a4 93 09 00 77 00 00 00 ............................w...
14480 b7 93 09 00 3e 00 00 00 2f 94 09 00 27 00 00 00 6e 94 09 00 1e 00 00 00 96 94 09 00 1e 00 00 00 ....>.../...'...n...............
144a0 b5 94 09 00 0d 00 00 00 d4 94 09 00 0c 00 00 00 e2 94 09 00 0c 00 00 00 ef 94 09 00 18 00 00 00 ................................
144c0 fc 94 09 00 3b 00 00 00 15 95 09 00 26 00 00 00 51 95 09 00 a4 00 00 00 78 95 09 00 25 00 00 00 ....;.......&...Q.......x...%...
144e0 1d 96 09 00 06 00 00 00 43 96 09 00 2c 00 00 00 4a 96 09 00 2c 00 00 00 77 96 09 00 07 00 00 00 ........C...,...J...,...w.......
14500 a4 96 09 00 79 00 00 00 ac 96 09 00 0d 00 00 00 26 97 09 00 18 00 00 00 34 97 09 00 19 00 00 00 ....y...........&.......4.......
14520 4d 97 09 00 08 00 00 00 67 97 09 00 10 00 00 00 70 97 09 00 0c 00 00 00 81 97 09 00 06 00 00 00 M.......g.......p...............
14540 8e 97 09 00 15 00 00 00 95 97 09 00 71 00 00 00 ab 97 09 00 1b 00 00 00 1d 98 09 00 13 00 00 00 ............q...................
14560 39 98 09 00 4a 00 00 00 4d 98 09 00 70 00 00 00 98 98 09 00 36 00 00 00 09 99 09 00 61 00 00 00 9...J...M...p.......6.......a...
14580 40 99 09 00 15 00 00 00 a2 99 09 00 37 00 00 00 b8 99 09 00 18 00 00 00 f0 99 09 00 17 00 00 00 @...........7...................
145a0 09 9a 09 00 1a 00 00 00 21 9a 09 00 17 00 00 00 3c 9a 09 00 20 00 00 00 54 9a 09 00 a8 00 00 00 ........!.......<.......T.......
145c0 75 9a 09 00 12 00 00 00 1e 9b 09 00 0e 00 00 00 31 9b 09 00 18 00 00 00 40 9b 09 00 15 00 00 00 u...............1.......@.......
145e0 59 9b 09 00 18 00 00 00 6f 9b 09 00 2a 00 00 00 88 9b 09 00 2a 00 00 00 b3 9b 09 00 26 00 00 00 Y.......o...*.......*.......&...
14600 de 9b 09 00 23 00 00 00 05 9c 09 00 48 00 00 00 29 9c 09 00 4d 00 00 00 72 9c 09 00 15 00 00 00 ....#.......H...)...M...r.......
14620 c0 9c 09 00 3c 00 00 00 d6 9c 09 00 12 00 00 00 13 9d 09 00 2f 00 00 00 26 9d 09 00 1e 00 00 00 ....<.............../...&.......
14640 56 9d 09 00 1e 00 00 00 75 9d 09 00 0f 00 00 00 94 9d 09 00 21 00 00 00 a4 9d 09 00 12 00 00 00 V.......u...........!...........
14660 c6 9d 09 00 12 00 00 00 d9 9d 09 00 18 00 00 00 ec 9d 09 00 2b 00 00 00 05 9e 09 00 2a 00 00 00 ....................+.......*...
14680 31 9e 09 00 0f 00 00 00 5c 9e 09 00 19 00 00 00 6c 9e 09 00 18 00 00 00 86 9e 09 00 1e 00 00 00 1.......\.......l...............
146a0 9f 9e 09 00 12 00 00 00 be 9e 09 00 19 00 00 00 d1 9e 09 00 19 00 00 00 eb 9e 09 00 1e 00 00 00 ................................
146c0 05 9f 09 00 18 00 00 00 24 9f 09 00 1b 00 00 00 3d 9f 09 00 15 00 00 00 59 9f 09 00 15 00 00 00 ........$.......=.......Y.......
146e0 6f 9f 09 00 12 00 00 00 85 9f 09 00 12 00 00 00 98 9f 09 00 06 00 00 00 ab 9f 09 00 2d 00 00 00 o...........................-...
14700 b2 9f 09 00 0f 00 00 00 e0 9f 09 00 0c 00 00 00 f0 9f 09 00 0c 00 00 00 fd 9f 09 00 26 00 00 00 ............................&...
14720 0a a0 09 00 0a 00 00 00 31 a0 09 00 95 00 00 00 3c a0 09 00 06 00 00 00 d2 a0 09 00 05 00 00 00 ........1.......<...............
14740 d9 a0 09 00 06 00 00 00 df a0 09 00 0c 00 00 00 e6 a0 09 00 0c 00 00 00 f3 a0 09 00 05 00 00 00 ................................
14760 00 a1 09 00 05 00 00 00 06 a1 09 00 27 00 00 00 0c a1 09 00 04 00 00 00 34 a1 09 00 03 00 00 00 ............'...........4.......
14780 39 a1 09 00 04 00 00 00 3d a1 09 00 04 00 00 00 42 a1 09 00 04 00 00 00 47 a1 09 00 0c 00 00 00 9.......=.......B.......G.......
147a0 4c a1 09 00 2a 00 00 00 59 a1 09 00 0c 00 00 00 84 a1 09 00 07 00 00 00 91 a1 09 00 35 00 00 00 L...*...Y...................5...
147c0 99 a1 09 00 0d 00 00 00 cf a1 09 00 0d 00 00 00 dd a1 09 00 34 00 00 00 eb a1 09 00 0d 00 00 00 ....................4...........
147e0 20 a2 09 00 0d 00 00 00 2e a2 09 00 0c 00 00 00 3c a2 09 00 12 00 00 00 49 a2 09 00 06 00 00 00 ................<.......I.......
14800 5c a2 09 00 0c 00 00 00 63 a2 09 00 20 00 00 00 70 a2 09 00 15 00 00 00 91 a2 09 00 0d 00 00 00 \.......c.......p...............
14820 a7 a2 09 00 04 00 00 00 b5 a2 09 00 0a 00 00 00 ba a2 09 00 0d 00 00 00 c5 a2 09 00 0a 00 00 00 ................................
14840 d3 a2 09 00 08 00 00 00 de a2 09 00 1b 00 00 00 e7 a2 09 00 0e 00 00 00 03 a3 09 00 0a 00 00 00 ................................
14860 12 a3 09 00 12 00 00 00 1d a3 09 00 0d 00 00 00 30 a3 09 00 0d 00 00 00 3e a3 09 00 04 00 00 00 ................0.......>.......
14880 4c a3 09 00 0a 00 00 00 51 a3 09 00 0a 00 00 00 5c a3 09 00 0a 00 00 00 67 a3 09 00 0a 00 00 00 L.......Q.......\.......g.......
148a0 72 a3 09 00 05 00 00 00 7d a3 09 00 03 00 00 00 83 a3 09 00 31 00 00 00 87 a3 09 00 04 00 00 00 r.......}...........1...........
148c0 b9 a3 09 00 0d 00 00 00 be a3 09 00 14 00 00 00 cc a3 09 00 13 00 00 00 e1 a3 09 00 30 00 00 00 ............................0...
148e0 f5 a3 09 00 0a 00 00 00 26 a4 09 00 0a 00 00 00 31 a4 09 00 0b 00 00 00 3c a4 09 00 25 00 00 00 ........&.......1.......<...%...
14900 48 a4 09 00 0b 00 00 00 6e a4 09 00 17 00 00 00 7a a4 09 00 1d 00 00 00 92 a4 09 00 26 00 00 00 H.......n.......z...........&...
14920 b0 a4 09 00 28 00 00 00 d7 a4 09 00 0a 00 00 00 00 a5 09 00 1e 00 00 00 0b a5 09 00 1f 00 00 00 ....(...........................
14940 2a a5 09 00 1e 00 00 00 4a a5 09 00 17 00 00 00 69 a5 09 00 12 00 00 00 81 a5 09 00 0c 00 00 00 *.......J.......i...............
14960 94 a5 09 00 0f 00 00 00 a1 a5 09 00 0c 00 00 00 b1 a5 09 00 0c 00 00 00 be a5 09 00 12 00 00 00 ................................
14980 cb a5 09 00 55 00 00 00 de a5 09 00 0a 00 00 00 34 a6 09 00 06 00 00 00 3f a6 09 00 0c 00 00 00 ....U...........4.......?.......
149a0 46 a6 09 00 0c 00 00 00 53 a6 09 00 2f 00 00 00 60 a6 09 00 06 00 00 00 90 a6 09 00 15 00 00 00 F.......S.../...`...............
149c0 97 a6 09 00 0d 00 00 00 ad a6 09 00 61 00 00 00 bb a6 09 00 06 00 00 00 1d a7 09 00 0c 00 00 00 ............a...................
149e0 24 a7 09 00 1c 00 00 00 31 a7 09 00 64 00 00 00 4e a7 09 00 3c 00 00 00 b3 a7 09 00 4a 00 00 00 $.......1...d...N...<.......J...
14a00 f0 a7 09 00 6a 00 00 00 3b a8 09 00 6d 00 00 00 a6 a8 09 00 72 00 00 00 14 a9 09 00 40 00 00 00 ....j...;...m.......r.......@...
14a20 87 a9 09 00 4f 00 00 00 c8 a9 09 00 d4 00 00 00 18 aa 09 00 25 00 00 00 ed aa 09 00 9b 00 00 00 ....O...............%...........
14a40 13 ab 09 00 97 00 00 00 af ab 09 00 18 00 00 00 47 ac 09 00 1b 00 00 00 60 ac 09 00 57 00 00 00 ................G.......`...W...
14a60 7c ac 09 00 63 00 00 00 d4 ac 09 00 0c 00 00 00 38 ad 09 00 06 00 00 00 45 ad 09 00 b5 00 00 00 |...c...........8.......E.......
14a80 4c ad 09 00 06 00 00 00 02 ae 09 00 06 00 00 00 09 ae 09 00 0c 00 00 00 10 ae 09 00 06 00 00 00 L...............................
14aa0 1d ae 09 00 9f 00 00 00 24 ae 09 00 19 00 00 00 c4 ae 09 00 09 00 00 00 de ae 09 00 12 00 00 00 ........$.......................
14ac0 e8 ae 09 00 13 00 00 00 fb ae 09 00 0c 00 00 00 0f af 09 00 0c 00 00 00 1c af 09 00 12 00 00 00 ................................
14ae0 29 af 09 00 06 00 00 00 3c af 09 00 39 00 00 00 43 af 09 00 0c 00 00 00 7d af 09 00 b2 00 00 00 ).......<...9...C.......}.......
14b00 8a af 09 00 0c 00 00 00 3d b0 09 00 0c 00 00 00 4a b0 09 00 0d 00 00 00 57 b0 09 00 0c 00 00 00 ........=.......J.......W.......
14b20 65 b0 09 00 0c 00 00 00 72 b0 09 00 0c 00 00 00 7f b0 09 00 2a 00 00 00 8c b0 09 00 55 00 00 00 e.......r...........*.......U...
14b40 b7 b0 09 00 61 00 00 00 0d b1 09 00 0c 00 00 00 6f b1 09 00 1c 00 00 00 7c b1 09 00 07 00 00 00 ....a...........o.......|.......
14b60 99 b1 09 00 0f 00 00 00 a1 b1 09 00 0c 00 00 00 b1 b1 09 00 0c 00 00 00 be b1 09 00 18 00 00 00 ................................
14b80 cb b1 09 00 12 00 00 00 e4 b1 09 00 15 00 00 00 f7 b1 09 00 18 00 00 00 0d b2 09 00 1e 00 00 00 ................................
14ba0 26 b2 09 00 21 00 00 00 45 b2 09 00 0c 00 00 00 67 b2 09 00 0c 00 00 00 74 b2 09 00 0d 00 00 00 &...!...E.......g.......t.......
14bc0 81 b2 09 00 0a 00 00 00 8f b2 09 00 17 00 00 00 9a b2 09 00 1c 00 00 00 b2 b2 09 00 16 00 00 00 ................................
14be0 cf b2 09 00 15 00 00 00 e6 b2 09 00 1b 00 00 00 fc b2 09 00 24 00 00 00 18 b3 09 00 1b 00 00 00 ....................$...........
14c00 3d b3 09 00 06 00 00 00 59 b3 09 00 0c 00 00 00 60 b3 09 00 0f 00 00 00 6d b3 09 00 16 00 00 00 =.......Y.......`.......m.......
14c20 7d b3 09 00 08 00 00 00 94 b3 09 00 09 00 00 00 9d b3 09 00 0e 00 00 00 a7 b3 09 00 0e 00 00 00 }...............................
14c40 b6 b3 09 00 33 00 00 00 c5 b3 09 00 0c 00 00 00 f9 b3 09 00 0d 00 00 00 06 b4 09 00 1c 00 00 00 ....3...........................
14c60 14 b4 09 00 15 00 00 00 31 b4 09 00 13 00 00 00 47 b4 09 00 0d 00 00 00 5b b4 09 00 14 00 00 00 ........1.......G.......[.......
14c80 69 b4 09 00 09 00 00 00 7e b4 09 00 09 00 00 00 88 b4 09 00 06 00 00 00 92 b4 09 00 06 00 00 00 i.......~.......................
14ca0 99 b4 09 00 0c 00 00 00 a0 b4 09 00 39 00 00 00 ad b4 09 00 1e 00 00 00 e7 b4 09 00 0f 00 00 00 ............9...................
14cc0 06 b5 09 00 0c 00 00 00 16 b5 09 00 0c 00 00 00 23 b5 09 00 33 00 00 00 30 b5 09 00 33 00 00 00 ................#...3...0...3...
14ce0 64 b5 09 00 21 00 00 00 98 b5 09 00 19 00 00 00 ba b5 09 00 3c 00 00 00 d4 b5 09 00 18 00 00 00 d...!...............<...........
14d00 11 b6 09 00 0f 00 00 00 2a b6 09 00 1c 00 00 00 3a b6 09 00 35 00 00 00 57 b6 09 00 39 00 00 00 ........*.......:...5...W...9...
14d20 8d b6 09 00 36 00 00 00 c7 b6 09 00 36 00 00 00 fe b6 09 00 6a 00 00 00 35 b7 09 00 6b 00 00 00 ....6.......6.......j...5...k...
14d40 a0 b7 09 00 21 00 00 00 0c b8 09 00 30 00 00 00 2e b8 09 00 39 00 00 00 5f b8 09 00 2d 00 00 00 ....!.......0.......9..._...-...
14d60 99 b8 09 00 54 00 00 00 c7 b8 09 00 0d 00 00 00 1c b9 09 00 3a 00 00 00 2a b9 09 00 06 00 00 00 ....T...............:...*.......
14d80 65 b9 09 00 06 00 00 00 6c b9 09 00 0c 00 00 00 73 b9 09 00 0f 00 00 00 80 b9 09 00 0e 00 00 00 e.......l.......s...............
14da0 90 b9 09 00 1f 00 00 00 9f b9 09 00 0c 00 00 00 bf b9 09 00 12 00 00 00 cc b9 09 00 12 00 00 00 ................................
14dc0 df b9 09 00 07 00 00 00 f2 b9 09 00 c3 00 00 00 fa b9 09 00 03 00 00 00 be ba 09 00 06 00 00 00 ................................
14de0 c2 ba 09 00 17 00 00 00 c9 ba 09 00 06 00 00 00 e1 ba 09 00 0c 00 00 00 e8 ba 09 00 03 00 00 00 ................................
14e00 f5 ba 09 00 4d 00 00 00 f9 ba 09 00 32 00 00 00 47 bb 09 00 03 00 00 00 7a bb 09 00 09 00 00 00 ....M.......2...G.......z.......
14e20 7e bb 09 00 0c 00 00 00 88 bb 09 00 0c 00 00 00 95 bb 09 00 09 00 00 00 a2 bb 09 00 46 00 00 00 ~...........................F...
14e40 ac bb 09 00 0f 00 00 00 f3 bb 09 00 0f 00 00 00 03 bc 09 00 0f 00 00 00 13 bc 09 00 0f 00 00 00 ................................
14e60 23 bc 09 00 04 00 00 00 33 bc 09 00 04 00 00 00 38 bc 09 00 0d 00 00 00 3d bc 09 00 06 00 00 00 #.......3.......8.......=.......
14e80 4b bc 09 00 37 00 00 00 52 bc 09 00 33 00 00 00 8a bc 09 00 38 00 00 00 be bc 09 00 32 00 00 00 K...7...R...3.......8.......2...
14ea0 f7 bc 09 00 04 00 00 00 2a bd 09 00 03 00 00 00 2f bd 09 00 08 00 00 00 33 bd 09 00 08 00 00 00 ........*......./.......3.......
14ec0 3c bd 09 00 03 00 00 00 45 bd 09 00 03 00 00 00 49 bd 09 00 03 00 00 00 4d bd 09 00 2a 00 00 00 <.......E.......I.......M...*...
14ee0 51 bd 09 00 06 00 00 00 7c bd 09 00 b5 00 00 00 83 bd 09 00 06 00 00 00 39 be 09 00 81 00 00 00 Q.......|...............9.......
14f00 40 be 09 00 0c 00 00 00 c2 be 09 00 3c 00 00 00 cf be 09 00 36 00 00 00 0c bf 09 00 65 00 00 00 @...........<.......6.......e...
14f20 43 bf 09 00 12 00 00 00 a9 bf 09 00 0c 00 00 00 bc bf 09 00 0c 00 00 00 c9 bf 09 00 09 00 00 00 C...............................
14f40 d6 bf 09 00 4d 00 00 00 e0 bf 09 00 0c 00 00 00 2e c0 09 00 12 00 00 00 3b c0 09 00 15 00 00 00 ....M...................;.......
14f60 4e c0 09 00 3b 00 00 00 64 c0 09 00 13 00 00 00 a0 c0 09 00 06 00 00 00 b4 c0 09 00 05 00 00 00 N...;...d.......................
14f80 bb c0 09 00 0f 00 00 00 c1 c0 09 00 18 00 00 00 d1 c0 09 00 86 00 00 00 ea c0 09 00 dd 00 00 00 ................................
14fa0 71 c1 09 00 04 00 00 00 4f c2 09 00 3e 00 00 00 54 c2 09 00 30 00 00 00 93 c2 09 00 06 00 00 00 q.......O...>...T...0...........
14fc0 c4 c2 09 00 0f 00 00 00 cb c2 09 00 22 00 00 00 db c2 09 00 18 00 00 00 fe c2 09 00 0c 00 00 00 ............"...................
14fe0 17 c3 09 00 12 00 00 00 24 c3 09 00 0f 00 00 00 37 c3 09 00 15 00 00 00 47 c3 09 00 18 00 00 00 ........$.......7.......G.......
15000 5d c3 09 00 12 00 00 00 76 c3 09 00 12 00 00 00 89 c3 09 00 0f 00 00 00 9c c3 09 00 22 00 00 00 ].......v..................."...
15020 ac c3 09 00 27 00 00 00 cf c3 09 00 06 00 00 00 f7 c3 09 00 09 00 00 00 fe c3 09 00 08 00 00 00 ....'...........................
15040 08 c4 09 00 0d 00 00 00 11 c4 09 00 0e 00 00 00 1f c4 09 00 18 00 00 00 2e c4 09 00 24 00 00 00 ............................$...
15060 47 c4 09 00 32 00 00 00 6c c4 09 00 0c 00 00 00 9f c4 09 00 1e 00 00 00 ac c4 09 00 12 00 00 00 G...2...l.......................
15080 cb c4 09 00 15 00 00 00 de c4 09 00 56 00 00 00 f4 c4 09 00 33 00 00 00 4b c5 09 00 4c 00 00 00 ............V.......3...K...L...
150a0 7f c5 09 00 59 00 00 00 cc c5 09 00 37 00 00 00 26 c6 09 00 51 00 00 00 5e c6 09 00 0c 00 00 00 ....Y.......7...&...Q...^.......
150c0 b0 c6 09 00 28 00 00 00 bd c6 09 00 79 00 00 00 e6 c6 09 00 59 00 00 00 60 c7 09 00 0d 00 00 00 ....(.......y.......Y...`.......
150e0 ba c7 09 00 73 00 00 00 c8 c7 09 00 42 00 00 00 3c c8 09 00 21 00 00 00 7f c8 09 00 1e 00 00 00 ....s.......B...<...!...........
15100 a1 c8 09 00 1e 00 00 00 c0 c8 09 00 36 00 00 00 df c8 09 00 45 00 00 00 16 c9 09 00 21 00 00 00 ............6.......E.......!...
15120 5c c9 09 00 2d 00 00 00 7e c9 09 00 05 00 00 00 ac c9 09 00 04 00 00 00 b2 c9 09 00 0c 00 00 00 \...-...~.......................
15140 b7 c9 09 00 03 00 00 00 c4 c9 09 00 0c 00 00 00 c8 c9 09 00 06 00 00 00 d5 c9 09 00 0c 00 00 00 ................................
15160 dc c9 09 00 06 00 00 00 e9 c9 09 00 0c 00 00 00 f0 c9 09 00 07 00 00 00 fd c9 09 00 09 00 00 00 ................................
15180 05 ca 09 00 06 00 00 00 0f ca 09 00 0f 00 00 00 16 ca 09 00 0f 00 00 00 26 ca 09 00 0c 00 00 00 ........................&.......
151a0 36 ca 09 00 36 00 00 00 43 ca 09 00 06 00 00 00 7a ca 09 00 12 00 00 00 81 ca 09 00 4e 00 00 00 6...6...C.......z...........N...
151c0 94 ca 09 00 0c 00 00 00 e3 ca 09 00 16 00 00 00 f0 ca 09 00 05 00 00 00 07 cb 09 00 18 00 00 00 ................................
151e0 0d cb 09 00 06 00 00 00 26 cb 09 00 06 00 00 00 2d cb 09 00 0e 00 00 00 34 cb 09 00 18 00 00 00 ........&.......-.......4.......
15200 43 cb 09 00 2a 00 00 00 5c cb 09 00 44 00 00 00 87 cb 09 00 28 00 00 00 cc cb 09 00 15 00 00 00 C...*...\...D.......(...........
15220 f5 cb 09 00 06 00 00 00 0b cc 09 00 10 00 00 00 12 cc 09 00 0c 00 00 00 23 cc 09 00 0a 00 00 00 ........................#.......
15240 30 cc 09 00 2e 00 00 00 3b cc 09 00 3e 00 00 00 6a cc 09 00 29 00 00 00 a9 cc 09 00 5e 00 00 00 0.......;...>...j...).......^...
15260 d3 cc 09 00 09 00 00 00 32 cd 09 00 06 00 00 00 3c cd 09 00 0c 00 00 00 43 cd 09 00 0f 00 00 00 ........2.......<.......C.......
15280 50 cd 09 00 15 00 00 00 60 cd 09 00 1e 00 00 00 76 cd 09 00 07 00 00 00 95 cd 09 00 0f 00 00 00 P.......`.......v...............
152a0 9d cd 09 00 0f 00 00 00 ad cd 09 00 0c 00 00 00 bd cd 09 00 15 00 00 00 ca cd 09 00 12 00 00 00 ................................
152c0 e0 cd 09 00 12 00 00 00 f3 cd 09 00 06 00 00 00 06 ce 09 00 15 00 00 00 0d ce 09 00 06 00 00 00 ................................
152e0 23 ce 09 00 30 00 00 00 2a ce 09 00 27 00 00 00 5b ce 09 00 09 00 00 00 83 ce 09 00 06 00 00 00 #...0...*...'...[...............
15300 8d ce 09 00 08 00 00 00 94 ce 09 00 0c 00 00 00 9d ce 09 00 06 00 00 00 aa ce 09 00 03 00 00 00 ................................
15320 b1 ce 09 00 06 00 00 00 b5 ce 09 00 15 00 00 00 bc ce 09 00 0c 00 00 00 d2 ce 09 00 1b 00 00 00 ................................
15340 df ce 09 00 21 00 00 00 fb ce 09 00 50 00 00 00 1d cf 09 00 54 00 00 00 6e cf 09 00 18 00 00 00 ....!.......P.......T...n.......
15360 c3 cf 09 00 12 00 00 00 dc cf 09 00 1b 00 00 00 ef cf 09 00 15 00 00 00 0b d0 09 00 18 00 00 00 ................................
15380 21 d0 09 00 18 00 00 00 3a d0 09 00 15 00 00 00 53 d0 09 00 15 00 00 00 69 d0 09 00 15 00 00 00 !.......:.......S.......i.......
153a0 7f d0 09 00 5f 00 00 00 95 d0 09 00 1e 00 00 00 f5 d0 09 00 2a 00 00 00 14 d1 09 00 0a 00 00 00 ...._...............*...........
153c0 3f d1 09 00 12 00 00 00 4a d1 09 00 0a 00 00 00 5d d1 09 00 12 00 00 00 68 d1 09 00 0e 00 00 00 ?.......J.......].......h.......
153e0 7b d1 09 00 0d 00 00 00 8a d1 09 00 0e 00 00 00 98 d1 09 00 27 00 00 00 a7 d1 09 00 0c 00 00 00 {...................'...........
15400 cf d1 09 00 0c 00 00 00 dc d1 09 00 0b 00 00 00 e9 d1 09 00 0f 00 00 00 f5 d1 09 00 09 00 00 00 ................................
15420 05 d2 09 00 06 00 00 00 0f d2 09 00 09 00 00 00 16 d2 09 00 0f 00 00 00 20 d2 09 00 0c 00 00 00 ................................
15440 30 d2 09 00 1b 00 00 00 3d d2 09 00 09 00 00 00 59 d2 09 00 09 00 00 00 63 d2 09 00 09 00 00 00 0.......=.......Y.......c.......
15460 6d d2 09 00 11 00 00 00 77 d2 09 00 09 00 00 00 89 d2 09 00 06 00 00 00 93 d2 09 00 16 00 00 00 m.......w.......................
15480 9a d2 09 00 0a 00 00 00 b1 d2 09 00 04 00 00 00 bc d2 09 00 09 00 00 00 c1 d2 09 00 65 00 00 00 ............................e...
154a0 cb d2 09 00 48 00 00 00 31 d3 09 00 3e 00 00 00 7a d3 09 00 3d 00 00 00 b9 d3 09 00 e2 00 00 00 ....H...1...>...z...=...........
154c0 f7 d3 09 00 68 00 00 00 da d4 09 00 4b 00 00 00 43 d5 09 00 4f 00 00 00 8f d5 09 00 21 01 00 00 ....h.......K...C...O.......!...
154e0 df d5 09 00 6f 00 00 00 01 d7 09 00 09 00 00 00 71 d7 09 00 03 00 00 00 7b d7 09 00 0a 00 00 00 ....o...........q.......{.......
15500 7f d7 09 00 0b 00 00 00 8a d7 09 00 0a 00 00 00 96 d7 09 00 13 00 00 00 a1 d7 09 00 12 00 00 00 ................................
15520 b5 d7 09 00 0d 00 00 00 c8 d7 09 00 0d 00 00 00 d6 d7 09 00 12 00 00 00 e4 d7 09 00 12 00 00 00 ................................
15540 f7 d7 09 00 0c 00 00 00 0a d8 09 00 09 00 00 00 17 d8 09 00 0f 00 00 00 21 d8 09 00 0c 00 00 00 ........................!.......
15560 31 d8 09 00 06 00 00 00 3e d8 09 00 4b 00 00 00 45 d8 09 00 36 00 00 00 91 d8 09 00 1e 00 00 00 1.......>...K...E...6...........
15580 c8 d8 09 00 7a 00 00 00 e7 d8 09 00 2f 00 00 00 62 d9 09 00 0f 00 00 00 92 d9 09 00 0d 00 00 00 ....z......./...b...............
155a0 a2 d9 09 00 24 00 00 00 b0 d9 09 00 28 00 00 00 d5 d9 09 00 27 00 00 00 fe d9 09 00 34 00 00 00 ....$.......(.......'.......4...
155c0 26 da 09 00 33 00 00 00 5b da 09 00 2a 00 00 00 8f da 09 00 0c 00 00 00 ba da 09 00 0c 00 00 00 &...3...[...*...................
155e0 c7 da 09 00 0d 00 00 00 d4 da 09 00 0e 00 00 00 e2 da 09 00 15 00 00 00 f1 da 09 00 11 00 00 00 ................................
15600 07 db 09 00 09 00 00 00 19 db 09 00 06 00 00 00 23 db 09 00 12 00 00 00 2a db 09 00 0c 00 00 00 ................#.......*.......
15620 3d db 09 00 0d 00 00 00 4a db 09 00 0d 00 00 00 58 db 09 00 21 00 00 00 66 db 09 00 18 00 00 00 =.......J.......X...!...f.......
15640 88 db 09 00 12 00 00 00 a1 db 09 00 2b 00 00 00 b4 db 09 00 18 00 00 00 e0 db 09 00 0c 00 00 00 ............+...................
15660 f9 db 09 00 1e 00 00 00 06 dc 09 00 22 00 00 00 25 dc 09 00 0f 00 00 00 48 dc 09 00 0d 00 00 00 ............"...%.......H.......
15680 58 dc 09 00 0c 00 00 00 66 dc 09 00 09 00 00 00 73 dc 09 00 1b 00 00 00 7d dc 09 00 0d 00 00 00 X.......f.......s.......}.......
156a0 99 dc 09 00 0c 00 00 00 a7 dc 09 00 06 00 00 00 b4 dc 09 00 74 01 00 00 bb dc 09 00 06 00 00 00 ....................t...........
156c0 30 de 09 00 06 00 00 00 37 de 09 00 13 00 00 00 3e de 09 00 1c 00 00 00 52 de 09 00 10 00 00 00 0.......7.......>.......R.......
156e0 6f de 09 00 16 00 00 00 80 de 09 00 12 00 00 00 97 de 09 00 13 00 00 00 aa de 09 00 0f 00 00 00 o...............................
15700 be de 09 00 33 00 00 00 ce de 09 00 33 00 00 00 02 df 09 00 13 00 00 00 36 df 09 00 27 00 00 00 ....3.......3...........6...'...
15720 4a df 09 00 12 00 00 00 72 df 09 00 09 00 00 00 85 df 09 00 03 00 00 00 8f df 09 00 16 00 00 00 J.......r.......................
15740 93 df 09 00 08 00 00 00 aa df 09 00 19 00 00 00 b3 df 09 00 19 00 00 00 cd df 09 00 17 00 00 00 ................................
15760 e7 df 09 00 16 00 00 00 ff df 09 00 67 00 00 00 16 e0 09 00 7c 00 00 00 7e e0 09 00 3b 00 00 00 ............g.......|...~...;...
15780 fb e0 09 00 5a 00 00 00 37 e1 09 00 14 00 00 00 92 e1 09 00 17 00 00 00 a7 e1 09 00 0a 00 00 00 ....Z...7.......................
157a0 bf e1 09 00 24 00 00 00 ca e1 09 00 15 00 00 00 ef e1 09 00 18 00 00 00 05 e2 09 00 0e 00 00 00 ....$...........................
157c0 1e e2 09 00 17 00 00 00 2d e2 09 00 1d 00 00 00 45 e2 09 00 23 00 00 00 63 e2 09 00 25 00 00 00 ........-.......E...#...c...%...
157e0 87 e2 09 00 12 00 00 00 ad e2 09 00 16 00 00 00 c0 e2 09 00 17 00 00 00 d7 e2 09 00 15 00 00 00 ................................
15800 ef e2 09 00 1e 00 00 00 05 e3 09 00 06 00 00 00 24 e3 09 00 09 00 00 00 2b e3 09 00 2d 00 00 00 ................$.......+...-...
15820 35 e3 09 00 11 00 00 00 63 e3 09 00 1b 00 00 00 75 e3 09 00 18 00 00 00 91 e3 09 00 1f 00 00 00 5.......c.......u...............
15840 aa e3 09 00 0f 00 00 00 ca e3 09 00 0f 00 00 00 da e3 09 00 43 00 00 00 ea e3 09 00 1b 00 00 00 ....................C...........
15860 2e e4 09 00 12 00 00 00 4a e4 09 00 24 00 00 00 5d e4 09 00 18 00 00 00 82 e4 09 00 1d 00 00 00 ........J...$...]...............
15880 9b e4 09 00 22 00 00 00 b9 e4 09 00 50 00 00 00 dc e4 09 00 3a 00 00 00 2d e5 09 00 40 00 00 00 ....".......P.......:...-...@...
158a0 68 e5 09 00 14 00 00 00 a9 e5 09 00 0f 00 00 00 be e5 09 00 21 00 00 00 ce e5 09 00 15 00 00 00 h...................!...........
158c0 f0 e5 09 00 15 00 00 00 06 e6 09 00 15 00 00 00 1c e6 09 00 21 00 00 00 32 e6 09 00 27 00 00 00 ....................!...2...'...
158e0 54 e6 09 00 15 00 00 00 7c e6 09 00 2f 00 00 00 92 e6 09 00 1b 00 00 00 c2 e6 09 00 12 00 00 00 T.......|.../...................
15900 de e6 09 00 27 00 00 00 f1 e6 09 00 15 00 00 00 19 e7 09 00 37 00 00 00 2f e7 09 00 1b 00 00 00 ....'...............7.../.......
15920 67 e7 09 00 18 00 00 00 83 e7 09 00 24 00 00 00 9c e7 09 00 17 00 00 00 c1 e7 09 00 1b 00 00 00 g...........$...................
15940 d9 e7 09 00 18 00 00 00 f5 e7 09 00 18 00 00 00 0e e8 09 00 1e 00 00 00 27 e8 09 00 12 00 00 00 ........................'.......
15960 46 e8 09 00 57 00 00 00 59 e8 09 00 12 00 00 00 b1 e8 09 00 33 00 00 00 c4 e8 09 00 36 00 00 00 F...W...Y...........3.......6...
15980 f8 e8 09 00 1d 00 00 00 2f e9 09 00 34 00 00 00 4d e9 09 00 09 00 00 00 82 e9 09 00 26 00 00 00 ......../...4...M...........&...
159a0 8c e9 09 00 21 00 00 00 b3 e9 09 00 20 00 00 00 d5 e9 09 00 12 00 00 00 f6 e9 09 00 21 00 00 00 ....!.......................!...
159c0 09 ea 09 00 21 00 00 00 2b ea 09 00 0f 00 00 00 4d ea 09 00 12 00 00 00 5d ea 09 00 18 00 00 00 ....!...+.......M.......].......
159e0 70 ea 09 00 2d 00 00 00 89 ea 09 00 18 00 00 00 b7 ea 09 00 15 00 00 00 d0 ea 09 00 2c 00 00 00 p...-.......................,...
15a00 e6 ea 09 00 2c 00 00 00 13 eb 09 00 1e 00 00 00 40 eb 09 00 09 00 00 00 5f eb 09 00 1b 00 00 00 ....,...........@......._.......
15a20 69 eb 09 00 1b 00 00 00 85 eb 09 00 0c 00 00 00 a1 eb 09 00 12 00 00 00 ae eb 09 00 12 00 00 00 i...............................
15a40 c1 eb 09 00 15 00 00 00 d4 eb 09 00 06 00 00 00 ea eb 09 00 12 00 00 00 f1 eb 09 00 12 00 00 00 ................................
15a60 04 ec 09 00 24 00 00 00 17 ec 09 00 0f 00 00 00 3c ec 09 00 06 00 00 00 4c ec 09 00 0c 00 00 00 ....$...........<.......L.......
15a80 53 ec 09 00 63 00 00 00 60 ec 09 00 11 00 00 00 c4 ec 09 00 06 00 00 00 d6 ec 09 00 28 00 00 00 S...c...`...................(...
15aa0 dd ec 09 00 2b 00 00 00 06 ed 09 00 24 00 00 00 32 ed 09 00 32 00 00 00 57 ed 09 00 36 00 00 00 ....+.......$...2...2...W...6...
15ac0 8a ed 09 00 40 00 00 00 c1 ed 09 00 e2 00 00 00 02 ee 09 00 de 00 00 00 e5 ee 09 00 0c 00 00 00 ....@...........................
15ae0 c4 ef 09 00 2d 00 00 00 d1 ef 09 00 2c 00 00 00 ff ef 09 00 0a 00 00 00 2c f0 09 00 09 00 00 00 ....-.......,...........,.......
15b00 37 f0 09 00 31 00 00 00 41 f0 09 00 06 00 00 00 73 f0 09 00 d7 00 00 00 7a f0 09 00 23 00 00 00 7...1...A.......s.......z...#...
15b20 52 f1 09 00 f0 00 00 00 76 f1 09 00 ba 00 00 00 67 f2 09 00 39 00 00 00 22 f3 09 00 b1 00 00 00 R.......v.......g...9...".......
15b40 5c f3 09 00 32 00 00 00 0e f4 09 00 c2 00 00 00 41 f4 09 00 ab 00 00 00 04 f5 09 00 a8 00 00 00 \...2...........A...............
15b60 b0 f5 09 00 55 00 00 00 59 f6 09 00 06 00 00 00 af f6 09 00 15 00 00 00 b6 f6 09 00 06 00 00 00 ....U...Y.......................
15b80 cc f6 09 00 18 00 00 00 d3 f6 09 00 19 00 00 00 ec f6 09 00 19 00 00 00 06 f7 09 00 1c 00 00 00 ................................
15ba0 20 f7 09 00 0c 00 00 00 3d f7 09 00 07 00 00 00 4a f7 09 00 06 00 00 00 52 f7 09 00 1a 00 00 00 ........=.......J.......R.......
15bc0 59 f7 09 00 39 00 00 00 74 f7 09 00 06 00 00 00 ae f7 09 00 13 00 00 00 b5 f7 09 00 23 00 00 00 Y...9...t...................#...
15be0 c9 f7 09 00 25 00 00 00 ed f7 09 00 18 00 00 00 13 f8 09 00 18 00 00 00 2c f8 09 00 4b 01 00 00 ....%...................,...K...
15c00 45 f8 09 00 2d 00 00 00 91 f9 09 00 09 00 00 00 bf f9 09 00 30 00 00 00 c9 f9 09 00 3e 00 00 00 E...-...............0.......>...
15c20 fa f9 09 00 3e 00 00 00 39 fa 09 00 09 00 00 00 78 fa 09 00 02 00 00 00 82 fa 09 00 2a 00 00 00 ....>...9.......x...........*...
15c40 85 fa 09 00 56 00 00 00 b0 fa 09 00 45 00 00 00 07 fb 09 00 1e 00 00 00 4d fb 09 00 12 00 00 00 ....V.......E...........M.......
15c60 6c fb 09 00 06 00 00 00 7f fb 09 00 06 00 00 00 86 fb 09 00 07 00 00 00 8d fb 09 00 12 00 00 00 l...............................
15c80 95 fb 09 00 06 00 00 00 a8 fb 09 00 2b 00 00 00 af fb 09 00 45 00 00 00 db fb 09 00 02 00 00 00 ............+.......E...........
15ca0 21 fc 09 00 13 00 00 00 24 fc 09 00 06 00 00 00 38 fc 09 00 2a 00 00 00 3f fc 09 00 1b 00 00 00 !.......$.......8...*...?.......
15cc0 6a fc 09 00 3b 00 00 00 86 fc 09 00 39 00 00 00 c2 fc 09 00 39 00 00 00 fc fc 09 00 33 00 00 00 j...;.......9.......9.......3...
15ce0 36 fd 09 00 36 00 00 00 6a fd 09 00 30 00 00 00 a1 fd 09 00 3c 00 00 00 d2 fd 09 00 2a 00 00 00 6...6...j...0.......<.......*...
15d00 0f fe 09 00 24 00 00 00 3a fe 09 00 2d 00 00 00 5f fe 09 00 30 00 00 00 8d fe 09 00 30 00 00 00 ....$...:...-..._...0.......0...
15d20 be fe 09 00 06 00 00 00 ef fe 09 00 18 00 00 00 f6 fe 09 00 1a 00 00 00 0f ff 09 00 34 00 00 00 ............................4...
15d40 2a ff 09 00 2a 00 00 00 5f ff 09 00 25 00 00 00 8a ff 09 00 36 00 00 00 b0 ff 09 00 75 00 00 00 *...*..._...%.......6.......u...
15d60 e7 ff 09 00 25 00 00 00 5d 00 0a 00 2a 00 00 00 83 00 0a 00 2f 00 00 00 ae 00 0a 00 39 00 00 00 ....%...]...*......./.......9...
15d80 de 00 0a 00 27 00 00 00 18 01 0a 00 2d 00 00 00 40 01 0a 00 2e 00 00 00 6e 01 0a 00 30 00 00 00 ....'.......-...@.......n...0...
15da0 9d 01 0a 00 18 00 00 00 ce 01 0a 00 29 00 00 00 e7 01 0a 00 43 00 00 00 11 02 0a 00 70 00 00 00 ............).......C.......p...
15dc0 55 02 0a 00 45 00 00 00 c6 02 0a 00 07 00 00 00 0c 03 0a 00 11 00 00 00 14 03 0a 00 11 00 00 00 U...E...........................
15de0 26 03 0a 00 11 00 00 00 38 03 0a 00 34 00 00 00 4a 03 0a 00 11 00 00 00 7f 03 0a 00 17 00 00 00 &.......8...4...J...............
15e00 91 03 0a 00 11 00 00 00 a9 03 0a 00 0d 00 00 00 bb 03 0a 00 10 00 00 00 c9 03 0a 00 0d 00 00 00 ................................
15e20 da 03 0a 00 44 00 00 00 e8 03 0a 00 10 00 00 00 2d 04 0a 00 21 00 00 00 3e 04 0a 00 21 00 00 00 ....D...........-...!...>...!...
15e40 60 04 0a 00 06 00 00 00 82 04 0a 00 0f 00 00 00 89 04 0a 00 06 00 00 00 99 04 0a 00 09 00 00 00 `...............................
15e60 a0 04 0a 00 53 00 00 00 aa 04 0a 00 2a 00 00 00 fe 04 0a 00 3f 00 00 00 29 05 0a 00 06 00 00 00 ....S.......*.......?...).......
15e80 69 05 0a 00 12 00 00 00 70 05 0a 00 0c 00 00 00 83 05 0a 00 0c 00 00 00 90 05 0a 00 02 01 00 00 i.......p.......................
15ea0 9d 05 0a 00 06 00 00 00 a0 06 0a 00 06 00 00 00 a7 06 0a 00 0c 00 00 00 ae 06 0a 00 21 00 00 00 ............................!...
15ec0 bb 06 0a 00 0c 00 00 00 dd 06 0a 00 03 00 00 00 ea 06 0a 00 06 00 00 00 ee 06 0a 00 0f 00 00 00 ................................
15ee0 f5 06 0a 00 06 00 00 00 05 07 0a 00 0f 00 00 00 0c 07 0a 00 12 00 00 00 1c 07 0a 00 09 00 00 00 ................................
15f00 2f 07 0a 00 06 00 00 00 39 07 0a 00 1e 00 00 00 40 07 0a 00 06 00 00 00 5f 07 0a 00 1b 00 00 00 /.......9.......@......._.......
15f20 66 07 0a 00 09 00 00 00 82 07 0a 00 09 00 00 00 8c 07 0a 00 09 00 00 00 96 07 0a 00 0f 00 00 00 f...............................
15f40 a0 07 0a 00 09 00 00 00 b0 07 0a 00 09 00 00 00 ba 07 0a 00 09 00 00 00 c4 07 0a 00 04 00 00 00 ................................
15f60 ce 07 0a 00 07 00 00 00 d3 07 0a 00 0f 00 00 00 db 07 0a 00 0f 00 00 00 eb 07 0a 00 0f 00 00 00 ................................
15f80 fb 07 0a 00 09 00 00 00 0b 08 0a 00 02 00 00 00 15 08 0a 00 24 00 00 00 18 08 0a 00 0d 00 00 00 ....................$...........
15fa0 3d 08 0a 00 03 00 00 00 4b 08 0a 00 06 00 00 00 4f 08 0a 00 03 00 00 00 56 08 0a 00 09 00 00 00 =.......K.......O.......V.......
15fc0 5a 08 0a 00 3f 00 00 00 64 08 0a 00 09 00 00 00 a4 08 0a 00 24 00 00 00 ae 08 0a 00 05 00 00 00 Z...?...d...........$...........
15fe0 d3 08 0a 00 0b 00 00 00 d9 08 0a 00 0b 00 00 00 e5 08 0a 00 26 00 00 00 f1 08 0a 00 0b 00 00 00 ....................&...........
16000 18 09 0a 00 15 00 00 00 24 09 0a 00 0f 00 00 00 3a 09 0a 00 0f 00 00 00 4a 09 0a 00 0c 00 00 00 ........$.......:.......J.......
16020 5a 09 0a 00 0b 00 00 00 67 09 0a 00 0e 00 00 00 73 09 0a 00 04 00 00 00 82 09 0a 00 03 00 00 00 Z.......g.......s...............
16040 87 09 0a 00 0a 00 00 00 8b 09 0a 00 04 00 00 00 96 09 0a 00 12 00 00 00 9b 09 0a 00 0a 00 00 00 ................................
16060 ae 09 0a 00 12 00 00 00 b9 09 0a 00 0a 00 00 00 cc 09 0a 00 0d 00 00 00 d7 09 0a 00 0f 00 00 00 ................................
16080 e5 09 0a 00 3f 00 00 00 f5 09 0a 00 09 00 00 00 35 0a 0a 00 44 00 00 00 3f 0a 0a 00 28 00 00 00 ....?...........5...D...?...(...
160a0 84 0a 0a 00 06 00 00 00 ad 0a 0a 00 40 00 00 00 b4 0a 0a 00 12 00 00 00 f5 0a 0a 00 0c 00 00 00 ............@...................
160c0 08 0b 0a 00 0c 00 00 00 15 0b 0a 00 0c 00 00 00 22 0b 0a 00 0c 00 00 00 2f 0b 0a 00 0c 00 00 00 ................"......./.......
160e0 3c 0b 0a 00 12 00 00 00 49 0b 0a 00 0c 00 00 00 5c 0b 0a 00 33 00 00 00 69 0b 0a 00 2d 00 00 00 <.......I.......\...3...i...-...
16100 9d 0b 0a 00 2e 00 00 00 cb 0b 0a 00 24 00 00 00 fa 0b 0a 00 1a 00 00 00 1f 0c 0a 00 12 00 00 00 ............$...................
16120 3a 0c 0a 00 3c 00 00 00 4d 0c 0a 00 06 00 00 00 8a 0c 0a 00 12 00 00 00 91 0c 0a 00 5a 00 00 00 :...<...M...................Z...
16140 a4 0c 0a 00 25 00 00 00 ff 0c 0a 00 03 00 00 00 25 0d 0a 00 0c 00 00 00 29 0d 0a 00 12 00 00 00 ....%...........%.......).......
16160 36 0d 0a 00 06 00 00 00 49 0d 0a 00 07 00 00 00 50 0d 0a 00 09 00 00 00 58 0d 0a 00 2c 00 00 00 6.......I.......P.......X...,...
16180 62 0d 0a 00 13 00 00 00 8f 0d 0a 00 13 00 00 00 a3 0d 0a 00 0c 00 00 00 b7 0d 0a 00 1e 00 00 00 b...............................
161a0 c4 0d 0a 00 09 00 00 00 e3 0d 0a 00 06 00 00 00 ed 0d 0a 00 09 00 00 00 f4 0d 0a 00 12 00 00 00 ................................
161c0 fe 0d 0a 00 0d 00 00 00 11 0e 0a 00 0d 00 00 00 1f 0e 0a 00 7c 00 00 00 2d 0e 0a 00 88 00 00 00 ....................|...-.......
161e0 aa 0e 0a 00 10 00 00 00 33 0f 0a 00 10 00 00 00 44 0f 0a 00 0c 00 00 00 55 0f 0a 00 1d 00 00 00 ........3.......D.......U.......
16200 62 0f 0a 00 0f 00 00 00 80 0f 0a 00 55 00 00 00 90 0f 0a 00 09 00 00 00 e6 0f 0a 00 46 00 00 00 b...........U...............F...
16220 f0 0f 0a 00 06 00 00 00 37 10 0a 00 33 00 00 00 3e 10 0a 00 0c 00 00 00 72 10 0a 00 15 00 00 00 ........7...3...>.......r.......
16240 7f 10 0a 00 0c 00 00 00 95 10 0a 00 06 00 00 00 a2 10 0a 00 21 00 00 00 a9 10 0a 00 1e 00 00 00 ....................!...........
16260 cb 10 0a 00 21 00 00 00 ea 10 0a 00 24 00 00 00 0c 11 0a 00 1c 00 00 00 31 11 0a 00 16 00 00 00 ....!.......$...........1.......
16280 4e 11 0a 00 07 00 00 00 65 11 0a 00 36 00 00 00 6d 11 0a 00 2d 00 00 00 a4 11 0a 00 22 00 00 00 N.......e...6...m...-......."...
162a0 d2 11 0a 00 30 00 00 00 f5 11 0a 00 21 00 00 00 26 12 0a 00 8f 00 00 00 48 12 0a 00 5a 00 00 00 ....0.......!...&.......H...Z...
162c0 d8 12 0a 00 f6 00 00 00 33 13 0a 00 a8 00 00 00 2a 14 0a 00 74 00 00 00 d3 14 0a 00 39 00 00 00 ........3.......*...t.......9...
162e0 48 15 0a 00 88 00 00 00 82 15 0a 00 1b 00 00 00 0b 16 0a 00 06 00 00 00 27 16 0a 00 1b 00 00 00 H.......................'.......
16300 2e 16 0a 00 06 00 00 00 4a 16 0a 00 06 00 00 00 51 16 0a 00 0c 00 00 00 58 16 0a 00 18 00 00 00 ........J.......Q.......X.......
16320 65 16 0a 00 18 00 00 00 7e 16 0a 00 0e 00 00 00 97 16 0a 00 0c 00 00 00 a6 16 0a 00 2a 00 00 00 e.......~...................*...
16340 b3 16 0a 00 2d 00 00 00 de 16 0a 00 15 00 00 00 0c 17 0a 00 18 00 00 00 22 17 0a 00 1b 00 00 00 ....-...................".......
16360 3b 17 0a 00 09 00 00 00 57 17 0a 00 06 00 00 00 61 17 0a 00 0c 00 00 00 68 17 0a 00 12 00 00 00 ;.......W.......a.......h.......
16380 75 17 0a 00 0c 00 00 00 88 17 0a 00 16 00 00 00 95 17 0a 00 12 00 00 00 ac 17 0a 00 1b 00 00 00 u...............................
163a0 bf 17 0a 00 0f 00 00 00 db 17 0a 00 0c 00 00 00 eb 17 0a 00 0c 00 00 00 f8 17 0a 00 39 00 00 00 ............................9...
163c0 05 18 0a 00 14 00 00 00 3f 18 0a 00 12 00 00 00 54 18 0a 00 19 00 00 00 67 18 0a 00 19 00 00 00 ........?.......T.......g.......
163e0 81 18 0a 00 24 00 00 00 9b 18 0a 00 0d 00 00 00 c0 18 0a 00 3c 00 00 00 ce 18 0a 00 43 00 00 00 ....$...............<.......C...
16400 0b 19 0a 00 0c 00 00 00 4f 19 0a 00 46 00 00 00 5c 19 0a 00 2d 00 00 00 a3 19 0a 00 05 00 00 00 ........O...F...\...-...........
16420 d1 19 0a 00 06 00 00 00 d7 19 0a 00 12 00 00 00 de 19 0a 00 41 00 00 00 f1 19 0a 00 3f 00 00 00 ....................A.......?...
16440 33 1a 0a 00 70 00 00 00 73 1a 0a 00 52 00 00 00 e4 1a 0a 00 4c 00 00 00 37 1b 0a 00 1e 00 00 00 3...p...s...R.......L...7.......
16460 84 1b 0a 00 1b 00 00 00 a3 1b 0a 00 1f 00 00 00 bf 1b 0a 00 18 00 00 00 df 1b 0a 00 48 00 00 00 ............................H...
16480 f8 1b 0a 00 2b 00 00 00 41 1c 0a 00 30 00 00 00 6d 1c 0a 00 33 00 00 00 9e 1c 0a 00 2e 00 00 00 ....+...A...0...m...3...........
164a0 d2 1c 0a 00 2c 00 00 00 01 1d 0a 00 3d 00 00 00 2e 1d 0a 00 3e 00 00 00 6c 1d 0a 00 23 00 00 00 ....,.......=.......>...l...#...
164c0 ab 1d 0a 00 1e 00 00 00 cf 1d 0a 00 39 00 00 00 ee 1d 0a 00 27 00 00 00 28 1e 0a 00 27 00 00 00 ............9.......'...(...'...
164e0 50 1e 0a 00 25 00 00 00 78 1e 0a 00 15 00 00 00 9e 1e 0a 00 5a 00 00 00 b4 1e 0a 00 24 00 00 00 P...%...x...........Z.......$...
16500 0f 1f 0a 00 21 00 00 00 34 1f 0a 00 1e 00 00 00 56 1f 0a 00 24 00 00 00 75 1f 0a 00 21 00 00 00 ....!...4.......V...$...u...!...
16520 9a 1f 0a 00 51 00 00 00 bc 1f 0a 00 1e 00 00 00 0e 20 0a 00 1e 00 00 00 2d 20 0a 00 20 00 00 00 ....Q...................-.......
16540 4c 20 0a 00 29 00 00 00 6d 20 0a 00 25 00 00 00 97 20 0a 00 2a 00 00 00 bd 20 0a 00 26 00 00 00 L...)...m...%.......*.......&...
16560 e8 20 0a 00 1e 00 00 00 0f 21 0a 00 1e 00 00 00 2e 21 0a 00 12 00 00 00 4d 21 0a 00 06 00 00 00 .........!.......!......M!......
16580 60 21 0a 00 0c 00 00 00 67 21 0a 00 09 00 00 00 74 21 0a 00 0f 00 00 00 7e 21 0a 00 0f 00 00 00 `!......g!......t!......~!......
165a0 8e 21 0a 00 0c 00 00 00 9e 21 0a 00 0f 00 00 00 ab 21 0a 00 0f 00 00 00 bb 21 0a 00 0f 00 00 00 .!.......!.......!.......!......
165c0 cb 21 0a 00 09 00 00 00 db 21 0a 00 06 00 00 00 e5 21 0a 00 25 00 00 00 ec 21 0a 00 18 00 00 00 .!.......!.......!..%....!......
165e0 12 22 0a 00 0c 00 00 00 2b 22 0a 00 0f 00 00 00 38 22 0a 00 33 00 00 00 48 22 0a 00 cf 00 00 00 ."......+"......8"..3...H"......
16600 7c 22 0a 00 0a 00 00 00 4c 23 0a 00 21 00 00 00 57 23 0a 00 09 00 00 00 79 23 0a 00 12 00 00 00 |"......L#..!...W#......y#......
16620 83 23 0a 00 06 00 00 00 96 23 0a 00 c4 00 00 00 9d 23 0a 00 c6 00 00 00 62 24 0a 00 9c 00 00 00 .#.......#.......#......b$......
16640 29 25 0a 00 0c 00 00 00 c6 25 0a 00 0c 00 00 00 d3 25 0a 00 0c 00 00 00 e0 25 0a 00 0f 00 00 00 )%.......%.......%.......%......
16660 ed 25 0a 00 24 00 00 00 fd 25 0a 00 0f 00 00 00 22 26 0a 00 18 00 00 00 32 26 0a 00 06 00 00 00 .%..$....%......"&......2&......
16680 4b 26 0a 00 43 00 00 00 52 26 0a 00 0a 00 00 00 96 26 0a 00 14 00 00 00 a1 26 0a 00 2a 00 00 00 K&..C...R&.......&.......&..*...
166a0 b6 26 0a 00 26 00 00 00 e1 26 0a 00 15 00 00 00 08 27 0a 00 0c 00 00 00 1e 27 0a 00 0c 00 00 00 .&..&....&.......'.......'......
166c0 2b 27 0a 00 37 00 00 00 38 27 0a 00 12 00 00 00 70 27 0a 00 12 00 00 00 83 27 0a 00 36 00 00 00 +'..7...8'......p'.......'..6...
166e0 96 27 0a 00 39 00 00 00 cd 27 0a 00 12 00 00 00 07 28 0a 00 0c 00 00 00 1a 28 0a 00 1e 00 00 00 .'..9....'.......(.......(......
16700 27 28 0a 00 27 00 00 00 46 28 0a 00 3f 00 00 00 6e 28 0a 00 06 00 00 00 ae 28 0a 00 15 00 00 00 '(..'...F(..?...n(.......(......
16720 b5 28 0a 00 33 00 00 00 cb 28 0a 00 3d 00 00 00 ff 28 0a 00 42 00 00 00 3d 29 0a 00 9e 00 00 00 .(..3....(..=....(..B...=)......
16740 80 29 0a 00 71 00 00 00 1f 2a 0a 00 09 00 00 00 91 2a 0a 00 13 00 00 00 9b 2a 0a 00 0c 00 00 00 .)..q....*.......*.......*......
16760 af 2a 0a 00 0c 00 00 00 bc 2a 0a 00 15 00 00 00 c9 2a 0a 00 14 00 00 00 df 2a 0a 00 14 00 00 00 .*.......*.......*.......*......
16780 f4 2a 0a 00 15 00 00 00 09 2b 0a 00 13 00 00 00 1f 2b 0a 00 1c 00 00 00 33 2b 0a 00 23 00 00 00 .*.......+.......+......3+..#...
167a0 50 2b 0a 00 09 00 00 00 74 2b 0a 00 42 00 00 00 7e 2b 0a 00 2b 00 00 00 c1 2b 0a 00 29 00 00 00 P+......t+..B...~+..+....+..)...
167c0 ed 2b 0a 00 0d 00 00 00 17 2c 0a 00 4e 00 00 00 25 2c 0a 00 14 00 00 00 74 2c 0a 00 1a 00 00 00 .+.......,..N...%,......t,......
167e0 89 2c 0a 00 0c 00 00 00 a4 2c 0a 00 0c 00 00 00 b1 2c 0a 00 06 00 00 00 be 2c 0a 00 4d 00 00 00 .,.......,.......,.......,..M...
16800 c5 2c 0a 00 12 00 00 00 13 2d 0a 00 2a 00 00 00 26 2d 0a 00 0f 00 00 00 51 2d 0a 00 06 00 00 00 .,.......-..*...&-......Q-......
16820 61 2d 0a 00 06 00 00 00 68 2d 0a 00 0c 00 00 00 6f 2d 0a 00 06 00 00 00 7c 2d 0a 00 0e 00 00 00 a-......h-......o-......|-......
16840 83 2d 0a 00 0c 00 00 00 92 2d 0a 00 4d 00 00 00 9f 2d 0a 00 4d 00 00 00 ed 2d 0a 00 0c 00 00 00 .-.......-..M....-..M....-......
16860 3b 2e 0a 00 49 00 00 00 48 2e 0a 00 15 00 00 00 92 2e 0a 00 0c 00 00 00 a8 2e 0a 00 1b 00 00 00 ;...I...H.......................
16880 b5 2e 0a 00 0d 00 00 00 d1 2e 0a 00 06 00 00 00 df 2e 0a 00 24 00 00 00 e6 2e 0a 00 45 00 00 00 ....................$.......E...
168a0 0b 2f 0a 00 26 00 00 00 51 2f 0a 00 1e 00 00 00 78 2f 0a 00 2a 00 00 00 97 2f 0a 00 4f 00 00 00 ./..&...Q/......x/..*..../..O...
168c0 c2 2f 0a 00 1b 00 00 00 12 30 0a 00 20 00 00 00 2e 30 0a 00 22 00 00 00 4f 30 0a 00 47 00 00 00 ./.......0.......0.."...O0..G...
168e0 72 30 0a 00 1b 00 00 00 ba 30 0a 00 24 00 00 00 d6 30 0a 00 43 00 00 00 fb 30 0a 00 09 00 00 00 r0.......0..$....0..C....0......
16900 3f 31 0a 00 51 00 00 00 49 31 0a 00 09 00 00 00 9b 31 0a 00 8c 00 00 00 a5 31 0a 00 0c 00 00 00 ?1..Q...I1.......1.......1......
16920 32 32 0a 00 0c 00 00 00 3f 32 0a 00 0d 00 00 00 4c 32 0a 00 0c 00 00 00 5a 32 0a 00 0c 00 00 00 22......?2......L2......Z2......
16940 67 32 0a 00 30 00 00 00 74 32 0a 00 0f 00 00 00 a5 32 0a 00 16 00 00 00 b5 32 0a 00 27 00 00 00 g2..0...t2.......2.......2..'...
16960 cc 32 0a 00 0c 00 00 00 f4 32 0a 00 3d 00 00 00 01 33 0a 00 0c 00 00 00 3f 33 0a 00 06 00 00 00 .2.......2..=....3......?3......
16980 4c 33 0a 00 06 00 00 00 53 33 0a 00 3c 00 00 00 5a 33 0a 00 a1 00 00 00 97 33 0a 00 0b 00 00 00 L3......S3..<...Z3.......3......
169a0 39 34 0a 00 10 00 00 00 45 34 0a 00 0e 00 00 00 56 34 0a 00 40 00 00 00 65 34 0a 00 13 00 00 00 94......E4......V4..@...e4......
169c0 a6 34 0a 00 34 00 00 00 ba 34 0a 00 0d 00 00 00 ef 34 0a 00 05 00 00 00 fd 34 0a 00 18 00 00 00 .4..4....4.......4.......4......
169e0 03 35 0a 00 15 00 00 00 1c 35 0a 00 06 00 00 00 32 35 0a 00 06 00 00 00 39 35 0a 00 06 00 00 00 .5.......5......25......95......
16a00 40 35 0a 00 18 00 00 00 47 35 0a 00 0c 00 00 00 60 35 0a 00 0c 00 00 00 6d 35 0a 00 06 00 00 00 @5......G5......`5......m5......
16a20 7a 35 0a 00 0c 00 00 00 81 35 0a 00 0c 00 00 00 8e 35 0a 00 2b 00 00 00 9b 35 0a 00 1e 00 00 00 z5.......5.......5..+....5......
16a40 c7 35 0a 00 1b 00 00 00 e6 35 0a 00 18 00 00 00 02 36 0a 00 21 00 00 00 1b 36 0a 00 12 00 00 00 .5.......5.......6..!....6......
16a60 3d 36 0a 00 13 00 00 00 50 36 0a 00 0c 00 00 00 64 36 0a 00 06 00 00 00 71 36 0a 00 08 00 00 00 =6......P6......d6......q6......
16a80 78 36 0a 00 08 00 00 00 81 36 0a 00 06 00 00 00 8a 36 0a 00 14 00 00 00 91 36 0a 00 15 00 00 00 x6.......6.......6.......6......
16aa0 a6 36 0a 00 12 00 00 00 bc 36 0a 00 0d 00 00 00 cf 36 0a 00 17 00 00 00 dd 36 0a 00 16 00 00 00 .6.......6.......6.......6......
16ac0 f5 36 0a 00 13 00 00 00 0c 37 0a 00 0c 00 00 00 20 37 0a 00 0c 00 00 00 2d 37 0a 00 16 00 00 00 .6.......7.......7......-7......
16ae0 3a 37 0a 00 1b 00 00 00 51 37 0a 00 2d 00 00 00 6d 37 0a 00 3a 00 00 00 9b 37 0a 00 11 00 00 00 :7......Q7..-...m7..:....7......
16b00 d6 37 0a 00 33 00 00 00 e8 37 0a 00 18 00 00 00 1c 38 0a 00 17 00 00 00 35 38 0a 00 16 00 00 00 .7..3....7.......8......58......
16b20 4d 38 0a 00 13 00 00 00 64 38 0a 00 43 00 00 00 78 38 0a 00 11 00 00 00 bc 38 0a 00 27 00 00 00 M8......d8..C...x8.......8..'...
16b40 ce 38 0a 00 2a 00 00 00 f6 38 0a 00 37 00 00 00 21 39 0a 00 2a 00 00 00 59 39 0a 00 10 00 00 00 .8..*....8..7...!9..*...Y9......
16b60 84 39 0a 00 0e 00 00 00 95 39 0a 00 12 00 00 00 a4 39 0a 00 12 00 00 00 b7 39 0a 00 0b 00 00 00 .9.......9.......9.......9......
16b80 ca 39 0a 00 b0 00 00 00 d6 39 0a 00 11 00 00 00 87 3a 0a 00 03 00 00 00 99 3a 0a 00 0a 00 00 00 .9.......9.......:.......:......
16ba0 9d 3a 0a 00 25 00 00 00 a8 3a 0a 00 20 00 00 00 ce 3a 0a 00 09 00 00 00 ef 3a 0a 00 2d 00 00 00 .:..%....:.......:.......:..-...
16bc0 f9 3a 0a 00 2f 00 00 00 27 3b 0a 00 2a 00 00 00 57 3b 0a 00 04 00 00 00 82 3b 0a 00 08 00 00 00 .:../...';..*...W;.......;......
16be0 87 3b 0a 00 0b 00 00 00 90 3b 0a 00 0c 00 00 00 9c 3b 0a 00 05 00 00 00 a9 3b 0a 00 0c 00 00 00 .;.......;.......;.......;......
16c00 af 3b 0a 00 06 00 00 00 bc 3b 0a 00 18 00 00 00 c3 3b 0a 00 38 00 00 00 dc 3b 0a 00 4d 00 00 00 .;.......;.......;..8....;..M...
16c20 15 3c 0a 00 2d 00 00 00 63 3c 0a 00 0c 00 00 00 91 3c 0a 00 0c 00 00 00 9e 3c 0a 00 36 00 00 00 .<..-...c<.......<.......<..6...
16c40 ab 3c 0a 00 1d 00 00 00 e2 3c 0a 00 97 00 00 00 00 3d 0a 00 06 00 00 00 98 3d 0a 00 06 00 00 00 .<.......<.......=.......=......
16c60 9f 3d 0a 00 0c 00 00 00 a6 3d 0a 00 06 00 00 00 b3 3d 0a 00 21 00 00 00 ba 3d 0a 00 0f 00 00 00 .=.......=.......=..!....=......
16c80 dc 3d 0a 00 15 00 00 00 ec 3d 0a 00 0d 00 00 00 02 3e 0a 00 06 00 00 00 10 3e 0a 00 0f 00 00 00 .=.......=.......>.......>......
16ca0 17 3e 0a 00 07 00 00 00 27 3e 0a 00 06 00 00 00 2f 3e 0a 00 28 00 00 00 36 3e 0a 00 0c 00 00 00 .>......'>....../>..(...6>......
16cc0 5f 3e 0a 00 0c 00 00 00 6c 3e 0a 00 1b 00 00 00 79 3e 0a 00 33 00 00 00 95 3e 0a 00 12 00 00 00 _>......l>......y>..3....>......
16ce0 c9 3e 0a 00 36 00 00 00 dc 3e 0a 00 06 00 00 00 13 3f 0a 00 15 00 00 00 1a 3f 0a 00 15 00 00 00 .>..6....>.......?.......?......
16d00 30 3f 0a 00 0c 00 00 00 46 3f 0a 00 12 00 00 00 53 3f 0a 00 0c 00 00 00 66 3f 0a 00 57 00 00 00 0?......F?......S?......f?..W...
16d20 73 3f 0a 00 2b 00 00 00 cb 3f 0a 00 0c 00 00 00 f7 3f 0a 00 08 00 00 00 04 40 0a 00 10 00 00 00 s?..+....?.......?.......@......
16d40 0d 40 0a 00 11 00 00 00 1e 40 0a 00 21 00 00 00 30 40 0a 00 15 00 00 00 52 40 0a 00 1e 00 00 00 .@.......@..!...0@......R@......
16d60 68 40 0a 00 15 00 00 00 87 40 0a 00 08 00 00 00 9d 40 0a 00 0c 00 00 00 a6 40 0a 00 06 00 00 00 h@.......@.......@.......@......
16d80 b3 40 0a 00 0c 00 00 00 ba 40 0a 00 0c 00 00 00 c7 40 0a 00 06 00 00 00 d4 40 0a 00 0f 00 00 00 .@.......@.......@.......@......
16da0 db 40 0a 00 0f 00 00 00 eb 40 0a 00 24 00 00 00 fb 40 0a 00 22 00 00 00 20 41 0a 00 29 00 00 00 .@.......@..$....@.."....A..)...
16dc0 43 41 0a 00 28 00 00 00 6d 41 0a 00 0c 00 00 00 96 41 0a 00 15 00 00 00 a3 41 0a 00 0c 00 00 00 CA..(...mA.......A.......A......
16de0 b9 41 0a 00 09 00 00 00 c6 41 0a 00 0c 00 00 00 d0 41 0a 00 12 00 00 00 dd 41 0a 00 14 00 00 00 .A.......A.......A.......A......
16e00 f0 41 0a 00 21 00 00 00 05 42 0a 00 2a 00 00 00 27 42 0a 00 3a 00 00 00 52 42 0a 00 38 00 00 00 .A..!....B..*...'B..:...RB..8...
16e20 8d 42 0a 00 06 00 00 00 c6 42 0a 00 0c 00 00 00 cd 42 0a 00 23 00 00 00 da 42 0a 00 12 00 00 00 .B.......B.......B..#....B......
16e40 fe 42 0a 00 0c 00 00 00 11 43 0a 00 0c 00 00 00 1e 43 0a 00 0c 00 00 00 2b 43 0a 00 12 00 00 00 .B.......C.......C......+C......
16e60 38 43 0a 00 06 00 00 00 4b 43 0a 00 0f 00 00 00 52 43 0a 00 0c 00 00 00 62 43 0a 00 0f 00 00 00 8C......KC......RC......bC......
16e80 6f 43 0a 00 0c 00 00 00 7f 43 0a 00 be 00 00 00 8c 43 0a 00 07 00 00 00 4b 44 0a 00 1b 00 00 00 oC.......C.......C......KD......
16ea0 53 44 0a 00 29 00 00 00 6f 44 0a 00 1e 00 00 00 99 44 0a 00 18 00 00 00 b8 44 0a 00 18 00 00 00 SD..)...oD.......D.......D......
16ec0 d1 44 0a 00 0c 00 00 00 ea 44 0a 00 0d 00 00 00 f7 44 0a 00 08 00 00 00 05 45 0a 00 08 00 00 00 .D.......D.......D.......E......
16ee0 0e 45 0a 00 0f 00 00 00 17 45 0a 00 18 00 00 00 27 45 0a 00 0d 00 00 00 40 45 0a 00 18 00 00 00 .E.......E......'E......@E......
16f00 4e 45 0a 00 12 00 00 00 67 45 0a 00 15 00 00 00 7a 45 0a 00 0d 00 00 00 90 45 0a 00 15 00 00 00 NE......gE......zE.......E......
16f20 9e 45 0a 00 13 00 00 00 b4 45 0a 00 13 00 00 00 c8 45 0a 00 0c 00 00 00 dc 45 0a 00 15 00 00 00 .E.......E.......E.......E......
16f40 e9 45 0a 00 1a 00 00 00 ff 45 0a 00 12 00 00 00 1a 46 0a 00 0f 00 00 00 2d 46 0a 00 09 00 00 00 .E.......E.......F......-F......
16f60 3d 46 0a 00 07 00 00 00 47 46 0a 00 0c 00 00 00 4f 46 0a 00 2f 00 00 00 5c 46 0a 00 35 00 00 00 =F......GF......OF../...\F..5...
16f80 8c 46 0a 00 24 00 00 00 c2 46 0a 00 1b 00 00 00 e7 46 0a 00 1b 00 00 00 03 47 0a 00 0f 00 00 00 .F..$....F.......F.......G......
16fa0 1f 47 0a 00 1b 00 00 00 2f 47 0a 00 15 00 00 00 4b 47 0a 00 43 00 00 00 61 47 0a 00 0f 00 00 00 .G....../G......KG..C...aG......
16fc0 a5 47 0a 00 15 00 00 00 b5 47 0a 00 3b 00 00 00 cb 47 0a 00 18 00 00 00 07 48 0a 00 18 00 00 00 .G.......G..;....G.......H......
16fe0 20 48 0a 00 10 00 00 00 39 48 0a 00 3e 00 00 00 4a 48 0a 00 06 00 00 00 89 48 0a 00 4c 00 00 00 .H......9H..>...JH.......H..L...
17000 90 48 0a 00 a5 00 00 00 dd 48 0a 00 0f 00 00 00 83 49 0a 00 0c 00 00 00 93 49 0a 00 2d 00 00 00 .H.......H.......I.......I..-...
17020 a0 49 0a 00 13 00 00 00 ce 49 0a 00 0c 00 00 00 e2 49 0a 00 0f 00 00 00 ef 49 0a 00 09 00 00 00 .I.......I.......I.......I......
17040 ff 49 0a 00 0c 00 00 00 09 4a 0a 00 35 00 00 00 16 4a 0a 00 de 00 00 00 4c 4a 0a 00 49 00 00 00 .I.......J..5....J......LJ..I...
17060 2b 4b 0a 00 a9 00 00 00 75 4b 0a 00 0c 00 00 00 1f 4c 0a 00 51 00 00 00 2c 4c 0a 00 0c 00 00 00 +K......uK.......L..Q...,L......
17080 7e 4c 0a 00 21 00 00 00 8b 4c 0a 00 6e 00 00 00 ad 4c 0a 00 a4 00 00 00 1c 4d 0a 00 0e 01 00 00 ~L..!....L..n....L.......M......
170a0 c1 4d 0a 00 07 00 00 00 d0 4e 0a 00 16 00 00 00 d8 4e 0a 00 14 00 00 00 ef 4e 0a 00 12 00 00 00 .M.......N.......N.......N......
170c0 04 4f 0a 00 0c 00 00 00 17 4f 0a 00 19 00 00 00 24 4f 0a 00 1b 00 00 00 3e 4f 0a 00 20 00 00 00 .O.......O......$O......>O......
170e0 5a 4f 0a 00 21 00 00 00 7b 4f 0a 00 18 00 00 00 9d 4f 0a 00 0c 00 00 00 b6 4f 0a 00 18 00 00 00 ZO..!...{O.......O.......O......
17100 c3 4f 0a 00 18 00 00 00 dc 4f 0a 00 0f 00 00 00 f5 4f 0a 00 b6 00 00 00 05 50 0a 00 1a 02 00 00 .O.......O.......O.......P......
17120 bc 50 0a 00 54 00 00 00 d7 52 0a 00 06 00 00 00 2c 53 0a 00 17 00 00 00 33 53 0a 00 0c 00 00 00 .P..T....R......,S......3S......
17140 4b 53 0a 00 0c 00 00 00 58 53 0a 00 14 00 00 00 65 53 0a 00 0c 00 00 00 7a 53 0a 00 0c 00 00 00 KS......XS......eS......zS......
17160 87 53 0a 00 12 00 00 00 94 53 0a 00 09 00 00 00 a7 53 0a 00 2a 00 00 00 b1 53 0a 00 40 00 00 00 .S.......S.......S..*....S..@...
17180 dc 53 0a 00 12 00 00 00 1d 54 0a 00 0c 00 00 00 30 54 0a 00 06 00 00 00 3d 54 0a 00 0c 00 00 00 .S.......T......0T......=T......
171a0 44 54 0a 00 12 00 00 00 51 54 0a 00 06 00 00 00 64 54 0a 00 34 00 00 00 6b 54 0a 00 34 00 00 00 DT......QT......dT..4...kT..4...
171c0 a0 54 0a 00 29 00 00 00 d5 54 0a 00 1c 00 00 00 ff 54 0a 00 24 00 00 00 1c 55 0a 00 06 00 00 00 .T..)....T.......T..$....U......
171e0 41 55 0a 00 12 00 00 00 48 55 0a 00 12 00 00 00 5b 55 0a 00 12 00 00 00 6e 55 0a 00 0f 00 00 00 AU......HU......[U......nU......
17200 81 55 0a 00 12 00 00 00 91 55 0a 00 06 00 00 00 a4 55 0a 00 15 00 00 00 ab 55 0a 00 06 00 00 00 .U.......U.......U.......U......
17220 c1 55 0a 00 12 00 00 00 c8 55 0a 00 12 00 00 00 db 55 0a 00 0f 00 00 00 ee 55 0a 00 0c 00 00 00 .U.......U.......U.......U......
17240 fe 55 0a 00 0d 00 00 00 0b 56 0a 00 0d 00 00 00 19 56 0a 00 09 00 00 00 27 56 0a 00 0a 00 00 00 .U.......V.......V......'V......
17260 31 56 0a 00 04 00 00 00 3c 56 0a 00 03 00 00 00 41 56 0a 00 06 00 00 00 45 56 0a 00 14 00 00 00 1V......<V......AV......EV......
17280 4c 56 0a 00 20 00 00 00 61 56 0a 00 06 00 00 00 82 56 0a 00 0a 00 00 00 89 56 0a 00 0a 00 00 00 LV......aV.......V.......V......
172a0 94 56 0a 00 0c 00 00 00 9f 56 0a 00 1c 00 00 00 ac 56 0a 00 28 00 00 00 c9 56 0a 00 71 00 00 00 .V.......V.......V..(....V..q...
172c0 f2 56 0a 00 17 00 00 00 64 57 0a 00 4f 00 00 00 7c 57 0a 00 09 00 00 00 cc 57 0a 00 1b 00 00 00 .V......dW..O...|W.......W......
172e0 d6 57 0a 00 0f 00 00 00 f2 57 0a 00 0c 00 00 00 02 58 0a 00 31 00 00 00 0f 58 0a 00 0f 00 00 00 .W.......W.......X..1....X......
17300 41 58 0a 00 15 00 00 00 51 58 0a 00 38 00 00 00 67 58 0a 00 15 00 00 00 a0 58 0a 00 0f 00 00 00 AX......QX..8...gX.......X......
17320 b6 58 0a 00 0c 00 00 00 c6 58 0a 00 0c 00 00 00 d3 58 0a 00 30 00 00 00 e0 58 0a 00 09 00 00 00 .X.......X.......X..0....X......
17340 11 59 0a 00 06 00 00 00 1b 59 0a 00 0f 00 00 00 22 59 0a 00 0c 00 00 00 32 59 0a 00 06 00 00 00 .Y.......Y......"Y......2Y......
17360 3f 59 0a 00 09 00 00 00 46 59 0a 00 0c 00 00 00 50 59 0a 00 0c 00 00 00 5d 59 0a 00 18 00 00 00 ?Y......FY......PY......]Y......
17380 6a 59 0a 00 08 00 00 00 83 59 0a 00 0c 00 00 00 8c 59 0a 00 27 00 00 00 99 59 0a 00 7e 00 00 00 jY.......Y.......Y..'....Y..~...
173a0 c1 59 0a 00 31 00 00 00 40 5a 0a 00 88 00 00 00 72 5a 0a 00 06 00 00 00 fb 5a 0a 00 21 00 00 00 .Y..1...@Z......rZ.......Z..!...
173c0 02 5b 0a 00 0c 00 00 00 24 5b 0a 00 14 00 00 00 31 5b 0a 00 10 00 00 00 46 5b 0a 00 07 00 00 00 .[......$[......1[......F[......
173e0 57 5b 0a 00 0b 00 00 00 5f 5b 0a 00 0b 00 00 00 6b 5b 0a 00 27 00 00 00 77 5b 0a 00 0c 00 00 00 W[......_[......k[..'...w[......
17400 9f 5b 0a 00 04 00 00 00 ac 5b 0a 00 05 00 00 00 b1 5b 0a 00 40 00 00 00 b7 5b 0a 00 2e 00 00 00 .[.......[.......[..@....[......
17420 f8 5b 0a 00 07 00 00 00 27 5c 0a 00 0e 00 00 00 2f 5c 0a 00 06 00 00 00 3e 5c 0a 00 26 00 00 00 .[......'\....../\......>\..&...
17440 45 5c 0a 00 0a 00 00 00 6c 5c 0a 00 19 00 00 00 77 5c 0a 00 22 00 00 00 91 5c 0a 00 0a 00 00 00 E\......l\......w\.."....\......
17460 b4 5c 0a 00 10 00 00 00 bf 5c 0a 00 0a 00 00 00 d0 5c 0a 00 0d 00 00 00 db 5c 0a 00 0d 00 00 00 .\.......\.......\.......\......
17480 e9 5c 0a 00 0a 00 00 00 f7 5c 0a 00 10 00 00 00 02 5d 0a 00 13 00 00 00 13 5d 0a 00 10 00 00 00 .\.......\.......].......]......
174a0 27 5d 0a 00 0e 00 00 00 38 5d 0a 00 04 00 00 00 47 5d 0a 00 03 00 00 00 4c 5d 0a 00 0a 00 00 00 ']......8]......G]......L]......
174c0 50 5d 0a 00 04 00 00 00 5b 5d 0a 00 10 00 00 00 60 5d 0a 00 09 00 00 00 71 5d 0a 00 46 00 00 00 P]......[]......`]......q]..F...
174e0 7b 5d 0a 00 0d 00 00 00 c2 5d 0a 00 15 00 00 00 d0 5d 0a 00 09 00 00 00 e6 5d 0a 00 06 00 00 00 {].......].......].......]......
17500 f0 5d 0a 00 0c 00 00 00 f7 5d 0a 00 0f 00 00 00 04 5e 0a 00 15 00 00 00 14 5e 0a 00 0f 00 00 00 .].......].......^.......^......
17520 2a 5e 0a 00 13 00 00 00 3a 5e 0a 00 13 00 00 00 4e 5e 0a 00 18 00 00 00 62 5e 0a 00 12 00 00 00 *^......:^......N^......b^......
17540 7b 5e 0a 00 12 00 00 00 8e 5e 0a 00 0c 00 00 00 a1 5e 0a 00 2a 00 00 00 ae 5e 0a 00 2a 00 00 00 {^.......^.......^..*....^..*...
17560 d9 5e 0a 00 26 00 00 00 04 5f 0a 00 1d 00 00 00 2b 5f 0a 00 22 00 00 00 49 5f 0a 00 22 00 00 00 .^..&...._......+_.."...I_.."...
17580 6c 5f 0a 00 2d 00 00 00 8f 5f 0a 00 27 00 00 00 bd 5f 0a 00 28 00 00 00 e5 5f 0a 00 39 00 00 00 l_..-...._..'...._..(...._..9...
175a0 0e 60 0a 00 2c 00 00 00 48 60 0a 00 30 00 00 00 75 60 0a 00 39 00 00 00 a6 60 0a 00 2d 00 00 00 .`..,...H`..0...u`..9....`..-...
175c0 e0 60 0a 00 26 00 00 00 0e 61 0a 00 1e 00 00 00 35 61 0a 00 1e 00 00 00 54 61 0a 00 1e 00 00 00 .`..&....a......5a......Ta......
175e0 73 61 0a 00 39 00 00 00 92 61 0a 00 1b 00 00 00 cc 61 0a 00 0f 00 00 00 e8 61 0a 00 15 00 00 00 sa..9....a.......a.......a......
17600 f8 61 0a 00 1e 00 00 00 0e 62 0a 00 1e 00 00 00 2d 62 0a 00 09 00 00 00 4c 62 0a 00 0f 00 00 00 .a.......b......-b......Lb......
17620 56 62 0a 00 0f 00 00 00 66 62 0a 00 21 00 00 00 76 62 0a 00 1e 00 00 00 98 62 0a 00 1e 00 00 00 Vb......fb..!...vb.......b......
17640 b7 62 0a 00 1e 00 00 00 d6 62 0a 00 0c 00 00 00 f5 62 0a 00 0c 00 00 00 02 63 0a 00 0c 00 00 00 .b.......b.......b.......c......
17660 0f 63 0a 00 0c 00 00 00 1c 63 0a 00 18 00 00 00 29 63 0a 00 0c 00 00 00 42 63 0a 00 48 00 00 00 .c.......c......)c......Bc..H...
17680 4f 63 0a 00 09 00 00 00 98 63 0a 00 06 00 00 00 a2 63 0a 00 0f 00 00 00 a9 63 0a 00 06 00 00 00 Oc.......c.......c.......c......
176a0 b9 63 0a 00 0c 00 00 00 c0 63 0a 00 16 00 00 00 cd 63 0a 00 0d 00 00 00 e4 63 0a 00 09 00 00 00 .c.......c.......c.......c......
176c0 f2 63 0a 00 4c 00 00 00 fc 63 0a 00 35 00 00 00 49 64 0a 00 15 00 00 00 7f 64 0a 00 0f 00 00 00 .c..L....c..5...Id.......d......
176e0 95 64 0a 00 14 00 00 00 a5 64 0a 00 12 00 00 00 ba 64 0a 00 15 00 00 00 cd 64 0a 00 15 00 00 00 .d.......d.......d.......d......
17700 e3 64 0a 00 04 00 00 00 f9 64 0a 00 b1 00 00 00 fe 64 0a 00 07 00 00 00 b0 65 0a 00 18 00 00 00 .d.......d.......d.......e......
17720 b8 65 0a 00 0a 00 00 00 d1 65 0a 00 0c 00 00 00 dc 65 0a 00 17 00 00 00 e9 65 0a 00 0f 00 00 00 .e.......e.......e.......e......
17740 01 66 0a 00 39 00 00 00 11 66 0a 00 45 00 00 00 4b 66 0a 00 5f 00 00 00 91 66 0a 00 2a 00 00 00 .f..9....f..E...Kf.._....f..*...
17760 f1 66 0a 00 3e 00 00 00 1c 67 0a 00 06 00 00 00 5b 67 0a 00 24 00 00 00 62 67 0a 00 22 00 00 00 .f..>....g......[g..$...bg.."...
17780 87 67 0a 00 3f 00 00 00 aa 67 0a 00 33 00 00 00 ea 67 0a 00 0c 00 00 00 1e 68 0a 00 bd 00 00 00 .g..?....g..3....g.......h......
177a0 2b 68 0a 00 19 00 00 00 e9 68 0a 00 33 00 00 00 03 69 0a 00 1e 00 00 00 37 69 0a 00 1e 00 00 00 +h.......h..3....i......7i......
177c0 56 69 0a 00 cd 00 00 00 75 69 0a 00 35 00 00 00 43 6a 0a 00 18 00 00 00 79 6a 0a 00 0c 00 00 00 Vi......ui..5...Cj......yj......
177e0 92 6a 0a 00 19 00 00 00 9f 6a 0a 00 1b 00 00 00 b9 6a 0a 00 35 00 00 00 d5 6a 0a 00 7e 00 00 00 .j.......j.......j..5....j..~...
17800 0b 6b 0a 00 17 00 00 00 8a 6b 0a 00 2c 00 00 00 a2 6b 0a 00 3b 00 00 00 cf 6b 0a 00 38 00 00 00 .k.......k..,....k..;....k..8...
17820 0b 6c 0a 00 83 00 00 00 44 6c 0a 00 24 00 00 00 c8 6c 0a 00 30 00 00 00 ed 6c 0a 00 1e 00 00 00 .l......Dl..$....l..0....l......
17840 1e 6d 0a 00 2d 00 00 00 3d 6d 0a 00 15 00 00 00 6b 6d 0a 00 27 00 00 00 81 6d 0a 00 16 00 00 00 .m..-...=m......km..'....m......
17860 a9 6d 0a 00 c0 00 00 00 c0 6d 0a 00 2d 00 00 00 81 6e 0a 00 1b 00 00 00 af 6e 0a 00 6a 00 00 00 .m.......m..-....n.......n..j...
17880 cb 6e 0a 00 48 00 00 00 36 6f 0a 00 2a 00 00 00 7f 6f 0a 00 21 00 00 00 aa 6f 0a 00 0c 00 00 00 .n..H...6o..*....o..!....o......
178a0 cc 6f 0a 00 2a 00 00 00 d9 6f 0a 00 60 00 00 00 04 70 0a 00 09 00 00 00 65 70 0a 00 1b 00 00 00 .o..*....o..`....p......ep......
178c0 6f 70 0a 00 0d 00 00 00 8b 70 0a 00 2f 00 00 00 99 70 0a 00 06 00 00 00 c9 70 0a 00 06 00 00 00 op.......p../....p.......p......
178e0 d0 70 0a 00 16 00 00 00 d7 70 0a 00 30 00 00 00 ee 70 0a 00 18 00 00 00 1f 71 0a 00 2b 00 00 00 .p.......p..0....p.......q..+...
17900 38 71 0a 00 40 00 00 00 64 71 0a 00 2d 00 00 00 a5 71 0a 00 0c 00 00 00 d3 71 0a 00 0d 00 00 00 8q..@...dq..-....q.......q......
17920 e0 71 0a 00 14 00 00 00 ee 71 0a 00 18 00 00 00 03 72 0a 00 18 00 00 00 1c 72 0a 00 13 00 00 00 .q.......q.......r.......r......
17940 35 72 0a 00 27 00 00 00 49 72 0a 00 cb 00 00 00 71 72 0a 00 22 00 00 00 3d 73 0a 00 19 00 00 00 5r..'...Ir......qr.."...=s......
17960 60 73 0a 00 09 00 00 00 7a 73 0a 00 05 00 00 00 84 73 0a 00 06 00 00 00 8a 73 0a 00 0c 00 00 00 `s......zs.......s.......s......
17980 91 73 0a 00 0f 00 00 00 9e 73 0a 00 0a 00 00 00 ae 73 0a 00 0c 00 00 00 b9 73 0a 00 0c 00 00 00 .s.......s.......s.......s......
179a0 c6 73 0a 00 0d 00 00 00 d3 73 0a 00 1b 00 00 00 e1 73 0a 00 09 00 00 00 fd 73 0a 00 09 00 00 00 .s.......s.......s.......s......
179c0 07 74 0a 00 09 00 00 00 11 74 0a 00 0a 00 00 00 1b 74 0a 00 0b 00 00 00 26 74 0a 00 0b 00 00 00 .t.......t.......t......&t......
179e0 32 74 0a 00 0b 00 00 00 3e 74 0a 00 0b 00 00 00 4a 74 0a 00 19 00 00 00 56 74 0a 00 35 00 00 00 2t......>t......Jt......Vt..5...
17a00 70 74 0a 00 19 00 00 00 a6 74 0a 00 3d 00 00 00 c0 74 0a 00 35 00 00 00 fe 74 0a 00 10 00 00 00 pt.......t..=....t..5....t......
17a20 34 75 0a 00 11 00 00 00 45 75 0a 00 0f 00 00 00 57 75 0a 00 21 00 00 00 67 75 0a 00 0f 00 00 00 4u......Eu......Wu..!...gu......
17a40 89 75 0a 00 0f 00 00 00 99 75 0a 00 0c 00 00 00 a9 75 0a 00 0f 00 00 00 b6 75 0a 00 0f 00 00 00 .u.......u.......u.......u......
17a60 c6 75 0a 00 22 00 00 00 d6 75 0a 00 18 00 00 00 f9 75 0a 00 1e 00 00 00 12 76 0a 00 15 00 00 00 .u.."....u.......u.......v......
17a80 31 76 0a 00 18 00 00 00 47 76 0a 00 0e 00 00 00 60 76 0a 00 0f 00 00 00 6f 76 0a 00 09 00 00 00 1v......Gv......`v......ov......
17aa0 7f 76 0a 00 06 00 00 00 89 76 0a 00 16 00 00 00 90 76 0a 00 14 00 00 00 a7 76 0a 00 0f 00 00 00 .v.......v.......v.......v......
17ac0 bc 76 0a 00 12 00 00 00 cc 76 0a 00 0c 00 00 00 df 76 0a 00 0c 00 00 00 ec 76 0a 00 24 00 00 00 .v.......v.......v.......v..$...
17ae0 f9 76 0a 00 0c 00 00 00 1e 77 0a 00 09 00 00 00 2b 77 0a 00 0c 00 00 00 35 77 0a 00 16 00 00 00 .v.......w......+w......5w......
17b00 42 77 0a 00 0c 00 00 00 59 77 0a 00 15 00 00 00 66 77 0a 00 26 00 00 00 7c 77 0a 00 0c 00 00 00 Bw......Yw......fw..&...|w......
17b20 a3 77 0a 00 25 00 00 00 b0 77 0a 00 10 00 00 00 d6 77 0a 00 a2 00 00 00 e7 77 0a 00 ca 00 00 00 .w..%....w.......w.......w......
17b40 8a 78 0a 00 6c 00 00 00 55 79 0a 00 42 00 00 00 c2 79 0a 00 50 00 00 00 05 7a 0a 00 46 00 00 00 .x..l...Uy..B....y..P....z..F...
17b60 56 7a 0a 00 9b 00 00 00 9d 7a 0a 00 47 00 00 00 39 7b 0a 00 41 00 00 00 81 7b 0a 00 aa 00 00 00 Vz.......z..G...9{..A....{......
17b80 c3 7b 0a 00 c0 00 00 00 6e 7c 0a 00 5f 00 00 00 2f 7d 0a 00 8e 00 00 00 8f 7d 0a 00 7b 00 00 00 .{......n|.._.../}.......}..{...
17ba0 1e 7e 0a 00 89 00 00 00 9a 7e 0a 00 57 00 00 00 24 7f 0a 00 59 00 00 00 7c 7f 0a 00 27 00 00 00 .~.......~..W...$...Y...|...'...
17bc0 d6 7f 0a 00 48 00 00 00 fe 7f 0a 00 51 00 00 00 47 80 0a 00 45 00 00 00 99 80 0a 00 42 00 00 00 ....H.......Q...G...E.......B...
17be0 df 80 0a 00 42 00 00 00 22 81 0a 00 48 00 00 00 65 81 0a 00 4b 00 00 00 ae 81 0a 00 84 00 00 00 ....B..."...H...e...K...........
17c00 fa 81 0a 00 2f 01 00 00 7f 82 0a 00 b2 00 00 00 af 83 0a 00 29 00 00 00 62 84 0a 00 16 00 00 00 ..../...............)...b.......
17c20 8c 84 0a 00 15 00 00 00 a3 84 0a 00 60 00 00 00 b9 84 0a 00 0f 00 00 00 1a 85 0a 00 11 00 00 00 ............`...................
17c40 2a 85 0a 00 16 00 00 00 3c 85 0a 00 12 00 00 00 53 85 0a 00 19 00 00 00 66 85 0a 00 1c 00 00 00 *.......<.......S.......f.......
17c60 80 85 0a 00 1e 00 00 00 9d 85 0a 00 06 00 00 00 bc 85 0a 00 51 00 00 00 c3 85 0a 00 4c 00 00 00 ....................Q.......L...
17c80 15 86 0a 00 0c 00 00 00 62 86 0a 00 06 00 00 00 6f 86 0a 00 3a 00 00 00 76 86 0a 00 0c 00 00 00 ........b.......o...:...v.......
17ca0 b1 86 0a 00 0d 00 00 00 be 86 0a 00 11 00 00 00 cc 86 0a 00 03 00 00 00 de 86 0a 00 08 00 00 00 ................................
17cc0 e2 86 0a 00 27 00 00 00 eb 86 0a 00 06 00 00 00 13 87 0a 00 12 00 00 00 1a 87 0a 00 0c 00 00 00 ....'...........................
17ce0 2d 87 0a 00 0c 00 00 00 3a 87 0a 00 16 00 00 00 47 87 0a 00 18 00 00 00 5e 87 0a 00 0f 00 00 00 -.......:.......G.......^.......
17d00 77 87 0a 00 1e 00 00 00 87 87 0a 00 1b 00 00 00 a6 87 0a 00 48 00 00 00 c2 87 0a 00 1e 00 00 00 w...................H...........
17d20 0b 88 0a 00 11 00 00 00 2a 88 0a 00 3c 00 00 00 3c 88 0a 00 48 00 00 00 79 88 0a 00 21 00 00 00 ........*...<...<...H...y...!...
17d40 c2 88 0a 00 15 00 00 00 e4 88 0a 00 2d 00 00 00 fa 88 0a 00 3c 00 00 00 28 89 0a 00 18 00 00 00 ............-.......<...(.......
17d60 65 89 0a 00 21 00 00 00 7e 89 0a 00 18 00 00 00 a0 89 0a 00 12 00 00 00 b9 89 0a 00 0f 00 00 00 e...!...~.......................
17d80 cc 89 0a 00 15 00 00 00 dc 89 0a 00 2a 00 00 00 f2 89 0a 00 30 00 00 00 1d 8a 0a 00 2d 00 00 00 ............*.......0.......-...
17da0 4e 8a 0a 00 27 00 00 00 7c 8a 0a 00 85 00 00 00 a4 8a 0a 00 82 00 00 00 2a 8b 0a 00 81 00 00 00 N...'...|...............*.......
17dc0 ad 8b 0a 00 27 00 00 00 2f 8c 0a 00 09 00 00 00 57 8c 0a 00 18 00 00 00 61 8c 0a 00 17 00 00 00 ....'.../.......W.......a.......
17de0 7a 8c 0a 00 49 00 00 00 92 8c 0a 00 17 00 00 00 dc 8c 0a 00 50 00 00 00 f4 8c 0a 00 16 00 00 00 z...I...............P...........
17e00 45 8d 0a 00 47 00 00 00 5c 8d 0a 00 18 00 00 00 a4 8d 0a 00 12 00 00 00 bd 8d 0a 00 06 00 00 00 E...G...\.......................
17e20 d0 8d 0a 00 06 00 00 00 d7 8d 0a 00 0c 00 00 00 de 8d 0a 00 0c 00 00 00 eb 8d 0a 00 0c 00 00 00 ................................
17e40 f8 8d 0a 00 15 00 00 00 05 8e 0a 00 04 00 00 00 1b 8e 0a 00 06 00 00 00 20 8e 0a 00 d4 00 00 00 ................................
17e60 27 8e 0a 00 09 00 00 00 fc 8e 0a 00 12 00 00 00 06 8f 0a 00 0f 00 00 00 19 8f 0a 00 1e 00 00 00 '...............................
17e80 29 8f 0a 00 06 00 00 00 48 8f 0a 00 0f 00 00 00 4f 8f 0a 00 09 00 00 00 5f 8f 0a 00 8d 00 00 00 ).......H.......O......._.......
17ea0 69 8f 0a 00 45 00 00 00 f7 8f 0a 00 8e 01 00 00 3d 90 0a 00 30 00 00 00 cc 91 0a 00 24 00 00 00 i...E...........=...0.......$...
17ec0 fd 91 0a 00 2f 00 00 00 22 92 0a 00 2c 00 00 00 52 92 0a 00 2f 00 00 00 7f 92 0a 00 0f 00 00 00 ..../..."...,...R.../...........
17ee0 af 92 0a 00 0c 00 00 00 bf 92 0a 00 06 00 00 00 cc 92 0a 00 09 00 00 00 d3 92 0a 00 37 00 00 00 ............................7...
17f00 dd 92 0a 00 19 00 00 00 15 93 0a 00 09 00 00 00 2f 93 0a 00 0c 00 00 00 39 93 0a 00 70 00 00 00 ................/.......9...p...
17f20 46 93 0a 00 05 00 00 00 b7 93 0a 00 0b 00 00 00 bd 93 0a 00 6f 00 00 00 c9 93 0a 00 06 00 00 00 F...................o...........
17f40 39 94 0a 00 0f 00 00 00 40 94 0a 00 09 00 00 00 50 94 0a 00 0f 00 00 00 5a 94 0a 00 09 00 00 00 9.......@.......P.......Z.......
17f60 6a 94 0a 00 09 00 00 00 74 94 0a 00 09 00 00 00 7e 94 0a 00 09 00 00 00 88 94 0a 00 0c 00 00 00 j.......t.......~...............
17f80 92 94 0a 00 09 00 00 00 9f 94 0a 00 13 00 00 00 a9 94 0a 00 24 00 00 00 bd 94 0a 00 0f 00 00 00 ....................$...........
17fa0 e2 94 0a 00 0f 00 00 00 f2 94 0a 00 09 00 00 00 02 95 0a 00 09 00 00 00 0c 95 0a 00 0f 00 00 00 ................................
17fc0 16 95 0a 00 39 00 00 00 26 95 0a 00 0b 00 00 00 60 95 0a 00 57 00 00 00 6c 95 0a 00 09 00 00 00 ....9...&.......`...W...l.......
17fe0 c4 95 0a 00 0c 00 00 00 ce 95 0a 00 29 00 00 00 db 95 0a 00 35 00 00 00 05 96 0a 00 39 01 00 00 ............).......5.......9...
18000 3b 96 0a 00 21 00 00 00 75 97 0a 00 24 00 00 00 97 97 0a 00 1e 00 00 00 bc 97 0a 00 4c 00 00 00 ;...!...u...$...............L...
18020 db 97 0a 00 6c 00 00 00 28 98 0a 00 39 00 00 00 95 98 0a 00 c2 00 00 00 cf 98 0a 00 79 00 00 00 ....l...(...9...............y...
18040 92 99 0a 00 d1 00 00 00 0c 9a 0a 00 2f 00 00 00 de 9a 0a 00 0f 00 00 00 0e 9b 0a 00 09 00 00 00 ............/...................
18060 1e 9b 0a 00 0c 00 00 00 28 9b 0a 00 06 00 00 00 35 9b 0a 00 35 00 00 00 3c 9b 0a 00 06 00 00 00 ........(.......5...5...<.......
18080 72 9b 0a 00 0e 00 00 00 79 9b 0a 00 2f 00 00 00 88 9b 0a 00 1e 00 00 00 b8 9b 0a 00 11 00 00 00 r.......y.../...................
180a0 d7 9b 0a 00 11 00 00 00 e9 9b 0a 00 0c 00 00 00 fb 9b 0a 00 19 00 00 00 08 9c 0a 00 33 00 00 00 ............................3...
180c0 22 9c 0a 00 1f 00 00 00 56 9c 0a 00 19 00 00 00 76 9c 0a 00 21 00 00 00 90 9c 0a 00 1b 00 00 00 ".......V.......v...!...........
180e0 b2 9c 0a 00 1b 00 00 00 ce 9c 0a 00 1e 00 00 00 ea 9c 0a 00 19 00 00 00 09 9d 0a 00 19 00 00 00 ................................
18100 23 9d 0a 00 3f 00 00 00 3d 9d 0a 00 16 00 00 00 7d 9d 0a 00 1e 00 00 00 94 9d 0a 00 13 00 00 00 #...?...=.......}...............
18120 b3 9d 0a 00 06 00 00 00 c7 9d 0a 00 0f 00 00 00 ce 9d 0a 00 1b 00 00 00 de 9d 0a 00 14 00 00 00 ................................
18140 fa 9d 0a 00 09 00 00 00 0f 9e 0a 00 0f 00 00 00 19 9e 0a 00 30 00 00 00 29 9e 0a 00 32 00 00 00 ....................0...)...2...
18160 5a 9e 0a 00 62 00 00 00 8d 9e 0a 00 12 00 00 00 f0 9e 0a 00 0f 00 00 00 03 9f 0a 00 0c 00 00 00 Z...b...........................
18180 13 9f 0a 00 30 00 00 00 20 9f 0a 00 0c 00 00 00 51 9f 0a 00 0d 00 00 00 5e 9f 0a 00 4f 00 00 00 ....0...........Q.......^...O...
181a0 6c 9f 0a 00 06 00 00 00 bc 9f 0a 00 0c 00 00 00 c3 9f 0a 00 12 00 00 00 d0 9f 0a 00 06 00 00 00 l...............................
181c0 e3 9f 0a 00 09 00 00 00 ea 9f 0a 00 29 00 00 00 f4 9f 0a 00 0a 00 00 00 1e a0 0a 00 12 00 00 00 ............)...................
181e0 29 a0 0a 00 0a 00 00 00 3c a0 0a 00 16 00 00 00 47 a0 0a 00 0a 00 00 00 5e a0 0a 00 10 00 00 00 ).......<.......G.......^.......
18200 69 a0 0a 00 0c 00 00 00 7a a0 0a 00 12 00 00 00 87 a0 0a 00 0c 00 00 00 9a a0 0a 00 27 00 00 00 i.......z...................'...
18220 a7 a0 0a 00 12 00 00 00 cf a0 0a 00 0d 00 00 00 e2 a0 0a 00 07 00 00 00 f0 a0 0a 00 0c 00 00 00 ................................
18240 f8 a0 0a 00 09 00 00 00 05 a1 0a 00 58 00 00 00 0f a1 0a 00 0c 00 00 00 68 a1 0a 00 0c 00 00 00 ............X...........h.......
18260 75 a1 0a 00 15 00 00 00 82 a1 0a 00 ae 00 00 00 98 a1 0a 00 0c 00 00 00 47 a2 0a 00 4a 00 00 00 u.......................G...J...
18280 54 a2 0a 00 06 00 00 00 9f a2 0a 00 0e 00 00 00 a6 a2 0a 00 0e 00 00 00 b5 a2 0a 00 0e 00 00 00 T...............................
182a0 c4 a2 0a 00 0c 00 00 00 d3 a2 0a 00 0d 00 00 00 e0 a2 0a 00 1d 00 00 00 ee a2 0a 00 06 00 00 00 ................................
182c0 0c a3 0a 00 15 00 00 00 13 a3 0a 00 06 00 00 00 29 a3 0a 00 10 00 00 00 30 a3 0a 00 12 00 00 00 ................).......0.......
182e0 41 a3 0a 00 15 00 00 00 54 a3 0a 00 18 00 00 00 6a a3 0a 00 0c 00 00 00 83 a3 0a 00 12 00 00 00 A.......T.......j...............
18300 90 a3 0a 00 09 00 00 00 a3 a3 0a 00 9c 00 00 00 ad a3 0a 00 0e 00 00 00 4a a4 0a 00 45 00 00 00 ........................J...E...
18320 59 a4 0a 00 1e 00 00 00 9f a4 0a 00 06 00 00 00 be a4 0a 00 36 00 00 00 c5 a4 0a 00 0c 00 00 00 Y...................6...........
18340 fc a4 0a 00 0f 00 00 00 09 a5 0a 00 36 00 00 00 19 a5 0a 00 0c 00 00 00 50 a5 0a 00 10 00 00 00 ............6...........P.......
18360 5d a5 0a 00 10 00 00 00 6e a5 0a 00 2a 00 00 00 7f a5 0a 00 08 00 00 00 aa a5 0a 00 06 00 00 00 ].......n...*...................
18380 b3 a5 0a 00 0b 01 00 00 ba a5 0a 00 06 00 00 00 c6 a6 0a 00 29 00 00 00 cd a6 0a 00 1e 00 00 00 ....................)...........
183a0 f7 a6 0a 00 1b 00 00 00 16 a7 0a 00 33 00 00 00 32 a7 0a 00 30 01 00 00 66 a7 0a 00 0c 00 00 00 ............3...2...0...f.......
183c0 97 a8 0a 00 09 00 00 00 a4 a8 0a 00 45 00 00 00 ae a8 0a 00 75 00 00 00 f4 a8 0a 00 8d 02 00 00 ............E.......u...........
183e0 6a a9 0a 00 0f 00 00 00 f8 ab 0a 00 06 00 00 00 08 ac 0a 00 0d 00 00 00 0f ac 0a 00 10 00 00 00 j...............................
18400 1d ac 0a 00 11 00 00 00 2e ac 0a 00 06 00 00 00 40 ac 0a 00 09 00 00 00 47 ac 0a 00 0c 00 00 00 ................@.......G.......
18420 51 ac 0a 00 0c 00 00 00 5e ac 0a 00 0c 00 00 00 6b ac 0a 00 0f 00 00 00 78 ac 0a 00 0f 00 00 00 Q.......^.......k.......x.......
18440 88 ac 0a 00 0c 00 00 00 98 ac 0a 00 06 00 00 00 a5 ac 0a 00 14 00 00 00 ac ac 0a 00 0a 00 00 00 ................................
18460 c1 ac 0a 00 22 00 00 00 cc ac 0a 00 0f 00 00 00 ef ac 0a 00 12 00 00 00 ff ac 0a 00 05 00 00 00 ...."...........................
18480 12 ad 0a 00 0c 00 00 00 18 ad 0a 00 0f 00 00 00 25 ad 0a 00 03 00 00 00 35 ad 0a 00 07 00 00 00 ................%.......5.......
184a0 39 ad 0a 00 06 00 00 00 41 ad 0a 00 0c 00 00 00 48 ad 0a 00 0c 00 00 00 55 ad 0a 00 08 00 00 00 9.......A.......H.......U.......
184c0 62 ad 0a 00 1a 00 00 00 6b ad 0a 00 0c 00 00 00 86 ad 0a 00 0c 00 00 00 93 ad 0a 00 1b 00 00 00 b.......k.......................
184e0 a0 ad 0a 00 18 00 00 00 bc ad 0a 00 0f 00 00 00 d5 ad 0a 00 0c 00 00 00 e5 ad 0a 00 08 00 00 00 ................................
18500 f2 ad 0a 00 0c 00 00 00 fb ad 0a 00 16 00 00 00 08 ae 0a 00 d6 00 00 00 1f ae 0a 00 06 00 00 00 ................................
18520 f6 ae 0a 00 19 00 00 00 fd ae 0a 00 17 00 00 00 17 af 0a 00 0c 00 00 00 2f af 0a 00 0f 00 00 00 ......................../.......
18540 3c af 0a 00 10 00 00 00 4c af 0a 00 0c 00 00 00 5d af 0a 00 18 00 00 00 6a af 0a 00 0d 00 00 00 <.......L.......].......j.......
18560 83 af 0a 00 1b 00 00 00 91 af 0a 00 0c 00 00 00 ad af 0a 00 18 00 00 00 ba af 0a 00 15 00 00 00 ................................
18580 d3 af 0a 00 12 00 00 00 e9 af 0a 00 0c 00 00 00 fc af 0a 00 0c 00 00 00 09 b0 0a 00 15 00 00 00 ................................
185a0 16 b0 0a 00 1e 00 00 00 2c b0 0a 00 3a 00 00 00 4b b0 0a 00 09 00 00 00 86 b0 0a 00 03 00 00 00 ........,...:...K...............
185c0 90 b0 0a 00 04 00 00 00 94 b0 0a 00 09 00 00 00 99 b0 0a 00 0f 00 00 00 a3 b0 0a 00 09 00 00 00 ................................
185e0 b3 b0 0a 00 0c 00 00 00 bd b0 0a 00 04 00 00 00 ca b0 0a 00 0a 00 00 00 cf b0 0a 00 0d 00 00 00 ................................
18600 da b0 0a 00 0d 00 00 00 e8 b0 0a 00 04 00 00 00 f6 b0 0a 00 0a 00 00 00 fb b0 0a 00 0a 00 00 00 ................................
18620 06 b1 0a 00 12 00 00 00 11 b1 0a 00 0f 00 00 00 24 b1 0a 00 03 00 00 00 34 b1 0a 00 16 00 00 00 ................$.......4.......
18640 38 b1 0a 00 03 00 00 00 4f b1 0a 00 1c 00 00 00 53 b1 0a 00 0f 00 00 00 70 b1 0a 00 03 00 00 00 8.......O.......S.......p.......
18660 80 b1 0a 00 06 00 00 00 84 b1 0a 00 06 00 00 00 8b b1 0a 00 4b 00 00 00 92 b1 0a 00 0c 00 00 00 ....................K...........
18680 de b1 0a 00 1b 00 00 00 eb b1 0a 00 18 00 00 00 07 b2 0a 00 06 00 00 00 20 b2 0a 00 10 00 00 00 ................................
186a0 27 b2 0a 00 06 00 00 00 38 b2 0a 00 11 00 00 00 3f b2 0a 00 0c 00 00 00 51 b2 0a 00 0c 00 00 00 '.......8.......?.......Q.......
186c0 5e b2 0a 00 10 00 00 00 6b b2 0a 00 0c 00 00 00 7c b2 0a 00 0d 00 00 00 89 b2 0a 00 0d 00 00 00 ^.......k.......|...............
186e0 97 b2 0a 00 07 00 00 00 a5 b2 0a 00 21 00 00 00 ad b2 0a 00 1f 00 00 00 cf b2 0a 00 61 00 00 00 ............!...............a...
18700 ef b2 0a 00 94 00 00 00 51 b3 0a 00 49 00 00 00 e6 b3 0a 00 6f 00 00 00 30 b4 0a 00 31 00 00 00 ........Q...I.......o...0...1...
18720 a0 b4 0a 00 30 00 00 00 d2 b4 0a 00 2d 00 00 00 03 b5 0a 00 ac 00 00 00 31 b5 0a 00 15 00 00 00 ....0.......-...........1.......
18740 de b5 0a 00 1b 00 00 00 f4 b5 0a 00 32 00 00 00 10 b6 0a 00 32 00 00 00 43 b6 0a 00 32 00 00 00 ............2.......2...C...2...
18760 76 b6 0a 00 21 00 00 00 a9 b6 0a 00 72 00 00 00 cb b6 0a 00 21 00 00 00 3e b7 0a 00 2d 00 00 00 v...!.......r.......!...>...-...
18780 60 b7 0a 00 27 00 00 00 8e b7 0a 00 24 00 00 00 b6 b7 0a 00 42 00 00 00 db b7 0a 00 60 00 00 00 `...'.......$.......B.......`...
187a0 1e b8 0a 00 20 00 00 00 7f b8 0a 00 2c 00 00 00 a0 b8 0a 00 96 00 00 00 cd b8 0a 00 9d 00 00 00 ............,...................
187c0 64 b9 0a 00 4d 00 00 00 02 ba 0a 00 4c 00 00 00 50 ba 0a 00 32 00 00 00 9d ba 0a 00 44 00 00 00 d...M.......L...P...2.......D...
187e0 d0 ba 0a 00 55 00 00 00 15 bb 0a 00 a2 00 00 00 6b bb 0a 00 5b 00 00 00 0e bc 0a 00 56 00 00 00 ....U...........k...[.......V...
18800 6a bc 0a 00 58 00 00 00 c1 bc 0a 00 58 00 00 00 1a bd 0a 00 21 00 00 00 73 bd 0a 00 71 01 00 00 j...X.......X.......!...s...q...
18820 95 bd 0a 00 1f 00 00 00 07 bf 0a 00 8e 00 00 00 27 bf 0a 00 28 00 00 00 b6 bf 0a 00 2b 00 00 00 ................'...(.......+...
18840 df bf 0a 00 2b 00 00 00 0b c0 0a 00 6f 00 00 00 37 c0 0a 00 27 00 00 00 a7 c0 0a 00 95 00 00 00 ....+.......o...7...'...........
18860 cf c0 0a 00 60 00 00 00 65 c1 0a 00 2d 00 00 00 c6 c1 0a 00 2d 00 00 00 f4 c1 0a 00 2a 00 00 00 ....`...e...-.......-.......*...
18880 22 c2 0a 00 34 00 00 00 4d c2 0a 00 34 00 00 00 82 c2 0a 00 31 00 00 00 b7 c2 0a 00 47 00 00 00 "...4...M...4.......1.......G...
188a0 e9 c2 0a 00 47 00 00 00 31 c3 0a 00 31 00 00 00 79 c3 0a 00 30 00 00 00 ab c3 0a 00 21 00 00 00 ....G...1...1...y...0.......!...
188c0 dc c3 0a 00 31 00 00 00 fe c3 0a 00 36 00 00 00 30 c4 0a 00 25 00 00 00 67 c4 0a 00 28 00 00 00 ....1.......6...0...%...g...(...
188e0 8d c4 0a 00 1c 00 00 00 b6 c4 0a 00 b8 00 00 00 d3 c4 0a 00 25 00 00 00 8c c5 0a 00 22 00 00 00 ....................%......."...
18900 b2 c5 0a 00 21 00 00 00 d5 c5 0a 00 1f 00 00 00 f7 c5 0a 00 2d 00 00 00 17 c6 0a 00 42 00 00 00 ....!...............-.......B...
18920 45 c6 0a 00 2a 00 00 00 88 c6 0a 00 17 00 00 00 b3 c6 0a 00 2d 00 00 00 cb c6 0a 00 1a 00 00 00 E...*...............-...........
18940 f9 c6 0a 00 3a 00 00 00 14 c7 0a 00 32 00 00 00 4f c7 0a 00 33 00 00 00 82 c7 0a 00 39 00 00 00 ....:.......2...O...3.......9...
18960 b6 c7 0a 00 31 00 00 00 f0 c7 0a 00 34 00 00 00 22 c8 0a 00 1c 00 00 00 57 c8 0a 00 3b 00 00 00 ....1.......4...".......W...;...
18980 74 c8 0a 00 25 00 00 00 b0 c8 0a 00 35 00 00 00 d6 c8 0a 00 47 00 00 00 0c c9 0a 00 25 00 00 00 t...%.......5.......G.......%...
189a0 54 c9 0a 00 22 00 00 00 7a c9 0a 00 2b 00 00 00 9d c9 0a 00 18 00 00 00 c9 c9 0a 00 f3 00 00 00 T..."...z...+...................
189c0 e2 c9 0a 00 7a 01 00 00 d6 ca 0a 00 46 00 00 00 51 cc 0a 00 15 00 00 00 98 cc 0a 00 1e 00 00 00 ....z.......F...Q...............
189e0 ae cc 0a 00 7c 00 00 00 cd cc 0a 00 2a 00 00 00 4a cd 0a 00 27 00 00 00 75 cd 0a 00 27 00 00 00 ....|.......*...J...'...u...'...
18a00 9d cd 0a 00 21 00 00 00 c5 cd 0a 00 29 00 00 00 e7 cd 0a 00 1d 00 00 00 11 ce 0a 00 6e 00 00 00 ....!.......)...............n...
18a20 2f ce 0a 00 57 00 00 00 9e ce 0a 00 1e 00 00 00 f6 ce 0a 00 49 00 00 00 15 cf 0a 00 28 00 00 00 /...W...............I.......(...
18a40 5f cf 0a 00 24 00 00 00 88 cf 0a 00 24 00 00 00 ad cf 0a 00 27 00 00 00 d2 cf 0a 00 2d 00 00 00 _...$.......$.......'.......-...
18a60 fa cf 0a 00 28 00 00 00 28 d0 0a 00 24 00 00 00 51 d0 0a 00 27 00 00 00 76 d0 0a 00 21 00 00 00 ....(...(...$...Q...'...v...!...
18a80 9e d0 0a 00 21 00 00 00 c0 d0 0a 00 15 00 00 00 e2 d0 0a 00 30 00 00 00 f8 d0 0a 00 2b 00 00 00 ....!...............0.......+...
18aa0 29 d1 0a 00 2d 00 00 00 55 d1 0a 00 2d 00 00 00 83 d1 0a 00 7c 00 00 00 b1 d1 0a 00 77 00 00 00 )...-...U...-.......|.......w...
18ac0 2e d2 0a 00 1e 00 00 00 a6 d2 0a 00 30 00 00 00 c5 d2 0a 00 1e 00 00 00 f6 d2 0a 00 1a 01 00 00 ............0...................
18ae0 15 d3 0a 00 2c 01 00 00 30 d4 0a 00 41 00 00 00 5d d5 0a 00 18 00 00 00 9f d5 0a 00 1c 00 00 00 ....,...0...A...]...............
18b00 b8 d5 0a 00 3d 00 00 00 d5 d5 0a 00 30 00 00 00 13 d6 0a 00 1e 00 00 00 44 d6 0a 00 28 00 00 00 ....=.......0...........D...(...
18b20 63 d6 0a 00 1e 00 00 00 8c d6 0a 00 33 00 00 00 ab d6 0a 00 31 00 00 00 df d6 0a 00 30 00 00 00 c...........3.......1.......0...
18b40 11 d7 0a 00 53 00 00 00 42 d7 0a 00 44 00 00 00 96 d7 0a 00 2a 00 00 00 db d7 0a 00 18 00 00 00 ....S...B...D.......*...........
18b60 06 d8 0a 00 27 00 00 00 1f d8 0a 00 27 00 00 00 47 d8 0a 00 21 00 00 00 6f d8 0a 00 39 00 00 00 ....'.......'...G...!...o...9...
18b80 91 d8 0a 00 a7 00 00 00 cb d8 0a 00 3c 00 00 00 73 d9 0a 00 2d 00 00 00 b0 d9 0a 00 18 00 00 00 ............<...s...-...........
18ba0 de d9 0a 00 58 00 00 00 f7 d9 0a 00 da 00 00 00 50 da 0a 00 8d 00 00 00 2b db 0a 00 72 00 00 00 ....X...........P.......+...r...
18bc0 b9 db 0a 00 70 00 00 00 2c dc 0a 00 68 00 00 00 9d dc 0a 00 20 00 00 00 06 dd 0a 00 12 00 00 00 ....p...,...h...................
18be0 27 dd 0a 00 70 00 00 00 3a dd 0a 00 64 00 00 00 ab dd 0a 00 2d 00 00 00 10 de 0a 00 36 00 00 00 '...p...:...d.......-.......6...
18c00 3e de 0a 00 15 00 00 00 75 de 0a 00 4e 00 00 00 8b de 0a 00 4d 00 00 00 da de 0a 00 1c 00 00 00 >.......u...N.......M...........
18c20 28 df 0a 00 16 00 00 00 45 df 0a 00 3b 00 00 00 5c df 0a 00 4a 00 00 00 98 df 0a 00 1e 00 00 00 (.......E...;...\...J...........
18c40 e3 df 0a 00 18 00 00 00 02 e0 0a 00 33 00 00 00 1b e0 0a 00 3e 00 00 00 4f e0 0a 00 2b 00 00 00 ............3.......>...O...+...
18c60 8e e0 0a 00 3e 00 00 00 ba e0 0a 00 3d 00 00 00 f9 e0 0a 00 3c 00 00 00 37 e1 0a 00 3d 00 00 00 ....>.......=.......<...7...=...
18c80 74 e1 0a 00 3e 00 00 00 b2 e1 0a 00 3d 00 00 00 f1 e1 0a 00 3c 00 00 00 2f e2 0a 00 3d 00 00 00 t...>.......=.......<.../...=...
18ca0 6c e2 0a 00 24 00 00 00 aa e2 0a 00 42 00 00 00 cf e2 0a 00 3e 00 00 00 12 e3 0a 00 3c 00 00 00 l...$.......B.......>.......<...
18cc0 51 e3 0a 00 3d 00 00 00 8e e3 0a 00 3d 00 00 00 cc e3 0a 00 4e 00 00 00 0a e4 0a 00 1e 00 00 00 Q...=.......=.......N...........
18ce0 59 e4 0a 00 27 00 00 00 78 e4 0a 00 1b 00 00 00 a0 e4 0a 00 25 00 00 00 bc e4 0a 00 3f 00 00 00 Y...'...x...........%.......?...
18d00 e2 e4 0a 00 3e 00 00 00 22 e5 0a 00 1b 00 00 00 61 e5 0a 00 22 00 00 00 7d e5 0a 00 21 00 00 00 ....>...".......a..."...}...!...
18d20 a0 e5 0a 00 2d 00 00 00 c2 e5 0a 00 24 00 00 00 f0 e5 0a 00 2d 00 00 00 15 e6 0a 00 a1 00 00 00 ....-.......$.......-...........
18d40 43 e6 0a 00 24 00 00 00 e5 e6 0a 00 26 00 00 00 0a e7 0a 00 1e 00 00 00 31 e7 0a 00 ba 00 00 00 C...$.......&...........1.......
18d60 50 e7 0a 00 4b 00 00 00 0b e8 0a 00 56 00 00 00 57 e8 0a 00 78 00 00 00 ae e8 0a 00 36 00 00 00 P...K.......V...W...x.......6...
18d80 27 e9 0a 00 25 00 00 00 5e e9 0a 00 33 00 00 00 84 e9 0a 00 30 00 00 00 b8 e9 0a 00 19 00 00 00 '...%...^...3.......0...........
18da0 e9 e9 0a 00 58 00 00 00 03 ea 0a 00 22 00 00 00 5c ea 0a 00 23 00 00 00 7f ea 0a 00 3d 00 00 00 ....X......."...\...#.......=...
18dc0 a3 ea 0a 00 47 00 00 00 e1 ea 0a 00 47 00 00 00 29 eb 0a 00 37 00 00 00 71 eb 0a 00 30 00 00 00 ....G.......G...)...7...q...0...
18de0 a9 eb 0a 00 21 00 00 00 da eb 0a 00 21 00 00 00 fc eb 0a 00 20 00 00 00 1e ec 0a 00 27 00 00 00 ....!.......!...............'...
18e00 3f ec 0a 00 21 00 00 00 67 ec 0a 00 21 00 00 00 89 ec 0a 00 21 00 00 00 ab ec 0a 00 2a 00 00 00 ?...!...g...!.......!.......*...
18e20 cd ec 0a 00 21 00 00 00 f8 ec 0a 00 2a 00 00 00 1a ed 0a 00 1e 00 00 00 45 ed 0a 00 2d 00 00 00 ....!.......*...........E...-...
18e40 64 ed 0a 00 57 00 00 00 92 ed 0a 00 5d 00 00 00 ea ed 0a 00 30 00 00 00 48 ee 0a 00 1e 00 00 00 d...W.......].......0...H.......
18e60 79 ee 0a 00 1b 00 00 00 98 ee 0a 00 64 00 00 00 b4 ee 0a 00 b2 00 00 00 19 ef 0a 00 1f 00 00 00 y...........d...................
18e80 cc ef 0a 00 1f 00 00 00 ec ef 0a 00 27 00 00 00 0c f0 0a 00 27 00 00 00 34 f0 0a 00 52 00 00 00 ............'.......'...4...R...
18ea0 5c f0 0a 00 44 00 00 00 af f0 0a 00 59 00 00 00 f4 f0 0a 00 1b 00 00 00 4e f1 0a 00 24 00 00 00 \...D.......Y...........N...$...
18ec0 6a f1 0a 00 1f 00 00 00 8f f1 0a 00 58 00 00 00 af f1 0a 00 3c 00 00 00 08 f2 0a 00 48 00 00 00 j...........X.......<.......H...
18ee0 45 f2 0a 00 48 00 00 00 8e f2 0a 00 33 00 00 00 d7 f2 0a 00 2d 00 00 00 0b f3 0a 00 76 00 00 00 E...H.......3.......-.......v...
18f00 39 f3 0a 00 3c 00 00 00 b0 f3 0a 00 24 00 00 00 ed f3 0a 00 05 01 00 00 12 f4 0a 00 37 00 00 00 9...<.......$...............7...
18f20 18 f5 0a 00 18 00 00 00 50 f5 0a 00 4c 00 00 00 69 f5 0a 00 4f 00 00 00 b6 f5 0a 00 c4 00 00 00 ........P...L...i...O...........
18f40 06 f6 0a 00 ea 00 00 00 cb f6 0a 00 96 00 00 00 b6 f7 0a 00 3f 00 00 00 4d f8 0a 00 1c 00 00 00 ....................?...M.......
18f60 8d f8 0a 00 22 00 00 00 aa f8 0a 00 74 00 00 00 cd f8 0a 00 a8 00 00 00 42 f9 0a 00 18 00 00 00 ....".......t...........B.......
18f80 eb f9 0a 00 56 01 00 00 04 fa 0a 00 1e 00 00 00 5b fb 0a 00 39 00 00 00 7a fb 0a 00 21 00 00 00 ....V...........[...9...z...!...
18fa0 b4 fb 0a 00 27 00 00 00 d6 fb 0a 00 27 00 00 00 fe fb 0a 00 21 00 00 00 26 fc 0a 00 21 00 00 00 ....'.......'.......!...&...!...
18fc0 48 fc 0a 00 21 00 00 00 6a fc 0a 00 3f 00 00 00 8c fc 0a 00 41 00 00 00 cc fc 0a 00 3e 00 00 00 H...!...j...?.......A.......>...
18fe0 0e fd 0a 00 5b 00 00 00 4d fd 0a 00 52 00 00 00 a9 fd 0a 00 5a 00 00 00 fc fd 0a 00 4a 00 00 00 ....[...M...R.......Z.......J...
19000 57 fe 0a 00 2f 00 00 00 a2 fe 0a 00 20 00 00 00 d2 fe 0a 00 5d 00 00 00 f3 fe 0a 00 51 00 00 00 W.../...............].......Q...
19020 51 ff 0a 00 6c 00 00 00 a3 ff 0a 00 54 00 00 00 10 00 0b 00 5d 00 00 00 65 00 0b 00 48 00 00 00 Q...l.......T.......]...e...H...
19040 c3 00 0b 00 51 00 00 00 0c 01 0b 00 57 00 00 00 5e 01 0b 00 60 00 00 00 b6 01 0b 00 60 00 00 00 ....Q.......W...^...`.......`...
19060 17 02 0b 00 60 00 00 00 78 02 0b 00 41 00 00 00 d9 02 0b 00 57 00 00 00 1b 03 0b 00 80 00 00 00 ....`...x...A.......W...........
19080 73 03 0b 00 4e 00 00 00 f4 03 0b 00 22 00 00 00 43 04 0b 00 73 00 00 00 66 04 0b 00 40 00 00 00 s...N......."...C...s...f...@...
190a0 da 04 0b 00 39 00 00 00 1b 05 0b 00 43 00 00 00 55 05 0b 00 1e 00 00 00 99 05 0b 00 33 00 00 00 ....9.......C...U...........3...
190c0 b8 05 0b 00 39 00 00 00 ec 05 0b 00 27 00 00 00 26 06 0b 00 25 00 00 00 4e 06 0b 00 35 00 00 00 ....9.......'...&...%...N...5...
190e0 74 06 0b 00 18 00 00 00 aa 06 0b 00 16 00 00 00 c3 06 0b 00 79 00 00 00 da 06 0b 00 7c 00 00 00 t...................y.......|...
19100 54 07 0b 00 63 00 00 00 d1 07 0b 00 2a 00 00 00 35 08 0b 00 4b 00 00 00 60 08 0b 00 70 00 00 00 T...c.......*...5...K...`...p...
19120 ac 08 0b 00 40 00 00 00 1d 09 0b 00 a8 00 00 00 5e 09 0b 00 79 00 00 00 07 0a 0b 00 33 00 00 00 ....@...........^...y.......3...
19140 81 0a 0b 00 37 00 00 00 b5 0a 0b 00 1f 00 00 00 ed 0a 0b 00 13 00 00 00 0d 0b 0b 00 1b 00 00 00 ....7...........................
19160 21 0b 0b 00 8c 00 00 00 3d 0b 0b 00 4b 00 00 00 ca 0b 0b 00 42 00 00 00 16 0c 0b 00 3a 00 00 00 !.......=...K.......B.......:...
19180 59 0c 0b 00 2e 00 00 00 94 0c 0b 00 30 00 00 00 c3 0c 0b 00 68 00 00 00 f4 0c 0b 00 6c 02 00 00 Y...........0.......h.......l...
191a0 5d 0d 0b 00 39 00 00 00 ca 0f 0b 00 2a 00 00 00 04 10 0b 00 1f 01 00 00 2f 10 0b 00 1e 00 00 00 ]...9.......*.........../.......
191c0 4f 11 0b 00 1e 00 00 00 6e 11 0b 00 49 00 00 00 8d 11 0b 00 24 00 00 00 d7 11 0b 00 27 00 00 00 O.......n...I.......$.......'...
191e0 fc 11 0b 00 94 00 00 00 24 12 0b 00 34 00 00 00 b9 12 0b 00 35 00 00 00 ee 12 0b 00 2d 00 00 00 ........$...4.......5.......-...
19200 24 13 0b 00 1b 00 00 00 52 13 0b 00 30 00 00 00 6e 13 0b 00 36 00 00 00 9f 13 0b 00 2d 00 00 00 $.......R...0...n...6.......-...
19220 d6 13 0b 00 1e 00 00 00 04 14 0b 00 12 00 00 00 23 14 0b 00 47 00 00 00 36 14 0b 00 24 00 00 00 ................#...G...6...$...
19240 7e 14 0b 00 27 00 00 00 a3 14 0b 00 12 00 00 00 cb 14 0b 00 43 00 00 00 de 14 0b 00 1f 00 00 00 ~...'...............C...........
19260 22 15 0b 00 46 00 00 00 42 15 0b 00 34 00 00 00 89 15 0b 00 1c 00 00 00 be 15 0b 00 27 00 00 00 "...F...B...4...............'...
19280 db 15 0b 00 1f 00 00 00 03 16 0b 00 43 00 00 00 23 16 0b 00 2a 00 00 00 67 16 0b 00 34 00 00 00 ............C...#...*...g...4...
192a0 92 16 0b 00 43 00 00 00 c7 16 0b 00 2f 00 00 00 0b 17 0b 00 30 00 00 00 3b 17 0b 00 30 00 00 00 ....C......./.......0...;...0...
192c0 6c 17 0b 00 1b 00 00 00 9d 17 0b 00 42 00 00 00 b9 17 0b 00 39 00 00 00 fc 17 0b 00 4b 00 00 00 l...........B.......9.......K...
192e0 36 18 0b 00 1e 00 00 00 82 18 0b 00 1e 00 00 00 a1 18 0b 00 18 00 00 00 c0 18 0b 00 33 00 00 00 6...........................3...
19300 d9 18 0b 00 1e 00 00 00 0d 19 0b 00 2a 00 00 00 2c 19 0b 00 2e 00 00 00 57 19 0b 00 30 00 00 00 ............*...,.......W...0...
19320 86 19 0b 00 24 00 00 00 b7 19 0b 00 5b 00 00 00 dc 19 0b 00 3a 00 00 00 38 1a 0b 00 27 00 00 00 ....$.......[.......:...8...'...
19340 73 1a 0b 00 33 00 00 00 9b 1a 0b 00 1e 00 00 00 cf 1a 0b 00 8a 00 00 00 ee 1a 0b 00 33 00 00 00 s...3.......................3...
19360 79 1b 0b 00 42 00 00 00 ad 1b 0b 00 2a 00 00 00 f0 1b 0b 00 2d 00 00 00 1b 1c 0b 00 3a 00 00 00 y...B.......*.......-.......:...
19380 49 1c 0b 00 19 00 00 00 84 1c 0b 00 27 00 00 00 9e 1c 0b 00 2f 00 00 00 c6 1c 0b 00 21 00 00 00 I...........'......./.......!...
193a0 f6 1c 0b 00 1d 00 00 00 18 1d 0b 00 41 00 00 00 36 1d 0b 00 2d 00 00 00 78 1d 0b 00 37 00 00 00 ............A...6...-...x...7...
193c0 a6 1d 0b 00 0b 01 00 00 de 1d 0b 00 1c 00 00 00 ea 1e 0b 00 24 00 00 00 07 1f 0b 00 37 00 00 00 ....................$.......7...
193e0 2c 1f 0b 00 8f 00 00 00 64 1f 0b 00 57 00 00 00 f4 1f 0b 00 75 01 00 00 4c 20 0b 00 41 00 00 00 ,.......d...W.......u...L...A...
19400 c2 21 0b 00 3b 00 00 00 04 22 0b 00 71 00 00 00 40 22 0b 00 49 00 00 00 b2 22 0b 00 73 00 00 00 .!..;...."..q...@"..I...."..s...
19420 fc 22 0b 00 66 01 00 00 70 23 0b 00 e8 00 00 00 d7 24 0b 00 21 00 00 00 c0 25 0b 00 36 00 00 00 ."..f...p#.......$..!....%..6...
19440 e2 25 0b 00 37 00 00 00 19 26 0b 00 3d 00 00 00 51 26 0b 00 07 00 00 00 8f 26 0b 00 5a 00 00 00 .%..7....&..=...Q&.......&..Z...
19460 97 26 0b 00 37 00 00 00 f2 26 0b 00 17 00 00 00 2a 27 0b 00 21 00 00 00 42 27 0b 00 27 00 00 00 .&..7....&......*'..!...B'..'...
19480 64 27 0b 00 27 00 00 00 8c 27 0b 00 30 00 00 00 b4 27 0b 00 47 00 00 00 e5 27 0b 00 46 00 00 00 d'..'....'..0....'..G....'..F...
194a0 2d 28 0b 00 40 00 00 00 74 28 0b 00 3b 00 00 00 b5 28 0b 00 52 00 00 00 f1 28 0b 00 26 00 00 00 -(..@...t(..;....(..R....(..&...
194c0 44 29 0b 00 29 00 00 00 6b 29 0b 00 0f 00 00 00 95 29 0b 00 5e 00 00 00 a5 29 0b 00 4b 01 00 00 D)..)...k).......)..^....)..K...
194e0 04 2a 0b 00 e2 00 00 00 50 2b 0b 00 55 01 00 00 33 2c 0b 00 21 01 00 00 89 2d 0b 00 ec 00 00 00 .*......P+..U...3,..!....-......
19500 ab 2e 0b 00 7c 00 00 00 98 2f 0b 00 e9 00 00 00 15 30 0b 00 62 00 00 00 ff 30 0b 00 6a 01 00 00 ....|..../.......0..b....0..j...
19520 62 31 0b 00 33 00 00 00 cd 32 0b 00 29 00 00 00 01 33 0b 00 0f 00 00 00 2b 33 0b 00 09 00 00 00 b1..3....2..)....3......+3......
19540 3b 33 0b 00 10 00 00 00 45 33 0b 00 4f 00 00 00 56 33 0b 00 30 00 00 00 a6 33 0b 00 2f 00 00 00 ;3......E3..O...V3..0....3../...
19560 d7 33 0b 00 25 00 00 00 07 34 0b 00 2b 00 00 00 2d 34 0b 00 2b 00 00 00 59 34 0b 00 25 00 00 00 .3..%....4..+...-4..+...Y4..%...
19580 85 34 0b 00 3a 00 00 00 ab 34 0b 00 4f 00 00 00 e6 34 0b 00 46 00 00 00 36 35 0b 00 21 00 00 00 .4..:....4..O....4..F...65..!...
195a0 7d 35 0b 00 3b 03 00 00 9f 35 0b 00 3f 00 00 00 db 38 0b 00 44 00 00 00 1b 39 0b 00 18 00 00 00 }5..;....5..?....8..D....9......
195c0 60 39 0b 00 29 00 00 00 79 39 0b 00 3c 00 00 00 a3 39 0b 00 27 00 00 00 e0 39 0b 00 27 00 00 00 `9..)...y9..<....9..'....9..'...
195e0 08 3a 0b 00 44 00 00 00 30 3a 0b 00 46 00 00 00 75 3a 0b 00 4c 00 00 00 bc 3a 0b 00 45 00 00 00 .:..D...0:..F...u:..L....:..E...
19600 09 3b 0b 00 51 00 00 00 4f 3b 0b 00 42 00 00 00 a1 3b 0b 00 4e 00 00 00 e4 3b 0b 00 7c 00 00 00 .;..Q...O;..B....;..N....;..|...
19620 33 3c 0b 00 50 00 00 00 b0 3c 0b 00 15 00 00 00 01 3d 0b 00 91 00 00 00 17 3d 0b 00 16 00 00 00 3<..P....<.......=.......=......
19640 a9 3d 0b 00 4f 00 00 00 c0 3d 0b 00 4f 00 00 00 10 3e 0b 00 62 00 00 00 60 3e 0b 00 63 00 00 00 .=..O....=..O....>..b...`>..c...
19660 c3 3e 0b 00 30 00 00 00 27 3f 0b 00 3d 00 00 00 58 3f 0b 00 61 00 00 00 96 3f 0b 00 32 00 00 00 .>..0...'?..=...X?..a....?..2...
19680 f8 3f 0b 00 32 00 00 00 2b 40 0b 00 36 00 00 00 5e 40 0b 00 5a 00 00 00 95 40 0b 00 5a 00 00 00 .?..2...+@..6...^@..Z....@..Z...
196a0 f0 40 0b 00 30 00 00 00 4b 41 0b 00 2a 00 00 00 7c 41 0b 00 40 00 00 00 a7 41 0b 00 3f 00 00 00 .@..0...KA..*...|A..@....A..?...
196c0 e8 41 0b 00 3f 00 00 00 28 42 0b 00 27 00 00 00 68 42 0b 00 55 00 00 00 90 42 0b 00 36 00 00 00 .A..?...(B..'...hB..U....B..6...
196e0 e6 42 0b 00 34 00 00 00 1d 43 0b 00 a9 00 00 00 52 43 0b 00 67 00 00 00 fc 43 0b 00 38 02 00 00 .B..4....C......RC..g....C..8...
19700 64 44 0b 00 4e 00 00 00 9d 46 0b 00 46 00 00 00 ec 46 0b 00 1f 00 00 00 33 47 0b 00 35 00 00 00 dD..N....F..F....F......3G..5...
19720 53 47 0b 00 b6 00 00 00 89 47 0b 00 14 01 00 00 40 48 0b 00 31 00 00 00 55 49 0b 00 b4 00 00 00 SG.......G......@H..1...UI......
19740 87 49 0b 00 15 01 00 00 3c 4a 0b 00 3d 00 00 00 52 4b 0b 00 48 00 00 00 90 4b 0b 00 83 00 00 00 .I......<J..=...RK..H....K......
19760 d9 4b 0b 00 5a 00 00 00 5d 4c 0b 00 52 00 00 00 b8 4c 0b 00 70 00 00 00 0b 4d 0b 00 51 00 00 00 .K..Z...]L..R....L..p....M..Q...
19780 7c 4d 0b 00 2d 00 00 00 ce 4d 0b 00 50 00 00 00 fc 4d 0b 00 6e 00 00 00 4d 4e 0b 00 30 00 00 00 |M..-....M..P....M..n...MN..0...
197a0 bc 4e 0b 00 4a 00 00 00 ed 4e 0b 00 35 00 00 00 38 4f 0b 00 33 00 00 00 6e 4f 0b 00 35 00 00 00 .N..J....N..5...8O..3...nO..5...
197c0 a2 4f 0b 00 33 00 00 00 d8 4f 0b 00 1e 00 00 00 0c 50 0b 00 36 00 00 00 2b 50 0b 00 7f 00 00 00 .O..3....O.......P..6...+P......
197e0 62 50 0b 00 40 00 00 00 e2 50 0b 00 2e 00 00 00 23 51 0b 00 20 01 00 00 52 51 0b 00 33 00 00 00 bP..@....P......#Q......RQ..3...
19800 73 52 0b 00 c4 00 00 00 a7 52 0b 00 be 00 00 00 6c 53 0b 00 2e 01 00 00 2b 54 0b 00 62 00 00 00 sR.......R......lS......+T..b...
19820 5a 55 0b 00 b6 00 00 00 bd 55 0b 00 b3 00 00 00 74 56 0b 00 18 00 00 00 28 57 0b 00 93 00 00 00 ZU.......U......tV......(W......
19840 41 57 0b 00 b9 00 00 00 d5 57 0b 00 e9 00 00 00 8f 58 0b 00 7c 00 00 00 79 59 0b 00 26 00 00 00 AW.......W.......X..|...yY..&...
19860 f6 59 0b 00 50 00 00 00 1d 5a 0b 00 5e 00 00 00 6e 5a 0b 00 54 00 00 00 cd 5a 0b 00 2a 00 00 00 .Y..P....Z..^...nZ..T....Z..*...
19880 22 5b 0b 00 49 00 00 00 4d 5b 0b 00 1e 02 00 00 97 5b 0b 00 ec 01 00 00 b6 5d 0b 00 6c 00 00 00 "[..I...M[.......[.......]..l...
198a0 a3 5f 0b 00 88 00 00 00 10 60 0b 00 46 00 00 00 99 60 0b 00 1f 00 00 00 e0 60 0b 00 55 00 00 00 ._.......`..F....`.......`..U...
198c0 00 61 0b 00 3f 00 00 00 56 61 0b 00 3f 00 00 00 96 61 0b 00 77 00 00 00 d6 61 0b 00 15 00 00 00 .a..?...Va..?....a..w....a......
198e0 4e 62 0b 00 29 00 00 00 64 62 0b 00 33 00 00 00 8e 62 0b 00 52 00 00 00 c2 62 0b 00 18 00 00 00 Nb..)...db..3....b..R....b......
19900 15 63 0b 00 39 00 00 00 2e 63 0b 00 3f 00 00 00 68 63 0b 00 48 00 00 00 a8 63 0b 00 18 00 00 00 .c..9....c..?...hc..H....c......
19920 f1 63 0b 00 1e 00 00 00 0a 64 0b 00 79 00 00 00 29 64 0b 00 34 00 00 00 a3 64 0b 00 72 00 00 00 .c.......d..y...)d..4....d..r...
19940 d8 64 0b 00 66 00 00 00 4b 65 0b 00 91 00 00 00 b2 65 0b 00 26 00 00 00 44 66 0b 00 2d 00 00 00 .d..f...Ke.......e..&...Df..-...
19960 6b 66 0b 00 24 00 00 00 99 66 0b 00 15 00 00 00 be 66 0b 00 1b 00 00 00 d4 66 0b 00 5a 00 00 00 kf..$....f.......f.......f..Z...
19980 f0 66 0b 00 0e 01 00 00 4b 67 0b 00 25 02 00 00 5a 68 0b 00 55 00 00 00 80 6a 0b 00 6d 00 00 00 .f......Kg..%...Zh..U....j..m...
199a0 d6 6a 0b 00 3f 00 00 00 44 6b 0b 00 27 00 00 00 84 6b 0b 00 2d 00 00 00 ac 6b 0b 00 3f 00 00 00 .j..?...Dk..'....k..-....k..?...
199c0 da 6b 0b 00 3c 00 00 00 1a 6c 0b 00 24 00 00 00 57 6c 0b 00 06 00 00 00 7c 6c 0b 00 06 00 00 00 .k..<....l..$...Wl......|l......
199e0 83 6c 0b 00 09 00 00 00 8a 6c 0b 00 09 00 00 00 94 6c 0b 00 a4 00 00 00 9e 6c 0b 00 06 00 00 00 .l.......l.......l.......l......
19a00 43 6d 0b 00 07 00 00 00 4a 6d 0b 00 06 00 00 00 52 6d 0b 00 0c 00 00 00 59 6d 0b 00 0c 00 00 00 Cm......Jm......Rm......Ym......
19a20 66 6d 0b 00 0f 00 00 00 73 6d 0b 00 83 00 00 00 83 6d 0b 00 80 00 00 00 07 6e 0b 00 06 00 00 00 fm......sm.......m.......n......
19a40 88 6e 0b 00 12 00 00 00 8f 6e 0b 00 50 00 00 00 a2 6e 0b 00 99 00 00 00 f3 6e 0b 00 a7 00 00 00 .n.......n..P....n.......n......
19a60 8d 6f 0b 00 54 00 00 00 35 70 0b 00 53 00 00 00 8a 70 0b 00 48 00 00 00 de 70 0b 00 12 00 00 00 .o..T...5p..S....p..H....p......
19a80 27 71 0b 00 b3 00 00 00 3a 71 0b 00 3f 00 00 00 ee 71 0b 00 06 00 00 00 2e 72 0b 00 19 00 00 00 'q......:q..?....q.......r......
19aa0 35 72 0b 00 15 00 00 00 4f 72 0b 00 1e 00 00 00 65 72 0b 00 92 00 00 00 84 72 0b 00 0f 00 00 00 5r......Or......er.......r......
19ac0 17 73 0b 00 0c 00 00 00 27 73 0b 00 0f 00 00 00 34 73 0b 00 06 00 00 00 44 73 0b 00 03 00 00 00 .s......'s......4s......Ds......
19ae0 4b 73 0b 00 35 00 00 00 4f 73 0b 00 3e 00 00 00 85 73 0b 00 2d 00 00 00 c4 73 0b 00 eb 00 00 00 Ks..5...Os..>....s..-....s......
19b00 f2 73 0b 00 03 00 00 00 de 74 0b 00 7e 00 00 00 e2 74 0b 00 96 00 00 00 61 75 0b 00 39 00 00 00 .s.......t..~....t......au..9...
19b20 f8 75 0b 00 35 00 00 00 32 76 0b 00 18 00 00 00 68 76 0b 00 0c 00 00 00 81 76 0b 00 06 00 00 00 .u..5...2v......hv.......v......
19b40 8e 76 0b 00 06 00 00 00 95 76 0b 00 06 00 00 00 9c 76 0b 00 10 00 00 00 a3 76 0b 00 0c 00 00 00 .v.......v.......v.......v......
19b60 b4 76 0b 00 0f 00 00 00 c1 76 0b 00 0c 00 00 00 d1 76 0b 00 10 00 00 00 de 76 0b 00 0c 00 00 00 .v.......v.......v.......v......
19b80 ef 76 0b 00 06 00 00 00 fc 76 0b 00 0c 00 00 00 03 77 0b 00 0c 00 00 00 10 77 0b 00 0c 00 00 00 .v.......v.......w.......w......
19ba0 1d 77 0b 00 1b 00 00 00 2a 77 0b 00 12 00 00 00 46 77 0b 00 12 00 00 00 59 77 0b 00 12 00 00 00 .w......*w......Fw......Yw......
19bc0 6c 77 0b 00 2d 00 00 00 7f 77 0b 00 30 00 00 00 ad 77 0b 00 1c 00 00 00 de 77 0b 00 06 00 00 00 lw..-....w..0....w.......w......
19be0 fb 77 0b 00 39 00 00 00 02 78 0b 00 0c 00 00 00 3c 78 0b 00 0b 00 00 00 49 78 0b 00 06 00 00 00 .w..9....x......<x......Ix......
19c00 55 78 0b 00 15 00 00 00 5c 78 0b 00 0c 00 00 00 72 78 0b 00 0f 00 00 00 7f 78 0b 00 15 00 00 00 Ux......\x......rx.......x......
19c20 8f 78 0b 00 0f 00 00 00 a5 78 0b 00 29 00 00 00 b5 78 0b 00 1a 00 00 00 df 78 0b 00 20 00 00 00 .x.......x..)....x.......x......
19c40 fa 78 0b 00 24 00 00 00 1b 79 0b 00 1d 00 00 00 40 79 0b 00 2f 00 00 00 5e 79 0b 00 1a 00 00 00 .x..$....y......@y../...^y......
19c60 8e 79 0b 00 57 00 00 00 a9 79 0b 00 18 00 00 00 01 7a 0b 00 09 00 00 00 1a 7a 0b 00 09 00 00 00 .y..W....y.......z.......z......
19c80 24 7a 0b 00 0c 00 00 00 2e 7a 0b 00 0a 00 00 00 3b 7a 0b 00 0a 00 00 00 46 7a 0b 00 0d 00 00 00 $z.......z......;z......Fz......
19ca0 51 7a 0b 00 0d 00 00 00 5f 7a 0b 00 0d 00 00 00 6d 7a 0b 00 06 00 00 00 7b 7a 0b 00 06 00 00 00 Qz......_z......mz......{z......
19cc0 82 7a 0b 00 20 00 00 00 89 7a 0b 00 06 00 00 00 aa 7a 0b 00 10 00 00 00 b1 7a 0b 00 4c 00 00 00 .z.......z.......z.......z..L...
19ce0 c2 7a 0b 00 0d 00 00 00 0f 7b 0b 00 35 00 00 00 1d 7b 0b 00 38 00 00 00 53 7b 0b 00 03 00 00 00 .z.......{..5....{..8...S{......
19d00 8c 7b 0b 00 04 00 00 00 90 7b 0b 00 14 00 00 00 95 7b 0b 00 14 00 00 00 aa 7b 0b 00 0f 00 00 00 .{.......{.......{.......{......
19d20 bf 7b 0b 00 0c 00 00 00 cf 7b 0b 00 18 00 00 00 dc 7b 0b 00 0a 00 00 00 f5 7b 0b 00 3c 00 00 00 .{.......{.......{.......{..<...
19d40 00 7c 0b 00 06 00 00 00 3d 7c 0b 00 06 00 00 00 44 7c 0b 00 15 00 00 00 4b 7c 0b 00 0e 00 00 00 .|......=|......D|......K|......
19d60 61 7c 0b 00 0d 00 00 00 70 7c 0b 00 12 00 00 00 7e 7c 0b 00 0e 00 00 00 91 7c 0b 00 11 00 00 00 a|......p|......~|.......|......
19d80 a0 7c 0b 00 0f 00 00 00 b2 7c 0b 00 15 00 00 00 c2 7c 0b 00 10 00 00 00 d8 7c 0b 00 06 00 00 00 .|.......|.......|.......|......
19da0 e9 7c 0b 00 0a 00 00 00 f0 7c 0b 00 41 00 00 00 fb 7c 0b 00 59 00 00 00 3d 7d 0b 00 18 00 00 00 .|.......|..A....|..Y...=}......
19dc0 97 7d 0b 00 24 00 00 00 b0 7d 0b 00 54 00 00 00 d5 7d 0b 00 2a 00 00 00 2a 7e 0b 00 38 00 00 00 .}..$....}..T....}..*...*~..8...
19de0 55 7e 0b 00 1b 00 00 00 8e 7e 0b 00 12 00 00 00 aa 7e 0b 00 1b 00 00 00 bd 7e 0b 00 24 00 00 00 U~.......~.......~.......~..$...
19e00 d9 7e 0b 00 2e 00 00 00 fe 7e 0b 00 2a 00 00 00 2d 7f 0b 00 15 00 00 00 58 7f 0b 00 16 00 00 00 .~.......~..*...-.......X.......
19e20 6e 7f 0b 00 0c 00 00 00 85 7f 0b 00 1b 00 00 00 92 7f 0b 00 0f 00 00 00 ae 7f 0b 00 06 00 00 00 n...............................
19e40 be 7f 0b 00 06 00 00 00 c5 7f 0b 00 24 00 00 00 cc 7f 0b 00 1f 00 00 00 f1 7f 0b 00 0c 00 00 00 ............$...................
19e60 11 80 0b 00 0c 00 00 00 1e 80 0b 00 0c 00 00 00 2b 80 0b 00 0f 00 00 00 38 80 0b 00 0c 00 00 00 ................+.......8.......
19e80 48 80 0b 00 15 00 00 00 55 80 0b 00 15 00 00 00 6b 80 0b 00 0c 00 00 00 81 80 0b 00 24 00 00 00 H.......U.......k...........$...
19ea0 8e 80 0b 00 f4 00 00 00 b3 80 0b 00 24 00 00 00 a8 81 0b 00 09 00 00 00 cd 81 0b 00 41 00 00 00 ............$...............A...
19ec0 d7 81 0b 00 0d 00 00 00 19 82 0b 00 2c 00 00 00 27 82 0b 00 31 00 00 00 54 82 0b 00 27 00 00 00 ............,...'...1...T...'...
19ee0 86 82 0b 00 2e 00 00 00 ae 82 0b 00 3d 00 00 00 dd 82 0b 00 39 00 00 00 1b 83 0b 00 19 00 00 00 ............=.......9...........
19f00 55 83 0b 00 44 00 00 00 6f 83 0b 00 19 00 00 00 b4 83 0b 00 52 00 00 00 ce 83 0b 00 13 00 00 00 U...D...o...........R...........
19f20 21 84 0b 00 41 00 00 00 35 84 0b 00 12 00 00 00 77 84 0b 00 62 00 00 00 8a 84 0b 00 09 00 00 00 !...A...5.......w...b...........
19f40 ed 84 0b 00 06 00 00 00 f7 84 0b 00 0c 00 00 00 fe 84 0b 00 0a 00 00 00 0b 85 0b 00 0f 00 00 00 ................................
19f60 16 85 0b 00 0c 00 00 00 26 85 0b 00 0c 00 00 00 33 85 0b 00 0c 00 00 00 40 85 0b 00 36 00 00 00 ........&.......3.......@...6...
19f80 4d 85 0b 00 0c 00 00 00 84 85 0b 00 0c 00 00 00 91 85 0b 00 3c 00 00 00 9e 85 0b 00 0c 00 00 00 M...................<...........
19fa0 db 85 0b 00 0f 00 00 00 e8 85 0b 00 06 00 00 00 f8 85 0b 00 16 00 00 00 ff 85 0b 00 2e 00 00 00 ................................
19fc0 16 86 0b 00 34 00 00 00 45 86 0b 00 32 00 00 00 7a 86 0b 00 20 00 00 00 ad 86 0b 00 33 00 00 00 ....4...E...2...z...........3...
19fe0 ce 86 0b 00 33 00 00 00 02 87 0b 00 36 00 00 00 36 87 0b 00 06 00 00 00 6d 87 0b 00 0c 00 00 00 ....3.......6...6.......m.......
1a000 74 87 0b 00 2b 00 00 00 81 87 0b 00 16 00 00 00 ad 87 0b 00 27 00 00 00 c4 87 0b 00 15 00 00 00 t...+...............'...........
1a020 ec 87 0b 00 0f 00 00 00 02 88 0b 00 12 00 00 00 12 88 0b 00 15 00 00 00 25 88 0b 00 2c 00 00 00 ........................%...,...
1a040 3b 88 0b 00 19 00 00 00 68 88 0b 00 17 00 00 00 82 88 0b 00 25 00 00 00 9a 88 0b 00 24 00 00 00 ;.......h...........%.......$...
1a060 c0 88 0b 00 06 00 00 00 e5 88 0b 00 0c 00 00 00 ec 88 0b 00 0c 00 00 00 f9 88 0b 00 72 04 00 00 ............................r...
1a080 06 89 0b 00 28 00 00 00 79 8d 0b 00 24 00 00 00 a2 8d 0b 00 17 00 00 00 c7 8d 0b 00 0c 00 00 00 ....(...y...$...................
1a0a0 df 8d 0b 00 37 00 00 00 ec 8d 0b 00 06 00 00 00 24 8e 0b 00 0c 00 00 00 2b 8e 0b 00 0c 00 00 00 ....7...........$.......+.......
1a0c0 38 8e 0b 00 18 00 00 00 45 8e 0b 00 18 00 00 00 5e 8e 0b 00 06 00 00 00 77 8e 0b 00 c7 00 00 00 8.......E.......^.......w.......
1a0e0 7e 8e 0b 00 c0 00 00 00 46 8f 0b 00 47 00 00 00 07 90 0b 00 67 00 00 00 4f 90 0b 00 0c 00 00 00 ~.......F...G.......g...O.......
1a100 b7 90 0b 00 0a 00 00 00 c4 90 0b 00 16 00 00 00 cf 90 0b 00 12 00 00 00 e6 90 0b 00 21 00 00 00 ............................!...
1a120 f9 90 0b 00 1f 00 00 00 1b 91 0b 00 0f 00 00 00 3b 91 0b 00 16 00 00 00 4b 91 0b 00 27 00 00 00 ................;.......K...'...
1a140 62 91 0b 00 22 00 00 00 8a 91 0b 00 12 00 00 00 ad 91 0b 00 2a 00 00 00 c0 91 0b 00 21 00 00 00 b..."...............*.......!...
1a160 eb 91 0b 00 85 00 00 00 0d 92 0b 00 1f 00 00 00 93 92 0b 00 21 00 00 00 b3 92 0b 00 2a 00 00 00 ....................!.......*...
1a180 d5 92 0b 00 48 00 00 00 00 93 0b 00 28 00 00 00 49 93 0b 00 15 00 00 00 72 93 0b 00 30 00 00 00 ....H.......(...I.......r...0...
1a1a0 88 93 0b 00 0f 00 00 00 b9 93 0b 00 27 00 00 00 c9 93 0b 00 12 00 00 00 f1 93 0b 00 15 00 00 00 ............'...................
1a1c0 04 94 0b 00 33 00 00 00 1a 94 0b 00 78 00 00 00 4e 94 0b 00 21 00 00 00 c7 94 0b 00 5d 00 00 00 ....3.......x...N...!.......]...
1a1e0 e9 94 0b 00 41 00 00 00 47 95 0b 00 53 00 00 00 89 95 0b 00 06 00 00 00 dd 95 0b 00 15 00 00 00 ....A...G...S...................
1a200 e4 95 0b 00 14 00 00 00 fa 95 0b 00 24 00 00 00 0f 96 0b 00 18 00 00 00 34 96 0b 00 21 00 00 00 ............$...........4...!...
1a220 4d 96 0b 00 24 00 00 00 6f 96 0b 00 27 00 00 00 94 96 0b 00 3f 00 00 00 bc 96 0b 00 1b 00 00 00 M...$...o...'.......?...........
1a240 fc 96 0b 00 23 00 00 00 18 97 0b 00 20 00 00 00 3c 97 0b 00 19 00 00 00 5d 97 0b 00 1a 00 00 00 ....#...........<.......].......
1a260 77 97 0b 00 12 00 00 00 92 97 0b 00 10 00 00 00 a5 97 0b 00 12 00 00 00 b6 97 0b 00 0c 00 00 00 w...............................
1a280 c9 97 0b 00 0d 00 00 00 d6 97 0b 00 08 00 00 00 e4 97 0b 00 0c 00 00 00 ed 97 0b 00 0c 00 00 00 ................................
1a2a0 fa 97 0b 00 28 00 00 00 07 98 0b 00 0d 00 00 00 30 98 0b 00 0c 00 00 00 3e 98 0b 00 0c 00 00 00 ....(...........0.......>.......
1a2c0 4b 98 0b 00 0c 00 00 00 58 98 0b 00 11 00 00 00 65 98 0b 00 15 00 00 00 77 98 0b 00 1b 00 00 00 K.......X.......e.......w.......
1a2e0 8d 98 0b 00 1d 00 00 00 a9 98 0b 00 18 00 00 00 c7 98 0b 00 09 00 00 00 e0 98 0b 00 2d 00 00 00 ............................-...
1a300 ea 98 0b 00 12 00 00 00 18 99 0b 00 20 00 00 00 2b 99 0b 00 0c 00 00 00 4c 99 0b 00 1e 00 00 00 ................+.......L.......
1a320 59 99 0b 00 2a 00 00 00 78 99 0b 00 09 00 00 00 a3 99 0b 00 0f 00 00 00 ad 99 0b 00 52 00 00 00 Y...*...x...................R...
1a340 bd 99 0b 00 0c 00 00 00 10 9a 0b 00 06 00 00 00 1d 9a 0b 00 16 00 00 00 24 9a 0b 00 14 00 00 00 ........................$.......
1a360 3b 9a 0b 00 69 00 00 00 50 9a 0b 00 3c 00 00 00 ba 9a 0b 00 eb 00 00 00 f7 9a 0b 00 7e 00 00 00 ;...i...P...<...............~...
1a380 e3 9b 0b 00 0c 00 00 00 62 9c 0b 00 07 00 00 00 6f 9c 0b 00 11 00 00 00 77 9c 0b 00 13 00 00 00 ........b.......o.......w.......
1a3a0 89 9c 0b 00 0a 00 00 00 9d 9c 0b 00 0a 00 00 00 a8 9c 0b 00 0e 00 00 00 b3 9c 0b 00 14 00 00 00 ................................
1a3c0 c2 9c 0b 00 0d 00 00 00 d7 9c 0b 00 0d 00 00 00 e5 9c 0b 00 0a 00 00 00 f3 9c 0b 00 31 00 00 00 ............................1...
1a3e0 fe 9c 0b 00 05 00 00 00 30 9d 0b 00 05 00 00 00 36 9d 0b 00 03 00 00 00 3c 9d 0b 00 2f 00 00 00 ........0.......6.......<.../...
1a400 40 9d 0b 00 09 00 00 00 70 9d 0b 00 16 00 00 00 7a 9d 0b 00 0c 00 00 00 91 9d 0b 00 15 00 00 00 @.......p.......z...............
1a420 9e 9d 0b 00 0c 00 00 00 b4 9d 0b 00 0c 00 00 00 c1 9d 0b 00 29 00 00 00 ce 9d 0b 00 24 00 00 00 ....................).......$...
1a440 f8 9d 0b 00 0c 00 00 00 1d 9e 0b 00 03 00 00 00 2a 9e 0b 00 03 00 00 00 2e 9e 0b 00 0c 00 00 00 ................*...............
1a460 32 9e 0b 00 0c 00 00 00 3f 9e 0b 00 0c 00 00 00 4c 9e 0b 00 29 00 00 00 59 9e 0b 00 12 00 00 00 2.......?.......L...)...Y.......
1a480 83 9e 0b 00 12 00 00 00 96 9e 0b 00 0c 00 00 00 a9 9e 0b 00 06 00 00 00 b6 9e 0b 00 09 00 00 00 ................................
1a4a0 bd 9e 0b 00 7e 00 00 00 c7 9e 0b 00 06 00 00 00 46 9f 0b 00 0c 00 00 00 4d 9f 0b 00 0d 00 00 00 ....~...........F.......M.......
1a4c0 5a 9f 0b 00 12 00 00 00 68 9f 0b 00 12 00 00 00 7b 9f 0b 00 0f 00 00 00 8e 9f 0b 00 12 00 00 00 Z.......h.......{...............
1a4e0 9e 9f 0b 00 0d 00 00 00 b1 9f 0b 00 10 00 00 00 bf 9f 0b 00 08 00 00 00 d0 9f 0b 00 10 00 00 00 ................................
1a500 d9 9f 0b 00 0e 00 00 00 ea 9f 0b 00 0e 00 00 00 f9 9f 0b 00 0c 00 00 00 08 a0 0b 00 08 00 00 00 ................................
1a520 15 a0 0b 00 13 00 00 00 1e a0 0b 00 18 00 00 00 32 a0 0b 00 0f 00 00 00 4b a0 0b 00 12 00 00 00 ................2.......K.......
1a540 5b a0 0b 00 5e 00 00 00 6e a0 0b 00 07 00 00 00 cd a0 0b 00 15 00 00 00 d5 a0 0b 00 0c 00 00 00 [...^...n.......................
1a560 eb a0 0b 00 0c 00 00 00 f8 a0 0b 00 09 00 00 00 05 a1 0b 00 23 00 00 00 0f a1 0b 00 0c 00 00 00 ....................#...........
1a580 33 a1 0b 00 0c 00 00 00 40 a1 0b 00 0c 00 00 00 4d a1 0b 00 0c 00 00 00 5a a1 0b 00 0f 00 00 00 3.......@.......M.......Z.......
1a5a0 67 a1 0b 00 15 00 00 00 77 a1 0b 00 18 00 00 00 8d a1 0b 00 0a 00 00 00 a6 a1 0b 00 06 00 00 00 g.......w.......................
1a5c0 b1 a1 0b 00 11 00 00 00 b8 a1 0b 00 20 00 00 00 ca a1 0b 00 3a 00 00 00 eb a1 0b 00 3e 00 00 00 ....................:.......>...
1a5e0 26 a2 0b 00 39 00 00 00 65 a2 0b 00 28 00 00 00 9f a2 0b 00 3a 00 00 00 c8 a2 0b 00 65 00 00 00 &...9...e...(.......:.......e...
1a600 03 a3 0b 00 10 00 00 00 69 a3 0b 00 10 00 00 00 7a a3 0b 00 0e 00 00 00 8b a3 0b 00 14 00 00 00 ........i.......z...............
1a620 9a a3 0b 00 0e 00 00 00 af a3 0b 00 03 00 00 00 be a3 0b 00 15 00 00 00 c2 a3 0b 00 09 00 00 00 ................................
1a640 d8 a3 0b 00 2d 00 00 00 e2 a3 0b 00 12 00 00 00 10 a4 0b 00 09 00 00 00 23 a4 0b 00 04 00 00 00 ....-...................#.......
1a660 2d a4 0b 00 47 00 00 00 32 a4 0b 00 0c 00 00 00 7a a4 0b 00 06 00 00 00 87 a4 0b 00 18 00 00 00 -...G...2.......z...............
1a680 8e a4 0b 00 0c 00 00 00 a7 a4 0b 00 09 00 00 00 b4 a4 0b 00 0c 00 00 00 be a4 0b 00 15 00 00 00 ................................
1a6a0 cb a4 0b 00 0c 00 00 00 e1 a4 0b 00 07 00 00 00 ee a4 0b 00 3e 00 00 00 f6 a4 0b 00 10 00 00 00 ....................>...........
1a6c0 35 a5 0b 00 19 00 00 00 46 a5 0b 00 24 00 00 00 60 a5 0b 00 20 00 00 00 85 a5 0b 00 20 00 00 00 5.......F...$...`...............
1a6e0 a6 a5 0b 00 63 00 00 00 c7 a5 0b 00 4a 00 00 00 2b a6 0b 00 31 00 00 00 76 a6 0b 00 12 00 00 00 ....c.......J...+...1...v.......
1a700 a8 a6 0b 00 26 00 00 00 bb a6 0b 00 23 00 00 00 e2 a6 0b 00 17 00 00 00 06 a7 0b 00 17 00 00 00 ....&.......#...................
1a720 1e a7 0b 00 20 00 00 00 36 a7 0b 00 2f 00 00 00 57 a7 0b 00 1f 00 00 00 87 a7 0b 00 25 00 00 00 ........6.../...W...........%...
1a740 a7 a7 0b 00 25 00 00 00 cd a7 0b 00 25 00 00 00 f3 a7 0b 00 22 00 00 00 19 a8 0b 00 25 00 00 00 ....%.......%.......".......%...
1a760 3c a8 0b 00 25 00 00 00 62 a8 0b 00 25 00 00 00 88 a8 0b 00 25 00 00 00 ae a8 0b 00 23 00 00 00 <...%...b...%.......%.......#...
1a780 d4 a8 0b 00 25 00 00 00 f8 a8 0b 00 25 00 00 00 1e a9 0b 00 25 00 00 00 44 a9 0b 00 20 00 00 00 ....%.......%.......%...D.......
1a7a0 6a a9 0b 00 25 00 00 00 8b a9 0b 00 1d 00 00 00 b1 a9 0b 00 25 00 00 00 cf a9 0b 00 25 00 00 00 j...%...............%.......%...
1a7c0 f5 a9 0b 00 22 00 00 00 1b aa 0b 00 25 00 00 00 3e aa 0b 00 28 00 00 00 64 aa 0b 00 25 00 00 00 ....".......%...>...(...d...%...
1a7e0 8d aa 0b 00 22 00 00 00 b3 aa 0b 00 25 00 00 00 d6 aa 0b 00 25 00 00 00 fc aa 0b 00 25 00 00 00 ....".......%.......%.......%...
1a800 22 ab 0b 00 25 00 00 00 48 ab 0b 00 1c 00 00 00 6e ab 0b 00 21 00 00 00 8b ab 0b 00 1e 00 00 00 "...%...H.......n...!...........
1a820 ad ab 0b 00 23 00 00 00 cc ab 0b 00 23 00 00 00 f0 ab 0b 00 22 00 00 00 14 ac 0b 00 2f 00 00 00 ....#.......#......."......./...
1a840 37 ac 0b 00 27 00 00 00 67 ac 0b 00 2e 00 00 00 8f ac 0b 00 27 00 00 00 be ac 0b 00 2f 00 00 00 7...'...g...........'......./...
1a860 e6 ac 0b 00 2a 00 00 00 16 ad 0b 00 31 00 00 00 41 ad 0b 00 30 00 00 00 73 ad 0b 00 38 00 00 00 ....*.......1...A...0...s...8...
1a880 a4 ad 0b 00 22 00 00 00 dd ad 0b 00 2a 00 00 00 00 ae 0b 00 22 00 00 00 2b ae 0b 00 2a 00 00 00 ....".......*......."...+...*...
1a8a0 4e ae 0b 00 22 00 00 00 79 ae 0b 00 2d 00 00 00 9c ae 0b 00 2a 00 00 00 ca ae 0b 00 2a 00 00 00 N..."...y...-.......*.......*...
1a8c0 f5 ae 0b 00 2a 00 00 00 20 af 0b 00 22 00 00 00 4b af 0b 00 17 00 00 00 6e af 0b 00 20 00 00 00 ....*......."...K.......n.......
1a8e0 86 af 0b 00 20 00 00 00 a7 af 0b 00 1f 00 00 00 c8 af 0b 00 25 00 00 00 e8 af 0b 00 1c 00 00 00 ....................%...........
1a900 0e b0 0b 00 24 00 00 00 2b b0 0b 00 1c 00 00 00 50 b0 0b 00 24 00 00 00 6d b0 0b 00 1f 00 00 00 ....$...+.......P...$...m.......
1a920 92 b0 0b 00 24 00 00 00 b2 b0 0b 00 25 00 00 00 d7 b0 0b 00 1e 00 00 00 fd b0 0b 00 25 00 00 00 ....$.......%...............%...
1a940 1c b1 0b 00 1d 00 00 00 42 b1 0b 00 25 00 00 00 60 b1 0b 00 1d 00 00 00 86 b1 0b 00 25 00 00 00 ........B...%...`...........%...
1a960 a4 b1 0b 00 1d 00 00 00 ca b1 0b 00 25 00 00 00 e8 b1 0b 00 1c 00 00 00 0e b2 0b 00 1f 00 00 00 ............%...................
1a980 2b b2 0b 00 27 00 00 00 4b b2 0b 00 22 00 00 00 73 b2 0b 00 2a 00 00 00 96 b2 0b 00 2d 00 00 00 +...'...K..."...s...*.......-...
1a9a0 c1 b2 0b 00 29 00 00 00 ef b2 0b 00 1d 00 00 00 19 b3 0b 00 1a 00 00 00 37 b3 0b 00 19 00 00 00 ....)...................7.......
1a9c0 52 b3 0b 00 1e 00 00 00 6c b3 0b 00 24 00 00 00 8b b3 0b 00 2f 00 00 00 b0 b3 0b 00 2c 00 00 00 R.......l...$......./.......,...
1a9e0 e0 b3 0b 00 2b 00 00 00 0d b4 0b 00 38 00 00 00 39 b4 0b 00 32 00 00 00 72 b4 0b 00 3e 00 00 00 ....+.......8...9...2...r...>...
1aa00 a5 b4 0b 00 38 00 00 00 e4 b4 0b 00 36 00 00 00 1d b5 0b 00 32 00 00 00 54 b5 0b 00 32 00 00 00 ....8.......6.......2...T...2...
1aa20 87 b5 0b 00 30 00 00 00 ba b5 0b 00 26 00 00 00 eb b5 0b 00 2f 00 00 00 12 b6 0b 00 23 00 00 00 ....0.......&......./.......#...
1aa40 42 b6 0b 00 24 00 00 00 66 b6 0b 00 38 00 00 00 8b b6 0b 00 26 00 00 00 c4 b6 0b 00 26 00 00 00 B...$...f...8.......&.......&...
1aa60 eb b6 0b 00 3a 00 00 00 12 b7 0b 00 23 00 00 00 4d b7 0b 00 34 00 00 00 71 b7 0b 00 31 00 00 00 ....:.......#...M...4...q...1...
1aa80 a6 b7 0b 00 23 00 00 00 d8 b7 0b 00 32 00 00 00 fc b7 0b 00 31 00 00 00 2f b8 0b 00 34 00 00 00 ....#.......2.......1.../...4...
1aaa0 61 b8 0b 00 31 00 00 00 96 b8 0b 00 2c 00 00 00 c8 b8 0b 00 2c 00 00 00 f5 b8 0b 00 24 00 00 00 a...1.......,.......,.......$...
1aac0 22 b9 0b 00 2c 00 00 00 47 b9 0b 00 34 00 00 00 74 b9 0b 00 2c 00 00 00 a9 b9 0b 00 2c 00 00 00 "...,...G...4...t...,.......,...
1aae0 d6 b9 0b 00 32 00 00 00 03 ba 0b 00 27 00 00 00 36 ba 0b 00 20 00 00 00 5e ba 0b 00 27 00 00 00 ....2.......'...6.......^...'...
1ab00 7f ba 0b 00 23 00 00 00 a7 ba 0b 00 25 00 00 00 cb ba 0b 00 2d 00 00 00 f1 ba 0b 00 33 00 00 00 ....#.......%.......-.......3...
1ab20 1f bb 0b 00 2b 00 00 00 53 bb 0b 00 27 00 00 00 7f bb 0b 00 1d 00 00 00 a7 bb 0b 00 25 00 00 00 ....+...S...'...............%...
1ab40 c5 bb 0b 00 25 00 00 00 eb bb 0b 00 2d 00 00 00 11 bc 0b 00 1d 00 00 00 3f bc 0b 00 22 00 00 00 ....%.......-...........?..."...
1ab60 5d bc 0b 00 25 00 00 00 80 bc 0b 00 30 00 00 00 a6 bc 0b 00 2c 00 00 00 d7 bc 0b 00 33 00 00 00 ]...%.......0.......,.......3...
1ab80 04 bd 0b 00 33 00 00 00 38 bd 0b 00 23 00 00 00 6c bd 0b 00 25 00 00 00 90 bd 0b 00 28 00 00 00 ....3...8...#...l...%.......(...
1aba0 b6 bd 0b 00 22 00 00 00 df bd 0b 00 1f 00 00 00 02 be 0b 00 1e 00 00 00 22 be 0b 00 26 00 00 00 ...."..................."...&...
1abc0 41 be 0b 00 24 00 00 00 68 be 0b 00 23 00 00 00 8d be 0b 00 25 00 00 00 b1 be 0b 00 30 00 00 00 A...$...h...#.......%.......0...
1abe0 d7 be 0b 00 33 00 00 00 08 bf 0b 00 2b 00 00 00 3c bf 0b 00 30 00 00 00 68 bf 0b 00 2d 00 00 00 ....3.......+...<...0...h...-...
1ac00 99 bf 0b 00 33 00 00 00 c7 bf 0b 00 2d 00 00 00 fb bf 0b 00 25 00 00 00 29 c0 0b 00 2a 00 00 00 ....3.......-.......%...)...*...
1ac20 4f c0 0b 00 1c 00 00 00 7a c0 0b 00 20 00 00 00 97 c0 0b 00 25 00 00 00 b8 c0 0b 00 25 00 00 00 O.......z...........%.......%...
1ac40 de c0 0b 00 3f 00 00 00 04 c1 0b 00 3c 00 00 00 44 c1 0b 00 30 00 00 00 81 c1 0b 00 32 00 00 00 ....?.......<...D...0.......2...
1ac60 b2 c1 0b 00 29 00 00 00 e5 c1 0b 00 2d 00 00 00 0f c2 0b 00 33 00 00 00 3d c2 0b 00 2c 00 00 00 ....).......-.......3...=...,...
1ac80 71 c2 0b 00 2c 00 00 00 9e c2 0b 00 25 00 00 00 cb c2 0b 00 2d 00 00 00 f1 c2 0b 00 24 00 00 00 q...,.......%.......-.......$...
1aca0 1f c3 0b 00 1f 00 00 00 44 c3 0b 00 35 00 00 00 64 c3 0b 00 2f 00 00 00 9a c3 0b 00 2c 00 00 00 ........D...5...d.../.......,...
1acc0 ca c3 0b 00 25 00 00 00 f7 c3 0b 00 26 00 00 00 1d c4 0b 00 2c 00 00 00 44 c4 0b 00 21 00 00 00 ....%.......&.......,...D...!...
1ace0 71 c4 0b 00 1c 00 00 00 93 c4 0b 00 2b 00 00 00 b0 c4 0b 00 1f 00 00 00 dc c4 0b 00 1b 00 00 00 q...........+...................
1ad00 fc c4 0b 00 18 00 00 00 18 c5 0b 00 27 00 00 00 31 c5 0b 00 2a 00 00 00 59 c5 0b 00 1f 00 00 00 ............'...1...*...Y.......
1ad20 84 c5 0b 00 1c 00 00 00 a4 c5 0b 00 29 00 00 00 c1 c5 0b 00 1f 00 00 00 eb c5 0b 00 19 00 00 00 ............)...................
1ad40 0b c6 0b 00 2c 00 00 00 25 c6 0b 00 1e 00 00 00 52 c6 0b 00 2c 00 00 00 71 c6 0b 00 29 00 00 00 ....,...%.......R...,...q...)...
1ad60 9e c6 0b 00 1f 00 00 00 c8 c6 0b 00 2d 00 00 00 e8 c6 0b 00 21 00 00 00 16 c7 0b 00 1e 00 00 00 ............-.......!...........
1ad80 38 c7 0b 00 2d 00 00 00 57 c7 0b 00 27 00 00 00 85 c7 0b 00 25 00 00 00 ad c7 0b 00 1f 00 00 00 8...-...W...'.......%...........
1ada0 d3 c7 0b 00 1e 00 00 00 f3 c7 0b 00 2e 00 00 00 12 c8 0b 00 2e 00 00 00 41 c8 0b 00 35 00 00 00 ........................A...5...
1adc0 70 c8 0b 00 2f 00 00 00 a6 c8 0b 00 35 00 00 00 d6 c8 0b 00 26 00 00 00 0c c9 0b 00 1d 00 00 00 p.../.......5.......&...........
1ade0 33 c9 0b 00 24 00 00 00 51 c9 0b 00 2d 00 00 00 76 c9 0b 00 1e 00 00 00 a4 c9 0b 00 15 00 00 00 3...$...Q...-...v...............
1ae00 c3 c9 0b 00 21 00 00 00 d9 c9 0b 00 15 00 00 00 fb c9 0b 00 0f 00 00 00 11 ca 0b 00 21 00 00 00 ....!.......................!...
1ae20 21 ca 0b 00 0d 00 00 00 43 ca 0b 00 09 00 00 00 51 ca 0b 00 06 00 00 00 5b ca 0b 00 12 00 00 00 !.......C.......Q.......[.......
1ae40 62 ca 0b 00 06 00 00 00 75 ca 0b 00 2a 00 00 00 7c ca 0b 00 2e 00 00 00 a7 ca 0b 00 0f 00 00 00 b.......u...*...|...............
1ae60 d6 ca 0b 00 1d 00 00 00 e6 ca 0b 00 1e 00 00 00 04 cb 0b 00 06 00 00 00 23 cb 0b 00 4b 00 00 00 ........................#...K...
1ae80 2a cb 0b 00 6a 00 00 00 76 cb 0b 00 51 00 00 00 e1 cb 0b 00 91 00 00 00 33 cc 0b 00 2d 00 00 00 *...j...v...Q...........3...-...
1aea0 c5 cc 0b 00 2a 00 00 00 f3 cc 0b 00 62 01 00 00 1e cd 0b 00 61 00 00 00 81 ce 0b 00 67 00 00 00 ....*.......b.......a.......g...
1aec0 e3 ce 0b 00 9f 00 00 00 4b cf 0b 00 dc 00 00 00 eb cf 0b 00 83 00 00 00 c8 d0 0b 00 8f 00 00 00 ........K.......................
1aee0 4c d1 0b 00 6a 00 00 00 dc d1 0b 00 72 00 00 00 47 d2 0b 00 07 01 00 00 ba d2 0b 00 7f 00 00 00 L...j.......r...G...............
1af00 c2 d3 0b 00 dc 00 00 00 42 d4 0b 00 7a 00 00 00 1f d5 0b 00 0a 01 00 00 9a d5 0b 00 4b 00 00 00 ........B...z...............K...
1af20 a5 d6 0b 00 3c 00 00 00 f1 d6 0b 00 ab 00 00 00 2e d7 0b 00 06 02 00 00 da d7 0b 00 81 01 00 00 ....<...........................
1af40 e1 d9 0b 00 8e 00 00 00 63 db 0b 00 f0 00 00 00 f2 db 0b 00 18 00 00 00 e3 dc 0b 00 3e 00 00 00 ........c...................>...
1af60 fc dc 0b 00 3e 00 00 00 3b dd 0b 00 de 00 00 00 7a dd 0b 00 54 00 00 00 59 de 0b 00 0c 00 00 00 ....>...;.......z...T...Y.......
1af80 ae de 0b 00 fa 01 00 00 bb de 0b 00 5a 00 00 00 b6 e0 0b 00 0f 00 00 00 11 e1 0b 00 0f 00 00 00 ............Z...................
1afa0 21 e1 0b 00 18 00 00 00 31 e1 0b 00 0c 00 00 00 4a e1 0b 00 09 00 00 00 57 e1 0b 00 3f 00 00 00 !.......1.......J.......W...?...
1afc0 61 e1 0b 00 55 00 00 00 a1 e1 0b 00 51 00 00 00 f7 e1 0b 00 2d 00 00 00 49 e2 0b 00 1b 00 00 00 a...U.......Q.......-...I.......
1afe0 77 e2 0b 00 06 00 00 00 93 e2 0b 00 16 00 00 00 9a e2 0b 00 12 00 00 00 b1 e2 0b 00 0c 00 00 00 w...............................
1b000 c4 e2 0b 00 45 00 00 00 d1 e2 0b 00 e3 00 00 00 17 e3 0b 00 bb 00 00 00 fb e3 0b 00 18 01 00 00 ....E...........................
1b020 b7 e4 0b 00 06 00 00 00 d0 e5 0b 00 06 00 00 00 d7 e5 0b 00 18 00 00 00 de e5 0b 00 35 00 00 00 ............................5...
1b040 f7 e5 0b 00 15 00 00 00 2d e6 0b 00 0c 00 00 00 43 e6 0b 00 15 00 00 00 50 e6 0b 00 15 00 00 00 ........-.......C.......P.......
1b060 66 e6 0b 00 15 00 00 00 7c e6 0b 00 32 00 00 00 92 e6 0b 00 2d 00 00 00 c5 e6 0b 00 21 00 00 00 f.......|...2.......-.......!...
1b080 f3 e6 0b 00 34 00 00 00 15 e7 0b 00 1d 00 00 00 4a e7 0b 00 2f 00 00 00 68 e7 0b 00 25 00 00 00 ....4...........J.../...h...%...
1b0a0 98 e7 0b 00 23 00 00 00 be e7 0b 00 1e 00 00 00 e2 e7 0b 00 06 00 00 00 01 e8 0b 00 1e 00 00 00 ....#...........................
1b0c0 08 e8 0b 00 0a 00 00 00 27 e8 0b 00 0c 00 00 00 32 e8 0b 00 08 00 00 00 3f e8 0b 00 16 00 00 00 ........'.......2.......?.......
1b0e0 48 e8 0b 00 0c 00 00 00 5f e8 0b 00 0c 00 00 00 6c e8 0b 00 5f 00 00 00 79 e8 0b 00 32 00 00 00 H......._.......l..._...y...2...
1b100 d9 e8 0b 00 14 00 00 00 0c e9 0b 00 14 00 00 00 21 e9 0b 00 2c 00 00 00 36 e9 0b 00 06 00 00 00 ................!...,...6.......
1b120 63 e9 0b 00 0c 00 00 00 6a e9 0b 00 03 00 00 00 77 e9 0b 00 06 00 00 00 7b e9 0b 00 0f 00 00 00 c.......j.......w.......{.......
1b140 82 e9 0b 00 0c 00 00 00 92 e9 0b 00 05 00 00 00 9f e9 0b 00 04 00 00 00 a5 e9 0b 00 06 00 00 00 ................................
1b160 aa e9 0b 00 2d 00 00 00 b1 e9 0b 00 09 00 00 00 df e9 0b 00 2b 00 00 00 e9 e9 0b 00 2b 00 00 00 ....-...............+.......+...
1b180 15 ea 0b 00 09 00 00 00 41 ea 0b 00 12 00 00 00 4b ea 0b 00 09 00 00 00 5e ea 0b 00 1f 00 00 00 ........A.......K.......^.......
1b1a0 68 ea 0b 00 09 00 00 00 88 ea 0b 00 29 00 00 00 92 ea 0b 00 45 00 00 00 bc ea 0b 00 0f 00 00 00 h...........).......E...........
1b1c0 02 eb 0b 00 13 00 00 00 12 eb 0b 00 01 00 00 00 26 eb 0b 00 09 00 00 00 28 eb 0b 00 06 00 00 00 ................&.......(.......
1b1e0 32 eb 0b 00 12 00 00 00 39 eb 0b 00 12 00 00 00 4c eb 0b 00 39 00 00 00 5f eb 0b 00 82 00 00 00 2.......9.......L...9..._.......
1b200 99 eb 0b 00 06 00 00 00 1c ec 0b 00 12 00 00 00 23 ec 0b 00 0a 00 00 00 36 ec 0b 00 09 00 00 00 ................#.......6.......
1b220 41 ec 0b 00 09 00 00 00 4b ec 0b 00 2d 00 00 00 55 ec 0b 00 39 00 00 00 83 ec 0b 00 06 00 00 00 A.......K...-...U...9...........
1b240 bd ec 0b 00 2f 00 00 00 c4 ec 0b 00 0e 00 00 00 f4 ec 0b 00 11 00 00 00 03 ed 0b 00 34 00 00 00 ..../.......................4...
1b260 15 ed 0b 00 06 00 00 00 4a ed 0b 00 07 00 00 00 51 ed 0b 00 15 00 00 00 59 ed 0b 00 07 00 00 00 ........J.......Q.......Y.......
1b280 6f ed 0b 00 07 00 00 00 77 ed 0b 00 0f 00 00 00 7f ed 0b 00 38 00 00 00 8f ed 0b 00 06 00 00 00 o.......w...........8...........
1b2a0 c8 ed 0b 00 0c 00 00 00 cf ed 0b 00 0f 00 00 00 dc ed 0b 00 06 00 00 00 ec ed 0b 00 09 00 00 00 ................................
1b2c0 f3 ed 0b 00 30 00 00 00 fd ed 0b 00 0f 00 00 00 2e ee 0b 00 15 00 00 00 3e ee 0b 00 16 00 00 00 ....0...................>.......
1b2e0 54 ee 0b 00 16 00 00 00 6b ee 0b 00 06 00 00 00 82 ee 0b 00 02 00 00 00 89 ee 0b 00 28 00 00 00 T.......k...................(...
1b300 8c ee 0b 00 03 00 00 00 b5 ee 0b 00 06 00 00 00 b9 ee 0b 00 0c 00 00 00 c0 ee 0b 00 0d 00 00 00 ................................
1b320 cd ee 0b 00 0c 00 00 00 db ee 0b 00 0d 00 00 00 e8 ee 0b 00 35 00 00 00 f6 ee 0b 00 38 00 00 00 ....................5.......8...
1b340 2c ef 0b 00 36 00 00 00 65 ef 0b 00 36 00 00 00 9c ef 0b 00 3d 00 00 00 d3 ef 0b 00 0c 00 00 00 ,...6...e...6.......=...........
1b360 11 f0 0b 00 0c 00 00 00 1e f0 0b 00 06 00 00 00 2b f0 0b 00 03 00 00 00 32 f0 0b 00 06 00 00 00 ................+.......2.......
1b380 36 f0 0b 00 06 00 00 00 3d f0 0b 00 06 00 00 00 44 f0 0b 00 06 00 00 00 4b f0 0b 00 1f 00 00 00 6.......=.......D.......K.......
1b3a0 52 f0 0b 00 2c 00 00 00 72 f0 0b 00 2c 00 00 00 9f f0 0b 00 37 00 00 00 cc f0 0b 00 44 00 00 00 R...,...r...,.......7.......D...
1b3c0 04 f1 0b 00 24 00 00 00 49 f1 0b 00 15 00 00 00 6e f1 0b 00 0c 00 00 00 84 f1 0b 00 04 00 00 00 ....$...I.......n...............
1b3e0 91 f1 0b 00 08 00 00 00 96 f1 0b 00 58 00 00 00 9f f1 0b 00 02 00 00 00 f8 f1 0b 00 02 00 00 00 ............X...................
1b400 fb f1 0b 00 06 00 00 00 fe f1 0b 00 06 00 00 00 05 f2 0b 00 03 00 00 00 0c f2 0b 00 06 00 00 00 ................................
1b420 10 f2 0b 00 12 00 00 00 17 f2 0b 00 0f 00 00 00 2a f2 0b 00 0c 00 00 00 3a f2 0b 00 0b 00 00 00 ................*.......:.......
1b440 47 f2 0b 00 03 00 00 00 53 f2 0b 00 0b 00 00 00 57 f2 0b 00 2b 00 00 00 63 f2 0b 00 06 00 00 00 G.......S.......W...+...c.......
1b460 8f f2 0b 00 0e 00 00 00 96 f2 0b 00 0c 00 00 00 a5 f2 0b 00 09 00 00 00 b2 f2 0b 00 06 00 00 00 ................................
1b480 bc f2 0b 00 09 00 00 00 c3 f2 0b 00 09 00 00 00 cd f2 0b 00 09 00 00 00 d7 f2 0b 00 09 00 00 00 ................................
1b4a0 e1 f2 0b 00 04 00 00 00 eb f2 0b 00 03 00 00 00 f0 f2 0b 00 07 00 00 00 f4 f2 0b 00 02 00 00 00 ................................
1b4c0 fc f2 0b 00 07 00 00 00 ff f2 0b 00 37 00 00 00 07 f3 0b 00 03 00 00 00 3f f3 0b 00 06 00 00 00 ............7...........?.......
1b4e0 43 f3 0b 00 09 00 00 00 4a f3 0b 00 0d 00 00 00 54 f3 0b 00 0d 00 00 00 62 f3 0b 00 0d 00 00 00 C.......J.......T.......b.......
1b500 70 f3 0b 00 0c 00 00 00 7e f3 0b 00 0c 00 00 00 8b f3 0b 00 0c 00 00 00 98 f3 0b 00 05 00 00 00 p.......~.......................
1b520 a5 f3 0b 00 0c 00 00 00 ab f3 0b 00 0e 00 00 00 b8 f3 0b 00 27 00 00 00 c7 f3 0b 00 1c 00 00 00 ....................'...........
1b540 ef f3 0b 00 45 00 00 00 0c f4 0b 00 0d 00 00 00 52 f4 0b 00 41 00 00 00 60 f4 0b 00 44 00 00 00 ....E...........R...A...`...D...
1b560 a2 f4 0b 00 3b 00 00 00 e7 f4 0b 00 40 00 00 00 23 f5 0b 00 2c 00 00 00 64 f5 0b 00 06 00 00 00 ....;.......@...#...,...d.......
1b580 91 f5 0b 00 09 00 00 00 98 f5 0b 00 06 00 00 00 a2 f5 0b 00 06 00 00 00 a9 f5 0b 00 06 00 00 00 ................................
1b5a0 b0 f5 0b 00 30 00 00 00 b7 f5 0b 00 07 00 00 00 e8 f5 0b 00 21 00 00 00 f0 f5 0b 00 19 00 00 00 ....0...............!...........
1b5c0 12 f6 0b 00 26 00 00 00 2c f6 0b 00 26 00 00 00 53 f6 0b 00 31 00 00 00 7a f6 0b 00 3e 00 00 00 ....&...,...&...S...1...z...>...
1b5e0 ac f6 0b 00 06 00 00 00 eb f6 0b 00 2b 00 00 00 f2 f6 0b 00 15 00 00 00 1e f7 0b 00 12 00 00 00 ............+...................
1b600 34 f7 0b 00 12 00 00 00 47 f7 0b 00 06 00 00 00 5a f7 0b 00 06 00 00 00 61 f7 0b 00 35 00 00 00 4.......G.......Z.......a...5...
1b620 68 f7 0b 00 06 00 00 00 9e f7 0b 00 0c 00 00 00 a5 f7 0b 00 06 00 00 00 b2 f7 0b 00 09 00 00 00 h...............................
1b640 b9 f7 0b 00 3f 00 00 00 c3 f7 0b 00 06 00 00 00 03 f8 0b 00 2f 00 00 00 0a f8 0b 00 2f 00 00 00 ....?.............../......./...
1b660 3a f8 0b 00 0a 00 00 00 6a f8 0b 00 09 00 00 00 75 f8 0b 00 06 00 00 00 7f f8 0b 00 1f 00 00 00 :.......j.......u...............
1b680 86 f8 0b 00 31 00 00 00 a6 f8 0b 00 06 00 00 00 d8 f8 0b 00 06 00 00 00 df f8 0b 00 03 00 00 00 ....1...........................
1b6a0 e6 f8 0b 00 06 00 00 00 ea f8 0b 00 06 00 00 00 f1 f8 0b 00 0c 00 00 00 f8 f8 0b 00 03 00 00 00 ................................
1b6c0 05 f9 0b 00 47 00 00 00 09 f9 0b 00 06 00 00 00 51 f9 0b 00 06 00 00 00 58 f9 0b 00 06 00 00 00 ....G...........Q.......X.......
1b6e0 5f f9 0b 00 0f 00 00 00 66 f9 0b 00 0f 00 00 00 76 f9 0b 00 0f 00 00 00 86 f9 0b 00 0c 00 00 00 _.......f.......v...............
1b700 96 f9 0b 00 0f 00 00 00 a3 f9 0b 00 03 00 00 00 b3 f9 0b 00 0f 00 00 00 b7 f9 0b 00 0c 00 00 00 ................................
1b720 c7 f9 0b 00 02 00 00 00 d4 f9 0b 00 19 00 00 00 d7 f9 0b 00 26 00 00 00 f1 f9 0b 00 23 00 00 00 ....................&.......#...
1b740 18 fa 0b 00 31 00 00 00 3c fa 0b 00 3e 00 00 00 6e fa 0b 00 0a 00 00 00 ad fa 0b 00 2c 00 00 00 ....1...<...>...n...........,...
1b760 b8 fa 0b 00 06 00 00 00 e5 fa 0b 00 16 00 00 00 ec fa 0b 00 2f 00 00 00 03 fb 0b 00 3c 00 00 00 ..................../.......<...
1b780 33 fb 0b 00 3a 00 00 00 70 fb 0b 00 0d 00 00 00 ab fb 0b 00 15 00 00 00 b9 fb 0b 00 32 00 00 00 3...:...p...................2...
1b7a0 cf fb 0b 00 2f 00 00 00 02 fc 0b 00 3c 00 00 00 32 fc 0b 00 1a 00 00 00 6f fc 0b 00 01 00 00 00 ..../.......<...2.......o.......
1b7c0 81 17 00 00 00 00 00 00 60 01 00 00 01 0f 00 00 00 00 00 00 18 18 00 00 00 00 00 00 00 00 00 00 ........`.......................
1b7e0 00 00 00 00 1b 09 00 00 41 01 00 00 00 00 00 00 83 0c 00 00 4a 09 00 00 7b 0e 00 00 00 00 00 00 ........A...........J...{.......
1b800 fb 0c 00 00 1b 17 00 00 18 1a 00 00 4e 0b 00 00 1e 07 00 00 8f 13 00 00 c5 00 00 00 a1 08 00 00 ............N...................
1b820 00 00 00 00 00 00 00 00 b0 13 00 00 f2 01 00 00 00 00 00 00 b1 14 00 00 12 18 00 00 02 00 00 00 ................................
1b840 ee 13 00 00 00 00 00 00 73 05 00 00 dc 0d 00 00 8b 0a 00 00 00 00 00 00 00 00 00 00 30 14 00 00 ........s...................0...
1b860 8c 0c 00 00 af 00 00 00 00 00 00 00 6d 01 00 00 00 00 00 00 72 01 00 00 fb 0b 00 00 2a 02 00 00 ............m.......r.......*...
1b880 0a 0b 00 00 c3 16 00 00 1a 1b 00 00 c8 10 00 00 9e 16 00 00 89 03 00 00 cb 14 00 00 35 15 00 00 ............................5...
1b8a0 f9 16 00 00 0f 05 00 00 31 0c 00 00 a2 15 00 00 a1 00 00 00 84 0d 00 00 66 02 00 00 d1 0a 00 00 ........1...............f.......
1b8c0 2d 08 00 00 c0 18 00 00 bc 1a 00 00 86 13 00 00 00 00 00 00 f7 17 00 00 73 08 00 00 e2 10 00 00 -.......................s.......
1b8e0 40 17 00 00 75 15 00 00 00 00 00 00 00 00 00 00 9f 00 00 00 15 06 00 00 ef 14 00 00 00 00 00 00 @...u...........................
1b900 f5 0c 00 00 0f 09 00 00 00 00 00 00 30 12 00 00 00 00 00 00 ab 14 00 00 ba 07 00 00 00 00 00 00 ............0...................
1b920 96 11 00 00 4e 11 00 00 8f 0b 00 00 30 11 00 00 3c 19 00 00 35 03 00 00 7d 01 00 00 e4 0c 00 00 ....N.......0...<...5...}.......
1b940 cd 17 00 00 4c 08 00 00 af 1a 00 00 2a 0c 00 00 3c 12 00 00 ff 1a 00 00 00 00 00 00 00 00 00 00 ....L.......*...<...............
1b960 fe 09 00 00 5c 05 00 00 13 18 00 00 00 00 00 00 00 00 00 00 5c 0d 00 00 00 00 00 00 00 04 00 00 ....\...............\...........
1b980 91 01 00 00 8b 03 00 00 94 0b 00 00 78 14 00 00 f9 08 00 00 00 00 00 00 00 00 00 00 1e 12 00 00 ............x...................
1b9a0 22 0e 00 00 1e 08 00 00 00 00 00 00 70 0b 00 00 00 00 00 00 05 0a 00 00 00 00 00 00 00 00 00 00 "...........p...................
1b9c0 3e 0c 00 00 00 00 00 00 00 00 00 00 f9 0d 00 00 87 14 00 00 79 17 00 00 58 17 00 00 00 00 00 00 >...................y...X.......
1b9e0 b6 0a 00 00 6e 09 00 00 00 00 00 00 b1 02 00 00 41 02 00 00 00 00 00 00 da 07 00 00 00 00 00 00 ....n...........A...............
1ba00 d5 07 00 00 00 00 00 00 5e 12 00 00 b2 06 00 00 00 00 00 00 68 1a 00 00 00 00 00 00 19 10 00 00 ........^...........h...........
1ba20 00 00 00 00 62 0f 00 00 12 05 00 00 6f 15 00 00 54 14 00 00 57 02 00 00 5f 12 00 00 00 00 00 00 ....b.......o...T...W..._.......
1ba40 f2 12 00 00 82 0f 00 00 00 00 00 00 2b 00 00 00 ce 15 00 00 00 00 00 00 12 17 00 00 36 0a 00 00 ............+...............6...
1ba60 4a 11 00 00 00 00 00 00 7e 16 00 00 15 00 00 00 00 00 00 00 e3 12 00 00 b8 19 00 00 00 00 00 00 J.......~.......................
1ba80 00 00 00 00 4c 0d 00 00 04 06 00 00 ce 11 00 00 48 11 00 00 6e 04 00 00 30 0d 00 00 77 05 00 00 ....L...........H...n...0...w...
1baa0 34 0c 00 00 48 0f 00 00 be 06 00 00 dc 09 00 00 87 0b 00 00 66 01 00 00 74 09 00 00 24 06 00 00 4...H...............f...t...$...
1bac0 74 11 00 00 00 00 00 00 80 00 00 00 3b 10 00 00 90 0c 00 00 00 00 00 00 c3 06 00 00 1b 05 00 00 t...........;...................
1bae0 76 19 00 00 81 10 00 00 28 16 00 00 9c 0f 00 00 00 00 00 00 2c 13 00 00 00 00 00 00 1d 02 00 00 v.......(...........,...........
1bb00 00 00 00 00 fc 11 00 00 f5 15 00 00 00 00 00 00 00 00 00 00 ce 18 00 00 94 13 00 00 64 0c 00 00 ............................d...
1bb20 99 17 00 00 e2 00 00 00 c0 09 00 00 16 0e 00 00 e3 0e 00 00 06 16 00 00 05 10 00 00 00 00 00 00 ................................
1bb40 9a 15 00 00 da 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 03 00 00 bf 15 00 00 00 00 00 00 ................................
1bb60 00 00 00 00 cf 02 00 00 00 00 00 00 32 13 00 00 e7 00 00 00 32 06 00 00 54 0e 00 00 00 00 00 00 ............2.......2...T.......
1bb80 00 00 00 00 10 17 00 00 82 0c 00 00 66 17 00 00 57 04 00 00 34 0d 00 00 5d 09 00 00 00 00 00 00 ............f...W...4...].......
1bba0 00 00 00 00 2c 05 00 00 83 01 00 00 00 00 00 00 00 00 00 00 4a 00 00 00 3c 14 00 00 6b 09 00 00 ....,...............J...<...k...
1bbc0 ae 0c 00 00 a9 06 00 00 c1 11 00 00 1b 1a 00 00 2c 16 00 00 d5 16 00 00 ed 19 00 00 00 00 00 00 ................,...............
1bbe0 00 00 00 00 bc 02 00 00 27 11 00 00 00 00 00 00 68 09 00 00 fa 0d 00 00 ea 0f 00 00 80 15 00 00 ........'.......h...............
1bc00 22 12 00 00 3d 17 00 00 00 00 00 00 f8 04 00 00 70 1b 00 00 fe 19 00 00 cf 10 00 00 00 00 00 00 "...=...........p...............
1bc20 4e 10 00 00 00 00 00 00 00 00 00 00 01 06 00 00 4f 0a 00 00 a4 0d 00 00 48 19 00 00 dd 08 00 00 N...............O.......H.......
1bc40 34 06 00 00 ac 12 00 00 04 10 00 00 45 0f 00 00 00 00 00 00 e6 0e 00 00 9d 09 00 00 49 1b 00 00 4...........E...............I...
1bc60 00 00 00 00 bc 15 00 00 c3 13 00 00 f7 1a 00 00 14 12 00 00 69 17 00 00 c1 03 00 00 b7 06 00 00 ....................i...........
1bc80 cb 08 00 00 3e 0b 00 00 00 00 00 00 81 16 00 00 5c 04 00 00 f1 09 00 00 00 00 00 00 00 00 00 00 ....>...........\...............
1bca0 00 00 00 00 13 17 00 00 00 00 00 00 a4 04 00 00 08 00 00 00 6a 05 00 00 4a 19 00 00 b5 17 00 00 ....................j...J.......
1bcc0 fa 15 00 00 16 13 00 00 13 14 00 00 e5 05 00 00 79 01 00 00 2d 02 00 00 73 1b 00 00 c9 06 00 00 ................y...-...s.......
1bce0 00 00 00 00 0b 0d 00 00 43 16 00 00 20 04 00 00 51 16 00 00 c7 01 00 00 00 00 00 00 19 12 00 00 ........C.......Q...............
1bd00 f3 06 00 00 a7 16 00 00 71 0a 00 00 ec 08 00 00 08 11 00 00 ba 01 00 00 09 13 00 00 af 01 00 00 ........q.......................
1bd20 00 00 00 00 00 00 00 00 fd 12 00 00 00 00 00 00 5a 14 00 00 30 00 00 00 1e 0a 00 00 bc 05 00 00 ................Z...0...........
1bd40 d7 08 00 00 00 10 00 00 d4 16 00 00 4c 04 00 00 06 0d 00 00 a3 00 00 00 0d 11 00 00 f3 15 00 00 ............L...................
1bd60 b8 0f 00 00 f3 07 00 00 00 00 00 00 00 00 00 00 ce 12 00 00 fa 16 00 00 ad 11 00 00 67 16 00 00 ............................g...
1bd80 49 10 00 00 8a 0c 00 00 00 06 00 00 87 0c 00 00 93 12 00 00 00 00 00 00 00 00 00 00 94 10 00 00 I...............................
1bda0 00 00 00 00 b5 0d 00 00 b3 0e 00 00 23 13 00 00 98 17 00 00 73 0a 00 00 7f 17 00 00 46 19 00 00 ............#.......s.......F...
1bdc0 e8 08 00 00 b4 04 00 00 00 00 00 00 a6 0b 00 00 1e 1a 00 00 21 11 00 00 8d 08 00 00 00 00 00 00 ....................!...........
1bde0 00 00 00 00 cd 04 00 00 9c 10 00 00 99 11 00 00 00 00 00 00 9b 16 00 00 fb 1a 00 00 c8 05 00 00 ................................
1be00 2c 09 00 00 00 00 00 00 93 0d 00 00 5a 0b 00 00 3b 01 00 00 77 17 00 00 40 01 00 00 00 00 00 00 ,...........Z...;...w...@.......
1be20 ca 0c 00 00 a9 07 00 00 33 00 00 00 7b 0d 00 00 d3 0d 00 00 cb 00 00 00 00 00 00 00 d3 01 00 00 ........3...{...................
1be40 00 00 00 00 00 00 00 00 00 00 00 00 74 15 00 00 d5 14 00 00 41 08 00 00 24 07 00 00 0b 1b 00 00 ............t.......A...$.......
1be60 00 00 00 00 00 00 00 00 07 09 00 00 d4 09 00 00 a2 0a 00 00 67 03 00 00 74 19 00 00 00 00 00 00 ....................g...t.......
1be80 00 00 00 00 c4 03 00 00 00 00 00 00 04 18 00 00 83 0b 00 00 00 00 00 00 00 00 00 00 cb 0c 00 00 ................................
1bea0 5b 0d 00 00 00 00 00 00 3f 06 00 00 b8 0e 00 00 96 0a 00 00 7e 19 00 00 91 13 00 00 ef 08 00 00 [.......?...........~...........
1bec0 00 00 00 00 78 1b 00 00 37 05 00 00 7a 13 00 00 9b 15 00 00 5d 0f 00 00 29 05 00 00 e3 00 00 00 ....x...7...z.......]...).......
1bee0 eb 17 00 00 00 00 00 00 00 00 00 00 57 0e 00 00 53 1b 00 00 aa 16 00 00 bb 01 00 00 56 15 00 00 ............W...S...........V...
1bf00 27 0d 00 00 f1 11 00 00 ba 0e 00 00 05 1b 00 00 df 18 00 00 83 16 00 00 00 00 00 00 50 12 00 00 '...........................P...
1bf20 00 00 00 00 00 00 00 00 1e 1b 00 00 87 10 00 00 ca 10 00 00 00 00 00 00 00 00 00 00 3e 1b 00 00 ............................>...
1bf40 0d 15 00 00 28 0d 00 00 7e 12 00 00 45 10 00 00 00 00 00 00 57 07 00 00 9f 04 00 00 df 0e 00 00 ....(...~...E.......W...........
1bf60 00 00 00 00 71 0b 00 00 36 17 00 00 0d 09 00 00 00 00 00 00 72 07 00 00 24 05 00 00 00 00 00 00 ....q...6...........r...$.......
1bf80 00 00 00 00 15 11 00 00 ce 04 00 00 00 00 00 00 c3 0a 00 00 6d 11 00 00 f7 01 00 00 91 11 00 00 ....................m...........
1bfa0 4f 14 00 00 fd 19 00 00 81 12 00 00 4c 11 00 00 da 17 00 00 e0 10 00 00 b3 04 00 00 72 09 00 00 O...........L...............r...
1bfc0 66 00 00 00 5b 15 00 00 eb 01 00 00 b5 18 00 00 ea 0e 00 00 91 06 00 00 bb 03 00 00 23 12 00 00 f...[.......................#...
1bfe0 9e 01 00 00 19 1b 00 00 c2 11 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 b7 0b 00 00 00 00 00 00 ................................
1c000 f9 0e 00 00 6c 0f 00 00 e9 11 00 00 94 0f 00 00 68 1b 00 00 7e 00 00 00 77 13 00 00 34 12 00 00 ....l...........h...~...w...4...
1c020 b7 04 00 00 00 00 00 00 aa 0f 00 00 a6 07 00 00 00 00 00 00 53 14 00 00 9a 17 00 00 00 00 00 00 ....................S...........
1c040 00 00 00 00 c7 1a 00 00 36 0b 00 00 b3 05 00 00 1c 14 00 00 b0 10 00 00 5b 12 00 00 00 00 00 00 ........6...............[.......
1c060 00 00 00 00 d0 08 00 00 16 0d 00 00 8e 0c 00 00 c3 15 00 00 39 0b 00 00 bd 16 00 00 b0 00 00 00 ....................9...........
1c080 d8 11 00 00 c2 0c 00 00 d4 12 00 00 b9 03 00 00 eb 07 00 00 b8 0c 00 00 00 00 00 00 5c 12 00 00 ............................\...
1c0a0 00 00 00 00 07 0d 00 00 b8 05 00 00 3b 0f 00 00 02 06 00 00 00 00 00 00 86 06 00 00 0c 0a 00 00 ............;...................
1c0c0 3d 19 00 00 00 00 00 00 3a 08 00 00 13 0d 00 00 b2 1a 00 00 cd 14 00 00 00 00 00 00 ff 0d 00 00 =.......:.......................
1c0e0 c0 0e 00 00 00 00 00 00 ca 0a 00 00 79 16 00 00 55 0a 00 00 00 00 00 00 b9 08 00 00 90 06 00 00 ............y...U...............
1c100 97 0e 00 00 e3 18 00 00 15 0b 00 00 15 01 00 00 09 0b 00 00 6f 07 00 00 e1 13 00 00 33 0c 00 00 ....................o.......3...
1c120 1c 10 00 00 db 19 00 00 40 16 00 00 99 07 00 00 79 08 00 00 31 02 00 00 00 00 00 00 f2 0e 00 00 ........@.......y...1...........
1c140 25 00 00 00 26 00 00 00 a8 16 00 00 69 12 00 00 67 1b 00 00 0f 02 00 00 2d 0d 00 00 b9 13 00 00 %...&.......i...g.......-.......
1c160 2d 00 00 00 ba 10 00 00 01 10 00 00 b0 06 00 00 00 00 00 00 9c 0b 00 00 4e 08 00 00 1e 0e 00 00 -.......................N.......
1c180 d6 16 00 00 02 05 00 00 91 0e 00 00 4a 1b 00 00 00 00 00 00 89 11 00 00 24 18 00 00 38 04 00 00 ............J...........$...8...
1c1a0 00 00 00 00 17 19 00 00 00 00 00 00 a9 17 00 00 bb 11 00 00 12 11 00 00 70 02 00 00 9c 05 00 00 ........................p.......
1c1c0 3b 14 00 00 00 00 00 00 00 00 00 00 3d 09 00 00 00 00 00 00 fa 07 00 00 38 06 00 00 00 00 00 00 ;...........=...........8.......
1c1e0 42 04 00 00 00 00 00 00 64 07 00 00 96 0c 00 00 6a 0e 00 00 00 00 00 00 8d 0a 00 00 c9 03 00 00 B.......d.......j...............
1c200 00 00 00 00 8c 0e 00 00 00 00 00 00 00 00 00 00 89 0b 00 00 e9 0a 00 00 35 13 00 00 7c 0c 00 00 ........................5...|...
1c220 0a 16 00 00 01 14 00 00 b6 07 00 00 00 00 00 00 00 00 00 00 61 12 00 00 8d 13 00 00 d5 18 00 00 ....................a...........
1c240 68 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 0e 00 00 6f 04 00 00 a9 01 00 00 66 18 00 00 h...................o.......f...
1c260 af 03 00 00 00 00 00 00 fd 0e 00 00 e8 06 00 00 e7 0f 00 00 19 0b 00 00 34 13 00 00 00 00 00 00 ........................4.......
1c280 00 00 00 00 00 00 00 00 be 16 00 00 19 04 00 00 00 00 00 00 99 01 00 00 a4 14 00 00 f5 13 00 00 ................................
1c2a0 5d 16 00 00 00 00 00 00 7f 00 00 00 c1 14 00 00 00 00 00 00 5c 14 00 00 4a 13 00 00 64 0f 00 00 ]...................\...J...d...
1c2c0 8b 0d 00 00 bd 1a 00 00 64 00 00 00 00 00 00 00 53 12 00 00 51 05 00 00 f8 17 00 00 52 02 00 00 ........d.......S...Q.......R...
1c2e0 52 05 00 00 74 01 00 00 70 01 00 00 1f 1b 00 00 2d 09 00 00 73 18 00 00 00 00 00 00 0f 0b 00 00 R...t...p.......-...s...........
1c300 a1 13 00 00 47 04 00 00 46 02 00 00 00 00 00 00 64 0b 00 00 c9 09 00 00 41 12 00 00 43 18 00 00 ....G...F.......d.......A...C...
1c320 7b 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 18 00 00 3b 0c 00 00 fe 13 00 00 80 06 00 00 {...................;...........
1c340 00 00 00 00 d8 1a 00 00 00 00 00 00 78 12 00 00 00 00 00 00 df 05 00 00 c3 05 00 00 1d 08 00 00 ............x...................
1c360 00 00 00 00 c1 0d 00 00 4e 17 00 00 09 05 00 00 db 04 00 00 fd 15 00 00 58 09 00 00 14 14 00 00 ........N...............X.......
1c380 bb 0b 00 00 00 00 00 00 ba 08 00 00 e9 18 00 00 6c 06 00 00 00 00 00 00 fc 05 00 00 d2 09 00 00 ................l...............
1c3a0 00 00 00 00 fa 0e 00 00 85 14 00 00 15 17 00 00 b8 07 00 00 35 1a 00 00 aa 0a 00 00 00 00 00 00 ....................5...........
1c3c0 00 00 00 00 00 00 00 00 9d 0a 00 00 ac 08 00 00 00 00 00 00 00 00 00 00 4a 02 00 00 f6 06 00 00 ........................J.......
1c3e0 00 00 00 00 00 00 00 00 31 08 00 00 48 15 00 00 e7 0c 00 00 dd 14 00 00 00 00 00 00 99 09 00 00 ........1...H...................
1c400 11 18 00 00 00 00 00 00 57 06 00 00 be 01 00 00 c0 0c 00 00 5e 05 00 00 40 15 00 00 13 06 00 00 ........W...........^...@.......
1c420 00 00 00 00 90 0a 00 00 8c 05 00 00 00 00 00 00 2c 0a 00 00 db 0d 00 00 00 00 00 00 00 00 00 00 ................,...............
1c440 ec 0f 00 00 83 06 00 00 64 1b 00 00 95 05 00 00 b0 05 00 00 4d 11 00 00 08 0a 00 00 7d 09 00 00 ........d...........M.......}...
1c460 0a 0a 00 00 00 00 00 00 a5 01 00 00 ab 15 00 00 ce 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c480 ca 03 00 00 f2 03 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 14 00 00 fa 14 00 00 ........~.......................
1c4a0 00 00 00 00 7d 0d 00 00 a0 00 00 00 15 0e 00 00 f2 09 00 00 00 00 00 00 1d 0d 00 00 00 00 00 00 ....}...........................
1c4c0 00 00 00 00 3b 0b 00 00 ee 09 00 00 18 0b 00 00 38 14 00 00 c4 18 00 00 00 00 00 00 77 07 00 00 ....;...........8...........w...
1c4e0 f9 0c 00 00 00 00 00 00 6e 12 00 00 64 0d 00 00 00 00 00 00 27 16 00 00 65 02 00 00 d2 17 00 00 ........n...d.......'...e.......
1c500 00 00 00 00 6e 15 00 00 59 07 00 00 52 0c 00 00 78 02 00 00 00 00 00 00 f1 0f 00 00 23 0a 00 00 ....n...Y...R...x...........#...
1c520 00 00 00 00 73 10 00 00 81 06 00 00 00 00 00 00 59 13 00 00 be 00 00 00 56 14 00 00 d2 06 00 00 ....s...........Y.......V.......
1c540 00 00 00 00 0f 14 00 00 00 00 00 00 00 00 00 00 a8 04 00 00 c1 19 00 00 f9 04 00 00 5c 06 00 00 ............................\...
1c560 00 00 00 00 bb 17 00 00 4f 07 00 00 82 12 00 00 90 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........O.......................
1c580 e0 17 00 00 10 18 00 00 25 1a 00 00 94 0a 00 00 99 1a 00 00 a0 14 00 00 47 16 00 00 a8 0d 00 00 ........%...............G.......
1c5a0 56 13 00 00 a4 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 01 00 00 V...............................
1c5c0 00 00 00 00 85 12 00 00 b1 15 00 00 00 00 00 00 2a 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................*...............
1c5e0 82 01 00 00 02 04 00 00 00 00 00 00 b6 18 00 00 3d 00 00 00 5f 0f 00 00 c8 00 00 00 45 01 00 00 ................=..._.......E...
1c600 0b 05 00 00 3e 13 00 00 14 05 00 00 38 10 00 00 00 00 00 00 3c 0c 00 00 e6 1a 00 00 95 14 00 00 ....>.......8.......<...........
1c620 5c 08 00 00 00 00 00 00 89 14 00 00 0e 09 00 00 d3 07 00 00 00 00 00 00 29 17 00 00 00 00 00 00 \.......................).......
1c640 f7 12 00 00 fe 10 00 00 13 05 00 00 00 00 00 00 bb 00 00 00 cc 10 00 00 00 00 00 00 27 1b 00 00 ............................'...
1c660 79 0a 00 00 00 00 00 00 47 0c 00 00 e7 13 00 00 00 00 00 00 00 00 00 00 08 1b 00 00 02 0a 00 00 y.......G.......................
1c680 70 15 00 00 00 00 00 00 93 19 00 00 09 00 00 00 e9 15 00 00 92 02 00 00 f9 17 00 00 00 1b 00 00 p...............................
1c6a0 04 13 00 00 10 08 00 00 91 14 00 00 f5 18 00 00 39 16 00 00 00 00 00 00 3b 09 00 00 29 18 00 00 ................9.......;...)...
1c6c0 4e 0d 00 00 72 03 00 00 b1 11 00 00 da 19 00 00 d2 14 00 00 96 0e 00 00 00 00 00 00 9b 09 00 00 N...r...........................
1c6e0 d7 0d 00 00 67 14 00 00 8e 01 00 00 94 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 09 00 00 ....g...........................
1c700 00 00 00 00 80 12 00 00 00 00 00 00 9f 08 00 00 9a 05 00 00 3d 0c 00 00 eb 0a 00 00 85 04 00 00 ....................=...........
1c720 cc 0f 00 00 44 0a 00 00 00 00 00 00 5c 19 00 00 00 00 00 00 a0 15 00 00 3b 19 00 00 00 00 00 00 ....D.......\...........;.......
1c740 12 08 00 00 00 00 00 00 03 09 00 00 42 00 00 00 2b 0d 00 00 03 00 00 00 2e 06 00 00 00 00 00 00 ............B...+...............
1c760 00 00 00 00 f0 0b 00 00 7b 13 00 00 00 00 00 00 51 13 00 00 26 14 00 00 a5 1a 00 00 00 00 00 00 ........{.......Q...&...........
1c780 ce 08 00 00 09 04 00 00 00 00 00 00 3c 07 00 00 00 00 00 00 cf 0c 00 00 da 0d 00 00 7d 04 00 00 ............<...............}...
1c7a0 c8 0f 00 00 9f 10 00 00 44 0c 00 00 00 00 00 00 7d 0f 00 00 00 00 00 00 f7 05 00 00 9f 03 00 00 ........D.......}...............
1c7c0 00 00 00 00 21 16 00 00 0b 03 00 00 c3 0f 00 00 00 00 00 00 00 00 00 00 8a 02 00 00 00 00 00 00 ....!...........................
1c7e0 54 07 00 00 c1 0e 00 00 00 00 00 00 00 00 00 00 a0 18 00 00 00 00 00 00 01 16 00 00 00 00 00 00 T...............................
1c800 44 11 00 00 e1 14 00 00 20 13 00 00 00 00 00 00 0e 18 00 00 65 09 00 00 91 02 00 00 54 13 00 00 D...................e.......T...
1c820 00 00 00 00 8d 0b 00 00 e4 10 00 00 f1 0c 00 00 3f 1a 00 00 00 00 00 00 a9 08 00 00 00 00 00 00 ................?...............
1c840 62 05 00 00 ca 18 00 00 00 00 00 00 1e 00 00 00 79 1b 00 00 73 19 00 00 00 00 00 00 61 04 00 00 b...............y...s.......a...
1c860 00 00 00 00 42 19 00 00 01 0b 00 00 00 00 00 00 77 09 00 00 2a 00 00 00 b6 09 00 00 63 06 00 00 ....B...........w...*.......c...
1c880 cc 09 00 00 33 11 00 00 20 1a 00 00 15 07 00 00 93 0f 00 00 24 01 00 00 f2 02 00 00 00 00 00 00 ....3...............$...........
1c8a0 00 00 00 00 f0 0c 00 00 b7 03 00 00 c1 01 00 00 db 10 00 00 00 00 00 00 65 07 00 00 f3 11 00 00 ........................e.......
1c8c0 00 00 00 00 f1 04 00 00 35 0c 00 00 a8 14 00 00 22 17 00 00 00 00 00 00 09 0f 00 00 00 00 00 00 ........5......."...............
1c8e0 e9 17 00 00 76 1b 00 00 0e 13 00 00 b1 1a 00 00 3d 14 00 00 d7 07 00 00 1a 09 00 00 00 00 00 00 ....v...........=...............
1c900 98 03 00 00 af 13 00 00 33 06 00 00 8e 09 00 00 9a 16 00 00 50 02 00 00 00 00 00 00 dc 00 00 00 ........3...........P...........
1c920 a3 0a 00 00 4c 0e 00 00 60 0d 00 00 bf 0f 00 00 00 00 00 00 4b 03 00 00 f9 19 00 00 10 1b 00 00 ....L...`...........K...........
1c940 b0 0f 00 00 35 11 00 00 51 0f 00 00 0e 05 00 00 8a 15 00 00 44 04 00 00 a3 0c 00 00 b1 10 00 00 ....5...Q...........D...........
1c960 72 05 00 00 ee 07 00 00 3e 18 00 00 02 13 00 00 65 00 00 00 17 0f 00 00 38 16 00 00 4b 1a 00 00 r.......>.......e.......8...K...
1c980 4c 05 00 00 bd 02 00 00 cd 02 00 00 82 0a 00 00 27 0e 00 00 00 00 00 00 00 00 00 00 f1 19 00 00 L...............'...............
1c9a0 1f 07 00 00 e4 08 00 00 87 19 00 00 00 00 00 00 aa 15 00 00 cd 16 00 00 de 15 00 00 c6 07 00 00 ................................
1c9c0 07 07 00 00 55 0c 00 00 00 00 00 00 cf 03 00 00 f2 0f 00 00 2d 11 00 00 d4 05 00 00 22 03 00 00 ....U...............-......."...
1c9e0 96 16 00 00 91 0f 00 00 4f 16 00 00 00 00 00 00 00 00 00 00 64 14 00 00 00 00 00 00 5f 11 00 00 ........O...........d......._...
1ca00 78 03 00 00 1f 02 00 00 00 00 00 00 ab 00 00 00 51 03 00 00 92 16 00 00 e1 0b 00 00 e3 06 00 00 x...............Q...............
1ca20 a2 0e 00 00 e4 09 00 00 87 0a 00 00 a1 11 00 00 4d 19 00 00 00 00 00 00 0a 07 00 00 5a 15 00 00 ................M...........Z...
1ca40 97 05 00 00 00 00 00 00 c1 12 00 00 00 00 00 00 9a 0f 00 00 f3 0a 00 00 da 14 00 00 04 03 00 00 ................................
1ca60 c4 07 00 00 3c 16 00 00 d0 13 00 00 b6 0c 00 00 bb 05 00 00 00 00 00 00 54 09 00 00 00 00 00 00 ....<...................T.......
1ca80 6d 04 00 00 b5 02 00 00 64 17 00 00 7d 18 00 00 78 05 00 00 c9 0d 00 00 00 00 00 00 00 00 00 00 m.......d...}...x...............
1caa0 39 11 00 00 75 12 00 00 86 1a 00 00 4f 01 00 00 b9 1a 00 00 d1 1a 00 00 46 10 00 00 c2 08 00 00 9...u.......O...........F.......
1cac0 54 17 00 00 04 05 00 00 56 06 00 00 13 15 00 00 6e 0b 00 00 00 00 00 00 be 09 00 00 00 00 00 00 T.......V.......n...............
1cae0 e2 19 00 00 b2 19 00 00 00 00 00 00 dd 11 00 00 cf 0f 00 00 bf 00 00 00 1d 19 00 00 0f 00 00 00 ................................
1cb00 97 15 00 00 24 1a 00 00 8b 04 00 00 da 0b 00 00 10 07 00 00 f4 07 00 00 4c 17 00 00 33 13 00 00 ....$...................L...3...
1cb20 4d 0c 00 00 20 03 00 00 28 09 00 00 75 02 00 00 00 00 00 00 00 00 00 00 85 13 00 00 e5 0b 00 00 M.......(...u...................
1cb40 f8 00 00 00 53 19 00 00 ab 11 00 00 76 0a 00 00 59 17 00 00 8c 0f 00 00 00 00 00 00 e7 18 00 00 ....S.......v...Y...............
1cb60 b5 06 00 00 3e 02 00 00 00 00 00 00 7a 00 00 00 0a 01 00 00 00 00 00 00 19 08 00 00 c5 03 00 00 ....>.......z...................
1cb80 0a 15 00 00 58 00 00 00 00 00 00 00 7b 0f 00 00 00 00 00 00 00 00 00 00 8c 11 00 00 df 01 00 00 ....X.......{...................
1cba0 f2 06 00 00 93 05 00 00 2f 0b 00 00 18 0f 00 00 00 00 00 00 9c 01 00 00 49 07 00 00 00 00 00 00 ......../...............I.......
1cbc0 46 05 00 00 00 00 00 00 3a 0a 00 00 7c 11 00 00 eb 15 00 00 66 16 00 00 d7 14 00 00 4e 12 00 00 F.......:...|.......f.......N...
1cbe0 00 00 00 00 ac 18 00 00 66 0e 00 00 00 00 00 00 1d 18 00 00 b1 00 00 00 32 05 00 00 0f 19 00 00 ........f...............2.......
1cc00 53 13 00 00 ba 05 00 00 00 00 00 00 85 03 00 00 c4 06 00 00 52 13 00 00 59 05 00 00 10 13 00 00 S...................R...Y.......
1cc20 58 01 00 00 b9 0c 00 00 7e 09 00 00 0f 0a 00 00 00 00 00 00 4b 0b 00 00 00 00 00 00 46 03 00 00 X.......~...........K.......F...
1cc40 0e 07 00 00 bf 06 00 00 c6 0e 00 00 00 00 00 00 b3 10 00 00 00 00 00 00 45 1b 00 00 5e 0e 00 00 ........................E...^...
1cc60 91 00 00 00 f2 17 00 00 41 14 00 00 30 15 00 00 f4 1a 00 00 43 17 00 00 00 00 00 00 00 00 00 00 ........A...0.......C...........
1cc80 99 14 00 00 55 03 00 00 3c 0a 00 00 00 00 00 00 c3 0b 00 00 b7 13 00 00 00 00 00 00 ff 11 00 00 ....U...<.......................
1cca0 dc 10 00 00 61 0d 00 00 0a 10 00 00 bd 0d 00 00 3c 05 00 00 3b 0e 00 00 50 05 00 00 e8 14 00 00 ....a...........<...;...P.......
1ccc0 00 00 00 00 5e 16 00 00 d6 1a 00 00 ab 06 00 00 33 0b 00 00 75 10 00 00 d8 0d 00 00 e5 18 00 00 ....^...........3...u...........
1cce0 df 12 00 00 91 15 00 00 32 09 00 00 6d 05 00 00 00 00 00 00 b7 1a 00 00 03 05 00 00 1c 0b 00 00 ........2...m...................
1cd00 01 01 00 00 e1 17 00 00 6a 11 00 00 23 07 00 00 e8 09 00 00 4b 10 00 00 1e 16 00 00 00 00 00 00 ........j...#.......K...........
1cd20 b3 09 00 00 68 13 00 00 23 06 00 00 5c 15 00 00 a4 01 00 00 eb 04 00 00 12 02 00 00 e5 10 00 00 ....h...#...\...................
1cd40 e6 09 00 00 97 16 00 00 00 00 00 00 a7 01 00 00 45 0d 00 00 00 00 00 00 c0 07 00 00 8b 16 00 00 ................E...............
1cd60 00 00 00 00 98 15 00 00 66 04 00 00 79 11 00 00 00 00 00 00 00 00 00 00 1c 17 00 00 1b 0b 00 00 ........f...y...................
1cd80 00 00 00 00 92 0c 00 00 51 09 00 00 95 04 00 00 eb 13 00 00 6e 13 00 00 00 00 00 00 a9 13 00 00 ........Q...........n...........
1cda0 54 10 00 00 6f 09 00 00 00 00 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 6e 1b 00 00 00 00 00 00 T...o...................n.......
1cdc0 00 00 00 00 00 00 00 00 00 00 00 00 71 0e 00 00 00 00 00 00 03 01 00 00 d8 18 00 00 00 00 00 00 ............q...................
1cde0 28 12 00 00 01 05 00 00 4c 18 00 00 9e 05 00 00 32 0c 00 00 60 0f 00 00 e4 13 00 00 08 01 00 00 (.......L.......2...`...........
1ce00 ac 03 00 00 2a 06 00 00 d7 09 00 00 b0 11 00 00 9c 02 00 00 b3 16 00 00 c5 0c 00 00 99 00 00 00 ....*...........................
1ce20 ca 1a 00 00 00 00 00 00 9f 13 00 00 23 15 00 00 83 08 00 00 fe 0b 00 00 fc 02 00 00 00 00 00 00 ............#...................
1ce40 24 00 00 00 6a 0a 00 00 00 00 00 00 6c 0b 00 00 b1 03 00 00 d6 19 00 00 b9 00 00 00 15 0d 00 00 $...j.......l...................
1ce60 a9 14 00 00 27 10 00 00 5c 1a 00 00 f6 17 00 00 00 00 00 00 fa 06 00 00 df 17 00 00 00 00 00 00 ....'...\.......................
1ce80 23 01 00 00 40 10 00 00 00 00 00 00 9c 15 00 00 1b 0e 00 00 22 11 00 00 e9 14 00 00 69 01 00 00 #...@...............".......i...
1cea0 00 00 00 00 3d 01 00 00 6b 11 00 00 8e 0b 00 00 7d 14 00 00 a9 05 00 00 8b 17 00 00 00 00 00 00 ....=...k.......}...............
1cec0 2b 0b 00 00 a0 02 00 00 00 00 00 00 b5 03 00 00 12 00 00 00 e6 0d 00 00 9d 00 00 00 7e 0a 00 00 +...........................~...
1cee0 b6 15 00 00 49 17 00 00 00 17 00 00 00 00 00 00 12 1a 00 00 61 15 00 00 62 1a 00 00 8f 17 00 00 ....I...............a...b.......
1cf00 b8 09 00 00 ac 0e 00 00 59 0c 00 00 e8 0d 00 00 00 00 00 00 00 00 00 00 83 0e 00 00 b7 12 00 00 ........Y.......................
1cf20 00 00 00 00 d4 08 00 00 00 00 00 00 29 08 00 00 5a 08 00 00 3a 10 00 00 0d 14 00 00 bf 0b 00 00 ............)...Z...:...........
1cf40 13 00 00 00 b7 0f 00 00 36 16 00 00 ad 15 00 00 ac 16 00 00 26 16 00 00 0d 08 00 00 00 00 00 00 ........6...........&...........
1cf60 b5 08 00 00 44 1b 00 00 c3 09 00 00 b1 0e 00 00 d9 19 00 00 9b 03 00 00 c9 15 00 00 0c 14 00 00 ....D...........................
1cf80 05 11 00 00 80 0d 00 00 a8 01 00 00 4e 02 00 00 f9 02 00 00 ec 00 00 00 00 00 00 00 5e 13 00 00 ............N...............^...
1cfa0 d7 06 00 00 00 00 00 00 ca 15 00 00 15 0c 00 00 07 08 00 00 00 00 00 00 00 00 00 00 e7 09 00 00 ................................
1cfc0 c0 13 00 00 2a 0a 00 00 94 15 00 00 c1 13 00 00 00 00 00 00 73 1a 00 00 ad 01 00 00 64 12 00 00 ....*...............s.......d...
1cfe0 5b 14 00 00 bd 00 00 00 00 00 00 00 8c 0d 00 00 7a 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [...............z...............
1d000 55 13 00 00 f3 12 00 00 65 06 00 00 35 07 00 00 40 19 00 00 00 00 00 00 c4 12 00 00 58 12 00 00 U.......e...5...@...........X...
1d020 1e 0b 00 00 51 14 00 00 66 0f 00 00 8f 03 00 00 00 00 00 00 b7 15 00 00 00 00 00 00 95 19 00 00 ....Q...f.......................
1d040 e7 16 00 00 37 0e 00 00 00 00 00 00 aa 0b 00 00 00 00 00 00 4a 18 00 00 00 00 00 00 d7 19 00 00 ....7...............J...........
1d060 6d 10 00 00 1b 07 00 00 48 17 00 00 9c 0c 00 00 dd 12 00 00 00 00 00 00 65 16 00 00 6b 0e 00 00 m.......H...............e...k...
1d080 00 00 00 00 90 19 00 00 8a 03 00 00 00 00 00 00 58 18 00 00 35 02 00 00 12 09 00 00 00 00 00 00 ................X...5...........
1d0a0 63 09 00 00 b7 08 00 00 c4 0a 00 00 00 00 00 00 8f 02 00 00 ac 17 00 00 18 11 00 00 e6 06 00 00 c...............................
1d0c0 f0 03 00 00 da 0a 00 00 0c 19 00 00 14 11 00 00 7e 04 00 00 e3 02 00 00 9a 0c 00 00 20 08 00 00 ................~...............
1d0e0 00 00 00 00 00 00 00 00 8a 04 00 00 ae 0f 00 00 27 1a 00 00 00 00 00 00 f0 08 00 00 e3 10 00 00 ................'...............
1d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 04 00 00 ............................,...
1d120 12 03 00 00 8f 11 00 00 00 00 00 00 7c 1a 00 00 df 00 00 00 4b 08 00 00 fc 09 00 00 da 06 00 00 ............|.......K...........
1d140 f9 18 00 00 df 15 00 00 c4 10 00 00 8f 1a 00 00 04 1a 00 00 00 00 00 00 00 00 00 00 b4 13 00 00 ................................
1d160 00 00 00 00 00 00 00 00 e5 15 00 00 e9 12 00 00 00 00 00 00 4d 09 00 00 00 00 00 00 be 13 00 00 ....................M...........
1d180 68 0c 00 00 bf 13 00 00 fe 05 00 00 1c 03 00 00 a4 09 00 00 94 0e 00 00 00 00 00 00 09 12 00 00 h...............................
1d1a0 f7 0e 00 00 4b 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 02 00 00 fe 11 00 00 a4 19 00 00 ....K...........................
1d1c0 d8 02 00 00 42 05 00 00 c8 16 00 00 de 0b 00 00 84 03 00 00 00 00 00 00 00 00 00 00 3d 03 00 00 ....B.......................=...
1d1e0 00 00 00 00 00 00 00 00 f7 15 00 00 aa 07 00 00 ba 15 00 00 b5 12 00 00 e7 14 00 00 8f 0c 00 00 ................................
1d200 a2 1a 00 00 92 13 00 00 74 02 00 00 bd 13 00 00 cd 08 00 00 5f 06 00 00 4c 1b 00 00 7a 16 00 00 ........t..........._...L...z...
1d220 36 09 00 00 00 00 00 00 00 00 00 00 09 02 00 00 f9 1a 00 00 b8 08 00 00 d8 17 00 00 ca 0e 00 00 6...............................
1d240 b4 0a 00 00 2f 03 00 00 50 0c 00 00 00 00 00 00 24 16 00 00 2c 07 00 00 b2 0e 00 00 1c 1a 00 00 ..../...P.......$...,...........
1d260 28 13 00 00 fd 0f 00 00 00 00 00 00 00 00 00 00 2a 16 00 00 14 02 00 00 74 14 00 00 14 10 00 00 (...............*.......t.......
1d280 3a 15 00 00 00 00 00 00 11 0a 00 00 09 0d 00 00 00 00 00 00 59 04 00 00 dc 04 00 00 09 0e 00 00 :...................Y...........
1d2a0 7f 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 0c 00 00 a1 0f 00 00 00 00 00 00 d2 08 00 00 ................................
1d2c0 00 00 00 00 00 00 00 00 54 0c 00 00 46 17 00 00 a9 00 00 00 d0 10 00 00 00 00 00 00 dc 15 00 00 ........T...F...................
1d2e0 d0 0a 00 00 00 00 00 00 2e 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 0d 00 00 ............................j...
1d300 a5 17 00 00 c0 16 00 00 57 0a 00 00 2e 09 00 00 00 00 00 00 73 0d 00 00 00 00 00 00 52 03 00 00 ........W...........s.......R...
1d320 57 0c 00 00 bd 12 00 00 10 1a 00 00 00 00 00 00 dd 01 00 00 00 00 00 00 00 00 00 00 92 14 00 00 W...............................
1d340 4a 04 00 00 36 14 00 00 03 04 00 00 60 0c 00 00 67 0e 00 00 2b 06 00 00 58 02 00 00 a9 02 00 00 J...6.......`...g...+...X.......
1d360 00 00 00 00 95 13 00 00 cc 0a 00 00 cc 0b 00 00 ed 0a 00 00 00 00 00 00 73 02 00 00 9a 10 00 00 ........................s.......
1d380 da 13 00 00 bc 0c 00 00 b1 16 00 00 e2 1a 00 00 24 17 00 00 a5 14 00 00 c3 07 00 00 00 00 00 00 ................$...............
1d3a0 26 13 00 00 a4 06 00 00 b4 16 00 00 35 1b 00 00 42 07 00 00 6b 0d 00 00 00 00 00 00 cb 06 00 00 &...........5...B...k...........
1d3c0 f7 0b 00 00 c3 0e 00 00 cc 07 00 00 00 00 00 00 29 12 00 00 bf 10 00 00 00 00 00 00 a7 12 00 00 ................)...............
1d3e0 00 00 00 00 59 19 00 00 29 06 00 00 b6 19 00 00 00 00 00 00 00 00 00 00 a7 0a 00 00 b1 13 00 00 ....Y...).......................
1d400 fd 05 00 00 06 10 00 00 0f 07 00 00 b0 19 00 00 9a 03 00 00 00 00 00 00 f4 0d 00 00 4f 1a 00 00 ............................O...
1d420 56 16 00 00 00 00 00 00 d6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 06 00 00 00 00 00 00 V...............................
1d440 3a 0f 00 00 00 00 00 00 e6 18 00 00 13 0e 00 00 47 09 00 00 c5 13 00 00 f9 07 00 00 83 11 00 00 :...............G...............
1d460 40 00 00 00 b2 07 00 00 00 00 00 00 00 00 00 00 f5 0e 00 00 35 00 00 00 5c 10 00 00 56 11 00 00 @...................5...\...V...
1d480 2d 1b 00 00 9d 05 00 00 81 02 00 00 00 00 00 00 57 14 00 00 00 00 00 00 86 09 00 00 63 1a 00 00 -...............W...........c...
1d4a0 00 00 00 00 24 0e 00 00 42 17 00 00 00 00 00 00 4e 18 00 00 0b 07 00 00 39 02 00 00 00 00 00 00 ....$...B.......N.......9.......
1d4c0 63 03 00 00 50 08 00 00 0b 01 00 00 cb 16 00 00 f1 14 00 00 f6 07 00 00 a8 05 00 00 6d 0a 00 00 c...P.......................m...
1d4e0 91 0c 00 00 1f 05 00 00 b3 19 00 00 51 15 00 00 2d 0e 00 00 89 0d 00 00 bb 19 00 00 00 00 00 00 ............Q...-...............
1d500 00 00 00 00 01 07 00 00 b4 01 00 00 50 1b 00 00 55 02 00 00 c2 10 00 00 7b 02 00 00 62 0d 00 00 ............P...U.......{...b...
1d520 a3 07 00 00 7f 02 00 00 1b 1b 00 00 00 00 00 00 00 00 00 00 20 18 00 00 82 1a 00 00 a7 14 00 00 ................................
1d540 00 00 00 00 4d 0b 00 00 00 00 00 00 2b 16 00 00 ab 07 00 00 00 00 00 00 00 00 00 00 13 1b 00 00 ....M.......+...................
1d560 d4 15 00 00 7c 06 00 00 d3 05 00 00 6a 1a 00 00 4b 09 00 00 87 12 00 00 b0 14 00 00 0d 16 00 00 ....|.......j...K...............
1d580 ea 0a 00 00 00 00 00 00 00 00 00 00 a8 10 00 00 d0 0d 00 00 8a 18 00 00 59 08 00 00 e9 1a 00 00 ........................Y.......
1d5a0 00 00 00 00 fc 17 00 00 9a 00 00 00 00 00 00 00 d2 12 00 00 00 00 00 00 00 00 00 00 f7 14 00 00 ................................
1d5c0 38 19 00 00 ad 12 00 00 ae 14 00 00 35 19 00 00 9a 06 00 00 4c 0f 00 00 7f 0a 00 00 ce 03 00 00 8...........5.......L...........
1d5e0 a0 0f 00 00 ff 0f 00 00 00 00 00 00 29 1b 00 00 00 00 00 00 47 03 00 00 7f 06 00 00 75 11 00 00 ............).......G.......u...
1d600 72 11 00 00 4b 19 00 00 09 09 00 00 00 00 00 00 77 06 00 00 7a 0b 00 00 98 0f 00 00 dd 0c 00 00 r...K...........w...z...........
1d620 d0 04 00 00 00 00 00 00 bf 19 00 00 00 00 00 00 00 00 00 00 1b 13 00 00 57 09 00 00 c2 1a 00 00 ........................W.......
1d640 e3 03 00 00 00 00 00 00 02 15 00 00 67 08 00 00 00 00 00 00 ff 0b 00 00 00 00 00 00 48 07 00 00 ............g...............H...
1d660 d2 00 00 00 00 00 00 00 39 19 00 00 00 00 00 00 f4 08 00 00 1c 18 00 00 a5 00 00 00 0e 0a 00 00 ........9.......................
1d680 00 00 00 00 34 0b 00 00 00 00 00 00 8c 14 00 00 00 00 00 00 11 0e 00 00 5b 0a 00 00 c4 0b 00 00 ....4...................[.......
1d6a0 dd 0a 00 00 00 00 00 00 4a 1a 00 00 00 00 00 00 e4 06 00 00 b7 0c 00 00 c7 10 00 00 40 03 00 00 ........J...................@...
1d6c0 86 12 00 00 00 00 00 00 18 07 00 00 f7 02 00 00 b9 10 00 00 00 00 00 00 d9 0d 00 00 30 19 00 00 ............................0...
1d6e0 8a 00 00 00 69 0b 00 00 3d 18 00 00 d5 17 00 00 61 1b 00 00 22 1b 00 00 00 00 00 00 47 00 00 00 ....i...=.......a...".......G...
1d700 19 0a 00 00 db 17 00 00 00 00 00 00 03 19 00 00 83 1a 00 00 00 00 00 00 25 18 00 00 86 15 00 00 ........................%.......
1d720 bb 08 00 00 21 08 00 00 16 07 00 00 f6 15 00 00 00 00 00 00 56 00 00 00 22 09 00 00 72 0d 00 00 ....!...............V..."...r...
1d740 f4 06 00 00 3b 08 00 00 53 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 14 00 00 df 07 00 00 ....;...S.......................
1d760 87 13 00 00 3d 05 00 00 00 00 00 00 ce 06 00 00 e2 04 00 00 2e 08 00 00 99 0a 00 00 96 0d 00 00 ....=...........................
1d780 00 00 00 00 31 06 00 00 00 00 00 00 9e 17 00 00 8c 01 00 00 19 0f 00 00 a7 17 00 00 00 00 00 00 ....1...........................
1d7a0 81 18 00 00 37 15 00 00 e1 19 00 00 7b 19 00 00 97 0d 00 00 00 00 00 00 f6 04 00 00 00 00 00 00 ....7.......{...................
1d7c0 00 00 00 00 00 00 00 00 16 0f 00 00 77 0c 00 00 00 00 00 00 38 00 00 00 00 00 00 00 bc 16 00 00 ............w.......8...........
1d7e0 4e 05 00 00 b1 19 00 00 5d 14 00 00 c2 02 00 00 d5 0d 00 00 00 00 00 00 bc 00 00 00 00 00 00 00 N.......].......................
1d800 00 00 00 00 7f 19 00 00 00 00 00 00 00 00 00 00 3f 14 00 00 00 00 00 00 00 00 00 00 5f 0d 00 00 ................?..........._...
1d820 40 1b 00 00 76 0e 00 00 20 0e 00 00 0d 07 00 00 00 00 00 00 72 0c 00 00 84 02 00 00 06 0b 00 00 @...v...............r...........
1d840 07 0b 00 00 a1 15 00 00 00 00 00 00 e0 13 00 00 ec 03 00 00 bc 14 00 00 ff 05 00 00 8a 10 00 00 ................................
1d860 30 06 00 00 ab 09 00 00 98 0a 00 00 4e 16 00 00 d6 11 00 00 14 0a 00 00 af 04 00 00 58 08 00 00 0...........N...............X...
1d880 d8 19 00 00 1f 00 00 00 ce 09 00 00 66 1a 00 00 6d 12 00 00 99 0b 00 00 00 00 00 00 a4 16 00 00 ............f...m...............
1d8a0 00 00 00 00 00 00 00 00 00 00 00 00 84 0c 00 00 06 1a 00 00 ad 0c 00 00 ac 13 00 00 00 00 00 00 ................................
1d8c0 02 18 00 00 9d 03 00 00 d9 00 00 00 6c 1a 00 00 cb 03 00 00 49 13 00 00 4e 07 00 00 00 00 00 00 ............l.......I...N.......
1d8e0 00 00 00 00 b8 11 00 00 00 00 00 00 44 18 00 00 54 00 00 00 51 19 00 00 2e 01 00 00 74 1a 00 00 ............D...T...Q.......t...
1d900 65 14 00 00 5d 07 00 00 00 00 00 00 98 06 00 00 72 0e 00 00 77 16 00 00 00 00 00 00 4f 0d 00 00 e...]...........r...w.......O...
1d920 27 13 00 00 19 02 00 00 f5 07 00 00 f9 01 00 00 15 09 00 00 16 09 00 00 00 00 00 00 36 0f 00 00 '...........................6...
1d940 61 0c 00 00 00 00 00 00 06 0e 00 00 00 00 00 00 76 02 00 00 00 00 00 00 7a 02 00 00 58 07 00 00 a...............v.......z...X...
1d960 00 00 00 00 18 02 00 00 cf 0b 00 00 00 00 00 00 dd 13 00 00 77 0f 00 00 66 15 00 00 53 05 00 00 ....................w...f...S...
1d980 d6 02 00 00 d7 02 00 00 22 01 00 00 3f 19 00 00 00 00 00 00 43 11 00 00 00 00 00 00 69 0a 00 00 ........"...?.......C.......i...
1d9a0 00 00 00 00 a8 02 00 00 ff 0c 00 00 28 04 00 00 51 04 00 00 bb 13 00 00 65 1b 00 00 fb 19 00 00 ............(...Q.......e.......
1d9c0 e4 07 00 00 59 0f 00 00 83 10 00 00 22 05 00 00 c4 11 00 00 ef 0c 00 00 d1 14 00 00 00 00 00 00 ....Y......."...................
1d9e0 9b 0a 00 00 c9 0b 00 00 00 00 00 00 bf 09 00 00 57 12 00 00 70 16 00 00 c9 0e 00 00 c8 12 00 00 ................W...p...........
1da00 b3 11 00 00 82 04 00 00 47 0e 00 00 00 00 00 00 e0 05 00 00 5d 02 00 00 75 0c 00 00 00 00 00 00 ........G...........]...u.......
1da20 84 04 00 00 19 05 00 00 ea 0b 00 00 c8 13 00 00 f1 0e 00 00 99 0e 00 00 67 0c 00 00 b4 18 00 00 ........................g.......
1da40 15 04 00 00 36 0c 00 00 88 01 00 00 bc 12 00 00 4b 14 00 00 dc 19 00 00 01 0c 00 00 cd 07 00 00 ....6...........K...............
1da60 b1 0d 00 00 80 0c 00 00 2e 0a 00 00 b6 0f 00 00 28 0f 00 00 ef 01 00 00 c5 09 00 00 2c 0e 00 00 ................(...........,...
1da80 f4 01 00 00 66 08 00 00 ac 05 00 00 00 00 00 00 00 00 00 00 14 04 00 00 06 14 00 00 e7 08 00 00 ....f...........................
1daa0 5c 11 00 00 17 02 00 00 00 00 00 00 6a 01 00 00 51 1a 00 00 1d 14 00 00 81 0f 00 00 47 0f 00 00 \...........j...Q...........G...
1dac0 3b 15 00 00 63 01 00 00 00 00 00 00 79 18 00 00 9a 09 00 00 00 00 00 00 bf 0c 00 00 25 0f 00 00 ;...c.......y...............%...
1dae0 35 0d 00 00 55 1b 00 00 82 18 00 00 17 06 00 00 5e 0b 00 00 00 00 00 00 25 01 00 00 6c 10 00 00 5...U...........^.......%...l...
1db00 2e 05 00 00 8b 07 00 00 61 02 00 00 62 19 00 00 00 00 00 00 00 00 00 00 9c 0a 00 00 8d 0c 00 00 ........a...b...................
1db20 00 00 00 00 ab 12 00 00 8a 0f 00 00 f6 10 00 00 d0 06 00 00 12 1b 00 00 95 0e 00 00 ce 01 00 00 ................................
1db40 e4 0e 00 00 e9 09 00 00 64 1a 00 00 46 04 00 00 88 03 00 00 33 12 00 00 f8 0b 00 00 7f 10 00 00 ........d...F.......3...........
1db60 f2 1a 00 00 05 05 00 00 87 0d 00 00 00 00 00 00 d6 0e 00 00 2a 1a 00 00 9e 11 00 00 f7 0a 00 00 ....................*...........
1db80 e5 00 00 00 c5 06 00 00 84 09 00 00 cd 0e 00 00 00 00 00 00 7f 0b 00 00 40 14 00 00 b5 05 00 00 ........................@.......
1dba0 7e 0e 00 00 cd 0f 00 00 00 00 00 00 b3 08 00 00 00 00 00 00 c3 08 00 00 00 00 00 00 00 00 00 00 ~...............................
1dbc0 00 00 00 00 b3 18 00 00 ff 07 00 00 e6 19 00 00 78 0b 00 00 04 0f 00 00 22 07 00 00 de 12 00 00 ................x.......".......
1dbe0 00 00 00 00 b7 01 00 00 33 0d 00 00 f3 0d 00 00 00 00 00 00 50 19 00 00 36 0d 00 00 4b 05 00 00 ........3...........P...6...K...
1dc00 00 00 00 00 57 00 00 00 e0 02 00 00 d7 0f 00 00 73 11 00 00 1f 16 00 00 59 0e 00 00 44 01 00 00 ....W...........s.......Y...D...
1dc20 00 00 00 00 00 00 00 00 00 00 00 00 bc 07 00 00 a9 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dc40 00 00 00 00 00 00 00 00 00 00 00 00 e7 0b 00 00 5c 0e 00 00 bd 0f 00 00 00 00 00 00 c3 03 00 00 ................\...............
1dc60 5d 03 00 00 00 00 00 00 bf 08 00 00 12 15 00 00 63 02 00 00 82 0b 00 00 9e 12 00 00 28 0a 00 00 ]...............c...........(...
1dc80 f6 0c 00 00 00 00 00 00 00 00 00 00 63 0d 00 00 00 00 00 00 65 12 00 00 5d 0e 00 00 de 05 00 00 ............c.......e...].......
1dca0 44 16 00 00 00 00 00 00 fb 13 00 00 58 0f 00 00 0a 0c 00 00 00 00 00 00 00 00 00 00 f8 05 00 00 D...........X...................
1dcc0 19 06 00 00 04 17 00 00 62 0a 00 00 53 0f 00 00 d8 0e 00 00 f3 05 00 00 62 12 00 00 5f 1a 00 00 ........b...S...........b..._...
1dce0 00 00 00 00 2f 16 00 00 00 00 00 00 68 06 00 00 de 11 00 00 ba 04 00 00 1c 02 00 00 9d 04 00 00 ..../.......h...................
1dd00 20 12 00 00 00 00 00 00 44 09 00 00 ac 07 00 00 b9 18 00 00 e0 0d 00 00 00 00 00 00 00 00 00 00 ........D.......................
1dd20 39 18 00 00 76 0b 00 00 73 15 00 00 b9 17 00 00 29 0a 00 00 b9 19 00 00 00 00 00 00 00 00 00 00 9...v...s.......)...............
1dd40 00 00 00 00 00 00 00 00 f9 11 00 00 00 00 00 00 3c 17 00 00 2b 09 00 00 ae 01 00 00 84 0e 00 00 ................<...+...........
1dd60 7d 19 00 00 da 05 00 00 45 18 00 00 b5 0b 00 00 a0 0a 00 00 4a 06 00 00 09 08 00 00 6b 0a 00 00 }.......E...........J.......k...
1dd80 af 06 00 00 b4 10 00 00 30 02 00 00 c3 11 00 00 30 16 00 00 69 08 00 00 89 13 00 00 a6 14 00 00 ........0.......0...i...........
1dda0 43 06 00 00 e5 06 00 00 4c 06 00 00 dc 08 00 00 49 0f 00 00 00 00 00 00 0f 06 00 00 4e 0f 00 00 C.......L.......I...........N...
1ddc0 93 0b 00 00 81 01 00 00 37 07 00 00 cc 0d 00 00 66 0d 00 00 eb 00 00 00 ad 09 00 00 71 06 00 00 ........7.......f...........q...
1dde0 33 09 00 00 8c 03 00 00 91 08 00 00 f9 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 11 00 00 3...............................
1de00 00 00 00 00 b5 10 00 00 00 00 00 00 8b 06 00 00 87 0f 00 00 97 0a 00 00 79 06 00 00 23 17 00 00 ........................y...#...
1de20 0b 13 00 00 00 00 00 00 9d 01 00 00 f3 03 00 00 bd 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1de40 00 00 00 00 c4 00 00 00 40 0d 00 00 1b 0d 00 00 52 00 00 00 62 10 00 00 3f 0e 00 00 00 00 00 00 ........@.......R...b...?.......
1de60 00 00 00 00 00 00 00 00 d5 01 00 00 7a 0c 00 00 dd 0b 00 00 00 00 00 00 cc 18 00 00 00 00 00 00 ............z...................
1de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 0b 00 00 00 00 00 00 00 00 00 00 22 0c 00 00 ............................"...
1dea0 00 00 00 00 00 00 00 00 00 00 00 00 0c 04 00 00 7a 05 00 00 be 0f 00 00 00 01 00 00 79 03 00 00 ................z...........y...
1dec0 81 1a 00 00 00 00 00 00 62 1b 00 00 27 17 00 00 73 03 00 00 a1 17 00 00 00 00 00 00 50 17 00 00 ........b...'...s...........P...
1dee0 00 00 00 00 7b 10 00 00 dc 07 00 00 66 06 00 00 00 00 00 00 00 00 00 00 d9 07 00 00 85 0d 00 00 ....{.......f...................
1df00 df 08 00 00 97 09 00 00 4b 00 00 00 a8 00 00 00 99 0f 00 00 1d 11 00 00 b5 04 00 00 ea 15 00 00 ........K.......................
1df20 f7 03 00 00 0f 15 00 00 00 00 00 00 00 00 00 00 7e 01 00 00 00 00 00 00 86 14 00 00 00 00 00 00 ................~...............
1df40 e7 0a 00 00 00 00 00 00 00 00 00 00 6f 0b 00 00 81 15 00 00 25 10 00 00 19 01 00 00 00 00 00 00 ............o.......%...........
1df60 ba 17 00 00 6d 0b 00 00 00 00 00 00 6e 0c 00 00 74 0d 00 00 19 16 00 00 00 00 00 00 00 00 00 00 ....m.......n...t...............
1df80 46 08 00 00 ce 16 00 00 c9 11 00 00 47 08 00 00 37 11 00 00 56 0c 00 00 fa 19 00 00 34 16 00 00 F...........G...7...V.......4...
1dfa0 4d 06 00 00 5b 08 00 00 00 00 00 00 da 09 00 00 08 06 00 00 00 00 00 00 fc 0d 00 00 b9 02 00 00 M...[...........................
1dfc0 68 01 00 00 26 05 00 00 39 0c 00 00 ba 12 00 00 1d 1b 00 00 00 00 00 00 fd 11 00 00 88 10 00 00 h...&...9.......................
1dfe0 43 0e 00 00 00 00 00 00 75 0a 00 00 31 0a 00 00 00 00 00 00 00 00 00 00 97 01 00 00 f6 12 00 00 C.......u...1...................
1e000 f5 04 00 00 26 15 00 00 db 16 00 00 95 0c 00 00 70 13 00 00 22 0f 00 00 df 09 00 00 2c 11 00 00 ....&...........p...".......,...
1e020 06 19 00 00 00 00 00 00 54 16 00 00 00 00 00 00 49 0a 00 00 6f 14 00 00 2c 0d 00 00 7c 01 00 00 ........T.......I...o...,...|...
1e040 56 10 00 00 af 0d 00 00 80 16 00 00 70 14 00 00 9a 1a 00 00 c6 0b 00 00 55 08 00 00 00 00 00 00 V...........p...........U.......
1e060 7a 1a 00 00 3a 13 00 00 a9 0e 00 00 37 16 00 00 00 00 00 00 ed 04 00 00 86 0a 00 00 57 19 00 00 z...:.......7...............W...
1e080 b9 11 00 00 24 0f 00 00 c1 0f 00 00 47 07 00 00 00 00 00 00 00 00 00 00 ab 17 00 00 92 17 00 00 ....$.......G...................
1e0a0 7b 14 00 00 00 00 00 00 e9 16 00 00 6b 0b 00 00 af 16 00 00 a2 11 00 00 00 00 00 00 c1 02 00 00 {...........k...................
1e0c0 00 00 00 00 52 1b 00 00 11 11 00 00 96 18 00 00 5c 03 00 00 00 00 00 00 00 00 00 00 b2 11 00 00 ....R...........\...............
1e0e0 5d 0a 00 00 00 00 00 00 da 15 00 00 fe 06 00 00 00 00 00 00 e3 16 00 00 1a 15 00 00 64 15 00 00 ]...........................d...
1e100 00 00 00 00 87 07 00 00 40 04 00 00 ed 0b 00 00 00 00 00 00 00 00 00 00 a1 01 00 00 39 01 00 00 ........@...................9...
1e120 26 19 00 00 00 00 00 00 4b 0e 00 00 4e 14 00 00 0c 01 00 00 18 19 00 00 29 0f 00 00 0a 19 00 00 &.......K...N...........).......
1e140 b1 0b 00 00 03 03 00 00 00 00 00 00 d3 13 00 00 00 00 00 00 8f 0d 00 00 0e 06 00 00 29 13 00 00 ............................)...
1e160 87 18 00 00 00 00 00 00 75 1a 00 00 00 00 00 00 65 0b 00 00 dd 03 00 00 5c 0b 00 00 00 00 00 00 ........u.......e.......\.......
1e180 00 0c 00 00 8d 01 00 00 7b 08 00 00 ae 0b 00 00 52 0b 00 00 83 14 00 00 00 00 00 00 32 15 00 00 ........{.......R...........2...
1e1a0 94 02 00 00 c7 13 00 00 00 00 00 00 68 0a 00 00 61 0a 00 00 00 00 00 00 99 16 00 00 00 00 00 00 ............h...a...............
1e1c0 d9 11 00 00 00 00 00 00 f2 08 00 00 d5 10 00 00 00 00 00 00 00 00 00 00 d2 16 00 00 16 16 00 00 ................................
1e1e0 00 00 00 00 bc 0f 00 00 9d 14 00 00 fe 00 00 00 4a 0f 00 00 19 0e 00 00 00 00 00 00 d3 11 00 00 ................J...............
1e200 fa 18 00 00 00 00 00 00 e2 11 00 00 bd 19 00 00 00 00 00 00 5f 16 00 00 00 00 00 00 5b 0c 00 00 ...................._.......[...
1e220 c8 0a 00 00 00 00 00 00 67 0b 00 00 3d 08 00 00 0b 15 00 00 00 00 00 00 6a 0f 00 00 00 00 00 00 ........g...=...........j.......
1e240 16 1a 00 00 e5 1a 00 00 38 12 00 00 f4 13 00 00 21 06 00 00 00 00 00 00 c4 02 00 00 b9 06 00 00 ........8.......!...............
1e260 f1 0b 00 00 16 14 00 00 1c 0e 00 00 22 18 00 00 00 00 00 00 bc 13 00 00 71 17 00 00 e6 08 00 00 ............"...........q.......
1e280 2f 18 00 00 86 04 00 00 00 00 00 00 f1 08 00 00 69 16 00 00 00 00 00 00 00 00 00 00 1c 08 00 00 /...............i...............
1e2a0 4f 0f 00 00 7c 16 00 00 00 00 00 00 00 00 00 00 17 10 00 00 84 1a 00 00 00 00 00 00 00 00 00 00 O...|...........................
1e2c0 00 00 00 00 00 00 00 00 fa 00 00 00 ae 1a 00 00 bb 06 00 00 00 00 00 00 93 0c 00 00 df 19 00 00 ................................
1e2e0 07 17 00 00 30 17 00 00 e4 19 00 00 a0 06 00 00 00 00 00 00 0b 0a 00 00 d0 1a 00 00 00 00 00 00 ....0...........................
1e300 9e 0e 00 00 e6 15 00 00 e8 19 00 00 21 01 00 00 35 12 00 00 00 00 00 00 1a 08 00 00 db 0b 00 00 ............!...5...............
1e320 00 00 00 00 00 00 00 00 29 0d 00 00 c3 04 00 00 00 00 00 00 4d 10 00 00 00 00 00 00 a1 16 00 00 ........)...........M...........
1e340 00 00 00 00 00 00 00 00 a6 06 00 00 57 13 00 00 00 00 00 00 4f 0c 00 00 9d 17 00 00 65 19 00 00 ............W.......O.......e...
1e360 1d 00 00 00 e5 03 00 00 4f 03 00 00 00 00 00 00 09 15 00 00 23 00 00 00 0f 0f 00 00 8d 16 00 00 ........O...........#...........
1e380 a7 18 00 00 67 04 00 00 5f 18 00 00 00 00 00 00 09 10 00 00 e7 12 00 00 c0 0b 00 00 8a 14 00 00 ....g..._.......................
1e3a0 ed 18 00 00 00 00 00 00 41 1a 00 00 c0 11 00 00 33 07 00 00 80 01 00 00 af 0b 00 00 ab 01 00 00 ........A.......3...............
1e3c0 83 02 00 00 6f 10 00 00 3a 04 00 00 f6 19 00 00 aa 17 00 00 2f 06 00 00 00 00 00 00 ad 0e 00 00 ....o...:.........../...........
1e3e0 2e 13 00 00 52 0a 00 00 a5 11 00 00 9e 0b 00 00 77 10 00 00 89 12 00 00 64 10 00 00 31 11 00 00 ....R...........w.......d...1...
1e400 6b 0f 00 00 00 00 00 00 5b 07 00 00 ca 14 00 00 81 08 00 00 36 15 00 00 e8 18 00 00 11 05 00 00 k.......[...........6...........
1e420 00 00 00 00 00 00 00 00 fc 03 00 00 0e 03 00 00 ec 06 00 00 98 13 00 00 00 00 00 00 d8 03 00 00 ................................
1e440 00 00 00 00 ad 17 00 00 00 00 00 00 05 17 00 00 d6 10 00 00 76 04 00 00 72 1a 00 00 3f 18 00 00 ....................v...r...?...
1e460 50 11 00 00 60 17 00 00 00 00 00 00 00 00 00 00 46 1b 00 00 00 00 00 00 ae 17 00 00 00 00 00 00 P...`...........F...............
1e480 c0 05 00 00 00 00 00 00 00 00 00 00 a0 17 00 00 56 01 00 00 bb 04 00 00 c5 0a 00 00 d4 17 00 00 ................V...............
1e4a0 0c 15 00 00 00 00 00 00 8d 14 00 00 0e 1b 00 00 00 00 00 00 a4 1a 00 00 8f 0a 00 00 ef 0b 00 00 ................................
1e4c0 31 1a 00 00 00 00 00 00 49 08 00 00 17 07 00 00 a1 10 00 00 00 00 00 00 5f 04 00 00 76 18 00 00 1.......I..............._...v...
1e4e0 93 09 00 00 ab 10 00 00 00 00 00 00 55 00 00 00 6a 04 00 00 17 0d 00 00 80 0b 00 00 8c 08 00 00 ............U...j...............
1e500 b6 05 00 00 00 00 00 00 26 1b 00 00 e8 07 00 00 5b 18 00 00 1e 13 00 00 e4 00 00 00 00 00 00 00 ........&.......[...............
1e520 1a 01 00 00 ba 0a 00 00 5d 18 00 00 7c 09 00 00 00 00 00 00 15 14 00 00 db 11 00 00 11 16 00 00 ........]...|...................
1e540 4f 12 00 00 00 00 00 00 e2 0d 00 00 cb 18 00 00 e7 04 00 00 00 00 00 00 00 00 00 00 a4 00 00 00 O...............................
1e560 5c 0f 00 00 ee 02 00 00 bf 18 00 00 cd 1a 00 00 ca 05 00 00 00 00 00 00 00 00 00 00 05 15 00 00 \...............................
1e580 17 00 00 00 78 10 00 00 f7 0d 00 00 bd 08 00 00 32 0e 00 00 79 10 00 00 68 18 00 00 00 00 00 00 ....x...........2...y...h.......
1e5a0 0d 19 00 00 04 08 00 00 4d 0e 00 00 9f 17 00 00 06 07 00 00 b6 17 00 00 e1 00 00 00 eb 02 00 00 ........M.......................
1e5c0 00 00 00 00 00 00 00 00 00 00 00 00 ee 15 00 00 05 01 00 00 fd 0c 00 00 97 18 00 00 a8 17 00 00 ................................
1e5e0 15 0f 00 00 20 00 00 00 00 00 00 00 6a 0c 00 00 42 01 00 00 e3 13 00 00 65 17 00 00 cf 15 00 00 ............j...B.......e.......
1e600 90 03 00 00 bd 18 00 00 00 00 00 00 d1 08 00 00 08 19 00 00 00 00 00 00 c0 15 00 00 1a 0c 00 00 ................................
1e620 00 00 00 00 00 00 00 00 01 0a 00 00 76 13 00 00 c6 14 00 00 8f 15 00 00 af 08 00 00 00 00 00 00 ............v...................
1e640 fe 17 00 00 15 13 00 00 00 00 00 00 8a 0b 00 00 aa 00 00 00 29 19 00 00 00 00 00 00 a7 0c 00 00 ....................)...........
1e660 f8 13 00 00 e4 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 07 00 00 8c 17 00 00 17 16 00 00 ....................2...........
1e680 97 02 00 00 58 0d 00 00 57 03 00 00 2e 19 00 00 75 13 00 00 a3 15 00 00 40 11 00 00 00 00 00 00 ....X...W.......u.......@.......
1e6a0 ab 0e 00 00 e5 08 00 00 4b 0f 00 00 00 00 00 00 95 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........K.......................
1e6c0 f8 0a 00 00 0d 0a 00 00 00 00 00 00 a9 0a 00 00 00 00 00 00 72 04 00 00 26 1a 00 00 e0 0f 00 00 ....................r...&.......
1e6e0 47 1a 00 00 00 00 00 00 00 00 00 00 1c 04 00 00 f5 19 00 00 62 0b 00 00 00 00 00 00 43 10 00 00 G...................b.......C...
1e700 2c 08 00 00 3d 06 00 00 52 0d 00 00 dd 18 00 00 b3 1a 00 00 8c 06 00 00 9c 0d 00 00 74 00 00 00 ,...=...R...................t...
1e720 f0 0e 00 00 f1 18 00 00 f4 05 00 00 b4 09 00 00 f1 13 00 00 ae 11 00 00 00 00 00 00 bd 05 00 00 ................................
1e740 0d 03 00 00 00 00 00 00 f6 14 00 00 ba 06 00 00 ad 0b 00 00 85 17 00 00 09 0c 00 00 26 02 00 00 ............................&...
1e760 f1 07 00 00 56 1b 00 00 d5 02 00 00 d8 12 00 00 7e 14 00 00 00 00 00 00 cb 19 00 00 bd 17 00 00 ....V...........~...............
1e780 00 00 00 00 7a 10 00 00 00 00 00 00 00 00 00 00 8b 10 00 00 e3 0f 00 00 ee 03 00 00 cf 14 00 00 ....z...........................
1e7a0 d1 03 00 00 ad 02 00 00 de 08 00 00 00 00 00 00 8e 02 00 00 5c 17 00 00 58 16 00 00 08 12 00 00 ....................\...X.......
1e7c0 d8 0a 00 00 30 09 00 00 97 10 00 00 69 0d 00 00 2e 00 00 00 0c 08 00 00 00 00 00 00 9b 11 00 00 ....0.......i...................
1e7e0 70 06 00 00 3c 0f 00 00 08 07 00 00 78 19 00 00 00 00 00 00 d5 1a 00 00 00 00 00 00 5e 01 00 00 p...<.......x...............^...
1e800 8c 07 00 00 01 17 00 00 00 0a 00 00 06 00 00 00 13 1a 00 00 e7 1a 00 00 b2 0f 00 00 ca 13 00 00 ................................
1e820 3c 08 00 00 00 00 00 00 e9 04 00 00 7d 00 00 00 42 14 00 00 b5 0f 00 00 70 18 00 00 31 0b 00 00 <...........}...B.......p...1...
1e840 00 00 00 00 c4 19 00 00 5c 1b 00 00 00 00 00 00 67 12 00 00 00 00 00 00 00 00 00 00 9f 12 00 00 ........\.......g...............
1e860 fb 03 00 00 e4 17 00 00 9c 14 00 00 a7 1a 00 00 bb 0d 00 00 d5 12 00 00 37 0a 00 00 95 03 00 00 ........................7.......
1e880 84 01 00 00 00 00 00 00 a3 0b 00 00 6a 08 00 00 00 00 00 00 85 01 00 00 00 00 00 00 b2 12 00 00 ............j...................
1e8a0 00 00 00 00 08 1a 00 00 07 1a 00 00 00 00 00 00 90 12 00 00 00 00 00 00 ae 18 00 00 82 06 00 00 ................................
1e8c0 86 16 00 00 00 00 00 00 6e 0e 00 00 b4 0b 00 00 00 00 00 00 84 08 00 00 a9 18 00 00 70 0d 00 00 ........n...................p...
1e8e0 23 0b 00 00 00 00 00 00 00 00 00 00 3f 0c 00 00 00 00 00 00 00 00 00 00 9a 14 00 00 c2 16 00 00 #...........?...................
1e900 00 00 00 00 00 00 00 00 f3 01 00 00 38 0a 00 00 00 00 00 00 00 00 00 00 55 06 00 00 e8 17 00 00 ............8...........U.......
1e920 d8 15 00 00 00 00 00 00 bc 04 00 00 02 03 00 00 0e 0f 00 00 02 1b 00 00 90 08 00 00 1f 01 00 00 ................................
1e940 93 06 00 00 59 1a 00 00 00 00 00 00 ad 08 00 00 b7 07 00 00 72 08 00 00 11 19 00 00 11 10 00 00 ....Y...............r...........
1e960 f3 0f 00 00 00 00 00 00 00 00 00 00 42 18 00 00 ab 1a 00 00 ec 10 00 00 be 0b 00 00 38 18 00 00 ............B...............8...
1e980 00 00 00 00 7f 16 00 00 ad 13 00 00 3b 02 00 00 00 00 00 00 1a 06 00 00 00 00 00 00 51 00 00 00 ............;...............Q...
1e9a0 5d 05 00 00 00 00 00 00 00 00 00 00 7b 05 00 00 00 00 00 00 5e 09 00 00 65 11 00 00 00 00 00 00 ]...........{.......^...e.......
1e9c0 00 00 00 00 f8 15 00 00 71 1a 00 00 9c 08 00 00 48 0d 00 00 00 00 00 00 ea 03 00 00 00 00 00 00 ........q.......H...............
1e9e0 45 00 00 00 d3 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 12 00 00 a4 07 00 00 E.......................;.......
1ea00 70 04 00 00 6f 02 00 00 00 00 00 00 93 17 00 00 9f 15 00 00 d9 12 00 00 c2 12 00 00 00 00 00 00 p...o...........................
1ea20 f3 14 00 00 6c 03 00 00 ce 0a 00 00 a9 03 00 00 95 1a 00 00 c8 08 00 00 07 14 00 00 5e 14 00 00 ....l.......................^...
1ea40 4d 02 00 00 00 00 00 00 00 00 00 00 84 10 00 00 ee 11 00 00 d2 0b 00 00 6c 14 00 00 00 00 00 00 M.......................l.......
1ea60 a3 11 00 00 78 08 00 00 00 00 00 00 00 00 00 00 8a 0a 00 00 f8 1a 00 00 7d 17 00 00 00 00 00 00 ....x...................}.......
1ea80 83 03 00 00 00 00 00 00 57 05 00 00 f6 16 00 00 b2 18 00 00 72 0f 00 00 97 1a 00 00 00 00 00 00 ........W...........r...........
1eaa0 79 13 00 00 6b 05 00 00 0f 04 00 00 fb 01 00 00 36 19 00 00 00 00 00 00 22 19 00 00 9b 02 00 00 y...k...........6.......".......
1eac0 00 00 00 00 2a 17 00 00 e5 11 00 00 8b 02 00 00 b7 09 00 00 6b 12 00 00 51 12 00 00 68 10 00 00 ....*...............k...Q...h...
1eae0 ec 01 00 00 96 0b 00 00 00 00 00 00 ee 0c 00 00 12 12 00 00 00 00 00 00 a8 15 00 00 00 00 00 00 ................................
1eb00 83 00 00 00 5e 18 00 00 85 05 00 00 03 0e 00 00 28 05 00 00 f1 12 00 00 00 00 00 00 ef 0d 00 00 ....^...........(...............
1eb20 db 0f 00 00 00 00 00 00 98 0e 00 00 bb 16 00 00 00 00 00 00 66 09 00 00 a9 11 00 00 92 0a 00 00 ....................f...........
1eb40 f6 0e 00 00 bc 0b 00 00 00 00 00 00 38 09 00 00 97 11 00 00 b5 0e 00 00 89 17 00 00 44 12 00 00 ............8...............D...
1eb60 25 14 00 00 00 00 00 00 6c 0d 00 00 00 00 00 00 00 00 00 00 4c 0c 00 00 00 00 00 00 f5 17 00 00 %.......l...........L...........
1eb80 9a 0b 00 00 dc 06 00 00 7f 0e 00 00 00 00 00 00 34 05 00 00 e5 07 00 00 00 00 00 00 f0 11 00 00 ................4...............
1eba0 15 15 00 00 3f 08 00 00 40 12 00 00 2f 04 00 00 f7 11 00 00 00 00 00 00 c2 13 00 00 36 01 00 00 ....?...@.../...............6...
1ebc0 67 07 00 00 00 00 00 00 1f 06 00 00 1e 0f 00 00 82 11 00 00 00 00 00 00 b4 0f 00 00 ee 1a 00 00 g...............................
1ebe0 ce 10 00 00 68 03 00 00 a3 14 00 00 29 04 00 00 8c 0a 00 00 d0 0e 00 00 07 00 00 00 a2 01 00 00 ....h.......)...................
1ec00 14 17 00 00 13 08 00 00 f6 01 00 00 ac 14 00 00 00 00 00 00 83 0a 00 00 f3 1a 00 00 c1 05 00 00 ................................
1ec20 89 08 00 00 00 00 00 00 31 10 00 00 00 00 00 00 88 15 00 00 00 00 00 00 9f 0a 00 00 59 11 00 00 ........1...................Y...
1ec40 f0 10 00 00 10 10 00 00 bf 07 00 00 f4 19 00 00 d8 00 00 00 7d 08 00 00 28 02 00 00 5b 05 00 00 ....................}...(...[...
1ec60 00 00 00 00 c9 19 00 00 77 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 02 00 00 2f 14 00 00 ........w.................../...
1ec80 00 00 00 00 61 05 00 00 58 0b 00 00 00 00 00 00 5e 07 00 00 42 0e 00 00 00 00 00 00 e4 02 00 00 ....a...X.......^...B...........
1eca0 00 00 00 00 d0 01 00 00 00 00 00 00 f4 15 00 00 75 16 00 00 57 1b 00 00 78 15 00 00 00 00 00 00 ................u...W...x.......
1ecc0 d9 09 00 00 00 00 00 00 a0 0c 00 00 77 00 00 00 00 00 00 00 00 00 00 00 20 02 00 00 00 00 00 00 ............w...................
1ece0 dd 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 04 00 00 0e 15 00 00 6e 03 00 00 00 00 00 00 ................A.......n.......
1ed00 6d 13 00 00 00 00 00 00 00 00 00 00 bd 0c 00 00 00 00 00 00 86 0e 00 00 51 11 00 00 38 03 00 00 m.......................Q...8...
1ed20 00 00 00 00 bc 17 00 00 45 0a 00 00 80 08 00 00 c0 0d 00 00 b8 01 00 00 e4 05 00 00 48 03 00 00 ........E...................H...
1ed40 00 00 00 00 ee 0a 00 00 00 00 00 00 cb 1a 00 00 40 08 00 00 5d 10 00 00 44 02 00 00 08 10 00 00 ................@...]...D.......
1ed60 34 14 00 00 fd 14 00 00 00 00 00 00 67 0f 00 00 d3 0b 00 00 e0 08 00 00 93 00 00 00 00 00 00 00 4...........g...................
1ed80 00 00 00 00 6a 1b 00 00 41 00 00 00 0d 12 00 00 e6 03 00 00 00 00 00 00 ef 16 00 00 03 11 00 00 ....j...A.......................
1eda0 49 01 00 00 41 0a 00 00 51 06 00 00 00 00 00 00 7e 18 00 00 00 00 00 00 00 00 00 00 b5 11 00 00 I...A...Q.......~...............
1edc0 49 11 00 00 64 06 00 00 00 00 00 00 d9 05 00 00 d9 18 00 00 d4 0c 00 00 18 09 00 00 5d 04 00 00 I...d.......................]...
1ede0 56 07 00 00 f8 06 00 00 ac 06 00 00 f8 16 00 00 dd 17 00 00 f0 0d 00 00 f0 02 00 00 00 00 00 00 V...............................
1ee00 4f 02 00 00 c7 18 00 00 a5 15 00 00 00 00 00 00 45 03 00 00 47 0a 00 00 a0 13 00 00 00 00 00 00 O...............E...G...........
1ee20 48 01 00 00 00 00 00 00 0b 00 00 00 ab 0d 00 00 00 00 00 00 00 00 00 00 d0 09 00 00 00 00 00 00 H...............................
1ee40 c2 09 00 00 c9 0c 00 00 00 00 00 00 00 00 00 00 e2 12 00 00 63 17 00 00 24 12 00 00 5f 08 00 00 ....................c...$..._...
1ee60 00 00 00 00 ec 02 00 00 59 03 00 00 ff 18 00 00 00 00 00 00 7a 18 00 00 ab 02 00 00 7d 10 00 00 ........Y...........z.......}...
1ee80 56 0d 00 00 11 00 00 00 7a 04 00 00 08 04 00 00 f6 11 00 00 d0 17 00 00 00 00 00 00 69 05 00 00 V.......z...................i...
1eea0 04 16 00 00 00 00 00 00 48 02 00 00 48 0c 00 00 11 12 00 00 9b 1a 00 00 21 15 00 00 f7 00 00 00 ........H...H...........!.......
1eec0 5b 00 00 00 c3 14 00 00 58 13 00 00 83 0d 00 00 0f 1a 00 00 87 02 00 00 8f 12 00 00 74 16 00 00 [.......X...................t...
1eee0 60 0a 00 00 bf 04 00 00 ea 10 00 00 4c 15 00 00 20 07 00 00 00 00 00 00 00 00 00 00 ca 16 00 00 `...........L...................
1ef00 49 00 00 00 7d 15 00 00 88 06 00 00 bc 08 00 00 41 16 00 00 b8 16 00 00 27 05 00 00 f5 08 00 00 I...}...........A.......'.......
1ef20 86 05 00 00 1e 11 00 00 00 00 00 00 7a 06 00 00 00 00 00 00 00 00 00 00 d4 13 00 00 00 00 00 00 ............z...................
1ef40 00 00 00 00 85 16 00 00 18 16 00 00 f8 18 00 00 fc 06 00 00 a9 09 00 00 9b 0d 00 00 b1 0c 00 00 ................................
1ef60 b3 0f 00 00 9c 07 00 00 00 00 00 00 05 02 00 00 f5 03 00 00 01 0e 00 00 00 00 00 00 04 07 00 00 ................................
1ef80 39 07 00 00 8f 0f 00 00 96 1a 00 00 00 00 00 00 ac 01 00 00 81 0d 00 00 00 00 00 00 b4 03 00 00 9...............................
1efa0 00 00 00 00 12 0a 00 00 1b 19 00 00 de 10 00 00 85 1a 00 00 80 0a 00 00 00 00 00 00 0f 0d 00 00 ................................
1efc0 21 0f 00 00 d2 19 00 00 cd 09 00 00 00 00 00 00 99 0d 00 00 fa 0b 00 00 76 05 00 00 00 00 00 00 !.......................v.......
1efe0 c5 0d 00 00 7a 1b 00 00 00 00 00 00 0d 0e 00 00 00 00 00 00 e5 0c 00 00 8d 0d 00 00 f5 11 00 00 ....z...........................
1f000 dc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 04 00 00 5d 11 00 00 be 19 00 00 6b 14 00 00 ................%...].......k...
1f020 00 00 00 00 00 00 00 00 f5 09 00 00 00 00 00 00 a4 12 00 00 0b 14 00 00 00 00 00 00 eb 0e 00 00 ................................
1f040 07 03 00 00 38 1a 00 00 2d 03 00 00 00 00 00 00 00 00 00 00 60 1a 00 00 af 0c 00 00 15 10 00 00 ....8...-...........`...........
1f060 00 00 00 00 6b 17 00 00 00 00 00 00 50 0f 00 00 ae 07 00 00 00 00 00 00 00 00 00 00 77 15 00 00 ....k.......P...............w...
1f080 be 1a 00 00 29 14 00 00 4d 08 00 00 51 1b 00 00 74 0f 00 00 0e 0e 00 00 91 07 00 00 00 00 00 00 ....)...M...Q...t...............
1f0a0 14 18 00 00 be 02 00 00 77 01 00 00 f6 09 00 00 00 00 00 00 e2 06 00 00 c9 02 00 00 35 0a 00 00 ........w...................5...
1f0c0 4e 0c 00 00 31 0e 00 00 00 00 00 00 e2 0b 00 00 a0 03 00 00 b4 0d 00 00 70 19 00 00 16 11 00 00 N...1...................p.......
1f0e0 77 0d 00 00 34 15 00 00 9b 00 00 00 1b 10 00 00 3c 09 00 00 c4 04 00 00 0b 18 00 00 58 19 00 00 w...4...........<...........X...
1f100 c7 00 00 00 00 00 00 00 5e 1b 00 00 5e 17 00 00 40 09 00 00 10 19 00 00 6d 06 00 00 00 00 00 00 ........^...^...@.......m.......
1f120 e7 03 00 00 47 0d 00 00 6d 14 00 00 0c 0c 00 00 6e 05 00 00 ce 0e 00 00 cc 14 00 00 b4 15 00 00 ....G...m.......n...............
1f140 69 07 00 00 9c 11 00 00 bf 03 00 00 7a 07 00 00 ee 18 00 00 00 00 00 00 1f 0e 00 00 29 00 00 00 i...........z...............)...
1f160 ba 0d 00 00 b0 0b 00 00 fa 08 00 00 ea 1a 00 00 00 00 00 00 2e 16 00 00 3c 04 00 00 9c 00 00 00 ........................<.......
1f180 4f 15 00 00 36 12 00 00 41 07 00 00 3b 04 00 00 4f 17 00 00 85 0f 00 00 00 00 00 00 00 00 00 00 O...6...A...;...O...............
1f1a0 e3 0a 00 00 6f 16 00 00 b1 12 00 00 2c 18 00 00 54 12 00 00 ea 16 00 00 5f 00 00 00 f4 17 00 00 ....o.......,...T......._.......
1f1c0 ec 15 00 00 91 0d 00 00 53 1a 00 00 5b 13 00 00 ec 0c 00 00 6a 13 00 00 cc 17 00 00 00 00 00 00 ........S...[.......j...........
1f1e0 94 05 00 00 4c 03 00 00 c2 06 00 00 4f 08 00 00 c1 16 00 00 ca 00 00 00 e3 14 00 00 00 00 00 00 ....L.......O...................
1f200 00 00 00 00 f5 10 00 00 00 00 00 00 02 12 00 00 d3 14 00 00 00 00 00 00 00 00 00 00 56 05 00 00 ............................V...
1f220 43 19 00 00 1e 0d 00 00 00 00 00 00 1b 04 00 00 a6 13 00 00 aa 12 00 00 cb 09 00 00 1f 03 00 00 C...............................
1f240 db 12 00 00 27 0c 00 00 f8 11 00 00 12 13 00 00 00 00 00 00 ae 06 00 00 8f 10 00 00 62 02 00 00 ....'.......................b...
1f260 00 00 00 00 00 00 00 00 53 16 00 00 85 18 00 00 00 00 00 00 31 18 00 00 00 00 00 00 a5 10 00 00 ........S...........1...........
1f280 00 00 00 00 00 00 00 00 a3 0e 00 00 00 00 00 00 96 14 00 00 cf 04 00 00 c9 0a 00 00 43 07 00 00 ............................C...
1f2a0 00 00 00 00 ec 13 00 00 00 00 00 00 5a 19 00 00 77 1a 00 00 00 00 00 00 25 08 00 00 00 00 00 00 ............Z...w.......%.......
1f2c0 08 0d 00 00 ca 0b 00 00 7a 09 00 00 a6 08 00 00 82 09 00 00 00 00 00 00 00 00 00 00 d0 03 00 00 ........z.......................
1f2e0 ee 12 00 00 00 00 00 00 b3 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 17 00 00 66 19 00 00 ............................f...
1f300 ff 00 00 00 00 00 00 00 fe 16 00 00 00 00 00 00 f5 12 00 00 4f 06 00 00 90 09 00 00 01 11 00 00 ....................O...........
1f320 9d 0f 00 00 7c 0b 00 00 e3 01 00 00 0c 12 00 00 3f 02 00 00 a1 0a 00 00 0e 04 00 00 35 14 00 00 ....|...........?...........5...
1f340 6b 04 00 00 96 12 00 00 00 00 00 00 68 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 k...........h...................
1f360 88 16 00 00 6c 0a 00 00 54 0b 00 00 9b 12 00 00 79 14 00 00 a6 15 00 00 30 18 00 00 e9 0f 00 00 ....l...T.......y.......0.......
1f380 00 00 00 00 be 0a 00 00 00 00 00 00 07 01 00 00 00 00 00 00 7c 03 00 00 42 02 00 00 00 00 00 00 ....................|...B.......
1f3a0 e7 11 00 00 4d 14 00 00 9f 0c 00 00 b3 0c 00 00 63 0b 00 00 c0 10 00 00 b4 19 00 00 a0 12 00 00 ....M...........c...............
1f3c0 71 02 00 00 63 0c 00 00 a0 01 00 00 d6 18 00 00 0e 19 00 00 67 11 00 00 00 00 00 00 ed 03 00 00 q...c...............g...........
1f3e0 d7 10 00 00 73 14 00 00 89 15 00 00 00 00 00 00 48 1a 00 00 ef 19 00 00 d2 0c 00 00 a6 0c 00 00 ....s...........H...............
1f400 00 00 00 00 17 18 00 00 f0 1a 00 00 d3 1a 00 00 ca 06 00 00 e5 04 00 00 b2 05 00 00 97 06 00 00 ................................
1f420 dd 16 00 00 3d 1a 00 00 00 00 00 00 e2 17 00 00 aa 0c 00 00 1e 15 00 00 b2 04 00 00 8f 00 00 00 ....=...........................
1f440 09 07 00 00 53 04 00 00 61 14 00 00 fb 10 00 00 00 00 00 00 6d 1a 00 00 e7 07 00 00 86 07 00 00 ....S...a...........m...........
1f460 0f 12 00 00 b4 17 00 00 9b 0c 00 00 f2 0d 00 00 14 07 00 00 f1 16 00 00 50 01 00 00 37 00 00 00 ........................P...7...
1f480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 12 00 00 d6 0a 00 00 aa 18 00 00 f1 0d 00 00 ................................
1f4a0 8a 01 00 00 39 1a 00 00 3a 1a 00 00 b8 18 00 00 00 00 00 00 7c 05 00 00 f4 09 00 00 00 07 00 00 ....9...:...........|...........
1f4c0 00 05 00 00 11 14 00 00 00 00 00 00 04 02 00 00 a6 0a 00 00 c0 03 00 00 00 00 00 00 1d 06 00 00 ................................
1f4e0 b9 0d 00 00 db 00 00 00 00 00 00 00 22 04 00 00 d7 12 00 00 00 00 00 00 33 16 00 00 00 00 00 00 ............"...........3.......
1f500 fd 04 00 00 07 0c 00 00 00 00 00 00 9b 10 00 00 00 00 00 00 ba 09 00 00 00 00 00 00 a8 1a 00 00 ................................
1f520 08 09 00 00 00 00 00 00 00 00 00 00 70 10 00 00 62 08 00 00 7b 00 00 00 a5 0c 00 00 17 03 00 00 ............p...b...{...........
1f540 00 00 00 00 79 00 00 00 00 00 00 00 2e 12 00 00 2f 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....y.........../...............
1f560 14 09 00 00 41 13 00 00 00 00 00 00 12 04 00 00 ef 0a 00 00 00 00 00 00 cd 0a 00 00 00 00 00 00 ....A...........................
1f580 dc 05 00 00 69 10 00 00 8a 16 00 00 95 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 04 00 00 ....i...........................
1f5a0 93 13 00 00 00 00 00 00 00 00 00 00 0a 03 00 00 00 00 00 00 44 19 00 00 3a 09 00 00 e6 07 00 00 ....................D...:.......
1f5c0 77 11 00 00 b0 1a 00 00 61 00 00 00 6d 02 00 00 fd 0a 00 00 0c 0b 00 00 88 0c 00 00 00 00 00 00 w.......a...m...................
1f5e0 e3 11 00 00 00 00 00 00 00 00 00 00 a0 0b 00 00 e0 14 00 00 af 0e 00 00 1c 19 00 00 3d 10 00 00 ............................=...
1f600 00 00 00 00 46 11 00 00 d7 04 00 00 1b 16 00 00 4f 18 00 00 59 15 00 00 00 00 00 00 98 19 00 00 ....F...........O...Y...........
1f620 8e 00 00 00 22 0b 00 00 00 00 00 00 9b 05 00 00 00 00 00 00 aa 04 00 00 c7 19 00 00 00 00 00 00 ...."...........................
1f640 62 13 00 00 00 00 00 00 00 00 00 00 49 15 00 00 2e 0c 00 00 b3 14 00 00 00 00 00 00 8a 17 00 00 b...........I...................
1f660 1f 0c 00 00 e4 0f 00 00 54 02 00 00 28 06 00 00 00 00 00 00 be 03 00 00 00 00 00 00 30 10 00 00 ........T...(...............0...
1f680 00 00 00 00 88 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 0e 00 00 94 07 00 00 fe 18 00 00 ....................t...........
1f6a0 a7 11 00 00 da 1a 00 00 58 0c 00 00 e6 11 00 00 c1 15 00 00 8b 12 00 00 b1 05 00 00 49 12 00 00 ........X...................I...
1f6c0 1d 07 00 00 ab 04 00 00 91 10 00 00 da 11 00 00 4f 13 00 00 89 16 00 00 05 18 00 00 ea 0d 00 00 ................O...............
1f6e0 02 08 00 00 42 0a 00 00 0e 0b 00 00 00 00 00 00 db 1a 00 00 6e 16 00 00 f9 0a 00 00 ea 02 00 00 ....B...............n...........
1f700 9d 0c 00 00 d0 0f 00 00 76 0f 00 00 00 00 00 00 69 1b 00 00 e1 01 00 00 00 00 00 00 0d 13 00 00 ........v.......i...............
1f720 fa 17 00 00 75 09 00 00 07 05 00 00 00 15 00 00 a7 05 00 00 00 00 00 00 33 18 00 00 df 11 00 00 ....u...................3.......
1f740 a2 09 00 00 c5 02 00 00 3e 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 17 00 00 00 00 00 00 ........>.......................
1f760 f2 10 00 00 93 1a 00 00 67 09 00 00 ad 19 00 00 33 03 00 00 00 00 00 00 d0 0b 00 00 61 0f 00 00 ........g.......3...........a...
1f780 dc 1a 00 00 55 18 00 00 13 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 15 00 00 ec 0d 00 00 ....U...........................
1f7a0 78 04 00 00 d4 19 00 00 74 06 00 00 9b 06 00 00 c0 0a 00 00 3b 06 00 00 78 0e 00 00 00 00 00 00 x.......t...........;...x.......
1f7c0 a4 10 00 00 fa 0f 00 00 99 0c 00 00 92 11 00 00 b0 01 00 00 00 00 00 00 04 15 00 00 c4 17 00 00 ................................
1f7e0 a5 04 00 00 f7 07 00 00 55 14 00 00 68 17 00 00 a4 02 00 00 00 00 00 00 00 00 00 00 6c 1b 00 00 ........U...h...............l...
1f800 e1 1a 00 00 00 00 00 00 00 00 00 00 a6 11 00 00 97 03 00 00 40 0b 00 00 be 0d 00 00 98 08 00 00 ....................@...........
1f820 9d 16 00 00 4d 01 00 00 eb 19 00 00 aa 11 00 00 db 0a 00 00 cb 02 00 00 00 00 00 00 95 09 00 00 ....M...........................
1f840 81 04 00 00 8b 01 00 00 b3 17 00 00 5b 0b 00 00 00 00 00 00 22 13 00 00 bb 15 00 00 a5 02 00 00 ............[......."...........
1f860 00 00 00 00 c5 11 00 00 00 00 00 00 78 1a 00 00 e2 01 00 00 4a 15 00 00 43 15 00 00 fe 0e 00 00 ............x.......J...C.......
1f880 0d 10 00 00 6e 1a 00 00 24 19 00 00 2b 0e 00 00 5f 07 00 00 0d 05 00 00 24 0b 00 00 c0 08 00 00 ....n...$...+..._.......$.......
1f8a0 00 00 00 00 de 00 00 00 de 09 00 00 00 00 00 00 00 00 00 00 2a 18 00 00 0e 01 00 00 72 0b 00 00 ....................*.......r...
1f8c0 1a 04 00 00 9e 02 00 00 ea 08 00 00 5f 13 00 00 b2 16 00 00 00 00 00 00 2c 03 00 00 00 00 00 00 ............_...........,.......
1f8e0 00 00 00 00 00 00 00 00 14 0f 00 00 88 08 00 00 8c 16 00 00 f7 13 00 00 55 16 00 00 00 00 00 00 ........................U.......
1f900 00 00 00 00 de 01 00 00 00 00 00 00 00 00 00 00 0e 16 00 00 2e 04 00 00 00 00 00 00 71 05 00 00 ............................q...
1f920 a0 04 00 00 00 00 00 00 d4 11 00 00 00 00 00 00 72 19 00 00 9b 14 00 00 91 19 00 00 d2 0e 00 00 ................r...............
1f940 25 0d 00 00 00 00 00 00 e0 09 00 00 5d 1a 00 00 00 00 00 00 b7 19 00 00 eb 10 00 00 00 00 00 00 %...........]...................
1f960 70 11 00 00 00 00 00 00 c3 18 00 00 51 02 00 00 07 0e 00 00 00 00 00 00 00 0b 00 00 9e 07 00 00 p...........Q...................
1f980 8f 09 00 00 a2 18 00 00 00 00 00 00 00 00 00 00 f3 0e 00 00 c1 00 00 00 ba 0c 00 00 00 00 00 00 ................................
1f9a0 37 1a 00 00 c1 04 00 00 32 12 00 00 a2 0b 00 00 00 00 00 00 1a 16 00 00 62 18 00 00 00 00 00 00 7.......2...............b.......
1f9c0 d7 03 00 00 00 00 00 00 2a 11 00 00 e6 05 00 00 d0 18 00 00 ff 13 00 00 b9 09 00 00 00 00 00 00 ........*.......................
1f9e0 b3 15 00 00 55 0d 00 00 80 17 00 00 23 14 00 00 00 00 00 00 3a 07 00 00 18 17 00 00 49 0c 00 00 ....U.......#.......:.......I...
1fa00 fe 0f 00 00 00 11 00 00 e3 15 00 00 f8 12 00 00 00 00 00 00 3b 1b 00 00 00 00 00 00 21 12 00 00 ....................;.......!...
1fa20 84 06 00 00 9d 0b 00 00 5a 10 00 00 0e 00 00 00 00 00 00 00 24 13 00 00 00 00 00 00 62 0c 00 00 ........Z...........$.......b...
1fa40 c5 0f 00 00 c0 06 00 00 2f 08 00 00 00 00 00 00 e7 02 00 00 a4 13 00 00 00 00 00 00 95 18 00 00 ......../.......................
1fa60 4a 01 00 00 71 13 00 00 00 00 00 00 c3 17 00 00 ad 04 00 00 8c 10 00 00 5a 09 00 00 d8 04 00 00 J...q...................Z.......
1fa80 fa 04 00 00 04 19 00 00 cf 1a 00 00 c6 12 00 00 06 15 00 00 64 13 00 00 00 00 00 00 84 0a 00 00 ....................d...........
1faa0 2b 15 00 00 64 0e 00 00 00 00 00 00 b7 05 00 00 0e 17 00 00 85 09 00 00 00 00 00 00 0b 04 00 00 +...d...........................
1fac0 65 1a 00 00 cd 11 00 00 c6 10 00 00 00 00 00 00 00 00 00 00 fb 04 00 00 1a 07 00 00 4e 19 00 00 e...........................N...
1fae0 23 0f 00 00 a6 16 00 00 fd 01 00 00 7f 13 00 00 e0 00 00 00 00 00 00 00 e8 0f 00 00 69 1a 00 00 #...........................i...
1fb00 cc 16 00 00 00 00 00 00 c5 1a 00 00 00 00 00 00 8d 10 00 00 15 08 00 00 aa 0e 00 00 b8 14 00 00 ................................
1fb20 5a 03 00 00 07 16 00 00 7a 0d 00 00 ff 09 00 00 00 00 00 00 98 16 00 00 a8 19 00 00 19 15 00 00 Z.......z.......................
1fb40 00 00 00 00 00 00 00 00 17 1b 00 00 d9 1a 00 00 00 00 00 00 75 19 00 00 00 00 00 00 00 00 00 00 ....................u...........
1fb60 ce 05 00 00 2d 04 00 00 71 1b 00 00 50 04 00 00 ca 17 00 00 45 15 00 00 c3 1a 00 00 31 0f 00 00 ....-...q...P.......E.......1...
1fb80 00 00 00 00 2b 14 00 00 00 00 00 00 00 00 00 00 6a 03 00 00 00 00 00 00 8d 17 00 00 7c 17 00 00 ....+...........j...........|...
1fba0 da 18 00 00 cf 01 00 00 f0 15 00 00 a5 06 00 00 23 18 00 00 ae 08 00 00 34 07 00 00 91 03 00 00 ................#.......4.......
1fbc0 19 17 00 00 a2 16 00 00 9b 0e 00 00 6e 00 00 00 0a 06 00 00 00 00 00 00 bd 07 00 00 c2 0e 00 00 ............n...................
1fbe0 6c 02 00 00 00 00 00 00 5a 0f 00 00 cc 00 00 00 00 00 00 00 2d 18 00 00 6c 19 00 00 c5 12 00 00 l.......Z...........-...l.......
1fc00 fb 18 00 00 ef 12 00 00 00 00 00 00 a7 04 00 00 00 00 00 00 a4 0b 00 00 e3 0d 00 00 00 00 00 00 ................................
1fc20 50 15 00 00 ff 17 00 00 04 0d 00 00 53 09 00 00 00 00 00 00 d3 15 00 00 e6 01 00 00 00 0e 00 00 P...........S...................
1fc40 50 09 00 00 fa 0c 00 00 00 00 00 00 00 00 00 00 0f 01 00 00 0f 13 00 00 00 00 00 00 aa 19 00 00 P...............................
1fc60 00 00 00 00 00 00 00 00 ec 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 09 00 00 f1 00 00 00 ................................
1fc80 00 00 00 00 02 0c 00 00 00 00 00 00 8b 1a 00 00 f5 05 00 00 00 00 00 00 a0 07 00 00 33 17 00 00 ............................3...
1fca0 57 01 00 00 ed 00 00 00 00 00 00 00 a2 0c 00 00 ce 0b 00 00 52 14 00 00 00 00 00 00 4b 01 00 00 W...................R.......K...
1fcc0 7c 19 00 00 fd 09 00 00 4c 10 00 00 00 00 00 00 66 10 00 00 6e 06 00 00 7c 0f 00 00 d8 0b 00 00 |.......L.......f...n...|.......
1fce0 00 00 00 00 9d 13 00 00 6e 01 00 00 00 00 00 00 c6 05 00 00 60 10 00 00 c6 06 00 00 5f 17 00 00 ........n...........`......._...
1fd00 20 10 00 00 28 1b 00 00 00 00 00 00 00 00 00 00 5c 16 00 00 c9 14 00 00 b8 0b 00 00 00 00 00 00 ....(...........\...............
1fd20 53 0b 00 00 93 14 00 00 f2 11 00 00 a0 10 00 00 b8 00 00 00 00 00 00 00 f3 08 00 00 fc 14 00 00 S...............................
1fd40 ed 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 00 00 00 00 00 00 00 73 17 00 00 ............................s...
1fd60 6b 08 00 00 70 05 00 00 f6 13 00 00 00 00 00 00 fe 1a 00 00 72 18 00 00 d8 0f 00 00 c3 10 00 00 k...p...............r...........
1fd80 d0 19 00 00 c9 13 00 00 d1 15 00 00 00 00 00 00 f9 09 00 00 51 0e 00 00 75 01 00 00 22 10 00 00 ....................Q...u..."...
1fda0 32 0f 00 00 21 03 00 00 f6 03 00 00 8f 01 00 00 d1 11 00 00 76 11 00 00 d8 14 00 00 00 00 00 00 2...!...............v...........
1fdc0 00 00 00 00 33 02 00 00 3a 05 00 00 c7 15 00 00 00 00 00 00 00 00 00 00 fb 15 00 00 71 04 00 00 ....3...:...................q...
1fde0 53 0a 00 00 79 12 00 00 1b 02 00 00 00 00 00 00 90 0f 00 00 00 00 00 00 9d 1a 00 00 51 07 00 00 S...y.......................Q...
1fe00 00 00 00 00 05 09 00 00 00 00 00 00 8d 06 00 00 90 17 00 00 6d 0d 00 00 1b 06 00 00 bb 14 00 00 ....................m...........
1fe20 2c 06 00 00 af 11 00 00 00 00 00 00 4a 10 00 00 00 00 00 00 00 00 00 00 f8 01 00 00 82 00 00 00 ,...........J...................
1fe40 00 00 00 00 f4 0f 00 00 00 00 00 00 08 0b 00 00 00 00 00 00 6c 12 00 00 c8 0d 00 00 1f 19 00 00 ....................l...........
1fe60 af 0a 00 00 69 09 00 00 00 00 00 00 4d 17 00 00 11 0d 00 00 34 03 00 00 8a 08 00 00 3d 16 00 00 ....i.......M.......4.......=...
1fe80 00 00 00 00 2c 10 00 00 00 00 00 00 d3 06 00 00 6c 15 00 00 50 0e 00 00 00 00 00 00 3c 00 00 00 ....,...........l...P.......<...
1fea0 cd 13 00 00 69 03 00 00 25 17 00 00 41 0d 00 00 1d 04 00 00 0f 11 00 00 80 11 00 00 73 09 00 00 ....i...%...A...............s...
1fec0 00 00 00 00 7b 01 00 00 af 05 00 00 c5 07 00 00 79 0f 00 00 00 00 00 00 41 0c 00 00 d5 0c 00 00 ....{...........y.......A.......
1fee0 c4 0e 00 00 6b 02 00 00 c2 03 00 00 4d 13 00 00 7b 04 00 00 00 00 00 00 2e 0f 00 00 60 14 00 00 ....k.......M...{...........`...
1ff00 b2 0b 00 00 45 09 00 00 c4 05 00 00 73 04 00 00 00 00 00 00 9d 12 00 00 13 0c 00 00 00 00 00 00 ....E.......s...................
1ff20 31 15 00 00 00 18 00 00 13 0f 00 00 5e 11 00 00 fc 12 00 00 3d 0d 00 00 bc 06 00 00 db 0e 00 00 1...........^.......=...........
1ff40 af 18 00 00 6b 01 00 00 7b 0a 00 00 92 0e 00 00 bd 15 00 00 ca 09 00 00 00 00 00 00 a3 12 00 00 ....k...{.......................
1ff60 52 07 00 00 3f 09 00 00 e5 0a 00 00 00 00 00 00 4a 03 00 00 64 11 00 00 ee 01 00 00 02 19 00 00 R...?...........J...d...........
1ff80 00 00 00 00 11 02 00 00 10 00 00 00 00 00 00 00 bb 02 00 00 2d 17 00 00 d8 0c 00 00 b0 07 00 00 ....................-...........
1ffa0 b2 00 00 00 d4 00 00 00 58 04 00 00 49 0b 00 00 74 18 00 00 8f 07 00 00 8e 05 00 00 fa 05 00 00 ........X...I...t...............
1ffc0 00 00 00 00 27 15 00 00 00 00 00 00 9b 19 00 00 00 00 00 00 c8 11 00 00 90 04 00 00 7d 16 00 00 ....'.......................}...
1ffe0 00 00 00 00 00 00 00 00 de 0a 00 00 00 00 00 00 09 11 00 00 ac 04 00 00 00 00 00 00 b6 10 00 00 ................................
20000 00 00 00 00 9d 0d 00 00 10 05 00 00 e5 16 00 00 00 00 00 00 8c 1a 00 00 73 13 00 00 9e 0d 00 00 ........................s.......
20020 89 18 00 00 53 02 00 00 32 04 00 00 00 00 00 00 7a 11 00 00 d4 0b 00 00 00 00 00 00 00 00 00 00 ....S...2.......z...............
20040 cf 06 00 00 52 01 00 00 63 18 00 00 00 00 00 00 b5 16 00 00 00 00 00 00 ca 02 00 00 60 03 00 00 ....R...c...................`...
20060 08 18 00 00 00 00 00 00 9e 0a 00 00 6b 10 00 00 d9 01 00 00 00 00 00 00 00 00 00 00 cd 01 00 00 ............k...................
20080 d1 00 00 00 5c 02 00 00 23 16 00 00 d7 0a 00 00 06 0a 00 00 00 00 00 00 28 0e 00 00 8e 17 00 00 ....\...#...............(.......
200a0 78 06 00 00 b3 0b 00 00 4c 01 00 00 9c 1a 00 00 00 00 00 00 b5 0a 00 00 49 14 00 00 4a 0e 00 00 x.......L...............I...J...
200c0 21 09 00 00 45 0e 00 00 00 00 00 00 00 00 00 00 7d 11 00 00 00 00 00 00 80 19 00 00 ae 02 00 00 !...E...........}...............
200e0 00 00 00 00 00 00 00 00 4d 0a 00 00 80 03 00 00 00 00 00 00 06 11 00 00 22 00 00 00 8d 00 00 00 ........M...............".......
20100 da 12 00 00 ce 0c 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 23 09 00 00 2d 10 00 00 f8 0e 00 00 ....................#...-.......
20120 fe 01 00 00 96 04 00 00 a6 17 00 00 1d 01 00 00 c4 01 00 00 00 00 00 00 00 00 00 00 e1 0a 00 00 ................................
20140 6a 15 00 00 8c 02 00 00 00 00 00 00 2f 0c 00 00 c9 07 00 00 77 1b 00 00 ec 05 00 00 6c 01 00 00 j.........../.......w.......l...
20160 ee 16 00 00 56 1a 00 00 00 00 00 00 06 12 00 00 f8 0d 00 00 47 05 00 00 3e 15 00 00 00 00 00 00 ....V...............G...>.......
20180 00 00 00 00 08 14 00 00 00 00 00 00 1c 0d 00 00 93 0e 00 00 f4 16 00 00 3b 17 00 00 7e 0c 00 00 ........................;...~...
201a0 07 15 00 00 f9 10 00 00 e7 0d 00 00 00 00 00 00 3e 00 00 00 f1 01 00 00 ee 08 00 00 89 01 00 00 ................>...............
201c0 00 00 00 00 00 00 00 00 00 00 00 00 75 05 00 00 2c 0c 00 00 f3 02 00 00 ed 01 00 00 bd 06 00 00 ............u...,...............
201e0 00 00 00 00 06 13 00 00 31 04 00 00 59 01 00 00 59 1b 00 00 82 13 00 00 00 00 00 00 ec 12 00 00 ........1...Y...Y...............
20200 c0 04 00 00 00 00 00 00 c9 10 00 00 1b 0f 00 00 e3 04 00 00 a8 0c 00 00 00 00 00 00 64 16 00 00 ............................d...
20220 12 0e 00 00 00 00 00 00 75 07 00 00 6e 0d 00 00 ad 18 00 00 6b 07 00 00 11 0f 00 00 b0 02 00 00 ........u...n.......k...........
20240 93 07 00 00 16 15 00 00 4d 1b 00 00 00 00 00 00 fd 06 00 00 12 0f 00 00 60 16 00 00 6e 07 00 00 ........M...............`...n...
20260 31 09 00 00 03 0f 00 00 00 00 00 00 60 06 00 00 59 0d 00 00 59 18 00 00 6a 17 00 00 44 05 00 00 1...........`...Y...Y...j...D...
20280 fd 07 00 00 c5 01 00 00 e2 18 00 00 00 00 00 00 6c 17 00 00 b4 12 00 00 1a 19 00 00 88 07 00 00 ................l...............
202a0 19 13 00 00 44 15 00 00 fd 10 00 00 00 00 00 00 2b 0a 00 00 00 00 00 00 46 18 00 00 ca 19 00 00 ....D...........+.......F.......
202c0 46 07 00 00 e4 0b 00 00 58 0a 00 00 ef 0f 00 00 4b 07 00 00 4b 06 00 00 bc 10 00 00 6d 0e 00 00 F.......X.......K...K.......m...
202e0 e0 0c 00 00 00 00 00 00 fe 0a 00 00 25 06 00 00 e8 1a 00 00 00 00 00 00 e8 0c 00 00 00 00 00 00 ............%...................
20300 ed 13 00 00 a3 06 00 00 47 13 00 00 b5 15 00 00 1e 05 00 00 0c 00 00 00 00 00 00 00 f1 17 00 00 ........G.......................
20320 ef 11 00 00 85 08 00 00 00 00 00 00 00 00 00 00 49 02 00 00 4f 05 00 00 00 00 00 00 00 00 00 00 ................I...O...........
20340 67 06 00 00 00 00 00 00 84 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 15 00 00 g...............................
20360 00 00 00 00 00 00 00 00 00 00 00 00 85 0e 00 00 ae 0a 00 00 86 10 00 00 8f 16 00 00 00 00 00 00 ................................
20380 00 00 00 00 46 12 00 00 ed 08 00 00 00 00 00 00 44 17 00 00 3f 11 00 00 f6 0d 00 00 de 14 00 00 ....F...........D...?...........
203a0 0c 0e 00 00 2a 10 00 00 00 00 00 00 96 02 00 00 a7 0f 00 00 00 00 00 00 35 01 00 00 47 02 00 00 ....*...................5...G...
203c0 00 00 00 00 b2 14 00 00 16 12 00 00 2a 04 00 00 62 14 00 00 75 18 00 00 3d 0a 00 00 00 00 00 00 ............*...b...u...=.......
203e0 00 00 00 00 00 00 00 00 00 00 00 00 05 0e 00 00 d1 0b 00 00 84 12 00 00 90 10 00 00 83 05 00 00 ................................
20400 29 01 00 00 b1 0f 00 00 5a 05 00 00 d3 0a 00 00 44 00 00 00 e2 02 00 00 00 00 00 00 ce 0f 00 00 ).......Z.......D...............
20420 37 0f 00 00 00 00 00 00 75 00 00 00 e4 18 00 00 36 00 00 00 00 00 00 00 60 02 00 00 0e 14 00 00 7.......u.......6.......`.......
20440 66 11 00 00 00 00 00 00 0c 0d 00 00 c8 17 00 00 00 00 00 00 00 00 00 00 ba 13 00 00 d3 04 00 00 f...............................
20460 00 00 00 00 cf 17 00 00 00 00 00 00 4b 0d 00 00 00 00 00 00 08 13 00 00 b4 05 00 00 00 00 00 00 ............K...................
20480 76 0c 00 00 46 15 00 00 92 03 00 00 00 00 00 00 90 15 00 00 00 00 00 00 c8 1a 00 00 1a 17 00 00 v...F...........................
204a0 c4 08 00 00 18 04 00 00 cc 02 00 00 9c 12 00 00 00 00 00 00 df 0a 00 00 b7 14 00 00 b7 16 00 00 ................................
204c0 eb 0c 00 00 00 00 00 00 b4 06 00 00 4f 10 00 00 00 00 00 00 a6 04 00 00 00 00 00 00 d7 0b 00 00 ............O...................
204e0 00 00 00 00 c7 0d 00 00 f5 14 00 00 b7 11 00 00 7d 0a 00 00 4c 14 00 00 d7 05 00 00 29 11 00 00 ................}...L.......)...
20500 12 10 00 00 1a 12 00 00 43 1a 00 00 df 0b 00 00 00 00 00 00 00 00 00 00 0c 09 00 00 b7 00 00 00 ........C.......................
20520 a1 0d 00 00 63 04 00 00 a4 17 00 00 d7 15 00 00 0b 02 00 00 00 00 00 00 95 10 00 00 00 00 00 00 ....c...........................
20540 00 00 00 00 ae 0d 00 00 00 00 00 00 00 00 00 00 94 11 00 00 fc 18 00 00 66 1b 00 00 00 00 00 00 ........................f.......
20560 00 00 00 00 95 06 00 00 00 00 00 00 08 0e 00 00 ed 1a 00 00 00 00 00 00 32 16 00 00 00 00 00 00 ........................2.......
20580 1d 0a 00 00 b1 07 00 00 22 15 00 00 a1 1a 00 00 40 07 00 00 d1 13 00 00 01 0d 00 00 7e 0d 00 00 ........".......@...........~...
205a0 00 00 00 00 08 0c 00 00 93 11 00 00 39 05 00 00 32 0b 00 00 89 04 00 00 bd 11 00 00 b1 08 00 00 ............9...2...............
205c0 00 00 00 00 c8 03 00 00 ef 0e 00 00 15 03 00 00 aa 13 00 00 dd 19 00 00 5d 1b 00 00 17 05 00 00 ........................].......
205e0 0f 16 00 00 35 10 00 00 0d 17 00 00 56 12 00 00 4d 03 00 00 47 11 00 00 c4 15 00 00 00 00 00 00 ....5.......V...M...G...........
20600 00 00 00 00 00 00 00 00 00 00 00 00 e9 01 00 00 79 0d 00 00 00 00 00 00 ea 00 00 00 ba 18 00 00 ................y...............
20620 00 00 00 00 45 0b 00 00 88 1a 00 00 ad 1a 00 00 1f 14 00 00 9a 04 00 00 a7 00 00 00 1c 15 00 00 ....E...........................
20640 00 00 00 00 48 04 00 00 00 00 00 00 b8 1a 00 00 2f 13 00 00 00 00 00 00 68 0e 00 00 71 14 00 00 ....H.........../.......h...q...
20660 43 14 00 00 e9 19 00 00 00 00 00 00 70 12 00 00 c3 0c 00 00 39 1b 00 00 4c 13 00 00 a8 11 00 00 C...........p.......9...L.......
20680 00 00 00 00 00 00 00 00 73 06 00 00 9b 18 00 00 00 00 00 00 d4 0a 00 00 fb 14 00 00 00 00 00 00 ........s.......................
206a0 38 0e 00 00 a6 00 00 00 43 09 00 00 2f 09 00 00 00 00 00 00 63 13 00 00 00 00 00 00 ab 05 00 00 8.......C.../.......c...........
206c0 02 14 00 00 00 00 00 00 df 14 00 00 5b 1a 00 00 25 03 00 00 6f 01 00 00 a7 10 00 00 00 00 00 00 ............[...%...o...........
206e0 d9 06 00 00 b8 17 00 00 34 17 00 00 00 00 00 00 10 02 00 00 ac 0a 00 00 00 00 00 00 08 0f 00 00 ........4.......................
20700 00 00 00 00 9c 13 00 00 17 13 00 00 46 13 00 00 6f 00 00 00 02 0e 00 00 23 1a 00 00 79 19 00 00 ............F...o.......#...y...
20720 47 18 00 00 eb 14 00 00 00 00 00 00 33 05 00 00 64 05 00 00 39 0f 00 00 6f 1b 00 00 00 00 00 00 G...........3...d...9...o.......
20740 00 0f 00 00 68 02 00 00 00 00 00 00 00 00 00 00 e0 0a 00 00 00 00 00 00 4c 16 00 00 e2 03 00 00 ....h...................L.......
20760 25 07 00 00 05 0f 00 00 7c 08 00 00 00 00 00 00 39 12 00 00 6a 0b 00 00 72 10 00 00 73 01 00 00 %.......|.......9...j...r...s...
20780 f9 0f 00 00 d4 06 00 00 a9 0c 00 00 5a 04 00 00 c0 1a 00 00 9d 02 00 00 17 0e 00 00 94 01 00 00 ............Z...................
207a0 0c 18 00 00 7b 12 00 00 62 17 00 00 97 0f 00 00 c9 12 00 00 f5 00 00 00 1f 09 00 00 29 02 00 00 ....{...b...................)...
207c0 d4 03 00 00 1a 05 00 00 db 13 00 00 49 19 00 00 2d 16 00 00 16 08 00 00 1c 1b 00 00 8a 0e 00 00 ............I...-...............
207e0 00 03 00 00 8b 11 00 00 00 00 00 00 d5 15 00 00 48 05 00 00 a4 05 00 00 b2 09 00 00 c4 14 00 00 ................H...............
20800 04 1b 00 00 00 00 00 00 00 00 00 00 d3 19 00 00 e4 0d 00 00 06 08 00 00 47 15 00 00 65 0c 00 00 ........................G...e...
20820 5f 19 00 00 88 0a 00 00 78 0f 00 00 0f 17 00 00 06 01 00 00 3e 14 00 00 32 1b 00 00 a6 03 00 00 _.......x...........>...2.......
20840 6b 19 00 00 25 05 00 00 93 01 00 00 8e 16 00 00 00 00 00 00 72 17 00 00 00 00 00 00 6c 07 00 00 k...%...............r.......l...
20860 20 0b 00 00 01 1a 00 00 94 14 00 00 43 1b 00 00 07 02 00 00 df 02 00 00 b4 00 00 00 42 06 00 00 ............C...............B...
20880 89 0c 00 00 00 00 00 00 9a 01 00 00 00 00 00 00 8b 14 00 00 ae 15 00 00 3e 1a 00 00 e9 08 00 00 ........................>.......
208a0 dd 02 00 00 92 01 00 00 ae 16 00 00 00 00 00 00 5a 13 00 00 00 00 00 00 6f 17 00 00 00 00 00 00 ................Z.......o.......
208c0 39 0a 00 00 42 1a 00 00 00 00 00 00 2b 0f 00 00 bf 0d 00 00 db 14 00 00 00 00 00 00 b6 14 00 00 9...B.......+...................
208e0 d5 09 00 00 00 00 00 00 00 00 00 00 3e 05 00 00 ad 16 00 00 4d 15 00 00 00 00 00 00 6a 02 00 00 ............>.......M.......j...
20900 cc 19 00 00 42 13 00 00 bc 0e 00 00 00 00 00 00 00 00 00 00 a1 0e 00 00 b2 17 00 00 a0 05 00 00 ....B...........................
20920 e2 13 00 00 93 10 00 00 d3 09 00 00 00 00 00 00 6a 16 00 00 d2 10 00 00 be 11 00 00 00 00 00 00 ................j...............
20940 4d 18 00 00 ba 03 00 00 28 00 00 00 61 06 00 00 c5 05 00 00 37 01 00 00 00 00 00 00 be 17 00 00 M.......(...a.......7...........
20960 6d 17 00 00 00 00 00 00 84 19 00 00 7b 09 00 00 a9 12 00 00 be 10 00 00 9b 04 00 00 00 00 00 00 m...........{...................
20980 00 00 00 00 07 19 00 00 2a 13 00 00 00 00 00 00 4e 1b 00 00 74 12 00 00 63 19 00 00 88 0f 00 00 ........*.......N...t...c.......
209a0 fe 0d 00 00 00 00 00 00 00 00 00 00 de 0d 00 00 81 09 00 00 9c 04 00 00 fb 16 00 00 fc 00 00 00 ................................
209c0 c6 0a 00 00 a1 12 00 00 00 00 00 00 e1 02 00 00 27 0b 00 00 00 00 00 00 78 07 00 00 34 1a 00 00 ................'.......x...4...
209e0 00 00 00 00 4a 0c 00 00 2b 12 00 00 c6 15 00 00 eb 03 00 00 d0 00 00 00 a6 10 00 00 e6 16 00 00 ....J...+.......................
20a00 6c 13 00 00 5f 05 00 00 1c 16 00 00 62 06 00 00 df 1a 00 00 4a 08 00 00 2f 19 00 00 40 0f 00 00 l..._.......b.......J.../...@...
20a20 c7 14 00 00 00 00 00 00 9e 1a 00 00 c7 05 00 00 df 0f 00 00 00 00 00 00 f7 09 00 00 0e 11 00 00 ................................
20a40 00 00 00 00 3c 18 00 00 85 15 00 00 99 15 00 00 00 00 00 00 aa 05 00 00 7f 08 00 00 9e 13 00 00 ....<...........................
20a60 29 0c 00 00 90 01 00 00 85 06 00 00 f0 17 00 00 aa 01 00 00 00 00 00 00 00 00 00 00 d2 15 00 00 )...............................
20a80 00 00 00 00 94 17 00 00 e2 14 00 00 35 04 00 00 00 00 00 00 5a 1b 00 00 dd 09 00 00 00 00 00 00 ............5.......Z...........
20aa0 61 10 00 00 00 00 00 00 9b 0f 00 00 00 00 00 00 b5 1a 00 00 e3 0b 00 00 d5 08 00 00 00 00 00 00 a...............................
20ac0 c2 19 00 00 9c 18 00 00 63 16 00 00 cc 01 00 00 7e 15 00 00 00 00 00 00 00 00 00 00 ad 06 00 00 ........c.......~...............
20ae0 00 00 00 00 af 0f 00 00 b6 13 00 00 a3 03 00 00 1b 03 00 00 d2 18 00 00 fa 13 00 00 3f 0b 00 00 ............................?...
20b00 c2 04 00 00 59 0b 00 00 00 00 00 00 99 12 00 00 ae 05 00 00 32 10 00 00 21 19 00 00 96 0f 00 00 ....Y...............2...!.......
20b20 00 00 00 00 28 10 00 00 63 08 00 00 76 14 00 00 00 00 00 00 cb 11 00 00 0c 02 00 00 fd 13 00 00 ....(...c...v...................
20b40 c8 01 00 00 49 09 00 00 26 12 00 00 6d 19 00 00 42 0b 00 00 00 00 00 00 23 0e 00 00 00 00 00 00 ....I...&...m...B.......#.......
20b60 a3 18 00 00 99 10 00 00 00 00 00 00 c7 17 00 00 bd 0b 00 00 21 05 00 00 4c 09 00 00 23 0c 00 00 ....................!...L...#...
20b80 00 00 00 00 00 00 00 00 00 00 00 00 81 0a 00 00 3d 0f 00 00 05 0b 00 00 28 0b 00 00 11 15 00 00 ................=.......(.......
20ba0 92 1a 00 00 cc 1a 00 00 aa 1a 00 00 60 12 00 00 26 18 00 00 b6 03 00 00 00 00 00 00 0b 10 00 00 ............`...&...............
20bc0 9f 1a 00 00 00 00 00 00 86 08 00 00 6e 18 00 00 01 09 00 00 1b 08 00 00 b3 0d 00 00 26 04 00 00 ............n...............&...
20be0 a5 08 00 00 32 11 00 00 b6 08 00 00 00 00 00 00 00 00 00 00 f3 13 00 00 e8 15 00 00 71 12 00 00 ....2.......................q...
20c00 00 00 00 00 ea 19 00 00 00 00 00 00 00 00 00 00 84 17 00 00 00 00 00 00 00 00 00 00 d3 16 00 00 ................................
20c20 df 04 00 00 71 03 00 00 a1 0b 00 00 9f 07 00 00 6e 17 00 00 00 00 00 00 36 1b 00 00 00 00 00 00 ....q...........n.......6.......
20c40 9e 03 00 00 18 0d 00 00 da 08 00 00 69 14 00 00 e2 05 00 00 06 09 00 00 00 00 00 00 86 17 00 00 ............i...................
20c60 6f 13 00 00 00 00 00 00 35 16 00 00 00 00 00 00 29 16 00 00 50 18 00 00 fe 14 00 00 21 0e 00 00 o.......5.......)...P.......!...
20c80 00 00 00 00 2d 0c 00 00 00 19 00 00 c8 14 00 00 00 00 00 00 00 00 00 00 b5 0c 00 00 d6 14 00 00 ....-...........................
20ca0 46 09 00 00 00 00 00 00 53 00 00 00 08 03 00 00 00 00 00 00 3a 03 00 00 00 00 00 00 70 03 00 00 F.......S...........:.......p...
20cc0 c0 12 00 00 58 03 00 00 17 0a 00 00 d3 17 00 00 ee 17 00 00 2b 17 00 00 ce 07 00 00 07 13 00 00 ....X...............+...........
20ce0 ae 04 00 00 00 00 00 00 00 00 00 00 d4 0d 00 00 82 0d 00 00 00 00 00 00 e7 10 00 00 34 11 00 00 ............................4...
20d00 00 00 00 00 7c 0e 00 00 9c 17 00 00 f4 18 00 00 00 00 00 00 8e 06 00 00 75 0e 00 00 00 00 00 00 ....|...................u.......
20d20 00 00 00 00 6a 19 00 00 b8 0d 00 00 0c 16 00 00 cc 05 00 00 00 00 00 00 2a 03 00 00 49 06 00 00 ....j...................*...I...
20d40 4f 09 00 00 00 00 00 00 5f 0c 00 00 00 00 00 00 47 17 00 00 00 00 00 00 d9 0c 00 00 5c 01 00 00 O......._.......G...........\...
20d60 27 00 00 00 76 07 00 00 68 14 00 00 49 0e 00 00 00 00 00 00 7a 17 00 00 00 00 00 00 00 00 00 00 '...v...h...I.......z...........
20d80 b8 03 00 00 4b 17 00 00 01 19 00 00 eb 16 00 00 34 04 00 00 5a 00 00 00 a3 02 00 00 00 00 00 00 ....K...........4...Z...........
20da0 03 0b 00 00 47 12 00 00 d5 13 00 00 00 00 00 00 3b 13 00 00 36 11 00 00 06 0f 00 00 00 00 00 00 ....G...........;...6...........
20dc0 00 00 00 00 00 00 00 00 21 10 00 00 0f 08 00 00 5a 0a 00 00 75 0d 00 00 b2 03 00 00 d1 17 00 00 ........!.......Z...u...........
20de0 42 0d 00 00 00 00 00 00 00 00 00 00 a0 1a 00 00 93 0a 00 00 00 00 00 00 70 17 00 00 48 06 00 00 B.......................p...H...
20e00 00 00 00 00 f3 09 00 00 e6 17 00 00 e1 18 00 00 17 0c 00 00 95 0a 00 00 40 13 00 00 c3 01 00 00 ........................@.......
20e20 72 1b 00 00 b4 1a 00 00 00 00 00 00 00 00 00 00 31 16 00 00 00 00 00 00 e9 0c 00 00 00 08 00 00 r...............1...............
20e40 2a 0d 00 00 00 00 00 00 00 00 00 00 5d 15 00 00 2b 0c 00 00 00 00 00 00 10 11 00 00 6a 10 00 00 *...........]...+...........j...
20e60 00 00 00 00 00 00 00 00 f6 0b 00 00 00 00 00 00 3c 1a 00 00 5b 04 00 00 5d 0d 00 00 f5 01 00 00 ................<...[...].......
20e80 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 0e 00 00 5a 11 00 00 67 05 00 00 ....C...................Z...g...
20ea0 73 0f 00 00 7c 0a 00 00 f2 15 00 00 fa 09 00 00 95 11 00 00 ed 07 00 00 00 00 00 00 00 00 00 00 s...|...........................
20ec0 00 00 00 00 89 0a 00 00 86 00 00 00 e3 0c 00 00 00 00 00 00 21 14 00 00 b2 0a 00 00 00 00 00 00 ....................!...........
20ee0 1d 03 00 00 00 00 00 00 47 19 00 00 0a 04 00 00 70 0e 00 00 00 00 00 00 be 08 00 00 13 07 00 00 ........G.......p...............
20f00 e0 03 00 00 00 00 00 00 00 00 00 00 6e 02 00 00 00 00 00 00 05 16 00 00 00 00 00 00 fc 0f 00 00 ............n...................
20f20 b0 0e 00 00 ea 0c 00 00 51 17 00 00 7c 10 00 00 08 08 00 00 4d 0f 00 00 2d 01 00 00 f4 0e 00 00 ........Q...|.......M...-.......
20f40 82 07 00 00 53 0c 00 00 c7 12 00 00 d8 07 00 00 00 00 00 00 94 19 00 00 63 05 00 00 dc 12 00 00 ....S...................c.......
20f60 14 06 00 00 00 00 00 00 3e 04 00 00 00 00 00 00 00 00 00 00 dc 0f 00 00 67 00 00 00 00 00 00 00 ........>...............g.......
20f80 00 00 00 00 00 00 00 00 69 19 00 00 14 01 00 00 07 1b 00 00 00 00 00 00 f2 0a 00 00 bb 0f 00 00 ........i.......................
20fa0 d4 02 00 00 b2 15 00 00 9e 0c 00 00 74 0b 00 00 f5 1a 00 00 80 14 00 00 2c 02 00 00 00 00 00 00 ............t...........,.......
20fc0 b3 01 00 00 54 04 00 00 8c 18 00 00 f2 0b 00 00 1f 0d 00 00 ea 13 00 00 da 00 00 00 ab 18 00 00 ....T...........................
20fe0 00 00 00 00 00 00 00 00 2d 07 00 00 00 00 00 00 11 09 00 00 16 00 00 00 aa 0d 00 00 2c 0f 00 00 ........-...................,...
21000 00 00 00 00 4a 16 00 00 9a 12 00 00 cf 08 00 00 06 17 00 00 eb 0d 00 00 ee 05 00 00 2d 05 00 00 ....J.......................-...
21020 ed 02 00 00 2b 19 00 00 00 00 00 00 38 0b 00 00 cb 07 00 00 59 09 00 00 43 0a 00 00 2f 15 00 00 ....+.......8.......Y...C.../...
21040 33 0e 00 00 00 00 00 00 4e 09 00 00 00 00 00 00 14 03 00 00 3c 15 00 00 00 00 00 00 f0 0f 00 00 3.......N...........<...........
21060 3d 13 00 00 46 00 00 00 f8 14 00 00 f1 15 00 00 11 0b 00 00 74 03 00 00 e2 08 00 00 56 0a 00 00 =...F...............t.......V...
21080 00 00 00 00 7a 0f 00 00 35 06 00 00 00 00 00 00 99 02 00 00 89 00 00 00 e2 0f 00 00 00 00 00 00 ....z...5.......................
210a0 d7 17 00 00 00 00 00 00 70 00 00 00 a2 05 00 00 37 10 00 00 54 03 00 00 3e 10 00 00 10 14 00 00 ........p.......7...T...>.......
210c0 6f 0c 00 00 23 1b 00 00 92 00 00 00 92 09 00 00 d7 0e 00 00 00 00 00 00 6c 0e 00 00 00 00 00 00 o...#...................l.......
210e0 00 00 00 00 e1 07 00 00 c1 08 00 00 00 00 00 00 f5 06 00 00 cb 04 00 00 00 00 00 00 2f 0f 00 00 ............................/...
21100 bd 09 00 00 00 00 00 00 00 00 00 00 e7 06 00 00 00 00 00 00 25 0e 00 00 8a 09 00 00 ff 0a 00 00 ....................%...........
21120 00 00 00 00 43 04 00 00 b6 1a 00 00 37 1b 00 00 00 00 00 00 00 00 00 00 ff 02 00 00 a7 07 00 00 ....C.......7...................
21140 00 00 00 00 fa 03 00 00 ee 10 00 00 00 00 00 00 f4 04 00 00 00 00 00 00 40 05 00 00 00 00 00 00 ........................@.......
21160 26 0b 00 00 dd 04 00 00 96 01 00 00 e1 03 00 00 00 00 00 00 5e 04 00 00 00 00 00 00 59 10 00 00 &...................^.......Y...
21180 7c 00 00 00 48 00 00 00 00 00 00 00 29 0e 00 00 4e 03 00 00 00 00 00 00 0d 0d 00 00 67 19 00 00 |...H.......)...N...........g...
211a0 c2 07 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 61 01 00 00 ............................a...
211c0 17 01 00 00 7c 14 00 00 36 08 00 00 84 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 15 00 00 ....|...6.......................
211e0 00 00 00 00 00 00 00 00 fc 07 00 00 00 00 00 00 00 00 00 00 b1 18 00 00 68 05 00 00 5d 0b 00 00 ........................h...]...
21200 ff 04 00 00 8d 15 00 00 00 00 00 00 5e 15 00 00 00 00 00 00 00 00 00 00 db 09 00 00 00 00 00 00 ............^...................
21220 00 00 00 00 c3 02 00 00 ab 19 00 00 7a 01 00 00 b9 0e 00 00 ae 12 00 00 98 12 00 00 00 02 00 00 ............z...................
21240 16 01 00 00 35 0e 00 00 00 00 00 00 a1 0c 00 00 ef 04 00 00 60 1b 00 00 8e 13 00 00 00 00 00 00 ....5...............`...........
21260 68 0b 00 00 00 00 00 00 0e 12 00 00 61 0e 00 00 8b 0f 00 00 37 09 00 00 ee 0b 00 00 71 07 00 00 h...........a.......7.......q...
21280 00 00 00 00 00 00 00 00 ed 11 00 00 97 12 00 00 1e 02 00 00 23 11 00 00 b8 12 00 00 95 02 00 00 ....................#...........
212a0 6f 11 00 00 97 00 00 00 67 17 00 00 65 15 00 00 75 03 00 00 e6 0c 00 00 16 0b 00 00 fe 04 00 00 o.......g...e...u...............
212c0 d1 07 00 00 00 00 00 00 9e 19 00 00 2f 07 00 00 40 0a 00 00 e6 14 00 00 00 00 00 00 00 00 00 00 ............/...@...............
212e0 2c 15 00 00 3a 00 00 00 2b 03 00 00 67 02 00 00 ab 08 00 00 a2 04 00 00 17 0b 00 00 da 0e 00 00 ,...:...+...g...................
21300 00 00 00 00 81 00 00 00 df 06 00 00 0d 0c 00 00 c1 10 00 00 00 00 00 00 4f 11 00 00 00 00 00 00 ........................O.......
21320 a9 16 00 00 3b 11 00 00 f0 18 00 00 94 00 00 00 f1 03 00 00 00 00 00 00 42 03 00 00 00 00 00 00 ....;...................B.......
21340 c1 18 00 00 5a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 14 00 00 00 00 00 00 00 00 00 00 ....Z...............Y...........
21360 00 00 00 00 00 00 00 00 00 00 00 00 db 07 00 00 00 00 00 00 00 00 00 00 7d 0e 00 00 00 13 00 00 ........................}.......
21380 d1 19 00 00 89 19 00 00 88 05 00 00 20 0a 00 00 00 00 00 00 00 00 00 00 3b 0d 00 00 00 00 00 00 ........................;.......
213a0 12 16 00 00 06 1b 00 00 00 00 00 00 ec 0e 00 00 64 19 00 00 8f 08 00 00 00 00 00 00 d1 16 00 00 ................d...............
213c0 00 00 00 00 dd 1a 00 00 52 10 00 00 00 00 00 00 3c 01 00 00 5e 0f 00 00 0b 11 00 00 5e 0d 00 00 ........R.......<...^.......^...
213e0 2e 02 00 00 32 01 00 00 00 00 00 00 1a 13 00 00 00 00 00 00 86 02 00 00 6f 08 00 00 2b 13 00 00 ....2...................o...+...
21400 00 00 00 00 a7 19 00 00 d0 16 00 00 fd 00 00 00 6b 13 00 00 53 18 00 00 6e 10 00 00 93 15 00 00 ................k...S...n.......
21420 3e 06 00 00 34 01 00 00 c9 17 00 00 c8 19 00 00 00 00 00 00 d6 00 00 00 c5 08 00 00 7a 0e 00 00 >...4.......................z...
21440 00 00 00 00 96 15 00 00 5e 19 00 00 00 00 00 00 f7 08 00 00 85 00 00 00 00 00 00 00 6c 08 00 00 ........^...................l...
21460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 10 00 00 00 00 00 00 20 14 00 00 00 00 00 00 ................................
21480 00 00 00 00 74 05 00 00 00 00 00 00 f0 06 00 00 95 12 00 00 15 05 00 00 59 0a 00 00 46 0a 00 00 ....t...................Y...F...
214a0 ec 14 00 00 72 06 00 00 00 00 00 00 a5 12 00 00 0c 11 00 00 da 0f 00 00 11 0c 00 00 76 17 00 00 ....r.......................v...
214c0 00 00 00 00 4c 02 00 00 00 00 00 00 89 0f 00 00 a5 0d 00 00 00 00 00 00 75 06 00 00 00 00 00 00 ....L...................u.......
214e0 00 00 00 00 9a 0a 00 00 06 06 00 00 63 07 00 00 ca 08 00 00 56 03 00 00 87 05 00 00 00 00 00 00 ............c.......V...........
21500 96 05 00 00 89 0e 00 00 6c 11 00 00 92 06 00 00 17 11 00 00 fe 0c 00 00 00 00 00 00 f8 0f 00 00 ........l.......................
21520 5b 06 00 00 00 00 00 00 26 0d 00 00 27 09 00 00 00 00 00 00 60 18 00 00 ce 14 00 00 f3 19 00 00 [.......&...'.......`...........
21540 df 0c 00 00 c5 0e 00 00 45 04 00 00 fc 04 00 00 85 0b 00 00 a9 0b 00 00 8b 19 00 00 6b 06 00 00 ........E...................k...
21560 f6 08 00 00 4d 0d 00 00 b9 0f 00 00 00 00 00 00 1e 14 00 00 00 00 00 00 ae 10 00 00 00 00 00 00 ....M...........................
21580 00 00 00 00 43 12 00 00 ae 13 00 00 3d 04 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....C.......=...................
215a0 cb 0a 00 00 21 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 11 00 00 9f 05 00 00 5f 09 00 00 ....!...............:......._...
215c0 dd 05 00 00 d3 03 00 00 00 00 00 00 cd 0b 00 00 07 04 00 00 a9 19 00 00 46 01 00 00 c6 0d 00 00 ........................F.......
215e0 ad 0f 00 00 bc 09 00 00 01 08 00 00 8c 13 00 00 01 04 00 00 94 0c 00 00 00 00 00 00 00 00 00 00 ................................
21600 8e 19 00 00 f9 15 00 00 00 00 00 00 f9 12 00 00 48 08 00 00 bd 0e 00 00 00 00 00 00 85 10 00 00 ................H...............
21620 dc 0c 00 00 f2 18 00 00 00 00 00 00 9d 18 00 00 e2 15 00 00 be 04 00 00 3a 14 00 00 01 02 00 00 ........................:.......
21640 00 00 00 00 e0 04 00 00 97 08 00 00 00 00 00 00 76 03 00 00 00 00 00 00 1b 12 00 00 33 01 00 00 ................v...........3...
21660 86 0c 00 00 95 16 00 00 60 0b 00 00 eb 08 00 00 38 02 00 00 f4 03 00 00 00 00 00 00 00 00 00 00 ........`.......8...............
21680 68 15 00 00 00 00 00 00 54 1a 00 00 cb 0d 00 00 00 00 00 00 00 00 00 00 74 17 00 00 31 05 00 00 h.......T...............t...1...
216a0 3a 16 00 00 00 00 00 00 3f 0f 00 00 ea 14 00 00 a7 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 :.......?.......................
216c0 00 00 00 00 fc 15 00 00 fc 19 00 00 02 07 00 00 15 16 00 00 04 0c 00 00 86 0f 00 00 fc 0e 00 00 ................................
216e0 ee 00 00 00 ef 09 00 00 00 00 00 00 7b 15 00 00 51 18 00 00 00 00 00 00 00 00 00 00 16 18 00 00 ............{...Q...............
21700 5d 12 00 00 0a 14 00 00 76 0d 00 00 76 15 00 00 3f 17 00 00 00 00 00 00 76 09 00 00 ee 0d 00 00 ].......v...v...?.......v.......
21720 e1 08 00 00 1c 0a 00 00 ba 11 00 00 00 00 00 00 9e 10 00 00 30 05 00 00 35 05 00 00 ba 0f 00 00 ....................0...5.......
21740 fa 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 14 00 00 a0 19 00 00 f4 02 00 00 ....................,...........
21760 46 0e 00 00 c4 09 00 00 d3 12 00 00 74 0c 00 00 d3 10 00 00 5b 16 00 00 79 0b 00 00 e1 11 00 00 F...........t.......[...y.......
21780 5c 0a 00 00 c2 0f 00 00 13 19 00 00 a8 03 00 00 f5 0b 00 00 fa 12 00 00 d1 0e 00 00 00 00 00 00 \...............................
217a0 00 00 00 00 a5 07 00 00 d6 06 00 00 37 0d 00 00 32 0a 00 00 08 15 00 00 00 00 00 00 54 08 00 00 ............7...2...........T...
217c0 5a 18 00 00 f6 02 00 00 c0 00 00 00 80 04 00 00 00 00 00 00 c6 18 00 00 00 00 00 00 de 0c 00 00 Z...............................
217e0 66 0b 00 00 00 00 00 00 00 00 00 00 53 10 00 00 79 0e 00 00 4e 13 00 00 2e 03 00 00 2e 14 00 00 f...........S...y...N...........
21800 d6 0f 00 00 1a 10 00 00 df 10 00 00 f0 05 00 00 18 15 00 00 04 04 00 00 81 0e 00 00 5f 02 00 00 ............................_...
21820 1e 01 00 00 20 17 00 00 52 08 00 00 bb 07 00 00 31 03 00 00 f0 12 00 00 46 14 00 00 b3 13 00 00 ........R.......1.......F.......
21840 99 19 00 00 0a 11 00 00 39 15 00 00 ad 0a 00 00 f4 12 00 00 6c 16 00 00 b4 14 00 00 cf 13 00 00 ........9...........l...........
21860 00 00 00 00 18 00 00 00 0f 03 00 00 60 19 00 00 92 0b 00 00 53 0e 00 00 77 03 00 00 00 00 00 00 ............`.......S...w.......
21880 b8 13 00 00 f7 18 00 00 ec 11 00 00 36 02 00 00 df 16 00 00 3d 11 00 00 43 01 00 00 00 00 00 00 ............6.......=...C.......
218a0 10 0f 00 00 00 00 00 00 a5 05 00 00 00 00 00 00 8c 09 00 00 6c 0c 00 00 48 09 00 00 5e 10 00 00 ....................l...H...^...
218c0 a1 03 00 00 ec 16 00 00 83 09 00 00 18 03 00 00 15 19 00 00 1f 0a 00 00 98 11 00 00 5b 17 00 00 ............................[...
218e0 e3 08 00 00 00 00 00 00 f7 06 00 00 6f 0d 00 00 f4 0a 00 00 50 13 00 00 00 00 00 00 0d 04 00 00 ............o.......P...........
21900 04 0e 00 00 88 0d 00 00 23 03 00 00 94 1a 00 00 00 00 00 00 ca 0f 00 00 00 00 00 00 a6 09 00 00 ........#.......................
21920 b3 03 00 00 29 03 00 00 45 19 00 00 26 08 00 00 49 1a 00 00 00 00 00 00 8e 12 00 00 5f 10 00 00 ....)...E...&...I..........._...
21940 20 11 00 00 14 0d 00 00 e2 09 00 00 00 00 00 00 20 0c 00 00 e9 13 00 00 ca 01 00 00 32 19 00 00 ............................2...
21960 7b 03 00 00 ae 19 00 00 26 0a 00 00 00 00 00 00 0d 01 00 00 58 14 00 00 b8 0a 00 00 0d 02 00 00 {.......&...........X...........
21980 f6 05 00 00 00 00 00 00 00 00 00 00 50 10 00 00 48 0e 00 00 05 06 00 00 00 00 00 00 9a 19 00 00 ............P...H...............
219a0 00 00 00 00 00 00 00 00 00 00 00 00 91 05 00 00 6b 18 00 00 e8 0b 00 00 00 00 00 00 98 07 00 00 ................k...............
219c0 cb 12 00 00 f2 19 00 00 00 00 00 00 00 00 00 00 14 0c 00 00 a6 0e 00 00 00 00 00 00 bb 10 00 00 ................................
219e0 fe 15 00 00 02 16 00 00 a0 0d 00 00 16 04 00 00 82 15 00 00 00 00 00 00 1a 02 00 00 00 00 00 00 ................................
21a00 00 00 00 00 ea 09 00 00 da 10 00 00 68 00 00 00 c0 14 00 00 06 03 00 00 c2 14 00 00 00 00 00 00 ............h...................
21a20 3f 05 00 00 00 00 00 00 a2 17 00 00 c2 01 00 00 a2 00 00 00 00 00 00 00 82 10 00 00 02 02 00 00 ?...............................
21a40 5a 06 00 00 6c 05 00 00 27 04 00 00 40 1a 00 00 94 06 00 00 00 00 00 00 b6 11 00 00 78 16 00 00 Z...l...'...@...............x...
21a60 d7 11 00 00 a8 08 00 00 1f 0b 00 00 00 00 00 00 8b 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
21a80 90 13 00 00 78 13 00 00 77 0a 00 00 37 08 00 00 69 04 00 00 cb 13 00 00 04 09 00 00 d8 16 00 00 ....x...w...7...i...............
21aa0 9e 08 00 00 ed 06 00 00 00 00 00 00 ad 10 00 00 b3 02 00 00 00 00 00 00 0f 0e 00 00 e8 00 00 00 ................................
21ac0 00 00 00 00 5c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 16 00 00 ....\...........................
21ae0 4b 0c 00 00 85 19 00 00 a7 13 00 00 00 00 00 00 27 19 00 00 00 00 00 00 b2 08 00 00 49 0d 00 00 K...............'...........I...
21b00 00 00 00 00 dd 07 00 00 38 15 00 00 56 18 00 00 09 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........8...V...................
21b20 3b 05 00 00 47 0b 00 00 d6 08 00 00 66 0c 00 00 c5 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ;...G.......f...................
21b40 5b 1b 00 00 48 0b 00 00 00 00 00 00 0c 17 00 00 d4 18 00 00 f8 02 00 00 2e 0b 00 00 00 00 00 00 [...H...........................
21b60 89 1a 00 00 67 15 00 00 6d 15 00 00 00 00 00 00 6d 07 00 00 00 00 00 00 23 10 00 00 79 07 00 00 ....g...m.......m.......#...y...
21b80 00 00 00 00 9b 17 00 00 2e 0d 00 00 94 18 00 00 8b 08 00 00 a2 07 00 00 1e 06 00 00 c6 00 00 00 ................................
21ba0 00 00 00 00 f4 14 00 00 1e 03 00 00 00 00 00 00 38 07 00 00 5a 0e 00 00 5b 0e 00 00 98 02 00 00 ................8...Z...[.......
21bc0 00 00 00 00 4b 12 00 00 25 12 00 00 f3 17 00 00 16 05 00 00 00 00 00 00 a2 0f 00 00 00 00 00 00 ....K...%.......................
21be0 67 0a 00 00 00 00 00 00 5d 0c 00 00 00 00 00 00 76 1a 00 00 b1 0a 00 00 07 06 00 00 33 1a 00 00 g.......].......v...........3...
21c00 7f 12 00 00 00 00 00 00 00 00 00 00 41 1b 00 00 f4 11 00 00 03 07 00 00 ff 16 00 00 00 00 00 00 ............A...................
21c20 5b 03 00 00 c9 16 00 00 b0 15 00 00 b9 14 00 00 c6 17 00 00 16 02 00 00 00 00 00 00 70 0f 00 00 [...........................p...
21c40 00 00 00 00 d5 19 00 00 00 00 00 00 25 15 00 00 aa 08 00 00 00 00 00 00 c3 12 00 00 46 0f 00 00 ............%...............F...
21c60 41 18 00 00 1b 0a 00 00 0e 1a 00 00 43 0c 00 00 d1 02 00 00 00 00 00 00 02 01 00 00 00 00 00 00 A...........C...................
21c80 9f 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 0a 00 00 4a 14 00 00 0c 05 00 00 00 00 00 00 ................n...J...........
21ca0 03 06 00 00 d2 0d 00 00 31 12 00 00 87 1a 00 00 1b 00 00 00 5e 02 00 00 00 00 00 00 19 19 00 00 ........1...........^...........
21cc0 f5 0d 00 00 00 00 00 00 0a 0d 00 00 b1 04 00 00 db 05 00 00 86 11 00 00 d7 16 00 00 17 08 00 00 ................................
21ce0 7d 02 00 00 7c 12 00 00 13 03 00 00 8d 18 00 00 b2 0c 00 00 2b 1b 00 00 c9 18 00 00 b0 17 00 00 }...|...............+...........
21d00 00 00 00 00 00 00 00 00 ab 0a 00 00 33 15 00 00 90 14 00 00 99 03 00 00 0e 02 00 00 72 14 00 00 ............3...............r...
21d20 27 08 00 00 13 10 00 00 84 16 00 00 3d 0b 00 00 c7 0a 00 00 ba 02 00 00 00 00 00 00 00 00 00 00 '...........=...................
21d40 00 00 00 00 77 08 00 00 fc 08 00 00 31 07 00 00 00 0d 00 00 32 17 00 00 61 16 00 00 22 0d 00 00 ....w.......1.......2...a..."...
21d60 00 00 00 00 9f 19 00 00 2e 18 00 00 74 08 00 00 b3 06 00 00 11 01 00 00 b0 16 00 00 bf 0e 00 00 ............t...................
21d80 8f 06 00 00 00 00 00 00 00 00 00 00 52 15 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 27 0a 00 00 ............R...............'...
21da0 1f 10 00 00 00 00 00 00 fd 08 00 00 00 00 00 00 00 00 00 00 50 0d 00 00 00 00 00 00 00 00 00 00 ....................P...........
21dc0 69 0c 00 00 9a 0d 00 00 75 17 00 00 00 00 00 00 51 01 00 00 00 00 00 00 00 00 00 00 22 16 00 00 i.......u.......Q..........."...
21de0 d9 10 00 00 24 14 00 00 69 02 00 00 c5 17 00 00 28 07 00 00 8a 07 00 00 8f 0e 00 00 ee 0e 00 00 ....$...i.......(...............
21e00 3b 00 00 00 00 00 00 00 e0 19 00 00 00 00 00 00 51 0c 00 00 41 15 00 00 f0 07 00 00 00 00 00 00 ;...............Q...A...........
21e20 95 0d 00 00 00 00 00 00 89 02 00 00 4a 0b 00 00 cd 03 00 00 00 00 00 00 00 12 00 00 03 02 00 00 ............J...................
21e40 07 18 00 00 31 14 00 00 15 1b 00 00 00 00 00 00 c6 16 00 00 32 0d 00 00 65 08 00 00 0d 1b 00 00 ....1...............2...e.......
21e60 db 08 00 00 d1 09 00 00 00 00 00 00 e1 05 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................L...............
21e80 d0 05 00 00 00 00 00 00 8e 07 00 00 65 10 00 00 db 03 00 00 00 00 00 00 a1 05 00 00 1d 16 00 00 ............e...................
21ea0 84 18 00 00 56 02 00 00 7e 0b 00 00 00 00 00 00 ec 04 00 00 00 00 00 00 97 0b 00 00 c3 0d 00 00 ....V...~.......................
21ec0 af 09 00 00 ff 12 00 00 44 1a 00 00 a5 0e 00 00 56 0f 00 00 10 0a 00 00 af 15 00 00 e8 0e 00 00 ........D.......V...............
21ee0 b8 10 00 00 8b 0b 00 00 4a 0a 00 00 4d 07 00 00 00 00 00 00 18 10 00 00 00 00 00 00 33 04 00 00 ........J...M...............3...
21f00 45 16 00 00 0a 09 00 00 a3 0d 00 00 54 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 06 00 00 E...........T...............'...
21f20 79 05 00 00 a1 09 00 00 8b 18 00 00 00 00 00 00 c1 0b 00 00 00 00 00 00 00 00 00 00 55 05 00 00 y...........................U...
21f40 78 01 00 00 00 00 00 00 00 00 00 00 4e 15 00 00 1d 09 00 00 90 00 00 00 60 05 00 00 00 00 00 00 x...........N...........`.......
21f60 00 00 00 00 00 00 00 00 1f 15 00 00 16 0c 00 00 ed 14 00 00 ba 19 00 00 51 0b 00 00 19 0d 00 00 ........................Q.......
21f80 00 00 00 00 0d 1a 00 00 f1 0a 00 00 b2 10 00 00 a4 15 00 00 ac 19 00 00 05 0c 00 00 b5 09 00 00 ................................
21fa0 eb 1a 00 00 00 00 00 00 98 00 00 00 b1 01 00 00 3f 1b 00 00 4f 1b 00 00 ef 17 00 00 00 00 00 00 ................?...O...........
21fc0 b7 18 00 00 f4 0b 00 00 6f 0f 00 00 cd 19 00 00 76 00 00 00 63 0a 00 00 43 05 00 00 00 00 00 00 ........o.......v...c...C.......
21fe0 cc 06 00 00 e0 15 00 00 00 00 00 00 b9 12 00 00 67 1a 00 00 69 13 00 00 00 00 00 00 d9 0f 00 00 ................g...i...........
22000 2d 19 00 00 00 00 00 00 5b 19 00 00 d4 14 00 00 b5 19 00 00 68 11 00 00 e9 07 00 00 00 00 00 00 -.......[...........h...........
22020 00 00 00 00 18 0a 00 00 7f 0f 00 00 e6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 01 00 00 ................................
22040 e8 13 00 00 00 00 00 00 b7 10 00 00 42 12 00 00 9f 0f 00 00 00 00 00 00 00 00 00 00 44 08 00 00 ............B...............D...
22060 91 0b 00 00 1d 10 00 00 4d 16 00 00 7d 12 00 00 26 03 00 00 8e 03 00 00 7a 08 00 00 27 02 00 00 ........M...}...&.......z...'...
22080 d5 11 00 00 9d 07 00 00 f6 1a 00 00 f5 0f 00 00 00 00 00 00 7a 19 00 00 b6 12 00 00 4b 04 00 00 ....................z.......K...
220a0 21 18 00 00 98 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 09 00 00 !...............................
220c0 00 00 00 00 97 07 00 00 d0 14 00 00 e9 03 00 00 9d 11 00 00 bf 12 00 00 e4 1a 00 00 71 19 00 00 ............................q...
220e0 38 0c 00 00 92 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 0c 00 00 78 11 00 00 00 00 00 00 8...................(...x.......
22100 0c 1b 00 00 00 00 00 00 8a 05 00 00 00 00 00 00 03 0c 00 00 00 00 00 00 48 10 00 00 00 00 00 00 ........................H.......
22120 00 00 00 00 00 00 00 00 00 00 00 00 07 0f 00 00 fc 16 00 00 00 00 00 00 f0 16 00 00 00 00 00 00 ................................
22140 84 15 00 00 3c 03 00 00 77 0e 00 00 6e 14 00 00 00 00 00 00 5e 0a 00 00 54 0d 00 00 6a 18 00 00 ....<...w...n.......^...T...j...
22160 92 05 00 00 86 0d 00 00 83 17 00 00 bf 14 00 00 a8 0e 00 00 00 00 00 00 a7 08 00 00 7d 03 00 00 ............................}...
22180 72 16 00 00 00 00 00 00 be 14 00 00 c4 16 00 00 2f 17 00 00 e9 02 00 00 65 03 00 00 00 00 00 00 r.............../.......e.......
221a0 00 00 00 00 64 0a 00 00 00 00 00 00 00 00 00 00 18 1b 00 00 fa 11 00 00 00 00 00 00 81 13 00 00 ....d...........................
221c0 ec 0a 00 00 34 18 00 00 de 18 00 00 dd 0f 00 00 62 11 00 00 b6 0e 00 00 00 00 00 00 c2 05 00 00 ....4...........b...............
221e0 b8 06 00 00 fd 17 00 00 db 06 00 00 00 00 00 00 09 06 00 00 00 00 00 00 00 00 00 00 0e 08 00 00 ................................
22200 00 00 00 00 00 00 00 00 00 00 00 00 f2 05 00 00 64 08 00 00 00 00 00 00 00 00 00 00 2b 04 00 00 ................d...........+...
22220 18 0e 00 00 47 10 00 00 00 00 00 00 7f 0c 00 00 00 00 00 00 00 00 00 00 7e 07 00 00 83 07 00 00 ....G...................~.......
22240 00 00 00 00 c2 0d 00 00 85 0a 00 00 ab 03 00 00 9d 08 00 00 44 0b 00 00 a8 0f 00 00 05 00 00 00 ....................D...........
22260 fb 09 00 00 00 00 00 00 c6 13 00 00 1f 1a 00 00 00 00 00 00 00 00 00 00 13 12 00 00 3e 09 00 00 ............................>...
22280 00 00 00 00 00 00 00 00 b9 05 00 00 dc 17 00 00 fc 0a 00 00 1c 12 00 00 d4 10 00 00 57 17 00 00 ............................W...
222a0 7f 07 00 00 00 00 00 00 00 00 00 00 36 04 00 00 00 00 00 00 53 01 00 00 00 00 00 00 0f 10 00 00 ............6.......S...........
222c0 e5 14 00 00 f1 10 00 00 bc 03 00 00 00 00 00 00 62 00 00 00 60 07 00 00 00 00 00 00 03 13 00 00 ................b...`...........
222e0 7e 11 00 00 2a 14 00 00 00 00 00 00 ad 05 00 00 30 04 00 00 00 00 00 00 87 06 00 00 00 00 00 00 ~...*...........0...............
22300 ea 17 00 00 b8 02 00 00 b6 0d 00 00 00 00 00 00 2d 1a 00 00 90 0b 00 00 3c 0e 00 00 89 06 00 00 ................-.......<.......
22320 93 16 00 00 67 13 00 00 01 15 00 00 84 14 00 00 3f 00 00 00 00 00 00 00 6a 14 00 00 00 00 00 00 ....g...........?.......j.......
22340 33 10 00 00 be 05 00 00 23 08 00 00 51 10 00 00 2c 12 00 00 2f 05 00 00 ed 05 00 00 1d 1a 00 00 3.......#...Q...,.../...........
22360 55 04 00 00 a8 0b 00 00 0b 19 00 00 e5 17 00 00 00 00 00 00 dc 16 00 00 24 02 00 00 fa 02 00 00 U.......................$.......
22380 2d 0f 00 00 ba 16 00 00 00 00 00 00 00 00 00 00 a7 09 00 00 05 13 00 00 26 01 00 00 a7 03 00 00 -.......................&.......
223a0 97 14 00 00 e9 0e 00 00 f3 18 00 00 ec 1a 00 00 2b 18 00 00 99 04 00 00 00 00 00 00 00 00 00 00 ................+...............
223c0 22 08 00 00 b6 01 00 00 e5 13 00 00 00 00 00 00 01 18 00 00 de 07 00 00 c5 18 00 00 ad 0d 00 00 "...............................
223e0 a3 1a 00 00 e8 02 00 00 82 03 00 00 94 08 00 00 2f 1b 00 00 93 04 00 00 63 10 00 00 11 06 00 00 ................/.......c.......
22400 e1 16 00 00 7d 05 00 00 53 0d 00 00 1b 15 00 00 5f 14 00 00 00 00 00 00 00 00 00 00 ff 15 00 00 ....}...S......._...............
22420 00 00 00 00 32 1a 00 00 7c 18 00 00 17 1a 00 00 25 02 00 00 2a 08 00 00 33 1b 00 00 cd 10 00 00 ....2...|.......%...*...3.......
22440 00 00 00 00 28 15 00 00 eb 12 00 00 53 11 00 00 1d 17 00 00 19 07 00 00 00 00 00 00 c2 15 00 00 ....(.......S...................
22460 f6 00 00 00 90 07 00 00 58 11 00 00 ac 0b 00 00 08 02 00 00 00 00 00 00 31 00 00 00 87 0e 00 00 ........X...............1.......
22480 4a 05 00 00 62 16 00 00 de 02 00 00 00 00 00 00 6b 0c 00 00 14 1b 00 00 1f 08 00 00 ac 15 00 00 J...b...........k...............
224a0 a2 02 00 00 86 18 00 00 00 00 00 00 00 00 00 00 b9 0a 00 00 27 0f 00 00 00 00 00 00 b4 0c 00 00 ....................'...........
224c0 21 13 00 00 87 04 00 00 d2 1a 00 00 00 00 00 00 74 04 00 00 00 00 00 00 4c 0b 00 00 80 18 00 00 !...............t.......L.......
224e0 24 15 00 00 e0 01 00 00 a8 12 00 00 af 10 00 00 a3 17 00 00 36 06 00 00 fb 06 00 00 0d 0f 00 00 $...................6...........
22500 78 00 00 00 00 00 00 00 85 11 00 00 a6 1a 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 91 09 00 00 x...............^...............
22520 95 17 00 00 39 04 00 00 ac 1a 00 00 a6 02 00 00 e2 07 00 00 1a 0a 00 00 07 10 00 00 26 0e 00 00 ....9.......................&...
22540 3e 19 00 00 94 16 00 00 00 00 00 00 00 00 00 00 66 03 00 00 a3 0f 00 00 6c 18 00 00 04 12 00 00 >...............f.......l.......
22560 37 18 00 00 9a 0e 00 00 00 00 00 00 22 06 00 00 e8 04 00 00 32 14 00 00 26 17 00 00 39 0d 00 00 7...........".......2...&...9...
22580 00 00 00 00 6c 00 00 00 c7 03 00 00 47 01 00 00 5a 12 00 00 48 13 00 00 62 09 00 00 cf 09 00 00 ....l.......G...Z...H...b.......
225a0 00 00 00 00 00 00 00 00 00 00 00 00 64 02 00 00 78 18 00 00 b6 04 00 00 00 00 00 00 d9 08 00 00 ............d...x...............
225c0 6d 16 00 00 3f 15 00 00 00 00 00 00 00 00 00 00 c0 19 00 00 33 19 00 00 ab 0c 00 00 fb 02 00 00 m...?...............3...........
225e0 cd 06 00 00 e8 03 00 00 00 00 00 00 10 06 00 00 00 00 00 00 00 00 00 00 8a 13 00 00 00 00 00 00 ................................
22600 00 00 00 00 bc 19 00 00 00 00 00 00 00 00 00 00 b4 11 00 00 00 00 00 00 00 00 00 00 98 1a 00 00 ................................
22620 c2 0a 00 00 00 00 00 00 74 13 00 00 9c 16 00 00 ce 0d 00 00 00 00 00 00 3e 0e 00 00 a5 19 00 00 ........t...............>.......
22640 77 04 00 00 00 00 00 00 13 09 00 00 3b 0a 00 00 00 00 00 00 4a 17 00 00 a5 18 00 00 00 00 00 00 w...........;.......J...........
22660 0f 1b 00 00 2a 1b 00 00 02 10 00 00 00 00 00 00 12 01 00 00 28 01 00 00 00 00 00 00 f5 16 00 00 ....*...............(...........
22680 5c 18 00 00 e5 0e 00 00 96 07 00 00 00 00 00 00 30 07 00 00 38 0d 00 00 c9 0f 00 00 a5 16 00 00 \...............0...8...........
226a0 34 0f 00 00 00 00 00 00 b0 18 00 00 1e 10 00 00 bf 0a 00 00 00 00 00 00 60 11 00 00 00 00 00 00 4.......................`.......
226c0 00 00 00 00 00 00 00 00 00 00 00 00 e5 19 00 00 83 04 00 00 90 11 00 00 7c 0d 00 00 31 13 00 00 ........................|...1...
226e0 52 0e 00 00 57 08 00 00 f9 06 00 00 00 00 00 00 00 00 00 00 63 11 00 00 71 18 00 00 81 07 00 00 R...W...............c...q.......
22700 dc 03 00 00 3d 0e 00 00 ac 11 00 00 d3 02 00 00 54 06 00 00 9a 02 00 00 dd 0d 00 00 2a 0b 00 00 ....=...........T...........*...
22720 00 00 00 00 c8 0e 00 00 02 0f 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 0e 00 00 ............"...............9...
22740 00 00 00 00 9a 08 00 00 9f 0d 00 00 d5 0f 00 00 1a 11 00 00 05 12 00 00 38 05 00 00 f8 09 00 00 ........................8.......
22760 00 00 00 00 00 00 00 00 e5 02 00 00 d9 0a 00 00 e0 12 00 00 00 00 00 00 71 0c 00 00 94 03 00 00 ........................q.......
22780 72 12 00 00 b9 15 00 00 c1 17 00 00 98 18 00 00 3e 01 00 00 1c 07 00 00 ea 07 00 00 00 00 00 00 r...............>...............
227a0 00 00 00 00 a1 19 00 00 de 19 00 00 00 00 00 00 d4 07 00 00 d0 07 00 00 00 00 00 00 00 00 00 00 ................................
227c0 61 18 00 00 e3 1a 00 00 a0 11 00 00 6b 1b 00 00 3e 11 00 00 00 00 00 00 db 02 00 00 97 17 00 00 a...........k...>...............
227e0 45 14 00 00 00 00 00 00 96 17 00 00 be 18 00 00 00 00 00 00 99 08 00 00 00 00 00 00 d1 06 00 00 E...............................
22800 9f 06 00 00 75 0b 00 00 26 11 00 00 00 00 00 00 00 00 00 00 e6 04 00 00 33 08 00 00 1a 1a 00 00 ....u...&...............3.......
22820 0a 13 00 00 da 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 1a 00 00 00 00 00 00 10 0e 00 00 ....................+...........
22840 68 04 00 00 a2 19 00 00 eb 0f 00 00 00 00 00 00 17 14 00 00 55 09 00 00 d8 06 00 00 c6 01 00 00 h...................U...........
22860 a3 16 00 00 15 18 00 00 ac 0f 00 00 00 00 00 00 b6 16 00 00 00 00 00 00 fc 01 00 00 00 00 00 00 ................................
22880 00 00 00 00 3e 08 00 00 d5 06 00 00 00 00 00 00 e6 0b 00 00 63 00 00 00 ec 09 00 00 44 0f 00 00 ....>...............c.......D...
228a0 fd 18 00 00 00 00 00 00 f8 10 00 00 52 04 00 00 00 00 00 00 00 00 00 00 bb 0a 00 00 97 13 00 00 ............R...................
228c0 00 00 00 00 de 17 00 00 37 0c 00 00 78 17 00 00 70 0a 00 00 00 00 00 00 4e 06 00 00 00 00 00 00 ........7...x...p.......N.......
228e0 96 08 00 00 00 00 00 00 39 10 00 00 ea 04 00 00 a4 03 00 00 f5 0a 00 00 ed 10 00 00 36 1a 00 00 ........9...................6...
22900 14 0e 00 00 bd 03 00 00 4e 04 00 00 16 0a 00 00 fc 1a 00 00 83 12 00 00 41 0e 00 00 8e 0a 00 00 ........N...............A.......
22920 00 00 00 00 6d 09 00 00 00 00 00 00 35 08 00 00 98 10 00 00 19 09 00 00 e1 04 00 00 00 00 00 00 ....m.......5...................
22940 00 00 00 00 00 00 00 00 11 1b 00 00 b7 02 00 00 00 00 00 00 00 00 00 00 a7 0b 00 00 51 0d 00 00 ............................Q...
22960 6b 15 00 00 6a 09 00 00 27 07 00 00 45 05 00 00 d6 04 00 00 61 07 00 00 61 0b 00 00 00 00 00 00 k...j...'...E.......a...a.......
22980 2a 01 00 00 91 17 00 00 3f 10 00 00 00 00 00 00 00 00 00 00 09 01 00 00 5e 0c 00 00 00 00 00 00 *.......?...............^.......
229a0 00 00 00 00 f8 03 00 00 3e 12 00 00 10 09 00 00 87 15 00 00 00 00 00 00 00 00 00 00 d7 00 00 00 ........>.......................
229c0 00 00 00 00 f9 14 00 00 00 00 00 00 84 13 00 00 00 00 00 00 e2 0c 00 00 52 09 00 00 47 1b 00 00 ........................R...G...
229e0 65 0f 00 00 05 07 00 00 00 00 00 00 9f 0e 00 00 52 06 00 00 75 08 00 00 00 00 00 00 00 00 00 00 e...............R...u...........
22a00 38 1b 00 00 c5 15 00 00 9f 0b 00 00 d1 01 00 00 69 0e 00 00 00 00 00 00 aa 03 00 00 b1 09 00 00 8...............i...............
22a20 e1 10 00 00 f1 06 00 00 15 0a 00 00 8b 0c 00 00 00 00 00 00 00 00 00 00 02 17 00 00 00 00 00 00 ................................
22a40 79 1a 00 00 00 00 00 00 48 16 00 00 e5 0f 00 00 00 00 00 00 9a 11 00 00 00 14 00 00 42 11 00 00 y.......H...................B...
22a60 ab 16 00 00 c2 17 00 00 00 00 00 00 00 00 00 00 03 08 00 00 00 16 00 00 88 12 00 00 00 00 00 00 ................................
22a80 6f 0e 00 00 00 00 00 00 09 1b 00 00 af 07 00 00 b0 03 00 00 e9 0b 00 00 00 00 00 00 e8 0a 00 00 o...............................
22aa0 79 0c 00 00 93 08 00 00 00 00 00 00 d2 0f 00 00 52 19 00 00 86 0b 00 00 34 09 00 00 64 01 00 00 y...............R.......4...d...
22ac0 5b 0f 00 00 00 00 00 00 00 00 00 00 d6 15 00 00 ff 19 00 00 65 04 00 00 f9 03 00 00 00 00 00 00 [...................e...........
22ae0 00 00 00 00 ed 12 00 00 9e 18 00 00 00 00 00 00 9b 01 00 00 b4 02 00 00 00 00 00 00 d3 0f 00 00 ................................
22b00 f0 0a 00 00 00 00 00 00 34 0e 00 00 61 03 00 00 00 00 00 00 cc 0c 00 00 00 00 00 00 31 0d 00 00 ........4...a...............1...
22b20 c5 10 00 00 56 09 00 00 4d 05 00 00 65 0a 00 00 8c 19 00 00 18 05 00 00 9f 16 00 00 c8 07 00 00 ....V...M...e...................
22b40 e3 05 00 00 0b 17 00 00 91 0a 00 00 8d 0f 00 00 00 00 00 00 8d 03 00 00 c9 05 00 00 de 13 00 00 ................................
22b60 00 00 00 00 de 06 00 00 53 07 00 00 41 0b 00 00 11 03 00 00 ef 18 00 00 0a 00 00 00 00 00 00 00 ........S...A...................
22b80 00 00 00 00 00 00 00 00 ed 09 00 00 fb 00 00 00 30 08 00 00 08 16 00 00 50 1a 00 00 a3 04 00 00 ................0.......P.......
22ba0 7e 17 00 00 00 00 00 00 fd 1a 00 00 4f 0b 00 00 6d 00 00 00 00 00 00 00 06 0c 00 00 00 00 00 00 ~...........O...m...............
22bc0 e6 13 00 00 3f 0d 00 00 00 00 00 00 18 13 00 00 00 00 00 00 c7 16 00 00 91 12 00 00 3a 0b 00 00 ....?.......................:...
22be0 dd 0e 00 00 29 15 00 00 00 00 00 00 00 00 00 00 4a 07 00 00 32 02 00 00 4e 01 00 00 4a 12 00 00 ....)...........J...2...N...J...
22c00 00 00 00 00 d5 00 00 00 98 0d 00 00 f0 00 00 00 07 12 00 00 cd 0c 00 00 d1 05 00 00 00 00 00 00 ................................
22c20 ec 19 00 00 00 00 00 00 00 00 00 00 65 0d 00 00 ed 0d 00 00 55 15 00 00 41 09 00 00 c5 0b 00 00 ............e.......U...A.......
22c40 9c 03 00 00 50 03 00 00 00 00 00 00 8c 00 00 00 c2 18 00 00 cc 13 00 00 00 00 00 00 21 1b 00 00 ....P.......................!...
22c60 70 1a 00 00 67 10 00 00 6b 00 00 00 d7 18 00 00 9d 15 00 00 2f 00 00 00 6a 00 00 00 00 00 00 00 p...g...k.........../...j.......
22c80 13 0a 00 00 a8 13 00 00 11 13 00 00 36 03 00 00 41 10 00 00 00 00 00 00 2a 09 00 00 56 04 00 00 ............6...A.......*...V...
22ca0 65 0e 00 00 00 00 00 00 2d 13 00 00 6e 19 00 00 8e 0e 00 00 f6 18 00 00 00 00 00 00 ca 11 00 00 e.......-...n...................
22cc0 5d 01 00 00 fe 02 00 00 34 02 00 00 56 0b 00 00 51 0a 00 00 c7 06 00 00 00 00 00 00 2a 15 00 00 ].......4...V...Q...........*...
22ce0 fb 0e 00 00 24 0c 00 00 01 13 00 00 41 06 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 eb 05 00 00 ....$.......A...................
22d00 b2 13 00 00 00 00 00 00 3d 02 00 00 7e 03 00 00 00 00 00 00 3e 03 00 00 fe 12 00 00 4c 07 00 00 ........=...~.......>.......L...
22d20 42 10 00 00 d3 0e 00 00 57 18 00 00 56 08 00 00 31 1b 00 00 55 12 00 00 00 00 00 00 38 11 00 00 B.......W...V...1...U.......8...
22d40 3c 02 00 00 ec 18 00 00 5a 16 00 00 c7 07 00 00 00 00 00 00 90 18 00 00 2b 11 00 00 00 00 00 00 <.......Z...............+.......
22d60 31 01 00 00 9e 0f 00 00 00 00 00 00 54 0f 00 00 02 09 00 00 00 00 00 00 67 0d 00 00 56 17 00 00 1...........T...........g...V...
22d80 3c 0d 00 00 82 05 00 00 cb 01 00 00 d9 02 00 00 3e 16 00 00 00 00 00 00 d2 04 00 00 5c 0c 00 00 <...............>...........\...
22da0 1c 13 00 00 00 00 00 00 00 00 00 00 7e 0f 00 00 00 00 00 00 59 16 00 00 00 00 00 00 ad 14 00 00 ............~.......Y...........
22dc0 bd 0a 00 00 00 00 00 00 44 0e 00 00 08 05 00 00 da 04 00 00 de 04 00 00 cd 0d 00 00 06 02 00 00 ........D.......................
22de0 00 00 00 00 3f 04 00 00 3a 17 00 00 00 00 00 00 e1 06 00 00 8b 0e 00 00 a4 0f 00 00 88 11 00 00 ....?...:.......................
22e00 d5 0b 00 00 fc 0b 00 00 00 00 00 00 04 14 00 00 ba 0b 00 00 00 00 00 00 87 09 00 00 ea 12 00 00 ................................
22e20 e2 0a 00 00 00 00 00 00 0b 0c 00 00 a3 19 00 00 0c 0f 00 00 99 18 00 00 77 12 00 00 1f 18 00 00 ........................w.......
22e40 75 04 00 00 8f 05 00 00 c6 02 00 00 86 19 00 00 7d 0b 00 00 8f 04 00 00 53 17 00 00 17 15 00 00 u...............}.......S.......
22e60 00 00 00 00 00 00 00 00 b4 07 00 00 00 00 00 00 ab 0b 00 00 41 03 00 00 32 03 00 00 a8 18 00 00 ....................A...2.......
22e80 00 00 00 00 2b 02 00 00 5d 17 00 00 5c 13 00 00 a7 06 00 00 46 0b 00 00 00 00 00 00 77 14 00 00 ....+...]...\.......F.......w...
22ea0 87 03 00 00 12 06 00 00 00 00 00 00 60 0e 00 00 00 00 00 00 ac 0d 00 00 aa 10 00 00 82 02 00 00 ............`...................
22ec0 9d 06 00 00 96 10 00 00 d2 11 00 00 2f 0a 00 00 7e 06 00 00 8c 04 00 00 00 00 00 00 14 19 00 00 ............/...~...............
22ee0 9c 09 00 00 d9 16 00 00 a2 06 00 00 c8 04 00 00 00 00 00 00 bf 11 00 00 6f 18 00 00 7f 04 00 00 ........................o.......
22f00 6d 0f 00 00 c7 0f 00 00 00 00 00 00 d2 0a 00 00 00 00 00 00 f0 09 00 00 22 02 00 00 45 17 00 00 m......................."...E...
22f20 5f 03 00 00 00 00 00 00 10 04 00 00 00 00 00 00 00 00 00 00 70 07 00 00 70 09 00 00 58 15 00 00 _...................p...p...X...
22f40 7c 04 00 00 29 07 00 00 2a 07 00 00 2b 07 00 00 00 00 00 00 a1 14 00 00 00 00 00 00 22 14 00 00 |...)...*...+..............."...
22f60 2f 11 00 00 cf 12 00 00 00 00 00 00 e5 01 00 00 34 1b 00 00 00 00 00 00 3d 12 00 00 0a 18 00 00 /...............4.......=.......
22f80 14 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 12 00 00 b6 06 00 00 1a 14 00 00 e0 06 00 00 ................................
22fa0 98 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 11 00 00 00 00 00 00 00 00 00 00 78 09 00 00 ................q...........x...
22fc0 b7 0d 00 00 79 02 00 00 0a 1a 00 00 ff 14 00 00 28 19 00 00 00 00 00 00 c8 15 00 00 0b 09 00 00 ....y...........(...............
22fe0 fa 10 00 00 a3 09 00 00 66 12 00 00 00 00 00 00 a3 13 00 00 00 00 00 00 00 00 00 00 ef 15 00 00 ........f.......................
23000 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 0d 00 00 24 08 00 00 00 00 00 00 ........................$.......
23020 57 1a 00 00 52 18 00 00 37 04 00 00 7e 05 00 00 ad 07 00 00 69 00 00 00 f9 00 00 00 d8 13 00 00 W...R...7...~.......i...........
23040 57 0f 00 00 b8 15 00 00 00 00 00 00 e0 18 00 00 00 00 00 00 00 00 00 00 a4 08 00 00 05 19 00 00 W...............................
23060 00 00 00 00 23 04 00 00 00 00 00 00 7f 05 00 00 2a 05 00 00 fc 13 00 00 64 03 00 00 65 05 00 00 ....#...........*.......d...e...
23080 e1 0d 00 00 bf 17 00 00 1f 04 00 00 db 0c 00 00 03 16 00 00 56 0e 00 00 00 00 00 00 66 0a 00 00 ....................V.......f...
230a0 91 1a 00 00 00 00 00 00 00 00 00 00 fb 07 00 00 00 00 00 00 00 00 00 00 42 08 00 00 00 00 00 00 ........................B.......
230c0 00 00 00 00 93 03 00 00 ef 1a 00 00 6b 16 00 00 f3 16 00 00 00 00 00 00 7b 0b 00 00 7d 1a 00 00 ............k...........{...}...
230e0 10 03 00 00 c7 04 00 00 38 0f 00 00 11 1a 00 00 b1 06 00 00 d6 12 00 00 4e 1a 00 00 69 15 00 00 ........8...............N...i...
23100 54 01 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 0c 03 00 00 81 19 00 00 97 19 00 00 75 14 00 00 T...........................u...
23120 00 00 00 00 2c 17 00 00 00 00 00 00 00 00 00 00 99 13 00 00 00 00 00 00 58 06 00 00 4b 1b 00 00 ....,...................X...K...
23140 00 00 00 00 e4 12 00 00 58 1b 00 00 a8 0a 00 00 5a 1a 00 00 04 0a 00 00 2d 15 00 00 69 06 00 00 ........X.......Z.......-...i...
23160 af 02 00 00 71 01 00 00 28 14 00 00 4f 04 00 00 21 04 00 00 b0 08 00 00 71 10 00 00 00 00 00 00 ....q...(...O...!.......q.......
23180 55 01 00 00 00 00 00 00 3f 13 00 00 00 00 00 00 00 00 00 00 16 06 00 00 e9 06 00 00 e4 03 00 00 U.......?.......................
231a0 00 00 00 00 00 00 00 00 00 00 00 00 a3 10 00 00 54 11 00 00 00 00 00 00 00 00 00 00 c4 1a 00 00 ................T...............
231c0 00 00 00 00 00 00 00 00 34 19 00 00 00 00 00 00 00 00 00 00 80 1a 00 00 6f 19 00 00 87 17 00 00 ........4...............o.......
231e0 06 04 00 00 3e 0a 00 00 13 04 00 00 1c 11 00 00 9f 01 00 00 0b 08 00 00 33 14 00 00 00 00 00 00 ....>...................3.......
23200 00 00 00 00 2c 00 00 00 25 16 00 00 26 0c 00 00 71 08 00 00 de 16 00 00 00 00 00 00 2f 1a 00 00 ....,...%...&...q.........../...
23220 9e 15 00 00 32 18 00 00 d9 0b 00 00 00 00 00 00 eb 09 00 00 37 06 00 00 f2 16 00 00 7e 1a 00 00 ....2...............7.......~...
23240 e8 11 00 00 00 00 00 00 5f 15 00 00 76 01 00 00 cc 0e 00 00 f2 00 00 00 2a 12 00 00 c7 08 00 00 ........_...v...........*.......
23260 88 00 00 00 b5 00 00 00 02 0d 00 00 ef 10 00 00 26 06 00 00 1e 0c 00 00 00 00 00 00 e1 0f 00 00 ................&...............
23280 9a 13 00 00 ff 08 00 00 00 00 00 00 e1 09 00 00 20 19 00 00 e1 12 00 00 54 15 00 00 00 00 00 00 ........................T.......
232a0 00 00 00 00 be 07 00 00 00 00 00 00 f2 04 00 00 00 00 00 00 00 00 00 00 20 05 00 00 46 16 00 00 ............................F...
232c0 00 00 00 00 45 02 00 00 57 0b 00 00 26 07 00 00 00 00 00 00 00 00 00 00 4c 1a 00 00 f1 05 00 00 ....E...W...&...........L.......
232e0 00 00 00 00 5e 1a 00 00 10 0c 00 00 6f 05 00 00 34 08 00 00 02 0b 00 00 00 00 00 00 60 15 00 00 ....^.......o...4...........`...
23300 e1 15 00 00 71 0d 00 00 c6 1a 00 00 e3 19 00 00 f2 0c 00 00 d9 13 00 00 61 1a 00 00 81 05 00 00 ....q...................a.......
23320 c9 08 00 00 00 00 00 00 d0 15 00 00 00 00 00 00 03 0a 00 00 00 00 00 00 9f 02 00 00 00 00 00 00 ................................
23340 a5 0f 00 00 46 1a 00 00 cb 0b 00 00 96 09 00 00 00 00 00 00 00 00 00 00 d6 13 00 00 6d 03 00 00 ....F.......................m...
23360 09 0a 00 00 00 00 00 00 00 00 00 00 95 01 00 00 00 00 00 00 d2 02 00 00 7b 0c 00 00 00 00 00 00 ........................{.......
23380 cf 07 00 00 63 15 00 00 27 12 00 00 00 00 00 00 61 11 00 00 00 00 00 00 e9 10 00 00 5a 0d 00 00 ....c...'.......a...........Z...
233a0 3a 02 00 00 f8 07 00 00 72 15 00 00 89 07 00 00 ca 0d 00 00 e9 05 00 00 f3 04 00 00 00 00 00 00 :.......r.......................
233c0 77 0b 00 00 46 0c 00 00 2b 08 00 00 cd 18 00 00 00 00 00 00 5d 06 00 00 00 00 00 00 92 12 00 00 w...F...+...........]...........
233e0 00 00 00 00 80 05 00 00 1a 0b 00 00 8d 11 00 00 62 0e 00 00 7a 03 00 00 91 04 00 00 2b 01 00 00 ................b...z.......+...
23400 00 00 00 00 b9 16 00 00 00 00 00 00 17 17 00 00 b0 09 00 00 00 00 00 00 df 03 00 00 bf 1a 00 00 ................................
23420 42 16 00 00 1a 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 18 00 00 c8 09 00 00 9d 0e 00 00 B...............................
23440 88 18 00 00 a4 11 00 00 f7 0c 00 00 be 15 00 00 4b 15 00 00 00 00 00 00 f7 0f 00 00 00 00 00 00 ................K...............
23460 8d 12 00 00 62 07 00 00 05 1a 00 00 46 0d 00 00 9e 14 00 00 6b 03 00 00 00 00 00 00 00 00 00 00 ....b.......F.......k...........
23480 ea 05 00 00 ac 0c 00 00 e8 05 00 00 83 13 00 00 95 07 00 00 63 14 00 00 5a 07 00 00 05 04 00 00 ....................c...Z.......
234a0 0a 0f 00 00 1d 05 00 00 00 00 00 00 82 19 00 00 ea 06 00 00 cd 00 00 00 18 06 00 00 4e 00 00 00 ............................N...
234c0 e5 12 00 00 20 0f 00 00 28 03 00 00 00 00 00 00 e4 11 00 00 d9 0e 00 00 c8 0c 00 00 80 10 00 00 ........(.......................
234e0 45 1a 00 00 3b 18 00 00 9e 06 00 00 31 19 00 00 eb 06 00 00 1e 17 00 00 00 00 00 00 5d 08 00 00 E...;.......1...............]...
23500 3a 0d 00 00 96 19 00 00 00 00 00 00 38 01 00 00 00 00 00 00 11 08 00 00 bb 12 00 00 3f 01 00 00 :...........8...............?...
23520 70 08 00 00 09 14 00 00 16 1b 00 00 49 05 00 00 dc 0b 00 00 a6 18 00 00 6f 1a 00 00 e6 0f 00 00 p...........I...........o.......
23540 fe 03 00 00 c1 1a 00 00 4c 0a 00 00 b9 07 00 00 7e 13 00 00 7c 02 00 00 33 0a 00 00 00 00 00 00 ........L.......~...|...3.......
23560 19 18 00 00 7c 07 00 00 db 01 00 00 71 09 00 00 65 18 00 00 de 1a 00 00 bb 1a 00 00 00 00 00 00 ....|.......q...e...............
23580 00 00 00 00 c1 07 00 00 c4 0c 00 00 10 12 00 00 38 08 00 00 00 00 00 00 64 04 00 00 c2 00 00 00 ................8.......d.......
235a0 82 17 00 00 02 11 00 00 a3 05 00 00 52 12 00 00 27 01 00 00 6f 03 00 00 5a 0c 00 00 cf 05 00 00 ............R...'...o...Z.......
235c0 f2 14 00 00 69 0f 00 00 10 0b 00 00 ae 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 19 00 00 ....i.......................]...
235e0 3a 19 00 00 98 01 00 00 00 00 00 00 80 09 00 00 00 00 00 00 5e 03 00 00 4f 00 00 00 0e 10 00 00 :...................^...O.......
23600 36 0e 00 00 7b 17 00 00 00 00 00 00 48 14 00 00 7f 1a 00 00 00 00 00 00 25 11 00 00 fd 0b 00 00 6...{.......H...........%.......
23620 30 0f 00 00 3d 07 00 00 f3 0c 00 00 47 06 00 00 c6 0f 00 00 00 00 00 00 00 00 00 00 bb 0e 00 00 0...=.......G...................
23640 84 05 00 00 ac 02 00 00 68 16 00 00 00 00 00 00 cb 0f 00 00 00 00 00 00 d1 0d 00 00 00 00 00 00 ........h.......................
23660 b3 00 00 00 00 00 00 00 55 07 00 00 d1 10 00 00 a0 08 00 00 7a 0a 00 00 98 0c 00 00 60 09 00 00 ........U...........z.......`...
23680 03 0d 00 00 8e 0d 00 00 36 05 00 00 22 1a 00 00 00 00 00 00 93 02 00 00 00 00 00 00 14 1a 00 00 ........6..."...................
236a0 25 0b 00 00 00 00 00 00 3f 07 00 00 02 1a 00 00 d8 05 00 00 5b 02 00 00 1e 19 00 00 19 11 00 00 %.......?...........[...........
236c0 0b 1a 00 00 00 00 00 00 35 18 00 00 3d 15 00 00 e7 17 00 00 85 07 00 00 35 0b 00 00 00 00 00 00 ........5...=...........5.......
236e0 00 00 00 00 00 00 00 00 9c 06 00 00 be 12 00 00 37 12 00 00 00 00 00 00 3a 0c 00 00 00 00 00 00 ................7.......:.......
23700 ff 10 00 00 8d 1a 00 00 00 00 00 00 79 15 00 00 29 10 00 00 6f 06 00 00 cc 11 00 00 81 0c 00 00 ............y...)...o...........
23720 f3 00 00 00 b9 04 00 00 f0 04 00 00 f7 16 00 00 4b 11 00 00 b0 12 00 00 cb 0e 00 00 8e 0f 00 00 ................K...............
23740 3a 0e 00 00 dc 11 00 00 88 14 00 00 00 00 00 00 3e 0d 00 00 00 00 00 00 fb 0a 00 00 05 0d 00 00 :...............>...............
23760 27 18 00 00 57 15 00 00 30 13 00 00 a9 0d 00 00 63 1b 00 00 01 1b 00 00 10 16 00 00 b5 13 00 00 '...W...0.......c...............
23780 0c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 11 00 00 84 11 00 00 76 16 00 00 bb 18 00 00 ........................v.......
237a0 54 0a 00 00 30 01 00 00 4b 18 00 00 00 00 00 00 96 00 00 00 d7 01 00 00 3d 1b 00 00 4b 02 00 00 T...0...K...............=...K...
237c0 00 00 00 00 a0 0e 00 00 24 04 00 00 5b 09 00 00 4b 0a 00 00 21 02 00 00 34 00 00 00 ca 07 00 00 ........$...[...K...!...4.......
237e0 9f 09 00 00 00 00 00 00 e0 16 00 00 24 10 00 00 d5 0e 00 00 00 00 00 00 27 03 00 00 00 00 00 00 ............$...........'.......
23800 2e 17 00 00 a1 04 00 00 55 0e 00 00 ef 02 00 00 20 1b 00 00 5f 0e 00 00 00 00 00 00 24 03 00 00 ........U..........._.......$...
23820 00 00 00 00 00 00 00 00 00 00 00 00 44 07 00 00 bc 18 00 00 00 00 00 00 bb 0c 00 00 29 0b 00 00 ............D...............)...
23840 5e 00 00 00 c6 04 00 00 63 0e 00 00 a9 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 0d 00 00 ^.......c...................$...
23860 b5 01 00 00 d4 04 00 00 7f 0d 00 00 df 0d 00 00 33 0f 00 00 59 00 00 00 1b 0c 00 00 00 00 00 00 ................3...Y...........
23880 ef 06 00 00 83 19 00 00 36 13 00 00 00 00 00 00 d2 07 00 00 bd 04 00 00 32 00 00 00 97 04 00 00 ........6...............2.......
238a0 00 00 00 00 bf 16 00 00 b9 0b 00 00 00 00 00 00 d2 03 00 00 b6 02 00 00 af 17 00 00 a9 10 00 00 ................................
238c0 57 10 00 00 92 0f 00 00 1f 13 00 00 00 00 00 00 a3 01 00 00 a6 12 00 00 87 08 00 00 00 00 00 00 W...............................
238e0 04 00 00 00 d1 04 00 00 00 00 00 00 00 00 00 00 f7 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23900 28 18 00 00 00 00 00 00 ac 10 00 00 1f 17 00 00 8b 15 00 00 3a 06 00 00 00 00 00 00 00 00 00 00 (...................:...........
23920 65 01 00 00 88 02 00 00 46 06 00 00 a6 01 00 00 00 00 00 00 cf 00 00 00 00 00 00 00 9e 09 00 00 e.......F.......................
23940 80 02 00 00 00 00 00 00 fa 0a 00 00 82 16 00 00 8e 08 00 00 af 12 00 00 5c 09 00 00 c1 0a 00 00 ........................\.......
23960 f4 00 00 00 b4 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 02 00 00 ................................
23980 72 13 00 00 00 00 00 00 00 00 00 00 7b 07 00 00 e7 15 00 00 00 00 00 00 65 13 00 00 36 07 00 00 r...........{...........e...6...
239a0 00 00 00 00 00 00 00 00 29 09 00 00 03 10 00 00 3b 1a 00 00 00 00 00 00 00 00 00 00 95 00 00 00 ........).......;...............
239c0 00 00 00 00 00 00 00 00 5b 01 00 00 fb 0d 00 00 a6 0f 00 00 9e 00 00 00 49 03 00 00 68 12 00 00 ........[...............I...h...
239e0 21 0a 00 00 81 0b 00 00 00 00 00 00 00 00 00 00 cf 16 00 00 49 18 00 00 00 00 00 00 85 0c 00 00 !...................I...........
23a00 a1 07 00 00 f2 13 00 00 fd 16 00 00 23 0d 00 00 70 0c 00 00 94 04 00 00 d8 10 00 00 39 00 00 00 ............#...p...........9...
23a20 00 00 00 00 82 0e 00 00 00 00 00 00 f7 10 00 00 1f 0f 00 00 86 03 00 00 63 12 00 00 ed 0f 00 00 ........................c.......
23a40 00 00 00 00 18 01 00 00 00 00 00 00 44 14 00 00 1a 00 00 00 ba 14 00 00 5b 10 00 00 69 18 00 00 ............D...........[...i...
23a60 00 00 00 00 00 00 00 00 83 15 00 00 73 16 00 00 00 00 00 00 34 0a 00 00 1d 13 00 00 a1 02 00 00 ............s.......4...........
23a80 00 00 00 00 2e 1b 00 00 25 19 00 00 24 09 00 00 00 00 00 00 8b 00 00 00 81 03 00 00 24 1b 00 00 ........%...$...............$...
23aa0 80 13 00 00 d0 11 00 00 23 02 00 00 00 00 00 00 26 0f 00 00 1c 01 00 00 0b 16 00 00 97 0c 00 00 ........#.......&...............
23ac0 30 1b 00 00 0b 0f 00 00 6a 06 00 00 e8 16 00 00 0d 0b 00 00 25 13 00 00 07 0a 00 00 c7 0b 00 00 0.......j...........%...........
23ae0 ab 13 00 00 f7 19 00 00 1b 14 00 00 00 00 00 00 9d 19 00 00 c6 0c 00 00 00 00 00 00 76 06 00 00 ............................v...
23b00 36 10 00 00 d0 0c 00 00 14 15 00 00 3a 18 00 00 00 00 00 00 a1 18 00 00 00 00 00 00 1d 15 00 00 6...........:...................
23b20 55 0b 00 00 00 00 00 00 39 17 00 00 00 00 00 00 00 00 00 00 39 13 00 00 80 0e 00 00 00 00 00 00 U.......9...........9...........
23b40 00 00 00 00 00 00 00 00 f6 0f 00 00 a2 13 00 00 cc 12 00 00 ba 1a 00 00 34 10 00 00 43 03 00 00 ........................4...C...
23b60 c4 0f 00 00 d2 01 00 00 1d 0c 00 00 00 00 00 00 18 14 00 00 1d 12 00 00 44 13 00 00 cb 05 00 00 ........................D.......
23b80 00 00 00 00 00 00 00 00 03 18 00 00 43 13 00 00 55 1a 00 00 3c 13 00 00 66 05 00 00 00 00 00 00 ............C...U...<...f.......
23ba0 0a 05 00 00 dc 14 00 00 72 00 00 00 d6 0b 00 00 0c 13 00 00 92 08 00 00 61 13 00 00 53 08 00 00 ........r...............a...S...
23bc0 c7 0c 00 00 00 00 00 00 3c 06 00 00 dc 01 00 00 88 0e 00 00 44 0d 00 00 37 03 00 00 c8 06 00 00 ........<...........D...7.......
23be0 00 00 00 00 e2 0e 00 00 fc 0c 00 00 62 15 00 00 b2 01 00 00 4c 19 00 00 cd 15 00 00 00 00 00 00 ............b.......L...........
23c00 d2 13 00 00 86 01 00 00 d3 18 00 00 00 00 00 00 0c 10 00 00 11 04 00 00 08 17 00 00 a2 08 00 00 ................................
23c20 20 0d 00 00 ae 03 00 00 ee 0f 00 00 87 00 00 00 a7 0d 00 00 00 00 00 00 00 00 00 00 ec 07 00 00 ................................
23c40 00 00 00 00 ff 06 00 00 40 0e 00 00 8e 11 00 00 00 00 00 00 88 19 00 00 00 00 00 00 8e 18 00 00 ........@.......................
23c60 00 00 00 00 20 06 00 00 7b 18 00 00 ff 01 00 00 00 00 00 00 e4 04 00 00 68 19 00 00 2e 07 00 00 ........{...............h.......
23c80 b7 17 00 00 41 11 00 00 74 1b 00 00 fd 02 00 00 68 07 00 00 d9 17 00 00 00 00 00 00 e5 09 00 00 ....A...t.......h...............
23ca0 0b 0e 00 00 ee 14 00 00 00 00 00 00 12 19 00 00 44 06 00 00 ce 02 00 00 2f 0e 00 00 00 00 00 00 ................D......./.......
23cc0 00 00 00 00 c9 00 00 00 17 12 00 00 c1 09 00 00 ea 18 00 00 00 00 00 00 00 00 00 00 9f 11 00 00 ................................
23ce0 00 00 00 00 38 13 00 00 00 00 00 00 9b 0b 00 00 41 19 00 00 6f 12 00 00 c9 01 00 00 55 10 00 00 ....8...........A...o.......U...
23d00 00 00 00 00 3f 03 00 00 62 01 00 00 c1 06 00 00 48 0a 00 00 62 04 00 00 c3 19 00 00 db 18 00 00 ....?...b.......H...b...........
23d20 0a 0e 00 00 85 02 00 00 60 04 00 00 00 00 00 00 ab 0f 00 00 e9 00 00 00 73 0b 00 00 00 00 00 00 ........`...............s.......
23d40 00 00 00 00 a4 0c 00 00 aa 06 00 00 3b 16 00 00 30 0b 00 00 d6 07 00 00 bb 09 00 00 c4 0d 00 00 ............;...0...............
23d60 78 0c 00 00 3c 10 00 00 18 12 00 00 e4 14 00 00 c6 08 00 00 c6 11 00 00 00 00 00 00 3e 07 00 00 x...<.......................>...
23d80 53 03 00 00 29 1a 00 00 00 00 00 00 d4 0e 00 00 8d 19 00 00 52 1a 00 00 a5 13 00 00 00 00 00 00 S...)...............R...........
23da0 00 00 00 00 eb 0b 00 00 00 00 00 00 cd 12 00 00 ff 0e 00 00 3a 1b 00 00 45 0c 00 00 2a 0f 00 00 ....................:...E...*...
23dc0 00 00 00 00 14 16 00 00 00 00 00 00 00 00 00 00 c0 01 00 00 93 18 00 00 94 12 00 00 c9 04 00 00 ................................
23de0 00 00 00 00 78 0a 00 00 00 00 00 00 20 16 00 00 a2 14 00 00 00 00 00 00 2c 1a 00 00 a9 1a 00 00 ....x...................,.......
23e00 03 17 00 00 cb 17 00 00 03 1a 00 00 dc 0e 00 00 f6 0a 00 00 00 00 00 00 47 14 00 00 c0 0f 00 00 ........................G.......
23e20 00 00 00 00 15 12 00 00 00 00 00 00 55 17 00 00 0b 0b 00 00 00 00 00 00 f0 01 00 00 ec 17 00 00 ............U...................
23e40 0c 07 00 00 7f 18 00 00 00 00 00 00 00 00 00 00 1d 0e 00 00 c7 09 00 00 00 00 00 00 dd 00 00 00 ................................
23e60 00 00 00 00 e1 0c 00 00 13 13 00 00 17 09 00 00 cb 15 00 00 e0 0b 00 00 39 14 00 00 00 00 00 00 ........................9.......
23e80 2f 10 00 00 b2 02 00 00 88 04 00 00 f3 0b 00 00 00 00 00 00 28 17 00 00 00 00 00 00 00 00 00 00 /...................(...........
23ea0 8e 15 00 00 00 00 00 00 0a 12 00 00 00 00 00 00 67 18 00 00 8a 19 00 00 00 00 00 00 8a 12 00 00 ................g...............
23ec0 d9 04 00 00 e0 07 00 00 e8 12 00 00 a0 16 00 00 00 00 00 00 88 17 00 00 12 14 00 00 00 00 00 00 ................................
23ee0 39 06 00 00 a9 04 00 00 54 18 00 00 c5 04 00 00 ee 04 00 00 f0 13 00 00 fe 07 00 00 00 00 00 00 9.......T.......................
23f00 40 18 00 00 00 00 00 00 48 1b 00 00 71 00 00 00 d7 0c 00 00 91 18 00 00 00 00 00 00 a0 09 00 00 @.......H...q...................
23f20 b2 0d 00 00 00 00 00 00 a2 10 00 00 00 00 00 00 af 19 00 00 d1 0f 00 00 fb 08 00 00 dd 10 00 00 ................................
23f40 95 15 00 00 00 00 00 00 5f 0b 00 00 3c 11 00 00 00 00 00 00 8a 06 00 00 2f 01 00 00 39 09 00 00 ........_...<.........../...9...
23f60 48 12 00 00 3a 01 00 00 76 12 00 00 00 00 00 00 92 10 00 00 00 00 00 00 00 00 00 00 61 09 00 00 H...:...v...................a...
23f80 43 0f 00 00 00 00 00 00 fb 0f 00 00 c6 09 00 00 04 0b 00 00 00 00 00 00 7c 13 00 00 50 14 00 00 C.......................|...P...
23fa0 19 00 00 00 09 03 00 00 f8 0c 00 00 00 00 00 00 77 02 00 00 b9 01 00 00 00 00 00 00 00 00 00 00 ................w...............
23fc0 00 00 00 00 00 00 00 00 7f 03 00 00 1f 11 00 00 da 01 00 00 28 11 00 00 fd 03 00 00 bf 01 00 00 ....................(...........
23fe0 73 0c 00 00 b7 0e 00 00 e7 19 00 00 0e 0c 00 00 00 00 00 00 66 13 00 00 df 13 00 00 7f 15 00 00 s...................f...........
24000 9a 18 00 00 cf 19 00 00 a5 03 00 00 30 0a 00 00 09 18 00 00 00 00 00 00 00 00 00 00 c9 1a 00 00 ............0...................
24020 37 14 00 00 90 16 00 00 9d 10 00 00 00 00 00 00 7b 16 00 00 88 0b 00 00 e8 10 00 00 37 13 00 00 7...............{...........7...
24040 6e 11 00 00 f8 19 00 00 1c 0f 00 00 00 00 00 00 00 00 00 00 83 18 00 00 00 00 00 00 00 00 00 00 n...............................
24060 00 00 00 00 00 00 00 00 7d 07 00 00 00 00 00 00 59 02 00 00 57 11 00 00 4e 0a 00 00 68 08 00 00 ........}.......Y...W...N...h...
24080 00 00 00 00 21 0c 00 00 2d 06 00 00 45 07 00 00 2c 19 00 00 48 18 00 00 90 05 00 00 59 06 00 00 ....!...-...E...,...H.......Y...
240a0 00 00 00 00 a2 12 00 00 ef 07 00 00 d0 12 00 00 28 08 00 00 58 1a 00 00 13 02 00 00 00 00 00 00 ................(...X...........
240c0 aa 09 00 00 00 00 00 00 9a 07 00 00 30 0e 00 00 96 03 00 00 12 07 00 00 00 00 00 00 d2 05 00 00 ............0...................
240e0 66 14 00 00 87 11 00 00 00 00 00 00 53 06 00 00 21 1a 00 00 a8 06 00 00 8d 0e 00 00 00 00 00 00 f...........S...!...............
24100 e0 0e 00 00 00 00 00 00 90 0d 00 00 31 17 00 00 ce 19 00 00 cf 11 00 00 8a 11 00 00 00 00 00 00 ............1...................
24120 00 00 00 00 b5 14 00 00 05 03 00 00 1e 04 00 00 8e 04 00 00 00 00 00 00 6f 0a 00 00 38 17 00 00 ........................o...8...
24140 00 00 00 00 6c 04 00 00 00 00 00 00 3e 0f 00 00 18 08 00 00 8e 1a 00 00 00 00 00 00 a4 0e 00 00 ....l.......>...................
24160 92 19 00 00 2c 1b 00 00 00 00 00 00 e3 17 00 00 76 08 00 00 73 07 00 00 00 00 00 00 cc 03 00 00 ....,...........v...s...........
24180 90 0e 00 00 4c 12 00 00 01 12 00 00 e5 0d 00 00 25 0a 00 00 36 18 00 00 61 08 00 00 6c 09 00 00 ....L...........%...6...a...l...
241a0 8a 1a 00 00 dc 13 00 00 4d 00 00 00 00 00 00 00 a6 05 00 00 92 07 00 00 e2 16 00 00 ba 00 00 00 ........M.......................
241c0 3b 03 00 00 00 00 00 00 db 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ;...............................
241e0 8c 12 00 00 27 14 00 00 00 00 00 00 00 00 00 00 ef 00 00 00 cc 15 00 00 00 00 00 00 00 00 00 00 ....'...........................
24200 00 00 00 00 00 00 00 00 c6 03 00 00 e0 1a 00 00 3c 1b 00 00 55 11 00 00 00 00 00 00 0e 0d 00 00 ................<...U...........
24220 35 09 00 00 75 0f 00 00 00 00 00 00 87 01 00 00 00 00 00 00 7a 14 00 00 42 15 00 00 00 00 00 00 5...u...............z...B.......
24240 00 00 00 00 6d 08 00 00 ce 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 10 00 00 7c 15 00 00 ....m.......................|...
24260 1d 0b 00 00 80 07 00 00 19 1a 00 00 d7 1a 00 00 23 19 00 00 00 00 00 00 45 11 00 00 61 19 00 00 ................#.......E...a...
24280 1f 12 00 00 fa 1a 00 00 00 00 00 00 99 05 00 00 0c 1a 00 00 c5 14 00 00 00 00 00 00 00 00 00 00 ................................
242a0 05 08 00 00 b5 07 00 00 6a 07 00 00 43 08 00 00 52 11 00 00 73 0e 00 00 bd 14 00 00 81 14 00 00 ........j...C...R...s...........
242c0 96 13 00 00 6e 08 00 00 1c 05 00 00 00 00 00 00 57 0d 00 00 00 00 00 00 00 00 00 00 d6 0d 00 00 ....n...........W...............
242e0 b4 08 00 00 49 04 00 00 bc 01 00 00 9c 0e 00 00 8e 10 00 00 c2 0b 00 00 00 00 00 00 cf 0a 00 00 ....I...........................
24300 37 02 00 00 8d 05 00 00 89 05 00 00 58 05 00 00 41 17 00 00 00 00 00 00 78 0d 00 00 11 07 00 00 7...........X...A.......x.......
24320 4e 0e 00 00 a8 09 00 00 50 0a 00 00 af 14 00 00 c5 16 00 00 7d 13 00 00 00 00 00 00 00 00 00 00 N.......P...........}...........
24340 8c 0b 00 00 71 15 00 00 42 09 00 00 66 07 00 00 ce 17 00 00 00 00 00 00 00 00 00 00 b6 00 00 00 ....q...B...f...................
24360 d5 04 00 00 de 03 00 00 9b 08 00 00 c4 13 00 00 bc 11 00 00 00 00 00 00 f2 07 00 00 40 06 00 00 ............................@...
24380 74 10 00 00 be 0e 00 00 7d 06 00 00 00 00 00 00 c0 02 00 00 00 00 00 00 b3 0a 00 00 43 02 00 00 t.......}...................C...
243a0 42 0f 00 00 95 0b 00 00 4f 0e 00 00 07 11 00 00 00 00 00 00 41 05 00 00 1e 18 00 00 10 0d 00 00 B.......O...........A...........
243c0 42 1b 00 00 00 00 00 00 ee 06 00 00 81 11 00 00 e7 05 00 00 0d 06 00 00 e9 0d 00 00 06 18 00 00 B...............................
243e0 ed 17 00 00 d6 01 00 00 d8 08 00 00 52 16 00 00 9b 07 00 00 03 1b 00 00 ae 0e 00 00 03 14 00 00 ............R...................
24400 ff 03 00 00 00 00 00 00 00 00 00 00 60 00 00 00 2b 10 00 00 64 09 00 00 45 12 00 00 6e 0f 00 00 ............`...+...d...E...n...
24420 bc 0a 00 00 ed 16 00 00 da 02 00 00 c7 02 00 00 00 00 00 00 89 10 00 00 91 16 00 00 d6 17 00 00 ................................
24440 3b 07 00 00 4d 12 00 00 05 14 00 00 00 00 00 00 00 00 00 00 30 03 00 00 57 16 00 00 1d 0f 00 00 ;...M...............0...W.......
24460 56 19 00 00 00 00 00 00 3c 0b 00 00 8f 14 00 00 12 0d 00 00 63 0f 00 00 d5 03 00 00 8b 05 00 00 V.......<...........c...........
24480 a7 15 00 00 1b 18 00 00 c0 17 00 00 00 00 00 00 bf 05 00 00 d3 08 00 00 52 0f 00 00 7f 09 00 00 ........................R.......
244a0 1a 18 00 00 40 0c 00 00 21 00 00 00 5d 13 00 00 00 00 00 00 00 00 00 00 dc 18 00 00 00 00 00 00 ....@...!...]...................
244c0 9c 19 00 00 00 00 00 00 0a 17 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 00 00 00 00 7e 08 00 00 ............................~...
244e0 ad 03 00 00 2e 15 00 00 00 00 00 00 00 00 00 00 21 0d 00 00 20 01 00 00 50 07 00 00 a5 0a 00 00 ................!.......P.......
24500 24 0a 00 00 74 0a 00 00 6d 18 00 00 a2 03 00 00 09 1a 00 00 ee 19 00 00 16 17 00 00 00 00 00 00 $...t...m.......................
24520 6d 1b 00 00 00 00 00 00 7b 06 00 00 f1 02 00 00 8b 09 00 00 a7 02 00 00 5b 11 00 00 00 00 00 00 m.......{...............[.......
24540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 0c 00 00 8f 19 00 00 8c 15 00 00 ................................
24560 1a 0f 00 00 d1 0c 00 00 fb 05 00 00 25 0c 00 00 8e 14 00 00 fe 08 00 00 eb 11 00 00 2e 1a 00 00 ............%...................
24580 d7 13 00 00 12 0c 00 00 c8 0b 00 00 79 09 00 00 21 0b 00 00 2d 0a 00 00 5a 17 00 00 94 0d 00 00 ............y...!...-...Z.......
245a0 4d 04 00 00 03 12 00 00 98 05 00 00 26 10 00 00 44 03 00 00 00 00 00 00 00 00 00 00 5f 01 00 00 M...........&...D..........._...
245c0 b3 12 00 00 d9 03 00 00 45 06 00 00 01 03 00 00 00 00 00 00 4a 0d 00 00 50 0b 00 00 58 0e 00 00 ........E...........J...P...X...
245e0 00 00 00 00 35 17 00 00 8d 09 00 00 1c 06 00 00 00 00 00 00 00 00 00 00 a2 0d 00 00 b0 0d 00 00 ....5...........................
24600 dd 15 00 00 00 00 00 00 71 16 00 00 00 00 00 00 6d 0c 00 00 1b 01 00 00 00 00 00 00 f8 08 00 00 ........q.......m...............
24620 92 15 00 00 cf 0e 00 00 14 13 00 00 37 0b 00 00 2e 10 00 00 00 00 00 00 00 00 00 00 c8 02 00 00 ............7...................
24640 00 00 00 00 a5 09 00 00 00 00 00 00 dc 02 00 00 40 02 00 00 1a 03 00 00 1c 0c 00 00 0d 00 00 00 ................@...............
24660 00 00 00 00 79 04 00 00 98 14 00 00 00 00 00 00 cd 05 00 00 9e 04 00 00 00 00 00 00 00 00 00 00 ....y...........................
24680 00 00 00 00 a1 06 00 00 00 1a 00 00 e6 0a 00 00 76 10 00 00 5f 0a 00 00 eb 18 00 00 2d 14 00 00 ................v..._.......-...
246a0 28 1a 00 00 61 17 00 00 00 00 00 00 8d 07 00 00 10 01 00 00 f5 02 00 00 60 13 00 00 7f 11 00 00 (...a...................`.......
246c0 00 00 00 00 72 02 00 00 3f 0a 00 00 26 09 00 00 bc 0d 00 00 00 00 00 00 51 08 00 00 58 10 00 00 ....r...?...&...........Q...X...
246e0 64 18 00 00 d1 18 00 00 00 00 00 00 16 10 00 00 24 11 00 00 50 06 00 00 00 00 00 00 9b 13 00 00 d...............$...P...........
24700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 18 00 00 73 00 00 00 00 00 00 00 ca 12 00 00 ....................s...........
24720 7a 12 00 00 00 00 00 00 39 08 00 00 45 13 00 00 88 09 00 00 0a 1b 00 00 6b 1a 00 00 92 0d 00 00 z.......9...E...........k.......
24740 d8 09 00 00 00 00 00 00 de 0f 00 00 16 19 00 00 42 0c 00 00 ef 03 00 00 37 17 00 00 cc 04 00 00 ................B.......7.......
24760 14 00 00 00 d9 14 00 00 7b 11 00 00 71 0f 00 00 a4 18 00 00 00 00 00 00 f0 14 00 00 00 00 00 00 ........{...q...................
24780 00 00 00 00 6a 12 00 00 8d 04 00 00 e4 0a 00 00 a6 0d 00 00 f1 1a 00 00 00 00 00 00 83 0f 00 00 ....j...........................
247a0 00 00 00 00 7e 10 00 00 14 0b 00 00 f3 10 00 00 e1 0e 00 00 00 00 00 00 62 03 00 00 00 00 00 00 ....~...................b.......
247c0 00 00 00 00 2e 0e 00 00 3a 12 00 00 e8 01 00 00 00 00 00 00 59 12 00 00 77 18 00 00 da 16 00 00 ........:...........Y...w.......
247e0 ac 09 00 00 00 00 00 00 00 00 00 00 75 1b 00 00 04 11 00 00 87 16 00 00 ea 01 00 00 c3 00 00 00 ............u...................
24800 74 07 00 00 ef 05 00 00 fd 0d 00 00 7f 01 00 00 5f 1b 00 00 a5 0b 00 00 00 00 00 00 00 00 00 00 t..............._...............
24820 00 00 00 00 13 16 00 00 cf 18 00 00 39 03 00 00 3f 16 00 00 11 17 00 00 18 0c 00 00 b0 0a 00 00 ............9...?...............
24840 43 0b 00 00 37 19 00 00 aa 02 00 00 30 1a 00 00 ed 15 00 00 00 00 00 00 00 00 00 00 60 08 00 00 C...7.......0...............`...
24860 2a 0e 00 00 72 0a 00 00 5a 02 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 25 1b 00 00 ad 00 00 00 *...r...Z...............%.......
24880 5d 00 00 00 d1 12 00 00 de 0e 00 00 32 08 00 00 00 00 00 00 50 16 00 00 80 0f 00 00 00 00 00 00 ]...........2.......P...........
248a0 20 09 00 00 54 19 00 00 98 0b 00 00 00 00 00 00 4d 1a 00 00 d5 05 00 00 50 00 00 00 d9 15 00 00 ....T...........M.......P.......
248c0 00 00 00 00 44 10 00 00 54 05 00 00 bd 01 00 00 2c 0b 00 00 67 01 00 00 2d 0b 00 00 55 0f 00 00 ....D...T.......,...g...-...U...
248e0 a6 19 00 00 b7 0a 00 00 1a 0d 00 00 00 00 00 00 52 17 00 00 ed 0e 00 00 0f 0c 00 00 00 00 00 00 ................R...............
24900 bf 02 00 00 15 1a 00 00 d6 0c 00 00 e3 07 00 00 06 05 00 00 00 00 00 00 0b 06 00 00 00 00 00 00 ................................
24920 45 08 00 00 00 00 00 00 00 00 00 00 49 16 00 00 73 12 00 00 35 0f 00 00 84 07 00 00 21 07 00 00 E...........I...s...5.......!...
24940 e4 01 00 00 92 04 00 00 00 00 00 00 90 1a 00 00 a8 07 00 00 2f 0d 00 00 e6 12 00 00 d5 0a 00 00 ..................../...........
24960 c6 19 00 00 00 00 00 00 96 06 00 00 e7 01 00 00 43 0d 00 00 2d 12 00 00 69 11 00 00 23 05 00 00 ................C...-...i...#...
24980 f9 13 00 00 4b 13 00 00 00 00 00 00 00 00 00 00 04 01 00 00 00 00 00 00 e6 10 00 00 5e 08 00 00 ....K.......................^...
249a0 2b 05 00 00 00 00 00 00 f9 0b 00 00 aa 14 00 00 2c 01 00 00 00 00 00 00 d6 09 00 00 00 00 00 00 +...............,...............
249c0 00 00 00 00 fb 11 00 00 82 08 00 00 c8 18 00 00 00 00 00 00 0a 08 00 00 ea 11 00 00 30 0c 00 00 ............................0...
249e0 ef 13 00 00 ca 04 00 00 f4 0c 00 00 25 09 00 00 d4 1a 00 00 3f 12 00 00 00 00 00 00 a3 08 00 00 ............%.......?...........
24a00 fb 17 00 00 19 0c 00 00 9f 18 00 00 00 00 00 00 7d 0c 00 00 e6 00 00 00 e0 11 00 00 55 19 00 00 ................}...........U...
24a20 5c 00 00 00 00 00 00 00 4f 19 00 00 f4 10 00 00 d6 05 00 00 41 0f 00 00 00 00 00 00 8a 0d 00 00 \.......O...........A...........
24a40 1c 09 00 00 16 03 00 00 10 15 00 00 b8 04 00 00 13 11 00 00 00 00 00 00 00 00 00 00 2f 02 00 00 ............................/...
24a60 00 00 00 00 f0 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 0f 00 00 00 20 00 20 2d 20 25 31 ............................-.%1
24a80 24 73 20 74 6f 20 25 32 24 73 00 20 41 64 64 72 65 73 73 00 20 41 6e 79 20 66 6c 61 67 73 2e 00 $s.to.%2$s..Address..Any.flags..
24aa0 20 49 6e 62 6f 75 6e 64 00 20 49 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 74 68 65 20 73 63 68 .Inbound..Indicates.that.the.sch
24ac0 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 2e 00 20 49 6e 74 65 edule.is.currently.active...Inte
24ae0 72 66 61 63 65 20 00 20 4c 6f 61 64 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 rface...Loading,.please.wait....
24b00 20 4f 75 74 62 6f 75 6e 64 00 20 50 61 74 68 20 63 6f 73 74 00 20 50 72 69 6f 72 69 74 79 00 20 .Outbound..Path.cost..Priority..
24b20 52 65 6d 61 69 6e 69 6e 67 20 64 69 73 6b 20 73 70 61 63 65 20 66 6f 72 20 6c 6f 67 20 66 69 6c Remaining.disk.space.for.log.fil
24b40 65 73 3a 20 00 20 54 79 70 65 00 20 62 69 74 73 00 20 64 6f 6e 65 21 00 20 6d 6f 64 69 66 69 65 es:...Type..bits..done!..modifie
24b60 64 20 27 25 73 27 20 70 6f 6f 6c 3a 00 20 6e 6f 74 00 20 6f 66 20 00 20 70 6f 72 74 20 62 65 67 d.'%s'.pool:..not..of...port.beg
24b80 69 6e 00 20 70 6f 72 74 20 65 6e 64 00 20 73 65 63 6f 6e 64 73 20 28 00 20 74 6f 20 00 22 25 73 in..port.end..seconds.(..to.."%s
24ba0 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 ".is.not.a.valid.redirect.target
24bc0 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 61 6c 69 61 73 2e 00 22 74 75 6e 22 .IP.address.or.host.alias.."tun"
24be0 20 6d 6f 64 65 20 63 61 72 72 69 65 73 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 4f 53 49 .mode.carries.IPv4.and.IPv6.(OSI
24c00 20 6c 61 79 65 72 20 33 29 20 61 6e 64 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e .layer.3).and.is.the.most.common
24c20 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 61 63 72 6f 73 73 20 61 6c 6c 20 .and.compatible.mode.across.all.
24c40 70 6c 61 74 66 6f 72 6d 73 2e 25 31 24 73 22 74 61 70 22 20 6d 6f 64 65 20 69 73 20 63 61 70 61 platforms.%1$s"tap".mode.is.capa
24c60 62 6c 65 20 6f 66 20 63 61 72 72 79 69 6e 67 20 38 30 32 2e 33 20 28 4f 53 49 20 4c 61 79 65 72 ble.of.carrying.802.3.(OSI.Layer
24c80 20 32 2e 29 00 23 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 23 20 53 74 61 74 65 73 00 23 20 53 74 .2.).#.Connections.#.States.#.St
24ca0 6f 72 69 65 73 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 52 6f 6c 6c 20 49 64 ories.#.of.Bits.to.store.Roll.Id
24cc0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 .needs.to.be.between.1..31..#.of
24ce0 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 54 69 63 6b 65 74 20 49 64 20 6e 65 65 64 73 20 74 .Bits.to.store.Ticket.Id.needs.t
24d00 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 31 36 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f o.be.between.1..16..#.of.Bits.to
24d20 20 73 74 6f 72 65 20 63 68 65 63 6b 73 75 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 .store.checksum.needs.to.be.betw
24d40 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 20 43 68 65 63 6b 73 75 6d 20 62 69 74 73 00 23 20 een.1..31..#.of.Checksum.bits.#.
24d60 6f 66 20 52 6f 6c 6c 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 20 62 69 74 73 00 23 20 of.Roll.bits.#.of.Ticket.bits.#.
24d80 6f 66 20 54 69 63 6b 65 74 73 00 23 20 6f 66 20 6c 65 61 73 65 73 20 69 6e 20 75 73 65 00 23 31 of.Tickets.#.of.leases.in.use.#1
24da0 00 23 32 00 25 31 24 64 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 .#2.%1$d.Matched.%2$s.Log.Entrie
24dc0 73 2e 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 25 31 s..%1$s.(%2$s).-.Notification.%1
24de0 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 61 63 74 69 76 65 20 61 6e 64 20 67 6f 6f 64 20 66 $s.(%2$s/%3$s).active.and.good.f
24e00 6f 72 20 25 34 24 64 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 or.%4$d.Minutes.%1$s.(%2$s/%3$s)
24e20 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 61 6e 64 20 65 78 70 69 72 65 64 00 25 31 24 73 20 28 .already.used.and.expired.%1$s.(
24e40 25 32 24 73 2f 25 33 24 73 29 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 73 20 4d 69 6e 75 74 65 73 %2$s/%3$s).good.for.%4$s.Minutes
24e60 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 .%1$s.(%2$s/%3$s):.not.found.on.
24e80 61 6e 79 20 72 65 67 69 73 74 65 72 65 64 20 52 6f 6c 6c 00 25 31 24 73 20 4d 61 74 63 68 65 64 any.registered.Roll.%1$s.Matched
24ea0 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 53 65 72 76 69 63 65 20 .%2$s.Log.Entries..%1$s.Service.
24ec0 69 73 20 25 32 24 73 00 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 25 31 24 73 20 62 is.%2$s.%1$s.at.line.%2$d.%1$s.b
24ee0 79 20 25 32 24 73 00 25 31 24 73 20 68 61 73 20 61 20 43 49 44 52 20 6d 61 73 6b 20 6f 66 20 25 y.%2$s.%1$s.has.a.CIDR.mask.of.%
24f00 32 24 73 2c 20 77 68 69 63 68 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 65 6e 6f 75 2$s,.which.does.not.contain.enou
24f20 67 68 20 61 64 64 72 65 73 73 65 73 2e 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 gh.addresses..%1$s.installation.
24f40 66 61 69 6c 65 64 21 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 failed!.%1$s.installation.succes
24f60 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 sfully.completed..%1$s.invalid:.
24f80 25 32 24 73 20 21 21 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 24 73 21 21 00 25 31 24 %2$s.!!.%1$s.invalid:.%2$s!!.%1$
24fa0 73 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 25 32 24 73 20 25 33 24 73 2e s.is.Copyright.&copy;.%2$s.%3$s.
24fc0 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 25 31 24 73 20 69 73 20 62 61 .All.rights.reserved..%1$s.is.ba
24fe0 73 65 64 20 75 70 6f 6e 2f 69 6e 63 6c 75 64 65 73 20 76 61 72 69 6f 75 73 20 66 72 65 65 20 73 sed.upon/includes.various.free.s
25000 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 2c 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 oftware.packages,.listed.below..
25020 54 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 25 31 24 73 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 The.authors.of.%1$s.would.like.t
25040 6f 20 74 68 61 6e 6b 20 74 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 74 68 65 73 65 20 73 6f 66 o.thank.the.authors.of.these.sof
25060 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 73 tware.packages.for.their.efforts
25080 2e 00 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 24 73 20 61 64 64 72 65 ..%1$s.is.not.a.valid.%2$s.addre
250a0 73 73 2c 20 46 51 44 4e 20 6f 72 20 61 6c 69 61 73 2e 00 25 31 24 73 20 69 73 20 72 65 73 74 6f ss,.FQDN.or.alias..%1$s.is.resto
250c0 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 25 32 24 73 00 25 31 24 73 ring.the.configuration.%2$s.%1$s
250e0 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 69 .reinstallation.failed!.%1$s.rei
25100 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 nstallation.successfully.complet
25120 65 64 2e 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 ed..%1$s.removal.failed!.%1$s.re
25140 6d 6f 76 61 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 moval.successfully.completed..%1
25160 24 73 20 72 65 71 75 69 72 65 73 20 2a 41 54 20 4c 45 41 53 54 2a 20 25 32 24 73 20 52 41 4d 20 $s.requires.*AT.LEAST*.%2$s.RAM.
25180 74 6f 20 66 75 6e 63 74 69 6f 6e 20 63 6f 72 72 65 63 74 6c 79 2e 25 33 24 73 00 25 31 24 73 20 to.function.correctly.%3$s.%1$s.
251a0 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 20 61 67 6f 00 25 31 24 73 20 75 70 64 61 74 65 64 20 seconds.(%2$s).ago.%1$s.updated.
251c0 74 6f 20 25 32 24 73 00 25 31 24 73 25 33 24 73 20 69 73 20 62 6f 6f 74 69 6e 67 2c 20 74 68 65 to.%2$s.%1$s%3$s.is.booting,.the
251e0 6e 20 70 61 63 6b 61 67 65 73 20 77 69 6c 6c 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 n.packages.will.be.reinstalled.i
25200 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 n.the.background.%2$s%1$sDo.not.
25220 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 make.changes.in.the.GUI.until.th
25240 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 6f 72 is.is.complete.%2$s.%1$s(%2$s.or
25260 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 53 65 72 76 69 63 65 20 69 73 20 25 33 24 73 .a):..%1$s,.%2$s.Service.is.%3$s
25280 00 25 31 24 73 2f 25 32 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 75 62 6e 65 74 .%1$s/%2$s.is.not.a.valid.subnet
252a0 2e 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 41 6c 6c 6f 77 20 72 65 63 ..%1$sAllow.Snoop:%2$s.Allow.rec
252c0 75 72 73 69 76 65 20 61 6e 64 20 6e 6f 6e 72 65 63 75 72 73 69 76 65 20 61 63 63 65 73 73 20 66 ursive.and.nonrecursive.access.f
252e0 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 rom.hosts.within.the.netblock.de
25300 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 55 73 65 64 20 66 6f 72 20 63 61 63 68 65 20 73 6e 6f 6f fined.below..Used.for.cache.snoo
25320 70 69 6e 67 20 61 6e 64 20 69 64 65 61 6c 6c 79 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 ping.and.ideally.should.only.be.
25340 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 configured.for.the.administrativ
25360 65 20 68 6f 73 74 2e 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 41 6c 6c 6f 77 e.host.%3$s.%1$sAllow:%2$s.Allow
25380 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e .queries.from.hosts.within.the.n
253a0 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 24 73 43 etblock.defined.below.%3$s.%1$sC
253c0 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 54 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 OMMAND%2$s.%3$sThe.command.which
253e0 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 43 6c 69 63 6b .holds.the.socket.%4$s.%1$sClick
25400 20 74 68 65 20 61 6e 63 68 6f 72 20 69 63 6f 6e 20 25 32 24 73 20 74 6f 20 6d 6f 76 65 20 63 68 .the.anchor.icon.%2$s.to.move.ch
25420 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 ecked.rules.before.the.clicked.r
25440 6f 77 2e 20 48 6f 6c 64 20 64 6f 77 6e 20 74 68 65 20 73 68 69 66 74 20 6b 65 79 20 61 6e 64 20 ow..Hold.down.the.shift.key.and.
25460 63 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 74 68 65 20 72 75 6c 65 73 20 61 66 74 65 72 20 74 68 click.to.move.the.rules.after.th
25480 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 00 25 31 24 73 43 6f 64 65 6c 20 41 63 74 69 76 65 20 e.clicked.row..%1$sCodel.Active.
254a0 51 75 65 75 65 25 32 24 73 00 25 31 24 73 43 72 65 61 74 65 25 32 24 73 20 61 6e 20 69 6e 74 65 Queue%2$s.%1$sCreate%2$s.an.inte
254c0 72 6e 61 6c 20 43 41 2e 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 rnal.CA..%1$sDeny.Nonlocal:%2$s.
254e0 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 Allow.only.authoritative.local-d
25500 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 ata.queries.from.hosts.within.th
25520 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 4d 65 73 73 61 67 e.netblock.defined.below..Messag
25540 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 61 72 65 20 64 72 6f 70 70 es.that.are.disallowed.are.dropp
25560 65 64 2e 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 ed.%3$s.%1$sDeny:%2$s.Stops.quer
25580 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f ies.from.hosts.within.the.netblo
255a0 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 24 73 45 6e 74 65 72 20 ck.defined.below.%3$s.%1$sEnter.
255c0 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f the.LAN.interface.name.or.'a'.fo
255e0 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 20 25 32 24 73 4e 4f 54 45 3a 20 74 68 69 73 20 r.auto-detection.%2$sNOTE:.this.
25600 65 6e 61 62 6c 65 73 20 66 75 6c 6c 20 46 69 72 65 77 61 6c 6c 69 6e 67 2f 4e 41 54 20 6d 6f 64 enables.full.Firewalling/NAT.mod
25620 65 2e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 e.%3$s(%4$s.a.or.nothing.if.fini
25640 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 4f 70 74 69 6f 6e 61 shed):%5$s.%1$sEnter.the.Optiona
25660 6c 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 l.%2$s.interface.name.or.'a'.for
25680 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f .auto-detection%3$s(%4$s.a.or.no
256a0 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 72 72 6f thing.if.finished):%5$s.%1$sErro
256c0 72 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 25 r:.Could.not.find.settings.for.%
256e0 32 24 73 25 33 24 73 00 25 31 24 73 45 78 70 6c 69 63 69 74 20 43 6f 6e 67 65 73 74 69 6f 6e 20 2$s%3$s.%1$sExplicit.Congestion.
25700 4e 6f 74 69 66 69 63 61 74 69 6f 6e 25 32 24 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 Notification%2$s.%1$sFD%2$s.%3$s
25720 54 68 65 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 The.file.descriptor.number.of.th
25740 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 4e 20 41 44 44 52 45 53 e.socket.%4$s.%1$sFOREIGN.ADDRES
25760 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 66 6f 72 65 69 67 S%2$s.%3$sThe.address.the.foreig
25780 6e 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e 64 20 74 6f 2e n.end.of.the.socket.is.bound.to.
257a0 25 34 24 73 00 25 31 24 73 46 6c 61 67 73 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a %4$s.%1$sFlags:%2$s.A.=.authoriz
257c0 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c ed,.E.=.Extended.Rate.(802.11g),
257e0 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 43 .P.=.Power.saving.mode.%3$s%1$sC
25800 61 70 61 62 69 6c 69 74 69 65 73 3a 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 apabilities:%2$s.E.=.ESS.(infras
25820 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 tructure.mode),.I.=.IBSS.(ad-hoc
25840 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 .mode),.P.=.privacy.(WEP/TKIP/AE
25860 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 S),.S.=.Short.preamble,.s.=.Shor
25880 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 49 66 20 74 68 65 20 61 62 6f 76 65 20 6d 65 t.slot.time..%1$sIf.the.above.me
258a0 73 73 61 67 65 20 69 73 20 73 74 69 6c 6c 20 64 69 73 70 6c 61 79 65 64 20 61 66 74 65 72 20 61 ssage.is.still.displayed.after.a
258c0 20 63 6f 75 70 6c 65 20 6f 66 20 68 6f 75 72 73 2c 20 75 73 65 20 74 68 65 20 27 43 6c 65 61 72 .couple.of.hours,.use.the.'Clear
258e0 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 27 20 62 75 74 74 6f 6e 20 6f 6e 20 74 68 65 20 25 33 24 .Package.Lock'.button.on.the.%3$
25900 73 20 70 61 67 65 20 61 6e 64 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 6d 61 s.page.and.reinstall.packages.ma
25920 6e 75 61 6c 6c 79 2e 25 32 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 56 4c 41 4e 20 74 61 67 nually.%2$s.%1$sInvalid.VLAN.tag
25940 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 .'%2$s'%3$s.%1$sInvalid.interfac
25960 65 20 6e 61 6d 65 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 44 52 e.name.'%2$s'%3$s.%1$sLOCAL.ADDR
25980 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 6c 6f 63 61 ESS%2$s.%3$sThe.address.the.loca
259a0 6c 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e 64 20 74 6f 2e l.end.of.the.socket.is.bound.to.
259c0 25 34 24 73 00 25 31 24 73 4d 6f 6e 69 74 6f 72 25 32 24 73 20 74 68 65 20 66 69 6c 74 65 72 20 %4$s.%1$sMonitor%2$s.the.filter.
259e0 72 65 6c 6f 61 64 20 70 72 6f 67 72 65 73 73 2e 00 25 31 24 73 4f 70 74 69 6f 6e 61 6c 20 69 6e reload.progress..%1$sOptional.in
25a00 74 65 72 66 61 63 65 20 25 32 24 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 75 6e 64 3a 20 terface.%2$s.description.found:.
25a20 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 54 68 65 20 70 72 6f 63 65 73 73 %3$s.%1$sPID%2$s.%3$sThe.process
25a40 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 .ID.of.the.command.which.holds.t
25a60 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 09 25 33 24 he.socket.%4$s.%1$sPROTO%2$s.%3$
25a80 73 54 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 20 61 73 73 6f 63 69 61 74 sThe.transport.protocol.associat
25aa0 65 64 20 77 69 74 68 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 61 63 6b ed.with.the.socket.%4$s.%1$sPack
25ac0 61 67 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 72 65 69 6e 73 74 61 ages.are.currently.being.reinsta
25ae0 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 lled.in.the.background.%2$s%1$sD
25b00 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e o.not.make.changes.in.the.GUI.un
25b20 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 52 61 til.this.is.complete.%2$s.%1$sRa
25b40 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 49 6e 20 61 6e 64 20 4f 75 74 25 ndom.Early.Detection.In.and.Out%
25b60 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 25 32 2$s.%1$sRandom.Early.Detection%2
25b80 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c 6f $s.%1$sRefuse.Nonlocal:%2$s.Allo
25ba0 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 20 w.only.authoritative.local-data.
25bc0 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 queries.from.hosts.within.the.ne
25be0 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 53 65 6e 64 73 20 61 20 44 4e tblock.defined.below..Sends.a.DN
25c00 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 S.rcode.REFUSED.error.message.ba
25c20 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 ck.to.the.client.for.messages.th
25c40 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 2e 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 at.are.disallowed..%1$sRefuse:%2
25c60 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 $s.Stops.queries.from.hosts.with
25c80 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2c 20 62 in.the.netblock.defined.below,.b
25ca0 75 74 20 73 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 ut.sends.a.DNS.rcode.REFUSED.err
25cc0 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 25 33 or.message.back.to.the.client.%3
25ce0 24 73 00 25 31 24 73 54 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 75 73 65 73 20 61 20 $s.%1$sThe.pure.NAT.mode.uses.a.
25d00 73 65 74 20 6f 66 20 4e 41 54 20 72 75 6c 65 73 20 74 6f 20 64 69 72 65 63 74 20 70 61 63 6b 65 set.of.NAT.rules.to.direct.packe
25d20 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 ts.to.the.target.of.the.port.for
25d40 77 61 72 64 2e 20 49 74 20 68 61 73 20 62 65 74 74 65 72 20 73 63 61 6c 61 62 69 6c 69 74 79 2c ward..It.has.better.scalability,
25d60 20 62 75 74 20 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 63 63 75 .but.it.must.be.possible.to.accu
25d80 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 rately.determine.the.interface.a
25da0 6e 64 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 nd.gateway.IP.used.for.communica
25dc0 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 61 74 20 74 68 65 20 74 69 6d 65 tion.with.the.target.at.the.time
25de0 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 54 68 65 72 65 20 61 72 65 .the.rules.are.loaded..There.are
25e00 20 6e 6f 20 69 6e 68 65 72 65 6e 74 20 6c 69 6d 69 74 73 20 74 6f 20 74 68 65 20 6e 75 6d 62 65 .no.inherent.limits.to.the.numbe
25e20 72 20 6f 66 20 70 6f 72 74 73 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 6c 69 6d 69 74 73 r.of.ports.other.than.the.limits
25e40 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 20 41 6c 6c 20 70 72 6f 74 6f 63 6f 6c .of.the.protocols...All.protocol
25e60 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 61 72 s.available.for.port.forwards.ar
25e80 65 20 73 75 70 70 6f 72 74 65 64 2e 25 32 24 73 54 68 65 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 e.supported.%2$sThe.NAT.+.proxy.
25ea0 6d 6f 64 65 20 75 73 65 73 20 61 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 74 6f 20 73 65 mode.uses.a.helper.program.to.se
25ec0 6e 64 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 nd.packets.to.the.target.of.the.
25ee0 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 69 73 20 75 73 65 66 75 6c 20 69 6e 20 73 65 port.forward..It.is.useful.in.se
25f00 74 75 70 73 20 77 68 65 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 2f 6f 72 20 tups.where.the.interface.and/or.
25f20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f gateway.IP.used.for.communicatio
25f40 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 63 75 n.with.the.target.cannot.be.accu
25f60 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 64 20 61 74 20 74 68 65 20 74 69 6d 65 20 74 68 rately.determined.at.the.time.th
25f80 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 52 65 66 6c 65 63 74 69 6f 6e 20 72 e.rules.are.loaded..Reflection.r
25fa0 75 6c 65 73 20 61 72 65 20 6e 6f 74 20 63 72 65 61 74 65 64 20 66 6f 72 20 72 61 6e 67 65 73 20 ules.are.not.created.for.ranges.
25fc0 6c 61 72 67 65 72 20 74 68 61 6e 20 35 30 30 20 70 6f 72 74 73 20 61 6e 64 20 77 69 6c 6c 20 6e larger.than.500.ports.and.will.n
25fe0 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 6f 72 65 20 74 68 61 6e 20 31 30 30 30 20 70 6f ot.be.used.for.more.than.1000.po
26000 72 74 73 20 74 6f 74 61 6c 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 70 6f 72 74 20 66 6f 72 77 61 rts.total.between.all.port.forwa
26020 72 64 73 2e 20 4f 6e 6c 79 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 20 rds..Only.TCP.and.UDP.protocols.
26040 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 33 24 73 49 6e 64 69 76 69 64 75 61 6c 20 72 75 6c are.supported.%3$sIndividual.rul
26060 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 es.may.be.configured.to.override
26080 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 .this.system.setting.on.a.per-ru
260a0 6c 65 20 62 61 73 69 73 2e 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 54 68 65 20 75 le.basis..%1$sUSER%2$s.%3$sThe.u
260c0 73 65 72 20 77 68 6f 20 6f 77 6e 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 64 20 ser.who.owns.the.socket.%4$s.%d.
260e0 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 66 69 67 75 is.the.maximum.number.of.configu
26100 72 65 64 20 73 65 72 76 65 72 73 2e 00 25 73 00 25 73 20 49 50 73 20 68 61 76 65 20 62 65 65 6e red.servers..%s.%s.IPs.have.been
26120 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 64 69 73 61 .disabled..Please.note.that.disa
26140 62 6c 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 73 75 72 76 69 76 65 20 61 20 72 65 62 6f 6f 74 20 bling.does.not.survive.a.reboot.
26160 61 6e 64 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 77 and.some.configuration.changes.w
26180 69 6c 6c 20 72 65 2d 65 6e 61 62 6c 65 2e 00 25 73 20 54 61 62 6c 65 00 25 73 20 54 69 6d 65 6f ill.re-enable..%s.Table.%s.Timeo
261a0 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 70 6f 73 ut.value.must.be.numeric.and.pos
261c0 69 74 69 76 65 2e 00 25 73 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 00 25 73 20 68 61 73 20 itive..%s.captive.portal.%s.has.
261e0 62 65 65 6e 20 72 65 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 61 72 been.restarted..%s.has.been.star
26200 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 6f 70 70 65 64 2e 00 25 73 20 68 61 73 ted..%s.has.been.stopped..%s.has
26220 20 64 65 74 65 63 74 65 64 20 61 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 6f 72 20 70 72 6f 67 .detected.a.crash.report.or.prog
26240 72 61 6d 6d 69 6e 67 20 62 75 67 2e 00 25 73 20 68 61 73 20 6e 6f 20 73 75 62 6e 65 74 2e 00 25 ramming.bug..%s.has.no.subnet..%
26260 73 20 69 6e 74 65 72 66 61 63 65 20 70 61 74 68 20 63 6f 73 74 20 66 6f 72 20 53 54 50 20 6e 65 s.interface.path.cost.for.STP.ne
26280 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 eds.to.be.an.integer.between.1.a
262a0 6e 64 20 32 30 30 30 30 30 30 30 30 2e 00 25 73 20 69 6e 74 65 72 66 61 63 65 20 70 72 69 6f 72 nd.200000000..%s.interface.prior
262c0 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 ity.for.STP.needs.to.be.an.integ
262e0 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 32 34 30 2e 00 25 73 20 69 6e 76 61 6c 69 64 er.between.0.and.240..%s.invalid
26300 3a 20 54 6f 6f 20 73 68 6f 72 74 21 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 :.Too.short!.%s.is.a.subnet.cont
26320 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 aining.more.than.64.IP.addresses
26340 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 73 .(in."disabled".list)..%s.is.a.s
26360 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 ubnet.containing.more.than.64.IP
26380 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 .addresses.(in."enabled".list)..
263a0 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 %s.is.a.subnet.containing.more.t
263c0 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 han.64.IP.addresses..%s.is.not.a
263e0 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e 65 74 .valid.IP.address.or.IPv4.subnet
26400 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f 74 .(in."disabled".list)..%s.is.not
26420 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e .a.valid.IP.address.or.IPv4.subn
26440 65 74 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f et.(in."enabled".list)..%s.is.no
26460 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 49 50 76 34 20 73 75 62 6e 65 t.a.valid.IP.address,.IPv4.subne
26480 74 2c 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 t,.or.alias..%s.is.not.a.valid.I
264a0 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 Pv4.address.or.could.not.be.dele
264c0 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 ted..%s.is.not.a.valid.IPv6.addr
264e0 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 25 73 20 ess.or.could.not.be.deleted..%s.
26500 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 is.not.a.valid.authentication.se
26520 72 76 65 72 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 rver.%s.is.not.a.valid.destinati
26540 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f on.IP.address.or.alias..%s.is.no
26560 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 t.a.valid.end.destination.port..
26580 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 It.must.be.a.port.alias.or.integ
265a0 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f er.between.1.and.65535..%s.is.no
265c0 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 t.a.valid.end.source.port..It.mu
265e0 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 st.be.a.port.alias.or.integer.be
26600 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 tween.1.and.65535..%s.is.not.a.v
26620 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 alid.port.or.alias..%s.is.not.a.
26640 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 2e 00 25 73 20 69 73 20 valid.port.or.port.range..%s.is.
26660 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 74 not.a.valid.redirect.target.port
26680 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 ..It.must.be.a.port.alias.or.int
266a0 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 eger.between.1.and.65535..%s.is.
266c0 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 not.a.valid.source.IP.address.or
266e0 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 74 61 72 74 20 .alias..%s.is.not.a.valid.start.
26700 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 destination.port..It.must.be.a.p
26720 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 ort.alias.or.integer.between.1.a
26740 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 74 61 72 nd.65535..%s.is.not.a.valid.star
26760 74 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 t.source.port..It.must.be.a.port
26780 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 .alias.or.integer.between.1.and.
267a0 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 65535..%s.is.not.an.IP.address..
267c0 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 65 72 72 6f 72 20 74 6f 20 63 6f 6e 74 Please.correct.the.error.to.cont
267e0 69 6e 75 65 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 67 61 74 inue.%s.is.only.valid.if.the.gat
26800 65 77 61 79 20 69 73 20 73 65 74 20 74 6f 20 27 64 65 66 61 75 6c 74 27 2e 00 25 73 20 69 73 20 eway.is.set.to.'default'..%s.is.
26820 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 25 73 only.valid.with.protocol.TCP..%s
26840 20 69 73 20 70 61 72 74 20 6f 66 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 2e 20 52 65 6d 6f .is.part.of.another.bridge..Remo
26860 76 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d ve.the.interface.from.bridge.mem
26880 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 25 73 20 6d 61 64 65 20 75 6e 6b 6e 6f 77 bers.to.continue..%s.made.unknow
268a0 6e 20 63 68 61 6e 67 65 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 n.change.%s.must.be.a.valid.IPv4
268c0 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 .address.or.alias..%s.must.be.a.
268e0 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 valid.IPv4.address..%s.must.be.a
26900 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 .valid.IPv4.or.IPv6.address.or.a
26920 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 lias..%s.must.be.a.valid.IPv4.or
26940 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 .IPv6.address..%s.must.be.a.vali
26960 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 d.IPv6.address.or.alias..%s.must
26980 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 72 65 63 .be.a.valid.IPv6.address..%s.rec
269a0 6f 72 64 73 2e 00 25 73 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 54 ords..%sClick.for.additional.PPT
269c0 50 20 61 6e 64 20 4c 32 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 P.and.L2TP.configuration.options
269e0 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 ..Save.first.if.changes.have.bee
26a00 6e 20 6d 61 64 65 2e 00 25 73 55 73 65 72 2d 63 72 65 61 74 65 64 20 74 68 65 6d 65 73 20 61 72 n.made..%sUser-created.themes.ar
26a20 65 20 75 6e 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 e.unsupported,.use.at.your.own.r
26a40 69 73 6b 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f isk..%sWarning:.filter.rule.remo
26a60 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f ved.(destination.network.'%s'.do
26a80 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 es.not.exist.anymore)..%sWarning
26aa0 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 :.filter.rule.removed.(interface
26ac0 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 .'%s'.does.not.exist.anymore)..%
26ae0 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 73 sWarning:.filter.rule.removed.(s
26b00 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 ource.network.'%s'.does.not.exis
26b20 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 t.anymore)..%sWarning:.traffic.s
26b40 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 haper.rule.removed.(destination.
26b60 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d network.'%s'.does.not.exist.anym
26b80 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 ore)..%sWarning:.traffic.shaper.
26ba0 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 rule.removed.(interface.'%s'.doe
26bc0 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a s.not.exist.anymore)..%sWarning:
26be0 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 73 6f .traffic.shaper.rule.removed.(so
26c00 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 urce.network.'%s'.does.not.exist
26c20 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 .anymore)..%sWriting.configurati
26c40 6f 6e 2e 2e 2e 00 26 6e 62 73 70 3b 00 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 on....&nbsp;.&nbsp;&nbsp;&nbsp;&
26c60 6e 62 73 70 3b 31 30 30 20 2a 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 2f 20 28 74 69 6d nbsp;100.*.probe.interval./.(tim
26c80 65 20 70 65 72 69 6f 64 20 2d 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 00 26 71 75 6f 74 3b e.period.-.loss.interval).&quot;
26ca0 51 75 69 63 6b 26 71 75 6f 74 3b 20 72 75 6c 65 2e 20 41 70 70 6c 69 65 64 20 69 6d 6d 65 64 69 Quick&quot;.rule..Applied.immedi
26cc0 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 2e 00 27 2c 27 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 ately.on.match..','.aren't.allow
26ce0 65 64 2e 00 27 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 ed..'Maximum.TTL.for.RRsets.and.
26d00 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 Messages'.must.be.a.positive.int
26d20 65 67 65 72 2e 00 27 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e eger..'Minimum.TTL.for.RRsets.an
26d40 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 d.Messages'.must.be.a.positive.i
26d60 6e 74 65 67 65 72 2e 00 27 53 65 72 76 65 72 20 61 64 64 72 65 73 73 27 20 70 61 72 61 6d 65 74 nteger..'Server.address'.paramet
26d80 65 72 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 er.should.NOT.be.set.to.any.IP.a
26da0 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 ddress.currently.in.use.on.this.
26dc0 66 69 72 65 77 61 6c 6c 2e 00 28 25 31 24 73 20 68 6f 75 72 20 25 32 24 73 20 47 4d 54 29 00 28 firewall..(%1$s.hour.%2$s.GMT).(
26de0 25 31 24 73 20 68 6f 75 72 73 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 68 65 78 61 64 65 %1$s.hours.%2$s.GMT).(%1$shexade
26e00 63 69 6d 61 6c 25 32 24 73 20 66 72 6f 6d 20 30 20 74 6f 20 25 33 24 73 29 20 54 68 65 20 76 61 cimal%2$s.from.0.to.%3$s).The.va
26e20 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 28 44 65 6c 65 67 61 lue.in.this.field.is.the.(Delega
26e40 74 65 64 29 20 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 20 54 68 69 73 20 64 65 74 65 72 6d ted).IPv6.prefix.ID..This.determ
26e60 69 6e 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 49 44 ines.the.configurable.network.ID
26e80 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 63 6f 6e 6e 65 .based.on.the.dynamic.IPv6.conne
26ea0 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 28 ction..The.default.value.is.0..(
26ec0 31 20 74 6f 20 31 30 30 29 3a 00 28 54 68 69 73 20 69 73 20 6e 6f 74 20 67 65 6e 65 72 61 6c 6c 1.to.100):.(This.is.not.generall
26ee0 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 62 75 74 20 6d 61 79 20 62 65 20 6e 65 65 64 65 64 y.recommended,.but.may.be.needed
26f00 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 29 00 28 54 68 69 73 20 70 72 69 76 .for.some.scenarios.).(This.priv
26f20 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 ilege.effectively.gives.administ
26f40 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 75 73 65 72 29 00 rator-level.access.to.the.user).
26f60 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 (This.privilege.effectively.give
26f80 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 s.administrator-level.access.to.
26fa0 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 29 00 28 55 29 53 49 4d 20 63 61 72 64 20 users.in.the.group).(U)SIM.card.
26fc0 6c 6f 63 6b 20 53 74 61 74 65 00 28 55 70 64 61 74 69 6e 67 2e 2e 2e 29 00 28 55 73 65 72 20 25 lock.State.(Updating...).(User.%
26fe0 73 29 00 28 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 65 29 00 28 64 65 66 61 75 6c 74 29 00 28 s).(admin.privilege).(default).(
27000 68 69 73 74 6f 72 69 63 61 6c 29 00 28 6e 65 77 65 73 74 20 61 74 20 62 6f 74 74 6f 6d 29 00 28 historical).(newest.at.bottom).(
27020 6e 65 77 65 73 74 20 61 74 20 74 6f 70 29 00 28 6f 74 68 65 72 29 00 28 70 6c 61 74 66 6f 72 6d newest.at.top).(other).(platform
27040 20 64 65 66 61 75 6c 74 29 00 2a 00 2a 20 41 20 70 72 6f 70 65 72 20 54 68 65 72 6d 61 6c 20 53 .default).*.*.A.proper.Thermal.S
27060 65 6e 73 6f 72 20 2f 20 4d 6f 64 75 6c 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 ensor./.Module.can.be.configured
27080 20 75 6e 64 65 72 00 2a 36 52 44 20 42 6f 72 64 65 72 20 72 65 6c 61 79 00 2a 41 63 74 69 6f 6e .under.*6RD.Border.relay.*Action
270a0 00 2a 41 64 64 72 65 73 73 00 2a 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 00 2a 41 64 64 72 65 .*Address.*Address.Family.*Addre
270c0 73 73 28 65 73 29 00 2a 41 6c 69 61 73 20 4e 61 6d 65 00 2a 41 6c 69 61 73 65 73 20 74 6f 20 69 ss(es).*Alias.Name.*Aliases.to.i
270e0 6d 70 6f 72 74 00 2a 41 73 73 69 67 6e 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 2a 41 75 74 68 mport.*Assigned.privileges.*Auth
27100 20 64 69 67 65 73 74 20 61 6c 67 6f 72 69 74 68 6d 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f .digest.algorithm.*Authenticatio
27120 6e 20 4d 65 74 68 6f 64 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 n.Method.*Authentication.Server.
27140 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 00 2a 41 75 74 68 65 6e 74 69 *Authentication.method.*Authenti
27160 63 61 74 69 6f 6e 20 74 79 70 65 00 2a 42 61 63 6b 65 6e 64 20 66 6f 72 20 61 75 74 68 65 6e 74 cation.type.*Backend.for.authent
27180 69 63 61 74 69 6f 6e 00 2a 42 69 6e 64 20 63 72 65 64 65 6e 74 69 61 6c 73 00 2a 42 72 61 6e 63 ication.*Bind.credentials.*Branc
271a0 68 00 2a 43 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 2a 43 52 4c 20 64 61 74 61 00 2a 43 53 h.*CA.to.sign.with.*CRL.data.*CS
271c0 52 20 74 6f 20 73 69 67 6e 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 R.to.sign.*Certificate.Authority
271e0 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 44 65 70 74 68 00 2a 43 65 72 74 69 66 69 63 61 74 65 .*Certificate.Depth.*Certificate
27200 20 54 79 70 65 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 2a 43 65 .Type.*Certificate.authority.*Ce
27220 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 64 75 72 61 rtificate.data.*Certificate.dura
27240 74 69 6f 6e 20 28 64 61 79 73 29 00 2a 43 69 74 79 00 2a 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 2a tion.(days).*City.*Common.Name.*
27260 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 2a 43 6f 6e 74 61 69 6e 65 72 73 00 2a 43 6f 75 6e 74 00 Confirmation.*Containers.*Count.
27280 2a 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 2a 44 48 20 47 72 6f 75 70 00 2a 44 48 20 50 61 72 61 *Country.Code.*DH.Group.*DH.Para
272a0 6d 65 74 65 72 20 4c 65 6e 67 74 68 00 2a 44 55 49 44 00 2a 44 61 74 65 00 2a 44 65 73 63 72 69 meter.Length.*DUID.*Date.*Descri
272c0 70 74 69 6f 6e 00 2a 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 2a 44 65 73 74 69 6e 61 ption.*Descriptive.name.*Destina
272e0 74 69 6f 6e 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 2a 44 65 73 74 69 tion.*Destination.network.*Desti
27300 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 nation.port.range.*Destination.s
27320 65 72 76 65 72 00 2a 44 65 76 69 63 65 20 6d 6f 64 65 00 2a 44 69 67 65 73 74 20 41 6c 67 6f 72 erver.*Device.mode.*Digest.Algor
27340 69 74 68 6d 00 2a 44 69 72 65 63 74 69 6f 6e 00 2a 44 6f 6d 61 69 6e 00 2a 45 6d 61 69 6c 20 41 ithm.*Direction.*Domain.*Email.A
27360 64 64 72 65 73 73 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 00 2a 45 6e ddress.*Encryption.Algorithm.*En
27380 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 45 78 69 73 74 69 6e 67 20 43 65 cryption.Algorithms.*Existing.Ce
273a0 72 74 69 66 69 63 61 74 65 73 00 2a 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 49 50 00 2a rtificates.*External.subnet.IP.*
273c0 46 69 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 46 69 72 73 74 20 6c 65 Final.certificate.data.*First.le
273e0 76 65 6c 20 74 61 67 00 2a 47 49 46 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 49 46 vel.tag.*GIF.Remote.Address.*GIF
27400 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 .tunnel.local.address.*GIF.tunne
27420 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 73 75 62 l.remote.address.*GIF.tunnel.sub
27440 6e 65 74 00 2a 47 52 45 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e net.*GRE.Remote.Address.*GRE.tun
27460 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 72 65 nel.local.address.*GRE.tunnel.re
27480 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 00 mote.address.*GRE.tunnel.subnet.
274a0 2a 47 61 74 65 77 61 79 00 2a 47 61 74 65 77 61 79 20 50 72 69 6f 72 69 74 79 00 2a 47 72 6f 75 *Gateway.*Gateway.Priority.*Grou
274c0 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 47 72 6f 75 70 20 4e 61 6d 65 00 2a 47 72 p.Authentication.*Group.Name.*Gr
274e0 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 2a 47 72 6f 75 70 20 6e 61 6d 65 oup.member.attribute.*Group.name
27500 00 2a 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 48 54 54 50 53 20 .*Group.naming.attribute.*HTTPS.
27520 73 65 72 76 65 72 20 6e 61 6d 65 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 00 2a 48 61 73 server.name.*Hash.Algorithm.*Has
27540 68 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 48 6f 73 74 6e 61 6d 65 00 2a 48 6f 73 74 6e 61 6d 65 h.Algorithms.*Hostname.*Hostname
27560 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 00 2a 49 50 20 41 64 64 72 65 73 73 00 2a 49 50 20 50 .or.IP.address.*IP.Address.*IP.P
27580 72 6f 74 6f 63 6f 6c 00 2a 49 50 76 34 20 41 64 64 72 65 73 73 00 2a 49 50 76 36 20 49 6e 74 65 rotocol.*IPv4.Address.*IPv6.Inte
275a0 72 66 61 63 65 00 2a 49 50 76 36 20 61 64 64 72 65 73 73 00 2a 49 64 65 6e 74 69 66 69 65 72 00 rface.*IPv6.address.*Identifier.
275c0 2a 49 6e 74 65 72 66 61 63 65 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 *Interface.*Interface.to.monitor
275e0 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 6e 64 20 75 70 64 61 74 65 20 66 72 6f 6d 00 .*Interface.to.send.update.from.
27600 2a 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 49 6e 74 65 72 66 61 63 65 73 00 2a 49 6e 74 65 72 *Interface(s).*Interfaces.*Inter
27620 6e 61 6c 20 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 00 2a 4b 65 79 00 2a nal.IP.*Internet.Protocol.*Key.*
27640 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 00 2a 4b 65 79 20 54 79 70 65 00 2a Key.Exchange.version.*Key.Type.*
27660 4b 65 79 20 6c 65 6e 67 74 68 00 2a 4b 65 79 20 6c 65 6e 67 74 68 20 28 62 69 74 73 29 00 2a 4b Key.length.*Key.length.(bits).*K
27680 65 79 20 6e 61 6d 65 00 2a 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 2a 4c 61 6e 67 75 61 67 65 ey.name.*LAGG.Protocol.*Language
276a0 00 2a 4c 65 76 65 6c 00 2a 4c 69 66 65 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 2a 4c 69 66 .*Level.*Lifetime.(Seconds).*Lif
276c0 65 74 69 6d 65 20 28 64 61 79 73 29 00 2a 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 00 etime.(days).*Link.Interface(s).
276e0 2a 4c 69 6e 6b 20 54 79 70 65 00 2a 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 2a 4c 6f *Link.Type.*Local.IP.address.*Lo
27700 63 61 6c 20 4e 65 74 77 6f 72 6b 00 2a 4c 6f 63 61 6c 20 70 6f 72 74 00 2a 4d 41 43 20 41 64 64 cal.Network.*Local.port.*MAC.Add
27720 72 65 73 73 00 2a 4d 41 43 20 61 64 64 72 65 73 73 00 2a 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 ress.*MAC.address.*Member.Interf
27740 61 63 65 73 00 2a 4d 65 6d 62 65 72 73 00 2a 4d 65 74 68 6f 64 00 2a 4d 69 6e 75 74 65 73 20 70 aces.*Members.*Method.*Minutes.p
27760 65 72 20 74 69 63 6b 65 74 00 2a 4d 6f 64 65 00 2a 4d 6f 64 65 6d 20 70 6f 72 74 00 2a 4d 79 20 er.ticket.*Mode.*Modem.port.*My.
27780 43 65 72 74 69 66 69 63 61 74 65 00 2a 4d 79 20 69 64 65 6e 74 69 66 69 65 72 00 2a 4e 61 6d 65 Certificate.*My.identifier.*Name
277a0 00 2a 4e 65 67 6f 74 69 61 74 69 6f 6e 20 6d 6f 64 65 00 2a 4e 65 74 77 6f 72 6b 20 49 6e 74 65 .*Negotiation.mode.*Network.Inte
277c0 72 66 61 63 65 73 00 2a 4e 65 74 77 6f 72 6b 73 00 2a 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 rfaces.*Networks.*Number.of.L2TP
277e0 20 75 73 65 72 73 00 2a 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 2a 4f 75 74 67 6f 69 6e 67 20 4e .users.*Organization.*Outgoing.N
27800 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 etwork.Interfaces.*Parent.Interf
27820 61 63 65 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 69 ace.*Parent.Interfaces.*Parent.i
27840 6e 74 65 72 66 61 63 65 00 2a 50 61 73 73 77 6f 72 64 00 2a 50 65 65 72 20 43 65 72 74 69 66 69 nterface.*Password.*Peer.Certifi
27860 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 cate.Authority.*Peer.identifier.
27880 2a 50 68 6f 6e 65 20 6e 75 6d 62 65 72 00 2a 50 6f 72 74 00 2a 50 6f 72 74 20 76 61 6c 75 65 00 *Phone.number.*Port.*Port.value.
278a0 2a 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 2a 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 *Pre-Shared.Key.*Primary.RADIUS.
278c0 73 65 72 76 65 72 00 2a 50 72 69 76 61 74 65 20 6b 65 79 20 64 61 74 61 00 2a 50 72 6f 74 6f 63 server.*Private.key.data.*Protoc
278e0 6f 6c 00 2a 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 2a 52 41 44 49 55 53 20 70 72 6f ol.*Protocol.version.*RADIUS.pro
27900 74 6f 63 6f 6c 00 2a 52 61 6e 67 65 00 2a 52 65 63 6f 72 64 20 54 79 70 65 00 2a 52 65 64 69 72 tocol.*Range.*Record.Type.*Redir
27920 65 63 74 20 74 61 72 67 65 74 20 49 50 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 70 ect.target.IP.*Redirect.target.p
27940 6f 72 74 00 2a 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 20 52 61 6e 67 65 00 2a 52 65 6d 6f 74 ort.*Remote.Address.Range.*Remot
27960 65 20 47 61 74 65 77 61 79 00 2a 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 2a 52 65 e.Gateway.*Remote.IP.address.*Re
27980 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 00 2a 52 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 72 61 6e mote.Network.*Remote.address.ran
279a0 67 65 00 2a 52 6f 6c 6c 20 23 00 2a 52 6f 75 74 65 72 20 6d 6f 64 65 00 2a 52 6f 75 74 65 72 20 ge.*Roll.#.*Router.mode.*Router.
279c0 70 72 69 6f 72 69 74 79 00 2a 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 53 63 68 65 64 priority.*SSL.Certificate.*Sched
279e0 75 6c 65 20 4e 61 6d 65 00 2a 53 63 6f 70 65 00 2a 53 65 63 72 65 74 00 2a 53 65 63 72 65 74 20 ule.Name.*Scope.*Secret.*Secret.
27a00 74 79 70 65 00 2a 53 65 72 76 65 72 00 2a 53 65 72 76 65 72 20 41 64 64 72 65 73 73 00 2a 53 65 type.*Server.*Server.Address.*Se
27a20 72 76 65 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 rver.address.*Server.certificate
27a40 00 2a 53 65 72 76 65 72 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 .*Server.host.or.address.*Server
27a60 20 6d 6f 64 65 00 2a 53 65 72 76 65 72 20 70 6f 72 74 00 2a 53 65 72 76 69 63 65 20 54 79 70 65 .mode.*Server.port.*Service.Type
27a80 00 2a 53 65 72 76 69 63 65 73 20 6f 66 66 65 72 65 64 00 2a 53 68 61 72 65 64 20 4b 65 79 00 2a .*Services.offered.*Shared.Key.*
27aa0 53 68 61 72 65 64 20 53 65 63 72 65 74 00 2a 53 69 67 6e 69 6e 67 20 43 65 72 74 69 66 69 63 61 Shared.Secret.*Signing.Certifica
27ac0 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 53 6f 75 72 63 65 00 2a 53 6f 75 72 63 65 20 41 64 64 te.Authority.*Source.*Source.Add
27ae0 72 65 73 73 00 2a 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 2a 53 74 61 74 65 20 6f 72 20 50 ress.*Source.address.*State.or.P
27b00 72 6f 76 69 6e 63 65 00 2a 53 75 62 6e 65 74 20 6d 61 73 6b 00 2a 53 79 73 74 65 6d 20 44 6f 6d rovince.*Subnet.mask.*System.Dom
27b20 61 69 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 00 2a 54 4c 53 20 4b 65 79 00 2a 54 4c ain.Local.Zone.Type.*TLS.Key.*TL
27b40 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 00 2a 54 54 4c 20 28 73 65 63 6f 6e 64 73 29 00 S.Key.Usage.Mode.*TTL.(seconds).
27b60 2a 54 61 67 28 73 29 00 2a 54 69 6d 65 00 2a 54 69 6d 65 7a 6f 6e 65 00 2a 54 6f 74 61 6c 20 55 *Tag(s).*Time.*Timezone.*Total.U
27b80 73 65 72 20 43 6f 75 6e 74 00 2a 54 72 61 6e 73 70 6f 72 74 00 2a 54 72 69 67 67 65 72 20 4c 65 ser.Count.*Transport.*Trigger.Le
27ba0 76 65 6c 00 2a 54 75 6e 61 62 6c 65 00 2a 54 79 70 65 00 2a 55 52 4c 00 2a 55 73 65 72 20 41 75 vel.*Tunable.*Type.*URL.*User.Au
27bc0 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 00 2a 55 thentication.*User.Max.Logins.*U
27be0 73 65 72 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 55 73 65 72 6e 61 6d 65 00 2a ser.naming.attribute.*Username.*
27c00 56 4c 41 4e 20 54 61 67 00 2a 56 61 6c 75 65 00 2a 56 6f 75 63 68 65 72 73 00 2a 5a 6f 6e 65 20 VLAN.Tag.*Value.*Vouchers.*Zone.
27c20 6e 61 6d 65 00 2c 00 2d 20 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 name.,.-.The.alert.interval.must
27c40 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 .be.greater.than.or.equal.to.the
27c60 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 72 65 20 69 73 20 6e 6f 20 70 6f 69 .probe.interval..There.is.no.poi
27c80 6e 74 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6c 65 72 74 73 20 6d 6f 72 65 20 6f 66 74 65 nt.checking.for.alerts.more.ofte
27ca0 6e 20 74 68 61 6e 20 70 72 6f 62 65 73 20 61 72 65 20 64 6f 6e 65 2e 00 2d 20 54 68 65 20 6c 6f n.than.probes.are.done..-.The.lo
27cc0 73 73 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e ss.interval.must.be.greater.than
27ce0 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 .or.equal.to.the.high.latency.th
27d00 72 65 73 68 6f 6c 64 2e 00 2d 20 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 reshold..-.The.time.period.must.
27d20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 65 20 be.greater.than.twice.the.probe.
27d40 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 2e interval.plus.the.loss.interval.
27d60 20 54 68 69 73 20 67 75 61 72 61 6e 74 65 65 73 20 74 68 65 72 65 20 69 73 20 61 74 20 6c 65 61 .This.guarantees.there.is.at.lea
27d80 73 74 20 6f 6e 65 20 63 6f 6d 70 6c 65 74 65 64 20 70 72 6f 62 65 20 61 74 20 61 6c 6c 20 74 69 st.one.completed.probe.at.all.ti
27da0 6d 65 73 2e 20 00 2d 2d 2d 2d 2d 2d 2d 20 4d 65 64 69 61 20 53 75 70 70 6f 72 74 65 64 20 62 79 mes...-------.Media.Supported.by
27dc0 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 2d 2d 2d 2d 2d 2d 2d 00 2e 00 2f 20 70 65 72 20 .this.interface.-------.../.per.
27de0 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 28 73 29 20 28 54 43 50 20 6f 6e 6c 79 29 00 2f 74 how.many.second(s).(TCP.only)./t
27e00 6d 70 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b 3c 62 mp.RAM.Disk.Size./tmp.RAM.Disk<b
27e20 72 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 34 30 2e 00 2f 74 r./>Do.not.set.lower.than.40../t
27e40 6d 70 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 mp.Size.must.be.numeric.and.shou
27e60 6c 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 34 30 4d 69 42 2e 00 2f 76 61 72 20 ld.not.be.less.than.40MiB../var.
27e80 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 76 61 72 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 2f RAM.Disk.Size./var.RAM.Disk<br./
27ea0 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 36 30 2e 00 2f 76 61 72 20 >Do.not.set.lower.than.60../var.
27ec0 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 20 Size.must.be.numeric.and.should.
27ee0 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 36 30 4d 69 42 2e 00 31 20 28 37 36 38 20 62 not.be.less.than.60MiB..1.(768.b
27f00 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 4f 66 66 69 63 65 20 6e 65 74 77 6f 72 6b 00 it).10.20.0.0/16.Office.network.
27f20 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 4d 61 6e 61 67 65 64 20 73 77 10.40.1.10-10.40.1.19.Managed.sw
27f40 69 74 63 68 65 73 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 itches.100BASE-TX.full-duplex.10
27f60 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 0BASE-TX.half-duplex.10BASE-T.fu
27f80 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 ll-duplex.10BASE-T.half-duplex.1
27fa0 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 4.(2048.bit).15.(3072.bit).16.(4
27fc0 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 096.bit).17.(6144.bit).18.(8192.
27fe0 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e bit).19.(nist.ecp256).192.168.1.
28000 32 35 34 20 48 6f 6d 65 20 72 6f 75 74 65 72 00 31 39 39 32 2d 32 30 31 36 20 54 68 65 20 46 72 254.Home.router.1992-2016.The.Fr
28020 65 65 42 53 44 20 50 72 6f 6a 65 63 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 eeBSD.Project..All.rights.reserv
28040 65 64 2e 00 31 39 39 35 2d 32 30 30 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 ed..1995-2003.Internet.Software.
28060 43 6f 6e 73 6f 72 74 69 75 6d 00 31 39 39 39 2d 32 30 31 36 20 54 68 65 20 50 48 50 20 47 72 6f Consortium.1999-2016.The.PHP.Gro
28080 75 70 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 31 3a 31 00 32 20 28 up..All.rights.reserved..1:1.2.(
280a0 31 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 34 2d 1024.bit).20.(nist.ecp384).2004-
280c0 32 30 31 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f 6e 73 6f 72 74 69 75 2013.Internet.Software.Consortiu
280e0 6d 2c 20 49 6e 63 2e 00 32 30 30 35 2d 32 30 31 36 20 55 6e 69 76 65 72 73 69 74 79 20 6f 66 20 m,.Inc..2005-2016.University.of.
28100 41 70 70 6c 69 65 64 20 53 63 69 65 6e 63 65 73 20 52 61 70 70 65 72 73 77 69 6c 00 32 30 31 31 Applied.Sciences.Rapperswil.2011
28120 2d 32 30 31 36 20 4e 67 69 6e 78 2c 20 49 6e 63 2e 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 -2016.Nginx,.Inc..21.(nist.ecp52
28140 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 1).22.(1024(sub.160).bit).23.(20
28160 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 48(sub.224).bit).24.(2048(sub.25
28180 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 6).bit).28.(brainpool.ecp256).29
281a0 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 20 28 72 65 63 6f 6d 6d 65 6e 64 .(brainpool.ecp384).3.(recommend
281c0 65 64 29 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 ed).30.(brainpool.ecp512).4000:4
281e0 30 39 39 20 44 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 00 099.Description.of.a.port.range.
28200 34 34 33 20 48 54 54 50 53 20 70 6f 72 74 00 35 20 28 31 35 33 36 20 62 69 74 29 00 36 20 68 65 443.HTTPS.port.5.(1536.bit).6.he
28220 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 00 36 52 44 x.octets.separated.by.colons.6RD
28240 20 42 6f 72 64 65 72 20 52 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 .Border.Relay.must.be.an.IPv4.ad
28260 64 72 65 73 73 2e 00 36 52 44 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 36 52 44 20 49 50 76 dress..6RD.Configuration.6RD.IPv
28280 34 20 50 72 65 66 69 78 20 6c 65 6e 67 74 68 00 36 52 44 20 49 50 76 34 20 70 72 65 66 69 78 20 4.Prefix.length.6RD.IPv4.prefix.
282a0 6c 65 6e 67 74 68 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 length..Normally.specified.by.th
282c0 65 20 49 53 50 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 65 6d 62 65 64 20 e.ISP..A.value.of.0.means.embed.
282e0 74 68 65 20 65 6e 74 69 72 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 36 the.entire.IPv4.address.in.the.6
28300 52 44 20 70 72 65 66 69 78 2e 00 36 52 44 20 50 72 65 66 69 78 00 36 72 64 20 54 75 6e 6e 65 6c RD.prefix..6RD.Prefix.6rd.Tunnel
28320 00 36 74 6f 34 20 54 75 6e 6e 65 6c 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 44 .6to4.Tunnel.802.11g.802.11g.OFD
28340 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 38 30 32 2e 31 31 67 20 6f 6e 6c 79 00 38 M.Protection.Mode.802.11g.only.8
28360 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 02.11n.802.11n.standards.require
28380 20 65 6e 61 62 6c 69 6e 67 20 57 4d 45 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 50 72 69 6f 72 .enabling.WME..802.1Q.VLAN.Prior
283a0 69 74 79 20 28 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 29 2e 00 38 30 32 2e 31 51 20 56 4c ity.(between.0.and.7)..802.1Q.VL
283c0 41 4e 20 74 61 67 20 28 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 29 2e 00 38 30 32 AN.tag.(between.1.and.4094)..802
283e0 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d .1X.Authentication.Server.Port.m
28400 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 ust.be.a.valid.port.number.(1-65
28420 35 33 35 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 535)..802.1X.Authentication.Serv
28440 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 38 30 er.must.be.an.IP.or.hostname..80
28460 32 2e 31 78 20 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 2.1x.RADIUS.Options.<a.target="_
28480 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f blank".href="http://www.php.net/
284a0 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e manual/en/book.pcre.php">.<br./>
284c0 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 .<div.class="alert.alert-info">.
284e0 00 3c 69 3e 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 69 6e 73 74 61 6c 6c 65 64 20 76 65 .<i>Error.comparing.installed.ve
28500 72 73 69 6f 6e 3c 62 72 20 2f 3e 77 69 74 68 20 6c 61 74 65 73 74 20 61 76 61 69 6c 61 62 6c 65 rsion<br./>with.latest.available
28520 3c 2f 69 3e 00 3c 69 3e 45 72 72 6f 72 20 69 6e 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 </i>.<i>Error.in.version.informa
28540 74 69 6f 6e 3c 2f 69 3e 00 3c 69 3e 55 6e 61 62 6c 65 20 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 tion</i>.<i>Unable.to.check.for.
28560 75 70 64 61 74 65 73 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c updates</i>.<span.class="help-bl
28580 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 54 ock">.<span.class="help-block">T
285a0 68 69 73 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 4e 41 54 20 72 75 6c his.is.associated.with.a.NAT.rul
285c0 65 2e 3c 62 72 2f 3e 45 64 69 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 70 72 e.<br/>Editing.the.interface,.pr
285e0 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 2c 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f otocol,.source,.or.destination.o
28600 66 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 69 73 20 6e 6f 74 f.associated.filter.rules.is.not
28620 20 70 65 72 6d 69 74 74 65 64 2e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 .permitted..<span.class="helptex
28640 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e 54 65 73 74 69 6e t">.<span.id="ldaptestop">Testin
28660 67 20 70 66 53 65 6e 73 65 20 4c 44 41 50 20 73 65 74 74 69 6e 67 73 2e 2e 2e 20 4f 6e 65 20 6d g.pfSense.LDAP.settings....One.m
28680 6f 6d 65 6e 74 20 70 6c 65 61 73 65 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 oment.please....<span.id="linkpa
286a0 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d 20 4e 6f 6e 2d 53 65 72 76 65 72 20 43 65 72 74 69 ramhelp">.=====.Non-Server.Certi
286c0 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d 20 53 65 72 76 65 72 20 43 65 72 74 69 ficates.=====.=====.Server.Certi
286e0 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 41 20 42 61 63 6b 65 6e 64 ficates.=====.A.(IPv4).A.Backend
28700 20 66 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 65 6c 65 .for.Authentication.must.be.sele
28720 63 74 65 64 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 6d 6f 64 65 20 72 65 71 75 69 72 65 73 cted.if.the.server.mode.requires
28740 20 55 73 65 72 20 41 75 74 68 2e 00 41 20 43 41 52 50 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 .User.Auth..A.CARP.parent.interf
28760 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 50 20 41 6c 69 ace.can.only.be.used.with.IP.Ali
28780 61 73 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 2e 00 41 20 43 41 52 50 20 70 61 73 73 as.type.Virtual.IPs..A.CARP.pass
287a0 77 6f 72 64 20 74 68 61 74 20 69 73 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 word.that.is.shared.between.the.
287c0 74 77 6f 20 56 48 49 44 20 6d 65 6d 62 65 72 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 two.VHID.members.must.be.specifi
287e0 65 64 2e 00 41 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 ed..A.DNS.server.must.be.configu
28800 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 red.in.%1$sSystem:.General.Setup
28820 20 25 32 24 73 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 .%2$sor.allow.the.DNS.server.lis
28840 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f t.to.be.overridden.by.DHCP/PPP.o
28860 6e 20 57 41 4e 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 20 74 6f n.WAN.for.dynamic.DNS.updates.to
28880 20 77 6f 72 6b 2e 00 41 20 46 61 6c 6c 20 42 61 63 6b 20 50 6f 6f 6c 20 63 61 6e 6e 6f 74 20 62 .work..A.Fall.Back.Pool.cannot.b
288a0 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 44 4e 53 20 72 65 e.selected.when.using.the.DNS.re
288c0 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 20 47 50 53 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 lay.protocol..A.GPS.connected.vi
288e0 61 20 61 20 73 65 72 69 61 6c 20 70 6f 72 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 20 61 a.a.serial.port.may.be.used.as.a
28900 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 66 6f 72 20 4e 54 50 2e 20 49 66 20 74 68 65 .reference.clock.for.NTP..If.the
28920 20 47 50 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 50 50 53 20 61 6e 64 20 69 73 20 70 72 .GPS.also.supports.PPS.and.is.pr
28940 6f 70 65 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 65 64 operly.configured,.and.connected
28960 2c 20 74 68 61 74 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 61 ,.that.GPS.may.also.be.used.as.a
28980 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 63 6c 6f 63 6b 20 72 65 66 65 72 65 6e 63 .Pulse.Per.Second.clock.referenc
289a0 65 2e 20 4e 4f 54 45 3a 20 41 20 55 53 42 20 47 50 53 20 6d 61 79 20 77 6f 72 6b 2c 20 62 75 74 e..NOTE:.A.USB.GPS.may.work,.but
289c0 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 64 75 65 20 74 6f 20 55 53 42 20 62 .is.not.recommended.due.to.USB.b
289e0 75 73 20 74 69 6d 69 6e 67 20 69 73 73 75 65 73 2e 3c 62 72 20 2f 3e 46 6f 72 20 74 68 65 20 62 us.timing.issues.<br./>For.the.b
28a00 65 73 74 20 72 65 73 75 6c 74 73 2c 20 4e 54 50 20 73 68 6f 75 6c 64 20 68 61 76 65 20 61 74 20 est.results,.NTP.should.have.at.
28a20 6c 65 61 73 74 20 74 68 72 65 65 20 73 6f 75 72 63 65 73 20 6f 66 20 74 69 6d 65 2e 20 53 6f 20 least.three.sources.of.time..So.
28a40 69 74 20 69 73 20 62 65 73 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 it.is.best.to.configure.at.least
28a60 20 32 20 73 65 72 76 65 72 73 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 .2.servers.under.<a.href="servic
28a80 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 es_ntpd.php">Services.>.NTP.>.Se
28aa0 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 63 6c 6f 63 6b 20 64 72 69 ttings</a>.to.minimize.clock.dri
28ac0 66 74 20 69 66 20 74 68 65 20 47 50 53 20 64 61 74 61 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 ft.if.the.GPS.data.is.not.valid.
28ae0 6f 76 65 72 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 6e 74 70 64 20 6d 61 79 20 6f 6e over.time..Otherwise.ntpd.may.on
28b00 6c 79 20 75 73 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 74 68 65 20 75 6e 73 79 6e 63 68 72 6f ly.use.values.from.the.unsynchro
28b20 6e 69 7a 65 64 20 6c 6f 63 61 6c 20 63 6c 6f 63 6b 20 77 68 65 6e 20 70 72 6f 76 69 64 69 6e 67 nized.local.clock.when.providing
28b40 20 74 69 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 77 .time.to.clients..A.GRE.tunnel.w
28b60 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 ith.the.network.%s.is.already.de
28b80 66 69 6e 65 64 2e 00 41 20 49 50 76 34 20 73 75 62 6e 65 74 20 63 61 6e 20 6e 6f 74 20 62 65 20 fined..A.IPv4.subnet.can.not.be.
28ba0 6f 76 65 72 20 33 32 20 62 69 74 73 2e 00 41 20 4e 54 50 20 54 69 6d 65 20 53 65 72 76 65 72 20 over.32.bits..A.NTP.Time.Server.
28bc0 6e 61 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 name.may.only.contain.the.charac
28be0 74 65 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 41 20 4e 65 ters.a-z,.0-9,.'-'.and.'.'..A.Ne
28c00 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 65 6e tBIOS.Scope.ID.provides.an.exten
28c20 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 20 6f ded.naming.service.for.NetBIOS.o
28c40 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 ver.TCP/IP..The.NetBIOS.scope.ID
28c60 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 20 73 .isolates.NetBIOS.traffic.on.a.s
28c80 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f 64 65 ingle.network.to.only.those.node
28ca0 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 s.with.the.same.NetBIOS.scope.ID
28cc0 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 6e 20 .A.NetBIOS.Scope.ID.provides.an.
28ce0 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 74 42 extended.naming.service.for.NetB
28d00 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 63 6f IOS.over.TCP/IP..The.NetBIOS.sco
28d20 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 20 6f pe.ID.isolates.NetBIOS.traffic.o
28d40 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 n.a.single.network.to.only.those
28d60 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 63 6f .nodes.with.the.same.NetBIOS.sco
28d80 70 65 20 49 44 2e 20 00 41 20 50 72 65 66 69 78 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 pe.ID...A.Prefix.range.can.be.de
28da0 66 69 6e 65 64 20 68 65 72 65 20 66 6f 72 20 44 48 43 50 20 50 72 65 66 69 78 20 44 65 6c 65 67 fined.here.for.DHCP.Prefix.Deleg
28dc0 61 74 69 6f 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 73 73 69 67 6e 69 6e 67 ation..This.allows.for.assigning
28de0 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 73 75 62 72 6f 75 74 65 72 73 2e 20 54 68 65 20 73 74 61 .networks.to.subrouters..The.sta
28e00 72 74 20 61 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 6d 75 73 74 20 65 6e 64 rt.and.end.of.the.range.must.end
28e20 20 6f 6e 20 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 20 64 65 6c .on.boundaries.of.the.prefix.del
28e40 65 67 61 74 69 6f 6e 20 73 69 7a 65 2e 00 41 20 51 69 6e 51 20 56 4c 41 4e 20 65 78 69 73 74 73 egation.size..A.QinQ.VLAN.exists
28e60 20 6f 6e 20 25 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 2e 20 50 6c 65 61 73 65 20 72 65 6d .on.%s.with.this.tag..Please.rem
28e80 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 67 20 66 6f 72 20 61 20 6e 6f 72 ove.it.to.use.this.tag.for.a.nor
28ea0 6d 61 6c 20 56 4c 41 4e 2e 00 41 20 53 63 68 65 64 75 6c 65 20 77 69 74 68 20 74 68 69 73 20 6e mal.VLAN..A.Schedule.with.this.n
28ec0 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 54 4c 53 20 6b 65 79 20 65 6e ame.already.exists..A.TLS.key.en
28ee0 68 61 6e 63 65 73 20 73 65 63 75 72 69 74 79 20 6f 66 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6f hances.security.of.an.OpenVPN.co
28f00 6e 6e 65 63 74 69 6f 6e 20 62 79 20 72 65 71 75 69 72 69 6e 67 20 62 6f 74 68 20 70 61 72 74 69 nnection.by.requiring.both.parti
28f20 65 73 20 74 6f 20 68 61 76 65 20 61 20 63 6f 6d 6d 6f 6e 20 6b 65 79 20 62 65 66 6f 72 65 20 61 es.to.have.a.common.key.before.a
28f40 20 70 65 65 72 20 63 61 6e 20 70 65 72 66 6f 72 6d 20 61 20 54 4c 53 20 68 61 6e 64 73 68 61 6b .peer.can.perform.a.TLS.handshak
28f60 65 2e 20 54 68 69 73 20 6c 61 79 65 72 20 6f 66 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 e..This.layer.of.HMAC.authentica
28f80 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b tion.allows.control.channel.pack
28fa0 65 74 73 20 77 69 74 68 6f 75 74 20 74 68 65 20 70 72 6f 70 65 72 20 6b 65 79 20 74 6f 20 62 65 ets.without.the.proper.key.to.be
28fc0 20 64 72 6f 70 70 65 64 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 20 66 .dropped,.protecting.the.peers.f
28fe0 72 6f 6d 20 61 74 74 61 63 6b 20 6f 72 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 rom.attack.or.unauthorized.conne
29000 63 74 69 6f 6e 73 2e 54 68 65 20 54 4c 53 20 4b 65 79 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 ctions.The.TLS.Key.does.not.have
29020 20 61 6e 79 20 65 66 66 65 63 74 20 6f 6e 20 74 75 6e 6e 65 6c 20 64 61 74 61 2e 00 41 20 56 4c .any.effect.on.tunnel.data..A.VL
29040 41 4e 20 77 69 74 68 20 74 68 65 20 74 61 67 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 AN.with.the.tag.%s.is.already.de
29060 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 57 50 41 20 50 fined.on.this.interface..A.WPA.P
29080 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e assphrase.must.be.specified.when
290a0 20 57 50 41 20 50 53 4b 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 41 20 62 72 69 64 67 65 20 69 6e .WPA.PSK.is.enabled..A.bridge.in
290c0 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 terface.cannot.be.a.member.of.a.
290e0 62 72 69 64 67 65 2e 00 41 20 63 68 69 6c 64 20 71 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 bridge..A.child.queue.cannot.be.
29100 6e 61 6d 65 64 20 74 68 65 20 73 61 6d 65 20 61 73 20 61 20 70 61 72 65 6e 74 20 6c 69 6d 69 74 named.the.same.as.a.parent.limit
29120 65 72 2e 00 41 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 65 72 72 6f 72 20 6f 63 63 75 72 er..A.communications.error.occur
29140 72 65 64 20 77 68 69 6c 65 20 61 74 74 65 6d 70 74 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 red.while.attempting.XMLRPC.sync
29160 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 2e 00 41 20 63 72 79 70 74 6f 67 .with.%s.(pfsense.%s)..A.cryptog
29180 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 75 raphic.accelerator.module.will.u
291a0 73 65 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 74 6f 20 73 70 65 65 64 20 75 70 20 se.hardware.support.to.speed.up.
291c0 73 6f 6d 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 some.cryptographic.functions.on.
291e0 73 79 73 74 65 6d 73 20 77 68 69 63 68 20 68 61 76 65 20 74 68 65 20 63 68 69 70 2e 20 4c 6f 61 systems.which.have.the.chip..Loa
29200 64 69 6e 67 20 74 68 65 20 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 6d 6f 64 75 6c ding.the.BSD.Crypto.Device.modul
29220 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 63 63 65 6c 65 72 61 74 e.will.allow.access.to.accelerat
29240 69 6f 6e 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 64 72 69 76 65 72 73 20 62 75 69 6c 74 20 ion.devices.using.drivers.built.
29260 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 73 75 63 68 20 61 73 20 48 69 66 6e 20 6f 72 into.the.kernel,.such.as.Hifn.or
29280 20 75 62 73 65 63 20 63 68 69 70 73 65 74 73 2e 20 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c .ubsec.chipsets..If.the.firewall
292a0 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 63 72 79 70 74 6f 20 63 68 69 70 2c .does.not.contain.a.crypto.chip,
292c0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 .this.option.will.have.no.effect
292e0 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c ..To.unload.the.selected.module,
29300 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 .set.this.option.to."none".and.t
29320 68 65 6e 20 72 65 62 6f 6f 74 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 64 hen.reboot..A.description.for.ad
29340 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 ministrative.reference.(not.pars
29360 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 ed)..A.description.may.be.entere
29380 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 d.here.for.administrative.refere
293a0 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d nce.(not.parsed).A.description.m
293c0 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 ay.be.entered.here.for.administr
293e0 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 ative.reference.(not.parsed)..A.
29400 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 description.may.be.entered.here.
29420 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f for.administrative.reference.(no
29440 74 20 70 61 72 73 65 64 29 2e 20 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 t.parsed)...A.description.may.be
29460 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 .entered.here.for.administrative
29480 20 72 65 66 65 72 65 6e 63 65 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 .reference..A.description.may.be
294a0 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 .entered.here.for.administrative
294c0 20 72 65 66 65 72 65 6e 63 65 2e 20 41 20 6d 61 78 69 6d 75 6d 20 6f 66 20 25 73 20 63 68 61 72 .reference..A.maximum.of.%s.char
294e0 61 63 74 65 72 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 73 acters.will.be.used.in.the.rules
29500 65 74 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c et.and.displayed.in.the.firewall
29520 20 6c 6f 67 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 .log..A.description.may.be.enter
29540 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 ed.here.for.administrative.refer
29560 65 6e 63 65 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e ence..Description.will.appear.in
29580 20 74 68 65 20 22 49 6e 74 65 72 66 61 63 65 73 20 41 73 73 69 67 6e 22 20 73 65 6c 65 63 74 20 .the."Interfaces.Assign".select.
295a0 6c 69 73 74 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 lists..A.description.may.be.ente
295c0 72 65 64 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 red.here.for.reference.(not.pars
295e0 65 64 29 2e 00 41 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 25 73 27 20 61 ed)..A.file.with.the.name.'%s'.a
29600 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 lready.exists..A.full.configurat
29620 69 6f 6e 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 61 20 25 ion.restore.was.selected.but.a.%
29640 73 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 20 67 61 s.tag.could.not.be.located..A.ga
29660 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 4e 53 teway.can.not.be.assigned.to.DNS
29680 20 27 25 73 27 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 6f 6e 20 61 20 64 69 72 65 63 .'%s'.server.which.is.on.a.direc
296a0 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 67 61 74 65 77 61 79 tly.connected.network..A.gateway
296c0 20 67 72 6f 75 70 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 .group.cannot.have.the.same.name
296e0 20 61 73 20 61 20 67 61 74 65 77 61 79 20 22 25 73 22 20 70 6c 65 61 73 65 20 63 68 6f 6f 73 65 .as.a.gateway."%s".please.choose
29700 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 2e 00 41 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 77 .another.name..A.gateway.group.w
29720 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 ith.this.name."%s".already.exist
29740 73 2e 00 41 20 67 69 66 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 s..A.gif.with.the.network.%s.is.
29760 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 already.defined..A.group.descrip
29780 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d tion.may.be.entered.here.for.adm
297a0 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 inistrative.reference.(not.parse
297c0 64 29 2e 00 41 20 68 69 67 68 65 72 20 62 61 75 64 20 72 61 74 65 20 69 73 20 67 65 6e 65 72 61 d)..A.higher.baud.rate.is.genera
297e0 6c 6c 79 20 6f 6e 6c 79 20 68 65 6c 70 66 75 6c 20 69 66 20 74 68 65 20 47 50 53 20 69 73 20 73 lly.only.helpful.if.the.GPS.is.s
29800 65 6e 64 69 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 73 65 6e 74 65 6e 63 65 73 2e 20 49 74 20 69 73 ending.too.many.sentences..It.is
29820 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 47 50 .recommended.to.configure.the.GP
29840 53 20 74 6f 20 73 65 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 6e 74 65 6e 63 65 20 61 74 20 61 S.to.send.only.one.sentence.at.a
29860 20 62 61 75 64 20 72 61 74 65 20 6f 66 20 34 38 30 30 20 6f 72 20 39 36 30 30 2e 00 41 20 6c 65 .baud.rate.of.4800.or.9600..A.le
29880 61 70 20 73 65 63 6f 6e 64 20 66 69 6c 65 20 61 6c 6c 6f 77 73 20 4e 54 50 20 74 6f 20 61 64 76 ap.second.file.allows.NTP.to.adv
298a0 65 72 74 69 73 65 20 61 6e 20 75 70 63 6f 6d 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 ertise.an.upcoming.leap.second.a
298c0 64 64 69 74 69 6f 6e 20 6f 72 20 73 75 62 74 72 61 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 ddition.or.subtraction..Normally
298e0 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 74 68 69 73 20 73 65 72 .this.is.only.useful.if.this.ser
29900 76 65 72 20 69 73 20 61 20 73 74 72 61 74 75 6d 20 31 20 74 69 6d 65 20 73 65 72 76 65 72 2e 20 ver.is.a.stratum.1.time.server..
29920 00 41 20 6c 6f 6e 67 65 72 20 74 69 6d 65 20 70 65 72 69 6f 64 20 77 69 6c 6c 20 70 72 6f 76 69 .A.longer.time.period.will.provi
29940 64 65 20 73 6d 6f 6f 74 68 65 72 20 72 65 73 75 6c 74 73 20 66 6f 72 20 72 6f 75 6e 64 20 74 72 de.smoother.results.for.round.tr
29960 69 70 20 74 69 6d 65 20 61 6e 64 20 6c 6f 73 73 2c 20 62 75 74 20 77 69 6c 6c 20 69 6e 63 72 65 ip.time.and.loss,.but.will.incre
29980 61 73 65 20 74 68 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 ase.the.time.before.a.latency.or
299a0 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 00 41 20 6d 65 6d 62 .loss.alert.is.triggered..A.memb
299c0 65 72 20 69 6e 74 65 72 66 61 63 65 20 70 61 73 73 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 er.interface.passed.does.not.exi
299e0 73 74 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 20 6e 65 74 77 6f 72 6b 20 74 79 st.in.configuration.A.network.ty
29a00 70 65 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 pe.address.cannot.be.configured.
29a20 66 6f 72 20 4e 41 54 20 77 68 69 6c 65 20 6f 6e 6c 79 20 61 6e 20 61 64 64 72 65 73 73 20 74 79 for.NAT.while.only.an.address.ty
29a40 70 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 2e pe.is.selected.for.local.source.
29a60 00 41 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 20 65 78 69 73 74 73 20 77 69 74 68 20 74 68 69 73 20 .A.normal.VLAN.exists.with.this.
29a80 74 61 67 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 tag.please.remove.it.to.use.this
29aa0 20 74 61 67 20 66 6f 72 20 51 69 6e 51 20 66 69 72 73 74 20 6c 65 76 65 6c 2e 00 41 20 6e 75 6d .tag.for.QinQ.first.level..A.num
29ac0 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 eric.value.must.be.specified.for
29ae0 20 44 50 44 20 64 65 6c 61 79 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 .DPD.delay..A.numeric.value.must
29b00 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 20 72 65 74 72 69 65 73 2e 00 41 .be.specified.for.DPD.retries..A
29b20 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 .numeric.value.must.be.specified
29b40 20 66 6f 72 20 54 46 43 20 62 79 74 65 73 2e 00 41 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 .for.TFC.bytes..A.packet.can.be.
29b60 6d 61 74 63 68 65 64 20 6f 6e 20 61 20 6d 61 72 6b 20 70 6c 61 63 65 64 20 62 65 66 6f 72 65 20 matched.on.a.mark.placed.before.
29b80 6f 6e 20 61 6e 6f 74 68 65 72 20 72 75 6c 65 2e 00 41 20 70 61 63 6b 65 74 20 6d 61 74 63 68 69 on.another.rule..A.packet.matchi
29ba0 6e 67 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 62 65 20 6d 61 72 6b 65 64 20 61 6e 64 20 74 ng.this.rule.can.be.marked.and.t
29bc0 68 69 73 20 6d 61 72 6b 20 75 73 65 64 20 74 6f 20 6d 61 74 63 68 20 6f 6e 20 6f 74 68 65 72 20 his.mark.used.to.match.on.other.
29be0 4e 41 54 2f 66 69 6c 74 65 72 20 72 75 6c 65 73 2e 20 49 74 20 69 73 20 63 61 6c 6c 65 64 20 25 NAT/filter.rules..It.is.called.%
29c00 31 24 73 50 6f 6c 69 63 79 20 66 69 6c 74 65 72 69 6e 67 25 32 24 73 2e 00 41 20 70 61 73 73 77 1$sPolicy.filtering%2$s..A.passw
29c20 6f 72 64 20 66 6f 72 20 64 65 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c ord.for.decryption.must.be.suppl
29c40 69 65 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 70 61 73 73 77 6f 72 64 20 66 6f ied.and.confirmed..A.password.fo
29c60 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e r.encryption.must.be.supplied.an
29c80 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 71 75 65 75 65 20 61 6e 64 20 61 20 76 69 72 74 75 d.confirmed..A.queue.and.a.virtu
29ca0 61 6c 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 al.interface.cannot.be.selected.
29cc0 66 6f 72 20 49 4e 20 61 6e 64 20 4f 75 74 2e 20 42 6f 74 68 20 6d 75 73 74 20 62 65 20 66 72 6f for.IN.and.Out..Both.must.be.fro
29ce0 6d 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 m.the.same.type..A.queue.must.be
29d00 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 74 68 65 20 49 6e 20 64 69 72 65 63 74 69 6f 6e 20 62 .selected.for.the.In.direction.b
29d20 65 66 6f 72 65 20 73 65 6c 65 63 74 69 6e 67 20 6f 6e 65 20 66 6f 72 20 4f 75 74 20 74 6f 6f 2e efore.selecting.one.for.Out.too.
29d40 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 61 .A.queue.must.be.selected.when.a
29d60 6e 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 n.acknowledge.queue.is.also.sele
29d80 63 74 65 64 2e 00 41 20 72 6f 6c 6c 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 6f cted..A.roll.has.at.least.one.vo
29da0 75 63 68 65 72 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e 20 25 73 2e 00 41 20 72 6f 75 74 65 20 ucher.and.less.than.%s..A.route.
29dc0 74 6f 20 74 68 65 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 20 61 6c to.these.destination.networks.al
29de0 72 65 61 64 79 20 65 78 69 73 74 73 00 41 20 73 63 68 65 64 75 6c 65 20 6e 65 65 64 73 20 74 6f ready.exists.A.schedule.needs.to
29e00 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 76 65 72 79 20 61 64 64 69 74 69 6f 6e .be.specified.for.every.addition
29e20 61 6c 20 65 6e 74 72 79 2e 00 41 20 73 68 6f 72 74 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 al.entry..A.shorter.probe.interv
29e40 61 6c 20 77 69 6c 6c 20 64 65 63 72 65 61 73 65 20 74 68 65 20 74 69 6d 65 20 72 65 71 75 69 72 al.will.decrease.the.time.requir
29e60 65 64 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 ed.before.a.latency.or.loss.aler
29e80 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2c 20 62 75 74 20 77 69 6c 6c 20 75 73 65 20 6d 6f 72 t.is.triggered,.but.will.use.mor
29ea0 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 2e 20 4c 6f 6e 67 65 72 20 70 72 6f 62 65 e.network.resource..Longer.probe
29ec0 20 69 6e 74 65 72 76 61 6c 73 20 77 69 6c 6c 20 64 65 67 72 61 64 65 20 74 68 65 20 61 63 63 75 .intervals.will.degrade.the.accu
29ee0 72 61 63 79 20 6f 66 20 74 68 65 20 71 75 61 6c 69 74 79 20 67 72 61 70 68 73 2e 00 41 20 73 70 racy.of.the.quality.graphs..A.sp
29f00 65 63 69 66 69 63 20 63 68 61 6e 6e 65 6c 2c 20 6e 6f 74 20 61 75 74 6f 2c 20 6d 75 73 74 20 62 ecific.channel,.not.auto,.must.b
29f20 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 41 63 63 65 73 73 20 50 6f 69 6e 74 20 6d 6f 64 65 e.selected.for.Access.Point.mode
29f40 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 ..A.test.notification.will.be.se
29f60 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 nt.even.if.the.service.is.marked
29f80 20 61 73 20 64 69 73 61 62 6c 65 64 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f .as.disabled..A.test.notificatio
29fa0 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 n.will.be.sent.even.if.the.servi
29fc0 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 2e 20 20 54 68 65 20 6c ce.is.marked.as.disabled...The.l
29fe0 61 73 74 20 53 41 56 45 44 20 76 61 6c 75 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 6e ast.SAVED.values.will.be.used,.n
2a000 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 74 68 65 20 76 61 6c 75 65 73 20 65 6e 74 65 72 65 ot.necessarily.the.values.entere
2a020 64 20 68 65 72 65 2e 00 41 20 75 73 65 72 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c d.here..A.user.with.this.name.al
2a040 72 65 61 64 79 20 65 78 69 73 74 73 2e 20 41 64 64 20 74 68 65 20 6b 65 79 20 74 6f 20 74 68 65 ready.exists..Add.the.key.to.the
2a060 20 75 73 65 72 20 69 6e 73 74 65 61 64 2e 00 41 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 .user.instead..A.username.and.pa
2a080 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 ssword.must.be.specified..A.vali
2a0a0 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 d.DUID.must.be.specified.A.valid
2a0c0 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 .DUID.must.be.specified..A.valid
2a0e0 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 .Dynamic.DNS.address.for.'My.ide
2a100 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 ntifier'.must.be.specified..A.va
2a120 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 lid.FQDN.for.'My.identifier'.mus
2a140 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 t.be.specified..A.valid.FQDN.for
2a160 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 .'Peer.identifier'.must.be.speci
2a180 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 fied..A.valid.Hostname.must.be.s
2a1a0 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 pecified..[%s].A.valid.IP.addres
2a1c0 73 20 61 6e 64 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f s.and.port.must.be.specified,.fo
2a1e0 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 2e 00 41 r.example.192.168.100.10@5353..A
2a200 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 .valid.IP.address.for.'DNS.Serve
2a220 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 r.#1'.must.be.specified..A.valid
2a240 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 .IP.address.for.'DNS.Server.#2'.
2a260 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 must.be.specified..A.valid.IP.ad
2a280 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 62 dress.for.'DNS.Server.#3'.must.b
2a2a0 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 e.specified..A.valid.IP.address.
2a2c0 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 for.'DNS.Server.#4'.must.be.spec
2a2e0 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d ified..A.valid.IP.address.for.'M
2a300 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e y.identifier'.must.be.specified.
2a320 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 69 64 .A.valid.IP.address.for.'Peer.id
2a340 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 entifier'.must.be.specified..A.v
2a360 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 41 64 64 alid.IP.address.for.'Virtual.Add
2a380 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ress.Pool.Network'.must.be.speci
2a3a0 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 fied..A.valid.IP.address.for.'WI
2a3c0 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e NS.Server.#1'.must.be.specified.
2a3e0 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 .A.valid.IP.address.for.'WINS.Se
2a400 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 rver.#2'.must.be.specified..A.va
2a420 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 lid.IP.address.must.be.entered.f
2a440 6f 72 20 65 61 63 68 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 or.each.row.under.Networks..A.va
2a460 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 lid.IP.address.must.be.entered.f
2a480 6f 72 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 or.row.%s.under.Networks..A.vali
2a4a0 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 d.IP.address.must.be.specified.f
2a4c0 6f 72 20 44 4e 53 20 73 65 72 76 65 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 or.DNS.server.%s..A.valid.IP.add
2a4e0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 ress.must.be.specified.for.each.
2a500 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 of.the.DNS.servers..A.valid.IP.a
2a520 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 ddress.must.be.specified.for.the
2a540 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 .gateway..A.valid.IP.address.mus
2a560 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 t.be.specified.for.the.network.b
2a580 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d oot.server..A.valid.IP.address.m
2a5a0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 ust.be.specified.for.the.primary
2a5c0 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 /secondary.WINS.servers..A.valid
2a5e0 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 .IP.address.must.be.specified,.f
2a600 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 41 20 76 61 6c or.example.192.168.100.10..A.val
2a620 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c id.IP.address.must.be.specified,
2a640 20 6f 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 6f 72 20 21 20 74 6f 20 6e .or.#.for.an.exclusion.or.!.to.n
2a660 6f 74 20 66 6f 72 77 61 72 64 20 61 74 20 61 6c 6c 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 ot.forward.at.all..A.valid.IP.ad
2a680 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 dress.must.be.specified..A.valid
2a6a0 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b .IP.address.must.be.specified..[
2a6c0 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 %s].A.valid.IP.address.or.hostna
2a6e0 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 me.must.be.specified.for.the.pri
2a700 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 mary/secondary.NTP.servers..A.va
2a720 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 43 49 44 52 20 62 6c 6f 63 6b 2c 20 6f 72 20 4d lid.IP.address,.CIDR.block,.or.M
2a740 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 AC.address.must.be.specified..[%
2a760 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 s].A.valid.IP.address,.hostname.
2a780 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 or.URL.must.be.specified.for.the
2a7a0 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 .TFTP.server..A.valid.IP.address
2a7c0 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 /hostname.or.IP/hostname:port.mu
2a7e0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f st.be.specified.for.remote.syslo
2a800 67 20 73 65 72 76 65 72 20 23 31 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f g.server.#1..A.valid.IP.address/
2a820 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 hostname.or.IP/hostname:port.mus
2a840 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 t.be.specified.for.remote.syslog
2a860 20 73 65 72 76 65 72 20 23 32 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 .server.#2..A.valid.IP.address/h
2a880 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 ostname.or.IP/hostname:port.must
2a8a0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 .be.specified.for.remote.syslog.
2a8c0 73 65 72 76 65 72 20 23 33 2e 00 41 20 76 61 6c 69 64 20 49 50 56 34 20 61 64 64 72 65 73 73 20 server.#3..A.valid.IPV4.address.
2a8e0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 must.be.specified.for.each.of.th
2a900 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 e.DNS.servers..A.valid.IPv4.addr
2a920 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 ess.must.be.specified.for.range.
2a940 66 72 6f 6d 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 from..A.valid.IPv4.address.must.
2a960 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 74 6f 2e 00 41 20 76 61 6c be.specified.for.range.to..A.val
2a980 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 id.IPv4.address.must.be.specifie
2a9a0 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 d.for.the.gateway..A.valid.IPv4.
2a9c0 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 address.must.be.specified.for.th
2a9e0 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 e.network.boot.server..A.valid.I
2aa00 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f Pv4.address.must.be.specified.fo
2aa20 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 r.the.primary/secondary.NTP.serv
2aa40 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 ers..A.valid.IPv4.address.must.b
2aa60 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f e.specified.for.the.primary/seco
2aa80 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 ndary.WINS.servers..A.valid.IPv4
2aaa0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 .address.must.be.specified.for.u
2aac0 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 se.with.static.ARP..A.valid.IPv4
2aae0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .address.must.be.specified..A.va
2ab00 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 lid.IPv4.address,.hostname.or.UR
2ab20 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 L.must.be.specified.for.the.TFTP
2ab40 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 67 61 74 65 77 61 79 20 6d 75 .server..A.valid.IPv4.gateway.mu
2ab60 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 st.be.specified..A.valid.IPv4.ne
2ab80 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 34 20 72 tmask.must.be.entered.for.IPv4.r
2aba0 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 ow.%s.under.Networks..A.valid.IP
2abc0 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 v4.netmask.must.be.entered.for.e
2abe0 61 63 68 20 49 50 76 34 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 ach.IPv4.row.under.Networks..A.v
2ac00 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 alid.IPv4.or.IPv6.destination.ne
2ac20 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 twork.must.be.specified..A.valid
2ac40 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 49 50 76 36 20 .IPv6.address.for.'Virtual.IPv6.
2ac60 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 Address.Pool.Network'.must.be.sp
2ac80 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 ecified..A.valid.IPv6.address.mu
2aca0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 st.be.specified.for.each.of.the.
2acc0 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 DNS.servers..A.valid.IPv6.addres
2ace0 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 s.must.be.specified.for.the.gate
2ad00 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 way..A.valid.IPv6.address.must.b
2ad20 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f e.specified.for.the.primary/seco
2ad40 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 ndary.NTP.servers..A.valid.IPv6.
2ad60 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c address.must.be.specified..A.val
2ad80 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 id.IPv6.address.or.hostname.must
2ada0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 .be.specified.for.the.TFTP.serve
2adc0 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 r..A.valid.IPv6.gateway.must.be.
2ade0 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 specified..A.valid.IPv6.netmask.
2ae00 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 36 20 72 6f 77 20 25 73 20 must.be.entered.for.IPv6.row.%s.
2ae20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 under.Networks..A.valid.IPv6.net
2ae40 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 mask.must.be.entered.for.each.IP
2ae60 76 36 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 4d v6.row.under.Networks..A.valid.M
2ae80 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 AC.address.must.be.specified.for
2aea0 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 4d 41 .use.with.static.ARP..A.valid.MA
2aec0 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 C.address.must.be.specified..A.v
2aee0 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 alid.MAC.address.must.be.specifi
2af00 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f ed..[%s].A.valid.NAT.local.netwo
2af20 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e rk.IP.address.must.be.specified.
2af40 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 .A.valid.NAT.local.network.IPv4.
2af60 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 address.must.be.specified.or.Mod
2af80 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 e.needs.to.be.changed.to.IPv6.A.
2afa0 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 valid.NAT.local.network.IPv6.add
2afc0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e ress.must.be.specified.or.Mode.n
2afe0 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c eeds.to.be.changed.to.IPv4.A.val
2b000 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d id.NAT.local.network.bit.count.m
2b020 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 ust.be.specified..A.valid.PPPoE.
2b040 72 65 73 65 74 20 64 61 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 6d 6d reset.date.must.be.specified.(mm
2b060 2f 64 64 2f 79 79 79 79 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 /dd/yyyy)..A.valid.PPPoE.reset.d
2b080 61 79 20 6f 66 20 6d 6f 6e 74 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 ay.of.month.must.be.specified.(1
2b0a0 2d 33 31 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 -31).in.the.Custom.PPPoE.Periodi
2b0c0 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 20 4e 6f 20 63 68 65 63 6b 73 20 61 72 65 20 64 6f c.reset.fields..No.checks.are.do
2b0e0 6e 65 20 6f 6e 20 76 61 6c 69 64 20 23 20 6f 66 20 64 61 79 73 20 70 65 72 20 6d 6f 6e 74 68 00 ne.on.valid.#.of.days.per.month.
2b100 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 68 6f 75 72 20 6d 75 73 74 20 62 65 A.valid.PPPoE.reset.hour.must.be
2b120 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 32 33 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 .specified.(0-23)..A.valid.PPPoE
2b140 20 72 65 73 65 74 20 6d 69 6e 75 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 .reset.minute.must.be.specified.
2b160 28 30 2d 35 39 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 6f 6e 74 (0-59)..A.valid.PPPoE.reset.mont
2b180 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 31 32 29 20 69 6e 20 74 68 h.must.be.specified.(1-12).in.th
2b1a0 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 e.Custom.PPPoE.Periodic.reset.fi
2b1c0 65 6c 64 73 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 79 65 61 72 20 6d elds..A.valid.PPPoE.reset.year.m
2b1e0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 44 6f 6e 27 74 20 73 65 6c 65 63 74 20 61 ust.be.specified..Don't.select.a
2b200 20 79 65 61 72 20 69 6e 20 74 68 65 20 70 61 73 74 21 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 .year.in.the.past!.A.valid.PPTP.
2b220 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 local.IP.address.must.be.specifi
2b240 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 ed..A.valid.PPTP.remote.IP.addre
2b260 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 ss.must.be.specified..A.valid.PP
2b280 54 50 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 TP.subnet.bit.count.must.be.spec
2b2a0 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 ified..A.valid.RADIUS.server.add
2b2c0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ress.must.be.specified..A.valid.
2b2e0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 RADIUS.server.must.be.selected.f
2b300 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f or.user.authentication.on.the.Mo
2b320 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 74 61 62 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 74 bile.Clients.tab.in.order.to.set
2b340 20 45 41 50 2d 52 41 44 49 55 53 20 61 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .EAP-RADIUS.as.the.authenticatio
2b360 6e 20 6d 65 74 68 6f 64 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 n.method..A.valid.URL.must.be.pr
2b380 6f 76 69 64 65 64 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 ovided..A.valid.URL.must.be.prov
2b3a0 69 64 65 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 ided..Could.not.fetch.usable.dat
2b3c0 61 20 66 72 6f 6d 20 27 25 73 27 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 a.from.'%s'..A.valid.URL.must.be
2b3e0 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 66 .specified.for.the.network.bootf
2b400 69 6c 65 2e 00 41 20 76 61 6c 69 64 20 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f ile..A.valid.User.FQDN.in.the.fo
2b420 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 4d 79 rm.of.user@my.domain.com.for.'My
2b440 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 .identifier'.must.be.specified..
2b460 41 20 76 61 6c 69 64 20 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 A.valid.User.FQDN.in.the.form.of
2b480 20 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 50 65 65 72 20 69 64 .user@my.domain.com.for.'Peer.id
2b4a0 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 entifier'.must.be.specified..A.v
2b4c0 61 6c 69 64 20 61 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 alid.alias.IP.address.must.be.sp
2b4e0 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 68 6f 73 74 6e 61 6d 65 20 ecified..A.valid.alias.hostname.
2b500 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d is.specified,.but.the.domain.nam
2b520 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 e.part.should.be.omitted.A.valid
2b540 20 61 6c 69 61 73 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 .alias.subnet.bit.count.must.be.
2b560 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 63 6f 6e 73 75 6d 65 72 20 6e 61 6d 65 specified..A.valid.consumer.name
2b580 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 00 41 20 76 61 6c 69 64 20 64 61 74 61 20 70 .must.be.supplied.A.valid.data.p
2b5a0 61 79 6c 6f 61 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 ayload.must.be.specified..A.vali
2b5c0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 d.destination.bit.count.must.be.
2b5e0 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d specified..A.valid.destination.m
2b600 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e ust.be.specified..A.valid.destin
2b620 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 ation.network.bit.count.must.be.
2b640 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 specified..A.valid.domain.must.b
2b660 65 20 73 70 65 63 69 66 69 65 64 20 61 66 74 65 72 20 5f 6d 73 64 63 73 2e 00 41 20 76 61 6c 69 e.specified.after._msdcs..A.vali
2b680 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 6c d.domain.must.be.specified.in.al
2b6a0 69 61 73 20 6c 69 73 74 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 ias.list..A.valid.domain.must.be
2b6c0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 .specified..A.valid.domain.name.
2b6e0 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 for.'My.identifier'.must.be.spec
2b700 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 ified..A.valid.domain.name.for.'
2b720 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 Peer.identifier'.must.be.specifi
2b740 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 ed..A.valid.domain.name.must.be.
2b760 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 44 4e 53 20 64 6f 6d 61 69 6e 2e 00 41 20 specified.for.the.DNS.domain..A.
2b780 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 valid.domain.name.must.be.specif
2b7a0 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 ied.for.the.dynamic.DNS.registra
2b7c0 74 69 6f 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 tion..A.valid.domain.search.list
2b7e0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 .must.be.specified..A.valid.gate
2b800 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 4f 52 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 way.IP.address.OR.hostname.must.
2b820 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 67 61 74 be.specified.for.%s..A.valid.gat
2b840 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 eway.IP.address.must.be.specifie
2b860 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 6e 61 6d 65 20 6d 75 d..A.valid.gateway.group.name.mu
2b880 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 st.be.specified..A.valid.gateway
2b8a0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 68 65 78 61 .must.be.specified..A.valid.hexa
2b8c0 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 decimal.number.must.be.entered.f
2b8e0 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 00 41 20 76 61 6c 69 64 20 68 or.the.IPv6.prefix.ID..A.valid.h
2b900 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f ostname.is.specified,.but.the.do
2b920 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 main.name.part.should.be.omitted
2b940 00 41 20 76 61 6c 69 64 20 69 6b 65 69 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 .A.valid.ikeid.must.be.specified
2b960 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 ..A.valid.interface.must.be.spec
2b980 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 ified..A.valid.interface.to.trac
2b9a0 6b 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 k.must.be.selected..A.valid.inte
2b9c0 72 6e 61 6c 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 rnal.bit.count.must.be.specified
2b9e0 2e 00 41 20 76 61 6c 69 64 20 69 70 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 21 ..A.valid.ip.could.not.be.found!
2ba00 00 41 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 20 62 65 6c 6f 77 20 32 20 68 6f 75 72 73 20 .A.valid.lifetime.below.2.hours.
2ba20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 62 79 20 63 6c 69 65 6e 74 73 20 28 52 46 43 20 will.be.ignored.by.clients.(RFC.
2ba40 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f 69 6e 74 20 65 29 00 41 20 76 61 4862.Section.5.5.3.point.e).A.va
2ba60 6c 69 64 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 lid.local.IP.address.must.be.spe
2ba80 63 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 cified.for.%s..A.valid.local.net
2baa0 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 work.IP.address.must.be.specifie
2bac0 64 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 d..A.valid.local.network.IPv4.ad
2bae0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 dress.must.be.specified.or.Mode.
2bb00 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 needs.to.be.changed.to.IPv6.A.va
2bb20 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d lid.local.network.IPv6.address.m
2bb40 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 ust.be.specified.or.Mode.needs.t
2bb60 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 6c 6f 63 o.be.changed.to.IPv4.A.valid.loc
2bb80 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 al.network.bit.count.must.be.spe
2bba0 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6d 69 72 72 6f 72 20 6e 61 6d 65 20 6d 75 73 74 cified..A.valid.mirror.name.must
2bbc0 20 62 65 20 73 75 70 70 6c 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6d 75 73 74 20 .be.supplied..A.valid.port.must.
2bbe0 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 4e 41 54 20 70 6f 72 74 20 65 6e 74 be.supplied.for.the.NAT.port.ent
2bc00 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 ry..A.valid.port.number.must.be.
2bc20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 specified.A.valid.port.number.mu
2bc40 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 st.be.specified..A.valid.port.nu
2bc60 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 mber.must.be.specified..[%s].A.v
2bc80 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 alid.port.or.port.alias.must.be.
2bca0 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 supplied.for.the.destination.por
2bcc0 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c t.entry..A.valid.port.or.port.al
2bce0 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 ias.must.be.supplied.for.the.sou
2bd00 72 63 65 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 72 65 66 69 78 20 72 rce.port.entry..A.valid.prefix.r
2bd20 61 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ange.must.be.specified..A.valid.
2bd40 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 primary.domain.name.server.IP.ad
2bd60 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 dress.must.be.specified.for.the.
2bd80 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 70 72 69 dynamic.domain.name..A.valid.pri
2bda0 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 mary.domain.name.server.IPv4.add
2bdc0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 ress.must.be.specified.for.the.d
2bde0 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 72 61 6e 67 ynamic.domain.name..A.valid.rang
2be00 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d e.must.be.specified..A.valid.rem
2be20 6f 74 65 20 67 61 74 65 77 61 79 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 ote.gateway.IPv4.address.must.be
2be40 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 .specified.or.protocol.needs.to.
2be60 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 be.changed.to.IPv6.A.valid.remot
2be80 65 20 67 61 74 65 77 61 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 e.gateway.IPv6.address.must.be.s
2bea0 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 pecified.or.protocol.needs.to.be
2bec0 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 .changed.to.IPv4.A.valid.remote.
2bee0 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6d 75 73 gateway.address.or.host.name.mus
2bf00 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e t.be.specified..A.valid.remote.n
2bf20 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 etwork.IP.address.must.be.specif
2bf40 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 ied..A.valid.remote.network.IPv4
2bf60 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f .address.must.be.specified.or.Mo
2bf80 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 de.needs.to.be.changed.to.IPv6.A
2bfa0 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 .valid.remote.network.IPv6.addre
2bfc0 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 ss.must.be.specified.or.Mode.nee
2bfe0 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 ds.to.be.changed.to.IPv4.A.valid
2c000 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 .remote.network.bit.count.must.b
2c020 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 73 74 61 72 e.specified..A.valid.remote.star
2c040 74 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 t.address.must.be.specified..A.v
2c060 61 6c 69 64 20 72 75 6c 65 20 74 79 70 65 20 69 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 2e 00 alid.rule.type.is.not.selected..
2c080 41 20 76 61 6c 69 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 A.valid.server.address.must.be.s
2c0a0 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 62 69 74 20 63 6f 75 pecified..A.valid.source.bit.cou
2c0c0 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f nt.must.be.specified..A.valid.so
2c0e0 75 72 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 urce.must.be.specified..A.valid.
2c100 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 split.DNS.domain.list.must.be.sp
2c120 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e ecified..A.valid.subnet.bit.coun
2c140 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 t.must.be.specified..A.valid.sub
2c160 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c net.mask.must.be.specified.A.val
2c180 69 64 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 id.target.IP.address.must.be.spe
2c1a0 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 cified..A.valid.target.IP.must.b
2c1c0 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 e.specified.when.using.the.'Othe
2c1e0 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 62 r.Subnet'.type..A.valid.target.b
2c200 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 it.count.must.be.specified.when.
2c220 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 using.the.'Other.Subnet'.type..A
2c240 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 27 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f .valid.value.for.'DNS.Default.Do
2c260 6d 61 69 6e 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 main'.must.be.specified..A.valid
2c280 20 76 61 6c 75 65 20 66 6f 72 20 27 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 27 20 6d 75 73 74 20 62 .value.for.'Login.Banner'.must.b
2c2a0 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 4d e.specified..A.valid.value.for.M
2c2c0 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 essage.Cache.Size.must.be.specif
2c2e0 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ied..A.valid.value.must.be.speci
2c300 66 69 65 64 20 66 6f 72 20 25 73 20 64 65 62 75 67 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 fied.for.%s.debug..A.valid.value
2c320 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 45 44 4e 53 20 42 75 66 66 .must.be.specified.for.EDNS.Buff
2c340 65 72 20 53 69 7a 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 er.Size..A.valid.value.must.be.s
2c360 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 pecified.for.Incoming.TCP.Buffer
2c380 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 s..A.valid.value.must.be.specifi
2c3a0 65 64 20 66 6f 72 20 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 2e 00 41 20 76 61 6c 69 64 20 76 ed.for.Jostle.Timeout..A.valid.v
2c3c0 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4c 6f 67 20 4c alue.must.be.specified.for.Log.L
2c3e0 65 76 65 6c 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 evel..A.valid.value.must.be.spec
2c400 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 ified.for.Number.of.Hosts.to.Cac
2c420 68 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 he..A.valid.value.must.be.specif
2c440 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 ied.for.Number.of.Queries.per.Th
2c460 72 65 61 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 read..A.valid.value.must.be.spec
2c480 69 66 69 65 64 20 66 6f 72 20 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 ified.for.Outgoing.TCP.Buffers..
2c4a0 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 A.valid.value.must.be.specified.
2c4c0 66 6f 72 20 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 2e 00 for.TTL.for.Host.Cache.Entries..
2c4e0 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 A.valid.value.must.be.specified.
2c500 66 6f 72 20 55 6e 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 2e 00 41 20 for.Unwanted.Reply.Threshold..A.
2c520 76 61 6c 69 64 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 valid.webConfigurator.port.numbe
2c540 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 41 41 41 20 28 49 50 76 36 29 00 r.must.be.specified.AAAA.(IPv6).
2c560 41 43 20 50 6f 77 65 72 00 41 43 46 43 6f 6d 70 00 41 43 4c 73 00 41 45 53 20 28 72 65 63 6f 6d AC.Power.ACFComp.ACLs.AES.(recom
2c580 6d 65 6e 64 65 64 29 00 41 45 53 2d 4e 49 20 43 50 55 2d 62 61 73 65 64 20 41 63 63 65 6c 65 72 mended).AES-NI.CPU-based.Acceler
2c5a0 61 74 69 6f 6e 00 41 48 45 41 44 20 6f 66 00 41 4d 44 20 4b 38 2c 20 4b 31 30 20 61 6e 64 20 4b ation.AHEAD.of.AMD.K8,.K10.and.K
2c5c0 31 31 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 41 4e 59 11.CPU.on-die.thermal.sensor.ANY
2c5e0 20 55 53 45 52 00 41 50 4e 20 6e 75 6d 62 65 72 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 52 50 20 .USER.APN.number.(optional).ARP.
2c600 48 61 6e 64 6c 69 6e 67 00 41 52 50 20 54 61 62 6c 65 00 41 52 50 20 54 61 62 6c 65 20 53 74 61 Handling.ARP.Table.ARP.Table.Sta
2c620 74 69 63 20 45 6e 74 72 79 00 41 53 4e 20 65 6e 63 6f 64 69 6e 67 00 41 53 4e 2e 31 20 64 69 73 tic.Entry.ASN.encoding.ASN.1.dis
2c640 74 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 41 62 6f 72 74 00 41 62 6f 72 74 20 54 65 73 74 tinguished.Name.Abort.Abort.Test
2c660 00 41 62 6f 75 74 20 74 68 69 73 20 50 61 67 65 00 41 63 63 65 70 74 20 75 6e 65 6e 63 72 79 70 .About.this.Page.Accept.unencryp
2c680 74 65 64 20 49 44 20 61 6e 64 20 48 41 53 48 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 ted.ID.and.HASH.payloads.in.IKEv
2c6a0 31 20 4d 61 69 6e 20 4d 6f 64 65 00 41 63 63 65 70 74 61 62 6c 65 20 75 73 61 67 65 20 70 6f 6c 1.Main.Mode.Acceptable.usage.pol
2c6c0 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 icy.Access.List.Name.Access.List
2c6e0 20 6e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 63 65 73 73 20 4c 69 73 74 73 20 .name.Access.Lists.Access.Lists.
2c700 74 6f 20 43 6f 6e 74 72 6f 6c 20 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 to.Control.Access.to.the.DNS.Res
2c720 6f 6c 76 65 72 00 41 63 63 65 73 73 20 50 6f 69 6e 74 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 olver.Access.Point.Access.Point.
2c740 4e 61 6d 65 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 20 28 41 50 4e 29 00 41 63 63 Name.Access.Point.Name.(APN).Acc
2c760 65 73 73 20 64 65 6e 69 65 64 21 00 41 63 63 65 73 73 20 67 72 61 6e 74 65 64 20 66 6f 72 20 25 ess.denied!.Access.granted.for.%
2c780 64 20 4d 69 6e 75 74 65 73 20 69 6e 20 74 6f 74 61 6c 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 d.Minutes.in.total..Access.list.
2c7a0 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 configured.for.DNS.Resolver..Acc
2c7c0 65 73 73 20 6c 69 73 74 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 ess.list.deleted.from.DNS.Resolv
2c7e0 65 72 2e 00 41 63 63 6f 75 6e 74 20 64 69 73 61 62 6c 65 64 20 64 75 65 20 74 6f 20 76 69 6f 6c er..Account.disabled.due.to.viol
2c800 61 74 69 6f 6e 20 6f 66 20 4e 6f 2d 49 50 20 74 65 72 6d 73 20 6f 66 20 73 65 72 76 69 63 65 2e ation.of.No-IP.terms.of.service.
2c820 00 41 63 63 6f 75 6e 74 20 72 65 76 6f 6b 65 64 00 41 63 63 6f 75 6e 74 20 73 75 73 70 65 6e 64 .Account.revoked.Account.suspend
2c840 65 64 00 41 63 63 6f 75 6e 74 69 6e 67 00 41 63 63 6f 75 6e 74 69 6e 67 20 50 6f 72 74 00 41 63 ed.Accounting.Accounting.Port.Ac
2c860 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 20 28 6f counting.port.Accounting.port.(o
2c880 70 74 69 6f 6e 61 6c 29 00 41 63 63 6f 75 6e 74 69 6e 67 20 73 74 79 6c 65 00 41 63 63 6f 75 6e ptional).Accounting.style.Accoun
2c8a0 74 69 6e 67 20 75 70 64 61 74 65 73 00 41 63 63 6f 75 6e 74 73 20 61 64 64 65 64 20 68 65 72 65 ting.updates.Accounts.added.here
2c8c0 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 6f 74 68 65 72 20 70 61 72 74 73 20 6f .are.also.used.for.other.parts.o
2c8e0 66 20 74 68 65 20 73 79 73 74 65 6d 20 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 2c 20 49 50 f.the.system.such.as.OpenVPN,.IP
2c900 73 65 63 2c 20 61 6e 64 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 2e 00 41 63 6b 6e 6f 77 6c sec,.and.Captive.Portal..Acknowl
2c920 65 64 67 65 20 71 75 65 75 65 20 61 6e 64 20 51 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 edge.queue.and.Queue.cannot.be.t
2c940 68 65 20 73 61 6d 65 2e 00 41 63 6b 71 75 65 75 65 00 41 63 6b 71 75 65 75 65 20 2f 20 51 75 65 he.same..Ackqueue.Ackqueue./.Que
2c960 75 65 00 41 63 74 00 41 63 74 69 6f 6e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 61 74 65 64 20 ue.Act.Action.Actions.Activated.
2c980 61 74 00 41 63 74 69 76 65 00 41 63 74 69 76 65 20 50 65 65 72 00 41 63 74 69 76 65 20 54 75 6e at.Active.Active.Peer.Active.Tun
2c9a0 6e 65 6c 73 00 41 63 74 69 76 65 20 55 73 65 72 73 00 41 63 74 69 76 65 20 56 6f 75 63 68 65 72 nels.Active.Users.Active.Voucher
2c9c0 73 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 41 64 61 70 74 69 76 65 00 41 64 61 70 74 69 76 s.Ad-hoc.(IBSS).Adaptive.Adaptiv
2c9e0 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c e.LZO.Compression.[Legacy.style,
2ca00 20 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 41 64 61 70 74 69 76 65 20 65 6e 64 .comp-lzo.adaptive].Adaptive.end
2ca20 00 41 64 61 70 74 69 76 65 20 73 74 61 72 74 00 41 64 64 00 41 64 64 20 43 61 70 74 69 76 65 20 .Adaptive.start.Add.Add.Captive.
2ca40 50 6f 72 74 61 6c 20 5a 6f 6e 65 00 41 64 64 20 44 4e 53 20 53 65 72 76 65 72 00 41 64 64 20 48 Portal.Zone.Add.DNS.Server.Add.H
2ca60 6f 73 74 00 41 64 64 20 48 6f 73 74 20 4e 61 6d 65 00 41 64 64 20 49 74 65 6d 20 74 6f 20 74 68 ost.Add.Host.Name.Add.Item.to.th
2ca80 65 20 50 6f 6f 6c 00 41 64 64 20 4e 65 74 77 6f 72 6b 00 41 64 64 20 4f 70 74 69 6f 6e 00 41 64 e.Pool.Add.Network.Add.Option.Ad
2caa0 64 20 50 31 00 41 64 64 20 50 32 00 41 64 64 20 50 6f 72 74 00 41 64 64 20 50 72 69 76 69 6c 65 d.P1.Add.P2.Add.Port.Add.Privile
2cac0 67 65 73 00 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 20 66 6f 72 20 00 41 64 64 20 53 63 68 65 ges.Add.Privileges.for..Add.Sche
2cae0 64 75 6c 65 00 41 64 64 20 53 74 61 74 69 63 20 52 6f 75 74 65 00 41 64 64 20 54 61 67 00 41 64 dule.Add.Static.Route.Add.Tag.Ad
2cb00 64 20 54 69 6d 65 00 41 64 64 20 55 52 4c 00 41 64 64 20 55 52 4c 20 54 61 62 6c 65 00 41 64 64 d.Time.Add.URL.Add.URL.Table.Add
2cb20 20 57 4f 4c 20 6d 61 70 70 69 6e 67 00 41 64 64 20 5a 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 .WOL.mapping.Add.Zone.Add.a.new.
2cb40 4e 41 54 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 NAT.based.on.this.one.Add.a.new.
2cb60 50 68 61 73 65 20 32 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 Phase.2.based.on.this.one.Add.a.
2cb80 6e 65 77 20 67 61 74 65 77 61 79 00 41 64 64 20 61 20 6e 65 77 20 69 74 65 6d 00 41 64 64 20 61 new.gateway.Add.a.new.item.Add.a
2cba0 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 .new.mapping.based.on.this.one.A
2cbc0 64 64 20 61 6c 69 61 73 00 41 64 64 20 61 6e 20 65 78 70 6c 69 63 69 74 20 73 74 61 74 69 63 20 dd.alias.Add.an.explicit.static.
2cbe0 72 6f 75 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 69 6e 6e 65 72 20 74 75 6e 6e 65 route.for.the.remote.inner.tunne
2cc00 6c 20 61 64 64 72 65 73 73 2f 73 75 62 6e 65 74 20 76 69 61 20 74 68 65 20 6c 6f 63 61 6c 20 74 l.address/subnet.via.the.local.t
2cc20 75 6e 6e 65 6c 20 61 64 64 72 65 73 73 00 41 64 64 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c unnel.address.Add.associated.fil
2cc40 74 65 72 20 72 75 6c 65 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 ter.rule.Add.mapping.to.the.end.
2cc60 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 of.the.list.Add.mapping.to.the.t
2cc80 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 74 77 6f 72 6b 00 41 64 64 20 6e op.of.the.list.Add.network.Add.n
2cca0 65 77 20 51 75 65 75 65 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 ew.Queue.Add.new.mapping.to.the.
2ccc0 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 end.of.the.list.Add.new.mapping.
2cce0 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6f 72 20 49 6d to.the.top.of.the.list.Add.or.Im
2cd00 70 6f 72 74 20 43 52 4c 00 41 64 64 20 70 6f 6f 6c 00 41 64 64 20 72 65 76 65 72 73 65 20 64 79 port.CRL.Add.pool.Add.reverse.dy
2cd20 6e 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 69 65 73 2e 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 namic.DNS.entries..Add.rule.to.t
2cd40 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 he.end.of.the.list.Add.rule.to.t
2cd60 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 73 65 6c 65 63 74 65 64 20 he.top.of.the.list.Add.selected.
2cd80 69 6e 74 65 72 66 61 63 65 00 41 64 64 20 73 65 70 61 72 61 74 6f 72 00 41 64 64 20 73 65 72 76 interface.Add.separator.Add.serv
2cda0 65 72 00 41 64 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 41 64 64 20 74 68 65 20 69 6e er.Add.static.mapping.Add.the.in
2cdc0 74 65 72 66 61 63 65 20 6e 61 6d 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 terface.named.by.interface.as.a.
2cde0 73 70 61 6e 20 70 6f 72 74 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 70 61 6e 20 70 6f span.port.on.the.bridge..Span.po
2ce00 72 74 73 20 74 72 61 6e 73 6d 69 74 20 61 20 63 6f 70 79 20 6f 66 20 65 76 65 72 79 20 66 72 61 rts.transmit.a.copy.of.every.fra
2ce20 6d 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2e 20 54 68 69 73 20 me.received.by.the.bridge..This.
2ce40 69 73 20 6d 6f 73 74 20 75 73 65 66 75 6c 20 66 6f 72 20 73 6e 6f 6f 70 69 6e 67 20 61 20 62 72 is.most.useful.for.snooping.a.br
2ce60 69 64 67 65 64 20 6e 65 74 77 6f 72 6b 20 70 61 73 73 69 76 65 6c 79 20 6f 6e 20 61 6e 6f 74 68 idged.network.passively.on.anoth
2ce80 65 72 20 68 6f 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 er.host.connected.to.one.of.the.
2cea0 73 70 61 6e 20 70 6f 72 74 73 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 25 31 24 73 25 32 span.ports.of.the.bridge..%1$s%2
2cec0 24 73 54 68 65 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 70 $sThe.span.interface.cannot.be.p
2cee0 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 art.of.the.bridge.member.interfa
2cf00 63 65 73 2e 25 33 24 73 00 41 64 64 20 74 6f 20 4d 69 72 72 6f 72 00 41 64 64 20 74 6f 20 62 6c ces.%3$s.Add.to.Mirror.Add.to.bl
2cf20 6f 63 6b 20 6c 69 73 74 00 41 64 64 20 74 6f 20 70 6f 6f 6c 00 41 64 64 20 75 6e 61 73 73 6f 63 ock.list.Add.to.pool.Add.unassoc
2cf40 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 64 64 20 75 73 65 72 00 41 64 64 2f 45 iated.filter.rule.Add.user.Add/E
2cf60 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 50 6f 6f 6c 20 45 6e 74 72 79 00 41 dit.Load.Balancer.-.Pool.Entry.A
2cf80 64 64 2f 53 69 67 6e 00 41 64 64 2f 53 69 67 6e 20 61 20 4e 65 77 20 43 65 72 74 69 66 69 63 61 dd/Sign.Add/Sign.a.New.Certifica
2cfa0 74 65 00 41 64 64 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 41 te.Added.IPsec.Pre-Shared.Keys.A
2cfc0 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 dded.OpenVPN.client.specific.ove
2cfe0 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c rride.%1$s.%2$s.Added.OpenVPN.cl
2d000 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 ient.to.server.%1$s:%2$s.%3$s.Ad
2d020 64 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 ded.OpenVPN.server.on.%1$s:%2$s.
2d040 25 33 24 73 00 41 64 64 69 6e 67 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 73 20 22 70 61 %3$s.Adding.MAC.addresses.as."pa
2d060 73 73 22 20 4d 41 43 73 20 61 6c 6c 6f 77 73 20 74 68 65 6d 20 61 63 63 65 73 73 20 74 68 72 6f ss".MACs.allows.them.access.thro
2d080 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 61 75 74 6f 6d 61 74 69 63 ugh.the.captive.portal.automatic
2d0a0 61 6c 6c 79 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 ally.without.being.taken.to.the.
2d0c0 70 6f 72 74 61 6c 20 70 61 67 65 2e 00 41 64 64 69 6e 67 20 61 6c 6c 6f 77 65 64 20 49 50 20 61 portal.page..Adding.allowed.IP.a
2d0e0 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 49 50 20 61 63 63 65 73 73 20 74 6f ddresses.will.allow.IP.access.to
2d100 2f 66 72 6f 6d 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 /from.these.addresses.through.th
2d120 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 e.captive.portal.without.being.t
2d140 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 aken.to.the.portal.page..This.ca
2d160 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 n.be.used.for.a.web.server.servi
2d180 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6f 72 ng.images.for.the.portal.page.or
2d1a0 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b .a.DNS.server.on.another.network
2d1c0 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 41 64 64 69 6e 67 20 6e 65 77 20 68 6f 73 74 6e 61 ,.for.example..Adding.new.hostna
2d1e0 6d 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 61 63 mes.will.allow.a.DNS.hostname.ac
2d200 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 cess.to/from.the.captive.portal.
2d220 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 without.being.taken.to.the.porta
2d240 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 l.page..This.can.be.used.for.a.w
2d260 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 eb.server.serving.images.for.the
2d280 20 70 6f 72 74 61 6c 20 70 61 67 65 2c 20 6f 72 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e .portal.page,.or.a.DNS.server.on
2d2a0 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 20 42 .another.network,.for.example..B
2d2c0 79 20 73 70 65 63 69 66 79 69 6e 67 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 61 64 64 72 65 73 y.specifying.%1$sfrom%2$s.addres
2d2e0 73 65 73 2c 20 69 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 61 6c 77 61 79 73 20 61 6c ses,.it.may.be.used.to.always.al
2d300 6c 6f 77 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 20 63 low.pass-through.access.from.a.c
2d320 6c 69 65 6e 74 20 62 65 68 69 6e 64 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e lient.behind.the.captive.portal.
2d340 00 41 64 64 69 74 69 6f 6e 61 6c 20 42 4f 4f 54 50 2f 44 48 43 50 20 4f 70 74 69 6f 6e 73 00 41 .Additional.BOOTP/DHCP.Options.A
2d360 64 64 69 74 69 6f 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e dditional.Certificate.Revocation
2d380 20 4c 69 73 74 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 4e 61 6d 65 73 20 66 6f 72 20 74 68 69 73 .Lists.Additional.Names.for.this
2d3a0 20 48 6f 73 74 00 41 64 64 69 74 69 6f 6e 61 6c 20 50 6f 6f 6c 73 00 41 64 64 69 74 69 6f 6e 61 .Host.Additional.Pools.Additiona
2d3c0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 64 64 69 74 69 6f 6e 61 6c 20 75 73 65 72 73 20 63 l.information.Additional.users.c
2d3e0 61 6e 20 62 65 20 61 64 64 65 64 20 68 65 72 65 2e 20 55 73 65 72 20 70 65 72 6d 69 73 73 69 6f an.be.added.here..User.permissio
2d400 6e 73 20 66 6f 72 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 ns.for.accessing.the.webConfigur
2d420 61 74 6f 72 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 64 69 72 65 63 74 6c 79 20 6f 72 ator.can.be.assigned.directly.or
2d440 20 69 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 .inherited.from.group.membership
2d460 73 2e 20 53 6f 6d 65 20 73 79 73 74 65 6d 20 6f 62 6a 65 63 74 20 70 72 6f 70 65 72 74 69 65 73 s..Some.system.object.properties
2d480 20 63 61 6e 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 75 74 20 74 68 65 79 20 63 61 6e 6e 6f 74 .can.be.modified.but.they.cannot
2d4a0 20 62 65 20 64 65 6c 65 74 65 64 2e 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 50 6f 6f .be.deleted..Address.Address.Poo
2d4c0 6c 00 41 64 64 72 65 73 73 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 l.Address.and.control.field.comp
2d4e0 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 ression..This.option.only.applie
2d500 73 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 6c 69 6e 6b 20 74 79 70 65 73 2e 20 49 74 s.to.asynchronous.link.types..It
2d520 20 73 61 76 65 73 20 74 77 6f 20 62 79 74 65 73 20 70 65 72 20 66 72 61 6d 65 2e 00 41 64 64 72 .saves.two.bytes.per.frame..Addr
2d540 65 73 73 20 6d 61 73 6b 20 72 65 70 6c 79 00 41 64 64 72 65 73 73 20 6d 61 73 6b 20 72 65 71 75 ess.mask.reply.Address.mask.requ
2d560 65 73 74 00 41 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 est.Address.must.be.a.valid.IP.a
2d580 64 64 72 65 73 73 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 41 6c 69 61 73 2e 20 20 50 6c 65 61 73 ddress.or.Firewall.Alias...Pleas
2d5a0 65 20 63 6f 72 72 65 63 74 20 74 68 69 73 20 76 61 6c 75 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 e.correct.this.value.to.continue
2d5c0 2e 00 41 64 64 72 65 73 73 20 74 79 70 65 00 41 64 64 72 65 73 73 2f 6d 61 73 6b 00 41 64 64 73 ..Address.type.Address/mask.Adds
2d5e0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f .interface.to.QinQ.interface.gro
2d600 75 70 73 00 41 64 6a 75 73 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 62 79 74 65 73 2c 20 ups.Adjusts.the.size,.in.bytes,.
2d620 6f 66 20 74 68 65 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 72 65 67 75 6c 61 74 6f 72 2e 20 49 of.the.token.bucket.regulator..I
2d640 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 68 65 75 72 69 73 74 69 63 73 20 62 61 73 65 f.not.specified,.heuristics.base
2d660 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 61 72 65 d.on.the.interface.bandwidth.are
2d680 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 73 69 7a 65 2e 00 41 64 6d .used.to.determine.the.size..Adm
2d6a0 69 6e 20 41 63 63 65 73 73 00 41 64 76 61 6e 63 65 64 00 41 64 76 61 6e 63 65 64 20 43 6c 69 65 in.Access.Advanced.Advanced.Clie
2d6c0 6e 74 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 nt.Settings.Advanced.Configurati
2d6e0 6f 6e 00 41 64 76 61 6e 63 65 64 20 44 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 on.Advanced.DHCP6.Client.Configu
2d700 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 46 65 61 74 75 72 65 73 00 41 64 76 61 6e 63 65 ration.Advanced.Features.Advance
2d720 64 20 49 50 73 65 63 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 4c 6f 67 20 46 69 d.IPsec.Settings.Advanced.Log.Fi
2d740 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 50 lter.Advanced.Options.Advanced.P
2d760 50 50 00 41 64 76 61 6e 63 65 64 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 41 64 76 PP.Advanced.Resolver.Options.Adv
2d780 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 55 73 65 72 73 20 4f 6e anced.Settings.Advanced.Users.On
2d7a0 6c 79 00 41 64 76 61 6e 63 65 64 20 61 6e 64 20 4d 4c 50 50 50 00 41 64 76 61 6e 63 65 64 20 66 ly.Advanced.and.MLPPP.Advanced.f
2d7c0 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 41 64 76 65 72 74 69 73 65 ilter.Advanced.options.Advertise
2d7e0 6d 65 6e 74 73 00 41 64 76 65 72 74 69 73 69 6e 67 20 66 72 65 71 75 65 6e 63 79 00 41 66 74 65 ments.Advertising.frequency.Afte
2d800 72 00 41 66 74 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 64 69 72 65 63 74 69 r.After.authentication.Redirecti
2d820 6f 6e 20 55 52 4c 00 41 66 74 65 72 20 73 79 6e 63 68 20 69 6e 63 72 65 61 73 65 20 61 64 76 65 on.URL.After.synch.increase.adve
2d840 72 74 69 73 69 6e 67 20 73 6b 65 77 00 41 66 74 65 72 20 75 70 64 61 74 69 6e 67 2c 20 73 79 6e rtising.skew.After.updating,.syn
2d860 63 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 70 6f 73 69 74 6f 72 79 2f c.with.the.following.repository/
2d880 62 72 61 6e 63 68 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 2e 00 41 67 65 00 41 67 67 72 65 73 branch.before.reboot..Age.Aggres
2d8a0 73 69 76 65 00 41 67 67 72 65 73 73 69 76 65 20 69 73 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 sive.Aggressive.is.more.flexible
2d8c0 2c 20 62 75 74 20 6c 65 73 73 20 73 65 63 75 72 65 2e 00 41 6c 65 72 74 20 69 6e 74 65 72 76 61 ,.but.less.secure..Alert.interva
2d8e0 6c 00 41 6c 67 6f 00 41 6c 69 61 73 20 44 6f 6d 61 69 6e 00 41 6c 69 61 73 20 49 50 76 34 20 61 l.Algo.Alias.Domain.Alias.IPv4.a
2d900 64 64 72 65 73 73 00 41 6c 69 61 73 20 50 6f 70 75 70 73 00 41 6c 69 61 73 20 61 72 63 68 69 76 ddress.Alias.Popups.Alias.archiv
2d920 65 20 69 73 20 61 20 2e 74 61 72 2f 74 67 7a 20 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 6e 6f e.is.a..tar/tgz.file.which.canno
2d940 74 20 62 65 20 64 65 63 6f 6d 70 72 65 73 73 65 64 20 62 65 63 61 75 73 65 20 75 74 69 6c 69 74 t.be.decompressed.because.utilit
2d960 79 20 69 73 20 6d 69 73 73 69 6e 67 21 00 41 6c 69 61 73 20 64 65 74 61 69 6c 73 00 41 6c 69 61 y.is.missing!.Alias.details.Alia
2d980 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 62 65 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 s.entries.must.be.a.single.host.
2d9a0 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 73 70 65 or.alias..Alias.entries.must.spe
2d9c0 63 69 66 79 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 cify.a.single.host.or.alias..Ali
2d9e0 61 73 20 66 6f 72 20 00 41 6c 69 61 73 20 77 61 73 20 63 72 65 61 74 65 64 20 73 75 63 63 65 73 as.for..Alias.was.created.succes
2da00 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 20 77 61 73 20 75 70 64 61 74 65 64 20 73 75 63 63 65 73 sfully..Alias.was.updated.succes
2da20 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 65 73 00 41 6c 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 sfully..Aliases.Aliases.Hostname
2da40 73 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 00 41 6c 69 61 73 65 73 20 61 63 74 20 61 s.Resolve.Interval.Aliases.act.a
2da60 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 72 65 61 6c 20 68 6f 73 74 73 2c 20 6e s.placeholders.for.real.hosts,.n
2da80 65 74 77 6f 72 6b 73 20 6f 72 20 70 6f 72 74 73 2e 20 54 68 65 79 20 63 61 6e 20 62 65 20 75 73 etworks.or.ports..They.can.be.us
2daa0 65 64 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 68 61 ed.to.minimize.the.number.of.cha
2dac0 6e 67 65 73 20 74 68 61 74 20 68 61 76 65 20 74 6f 20 62 65 20 6d 61 64 65 20 69 66 20 61 20 68 nges.that.have.to.be.made.if.a.h
2dae0 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 63 68 61 6e 67 65 73 2e 00 41 6c ost,.network.or.port.changes..Al
2db00 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 41 6c 69 61 73 65 73 20 77 69 74 68 20 6e 75 6d iases.to.import.Aliases.with.num
2db20 65 72 69 63 2d 6f 6e 6c 79 20 6e 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 2e 20 53 eric-only.names.are.not.valid..S
2db40 6b 69 70 70 69 6e 67 20 61 6c 69 61 73 20 25 73 00 41 6c 6c 00 41 6c 6c 20 25 31 24 73 20 76 6f kipping.alias.%s.All.All.%1$s.vo
2db60 75 63 68 65 72 73 20 66 72 6f 6d 20 52 6f 6c 6c 20 25 32 24 73 20 6d 61 72 6b 65 64 20 75 6e 75 uchers.from.Roll.%2$s.marked.unu
2db80 73 65 64 00 41 6c 6c 20 44 79 6e 20 44 4e 53 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 69 64 64 sed.All.Dyn.DNS.entries.are.hidd
2dba0 65 6e 2e 00 41 6c 6c 20 49 50 76 36 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 62 6c 6f en..All.IPv6.traffic.will.be.blo
2dbc0 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 75 6e 6c 65 73 73 20 74 68 69 73 cked.by.the.firewall.unless.this
2dbe0 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 00 41 6c 6c 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 .box.is.checked.All.OpenVPN.inst
2dc00 61 6e 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 53 4d 41 52 54 20 64 72 69 76 65 ances.are.hidden.All.SMART.drive
2dc20 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 s.are.hidden..All.System.Informa
2dc40 74 69 6f 6e 20 69 74 65 6d 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 55 73 65 72 73 tion.items.are.hidden..All.Users
2dc60 00 41 6c 6c 20 57 6f 4c 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c .All.WoL.entries.are.hidden..All
2dc80 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 61 64 .connections.%1$sfrom%2$s.the.ad
2dca0 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e dress.are.allowed.All.connection
2dcc0 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 s.%1$sfrom%2$s.the.hostname.are.
2dce0 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 20 6f allowed.All.connections.%1$sto.o
2dd00 72 20 66 72 6f 6d 25 32 24 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 r.from%2$s.are.allowed.All.conne
2dd20 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 20 61 72 ctions.%1$sto%2$s.the.address.ar
2dd40 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f e.allowed.All.connections.%1$sto
2dd60 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c %2$s.the.hostname.are.allowed.Al
2dd80 6c 20 67 61 74 65 77 61 79 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 69 6e 63 6f 6d l.gateways.are.hidden..All.incom
2dda0 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 ing.connections.on.this.interfac
2ddc0 65 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 75 6e 74 69 6c 20 70 61 73 73 20 72 75 6c e.will.be.blocked.until.pass.rul
2dde0 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 es.are.added..All.interfaces.are
2de00 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 .hidden..All.packages.reinstalla
2de20 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 tion.failed!.All.packages.reinst
2de40 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e allation.successfully.completed.
2de60 00 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 41 6c 6c 20 73 65 6c 65 63 74 .All.rights.reserved..All.select
2de80 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 64 6f 77 6e 2e 00 41 6c 6c 20 73 65 72 69 ed.interfaces.are.down..All.seri
2dea0 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 al.ports.are.listed,.be.sure.to.
2dec0 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 20 47 50 53 20 61 74 74 61 63 pick.the.port.with.the.GPS.attac
2dee0 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 hed...All.serial.ports.are.liste
2df00 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 d,.be.sure.to.pick.the.port.with
2df20 20 74 68 65 20 50 50 53 20 73 6f 75 72 63 65 20 61 74 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 .the.PPS.source.attached...All.s
2df40 65 72 76 69 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 67 ervices.are.hidden.All.traffic.g
2df60 72 61 70 68 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 6d 61 raphs.are.hidden..All.traffic.ma
2df80 74 63 68 69 6e 67 20 74 68 69 73 20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 70 61 73 73 65 64 00 tching.this.NAT.entry.is.passed.
2dfa0 41 6c 6c 6f 77 00 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 Allow.Allow.DNS.server.list.to.b
2dfc0 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 00 e.overridden.by.DHCP/PPP.on.WAN.
2dfe0 41 6c 6c 6f 77 20 49 50 20 6f 70 74 69 6f 6e 73 00 41 6c 6c 6f 77 20 49 50 76 36 00 41 6c 6c 6f Allow.IP.options.Allow.IPv6.Allo
2e000 77 20 53 6e 6f 6f 70 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 27 49 6e 74 65 72 66 61 w.Snoop.Allow.access.to.'Interfa
2e020 63 65 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 ces:.QinQ:.Edit'.page.Allow.acce
2e040 73 73 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 ss.to.all.pages.Allow.access.to.
2e060 61 6c 6c 20 70 61 67 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 64 61 73 68 62 all.pages.required.for.the.dashb
2e080 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 oard..Allow.access.to.authentica
2e0a0 74 65 20 74 68 69 73 20 75 73 65 72 20 66 6f 72 20 48 41 20 73 79 6e 63 20 76 69 61 20 58 4d 4c te.this.user.for.HA.sync.via.XML
2e0c0 52 50 43 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 41 4a 41 58 3a 20 47 RPC.Allow.access.to.the.'AJAX:.G
2e0e0 65 74 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 et.Stats'.page..Allow.access.to.
2e100 74 68 65 20 27 41 4a 41 58 3a 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 27 20 70 61 the.'AJAX:.Service.Providers'.pa
2e120 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 ge..Allow.access.to.the.'Diagnos
2e140 74 69 63 73 3a 20 41 52 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 tics:.ARP.Table'.page..Allow.acc
2e160 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 ess.to.the.'Diagnostics:.Authent
2e180 69 63 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ication'.page..Allow.access.to.t
2e1a0 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 he.'Diagnostics:.Backup.&.Restor
2e1c0 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 e'.page..Allow.access.to.the.'Di
2e1e0 61 67 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 27 20 70 61 67 65 agnostics:.CPU.Utilization'.page
2e200 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2e220 63 73 3a 20 43 6f 6d 6d 61 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 cs:.Command'.page..Allow.access.
2e240 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 to.the.'Diagnostics:.Configurati
2e260 6f 6e 20 48 69 73 74 6f 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 on.History'.page..Allow.access.t
2e280 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 27 20 o.the.'Diagnostics:.DNS.Lookup'.
2e2a0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e page..Allow.access.to.the.'Diagn
2e2c0 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ostics:.Edit.File'.page..Allow.a
2e2e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f ccess.to.the.'Diagnostics:.Facto
2e300 72 79 20 64 65 66 61 75 6c 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 ry.defaults'.page..Allow.access.
2e320 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f 4d 20 4d 69 72 72 6f 72 to.the.'Diagnostics:.GEOM.Mirror
2e340 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 s'.page..Allow.access.to.the.'Di
2e360 61 67 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c agnostics:.Halt.system'.page..Al
2e380 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 low.access.to.the.'Diagnostics:.
2e3a0 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 Interface.Traffic'.page..Allow.a
2e3c0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 ccess.to.the.'Diagnostics:.NDP.T
2e3e0 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 able'.page..Allow.access.to.the.
2e400 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 27 20 70 61 'Diagnostics:.Packet.Capture'.pa
2e420 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 ge..Allow.access.to.the.'Diagnos
2e440 74 69 63 73 3a 20 50 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 tics:.Ping'.page..Allow.access.t
2e460 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 o.the.'Diagnostics:.Reboot.Syste
2e480 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 m'.page..Allow.access.to.the.'Di
2e4a0 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 27 20 70 61 67 65 2e 00 41 agnostics:.Reset.states'.page..A
2e4c0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a llow.access.to.the.'Diagnostics:
2e4e0 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Routing.tables'.page..Allow.acc
2e500 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 ess.to.the.'Diagnostics:.S.M.A.R
2e520 2e 54 2e 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .T..Status'.page..Allow.access.t
2e540 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 o.the.'Diagnostics:.Show.Source.
2e560 54 72 61 63 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 Tracking'.page..Allow.access.to.
2e580 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 27 20 70 the.'Diagnostics:.Show.States'.p
2e5a0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f age..Allow.access.to.the.'Diagno
2e5c0 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 stics:.Sockets'.page..Allow.acce
2e5e0 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 ss.to.the.'Diagnostics:.States.S
2e600 75 6d 6d 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 ummary'.page..Allow.access.to.th
2e620 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c e.'Diagnostics:.Tables'.page..Al
2e640 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 low.access.to.the.'Diagnostics:.
2e660 54 65 73 74 20 50 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f Test.Port'.page..Allow.access.to
2e680 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 65 27 20 70 .the.'Diagnostics:.Traceroute'.p
2e6a0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 age..Allow.access.to.the.'Firewa
2e6c0 6c 6c 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 ll:.Alias:.Edit'.page..Allow.acc
2e6e0 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 49 6d 70 ess.to.the.'Firewall:.Alias:.Imp
2e700 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ort'.page..Allow.access.to.the.'
2e720 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 Firewall:.Aliases'.page..Allow.a
2e740 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c ccess.to.the.'Firewall:.Easy.Rul
2e760 65 27 20 61 64 64 2f 73 74 61 74 75 73 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 e'.add/status.page..Allow.access
2e780 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 27 20 70 61 67 .to.the.'Firewall:.NAT:.1:1'.pag
2e7a0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c e..Allow.access.to.the.'Firewall
2e7c0 3a 20 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 :.NAT:.1:1:.Edit'.page..Allow.ac
2e7e0 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 27 cess.to.the.'Firewall:.NAT:.NPt'
2e800 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 .page..Allow.access.to.the.'Fire
2e820 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f wall:.NAT:.NPt:.Edit'.page..Allo
2e840 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 w.access.to.the.'Firewall:.NAT:.
2e860 4f 75 74 62 6f 75 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 Outbound'.page..Allow.access.to.
2e880 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 3a 20 45 64 the.'Firewall:.NAT:.Outbound:.Ed
2e8a0 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 it'.page..Allow.access.to.the.'F
2e8c0 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 27 20 70 61 67 65 irewall:.NAT:.Port.Forward'.page
2e8e0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2e900 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 .NAT:.Port.Forward:.Edit'.page..
2e920 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 52 Allow.access.to.the.'Firewall:.R
2e940 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ules'.page..Allow.access.to.the.
2e960 27 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 'Firewall:.Rules:.Edit'.page..Al
2e980 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 low.access.to.the.'Firewall:.Sch
2e9a0 65 64 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 edules'.page..Allow.access.to.th
2e9c0 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 e.'Firewall:.Schedules:.Edit'.pa
2e9e0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c ge..Allow.access.to.the.'Firewal
2ea00 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 l:.Traffic.Shaper'.page..Allow.a
2ea20 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 ccess.to.the.'Firewall:.Traffic.
2ea40 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 Shaper:.Limiters'.page..Allow.ac
2ea60 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 cess.to.the.'Firewall:.Traffic.S
2ea80 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 haper:.Queues'.page..Allow.acces
2eaa0 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 s.to.the.'Firewall:.Traffic.Shap
2eac0 65 72 3a 20 57 69 7a 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 er:.Wizard'.page..Allow.access.t
2eae0 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 o.the.'Firewall:.Virtual.IP.Addr
2eb00 65 73 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f ess:.Edit'.page..Allow.access.to
2eb20 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 .the.'Firewall:.Virtual.IP.Addre
2eb40 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 sses'.page..Allow.access.to.the.
2eb60 27 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 'Hidden:.Detailed.Status'.page..
2eb80 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 69 64 64 65 6e 3a 20 55 70 6c Allow.access.to.the.'Hidden:.Upl
2eba0 6f 61 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 oad.Configuration'.page..Allow.a
2ebc0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 ccess.to.the.'Interfaces'.page..
2ebe0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a Allow.access.to.the.'Interfaces:
2ec00 20 42 72 69 64 67 65 20 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .Bridge.:.Edit'.page..Allow.acce
2ec20 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 27 20 70 ss.to.the.'Interfaces:.Bridge'.p
2ec40 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 age..Allow.access.to.the.'Interf
2ec60 61 63 65 73 3a 20 47 49 46 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f aces:.GIF'.page..Allow.access.to
2ec80 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 27 20 70 61 67 .the.'Interfaces:.GIF:.Edit'.pag
2eca0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 e..Allow.access.to.the.'Interfac
2ecc0 65 73 3a 20 47 52 45 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 es:.GRE'.page..Allow.access.to.t
2ece0 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 27 20 70 61 67 65 2e he.'Interfaces:.GRE:.Edit'.page.
2ed00 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 .Allow.access.to.the.'Interfaces
2ed20 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.Groups:.Edit'.page..Allow.acce
2ed40 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 ss.to.the.'Interfaces:.Interface
2ed60 20 41 73 73 69 67 6e 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 .Assignments'.page..Allow.access
2ed80 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 27 20 70 61 67 65 2e .to.the.'Interfaces:.LAGG'.page.
2eda0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 .Allow.access.to.the.'Interfaces
2edc0 3a 20 4c 41 47 47 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 :.LAGG:.Edit'.page..Allow.access
2ede0 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 27 20 70 61 67 65 2e .to.the.'Interfaces:.PPPs'.page.
2ee00 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 .Allow.access.to.the.'Interfaces
2ee20 3a 20 50 50 50 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 :.PPPs:.Edit'.page..Allow.access
2ee40 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 27 20 70 61 67 65 2e .to.the.'Interfaces:.QinQ'.page.
2ee60 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 .Allow.access.to.the.'Interfaces
2ee80 3a 20 56 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 :.VLAN'.page..Allow.access.to.th
2eea0 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e e.'Interfaces:.VLAN:.Edit'.page.
2eec0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 .Allow.access.to.the.'Interfaces
2eee0 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 :.Wireless'.page..Allow.access.t
2ef00 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 o.the.'Interfaces:.Wireless:.Edi
2ef20 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f t'.page..Allow.access.to.the.'Lo
2ef40 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ad.Balancer:.Pool'.page..Allow.a
2ef60 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f ccess.to.the.'Load.Balancer:.Poo
2ef80 6c 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 l:.Edit'.page..Allow.access.to.t
2efa0 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 he.'Load.Balancer:.Virtual.Serve
2efc0 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 r:.Edit'.page..Allow.access.to.t
2efe0 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 he.'OpenVPN:.Client.Specific.Ove
2f000 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 rride'.page..Allow.access.to.the
2f020 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 .'OpenVPN:.Clients'.page..Allow.
2f040 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 27 access.to.the.'OpenVPN:.Servers'
2f060 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 50 61 63 6b .page..Allow.access.to.the.'Pack
2f080 61 67 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f age:.Edit'.page..Allow.access.to
2f0a0 20 74 68 65 20 27 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 .the.'Package:.Settings'.page..A
2f0c0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 llow.access.to.the.'Services:.Ca
2f0e0 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 64 69 74 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 ptive.Portal.Edit.Voucher.Rolls'
2f100 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2f120 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 ices:.Captive.Portal.Vouchers'.p
2f140 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2f160 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 es:.Captive.Portal.Zones'.page..
2f180 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 Allow.access.to.the.'Services:.C
2f1a0 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 aptive.Portal'.page..Allow.acces
2f1c0 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 s.to.the.'Services:.Captive.Port
2f1e0 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c al:.Allowed.Hostnames'.page..All
2f200 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2f220 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 ive.Portal:.Allowed.IPs'.page..A
2f240 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 llow.access.to.the.'Services:.Ca
2f260 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e ptive.Portal:.Edit.Allowed.Hostn
2f280 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ames'.page..Allow.access.to.the.
2f2a0 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 'Services:.Captive.Portal:.Edit.
2f2c0 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 Allowed.IPs'.page..Allow.access.
2f2e0 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c to.the.'Services:.Captive.Portal
2f300 3a 20 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f :.Edit.MAC.Addresses'.page..Allo
2f320 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 w.access.to.the.'Services:.Capti
2f340 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 41 6c 6c ve.Portal:.Edit.Zones'.page..All
2f360 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2f380 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 ive.Portal:.File.Manager'.page..
2f3a0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 Allow.access.to.the.'Services:.C
2f3c0 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 27 20 70 61 aptive.Portal:.Mac.Addresses'.pa
2f3e0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2f400 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 s:.Check.IP.Service'.page..Allow
2f420 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 .access.to.the.'Services:.Check.
2f440 49 50 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 IP.Service:.Edit'.page..Allow.ac
2f460 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 52 65 6c 61 cess.to.the.'Services:.DHCP.Rela
2f480 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 y'.page..Allow.access.to.the.'Se
2f4a0 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 rvices:.DHCP.Server'.page..Allow
2f4c0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 .access.to.the.'Services:.DHCP.S
2f4e0 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 erver:.Edit.static.mapping'.page
2f500 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2f520 20 44 48 43 50 76 36 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .DHCPv6.Relay'.page..Allow.acces
2f540 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 s.to.the.'Services:.DHCPv6.Serve
2f560 72 20 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 2e 00 41 r.:.Edit.static.mapping'.page..A
2f580 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 llow.access.to.the.'Services:.DH
2f5a0 43 50 76 36 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 CPv6.Server'.page..Allow.access.
2f5c0 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 27 to.the.'Services:.DNS.Forwarder'
2f5e0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2f600 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e ices:.DNS.Forwarder:.Edit.Domain
2f620 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f .Override'.page..Allow.access.to
2f640 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 .the.'Services:.DNS.Forwarder:.E
2f660 64 69 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 dit.host'.page..Allow.access.to.
2f680 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 27 20 70 61 67 the.'Services:.DNS.Resolver'.pag
2f6a0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
2f6c0 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 74 73 27 20 70 61 :.DNS.Resolver:.Access.Lists'.pa
2f6e0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2f700 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 64 27 20 70 61 67 65 2e s:.DNS.Resolver:.Advanced'.page.
2f720 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
2f740 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 DNS.Resolver:.Edit.Domain.Overri
2f760 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 de'.page..Allow.access.to.the.'S
2f780 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 ervices:.DNS.Resolver:.Edit.host
2f7a0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2f7c0 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 27 20 70 61 67 65 2e vices:.Dynamic.DNS.client'.page.
2f7e0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
2f800 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 Dynamic.DNS.clients'.page..Allow
2f820 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 .access.to.the.'Services:.IGMP.P
2f840 72 6f 78 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 roxy'.page..Allow.access.to.the.
2f860 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 27 20 70 61 67 'Services:.IGMP.Proxy:.Edit'.pag
2f880 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
2f8a0 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 27 20 :.Load.Balancer:.Monitor:.Edit'.
2f8c0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
2f8e0 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 27 20 70 61 ces:.Load.Balancer:.Monitors'.pa
2f900 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2f920 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 s:.Load.Balancer:.Virtual.Server
2f940 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 s'.page..Allow.access.to.the.'Se
2f960 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 rvices:.NTP.ACL.Settings'.page..
2f980 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e Allow.access.to.the.'Services:.N
2f9a0 54 50 20 50 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 TP.PPS'.page..Allow.access.to.th
2f9c0 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 27 20 70 61 67 e.'Services:.NTP.Serial.GPS'.pag
2f9e0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
2fa00 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.NTP.Settings'.page..Allow.acce
2fa20 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 ss.to.the.'Services:.PPPoE.Serve
2fa40 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 r'.page..Allow.access.to.the.'Se
2fa60 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 27 20 70 61 67 65 rvices:.PPPoE.Server:.Edit'.page
2fa80 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2faa0 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c .RFC.2136.Client:.Edit'.page..Al
2fac0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 46 43 low.access.to.the.'Services:.RFC
2fae0 20 32 31 33 36 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .2136.Clients'.page..Allow.acces
2fb00 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 65 72 20 41 64 76 65 72 s.to.the.'Services:.Router.Adver
2fb20 74 69 73 65 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f tisements'.page..Allow.access.to
2fb40 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f .the.'Services:.SNMP'.page..Allo
2fb60 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 55 50 6e 50 27 w.access.to.the.'Services:.UPnP'
2fb80 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2fba0 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ices:.Wake-on-LAN'.page..Allow.a
2fbc0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d ccess.to.the.'Services:.Wake-on-
2fbe0 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f LAN:.Edit'.page..Allow.access.to
2fc00 20 74 68 65 20 27 53 65 74 74 69 6e 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 .the.'Settings:.Load.Balancer:.S
2fc20 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ettings'.page..Allow.access.to.t
2fc40 68 65 20 27 53 74 61 74 75 73 3a 20 43 41 52 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 he.'Status:.CARP'.page..Allow.ac
2fc60 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 27 20 70 cess.to.the.'Status:.CPU.load'.p
2fc80 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
2fca0 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 20 :.Captive.Portal.Voucher.Rolls'.
2fcc0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 page..Allow.access.to.the.'Statu
2fce0 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 s:.Captive.Portal.Vouchers'.page
2fd00 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 ..Allow.access.to.the.'Status:.C
2fd20 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 aptive.Portal'.page..Allow.acces
2fd40 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c s.to.the.'Status:.Captive.Portal
2fd60 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 :.Expire.Vouchers'.page..Allow.a
2fd80 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f ccess.to.the.'Status:.Captive.Po
2fda0 72 74 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 rtal:.Test.Vouchers'.page..Allow
2fdc0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 44 48 43 50 20 6c 65 61 .access.to.the.'Status:.DHCP.lea
2fde0 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ses'.page..Allow.access.to.the.'
2fe00 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c Status:.DHCPv6.leases'.page..All
2fe20 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 ow.access.to.the.'Status:.Filter
2fe40 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .Reload.Status'.page..Allow.acce
2fe60 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 ss.to.the.'Status:.Gateway.Group
2fe80 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 s'.page..Allow.access.to.the.'St
2fea0 61 74 75 73 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 atus:.Gateways'.page..Allow.acce
2fec0 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 ss.to.the.'Status:.IPsec'.page..
2fee0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 Allow.access.to.the.'Status:.IPs
2ff00 65 63 3a 20 4c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 ec:.Leases'.page..Allow.access.t
2ff20 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 70 61 67 65 o.the.'Status:.IPsec:.SADs'.page
2ff40 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 ..Allow.access.to.the.'Status:.I
2ff60 50 73 65 63 3a 20 53 50 44 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f Psec:.SPD'.page..Allow.access.to
2ff80 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 .the.'Status:.Interfaces'.page..
2ffa0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 Allow.access.to.the.'Status:.Loa
2ffc0 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 d.Balancer:.Pool'.page..Allow.ac
2ffe0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 cess.to.the.'Status:.Load.Balanc
30000 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 er:.Virtual.Server'.page..Allow.
30020 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 48 43 access.to.the.'Status:.Logs:.DHC
30040 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 P'.page..Allow.access.to.the.'St
30060 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f atus:.Logs:.Firewall'.page..Allo
30080 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 w.access.to.the.'Status:.Logs:.S
300a0 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ettings'.page..Allow.access.to.t
300c0 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 he.'Status:.Logs:.System:.Gatewa
300e0 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ys'.page..Allow.access.to.the.'S
30100 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 65 73 6f 6c 76 65 72 27 20 70 tatus:.Logs:.System:.Resolver'.p
30120 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
30140 3a 20 4c 6f 67 73 3a 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 :.Logs:.VPN'.page..Allow.access.
30160 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 to.the.'Status:.NTP'.page..Allow
30180 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4f 70 65 6e 56 50 4e 27 .access.to.the.'Status:.OpenVPN'
301a0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 .page..Allow.access.to.the.'Stat
301c0 75 73 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 us:.Package.logs'.page..Allow.ac
301e0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 65 73 27 20 70 cess.to.the.'Status:.Services'.p
30200 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
30220 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 :.System.Logs:.Firewall.(Dynamic
30240 20 56 69 65 77 29 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .View)'.page.Allow.access.to.the
30260 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 .'Status:.System.Logs:.Firewall.
30280 4c 6f 67 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 Log.Summary'.page.Allow.access.t
302a0 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 47 65 6e 65 o.the.'Status:.System.Logs:.Gene
302c0 72 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ral'.page..Allow.access.to.the.'
302e0 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 27 20 Status:.System.Logs:.IPsec.VPN'.
30300 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 page..Allow.access.to.the.'Statu
30320 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 27 20 70 s:.System.Logs:.Load.Balancer'.p
30340 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
30360 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 :.System.Logs:.NTP'.page..Allow.
30380 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f access.to.the.'Status:.System.Lo
303a0 67 73 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 gs:.OpenVPN'.page..Allow.access.
303c0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 50 6f 72 to.the.'Status:.System.Logs:.Por
303e0 74 61 6c 20 41 75 74 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 tal.Auth'.page..Allow.access.to.
30400 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d the.'Status:.System.Logs:.System
30420 3a 20 52 6f 75 74 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f :.Routing'.page..Allow.access.to
30440 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 .the.'Status:.System.Logs:.Syste
30460 6d 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 m:.Wireless'.page..Allow.access.
30480 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 27 20 70 to.the.'Status:.Traffic.Graph'.p
304a0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
304c0 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 :.Traffic.Shaper:.Queues'.page..
304e0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 55 50 6e Allow.access.to.the.'Status:.UPn
30500 50 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 P.Status'.page..Allow.access.to.
30520 74 68 65 20 27 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c the.'Status:.Wireless'.page..All
30540 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 ow.access.to.the.'System:.Advanc
30560 65 64 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 ed:.Admin.Access'.page..Allow.ac
30580 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 46 cess.to.the.'System:.Advanced:.F
305a0 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 irewall.&.NAT'.page..Allow.acces
305c0 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 s.to.the.'System:.Advanced:.Misc
305e0 65 6c 6c 61 6e 65 6f 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f ellaneous'.page..Allow.access.to
30600 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 .the.'System:.Advanced:.Networki
30620 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ng'.page..Allow.access.to.the.'S
30640 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 27 20 ystem:.Advanced:.Notifications'.
30660 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
30680 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c m:.Advanced:.Tunables'.page..All
306a0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 75 74 68 65 6e ow.access.to.the.'System:.Authen
306c0 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 tication.Servers'.page..Allow.ac
306e0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 27 cess.to.the.'System:.CA.Manager'
30700 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
30720 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 em:.CRL.Manager'.page..Allow.acc
30740 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 ess.to.the.'System:.Certificate.
30760 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 Manager'.page..Allow.access.to.t
30780 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 he.'System:.Gateway.Groups'.page
307a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 ..Allow.access.to.the.'System:.G
307c0 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ateways'.page..Allow.access.to.t
307e0 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 he.'System:.Gateways:.Edit.Gatew
30800 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f ay.Groups'.page..Allow.access.to
30820 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 .the.'System:.Gateways:.Edit.Gat
30840 65 77 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 eway'.page..Allow.access.to.the.
30860 27 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 27 20 70 61 67 65 2e 00 41 6c 'System:.General.Setup'.page..Al
30880 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 low.access.to.the.'System:.Group
308a0 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .Manager'.page..Allow.access.to.
308c0 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 the.'System:.Group.Manager:.Add.
308e0 50 72 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 Privileges'.page..Allow.access.t
30900 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 o.the.'System:.High.Availability
30920 20 53 79 6e 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Sync'.page..Allow.access.to.the
30940 20 27 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .'System:.License'.page..Allow.a
30960 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f ccess.to.the.'System:.Login./.Lo
30980 67 6f 75 74 27 20 70 61 67 65 20 61 6e 64 20 44 61 73 68 62 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 gout'.page.and.Dashboard..Allow.
309a0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d access.to.the.'System:.Package.M
309c0 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 anager'.page..Allow.access.to.th
309e0 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 e.'System:.Package.Manager:.Inst
30a00 61 6c 6c 20 50 61 63 6b 61 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 all.Package'.page..Allow.access.
30a20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a to.the.'System:.Package.Manager:
30a40 20 49 6e 73 74 61 6c 6c 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .Installed'.page..Allow.access.t
30a60 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 27 20 70 61 o.the.'System:.Static.Routes'.pa
30a80 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a ge..Allow.access.to.the.'System:
30aa0 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f 75 74 65 27 20 70 61 67 65 .Static.Routes:.Edit.route'.page
30ac0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 ..Allow.access.to.the.'System:.U
30ae0 70 64 61 74 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 pdate:.Settings'.page..Allow.acc
30b00 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 ess.to.the.'System:.User.Manager
30b20 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 '.page..Allow.access.to.the.'Sys
30b40 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 tem:.User.Manager:.Add.Privilege
30b60 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 s'.page..Allow.access.to.the.'Sy
30b80 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 stem:.User.Manager:.Settings'.pa
30ba0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a ge..Allow.access.to.the.'System:
30bc0 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c .User.Password.Manager'.page..Al
30be0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 low.access.to.the.'System:.User.
30c00 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 Settings'.page..Allow.access.to.
30c20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 the.'VPN:.IPsec'.page..Allow.acc
30c40 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 ess.to.the.'VPN:.IPsec:.Edit.Pha
30c60 73 65 20 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 se.1'.page..Allow.access.to.the.
30c80 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 27 20 70 61 67 65 2e 'VPN:.IPsec:.Edit.Phase.2'.page.
30ca0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 .Allow.access.to.the.'VPN:.IPsec
30cc0 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 27 20 70 61 67 65 2e 00 41 6c :.Edit.Pre-Shared.Keys'.page..Al
30ce0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d low.access.to.the.'VPN:.IPsec:.M
30d00 6f 62 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 obile'.page..Allow.access.to.the
30d20 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 20 4c 69 .'VPN:.IPsec:.Pre-Shared.Keys.Li
30d40 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 st'.page..Allow.access.to.the.'V
30d60 50 4e 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 PN:.IPsec:.Settings'.page..Allow
30d80 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 27 20 70 61 67 65 2e .access.to.the.'VPN:.L2TP'.page.
30da0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a .Allow.access.to.the.'VPN:.L2TP:
30dc0 20 55 73 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 .Users'.page..Allow.access.to.th
30de0 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e e.'VPN:.L2TP:.Users:.Edit'.page.
30e00 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 49 6e 74 .Allow.access.to.the.'XMLRPC.Int
30e20 65 72 66 61 63 65 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 erface.Stats'.page..Allow.access
30e40 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 27 20 70 61 67 65 2e 00 41 .to.the.'XMLRPC.Library'.page..A
30e60 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 70 66 53 65 6e 73 65 20 77 69 7a 61 llow.access.to.the.'pfSense.wiza
30e80 72 64 20 73 75 62 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 rd.subsystem'.page..Allow.client
30ea0 73 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 6f 62 74 61 69 6e 20 44 48 43 50 2e 00 s.on.the.bridge.to.obtain.DHCP..
30ec0 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 74 6f 20 73 61 76 65 20 58 61 75 74 68 20 70 61 73 73 Allow.clients.to.save.Xauth.pass
30ee0 77 6f 72 64 73 20 28 43 69 73 63 6f 20 56 50 4e 20 63 6c 69 65 6e 74 20 6f 6e 6c 79 29 2e 00 41 words.(Cisco.VPN.client.only)..A
30f00 6c 6c 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e llow.communication.between.clien
30f20 74 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 00 41 6c 6c 6f ts.connected.to.this.server.Allo
30f40 77 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 72 65 74 61 69 6e 20 74 68 w.connected.clients.to.retain.th
30f60 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 66 20 74 68 65 69 72 20 49 50 20 61 64 64 72 eir.connections.if.their.IP.addr
30f80 65 73 73 20 63 68 61 6e 67 65 73 2e 00 41 6c 6c 6f 77 20 64 69 72 65 63 74 20 61 63 63 65 73 73 ess.changes..Allow.direct.access
30fa0 20 74 6f 20 61 6c 6c 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 70 61 67 65 73 2c 20 .to.all.Dashboard.widget.pages,.
30fc0 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 77 69 64 67 65 74 73 20 75 73 69 6e 67 20 required.for.some.widgets.using.
30fe0 41 4a 41 58 2e 00 41 6c 6c 6f 77 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 61 75 74 6f 6d 61 74 AJAX..Allow.interface.to.automat
31000 69 63 61 6c 6c 79 20 64 65 74 65 63 74 20 65 64 67 65 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 ically.detect.edge.status..This.
31020 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 is.the.default.for.all.interface
31040 73 20 61 64 64 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 69 73 20 77 69 6c s.added.to.a.bridge.%1$sThis.wil
31060 6c 20 64 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 20 6f 66 l.disable.the.autoedge.status.of
31080 20 69 6e 74 65 72 66 61 63 65 73 2e 20 25 32 24 73 00 41 6c 6c 6f 77 20 69 6e 74 72 61 2d 42 53 .interfaces..%2$s.Allow.intra-BS
310a0 53 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 41 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 S.communication.Allow.multiple.c
310c0 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6c 69 65 6e oncurrent.connections.from.clien
310e0 74 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 2e 00 41 ts.using.the.same.Common.Name..A
31100 6c 6c 6f 77 20 6f 6e 6c 79 20 75 73 65 72 73 2f 67 72 6f 75 70 73 20 77 69 74 68 20 22 43 61 70 llow.only.users/groups.with."Cap
31120 74 69 76 65 20 70 6f 72 74 61 6c 20 6c 6f 67 69 6e 22 20 70 72 69 76 69 6c 65 67 65 20 73 65 74 tive.portal.login".privilege.set
31140 00 41 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 74 6f 20 70 61 73 73 20 62 65 74 77 65 65 6e 20 77 .Allow.packets.to.pass.between.w
31160 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 73 20 64 69 72 65 63 74 6c 79 20 77 68 65 6e 20 6f 70 ireless.clients.directly.when.op
31180 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 41 6c 6c 6f 77 erating.as.an.access.point.Allow
311a0 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 49 50 20 6f 70 74 69 6f 6e 73 20 74 6f 20 70 61 73 73 .packets.with.IP.options.to.pass
311c0 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 ..Otherwise.they.are.blocked.by.
311e0 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 default..This.is.usually.only.se
31200 65 6e 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 00 41 6c 6c 6f 77 en.with.multicast.traffic..Allow
31220 20 75 6e 70 72 69 76 69 6c 65 67 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 61 70 28 34 29 20 64 .unprivileged.access.to.tap(4).d
31240 65 76 69 63 65 20 6e 6f 64 65 73 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 00 41 6c 6c evice.nodes.Allowed.Hostname.All
31260 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 41 64 64 72 65 73 owed.Hostnames.Allowed.IP.Addres
31280 73 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 00 41 6c 6c 6f 77 65 64 20 4e ses.Allowed.IP.address.Allowed.N
312a0 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 2e 20 43 6c 69 63 6b 20 CP.Encryption.Algorithms..Click.
312c0 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6e 61 6d 65 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 an.algorithm.name.to.remove.it.f
312e0 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 rom.the.list.Allows.access.to.th
31300 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 27 20 70 61 e.'Diagnostics:.Limiter.Info'.pa
31320 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 ge.Allows.access.to.the.'Diagnos
31340 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 27 20 70 61 67 65 00 41 6c 6c 6f tics:.System.Activity'.page.Allo
31360 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 ws.access.to.the.'Diagnostics:.p
31380 66 49 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 fInfo'.page.Allows.access.to.the
313a0 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 27 20 70 61 67 65 00 41 6c 6c 6f 77 .'Diagnostics:.pfTop'.page.Allow
313c0 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f s.passing.through.the.captive.po
313e0 72 74 61 6c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 20 6c 69 rtal.without.authentication.a.li
31400 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 70 65 72 20 4d 41 43 20 61 64 mited.number.of.times.per.MAC.ad
31420 64 72 65 73 73 2e 20 4f 6e 63 65 20 75 73 65 64 20 75 70 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 dress..Once.used.up,.the.client.
31440 63 61 6e 20 6f 6e 6c 79 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 76 61 6c 69 64 20 63 72 65 64 65 can.only.log.in.with.valid.crede
31460 6e 74 69 61 6c 73 20 75 6e 74 69 6c 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 ntials.until.the.waiting.period.
31480 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 20 68 61 73 20 65 78 70 69 72 65 64 2e 20 52 65 63 specified.below.has.expired..Rec
314a0 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 61 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 61 ommended.to.set.a.hard.timeout.a
314c0 6e 64 2f 6f 72 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 nd/or.idle.timeout.when.using.th
314e0 69 73 20 66 6f 72 20 69 74 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2e 00 41 6c 6c 6f 77 is.for.it.to.be.effective..Allow
31500 73 20 72 75 6c 65 73 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 6d 6f 72 65 20 65 61 73 69 6c s.rules.to.be.written.more.easil
31520 79 2e 00 41 6c 6c 6f 77 73 20 73 65 6c 65 63 74 69 6f 6e 20 6f 66 20 64 69 66 66 65 72 65 6e 74 y..Allows.selection.of.different
31540 20 73 70 65 65 64 73 20 66 6f 72 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 70 .speeds.for.the.serial.console.p
31560 6f 72 74 2e 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 00 41 6c 74 65 72 6e 61 74 65 20 48 6f ort..Alternate.Host.Alternate.Ho
31580 73 74 6e 61 6d 65 73 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 stnames.Alternate.Hostnames.for.
315a0 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 6e 64 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 43 DNS.Rebinding.and.HTTP_REFERER.C
315c0 68 65 63 6b 73 2e 20 53 70 65 63 69 66 79 20 61 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 6e 61 6d hecks..Specify.alternate.hostnam
315e0 65 73 20 62 79 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 6d 61 79 20 62 65 20 71 75 es.by.which.the.router.may.be.qu
31600 65 72 69 65 64 2c 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 44 4e 53 20 52 65 62 69 6e 64 69 eried,.to.bypass.the.DNS.Rebindi
31620 6e 67 20 41 74 74 61 63 6b 20 63 68 65 63 6b 73 2e 20 53 65 70 61 72 61 74 65 20 68 6f 73 74 6e ng.Attack.checks..Separate.hostn
31640 61 6d 65 73 20 77 69 74 68 20 73 70 61 63 65 73 2e 00 41 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 ames.with.spaces..Alternate.host
31660 6e 61 6d 65 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 2e name.%s.is.not.a.valid.hostname.
31680 00 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 73 00 41 6c 77 61 79 73 20 6f 6e 00 41 6e 20 .Alternative.Names.Always.on.An.
316a0 49 50 20 61 64 64 72 65 73 73 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 43 20 69 6e 64 69 63 61 74 IP.address.followed.by.C.indicat
316c0 65 73 20 61 20 68 6f 73 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 68 es.a.host.currently.connected.th
316e0 72 6f 75 67 68 20 74 68 65 20 56 50 4e 2e 00 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 rough.the.VPN..An.IP.address.to.
31700 4e 41 54 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 NAT.IPv6.packets.must.be.specifi
31720 65 64 2e 00 41 6e 20 49 50 76 34 20 56 69 72 74 75 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 ed..An.IPv4.Virtual.IP.cannot.ha
31740 76 65 20 61 6e 20 49 50 76 36 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 34 20 ve.an.IPv6.CARP.parent..An.IPv4.
31760 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 gateway.can.not.be.assigned.in.I
31780 50 76 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 Pv6.rules..An.IPv4.gateway.group
317a0 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c .can.not.be.assigned.in.IPv6.rul
317c0 65 73 2e 00 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 es..An.IPv4.protocol.was.selecte
317e0 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 d,.but.the.selected.interface.ha
31800 73 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 41 6e 20 49 50 76 36 20 56 69 72 74 75 s.no.IPv4.address..An.IPv6.Virtu
31820 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 34 20 43 41 52 50 20 70 al.IP.cannot.have.an.IPv4.CARP.p
31840 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 arent..An.IPv6.gateway.can.not.b
31860 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 e.assigned.in.IPv4.rules..An.IPv
31880 36 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6.gateway.group.can.not.be.assig
318a0 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 36 20 70 72 6f 74 6f ned.in.IPv4.rules..An.IPv6.proto
318c0 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 col.was.selected,.but.the.select
318e0 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 ed.interface.has.no.IPv6.address
31900 2e 00 41 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 ..An.alias.with.this.name.alread
31920 79 20 65 78 69 73 74 73 2e 00 41 6e 20 61 72 65 61 20 74 6f 20 72 65 73 74 6f 72 65 20 77 61 73 y.exists..An.area.to.restore.was
31940 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 78 6d 6c 20 74 61 .selected.but.the.correct.xml.ta
31960 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 6e 20 61 75 74 68 65 g.could.not.be.located..An.authe
31980 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 6e ntication.server.with.the.same.n
319a0 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 ame.already.exists..An.error.occ
319c0 75 72 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 66 69 6e 64 20 74 68 65 20 69 urred.while.trying.to.find.the.i
319e0 6e 74 65 72 66 61 63 65 20 67 6f 74 20 25 73 20 2e 20 20 54 68 65 20 72 75 6c 65 20 68 61 73 20 nterface.got.%s....The.rule.has.
31a00 6e 6f 74 20 62 65 65 6e 20 61 64 64 65 64 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 not.been.added..An.error.occurre
31a20 64 2e 00 41 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 61 6e 64 20 36 35 d..An.integer.between.576.and.65
31a40 35 33 35 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 535.must.be.specified.for.Maximu
31a60 6d 20 4d 53 53 00 41 6e 20 69 6e 74 65 67 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 m.MSS.An.integer.must.be.specifi
31a80 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 ed.for.Maximum.MSS..An.interface
31aa0 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f .IP.address.must.be.specified.fo
31ac0 72 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 73 6f 75 72 63 65 2e 00 41 6e 20 69 6e 74 65 72 r.the.DNS.query.source..An.inter
31ae0 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 face.description.with.this.name.
31b00 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 already.exists..An.interface.wit
31b20 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 6c 72 65 h.the.specified.description.alre
31b40 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 20 6d 75 73 74 20 ady.exists..An.internal.CA.must.
31b60 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 72 65 61 74 65 20 61 6e be.defined.in.order.to.create.an
31b80 20 69 6e 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 00 41 6e 20 69 6e 76 61 6c .internal.certificate...An.inval
31ba0 69 64 20 49 50 20 61 64 64 72 65 73 73 20 77 61 73 20 64 65 74 65 63 74 65 64 20 69 6e 20 74 68 id.IP.address.was.detected.in.th
31bc0 65 20 27 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 27 20 66 69 65 6c 64 2e 00 41 6e e.'Reject.leases.from'.field..An
31be0 20 69 6e 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6f 72 20 61 6c 69 61 73 20 77 61 73 20 73 70 65 .invalid.subnet.or.alias.was.spe
31c00 63 69 66 69 65 64 2e 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 41 6e 20 75 70 64 61 74 65 20 66 6f cified..[%1$s/%2$s].An.update.fo
31c20 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 66 6f 72 63 65 64 20 6f 6e r.an.IP.address.can.be.forced.on
31c40 20 74 68 65 20 65 64 69 74 20 70 61 67 65 20 66 6f 72 20 74 68 61 74 20 73 65 72 76 69 63 65 2e .the.edit.page.for.that.service.
31c60 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 67 72 6f .Another.entry.with.the.same.gro
31c80 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 up.name.already.exists..Another.
31ca0 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 64 65 6e 74 69 66 69 65 72 20 61 entry.with.the.same.identifier.a
31cc0 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 lready.exists..Another.entry.wit
31ce0 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 h.the.same.username.already.exis
31d00 74 73 2e 00 41 6e 74 65 6e 6e 61 20 53 65 74 74 69 6e 67 73 00 41 6e 74 69 2d 4c 6f 63 6b 6f 75 ts..Antenna.Settings.Anti-Lockou
31d20 74 20 52 75 6c 65 00 41 6e 74 69 2d 6c 6f 63 6b 6f 75 74 00 41 6e 79 00 41 6e 79 20 63 6f 75 6e t.Rule.Anti-lockout.Any.Any.coun
31d40 74 72 79 20 73 65 74 74 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 22 44 65 66 61 75 6c 74 22 try.setting.other.than."Default"
31d60 20 77 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f .will.override.the.regulatory.do
31d80 6d 61 69 6e 20 73 65 74 74 69 6e 67 00 41 6e 79 20 66 69 6c 65 73 20 74 68 61 74 20 61 72 65 20 main.setting.Any.files.that.are.
31da0 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 77 69 74 68 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 uploaded.here.with.the.filename.
31dc0 70 72 65 66 69 78 20 6f 66 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 20 77 69 6c 6c 20 62 65 prefix.of.captiveportal-.will.be
31de0 20 6d 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 .made.available.in.the.root.dire
31e00 63 74 6f 72 79 20 6f 66 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 54 54 50 ctory.of.the.captive.portal.HTTP
31e20 28 53 29 20 73 65 72 76 65 72 2e 20 41 6e 20 69 63 6f 6e 20 66 69 6c 65 20 6e 61 6d 65 64 20 66 (S).server..An.icon.file.named.f
31e40 61 76 69 63 6f 6e 2e 69 63 6f 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f 61 64 65 64 20 avicon.ico.may.also.be.uploaded.
31e60 61 6e 64 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 2e 20 and.will.remain.without.prefix..
31e80 54 68 65 79 20 6d 61 79 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 64 69 72 65 63 74 6c 79 20 They.may.be.referenced.directly.
31ea0 66 72 6f 6d 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 48 54 4d 4c 20 63 6f 64 65 20 75 from.the.portal.page.HTML.code.u
31ec0 73 69 6e 67 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 2e 20 45 78 61 6d 70 6c 65 3a 20 41 6e sing.relative.paths..Example:.An
31ee0 20 69 6d 61 67 65 20 75 70 6c 6f 61 64 65 64 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 63 .image.uploaded.with.the.name.'c
31f00 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 27 20 75 73 69 6e 67 20 74 68 65 aptiveportal-test.jpg'.using.the
31f20 20 66 69 6c 65 20 6d 61 6e 61 67 65 72 20 63 61 6e 20 74 68 65 6e 20 62 65 20 69 6e 63 6c 75 64 .file.manager.can.then.be.includ
31f40 65 64 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6c 69 6b 65 20 74 68 69 73 3a ed.in.the.portal.page.like.this:
31f60 00 41 6e 79 20 69 64 65 6e 74 69 66 69 65 72 00 41 6e 79 20 74 65 78 74 20 72 65 63 65 69 76 65 .Any.identifier.Any.text.receive
31f80 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 62 65 d.from.the.host.will.be.shown.be
31fa0 6c 6f 77 20 74 68 65 20 66 6f 72 6d 2e 00 41 6e 79 77 68 65 72 65 00 41 70 70 65 6e 64 20 63 69 low.the.form..Anywhere.Append.ci
31fc0 72 63 75 69 74 20 49 44 20 61 6e 64 20 61 67 65 6e 74 20 49 44 20 74 6f 20 72 65 71 75 65 73 74 rcuit.ID.and.agent.ID.to.request
31fe0 73 00 41 70 70 6c 79 20 43 68 61 6e 67 65 73 00 41 70 70 6c 79 20 46 69 6c 74 65 72 00 41 70 70 s.Apply.Changes.Apply.Filter.App
32000 6c 79 20 74 68 65 20 61 63 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 ly.the.action.immediately.on.mat
32020 63 68 2e 00 41 70 72 69 6c 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 ch..April.Are.you.sure.you.want.
32040 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 56 4c 41 4e 3f 00 41 72 65 20 79 6f 75 20 73 75 72 to.delete.this.VLAN?.Are.you.sur
32060 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 3f 00 41 73 73 69 67 6e 20 49 50 e.you.want.to.proceed?.Assign.IP
32080 20 41 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 72 73 20 76 69 61 20 52 41 44 49 55 53 20 73 .Addresses.to.users.via.RADIUS.s
320a0 65 72 76 65 72 20 72 65 70 6c 79 20 61 74 74 72 69 62 75 74 65 73 00 41 73 73 69 67 6e 65 64 20 erver.reply.attributes.Assigned.
320c0 50 72 69 76 69 6c 65 67 65 73 00 41 73 73 69 67 6e 6d 65 6e 74 73 00 41 73 73 69 73 74 65 64 00 Privileges.Assignments.Assisted.
320e0 41 73 73 69 73 74 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 Assisted.-.RA.Flags.[managed,.ot
32100 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c her.stateful],.Prefix.Flags.[onl
32120 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 41 73 73 6f 63 69 61 74 65 64 20 50 61 ink,.auto,.router].Associated.Pa
32140 6e 65 6c 73 20 53 68 6f 77 2f 48 69 64 65 00 41 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 nels.Show/Hide.Associated.filter
32160 20 72 75 6c 65 00 41 73 73 6f 63 69 61 74 65 64 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 .rule.Associated.or.Ad-Hoc.Peers
32180 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 .At.least.one.DNS.server.must.be
321a0 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 .specified.to.enable.the.DNS.Ser
321c0 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 ver.option..At.least.one.DNS.ser
321e0 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 53 79 73 74 ver.must.be.specified.under.Syst
32200 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 74 6f 20 65 6e 61 62 6c 65 20 em.&gt;.General.Setup.to.enable.
32220 46 6f 72 77 61 72 64 69 6e 67 20 6d 6f 64 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 65 Forwarding.mode..At.least.one.De
32240 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 stination.Server.IP.address.must
32260 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 57 49 4e 53 .be.specified..At.least.one.WINS
32280 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 .server.must.be.specified.to.ena
322a0 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 ble.the.DNS.Server.option..At.le
322c0 61 73 74 20 6f 6e 65 20 62 77 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 6e 65 63 65 ast.one.bw.specification.is.nece
322e0 73 73 61 72 79 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 ssary..At.least.one.encryption.a
32300 6c 67 6f 72 69 74 68 6d 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 lgorithm.must.be.selected..At.le
32320 61 73 74 20 6f 6e 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 6e 65 65 64 73 20 ast.one.hashing.algorithm.needs.
32340 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 6d 65 6d to.be.selected..At.least.one.mem
32360 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 ber.interface.must.be.selected.f
32380 6f 72 20 61 20 62 72 69 64 67 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 74 61 67 20 6d 75 or.a.bridge..At.least.one.tag.mu
323a0 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 41 74 74 65 6d 70 74 69 6e 67 20 62 69 6e 64 20 74 st.be.entered..Attempting.bind.t
323c0 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e 67 20 63 6f 6e 6e 65 63 o.%1$s%2$s%3$s.Attempting.connec
323e0 74 69 6f 6e 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e 67 20 tion.to.%1$s%2$s%3$s.Attempting.
32400 74 6f 20 66 65 74 63 68 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 73 20 66 72 to.fetch.Organizational.Units.fr
32420 6f 6d 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 72 69 62 75 74 65 73 00 41 75 64 69 74 om.%1$s%2$s%3$s.Attributes.Audit
32440 00 41 75 67 75 73 74 00 41 75 74 68 20 52 65 66 72 65 73 68 20 54 69 6d 65 00 41 75 74 68 20 65 .August.Auth.Refresh.Time.Auth.e
32460 72 72 6f 72 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 41 75 74 68 2e 20 61 6c 67 2e 00 41 75 rror.page.contents.Auth..alg..Au
32480 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 46 61 69 6c thentication.Authentication.Fail
324a0 65 64 3a 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 73 77 6f 72 64 20 77 61 73 ed:.Username.and/or.Password.was
324c0 20 49 6e 63 6f 72 72 65 63 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f .Incorrect..Authentication.Metho
324e0 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 6f 61 6d 69 6e 67 20 50 72 65 61 75 74 68 d.Authentication.Roaming.Preauth
32500 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 25 73 20 64 65 6c 65 74 65 .Authentication.Server.%s.delete
32520 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 41 75 74 68 65 6e d..Authentication.Servers.Authen
32540 74 69 63 61 74 69 6f 6e 20 54 65 73 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 69 6d tication.Test.Authentication.Tim
32560 65 6f 75 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 41 63 63 6f 75 6e 74 69 eout.Authentication.and.Accounti
32580 6e 67 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 00 41 75 74 68 ng.Authentication.container.Auth
325a0 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 73 00 41 75 74 68 65 6e 74 69 63 61 entication.containers.Authentica
325c0 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c tion.failed..Authentication.fail
325e0 65 64 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 ed:.Invalid.username.or.password
32600 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 6e 6f 74 20 65 6e 6f 75 .Authentication.failed:.not.enou
32620 67 68 20 70 72 69 76 69 6c 65 67 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 gh.privileges.Authentication.met
32640 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 25 73 20 69 73 20 hod.Authentication.method.%s.is.
32660 69 6e 76 61 6c 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 6f 72 74 00 41 75 74 invalid..Authentication.port.Aut
32680 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 66 72 65 73 68 20 74 69 6d 65 20 6d 75 73 74 20 62 65 hentication.refresh.time.must.be
326a0 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 36 30 30 20 28 .an.integer.between.0.and.3600.(
326c0 69 6e 63 6c 75 73 69 76 65 29 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 inclusive)..Authentication.serve
326e0 72 73 20 28 65 2e 67 2e 20 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 41 75 74 68 65 6e 74 69 63 rs.(e.g..LDAP,.RADIUS).Authentic
32700 61 74 69 6f 6e 20 73 74 61 74 65 6d 65 6e 74 00 41 75 74 68 6f 72 69 7a 65 64 20 53 53 48 20 4b ation.statement.Authorized.SSH.K
32720 65 79 73 00 41 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 73 00 41 75 74 6f 00 41 75 74 6f 20 45 64 eys.Authorized.keys.Auto.Auto.Ed
32740 67 65 20 50 6f 72 74 73 00 41 75 74 6f 20 45 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 ge.Ports.Auto.Edge.interface.(%s
32760 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d ).is.not.part.of.the.bridge..Rem
32780 6f 76 65 20 74 68 65 20 61 75 74 6f 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 ove.the.auto.edge.interface.to.c
327a0 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 50 54 50 20 50 6f 72 74 73 00 41 75 74 6f 20 50 54 50 ontinue..Auto.PTP.Ports.Auto.PTP
327c0 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 .interface.(%s).is.not.part.of.t
327e0 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 50 54 50 20 69 he.bridge..Remove.the.auto.PTP.i
32800 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 55 70 64 61 74 nterface.to.continue..Auto.Updat
32820 65 20 50 61 67 65 00 41 75 74 6f 20 61 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 72 75 6c 65 20 66 e.Page.Auto.added.OpenVPN.rule.f
32840 72 6f 6d 20 63 6f 6e 66 69 67 20 75 70 67 72 61 64 65 2e 00 41 75 74 6f 20 63 6f 72 72 65 63 74 rom.config.upgrade..Auto.correct
32860 20 6d 61 6c 66 6f 72 6d 65 64 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e .malformed.initialization.comman
32880 64 73 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 41 75 74 6f 20 63 ds..(default:.unchecked)..Auto.c
328a0 72 65 61 74 65 64 20 72 75 6c 65 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c 65 20 66 6f reated.rule.Auto.created.rule.fo
328c0 72 20 49 53 41 4b 4d 50 00 41 75 74 6f 20 67 65 6e 65 72 61 74 65 00 41 75 74 6f 20 73 79 6e 63 r.ISAKMP.Auto.generate.Auto.sync
328e0 20 6f 6e 20 75 70 64 61 74 65 00 41 75 74 6f 2d 65 78 63 6c 75 64 65 20 4c 41 4e 20 61 64 64 72 .on.update.Auto-exclude.LAN.addr
32900 65 73 73 00 41 75 74 6f 53 63 61 6c 65 00 41 75 74 6f 6d 61 74 69 63 20 52 75 6c 65 73 3a 00 41 ess.AutoScale.Automatic.Rules:.A
32920 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c utomatic.create.outbound.NAT.rul
32940 65 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 72 61 66 66 69 63 20 62 61 63 6b 20 6f 75 74 20 es.that.direct.traffic.back.out.
32960 74 6f 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 20 69 74 20 6f 72 69 67 69 6e 61 74 65 64 to.the.same.subnet.it.originated
32980 20 66 72 6f 6d 2e 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 64 64 .from..Automatic.creation.of.add
329a0 69 74 69 6f 6e 61 6c 20 4e 41 54 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 73 20 66 72 6f 6d 20 itional.NAT.redirect.rules.from.
329c0 77 69 74 68 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 00 41 75 within.the.internal.networks..Au
329e0 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 tomatic.outbound.NAT.rule.genera
32a00 74 69 6f 6e 2e 25 73 28 49 50 73 65 63 20 70 61 73 73 74 68 72 6f 75 67 68 20 69 6e 63 6c 75 64 tion.%s(IPsec.passthrough.includ
32a20 65 64 29 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 20 74 68 65 20 70 6f 69 ed).Automatically.detect.the.poi
32a40 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 73 74 61 74 75 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 nt-to-point.status.on.interface.
32a60 62 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 66 75 6c 6c 20 64 75 70 6c 65 78 20 6c 69 6e 6b by.checking.the.full.duplex.link
32a80 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 .status..This.is.the.default.for
32aa0 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 2e .interfaces.added.to.the.bridge.
32ac0 25 31 24 73 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 %1$sThe.interfaces.selected.here
32ae0 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 64 65 66 61 75 6c 74 20 61 75 .will.be.removed.from.default.au
32b00 74 6f 65 64 67 65 20 73 74 61 74 75 73 2e 20 25 32 24 73 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c toedge.status..%2$s.Automaticall
32b20 79 20 67 65 6e 65 72 61 74 65 20 61 20 54 4c 53 20 4b 65 79 2e 00 41 75 74 6f 6d 61 74 69 63 61 y.generate.a.TLS.Key..Automatica
32b40 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 73 68 61 72 65 64 20 6b 65 79 00 41 75 74 6f 6d 61 lly.generate.a.shared.key.Automa
32b60 74 69 63 61 6c 6c 79 20 70 69 6e 67 20 68 6f 73 74 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 tically.ping.host.Automatically.
32b80 72 65 66 72 65 73 68 20 74 68 65 20 6f 75 74 70 75 74 20 62 65 6c 6f 77 00 41 75 74 6f 6d 61 74 refresh.the.output.below.Automat
32ba0 69 63 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 28 64 65 66 61 75 6c 74 29 00 41 76 61 69 6c 61 ically.selected.(default).Availa
32bc0 62 6c 65 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 25 31 24 ble.NCP.Encryption.Algorithms%1$
32be0 73 43 6c 69 63 6b 20 74 6f 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 61 6e 20 61 6c 67 6f 72 sClick.to.add.or.remove.an.algor
32c00 69 74 68 6d 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 76 61 69 6c 61 62 6c 65 20 50 61 63 ithm.from.the.list.Available.Pac
32c20 6b 61 67 65 73 00 41 76 61 69 6c 61 62 6c 65 20 52 61 6e 67 65 00 41 76 61 69 6c 61 62 6c 65 20 kages.Available.Range.Available.
32c40 57 69 64 67 65 74 73 00 41 76 61 69 6c 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 73 3a Widgets.Available.network.ports:
32c60 00 41 76 61 69 6c 61 62 6c 65 20 72 61 6e 67 65 00 41 76 61 69 6c 61 62 6c 65 20 77 69 64 67 65 .Available.range.Available.widge
32c80 74 73 00 41 76 65 72 61 67 65 3a 20 25 73 00 41 77 61 69 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 ts.Average:.%s.Awaiting.connecti
32ca0 6f 6e 73 00 42 2f 57 20 73 68 61 72 65 20 6f 66 20 61 20 62 61 63 6b 6c 6f 67 67 65 64 20 71 75 ons.B/W.share.of.a.backlogged.qu
32cc0 65 75 65 2e 00 42 45 48 49 4e 44 00 42 49 4f 53 00 42 4f 4f 54 50 00 42 53 44 20 43 72 79 70 74 eue..BEHIND.BIOS.BOOTP.BSD.Crypt
32ce0 6f 20 44 65 76 69 63 65 20 28 63 72 79 70 74 6f 64 65 76 29 00 42 53 53 49 44 00 42 61 63 6b 00 o.Device.(cryptodev).BSSID.Back.
32d00 42 61 63 6b 67 72 6f 75 6e 64 20 75 70 64 61 74 65 73 00 42 61 63 6b 6f 66 66 20 63 75 74 6f 66 Background.updates.Backoff.cutof
32d20 66 00 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 42 61 63 6b 75 70 20 43 6f 6e 66 69 67 f.Backup.&.Restore.Backup.Config
32d40 75 72 61 74 69 6f 6e 00 42 61 63 6b 75 70 20 43 6f 75 6e 74 00 42 61 63 6b 75 70 20 61 72 65 61 uration.Backup.Count.Backup.area
32d60 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 41 20 68 6f 73 74 6e 61 6d 65 20 77 61 73 20 6e 6f .Bad.Request.-.A.hostname.was.no
32d80 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6c 6c 65 67 61 t.provided..Bad.Request.-.Illega
32da0 6c 20 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 65 69 74 68 65 72 20 74 68 65 20 75 73 65 72 6e l.characters.in.either.the.usern
32dc0 61 6d 65 20 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 ame.or.the.password..Bad.Request
32de0 20 2d 20 49 6e 76 61 6c 69 64 20 54 75 6e 6e 65 6c 20 49 44 2e 00 42 61 64 20 52 65 71 75 65 73 .-.Invalid.Tunnel.ID..Bad.Reques
32e00 74 20 2d 20 4d 69 73 73 69 6e 67 2f 49 6e 76 61 6c 69 64 20 50 61 72 61 6d 65 74 65 72 73 2e 00 t.-.Missing/Invalid.Parameters..
32e20 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 Bad.Request.-.Required.parameter
32e40 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 s.were.not.provided..Bad.Request
32e60 20 2d 20 54 68 65 20 49 50 20 70 72 6f 76 69 64 65 64 20 77 61 73 20 69 6e 76 61 6c 69 64 2e 00 .-.The.IP.provided.was.invalid..
32e80 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 55 52 4c 20 77 61 73 20 6d 61 6c 66 6f 72 Bad.Request.-.The.URL.was.malfor
32ea0 6d 65 64 2e 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f med..Required.parameters.were.no
32ec0 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 72 65 71 75 65 73 74 00 42 61 64 6c 79 20 46 6f t.provided..Bad.request.Badly.Fo
32ee0 72 6d 65 64 20 52 65 71 75 65 73 74 20 28 63 68 65 63 6b 20 74 68 65 20 73 65 74 74 69 6e 67 73 rmed.Request.(check.the.settings
32f00 29 2e 00 42 61 6c 61 6e 63 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 )..Balances.outgoing.traffic.acr
32f20 6f 73 73 20 74 68 65 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 62 61 73 65 64 20 6f 6e 20 68 61 oss.the.active.ports.based.on.ha
32f40 73 68 65 64 20 70 72 6f 74 6f 63 6f 6c 20 68 65 61 64 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e shed.protocol.header.information
32f60 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 .and.accepts.incoming.traffic.fr
32f80 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 2e 09 20 54 68 69 73 20 69 73 20 61 20 73 om.any.active.port...This.is.a.s
32fa0 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 tatic.setup.and.does.not.negotia
32fc0 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 te.aggregation.with.the.peer.or.
32fe0 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c exchange.frames.to.monitor.the.l
33000 69 6e 6b 2e 20 20 54 68 65 20 68 61 73 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 45 74 68 65 ink...The.hash.includes.the.Ethe
33020 72 6e 65 74 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 rnet.source.and.destination.addr
33040 65 73 73 2c 20 61 6e 64 2c 20 69 66 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 20 56 4c 41 4e ess,.and,.if.available,.the.VLAN
33060 20 74 61 67 2c 20 61 6e 64 20 74 68 65 20 49 50 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 .tag,.and.the.IP.source.and.dest
33080 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 42 61 6e 64 77 69 64 74 68 00 42 61 6e 64 77 ination.address..Bandwidth.Bandw
330a0 69 64 74 68 20 49 6e 00 42 61 6e 64 77 69 64 74 68 20 4f 75 74 00 42 61 6e 64 77 69 64 74 68 20 idth.In.Bandwidth.Out.Bandwidth.
330c0 63 61 6e 6e 6f 74 20 62 65 20 6e 65 67 61 74 69 76 65 2e 00 42 61 6e 64 77 69 64 74 68 20 64 6f cannot.be.negative..Bandwidth.do
330e0 77 6e 00 42 61 6e 64 77 69 64 74 68 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 wn.Bandwidth.for.schedule.%s.mus
33100 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 69 6e 20 70 65 t.be.an.integer..Bandwidth.in.pe
33120 72 63 65 6e 74 61 67 65 20 73 68 6f 75 6c 64 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 rcentage.should.be.between.1.and
33140 20 31 30 30 2e 00 42 61 6e 64 77 69 64 74 68 20 69 73 20 73 65 74 20 6f 6e 6c 79 20 66 6f 72 20 .100..Bandwidth.is.set.only.for.
33160 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 6e 64 20 77 68 65 6e 20 6c 69 6e 6b 73 MLPPP.connections.and.when.links
33180 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 62 61 6e 64 77 69 64 74 68 73 3c 62 72 20 2f 3e .have.different.bandwidths<br./>
331a0 4d 54 55 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 20 77 69 MTU.defaults.to.1492<br./>MRU.wi
331c0 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 ll.be.auto-negotiated.by.default
331e0 3c 62 72 20 2f 3e 53 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 <br./>Set.only.for.MLPPP.connect
33200 69 6f 6e 73 2e 20 4d 52 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 ions..MRRU.will.be.auto-negotiat
33220 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 42 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 66 ed.by.default..Bandwidth.limit.f
33240 6f 72 20 68 6f 73 74 73 20 74 6f 20 6e 6f 74 20 73 61 74 75 72 61 74 65 20 6c 69 6e 6b 00 42 61 or.hosts.to.not.saturate.link.Ba
33260 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 ndwidth.must.be.an.integer..Band
33280 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 73 65 74 2e 20 20 54 68 69 73 20 69 73 20 75 73 75 61 width.must.be.set...This.is.usua
332a0 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 2e 00 42 61 6e 64 77 69 64 lly.the.interface.speed..Bandwid
332c0 74 68 20 75 70 00 42 61 6e 64 77 69 64 74 68 74 79 70 65 00 42 61 72 73 20 74 68 65 20 73 65 72 th.up.Bandwidthtype.Bars.the.ser
332e0 76 65 72 20 66 72 6f 6d 20 61 64 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 63 6c ver.from.adding.routes.to.the.cl
33300 69 65 6e 74 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 42 61 73 65 00 42 61 73 65 20 44 ient's.routing.table.Base.Base.D
33320 4e 00 42 61 74 74 65 72 79 20 50 6f 77 65 72 00 42 65 20 61 77 61 72 65 20 74 68 61 74 20 69 6e N.Battery.Power.Be.aware.that.in
33340 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 65 76 creasing.this.value.increases.ev
33360 65 72 79 20 6c 6f 67 20 66 69 6c 65 20 73 69 7a 65 2c 20 73 6f 20 64 69 73 6b 20 75 73 61 67 65 ery.log.file.size,.so.disk.usage
33380 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 2e 00 42 65 .will.increase.significantly..Be
333a0 67 69 6e 6e 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 64 61 74 61 20 74 6f 20 25 73 2e 00 ginning.XMLRPC.sync.data.to.%s..
333c0 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 Beginning.package.installation.f
333e0 6f 72 20 25 73 20 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c or.%s...Beginning.package.instal
33400 6c 61 74 69 6f 6e 2e 00 42 69 6e 64 20 49 6e 74 65 72 66 61 63 65 73 00 42 69 6e 64 20 50 61 73 lation..Bind.Interfaces.Bind.Pas
33420 73 77 6f 72 64 00 42 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 00 42 69 6e 64 20 75 73 65 72 20 44 sword.Bind.anonymous.Bind.user.D
33440 4e 00 42 69 74 20 6d 61 73 6b 00 42 69 74 6d 61 73 6b 3a 20 41 70 70 6c 69 65 73 20 74 68 65 20 N.Bit.mask.Bitmask:.Applies.the.
33460 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 6e 64 20 6b 65 65 70 73 20 74 68 65 20 6c 61 73 74 20 70 subnet.mask.and.keeps.the.last.p
33480 6f 72 74 69 6f 6e 20 69 64 65 6e 74 69 63 61 6c 3b 20 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 ortion.identical;.10.0.1.50.-&gt
334a0 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f 73 65 63 00 42 6c 6f 63 6b 00 42 6c 6f 63 6b ;.x.x.x.50..Bits/sec.Block.Block
334c0 20 4f 75 74 73 69 64 65 20 44 4e 53 00 42 6c 6f 63 6b 20 62 6f 67 6f 6e 20 6e 65 74 77 6f 72 6b .Outside.DNS.Block.bogon.network
334e0 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 s.Block.private.networks.Block.p
33500 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 rivate.networks.and.loopback.add
33520 72 65 73 73 65 73 00 42 6c 6f 63 6b 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 resses.Block.this.client.connect
33540 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2e 00 42 6c ion.based.on.its.common.name..Bl
33560 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 42 ocked.MAC.address.redirect.URL.B
33580 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 72 65 64 locked.MAC.addresses.will.be.red
335a0 69 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 77 68 65 6e 20 61 74 74 65 6d 70 74 irected.to.this.URL.when.attempt
335c0 69 6e 67 20 61 63 63 65 73 73 2e 00 42 6c 6f 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 ing.access..Blocked.host.%s.via.
335e0 65 61 73 79 20 72 75 6c 65 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 49 50 easy.rule.Blocks.traffic.from.IP
33600 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 .addresses.that.are.reserved.for
33620 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 70 65 72 20 52 46 43 20 31 39 31 38 20 28 .private.networks.per.RFC.1918.(
33640 31 30 2f 38 2c 20 31 37 32 2e 31 36 2f 31 32 2c 20 31 39 32 2e 31 36 38 2f 31 36 29 20 61 6e 64 10/8,.172.16/12,.192.168/16).and
33660 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 70 65 72 20 52 46 43 20 .unique.local.addresses.per.RFC.
33680 34 31 39 33 20 28 66 63 30 30 3a 3a 2f 37 29 20 61 73 20 77 65 6c 6c 20 61 73 20 6c 6f 6f 70 62 4193.(fc00::/7).as.well.as.loopb
336a0 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 28 31 32 37 2f 38 29 2e 20 54 68 69 73 20 6f 70 74 69 ack.addresses.(127/8)..This.opti
336c0 6f 6e 20 73 68 6f 75 6c 64 20 67 65 6e 65 72 61 6c 6c 79 20 62 65 20 74 75 72 6e 65 64 20 6f 6e on.should.generally.be.turned.on
336e0 2c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 ,.unless.this.network.interface.
33700 72 65 73 69 64 65 73 20 69 6e 20 73 75 63 68 20 61 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 resides.in.such.a.private.addres
33720 73 20 73 70 61 63 65 2c 20 74 6f 6f 2e 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f s.space,.too..Blocks.traffic.fro
33740 6d 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 62 75 74 20 6e 6f 74 m.reserved.IP.addresses.(but.not
33760 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 .RFC.1918).or.not.yet.assigned.b
33780 79 20 49 41 4e 41 2e 20 42 6f 67 6f 6e 73 20 61 72 65 20 70 72 65 66 69 78 65 73 20 74 68 61 74 y.IANA..Bogons.are.prefixes.that
337a0 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 49 6e 74 65 .should.never.appear.in.the.Inte
337c0 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 6e 64 20 73 6f 20 73 68 6f 75 6c rnet.routing.table,.and.so.shoul
337e0 64 20 6e 6f 74 20 61 70 70 65 61 72 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 d.not.appear.as.the.source.addre
33800 73 73 20 69 6e 20 61 6e 79 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 2e 25 31 24 73 4e ss.in.any.packets.received.%1$sN
33820 6f 74 65 3a 20 54 68 65 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 63 61 6e 20 62 65 ote:.The.update.frequency.can.be
33840 20 63 68 61 6e 67 65 64 20 75 6e 64 65 72 20 53 79 73 74 65 6d 2d 3e 41 64 76 61 6e 63 65 64 20 .changed.under.System->Advanced.
33860 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 42 6f 67 6f 6e 20 4e 65 74 Firewall/NAT.settings..Bogon.Net
33880 77 6f 72 6b 73 00 42 6f 6f 6c 65 61 6e 00 42 6f 6f 6c 65 61 6e 20 74 79 70 65 20 6d 75 73 74 20 works.Boolean.Boolean.type.must.
338a0 62 65 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 6f 6e 2c 20 6f 72 20 6f 66 66 2e 00 42 6f 6f 74 be.true,.false,.on,.or.off..Boot
338c0 66 69 6c 65 20 55 52 4c 00 42 6f 72 72 6f 77 20 66 72 6f 6d 20 6f 74 68 65 72 20 71 75 65 75 65 file.URL.Borrow.from.other.queue
338e0 73 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 00 42 6f 72 72 6f 77 73 00 42 6f 74 68 00 42 6f s.when.available.Borrows.Both.Bo
33900 74 68 20 61 20 66 69 6c 65 6e 61 6d 65 20 61 6e 64 20 61 20 62 6f 6f 74 20 73 65 72 76 65 72 20 th.a.filename.and.a.boot.server.
33920 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 must.be.configured.for.this.to.w
33940 6f 72 6b 21 20 41 6c 6c 20 74 68 72 65 65 20 66 69 6c 65 6e 61 6d 65 73 20 61 6e 64 20 61 20 63 ork!.All.three.filenames.and.a.c
33960 6f 6e 66 69 67 75 72 65 64 20 62 6f 6f 74 20 73 65 72 76 65 72 20 61 72 65 20 6e 65 63 65 73 73 onfigured.boot.server.are.necess
33980 61 72 79 20 66 6f 72 20 55 45 46 49 20 74 6f 20 77 6f 72 6b 21 20 00 42 6f 74 68 20 61 20 6e 61 ary.for.UEFI.to.work!..Both.a.na
339a0 6d 65 20 61 6e 64 20 61 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 me.and.a.value.must.be.specified
339c0 2e 00 42 6f 74 68 20 61 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6b 65 79 20 61 6e 64 20 6b 65 ..Both.a.valid.domain.key.and.ke
339e0 79 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 67 y.name.must.be.specified..Both.g
33a00 65 74 55 52 4c 20 61 6e 64 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 61 72 65 20 75 6e 64 etURL.and.XMLHttpRequest.are.und
33a20 65 66 69 6e 65 64 00 42 6f 74 68 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 efined.Both.maximum.new.connecti
33a40 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 28 70 ons.per.host.and.the.interval.(p
33a60 65 72 20 73 65 63 6f 6e 64 28 73 29 29 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 er.second(s)).must.be.specified.
33a80 42 6f 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 4c 20 6d 75 73 Both.the.Certificate.and.CRL.mus
33aa0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 72 61 6e 63 68 20 6e 61 6d 65 00 42 72 69 64 t.be.specified..Branch.name.Brid
33ac0 67 65 20 28 25 31 24 73 29 00 42 72 69 64 67 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 ge.(%1$s).Bridge.Configuration.B
33ae0 72 69 64 67 65 20 44 48 43 50 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 00 42 72 69 64 ridge.DHCP.Bridge.Interface.Brid
33b00 67 65 20 49 6e 74 65 72 66 61 63 65 73 00 42 72 69 64 67 65 73 00 42 72 69 64 67 69 6e 67 20 61 ge.Interfaces.Bridges.Bridging.a
33b20 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6f 6e 6c 79 20 70 6f 73 73 .wireless.interface.is.only.poss
33b40 69 62 6c 65 20 69 6e 20 68 6f 73 74 61 70 20 6d 6f 64 65 2e 00 42 72 6f 77 73 65 00 42 72 6f 77 ible.in.hostap.mode..Browse.Brow
33b60 73 65 72 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 00 42 72 6f ser.HTTP_REFERER.enforcement.Bro
33b80 77 73 65 72 20 74 61 62 20 74 65 78 74 00 42 75 63 6b 65 74 20 73 69 7a 65 20 28 73 6c 6f 74 73 wser.tab.text.Bucket.size.(slots
33ba0 29 00 42 75 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 ).Buckets.must.be.an.integer.bet
33bc0 77 65 65 6e 20 31 36 20 61 6e 64 20 36 35 35 33 35 2e 00 42 75 67 20 44 61 74 61 62 61 73 65 00 ween.16.and.65535..Bug.Database.
33be0 42 75 6c 6b 20 69 6d 70 6f 72 74 00 42 75 72 73 74 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 Bulk.import.Burst.for.schedule.%
33c00 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 75 74 74 6f 6e 73 20 61 74 s.must.be.an.integer..Buttons.at
33c20 20 74 68 65 20 62 6f 74 74 6f 6d 20 72 65 70 72 65 73 65 6e 74 20 25 73 20 61 63 74 69 6f 6e 73 .the.bottom.represent.%s.actions
33c40 20 61 6e 64 20 61 72 65 20 61 63 74 69 76 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 .and.are.activated.accordingly..
33c60 42 79 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 42 79 20 49 50 20 50 61 69 72 00 42 79 20 By.Destination.IP.By.IP.Pair.By.
33c80 49 6e 74 65 72 66 61 63 65 00 42 79 20 51 75 65 75 65 00 42 79 20 53 6f 75 72 63 65 20 49 50 00 Interface.By.Queue.By.Source.IP.
33ca0 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c By.default.DHCP.leases.are.displ
33cc0 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 09 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 ayed.in.UTC.time..By.checking.th
33ce0 69 73 20 62 6f 78 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 is.box.DHCP.lease.time.will.be.d
33d00 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 isplayed.in.local.time.and.set.t
33d20 6f 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 o.the.time.zone.selected..This.w
33d40 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 20 69 6e 74 65 72 66 61 ill.be.used.for.all.DHCP.interfa
33d60 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 76 ces.lease.time..By.default.DHCPv
33d80 36 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6.leases.are.displayed.in.UTC.ti
33da0 6d 65 2e 20 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 76 36 20 me..By.checking.this.box.DHCPv6.
33dc0 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 lease.time.will.be.displayed.in.
33de0 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 69 6d 65 20 7a 6f 6e 65 20 local.time.and.set.to.time.zone.
33e00 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 selected..This.will.be.used.for.
33e20 61 6c 6c 20 44 48 43 50 76 36 20 69 6e 74 65 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 all.DHCPv6.interfaces.lease.time
33e40 2e 00 42 79 20 64 65 66 61 75 6c 74 20 4e 54 50 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 66 6f 72 ..By.default.NTP.will.listen.for
33e60 20 61 6c 6c 20 73 75 70 70 6f 72 74 65 64 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 4f .all.supported.NMEA.sentences..O
33e80 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 6e 74 65 6e 63 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 ne.or.more.sentences.to.listen.f
33ea0 6f 72 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 or.may.be.specified..By.default.
33ec0 6c 6f 63 61 6c 68 6f 73 74 20 28 31 32 37 2e 30 2e 30 2e 31 29 20 77 69 6c 6c 20 62 65 20 75 73 localhost.(127.0.0.1).will.be.us
33ee0 65 64 20 61 73 20 74 68 65 20 66 69 72 73 74 20 44 4e 53 20 73 65 72 76 65 72 20 77 68 65 72 65 ed.as.the.first.DNS.server.where
33f00 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 .the.DNS.Forwarder.or.DNS.Resolv
33f20 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 73 65 74 20 74 6f 20 6c 69 73 74 65 6e 20 er.is.enabled.and.set.to.listen.
33f40 6f 6e 20 6c 6f 63 61 6c 68 6f 73 74 2c 20 73 6f 20 73 79 73 74 65 6d 20 63 61 6e 20 75 73 65 20 on.localhost,.so.system.can.use.
33f60 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 73 65 72 76 69 63 65 20 74 6f 20 70 65 72 66 6f 72 6d the.local.DNS.service.to.perform
33f80 20 6c 6f 6f 6b 75 70 73 2e 20 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 6f 6d 69 74 .lookups..Checking.this.box.omit
33fa0 73 20 6c 6f 63 61 6c 68 6f 73 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 66 20 44 4e 53 s.localhost.from.the.list.of.DNS
33fc0 20 73 65 72 76 65 72 73 20 69 6e 20 72 65 73 6f 6c 76 2e 63 6f 6e 66 2e 00 42 79 20 64 65 66 61 .servers.in.resolv.conf..By.defa
33fe0 75 6c 74 2c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 72 65 73 69 ult,.IPv4.and.IPv6.networks.resi
34000 64 69 6e 67 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 ding.on.internal.interfaces.of.t
34020 68 69 73 20 73 79 73 74 65 6d 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2e 20 41 6c 6c 6f 77 65 his.system.are.permitted..Allowe
34040 64 20 6e 65 74 77 6f 72 6b 73 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 d.networks.must.be.manually.conf
34060 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 61 62 20 69 igured.on.the.Access.Lists.tab.i
34080 66 20 74 68 65 20 61 75 74 6f 2d 61 64 64 65 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 64 69 73 f.the.auto-added.entries.are.dis
340a0 61 62 6c 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 66 20 49 50 76 36 20 69 73 20 63 6f abled..By.default,.if.IPv6.is.co
340c0 6e 66 69 67 75 72 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 65 73 6f 6c 76 65 73 nfigured.and.a.hostname.resolves
340e0 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2c 20 49 50 76 36 20 77 .IPv6.and.IPv4.addresses,.IPv6.w
34100 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 ill.be.used..If.this.option.is.s
34120 65 6c 65 63 74 65 64 2c 20 49 50 76 34 20 77 69 6c 6c 20 62 65 20 70 72 65 66 65 72 72 65 64 20 elected,.IPv4.will.be.preferred.
34140 6f 76 65 72 20 49 50 76 36 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 65 6e 74 69 72 over.IPv6..By.default,.the.entir
34160 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 69 73 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 e.state.table.is.displayed.when.
34180 65 6e 74 65 72 69 6e 67 20 44 69 61 67 6e 6f 73 74 69 63 73 20 3e 20 53 74 61 74 65 73 2e 20 54 entering.Diagnostics.>.States..T
341a0 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 66 69 6c 74 65 72 20 74 6f 20 his.option.requires.a.filter.to.
341c0 62 65 20 65 6e 74 65 72 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 61 74 65 73 20 61 72 65 be.entered.before.the.states.are
341e0 20 64 69 73 70 6c 61 79 65 64 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 .displayed..Useful.for.systems.w
34200 69 74 68 20 6c 61 72 67 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 2e 00 42 79 20 64 65 66 61 75 ith.large.state.tables..By.defau
34220 6c 74 2c 20 74 72 61 63 65 72 6f 75 74 65 20 75 73 65 73 20 55 44 50 20 62 75 74 20 74 68 61 74 lt,.traceroute.uses.UDP.but.that
34240 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 73 6f 6d 65 20 72 6f 75 74 65 72 73 2e .may.be.blocked.by.some.routers.
34260 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 75 73 65 20 49 43 4d 50 20 69 6e 73 74 .Check.this.box.to.use.ICMP.inst
34280 65 61 64 2c 20 77 68 69 63 68 20 6d 61 79 20 73 75 63 63 65 65 64 2e 20 00 42 79 20 64 65 66 61 ead,.which.may.succeed...By.defa
342a0 75 6c 74 2c 20 77 68 65 6e 20 61 20 72 75 6c 65 20 68 61 73 20 61 20 67 61 74 65 77 61 79 20 73 ult,.when.a.rule.has.a.gateway.s
342c0 70 65 63 69 66 69 65 64 20 61 6e 64 20 74 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 pecified.and.this.gateway.is.dow
342e0 6e 2c 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 6f 6d 69 74 74 69 6e 67 20 n,.the.rule.is.created.omitting.
34300 74 68 65 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 the.gateway..This.option.overrid
34320 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 es.that.behavior.by.omitting.the
34340 20 65 6e 74 69 72 65 20 72 75 6c 65 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 .entire.rule.instead..By.default
34360 2c 20 77 68 65 6e 20 61 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 2c 20 63 6f 6e 6e 65 ,.when.a.schedule.expires,.conne
34380 63 74 69 6f 6e 73 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 61 74 20 73 63 68 65 64 75 6c ctions.permitted.by.that.schedul
343a0 65 20 61 72 65 20 6b 69 6c 6c 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 e.are.killed..This.option.overri
343c0 64 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6e 6f 74 20 63 6c 65 61 72 69 6e des.that.behavior.by.not.clearin
343e0 67 20 73 74 61 74 65 73 20 66 6f 72 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e g.states.for.existing.connection
34400 73 2e 00 42 79 70 61 73 73 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 s..Bypass.firewall.rules.for.tra
34420 66 66 69 63 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 00 42 79 74 65 73 ffic.on.the.same.interface.Bytes
34440 00 42 79 74 65 73 20 49 6e 00 42 79 74 65 73 20 4f 75 74 00 42 79 74 65 73 20 53 65 6e 74 20 2f .Bytes.In.Bytes.Out.Bytes.Sent./
34460 20 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 53 65 6e 74 2f 52 65 63 65 69 76 65 64 00 42 79 .Received.Bytes.Sent/Received.By
34480 74 65 73 20 72 65 63 65 69 76 65 64 3a 20 25 73 00 42 79 74 65 73 20 73 65 6e 74 3a 20 25 73 00 tes.received:.%s.Bytes.sent:.%s.
344a0 42 79 74 65 73 2d 49 6e 3a 20 00 42 79 74 65 73 2d 4f 75 74 3a 20 00 43 41 00 43 41 20 6d 69 73 Bytes-In:..Bytes-Out:..CA.CA.mis
344c0 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e match.between.the.Certificate.an
344e0 64 20 43 52 4c 2e 20 55 6e 61 62 6c 65 20 74 6f 20 52 65 76 6f 6b 65 2e 00 43 41 20 74 6f 20 73 d.CRL..Unable.to.Revoke..CA.to.s
34500 69 67 6e 20 77 69 74 68 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 28 66 61 69 6c 6f ign.with.CA:.%s.CARP.CARP.(failo
34520 76 65 72 29 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 00 43 41 52 50 20 49 6e 74 65 72 66 61 ver).CARP.Interface.CARP.Interfa
34540 63 65 73 00 43 41 52 50 20 53 74 61 74 75 73 00 43 41 52 50 20 68 61 73 20 62 65 65 6e 20 65 6e ces.CARP.Status.CARP.has.been.en
34560 61 62 6c 65 64 2e 00 43 41 52 50 20 68 61 73 20 64 65 74 65 63 74 65 64 20 61 20 70 72 6f 62 6c abled..CARP.has.detected.a.probl
34580 65 6d 20 61 6e 64 20 74 68 69 73 20 75 6e 69 74 20 68 61 73 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 em.and.this.unit.has.a.non-zero.
345a0 64 65 6d 6f 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 43 41 52 50 20 76 68 69 64 20 25 73 00 43 41 demotion.status..CARP.vhid.%s.CA
345c0 73 00 43 48 41 50 2d 4d 44 35 00 43 50 55 20 41 63 74 69 76 69 74 79 00 43 50 55 20 4c 6f 61 64 s.CHAP-MD5.CPU.Activity.CPU.Load
345e0 20 47 72 61 70 68 00 43 50 55 20 54 79 70 65 00 43 50 55 20 55 73 61 67 65 00 43 50 55 20 75 73 .Graph.CPU.Type.CPU.Usage.CPU.us
34600 61 67 65 00 43 50 55 73 00 43 53 43 20 4f 76 65 72 72 69 64 65 73 00 43 53 52 20 64 61 74 61 00 age.CPUs.CSC.Overrides.CSR.data.
34620 43 54 53 20 74 6f 20 73 65 6c 66 00 43 55 52 4c 20 6f 70 74 69 6f 6e 73 00 43 61 63 68 65 20 53 CTS.to.self.CURL.options.Cache.S
34640 69 7a 65 00 43 61 63 68 65 20 65 78 70 69 72 65 20 74 69 6d 65 00 43 61 63 68 65 64 20 49 50 00 ize.Cache.expire.time.Cached.IP.
34660 43 61 63 68 65 64 20 49 50 3a 20 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 43 61 63 Cached.IP:.%1$s.WAN.IP:.%2$s.Cac
34680 68 65 64 20 49 50 3a 20 25 73 00 43 61 63 68 65 64 20 49 50 76 36 3a 20 25 73 00 43 61 6c 63 75 hed.IP:.%s.Cached.IPv6:.%s.Calcu
346a0 6c 61 74 65 00 43 61 6c 63 75 6c 61 74 65 73 20 61 6e 64 20 61 70 70 65 6e 64 73 20 63 68 65 63 late.Calculates.and.appends.chec
346c0 6b 73 75 6d 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 ksum.and.missing.special.charact
346e0 65 72 73 20 22 24 22 20 61 6e 64 20 22 2a 22 2e 20 4d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 77 69 ers."$".and."*"..May.not.work.wi
34700 74 68 20 73 6f 6d 65 20 47 50 53 20 6d 6f 64 65 6c 73 2e 00 43 61 6c 6c 69 6e 67 20 69 6e 74 65 th.some.GPS.models..Calling.inte
34720 72 66 61 63 65 20 64 6f 77 6e 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2c 20 64 rface.down.for.interface.%1$s,.d
34740 65 73 74 72 6f 79 20 69 73 20 25 32 24 73 00 43 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 75 estroy.is.%2$s.Can.be.used.to.fu
34760 72 74 68 65 72 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 72 6f 6c 6c 2e 20 49 67 6e 6f 72 65 rther.identify.this.roll..Ignore
34780 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 61 6e 27 74 20 66 69 6e 64 20 50 50 50 20 d.by.the.system..Can't.find.PPP.
347a0 63 6f 6e 66 69 67 20 66 6f 72 20 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f config.for.%s.in.interface_ppps_
347c0 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 43 61 6e 63 65 6c 00 43 61 6e 64 69 64 61 74 65 00 43 61 configure()..Cancel.Candidate.Ca
347e0 6e 6e 6f 74 20 61 64 64 20 49 50 76 34 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 nnot.add.IPv4.Gateway.Address.be
34800 63 61 75 73 65 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 cause.no.IPv4.address.could.be.f
34820 6f 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 61 64 ound.on.the.interface..Cannot.ad
34840 64 20 49 50 76 36 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e d.IPv6.Gateway.Address.because.n
34860 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e o.IPv6.address.could.be.found.on
34880 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 .the.interface..Cannot.connect.t
348a0 6f 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 36 2e 00 43 61 o.an.IPv4.address.using.IPv6..Ca
348c0 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 nnot.connect.to.an.IPv6.address.
348e0 75 73 69 6e 67 20 49 50 76 34 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 61 6c 69 61 73 2e using.IPv4..Cannot.delete.alias.
34900 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 .Currently.in.use.by.%s..Cannot.
34920 64 65 6c 65 74 65 20 73 63 68 65 64 75 6c 65 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 delete.schedule..Currently.in.us
34940 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 e.by.%s..Cannot.delete.user.%s.b
34960 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 73 74 65 6d 20 75 73 65 72 2e 00 43 61 6e 6e ecause.it.is.a.system.user..Cann
34980 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 79 6f 75 20 61 72 ot.delete.user.%s.because.you.ar
349a0 65 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 61 73 20 74 68 61 74 20 75 73 e.currently.logged.in.as.that.us
349c0 65 72 2e 00 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 73 74 61 74 69 63 20 41 52 50 20 77 68 65 er..Cannot.enable.static.ARP.whe
349e0 6e 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 69 63 20 6d 61 70 20 65 6e 74 72 69 65 73 20 77 n.there.are.static.map.entries.w
34a00 69 74 68 6f 75 74 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 20 45 6e 73 75 72 65 20 61 6c 6c 20 ithout.IP.addresses..Ensure.all.
34a20 73 74 61 74 69 63 20 6d 61 70 73 20 68 61 76 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e static.maps.have.IP.addresses.an
34a40 64 20 74 72 79 20 61 67 61 69 6e 2e 00 43 61 6e 6e 6f 74 20 67 65 74 20 43 50 55 20 6c 6f 61 64 d.try.again..Cannot.get.CPU.load
34a60 00 43 61 6e 6e 6f 74 20 67 65 74 20 64 61 74 61 20 61 62 6f 75 74 20 69 6e 74 65 72 66 61 63 65 .Cannot.get.data.about.interface
34a80 20 25 73 00 43 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 00 43 61 6e 6e 6f 74 20 72 65 76 6f 6b 65 .%s.Cannot.resolve.Cannot.revoke
34aa0 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 61 6e 20 69 6d 70 6f 72 74 65 64 2f 65 78 .certificates.for.an.imported/ex
34ac0 74 65 72 6e 61 6c 20 43 52 4c 2e 00 43 61 6e 6e 6f 74 20 73 65 74 20 70 6f 72 74 20 25 31 24 73 ternal.CRL..Cannot.set.port.%1$s
34ae0 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 20 74 68 69 73 20 .to.interface.%2$s.because.this.
34b00 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 25 33 24 73 2e 00 43 interface.is.a.member.of.%3$s..C
34b20 61 6e 6e 6f 74 20 75 73 65 20 61 20 72 65 73 65 72 76 65 64 20 6b 65 79 77 6f 72 64 20 61 73 20 annot.use.a.reserved.keyword.as.
34b40 61 6e 20 61 6c 69 61 73 20 6e 61 6d 65 3a 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 25 an.alias.name:.%s.Cannot.write.%
34b60 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 00 s.Cannot.write.private.key.file.
34b80 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 00 43 Captive.Portal.Captive.Portal..C
34ba0 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 41 75 74 68 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 aptive.Portal.Auth.Captive.Porta
34bc0 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 l.Configuration.Captive.Portal.E
34be0 76 65 6e 74 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 48 6f 73 74 6e 61 6d 65 20 53 65 vents.Captive.Portal.Hostname.Se
34c00 74 74 69 6e 67 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 53 74 61 74 75 73 00 43 61 70 ttings.Captive.Portal.Status.Cap
34c20 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 73 79 6e tive.Portal.Voucher.database.syn
34c40 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 31 24 73 3a 25 32 24 73 00 43 61 70 74 69 76 65 chronized.with.%1$s:%2$s.Captive
34c60 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 .Portal.Vouchers.Captive.Portal.
34c80 5a 6f 6e 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 43 61 70 74 69 76 Zone.Captive.Portal.Zones.Captiv
34ca0 65 20 50 6f 72 74 61 6c 20 61 6c 6c 6f 77 65 64 20 75 73 65 72 73 20 63 6f 6e 66 69 67 75 72 61 e.Portal.allowed.users.configura
34cc0 74 69 6f 6e 20 63 68 61 6e 67 65 64 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e tion.changed.Captive.Portal:.zon
34ce0 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 65 72 72 6f 72 20 70 61 67 65 e.%s:.Restore.default.error.page
34d00 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 .Captive.Portal:.zone.%s:.Restor
34d20 65 20 64 65 66 61 75 6c 74 20 6c 6f 67 6f 75 74 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f e.default.logout.page.Captive.Po
34d40 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 70 rtal:.zone.%s:.Restore.default.p
34d60 6f 72 74 61 6c 20 70 61 67 65 00 43 61 74 65 67 6f 72 79 00 43 61 75 73 65 73 20 63 75 6d 75 6c ortal.page.Category.Causes.cumul
34d80 61 74 69 76 65 20 75 70 74 69 6d 65 20 74 6f 20 62 65 20 72 65 63 6f 72 64 65 64 20 61 6e 64 20 ative.uptime.to.be.recorded.and.
34da0 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 2d 3e 49 6e 74 displayed.on.the.%1$sStatus->Int
34dc0 65 72 66 61 63 65 73 25 32 24 73 20 70 61 67 65 2e 00 43 61 75 73 65 73 20 6d 70 64 20 74 6f 20 erfaces%2$s.page..Causes.mpd.to.
34de0 61 64 6a 75 73 74 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 adjust.incoming.and.outgoing.TCP
34e00 20 53 59 4e 20 73 65 67 6d 65 6e 74 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 72 65 71 75 65 73 .SYN.segments.so.that.the.reques
34e20 74 65 64 20 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 69 73 20 6e 6f 74 20 ted.maximum.segment.size.is.not.
34e40 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 61 6c 6c 6f 77 65 64 20 greater.than.the.amount.allowed.
34e60 62 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 2e 20 54 68 69 73 20 69 73 20 6e 65 by.the.interface.MTU..This.is.ne
34e80 63 65 73 73 61 72 79 20 69 6e 20 6d 61 6e 79 20 73 65 74 75 70 73 20 74 6f 20 61 76 6f 69 64 20 cessary.in.many.setups.to.avoid.
34ea0 70 72 6f 62 6c 65 6d 73 20 63 61 75 73 65 64 20 62 79 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 problems.caused.by.routers.that.
34ec0 64 72 6f 70 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 drop.ICMP.Datagram.Too.Big.messa
34ee0 67 65 73 2e 20 57 69 74 68 6f 75 74 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 2c 20 74 68 65 ges..Without.these.messages,.the
34f00 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 64 61 74 61 2c .originating.machine.sends.data,
34f20 20 69 74 20 70 61 73 73 65 73 20 74 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 74 68 65 6e .it.passes.the.rogue.router.then
34f40 20 68 69 74 73 20 61 20 6d 61 63 68 69 6e 65 20 74 68 61 74 20 68 61 73 20 61 6e 20 4d 54 55 20 .hits.a.machine.that.has.an.MTU.
34f60 74 68 61 74 20 69 73 20 6e 6f 74 20 62 69 67 20 65 6e 6f 75 67 68 20 66 6f 72 20 74 68 65 20 64 that.is.not.big.enough.for.the.d
34f80 61 74 61 2e 20 42 65 63 61 75 73 65 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 ata..Because.the.IP.Don't.Fragme
34fa0 6e 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 73 nt.option.is.set,.this.machine.s
34fc0 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 ends.an.ICMP.Datagram.Too.Big.me
34fe0 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 61 6e 64 ssage.back.to.the.originator.and
35000 20 64 72 6f 70 73 20 74 68 65 20 70 61 63 6b 65 74 2e 20 54 68 65 20 72 6f 67 75 65 20 72 6f 75 .drops.the.packet..The.rogue.rou
35020 74 65 72 20 64 72 6f 70 73 20 74 68 65 20 49 43 4d 50 20 6d 65 73 73 61 67 65 20 61 6e 64 20 74 ter.drops.the.ICMP.message.and.t
35040 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 6e 65 76 65 72 20 67 65 74 73 20 74 6f 20 64 69 73 63 he.originator.never.gets.to.disc
35060 6f 76 65 72 20 74 68 61 74 20 69 74 20 6d 75 73 74 20 72 65 64 75 63 65 20 74 68 65 20 66 72 61 over.that.it.must.reduce.the.fra
35080 67 6d 65 6e 74 20 73 69 7a 65 20 6f 72 20 64 72 6f 70 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 gment.size.or.drop.the.IP.Don't.
350a0 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 66 72 6f 6d 20 69 74 73 20 6f 75 74 67 6f 69 6e Fragment.option.from.its.outgoin
350c0 67 20 64 61 74 61 2e 00 43 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 g.data..Causes.the.interface.to.
350e0 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 operate.in.dial-on-demand.mode..
35100 44 6f 20 4e 4f 54 20 65 6e 61 62 6c 65 20 69 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 74 6f 20 Do.NOT.enable.if.the.link.is.to.
35120 72 65 6d 61 69 6e 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 remain.continuously.connected..T
35140 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 he.interface.is.configured,.but.
35160 74 68 65 20 61 63 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e the.actual.connection.of.the.lin
35180 6b 20 69 73 20 64 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 k.is.delayed.until.qualifying.ou
351a0 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 65 6c 6c tgoing.traffic.is.detected..Cell
351c0 20 43 75 72 72 65 6e 74 20 44 6f 77 6e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 55 70 00 43 65 .Current.Down.Cell.Current.Up.Ce
351e0 6c 6c 20 44 6f 77 6e 73 74 72 65 61 6d 00 43 65 6c 6c 20 4d 6f 64 65 00 43 65 6c 6c 20 53 49 4d ll.Downstream.Cell.Mode.Cell.SIM
35200 20 53 74 61 74 65 00 43 65 6c 6c 20 53 65 72 76 69 63 65 00 43 65 6c 6c 20 53 69 67 6e 61 6c 20 .State.Cell.Service.Cell.Signal.
35220 28 52 53 53 49 29 00 43 65 6c 6c 20 55 70 73 74 72 65 61 6d 00 43 65 72 74 2e 20 4d 61 6e 61 67 (RSSI).Cell.Upstream.Cert..Manag
35240 65 72 00 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 61 73 er.Certificate.Certificate.%s.as
35260 73 6f 63 69 61 74 69 6f 6e 20 72 65 6d 6f 76 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 25 sociation.removed..Certificate.%
35280 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 s.successfully.deleted..Certific
352a0 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 ate.Authorities.Certificate.Auth
352c0 6f 72 69 74 69 65 73 2c 20 43 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 43 65 72 74 69 orities,.Certificates,.and.Certi
352e0 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 43 65 72 74 69 66 69 63 ficate.Revocation.Lists.Certific
35300 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 ate.Authority.Certificate.Author
35320 69 74 79 20 25 73 20 61 6e 64 20 69 74 73 20 43 52 4c 73 20 28 69 66 20 61 6e 79 29 20 73 75 63 ity.%s.and.its.CRLs.(if.any).suc
35340 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 4d cessfully.deleted..Certificate.M
35360 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 74 65 20 4e 61 6d 65 00 43 65 72 74 69 66 69 63 anager.Certificate.Name.Certific
35380 61 74 65 20 50 72 69 76 61 74 65 20 4b 65 79 20 28 6f 70 74 69 6f 6e 61 6c 29 00 43 65 72 74 69 ate.Private.Key.(optional).Certi
353a0 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 ficate.Revocation.Certificate.Re
353c0 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 vocation.List.%s.is.in.use.and.c
353e0 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 annot.be.deleted..Certificate.Re
35400 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 vocation.List.%s.successfully.de
35420 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 leted..Certificate.Revocation.Li
35440 73 74 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 54 79 70 65 00 43 65 72 74 69 66 69 st.data.Certificate.Type.Certifi
35460 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 cate.authority.Certificate.data.
35480 43 65 72 74 69 66 69 63 61 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f Certificate.must.be.specified.fo
354a0 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e r.HTTPS.login..Certificates.Chan
354c0 67 65 20 44 48 43 50 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 ge.DHCP.display.lease.time.from.
354e0 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 20 44 48 43 50 76 36 20 UTC.to.local.time.Change.DHCPv6.
35500 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c display.lease.time.from.UTC.to.l
35520 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 64 20 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 ocal.time.Changed.Advanced.Firew
35540 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 43 68 61 6e 67 65 64 20 62 61 63 6b 75 70 all/NAT.settings..Changed.backup
35560 20 72 65 76 69 73 69 6f 6e 20 63 6f 75 6e 74 20 74 6f 20 25 73 00 43 68 61 6e 67 65 64 20 73 79 .revision.count.to.%s.Changed.sy
35580 73 74 65 6d 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 2e 00 43 68 61 6e 67 65 73 20 68 61 stem.logging.options..Changes.ha
355a0 76 65 20 62 65 65 6e 20 73 61 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 43 68 61 6e 67 ve.been.saved.successfully.Chang
355c0 65 73 20 74 68 65 20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 20 66 6f 72 20 74 68 65 20 49 50 73 es.the.log.verbosity.for.the.IPs
355e0 65 63 20 64 61 65 6d 6f 6e 2c 20 73 6f 20 74 68 61 74 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 77 ec.daemon,.so.that.more.detail.w
35600 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 74 6f 20 61 69 64 20 69 6e 20 74 72 6f 75 62 ill.be.generated.to.aid.in.troub
35620 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 43 68 61 6e 67 69 6e 67 20 61 6e 79 20 56 6f 75 63 68 65 72 leshooting..Changing.any.Voucher
35640 20 70 61 72 61 6d 65 74 65 72 20 28 61 70 61 72 74 20 66 72 6f 6d 20 6d 61 6e 61 67 69 6e 67 20 .parameter.(apart.from.managing.
35660 74 68 65 20 6c 69 73 74 20 6f 66 20 52 6f 6c 6c 73 29 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 the.list.of.Rolls).on.this.page.
35680 77 69 6c 6c 20 72 65 6e 64 65 72 20 65 78 69 73 74 69 6e 67 20 76 6f 75 63 68 65 72 73 20 75 73 will.render.existing.vouchers.us
356a0 65 6c 65 73 73 20 69 66 20 74 68 65 79 20 77 65 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 eless.if.they.were.generated.wit
356c0 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 53 70 65 63 69 66 79 69 6e 67 h.different.settings..Specifying
356e0 20 74 68 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 72 6f 6e 69 7a .the.Voucher.Database.Synchroniz
35700 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 6e 6f 74 20 72 65 63 6f 72 64 20 61 6e ation.options.will.not.record.an
35720 79 20 6f 74 68 65 72 20 76 61 6c 75 65 20 66 72 6f 6d 20 74 68 65 20 6f 74 68 65 72 20 6f 70 74 y.other.value.from.the.other.opt
35740 69 6f 6e 73 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 74 72 69 65 76 65 64 2f 73 79 6e ions..They.will.be.retrieved/syn
35760 63 65 64 20 66 72 6f 6d 20 74 68 65 20 6d 61 73 74 65 72 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 ced.from.the.master..Changing.na
35780 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 61 6c 6c me.on.a.gateway.group.is.not.all
357a0 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 owed..Changing.name.on.a.gateway
357c0 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 63 .is.not.allowed..Changing.this.c
357e0 68 61 6e 67 65 73 20 61 6c 6c 20 63 68 69 6c 64 20 71 75 65 75 65 73 21 20 42 65 77 61 72 65 20 hanges.all.child.queues!.Beware.
35800 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6c 6f 73 74 2e 00 43 68 61 6e 6e 65 6c information.can.be.lost..Channel
35820 00 43 68 61 6e 6e 65 6c 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 30 2d 32 35 35 2e 00 .Channel.must.be.between.0-255..
35840 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f Channel.selected.is.not.valid.fo
35860 72 20 38 30 32 2e 31 31 61 20 6f 72 20 38 30 32 2e 31 31 6e 61 2e 00 43 68 61 6e 6e 65 6c 20 73 r.802.11a.or.802.11na..Channel.s
35880 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 62 elected.is.not.valid.for.802.11b
358a0 20 6f 72 20 38 30 32 2e 31 31 67 2e 00 43 68 61 72 61 63 74 65 72 20 73 65 74 00 43 68 65 63 6b .or.802.11g..Character.set.Check
358c0 20 49 50 20 53 65 72 76 69 63 65 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 00 43 68 .IP.Service.Check.IP.Services.Ch
358e0 65 63 6b 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 66 20 61 6c 69 61 73 65 73 20 55 52 4c 73 00 eck.certificate.of.aliases.URLs.
35900 43 68 65 63 6b 20 74 68 65 20 6c 69 6e 6b 20 73 74 61 74 75 73 20 6f 6e 20 61 6c 6c 20 69 6e 74 Check.the.link.status.on.all.int
35920 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 43 41 52 50 20 56 49 50 erfaces.configured.with.CARP.VIP
35940 73 20 61 6e 64 20 00 43 68 65 63 6b 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 43 41 52 50 20 s.and..Check.the.status.of.CARP.
35960 56 69 72 74 75 61 6c 20 49 50 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 25 31 24 73 68 Virtual.IPs.and.interfaces.%1$sh
35980 65 72 65 25 32 24 73 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 61 6c ere%2$s..Check.this.option.to.al
359a0 6c 6f 77 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 73 65 72 76 65 72 73 20 low.OpenVPN.clients.and.servers.
359c0 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 20 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 74 20 6f 66 to.negotiate.a.compatible.set.of
359e0 20 61 63 63 65 70 74 61 62 6c 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 45 6e 63 72 79 70 .acceptable.cryptographic.Encryp
35a00 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 66 72 6f 6d 20 74 68 6f 73 65 20 73 65 6c 65 63 tion.Algorithms.from.those.selec
35a20 74 65 64 20 69 6e 20 74 68 65 20 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 6c 69 73 74 20 62 ted.in.the.NCP.Algorithms.list.b
35a40 65 6c 6f 77 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 elow.%1$s%2$s%3$s.Check.this.opt
35a60 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 53 4d 54 50 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e ion.to.disable.SMTP.notification
35a80 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f s.but.preserve.the.settings.belo
35aa0 77 2e 20 53 6f 6d 65 20 6f 74 68 65 72 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 73 75 63 68 20 61 w..Some.other.mechanisms,.such.a
35ac0 73 20 70 61 63 6b 61 67 65 73 2c 20 6d 61 79 20 6e 65 65 64 20 74 68 65 73 65 20 73 65 74 74 69 s.packages,.may.need.these.setti
35ae0 6e 67 73 20 69 6e 20 70 6c 61 63 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 43 68 65 63 6b 20 ngs.in.place.to.function..Check.
35b00 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 67 72 6f 77 6c 20 6e 6f 74 this.option.to.disable.growl.not
35b20 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 65 74 74 ifications.but.preserve.the.sett
35b40 69 6e 67 73 20 62 65 6c 6f 77 2e 00 43 68 65 63 6b 20 74 68 69 73 20 74 6f 20 72 65 71 75 69 72 ings.below..Check.this.to.requir
35b60 65 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 6f 66 20 61 20 66 72 65 73 68 20 43 52 4c 20 66 6f e.availability.of.a.fresh.CRL.fo
35b80 72 20 70 65 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 52 r.peer.authentication.based.on.R
35ba0 53 41 20 73 69 67 6e 61 74 75 72 65 73 20 74 6f 20 73 75 63 63 65 65 64 2e 00 43 68 65 63 6b 69 SA.signatures.to.succeed..Checki
35bc0 6e 67 20 2e 2e 2e 00 43 68 65 63 6b 69 6e 67 20 66 6f 72 20 25 31 24 73 20 50 46 20 68 6f 6f 6b ng.....Checking.for.%1$s.PF.hook
35be0 73 20 69 6e 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 s.in.package.%2$s.Checking.this.
35c00 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 option.will.disable.hardware.TCP
35c20 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 54 53 4f 2c 20 54 .segmentation.offloading.(TSO,.T
35c40 53 4f 34 2c 20 54 53 4f 36 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 SO4,.TSO6)..This.offloading.is.b
35c60 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 roken.in.some.hardware.drivers,.
35c80 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 and.may.impact.performance.with.
35ca0 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 some.specific.NICs..This.will.ta
35cc0 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 ke.effect.after.a.machine.reboot
35ce0 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 .or.re-configure.of.each.interfa
35d00 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 ce..Checking.this.option.will.di
35d20 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 sable.hardware.checksum.offloadi
35d40 6e 67 2e 25 31 24 73 43 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 ng.%1$sChecksum.offloading.is.br
35d60 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 2c 20 70 61 72 74 69 63 75 6c 61 oken.in.some.hardware,.particula
35d80 72 6c 79 20 73 6f 6d 65 20 52 65 61 6c 74 65 6b 20 63 61 72 64 73 2e 20 52 61 72 65 6c 79 2c 20 rly.some.Realtek.cards..Rarely,.
35da0 64 72 69 76 65 72 73 20 6d 61 79 20 68 61 76 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 drivers.may.have.problems.with.c
35dc0 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 61 6e 64 20 73 6f 6d 65 20 73 70 65 63 hecksum.offloading.and.some.spec
35de0 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 ific.NICs..This.will.take.effect
35e00 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f .after.a.machine.reboot.or.re-co
35e20 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b nfigure.of.each.interface..Check
35e40 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 ing.this.option.will.disable.har
35e60 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 dware.large.receive.offloading.(
35e80 4c 52 4f 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 LRO)..This.offloading.is.broken.
35ea0 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 in.some.hardware.drivers,.and.ma
35ec0 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 y.impact.performance.with.some.s
35ee0 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 pecific.NICs..This.will.take.eff
35f00 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 ect.after.a.machine.reboot.or.re
35f20 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 -configure.of.each.interface..Ch
35f40 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 69 65 64 2c 20 43 68 69 6e 61 29 00 43 68 69 6e 65 73 inese.(Simplified,.China).Chines
35f60 65 20 28 54 61 69 77 61 6e 29 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 e.(Taiwan).Choose.802.1p.priorit
35f80 79 20 74 6f 20 61 70 70 6c 79 2e 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 y.to.apply..Choose.802.1p.priori
35fa0 74 79 20 74 6f 20 6d 61 74 63 68 20 6f 6e 2e 00 43 68 6f 6f 73 65 20 54 54 4c 20 66 6f 72 20 74 ty.to.match.on..Choose.TTL.for.t
35fc0 68 65 20 64 6e 73 20 72 65 63 6f 72 64 2e 00 43 68 6f 6f 73 65 20 61 20 43 65 72 74 69 66 69 63 he.dns.record..Choose.a.Certific
35fe0 61 74 65 20 74 6f 20 52 65 76 6f 6b 65 00 43 68 6f 6f 73 65 20 61 20 6c 61 6e 67 75 61 67 65 20 ate.to.Revoke.Choose.a.language.
36000 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 43 68 6f 6f 73 65 20 61 for.the.webConfigurator.Choose.a
36020 6e 20 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 61 6e n.Existing.Certificate.Choose.an
36040 20 61 6c 74 65 72 6e 61 74 69 76 65 20 63 73 73 20 66 69 6c 65 20 28 69 66 20 69 6e 73 74 61 6c .alternative.css.file.(if.instal
36060 6c 65 64 29 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 61 70 70 65 61 72 61 6e 63 65 20 6f 66 led).to.change.the.appearance.of
36080 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 63 73 73 20 66 69 6c 65 73 20 .the.webConfigurator..css.files.
360a0 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 77 77 77 2f 63 73 are.located.in./usr/local/www/cs
360c0 73 2f 25 73 00 43 68 6f 6f 73 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 s/%s.Choose.an.existing.certific
360e0 61 74 65 00 43 68 6f 6f 73 65 20 74 68 65 20 41 63 6b 6e 6f 77 6c 65 64 67 65 20 51 75 65 75 65 ate.Choose.the.Acknowledge.Queue
36100 20 6f 6e 6c 79 20 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 65 6c 65 63 74 65 64 20 51 75 65 .only.if.there.is.a.selected.Que
36120 75 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 50 20 74 6f 20 75 73 65 20 66 6f 72 20 63 61 6c ue..Choose.the.IP.to.use.for.cal
36140 6c 69 6e 67 20 73 74 61 74 69 6f 6e 20 61 74 74 72 69 62 75 74 65 2e 00 43 68 6f 6f 73 65 20 74 ling.station.attribute..Choose.t
36160 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 67 61 74 65 77 61 he.Internet.Protocol.this.gatewa
36180 79 20 75 73 65 73 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 4f 75 74 20 71 75 65 75 65 2f 56 69 72 y.uses..Choose.the.Out.queue/Vir
361a0 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 69 66 20 49 6e 20 69 73 20 61 6c 73 tual.interface.only.if.In.is.als
361c0 6f 20 73 65 6c 65 63 74 65 64 2e 20 54 68 65 20 4f 75 74 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 o.selected..The.Out.selection.is
361e0 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 65 20 .applied.to.traffic.leaving.the.
36200 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 interface.where.the.rule.is.crea
36220 74 65 64 2c 20 74 68 65 20 49 6e 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 ted,.the.In.selection.is.applied
36240 20 74 6f 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 74 6f 20 74 68 65 20 63 68 6f 73 .to.traffic.coming.into.the.chos
36260 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 49 66 20 63 72 65 61 74 69 6e 67 20 61 20 66 en.interface.%1$sIf.creating.a.f
36280 6c 6f 61 74 69 6e 67 20 72 75 6c 65 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 loating.rule,.if.the.direction.i
362a0 73 20 49 6e 20 74 68 65 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 73 20 61 70 70 6c 79 2c 20 s.In.then.the.same.rules.apply,.
362c0 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 20 4f 75 74 20 74 68 65 20 73 65 6c 65 if.the.direction.is.Out.the.sele
362e0 63 74 69 6f 6e 73 20 61 72 65 20 72 65 76 65 72 73 65 64 2c 20 4f 75 74 20 69 73 20 66 6f 72 20 ctions.are.reversed,.Out.is.for.
36300 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6e 20 69 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 2e incoming.and.In.is.for.outgoing.
36320 00 43 68 6f 6f 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 .Choose.the.amount.of.bandwidth.
36340 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 for.this.queue.Choose.the.interf
36360 61 63 65 20 66 72 6f 6d 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 63 6f 6d 65 ace.from.which.packets.must.come
36380 20 74 6f 20 6d 61 74 63 68 20 74 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 .to.match.this.rule..Choose.the.
363a0 69 6e 74 65 72 66 61 63 65 28 73 29 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f interface(s).for.this.rule..Choo
363c0 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 65 6e se.the.interfaces.on.which.to.en
363e0 61 62 6c 65 20 54 46 54 50 20 70 72 6f 78 79 20 68 65 6c 70 65 72 2e 00 43 68 6f 6f 73 65 20 74 able.TFTP.proxy.helper..Choose.t
36400 68 65 20 6d 65 6d 62 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 he.members.that.will.be.used.for
36420 20 74 68 65 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 43 68 6f 6f 73 65 20 77 68 .the.link.aggregation..Choose.wh
36440 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f at.to.do.with.packets.coming.fro
36460 6d 20 74 68 69 73 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 m.this.MAC.address..Choose.what.
36480 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 to.do.with.packets.that.match.th
364a0 65 20 63 72 69 74 65 72 69 61 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 25 73 48 69 6e e.criteria.specified.below.%sHin
364c0 74 3a 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 62 6c 6f 63 6b 20 t:.the.difference.between.block.
364e0 61 6e 64 20 72 65 6a 65 63 74 20 69 73 20 74 68 61 74 20 77 69 74 68 20 72 65 6a 65 63 74 2c 20 and.reject.is.that.with.reject,.
36500 61 20 70 61 63 6b 65 74 20 28 54 43 50 20 52 53 54 20 6f 72 20 49 43 4d 50 20 70 6f 72 74 20 75 a.packet.(TCP.RST.or.ICMP.port.u
36520 6e 72 65 61 63 68 61 62 6c 65 20 66 6f 72 20 55 44 50 29 20 69 73 20 72 65 74 75 72 6e 65 64 20 nreachable.for.UDP).is.returned.
36540 74 6f 20 74 68 65 20 73 65 6e 64 65 72 2c 20 77 68 65 72 65 61 73 20 77 69 74 68 20 62 6c 6f 63 to.the.sender,.whereas.with.bloc
36560 6b 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 64 72 6f 70 70 65 64 20 73 69 6c 65 6e 74 6c 79 k.the.packet.is.dropped.silently
36580 2e 20 49 6e 20 65 69 74 68 65 72 20 63 61 73 65 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 70 ..In.either.case,.the.original.p
365a0 61 63 6b 65 74 20 69 73 20 64 69 73 63 61 72 64 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 acket.is.discarded..Choose.which
365c0 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 .IP.protocol.this.rule.should.ma
365e0 74 63 68 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 67 61 74 65 77 61 79 20 74 68 69 73 20 72 tch..Choose.which.gateway.this.r
36600 6f 75 74 65 20 61 70 70 6c 69 65 73 20 74 6f 20 6f 72 20 25 31 24 73 61 64 64 20 61 20 6e 65 77 oute.applies.to.or.%1$sadd.a.new
36620 20 6f 6e 65 20 66 69 72 73 74 25 32 24 73 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 .one.first%2$s.Choose.which.inte
36640 72 66 61 63 65 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 69 73 rface.the.host.to.be.woken.up.is
36660 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 .connected.to..Choose.which.inte
36680 72 66 61 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 43 rface.this.gateway.applies.to..C
366a0 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 68 6f 73 74 20 hoose.which.interface.this.host.
366c0 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e is.connected.to..Choose.which.in
366e0 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e terface.this.rule.applies.to..In
36700 20 6d 6f 73 74 20 63 61 73 65 73 20 22 57 41 4e 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 .most.cases."WAN".is.specified..
36720 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 Choose.which.interface.this.rule
36740 20 61 70 70 6c 69 65 73 20 74 6f 2e 25 73 48 69 6e 74 3a 20 54 79 70 69 63 61 6c 6c 79 20 74 68 .applies.to.%sHint:.Typically.th
36760 65 20 22 57 41 4e 22 20 69 73 20 75 73 65 64 20 68 65 72 65 2e 00 43 68 6f 6f 73 65 20 77 68 69 e."WAN".is.used.here..Choose.whi
36780 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 ch.protocol.this.rule.should.mat
367a0 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 54 43 50 22 20 69 73 20 73 70 65 63 69 ch..In.most.cases."TCP".is.speci
367c0 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 fied..Choose.which.protocol.this
367e0 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 .rule.should.match..In.most.case
36800 73 20 22 61 6e 79 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 6c 65 61 6e 69 6e 67 20 75 s."any".is.specified..Cleaning.u
36820 70 20 49 6e 74 65 72 66 61 63 65 73 00 43 6c 65 61 72 00 43 6c 65 61 72 20 4d 65 74 61 64 61 74 p.Interfaces.Clear.Clear.Metadat
36840 61 00 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 00 43 6c 65 61 72 20 61 6c 6c 20 73 a.Clear.Package.Lock.Clear.all.s
36860 65 73 73 69 6f 6e 73 00 43 6c 65 61 72 20 63 6f 6d 6d 61 6e 64 20 65 6e 74 72 79 00 43 6c 65 61 essions.Clear.command.entry.Clea
36880 72 20 67 72 61 70 68 73 20 77 68 65 6e 20 6e 6f 74 20 76 69 73 69 62 6c 65 2e 00 43 6c 65 61 72 r.graphs.when.not.visible..Clear
368a0 20 69 6e 76 61 6c 69 64 20 44 46 20 62 69 74 73 20 69 6e 73 74 65 61 64 20 6f 66 20 64 72 6f 70 .invalid.DF.bits.instead.of.drop
368c0 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 00 43 6c 65 61 72 20 6c 6f 67 00 43 6c 65 61 72 ping.the.packets.Clear.log.Clear
368e0 20 73 65 6c 65 63 74 69 6f 6e 00 43 6c 65 61 72 73 20 61 6c 6c 20 6c 6f 63 61 6c 20 6c 6f 67 20 .selection.Clears.all.local.log.
36900 66 69 6c 65 73 20 61 6e 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 74 68 65 6d 20 61 73 20 files.and.reinitializes.them.as.
36920 65 6d 70 74 79 20 6c 6f 67 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 73 74 61 72 74 73 20 74 empty.logs..This.also.restarts.t
36940 68 65 20 44 48 43 50 20 64 61 65 6d 6f 6e 2e 20 55 73 65 20 74 68 65 20 53 61 76 65 20 62 75 74 he.DHCP.daemon..Use.the.Save.but
36960 74 6f 6e 20 66 69 72 73 74 20 69 66 20 61 6e 79 20 73 65 74 74 69 6e 67 20 63 68 61 6e 67 65 73 ton.first.if.any.setting.changes
36980 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c 65 61 72 73 20 6c 6f 63 61 6c 20 6c 6f .have.been.made..Clears.local.lo
369a0 67 20 66 69 6c 65 20 61 6e 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 69 74 20 61 73 20 61 g.file.and.reinitializes.it.as.a
369c0 6e 20 65 6d 70 74 79 20 6c 6f 67 2e 20 53 61 76 65 20 61 6e 79 20 73 65 74 74 69 6e 67 73 20 63 n.empty.log..Save.any.settings.c
369e0 68 61 6e 67 65 73 20 66 69 72 73 74 2e 00 43 6c 69 63 6b 20 22 48 61 6c 74 22 20 74 6f 20 68 61 hanges.first..Click."Halt".to.ha
36a00 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 lt.the.system.immediately,.or."C
36a20 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 ancel".to.go.to.the.system.dashb
36a40 6f 61 72 64 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 66 20 64 65 6c oard..(There.will.be.a.brief.del
36a60 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e ay.before.the.dashboard.appears.
36a80 29 00 43 6c 69 63 6b 20 22 52 65 62 6f 6f 74 22 20 74 6f 20 72 65 62 6f 6f 74 20 74 68 65 20 73 ).Click."Reboot".to.reboot.the.s
36aa0 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 ystem.immediately,.or."Cancel".t
36ac0 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 64 20 77 69 74 o.go.to.the.system.dashboard.wit
36ae0 68 6f 75 74 20 72 65 62 6f 6f 74 69 6e 67 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 hout.rebooting..(There.will.be.a
36b00 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 .brief.delay.before.the.dashboar
36b20 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 32 24 73 20 66 d.appears.).Click.%1$shere%2$s.f
36b40 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6c 69 63 6b 20 25 31 24 73 68 or.more.information..Click.%1$sh
36b60 65 72 65 25 32 24 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 43 41 52 50 2e 00 43 6c 69 63 6b ere%2$s.to.configure.CARP..Click
36b80 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 50 6f 45 20 63 6f 6e 66 69 67 75 72 61 74 .for.additional.PPPoE.configurat
36ba0 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 ion.options..Save.first.if.chang
36bc0 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c 69 63 6b 20 69 6e 64 69 76 69 64 es.have.been.made..Click.individ
36be0 75 61 6c 20 64 61 74 65 20 74 6f 20 73 65 6c 65 63 74 20 74 68 61 74 20 64 61 74 65 20 6f 6e 6c ual.date.to.select.that.date.onl
36c00 79 2e 20 43 6c 69 63 6b 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 77 65 65 6b 64 61 79 y..Click.the.appropriate.weekday
36c20 20 48 65 61 64 65 72 20 74 6f 20 73 65 6c 65 63 74 20 61 6c 6c 20 6f 63 63 75 72 72 65 6e 63 65 .Header.to.select.all.occurrence
36c40 73 20 6f 66 20 74 68 61 74 20 77 65 65 6b 64 61 79 2e 20 00 43 6c 69 63 6b 20 74 68 65 20 4d 41 s.of.that.weekday...Click.the.MA
36c60 43 20 61 64 64 72 65 73 73 20 74 6f 20 77 61 6b 65 20 75 70 20 61 6e 20 69 6e 64 69 76 69 64 75 C.address.to.wake.up.an.individu
36c80 61 6c 20 64 65 76 69 63 65 2e 00 43 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f al.device..Click.the.button.belo
36ca0 77 20 74 6f 20 64 69 73 63 6f 6e 6e 65 63 74 00 43 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e w.to.disconnect.Click.the.button
36cc0 20 74 6f 20 61 64 64 20 61 20 6e 65 77 20 72 75 6c 65 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 .to.add.a.new.rule..Click.this.b
36ce0 75 74 74 6f 6e 20 74 6f 20 63 6c 65 61 72 20 74 68 65 20 70 61 63 6b 61 67 65 20 6c 6f 63 6b 20 utton.to.clear.the.package.lock.
36d00 69 66 20 61 20 70 61 63 6b 61 67 65 20 66 61 69 6c 73 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 if.a.package.fails.to.reinstall.
36d20 70 72 6f 70 65 72 6c 79 20 61 66 74 65 72 20 61 6e 20 75 70 67 72 61 64 65 2e 00 43 6c 69 63 6b properly.after.an.upgrade..Click
36d40 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 73 79 .this.button.to.reinstall.all.sy
36d60 73 74 65 6d 20 70 61 63 6b 61 67 65 73 2e 20 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 stem.packages...This.may.take.a.
36d80 77 68 69 6c 65 2e 00 43 6c 69 63 6b 20 74 6f 20 63 72 65 61 74 65 20 61 20 75 73 65 72 20 63 65 while..Click.to.create.a.user.ce
36da0 72 74 69 66 69 63 61 74 65 00 43 6c 69 63 6b 20 74 6f 20 69 6e 73 74 61 6c 6c 00 43 6c 69 63 6b rtificate.Click.to.install.Click
36dc0 20 74 6f 20 70 61 73 74 65 20 61 6e 20 61 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 00 43 6c 69 63 .to.paste.an.authorized.key.Clic
36de0 6b 20 74 6f 20 72 65 73 6f 6c 76 65 00 43 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 k.to.resolve.Click.to.toggle.ena
36e00 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 73 74 61 74 75 73 00 43 6c 69 65 6e 74 20 43 65 72 74 bled/disabled.status.Client.Cert
36e20 69 66 69 63 61 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 6d 6f ificate.Client.Configuration.(mo
36e40 64 65 2d 63 66 67 29 00 43 6c 69 65 6e 74 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6c 69 65 6e de-cfg).Client.Connections.Clien
36e60 74 20 49 64 00 43 6c 69 65 6e 74 20 49 64 65 6e 74 69 66 69 65 72 00 43 6c 69 65 6e 74 20 49 6e t.Id.Client.Identifier.Client.In
36e80 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 stance.Statistics.Client.Setting
36ea0 73 00 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 73 00 43 6c 69 65 s.Client.Specific.Overrides.Clie
36ec0 6e 74 20 64 69 73 61 62 6c 65 64 2e 20 43 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 65 78 69 74 20 nt.disabled..Client.should.exit.
36ee0 61 6e 64 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e 79 20 6d 6f 72 65 20 75 70 64 61 74 65 73 and.not.perform.any.more.updates
36f00 20 77 69 74 68 6f 75 74 20 75 73 65 72 20 69 6e 74 65 72 76 65 6e 74 69 6f 6e 2e 00 43 6c 69 65 .without.user.intervention..Clie
36f20 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 73 75 63 63 65 73 73 66 75 6c 6c nt.specific.override.successfull
36f40 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 y.deleted..Client.successfully.d
36f60 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 73 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 eleted..Clients.Clients.will.be.
36f80 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f disconnected.after.this.amount.o
36fa0 66 20 69 6e 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 f.inactivity..They.may.log.in.ag
36fc0 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 ain.immediately,.though..Leave.t
36fe0 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 69 64 6c 65 20 74 69 6d 65 his.field.blank.for.no.idle.time
37000 6f 75 74 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 out..Clients.will.be.disconnecte
37020 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 2c 20 72 65 67 d.after.this.amount.of.time,.reg
37040 61 72 64 6c 65 73 73 20 6f 66 20 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f ardless.of.activity..They.may.lo
37060 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 g.in.again.immediately,.though..
37080 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 68 61 Leave.this.field.blank.for.no.ha
370a0 72 64 20 74 69 6d 65 6f 75 74 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 75 6e 6c 65 rd.timeout.(not.recommended.unle
370c0 73 73 20 61 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 73 20 73 65 74 29 2e 00 43 6c 69 65 ss.an.idle.timeout.is.set)..Clie
370e0 6e 74 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 nts.will.be.redirected.to.this.U
37100 52 4c 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 6f 6e 65 20 74 68 65 79 20 69 6e 69 74 69 RL.instead.of.the.one.they.initi
37120 61 6c 6c 79 20 74 72 69 65 64 20 74 6f 20 61 63 63 65 73 73 20 61 66 74 65 72 20 74 68 65 79 27 ally.tried.to.access.after.they'
37140 76 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 68 ve.authenticated..Clients.will.h
37160 61 76 65 20 74 68 65 69 72 20 61 76 61 69 6c 61 62 6c 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 ave.their.available.pass-through
37180 20 63 72 65 64 69 74 73 20 72 65 73 74 6f 72 65 64 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 .credits.restored.to.the.origina
371a0 6c 20 63 6f 75 6e 74 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d l.count.after.this.amount.of.tim
371c0 65 20 73 69 6e 63 65 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 6f 6e 65 2e 20 54 68 69 e.since.using.the.first.one..Thi
371e0 73 20 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 30 20 68 6f 75 72 73 20 69 66 20 70 61 73 73 2d s.must.be.above.0.hours.if.pass-
37200 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 43 6c 6f through.credits.are.enabled..Clo
37220 63 6b 20 41 6c 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 49 44 00 43 6c 6f 63 6b 20 4c 61 74 69 74 ck.Altitude.Clock.ID.Clock.Latit
37240 75 64 65 00 43 6c 6f 63 6b 20 4c 6f 6e 67 69 74 75 64 65 00 43 6c 6f 63 6b 20 6c 6f 63 61 74 69 ude.Clock.Longitude.Clock.locati
37260 6f 6e 00 43 6c 6f 6e 65 20 53 68 61 70 65 72 20 74 6f 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 on.Clone.Shaper.to.this.Interfac
37280 65 00 43 6c 6f 6e 69 6e 67 20 6e 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 e.Cloning.new.wireless.interface
372a0 20 25 73 00 43 6c 6f 73 65 00 43 6c 6f 75 64 46 6c 61 72 65 20 50 72 6f 78 79 00 43 6f 6c 6c 65 .%s.Close.CloudFlare.Proxy.Colle
372c0 63 74 69 6e 67 20 49 50 73 65 63 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 cting.IPsec.status.information..
372e0 43 6f 6c 6c 65 63 74 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 Collecting.initial.data,.please.
37300 77 61 69 74 00 43 6f 6c 6c 69 73 69 6f 6e 73 00 43 6f 6d 6d 61 6e 64 20 50 72 6f 6d 70 74 00 43 wait.Collisions.Command.Prompt.C
37320 6f 6d 6d 61 6e 64 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 73 65 6e ommands.entered.here.will.be.sen
37340 74 20 74 6f 20 74 68 65 20 47 50 53 20 64 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 t.to.the.GPS.during.initializati
37360 6f 6e 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 20 74 on..Please.read.and.understand.t
37380 68 65 20 47 50 53 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 62 65 66 6f 72 65 20 6d 61 6b 69 he.GPS.documentation.before.maki
373a0 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 20 68 65 72 65 2e 00 43 6f 6d 6d 65 6e 74 00 43 6f 6d ng.any.changes.here..Comment.Com
373c0 6d 6f 6e 20 4e 61 6d 65 00 43 6f 6d 6d 6f 6e 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 mon.Name.Common.Wireless.Configu
373e0 72 61 74 69 6f 6e 20 2d 20 53 65 74 74 69 6e 67 73 20 61 70 70 6c 79 20 74 6f 20 61 6c 6c 20 77 ration.-.Settings.apply.to.all.w
37400 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 00 43 6f 6d 6d 6f 6e 20 70 61 73 73 ireless.networks.on..Common.pass
37420 77 6f 72 64 20 66 69 65 6c 64 73 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 68 61 76 65 20 62 word.fields.in.config.xml.have.b
37440 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 64 61 63 74 65 64 2e 00 43 6f 6d 6d een.automatically.redacted..Comm
37460 75 6e 69 74 79 00 43 6f 6d 70 6c 65 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 66 unity.Complete.Signing.Request.f
37480 6f 72 20 00 43 6f 6d 70 6f 6e 65 6e 74 00 43 6f 6d 70 72 65 73 73 20 74 75 6e 6e 65 6c 20 70 61 or..Component.Compress.tunnel.pa
374a0 63 6b 65 74 73 20 75 73 69 6e 67 20 74 68 65 20 4c 5a 4f 20 61 6c 67 6f 72 69 74 68 6d 2e 20 41 ckets.using.the.LZO.algorithm..A
374c0 64 61 70 74 69 76 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 77 69 6c 6c 20 64 79 6e 61 6d 69 63 daptive.compression.will.dynamic
374e0 61 6c 6c 79 20 64 69 73 61 62 6c 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 66 6f 72 20 61 20 70 ally.disable.compression.for.a.p
37500 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 20 69 66 20 4f 70 65 6e 56 50 4e 20 64 65 74 65 63 74 73 eriod.of.time.if.OpenVPN.detects
37520 20 74 68 61 74 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 73 .that.the.data.in.the.packets.is
37540 20 6e 6f 74 20 62 65 69 6e 67 20 63 6f 6d 70 72 65 73 73 65 64 20 65 66 66 69 63 69 65 6e 74 6c .not.being.compressed.efficientl
37560 79 2e 00 43 6f 6d 70 72 65 73 73 69 6f 6e 00 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 y..Compression.Concurrent.connec
37580 74 69 6f 6e 73 00 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c 6f 67 69 6e 73 00 43 6f 6e tions.Concurrent.user.logins.Con
375a0 66 69 67 00 43 6f 6e 66 69 67 20 48 69 73 74 6f 72 79 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 69 73 fig.Config.History.Config.xml.is
375c0 20 63 6f 72 72 75 70 74 65 64 20 61 6e 64 20 69 73 20 30 20 62 79 74 65 73 2e 20 20 43 6f 75 6c .corrupted.and.is.0.bytes...Coul
375e0 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 61 20 70 72 65 76 69 6f 75 73 20 62 61 63 6b 75 70 2e d.not.restore.a.previous.backup.
37600 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 75 6e 6c 6f 63 6b 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 .Config.xml.unlocked..Configurat
37620 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 42 61 63 6b 75 70 20 43 61 63 68 65 20 53 ion.Configuration.Backup.Cache.S
37640 65 74 74 69 6e 67 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 43 68 61 6e 67 65 00 43 6f 6e ettings.Configuration.Change.Con
37660 66 69 67 75 72 61 74 69 6f 6e 20 44 69 66 66 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 figuration.Diff.from.%1$s.to.%2$
37680 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 46 69 6c 65 20 4f 76 65 72 72 69 64 65 00 43 6f s.Configuration.File.Override.Co
376a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 nfiguration.Override.Configurati
376c0 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 28 58 4d 4c on.Synchronization.Settings.(XML
376e0 52 50 43 20 53 79 6e 63 29 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 00 RPC.Sync).Configuration.backend.
37700 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 20 76 69 61 20 74 68 65 20 70 66 Configuration.changed.via.the.pf
37720 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 Sense.wizard.subsystem..Configur
37740 61 74 69 6f 6e 20 66 69 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 ation.file.Configuration.file.is
37760 20 65 6e 63 72 79 70 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 43 6f .encrypted..Configuration.....Co
37780 6e 66 69 67 75 72 65 20 4e 55 4c 4c 20 73 65 72 76 69 63 65 20 6e 61 6d 65 00 43 6f 6e 66 69 67 nfigure.NULL.service.name.Config
377a0 75 72 65 20 55 6e 69 71 75 65 20 49 44 73 20 61 73 00 43 6f 6e 66 69 67 75 72 65 64 20 52 61 6e ure.Unique.IDs.as.Configured.Ran
377c0 67 65 73 00 43 6f 6e 66 69 67 75 72 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 ges.Configured.a.L2TP.VPN.user..
377e0 43 6f 6e 66 69 67 75 72 65 64 20 61 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 2e 00 Configured.a.wake-on-LAN.entry..
37800 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 20 69 6e Configuring.%s.Configuring.%s.in
37820 74 65 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 terface....Configuring.CARP.sett
37840 69 6e 67 73 20 66 69 6e 61 6c 69 7a 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 ings.finalize....Configuring.CAR
37860 50 20 73 65 74 74 69 6e 67 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 20 P.settings....Configuring.IPsec.
37880 56 50 4e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 41 47 47 20 69 6e 74 65 72 66 61 VPN.....Configuring.LAGG.interfa
378a0 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 20 ces....Configuring.PPPoE.Server.
378c0 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 51 69 6e 51 20 69 6e 74 service.....Configuring.QinQ.int
378e0 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 20 69 6e 74 65 erfaces....Configuring.VLAN.inte
37900 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 66 69 72 65 77 61 6c 6c 00 43 rfaces....Configuring.firewall.C
37920 6f 6e 66 69 67 75 72 69 6e 67 20 6c 32 74 70 20 56 50 4e 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 onfiguring.l2tp.VPN.service.....
37940 43 6f 6e 66 69 67 75 72 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 2e Configuring.loopback.interface..
37960 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 ..Configuring.package.components
37980 2e 2e 2e 00 43 6f 6e 66 69 72 6d 00 43 6f 6e 66 69 72 6d 20 41 63 74 69 6f 6e 00 43 6f 6e 66 69 ....Confirm.Confirm.Action.Confi
379a0 72 6d 20 50 61 73 73 77 6f 72 64 00 43 6f 6e 66 69 72 6d 20 55 70 64 61 74 65 00 43 6f 6e 66 69 rm.Password.Confirm.Update.Confi
379c0 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 41 64 64 20 45 61 73 79 20 52 75 6c rmation.Required.to.Add.Easy.Rul
379e0 65 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 69 6e 73 74 61 e.Confirmation.Required.to.insta
37a00 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 ll.package.%s..Confirmation.Requ
37a20 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 ired.to.reinstall.all.packages..
37a40 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 Confirmation.Required.to.reinsta
37a60 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 ll.package.%s..Confirmation.Requ
37a80 69 72 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 ired.to.remove.package.%s..Confi
37aa0 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 rmation.Required.to.replace.the.
37ac0 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 current.configuration.with.this.
37ae0 62 61 63 6b 75 70 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f backup..Confirmation.Required.to
37b00 20 73 61 76 65 20 63 68 61 6e 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 .save.changes..Confirmation.Requ
37b20 69 72 65 64 20 74 6f 20 75 70 64 61 74 65 20 25 73 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 72 ired.to.update.%s.system..Confir
37b40 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 67 72 61 64 65 20 70 61 63 6b 61 mation.Required.to.upgrade.packa
37b60 67 65 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 20 74 6f 20 25 33 24 73 2e 00 43 6f 6e 66 69 ge.%1$s.from.%2$s.to.%3$s..Confi
37b80 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 rmation.required.to.delete.this.
37ba0 50 31 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 P1.entry..Confirmation.required.
37bc0 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 32 20 65 6e 74 72 79 2e 00 43 6f 6e 6e 65 63 74 to.delete.this.P2.entry..Connect
37be0 00 43 6f 6e 6e 65 63 74 20 56 50 4e 00 43 6f 6e 6e 65 63 74 65 64 20 53 69 6e 63 65 00 43 6f 6e .Connect.VPN.Connected.Since.Con
37c00 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 62 6c 6f 63 6b nection.Timeout.Connection.block
37c20 69 6e 67 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 43 6f 6e 6e 65 63 74 69 6f ing.Connection.failed..Connectio
37c40 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 43 6f 6e 6e 65 n.timeout.to.E-Mail.server.Conne
37c60 63 74 69 6f 6e 73 20 46 72 6f 6d 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 ctions.From.Upstream.SIP.Server.
37c80 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 54 6f 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 Connections.To.Upstream.SIP.Serv
37ca0 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c er.Connections.matching.this.rul
37cc0 65 20 77 69 6c 6c 20 62 65 20 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 e.will.be.mapped.to.the.specifie
37ce0 64 20 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 2e 25 33 24 73 54 68 65 20 25 31 24 73 41 64 d.%1$sAddress%2$s.%3$sThe.%1$sAd
37d00 64 72 65 73 73 25 32 24 73 20 63 61 6e 20 62 65 20 61 6e 20 49 6e 74 65 72 66 61 63 65 2c 20 61 dress%2$s.can.be.an.Interface,.a
37d20 20 48 6f 73 74 2d 74 79 70 65 20 41 6c 69 61 73 2c 20 6f 72 20 61 20 25 34 24 73 56 69 72 74 75 .Host-type.Alias,.or.a.%4$sVirtu
37d40 61 6c 20 49 50 25 35 24 73 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 73 65 72 76 61 74 69 76 65 00 al.IP%5$s.address..Conservative.
37d60 43 6f 6e 73 6f 6c 65 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 20 61 73 73 69 67 6e 6d 65 Console.Options.Console.assignme
37d80 6e 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 00 43 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 43 6f nt.of.interfaces.Console.menu.Co
37da0 6e 73 75 6c 74 20 25 31 24 73 74 68 65 20 64 6f 63 20 77 69 6b 69 20 61 72 74 69 63 6c 65 20 6f nsult.%1$sthe.doc.wiki.article.o
37dc0 6e 20 44 48 20 50 61 72 61 6d 65 74 65 72 73 25 32 24 73 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 n.DH.Parameters%2$sfor.informati
37de0 6f 6e 20 6f 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 on.on.generating.new.or.stronger
37e00 20 70 61 72 61 6d 61 74 65 72 20 73 65 74 73 2e 00 43 6f 6e 73 75 6d 65 72 00 43 6f 6e 73 75 6d .paramater.sets..Consumer.Consum
37e20 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 41 76 61 69 6c 61 62 6c 65 20 43 6f 6e 73 75 er.Information.-.Available.Consu
37e40 6d 65 72 73 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 mers.Consumer.has.metadata.from.
37e60 61 6e 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 2e 20 43 6c 65 61 72 20 6d 65 74 61 64 61 an.existing.mirror..Clear.metada
37e80 74 61 20 62 65 66 6f 72 65 20 69 6e 73 65 72 74 69 6e 67 20 63 6f 6e 73 75 6d 65 72 2e 00 43 6f ta.before.inserting.consumer..Co
37ea0 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 63 61 6e 6e 6f nsumer.has.no.metadata.and.canno
37ec0 74 20 62 65 20 72 65 61 63 74 69 76 61 74 65 64 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e t.be.reactivated..Consumer.has.n
37ee0 6f 20 6d 65 74 61 64 61 74 61 20 74 6f 20 63 6c 65 61 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 o.metadata.to.clear..Consumer.is
37f00 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 69 6e .already.in.use.and.cannot.be.in
37f20 73 65 72 74 65 64 2e 20 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 65 78 69 serted..Remove.consumer.from.exi
37f40 73 74 69 6e 67 20 6d 69 72 72 6f 72 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 sting.mirror.first..Consumer.is.
37f60 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 already.present.on.specified.mir
37f80 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e ror..Consumer.is.in.use.and.cann
37fa0 6f 74 20 62 65 20 63 6c 65 61 72 65 64 2e 20 44 65 61 63 74 69 76 61 74 65 20 64 69 73 6b 20 66 ot.be.cleared..Deactivate.disk.f
37fc0 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f irst..Consumer.must.be.present.o
37fe0 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 n.the.specified.mirror..Consumer
38000 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 6d 69 72 72 6f 72 20 s.may.only.be.added.to.a.mirror.
38020 69 66 20 74 68 65 79 20 61 72 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 73 69 7a 65 if.they.are.larger.than.the.size
38040 20 6f 66 20 74 68 65 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 74 61 63 74 20 61 20 66 69 72 65 77 61 .of.the.mirror..Contact.a.firewa
38060 6c 6c 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d ll.administrator.for.more.inform
38080 61 74 69 6f 6e 2e 00 43 6f 6e 74 61 69 6e 65 72 73 00 43 6f 6e 74 65 6e 74 20 6c 69 6d 69 74 00 ation..Containers.Content.limit.
380a0 43 6f 6e 74 69 6e 75 65 00 43 6f 6e 74 69 6e 75 6f 75 73 6c 79 20 61 74 74 65 6d 70 74 20 74 6f Continue.Continuously.attempt.to
380c0 20 72 65 73 6f 6c 76 65 20 74 68 65 20 73 65 72 76 65 72 20 68 6f 73 74 20 6e 61 6d 65 2e 20 55 .resolve.the.server.host.name..U
380e0 73 65 66 75 6c 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 seful.when.communicating.with.a.
38100 73 65 72 76 65 72 20 74 68 61 74 20 69 73 20 6e 6f 74 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 63 server.that.is.not.permanently.c
38120 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 43 6f 6e 74 72 6f onnected.to.the.Internet..Contro
38140 6c 00 43 6f 6e 76 65 72 74 65 64 20 62 72 69 64 67 65 64 20 25 73 00 43 6f 6e 76 65 79 61 6e 63 l.Converted.bridged.%s.Conveyanc
38160 65 00 43 6f 70 79 00 43 6f 70 79 20 44 55 49 44 00 43 6f 70 79 20 4d 79 20 4d 41 43 00 43 6f 70 e.Copy.Copy.DUID.Copy.My.MAC.Cop
38180 79 20 67 61 74 65 77 61 79 00 43 6f 70 79 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 43 6f 70 y.gateway.Copy.gateway.group.Cop
381a0 79 20 6d 6f 6e 69 74 6f 72 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 64 69 66 66 65 y.monitor.Copy.of.only.the.diffe
381c0 72 65 6e 74 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 6f 66 20 6f rent.or.missing.files..Copy.of.o
381e0 6e 6c 79 20 74 68 65 20 75 70 64 61 74 65 64 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 70 68 61 73 nly.the.updated.files..Copy.phas
38200 65 31 20 65 6e 74 72 79 00 43 6f 70 79 20 70 6f 6f 6c 00 43 6f 70 79 20 72 6f 75 74 65 00 43 6f e1.entry.Copy.pool.Copy.route.Co
38220 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 69 6e 67 20 64 61 74 61 20 py.the.certificate.signing.data.
38240 66 72 6f 6d 20 68 65 72 65 20 61 6e 64 20 66 6f 72 77 61 72 64 20 69 74 20 74 6f 20 61 20 63 65 from.here.and.forward.it.to.a.ce
38260 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 66 6f 72 20 73 69 67 6e 69 6e 67 2e rtificate.authority.for.signing.
38280 00 43 6f 70 79 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 43 6f 70 79 72 69 67 68 74 00 43 .Copy.virtual.server.Copyright.C
382a0 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 32 2d 32 30 31 36 20 4f 70 65 6e 56 50 4e 20 53 opyright.(C).2002-2016.OpenVPN.S
382c0 6f 6c 75 74 69 6f 6e 73 20 4c 4c 43 20 00 43 6f 70 79 72 69 67 68 74 20 32 30 30 30 2c 20 32 30 olutions.LLC..Copyright.2000,.20
382e0 30 31 2c 20 32 30 30 32 20 62 79 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 2e 20 41 6c 6c 01,.2002.by.Edwin.Groothuis..All
38300 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 61 64 64 20 .rights.reserved..Could.not.add.
38320 6e 65 77 20 71 75 65 75 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 72 65 69 66 new.queue..Could.not.bring.greif
38340 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 43 6f 75 .up.--.variable.not.defined..Cou
38360 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 75 70 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 ld.not.bring.up.%s.interface.in.
38380 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 43 6f 75 6c 64 interface_dhcp_configure().Could
383a0 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 63 69 70 6c 69 6e 65 .not.create.new.queue/discipline
383c0 21 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 !.Could.not.create.new.queue/dis
383e0 63 69 70 6c 69 6e 65 21 20 41 6e 79 20 72 65 63 65 6e 74 20 63 68 61 6e 67 65 73 20 6d 61 79 20 cipline!.Any.recent.changes.may.
38400 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 2e 00 43 6f 75 6c 64 20 need.to.be.applied.first..Could.
38420 6e 6f 74 20 65 78 74 72 61 63 74 20 25 73 20 52 52 44 20 78 6d 6c 20 66 69 6c 65 20 66 72 6f 6d not.extract.%s.RRD.xml.file.from
38440 20 61 72 63 68 69 76 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 74 68 65 20 55 52 .archive!.Could.not.fetch.the.UR
38460 4c 20 27 25 73 27 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 75 73 61 62 6c 65 20 L.'%s'..Could.not.find.a.usable.
38480 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 20 45 78 69 74 69 6e 67 2e 2e 2e 2e 00 configuration.file!.Exiting.....
384a0 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 6e 79 20 63 72 61 73 68 20 66 69 6c 65 73 2e 00 Could.not.find.any.crash.files..
384c0 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 Could.not.get.a.Local.IP.address
384e0 20 66 6f 72 20 50 50 54 50 2f 4c 32 54 50 20 6c 69 6e 6b 20 6f 6e 20 25 73 20 69 6e 20 69 6e 74 .for.PPTP/L2TP.link.on.%s.in.int
38500 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2e 20 55 73 69 6e 67 20 30 2e erfaces_ppps_configure..Using.0.
38520 30 2e 30 2e 30 20 69 70 21 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 50 50 54 50 2f 4c 0.0.0.ip!.Could.not.get.a.PPTP/L
38540 32 54 50 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 25 31 24 73 20 2TP.Remote.IP.address.from.%1$s.
38560 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 for.%2$s.in.interfaces_ppps_conf
38580 69 67 75 72 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 20 66 6f 72 20 77 72 69 igure..Could.not.open.%s.for.wri
385a0 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2e 00 43 6f 75 6c 64 20 6e 6f ting.Could.not.open.%s..Could.no
385c0 74 20 6f 70 65 6e 20 25 73 2f 61 6c 69 61 73 65 73 20 66 6f 72 20 77 72 69 74 69 6e 67 21 00 43 t.open.%s/aliases.for.writing!.C
385e0 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 20 66 6f 72 20 77 ould.not.open.%s/ntpd.conf.for.w
38600 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 25 31 24 73 2f 77 69 7a 61 riting.Could.not.parse.%1$s/wiza
38620 72 64 73 2f 25 32 24 73 20 66 69 6c 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 rds/%2$s.file..Could.not.process
38640 20 61 6c 69 61 73 65 73 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f .aliases.from.alias:.%s.Could.no
38660 74 20 70 72 6f 63 65 73 73 20 65 6d 70 74 79 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a t.process.empty.file.from.alias:
38680 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 6e 6f 6e 2d 65 78 69 73 74 65 .%s.Could.not.process.non-existe
386a0 6e 74 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 nt.file.from.alias:.%s.Could.not
386c0 20 72 65 73 74 6f 72 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 73 .restore.config.xml..Could.not.s
386e0 65 6e 64 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 25 31 24 73 20 2d end.Growl.notification.to.%1$s.-
38700 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 72 65 67 -.Error:.%2$s.Could.not.send.reg
38720 69 73 74 65 72 20 47 72 6f 77 6c 20 6f 6e 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 ister.Growl.on.%1$s.--.Error:.%2
38740 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 20 6d 65 73 73 61 67 65 20 74 6f $s.Could.not.send.the.message.to
38760 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 77 .%1$s.--.Error:.%2$s.Could.not.w
38780 72 69 74 65 20 49 67 6d 70 70 72 6f 78 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c rite.Igmpproxy.configuration.fil
387a0 65 21 00 43 6f 75 6e 74 00 43 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 e!.Count.Count.must.be.between.1
387c0 20 61 6e 64 20 25 73 00 43 6f 75 6e 74 72 79 00 43 72 61 73 68 20 52 65 70 6f 72 74 65 72 00 43 .and.%s.Country.Crash.Reporter.C
387e0 72 65 61 74 65 20 2f 20 45 64 69 74 20 43 41 00 43 72 65 61 74 65 20 43 65 72 74 69 66 69 63 61 reate./.Edit.CA.Create.Certifica
38800 74 65 20 66 6f 72 20 55 73 65 72 00 43 72 65 61 74 65 20 50 68 61 73 65 20 31 00 43 72 65 61 74 te.for.User.Create.Phase.1.Creat
38820 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 e.a.Certificate.Signing.Request.
38840 43 72 65 61 74 65 20 61 20 6e 65 77 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 Create.a.new.PPP.configuration..
38860 43 72 65 61 74 65 20 61 6e 20 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e 74 72 79 Create.an.ARP.Table.Static.Entry
38880 20 66 6f 72 20 74 68 69 73 20 4d 41 43 20 26 20 49 50 20 41 64 64 72 65 73 73 20 70 61 69 72 2e .for.this.MAC.&.IP.Address.pair.
388a0 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 65 72 74 69 66 69 63 .Create.an.intermediate.Certific
388c0 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c ate.Authority.Create.an.internal
388e0 20 43 65 72 74 69 66 69 63 61 74 65 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 .Certificate.Create.an.internal.
38900 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 Certificate.Authority.Create.an.
38920 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 internal.Certificate.Revocation.
38940 4c 69 73 74 00 43 72 65 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 43 72 65 List.Create.interface.groups.Cre
38960 61 74 65 20 6e 65 77 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 65 20 6e ate.new.Revocation.List.Create.n
38980 65 77 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 43 72 65 61 74 65 ew.associated.filter.rule.Create
389a0 2c 20 47 65 6e 65 72 61 74 65 20 61 6e 64 20 41 63 74 69 76 61 74 65 20 52 6f 6c 6c 73 20 77 69 ,.Generate.and.Activate.Rolls.wi
389c0 74 68 20 56 6f 75 63 68 65 72 73 00 43 72 65 61 74 65 64 00 43 72 65 61 74 65 64 20 61 6e 20 61 th.Vouchers.Created.Created.an.a
389e0 6c 69 61 73 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 20 2d 20 44 4e 53 20 4c 6f 6f 6b lias.from.Diagnostics.-.DNS.Look
38a00 75 70 20 70 61 67 65 2e 00 43 72 65 61 74 65 64 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 up.page..Created.from.Diagnostic
38a20 73 2d 3e 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 43 72 65 61 74 65 64 20 77 69 74 68 20 69 64 20 25 s->.DNS.Lookup.Created.with.id.%
38a40 73 00 43 72 65 61 74 65 64 20 77 69 74 68 6f 75 74 20 69 64 00 43 72 65 61 74 65 64 3a 00 43 72 s.Created.without.id.Created:.Cr
38a60 65 61 74 69 6e 67 20 31 3a 31 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 49 50 73 eating.1:1.rules....Creating.IPs
38a80 65 63 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 4e 41 54 20 72 75 6c 65 20 25 73 ec.rules....Creating.NAT.rule.%s
38aa0 00 43 72 65 61 74 69 6e 67 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 .Creating.SSL.Certificate.for.th
38ac0 69 73 20 68 6f 73 74 00 43 72 65 61 74 69 6e 67 20 61 64 76 61 6e 63 65 64 20 6f 75 74 62 6f 75 is.host.Creating.advanced.outbou
38ae0 6e 64 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 61 6c 69 61 73 65 73 00 43 72 65 61 nd.rule.%s.Creating.aliases.Crea
38b00 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 00 43 72 ting.automatic.outbound.rules.Cr
38b20 65 61 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 66 69 eating.default.rules.Creating.fi
38b40 6c 74 65 72 20 72 75 6c 65 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 66 69 6c 74 65 72 lter.rule.%s.....Creating.filter
38b60 20 72 75 6c 65 73 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 67 61 74 65 77 61 79 20 67 .rules.%s.....Creating.gateway.g
38b80 72 6f 75 70 20 69 74 65 6d 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 6f 75 74 62 6f 75 6e 64 20 4e roup.item....Creating.outbound.N
38ba0 41 54 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 4e 41 54 AT.rules.Creating.reflection.NAT
38bc0 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 .rule.for.%s....Creating.reflect
38be0 69 6f 6e 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 73 74 ion.rule.for.%s....Creating.rest
38c00 6f 72 65 20 70 6f 69 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c ore.point.before.package.install
38c20 61 74 69 6f 6e 2e 00 43 72 65 61 74 69 6e 67 20 72 72 64 20 75 70 64 61 74 65 20 73 63 72 69 70 ation..Creating.rrd.update.scrip
38c40 74 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 77 69 72 65 t.Creating.rule.%s.Creating.wire
38c60 6c 65 73 73 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 72 79 70 74 6f 00 less.clone.interfaces....Crypto.
38c80 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 26 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 Cryptographic.&.Thermal.Hardware
38ca0 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 48 61 72 64 77 61 72 65 00 43 72 79 70 74 6f 67 72 .Cryptographic.Hardware.Cryptogr
38cc0 61 70 68 69 63 20 53 65 74 74 69 6e 67 73 00 43 75 72 6c 20 65 72 72 6f 72 20 6f 63 63 75 72 72 aphic.Settings.Curl.error.occurr
38ce0 65 64 3a 00 43 75 72 72 65 6e 74 00 43 75 72 72 65 6e 74 20 41 75 74 68 20 45 72 72 6f 72 20 50 ed:.Current.Current.Auth.Error.P
38d00 61 67 65 00 43 75 72 72 65 6e 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 43 75 72 72 65 6e 74 20 age.Current.Base.System.Current.
38d20 44 61 74 65 2f 54 69 6d 65 00 43 75 72 72 65 6e 74 20 4c 6f 67 6f 75 74 20 50 61 67 65 00 43 75 Date/Time.Current.Logout.Page.Cu
38d40 72 72 65 6e 74 20 50 6f 6f 6c 20 4d 65 6d 62 65 72 73 00 43 75 72 72 65 6e 74 20 50 6f 72 74 61 rrent.Pool.Members.Current.Porta
38d60 6c 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 20 45 l.Page.Current.Source.Tracking.E
38d80 6e 74 72 69 65 73 00 43 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 75 72 ntries.Current.configuration.Cur
38da0 72 65 6e 74 20 64 61 74 65 2f 74 69 6d 65 00 43 75 72 72 65 6e 74 20 73 70 61 63 65 20 75 73 65 rent.date/time.Current.space.use
38dc0 64 20 62 79 20 62 61 63 6b 75 70 73 00 43 75 72 72 65 6e 74 6c 79 20 52 65 76 6f 6b 65 64 20 43 d.by.backups.Currently.Revoked.C
38de0 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 43 52 4c 00 43 75 72 72 65 6e 74 6c 79 20 76 69 ertificates.for.CRL.Currently.vi
38e00 65 77 69 6e 67 3a 20 00 43 75 73 74 6f 6d 00 43 75 73 74 6f 6d 20 41 63 63 65 73 73 20 52 65 73 ewing:..Custom.Custom.Access.Res
38e20 74 72 69 63 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 trictions.Custom.Bandwidths.are.
38e40 67 72 65 61 74 65 72 20 74 68 61 6e 20 33 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 greater.than.30%..Please.lower.t
38e60 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 hem.for.the.wizard.to.continue..
38e80 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 65 72 20 74 68 Custom.Bandwidths.are.greater.th
38ea0 61 6e 20 34 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 6f 72 20 74 68 an.40%..Please.lower.them.for.th
38ec0 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f 6d 20 53 65 74 e.wizard.to.continue..Custom.Set
38ee0 74 69 6e 67 73 00 43 75 73 74 6f 6d 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 00 43 75 73 74 6f 6d 20 tings.Custom.commands....Custom.
38f00 6f 70 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 72 65 73 65 74 00 44 41 4e 47 45 52 21 20 20 57 41 options.Custom.reset.DANGER!..WA
38f20 52 4e 49 4e 47 21 20 20 41 43 48 54 55 4e 47 21 00 44 44 4e 53 20 43 6c 69 65 6e 74 20 55 70 64 RNING!..ACHTUNG!.DDNS.Client.Upd
38f40 61 74 65 73 00 44 44 4e 53 20 44 6f 6d 61 69 6e 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 ates.DDNS.Domain.DDNS.Domain.Key
38f60 20 6e 61 6d 65 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 73 65 63 72 65 74 00 44 44 4e .name.DDNS.Domain.Key.secret.DDN
38f80 53 20 48 6f 73 74 6e 61 6d 65 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 73 00 44 44 4e 53 20 52 S.Hostname.DDNS.Hostnames.DDNS.R
38fa0 65 76 65 72 73 65 00 44 44 4e 53 20 53 65 72 76 65 72 20 49 50 00 44 45 53 20 69 73 20 6e 6f 20 everse.DDNS.Server.IP.DES.is.no.
38fc0 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 20 31 20 longer.supported,.IPsec.phase.1.
38fe0 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 44 45 53 item.'%s'.is.being.disabled..DES
39000 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 .is.no.longer.supported,.IPsec.p
39020 68 61 73 65 20 32 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c hase.2.item.'%s'.is.being.disabl
39040 65 64 2e 00 44 48 43 50 00 44 48 43 50 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 ed..DHCP.DHCP.Client.Configurati
39060 6f 6e 00 44 48 43 50 20 45 76 65 6e 74 73 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 on.DHCP.Events.(DHCP.Daemon,.DHC
39080 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 20 4c 65 61 73 65 P.Relay,.DHCP.Client).DHCP.Lease
390a0 73 00 44 48 43 50 20 4c 65 61 73 65 73 20 53 74 61 74 75 73 00 44 48 43 50 20 52 65 67 69 73 74 s.DHCP.Leases.Status.DHCP.Regist
390c0 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 52 65 6c 61 79 20 43 6f 6e ration.DHCP.Relay.DHCP.Relay.Con
390e0 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 figuration.DHCP.Relay.is.current
39100 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 20 53 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 ly.enabled..DHCP.Server.canot.be
39120 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 20 69 73 .enabled.while.the.DHCP.Relay.is
39140 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 20 .enabled.on.any.interface..DHCP.
39160 53 65 72 76 65 72 00 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 Server.DHCP.Server.is.currently.
39180 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 enabled..Cannot.enable.the.DHCP.
391a0 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 Relay.service.while.the.DHCP.Ser
391c0 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e ver.is.enabled.on.any.interface.
391e0 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 .DHCP.Server.must.be.enabled.for
39200 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e .DHCP.Registration.to.work.in.DN
39220 53 20 46 6f 72 77 61 72 64 65 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 S.Forwarder..DHCP.Server.must.be
39240 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 .enabled.for.DHCP.Registration.t
39260 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 48 43 50 20 53 65 72 o.work.in.DNS.Resolver..DHCP.Ser
39280 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 44 48 43 50 20 53 65 72 76 69 63 65 00 44 48 43 50 20 ver.settings..DHCP.Service.DHCP.
392a0 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 72 66 61 Static.Mappings.for.this.Interfa
392c0 63 65 00 44 48 43 50 20 61 6c 69 61 73 20 61 64 64 72 65 73 73 00 44 48 43 50 36 00 44 48 43 50 ce.DHCP.alias.address.DHCP6.DHCP
392e0 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 36 20 44 55 49 6.Client.Configuration.DHCP6.DUI
39300 44 00 44 48 43 50 76 36 20 4c 65 61 73 65 73 00 44 48 43 50 76 36 20 4f 70 74 69 6f 6e 73 00 44 D.DHCPv6.Leases.DHCPv6.Options.D
39320 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 00 44 48 43 HCPv6.Prefix.Delegation.size.DHC
39340 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 20 6d 75 73 74 20 Pv6.Prefix.Delegation.size.must.
39360 62 65 20 70 72 6f 76 69 64 65 64 20 77 68 65 6e 20 53 65 6e 64 20 49 50 76 36 20 70 72 65 66 69 be.provided.when.Send.IPv6.prefi
39380 78 20 68 69 6e 74 20 66 6c 61 67 20 69 73 20 63 68 65 63 6b 65 64 00 44 48 43 50 76 36 20 52 65 x.hint.flag.is.checked.DHCPv6.Re
393a0 6c 61 79 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 lay.DHCPv6.Relay.Configuration.D
393c0 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 HCPv6.Relay.is.currently.enabled
393e0 2e 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 ..DHCPv6.Server.canot.be.enabled
39400 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 6c .while.the.DHCPv6.Relay.is.enabl
39420 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 53 65 72 76 ed.on.any.interface..DHCPv6.Serv
39440 65 72 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 26 20 52 41 00 44 48 43 50 76 36 20 53 65 72 er.DHCPv6.Server.&.RA.DHCPv6.Ser
39460 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 ver.is.currently.enabled..Cannot
39480 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 .enable.the.DHCPv6.Relay.service
394a0 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 .while.the.DHCPv6.Server.is.enab
394c0 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 53 74 61 led.on.any.interface..DHCPv6.Sta
394e0 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 tic.Mappings.for.this.Interface.
39500 44 4e 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f DNS.Configuration.DNS.Default.Do
39520 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 00 44 main.DNS.Domain.DNS.Domain.key.D
39540 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 00 44 4e 53 20 45 76 65 6e 74 73 20 NS.Domain.key.secret.DNS.Events.
39560 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 2f 64 6e 73 (Resolver/unbound,.Forwarder/dns
39580 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 masq,.filterdns).DNS.Forwarder.D
395a0 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f NS.Forwarder.and.DNS.Resolver.co
395c0 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 00 44 4e 53 20 4c 6f 6f 6b 75 70 00 44 4e 53 20 51 75 65 nfigurations..DNS.Lookup.DNS.Que
395e0 72 79 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 52 65 62 69 6e 64 20 43 68 65 63 6b 00 44 ry.Forwarding.DNS.Rebind.Check.D
39600 4e 53 20 52 65 73 6f 6c 76 65 72 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 NS.Resolver.DNS.Resolver.configu
39620 72 65 64 2e 00 44 4e 53 20 53 65 72 76 65 72 00 44 4e 53 20 53 65 72 76 65 72 20 31 00 44 4e 53 red..DNS.Server.DNS.Server.1.DNS
39640 20 53 65 72 76 65 72 20 32 00 44 4e 53 20 53 65 72 76 65 72 20 33 00 44 4e 53 20 53 65 72 76 65 .Server.2.DNS.Server.3.DNS.Serve
39660 72 20 34 00 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 00 44 4e 53 20 53 65 72 76 r.4.DNS.Server.Override.DNS.Serv
39680 65 72 20 53 65 74 74 69 6e 67 73 00 44 4e 53 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 44 4e er.Settings.DNS.Server.enable.DN
396a0 53 20 53 65 72 76 65 72 28 73 29 00 44 4e 53 20 53 65 72 76 65 72 73 00 44 4e 53 20 65 72 72 6f S.Server(s).DNS.Servers.DNS.erro
396c0 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 2e 20 53 74 6f 70 20 75 70 64 61 74 69 6e 67 20 66 6f 72 r.encountered..Stop.updating.for
396e0 20 33 30 20 6d 69 6e 75 74 65 73 2e 00 44 4e 53 20 67 72 6f 75 70 20 69 73 20 63 75 72 72 65 6e .30.minutes..DNS.group.is.curren
39700 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 44 4e 53 20 67 72 6f 75 t,.no.update.performed..DNS.grou
39720 70 20 75 70 64 61 74 65 20 69 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 68 6f 73 74 p.update.is.successful..DNS.host
39740 6e 61 6d 65 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 73 65 72 76 name.update.successful..DNS.serv
39760 65 72 28 73 29 00 44 4e 53 20 73 65 72 76 65 72 73 00 44 4e 53 43 41 43 48 45 3a 20 46 6f 75 6e er(s).DNS.servers.DNSCACHE:.Foun
39780 64 20 6f 6c 64 20 49 50 20 25 31 24 73 20 61 6e 64 20 6e 65 77 20 49 50 20 25 32 24 73 00 44 4e d.old.IP.%1$s.and.new.IP.%2$s.DN
397a0 53 4b 45 59 73 20 61 72 65 20 66 65 74 63 68 65 64 20 65 61 72 6c 69 65 72 20 69 6e 20 74 68 65 SKEYs.are.fetched.earlier.in.the
397c0 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 61 20 44 65 6c 65 67 .validation.process.when.a.Deleg
397e0 61 74 69 6f 6e 20 73 69 67 6e 65 72 20 69 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 00 44 4e 53 53 ation.signer.is.encountered.DNSS
39800 45 43 00 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 EC.DNSSEC.data.is.required.for.t
39820 72 75 73 74 2d 61 6e 63 68 6f 72 65 64 20 7a 6f 6e 65 73 2e 00 44 4e 70 69 70 65 00 44 55 49 44 rust-anchored.zones..DNpipe.DUID
39840 00 44 61 65 6d 6f 6e 00 44 61 69 6c 79 00 44 61 69 6c 79 20 28 30 20 30 20 2a 20 2a 20 2a 29 00 .Daemon.Daily.Daily.(0.0.*.*.*).
39860 44 61 6e 67 65 72 2c 20 4c 61 74 65 6e 63 79 00 44 61 6e 67 65 72 2c 20 50 61 63 6b 65 74 6c 6f Danger,.Latency.Danger,.Packetlo
39880 73 73 00 44 61 73 68 62 6f 61 72 64 00 44 61 73 68 62 6f 61 72 64 20 43 6f 6c 75 6d 6e 73 00 44 ss.Dashboard.Dashboard.Columns.D
398a0 61 73 68 62 6f 61 72 64 20 63 68 65 63 6b 00 44 61 73 68 62 6f 61 72 64 20 75 70 64 61 74 65 20 ashboard.check.Dashboard.update.
398c0 70 65 72 69 6f 64 00 44 61 74 61 00 44 61 74 61 20 50 61 79 6c 6f 61 64 00 44 61 74 61 20 70 6f period.Data.Data.Payload.Data.po
398e0 69 6e 74 73 00 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 20 2d 20 54 68 65 72 65 20 77 61 73 20 ints.Database.Error.-.There.was.
39900 61 20 73 65 72 76 65 72 2d 73 69 64 65 64 20 64 61 74 61 62 61 73 65 20 65 72 72 6f 72 2e 00 44 a.server-sided.database.error..D
39920 61 74 61 67 72 61 6d 20 63 6f 6e 76 65 72 73 69 6f 6e 20 65 72 72 6f 72 00 44 61 74 65 00 44 61 atagram.conversion.error.Date.Da
39940 74 65 20 6f 66 20 6c 61 73 74 20 75 70 64 61 74 65 20 6f 66 20 74 61 62 6c 65 20 69 73 20 75 6e te.of.last.update.of.table.is.un
39960 6b 6e 6f 77 6e 2e 00 44 61 79 28 73 29 00 44 65 61 63 74 69 76 61 74 65 00 44 65 61 63 74 69 76 known..Day(s).Deactivate.Deactiv
39980 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 72 6f 72 00 44 65 61 64 20 50 65 ate.consumer.from.mirror.Dead.Pe
399a0 65 72 20 44 65 74 65 63 74 69 6f 6e 00 44 65 62 75 67 00 44 65 63 65 6d 62 65 72 00 44 65 64 69 er.Detection.Debug.December.Dedi
399c0 63 61 74 65 64 20 4c 69 6e 6b 73 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 28 4e 6f 20 cated.Links.Default.Default.(No.
399e0 68 6f 73 74 6e 61 6d 65 29 00 44 65 66 61 75 6c 74 20 28 61 6e 79 29 00 44 65 66 61 75 6c 74 20 hostname).Default.(any).Default.
39a00 28 6e 6f 20 70 72 65 66 65 72 65 6e 63 65 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 75 74 6f 73 65 (no.preference,.typically.autose
39a20 6c 65 63 74 29 00 44 65 66 61 75 6c 74 20 41 63 63 65 73 73 20 52 65 73 74 72 69 63 74 69 6f 6e lect).Default.Access.Restriction
39a40 73 00 44 65 66 61 75 6c 74 20 42 49 4f 53 20 66 69 6c 65 20 6e 61 6d 65 00 44 65 66 61 75 6c 74 s.Default.BIOS.file.name.Default
39a60 20 47 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 20 51 75 65 75 65 00 44 65 66 61 75 6c 74 20 64 .Gateway.Default.Queue.Default.d
39a80 6f 77 6e 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 ownload.(Kbit/s).Default.gateway
39aa0 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 44 65 66 61 75 .Default.gateway.switching.Defau
39ac0 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 lt.lease.time.Default.lease.time
39ae0 20 28 53 65 63 6f 6e 64 73 29 00 44 65 66 61 75 6c 74 20 70 72 65 66 65 72 72 65 64 20 6c 69 66 .(Seconds).Default.preferred.lif
39b00 65 74 69 6d 65 00 44 65 66 61 75 6c 74 20 72 65 67 69 73 74 65 72 73 20 68 6f 73 74 20 6e 61 6d etime.Default.registers.host.nam
39b20 65 20 6f 70 74 69 6f 6e 20 73 75 70 70 6c 69 65 64 20 62 79 20 44 48 43 50 20 63 6c 69 65 6e 74 e.option.supplied.by.DHCP.client
39b40 2e 00 44 65 66 61 75 6c 74 20 72 75 6c 65 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 ..Default.rules.for.each.interfa
39b60 63 65 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 2e 00 44 65 66 61 75 6c 74 20 75 70 ce.have.been.created..Default.up
39b80 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 76 61 6c 69 64 20 6c 69 66 65 load.(Kbit/s).Default.valid.life
39ba0 74 69 6d 65 00 44 65 66 61 75 6c 74 73 20 74 6f 20 31 20 69 66 20 41 50 4e 20 69 73 20 73 65 74 time.Defaults.to.1.if.APN.is.set
39bc0 2e 20 49 67 6e 6f 72 65 64 20 69 66 20 6e 6f 20 41 50 4e 20 69 73 20 73 65 74 2e 00 44 65 66 69 ..Ignored.if.no.APN.is.set..Defi
39be0 6e 65 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 74 6f 20 73 65 6e 64 20 6f 6e 20 49 43 4d 50 20 ne.data.payload.to.send.on.ICMP.
39c00 70 61 63 6b 65 74 73 20 74 6f 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f 72 20 49 50 2e 00 44 packets.to.gateway.monitor.IP..D
39c20 65 66 69 6e 65 64 20 62 79 00 44 65 66 69 6e 65 73 20 74 68 65 20 54 54 4c 20 74 68 72 65 73 68 efined.by.Defines.the.TTL.thresh
39c40 6f 6c 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 20 50 old.for.the.network.interface..P
39c60 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 6c 6f 77 65 72 20 54 54 4c 20 74 68 61 6e 20 74 68 65 ackets.with.a.lower.TTL.than.the
39c80 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 .threshold.value.will.be.ignored
39ca0 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2c 20 61 6e 64 20 ..This.setting.is.optional,.and.
39cc0 62 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 69 73 20 31 2e 00 44 by.default.the.threshold.is.1..D
39ce0 65 66 69 6e 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 efines.the.time.in.minutes.that.
39d00 61 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 61 63 63 65 73 73 2e 20 54 68 65 20 63 6c a.user.is.allowed.access..The.cl
39d20 6f 63 6b 20 73 74 61 72 74 73 20 74 69 63 6b 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 69 6d ock.starts.ticking.the.first.tim
39d40 65 20 61 20 76 6f 75 63 68 65 72 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 e.a.voucher.is.used.for.authenti
39d60 63 61 74 69 6f 6e 2e 00 44 65 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 20 00 44 cation..Deinstall.commands.....D
39d80 65 6c 61 79 00 44 65 6c 61 79 20 28 6d 73 29 00 44 65 6c 61 79 20 62 65 74 77 65 65 6e 20 72 65 elay.Delay.(ms).Delay.between.re
39da0 71 75 65 73 74 69 6e 67 20 70 65 65 72 20 61 63 6b 6e 6f 77 6c 65 64 67 65 6d 65 6e 74 2e 00 44 questing.peer.acknowledgement..D
39dc0 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 44 65 6c 65 67 61 74 elay.must.be.an.integer..Delegat
39de0 65 64 20 50 72 65 66 69 78 65 73 00 44 65 6c 65 74 65 00 44 65 6c 65 74 65 20 41 43 4c 00 44 65 ed.Prefixes.Delete.Delete.ACL.De
39e00 6c 65 74 65 20 43 41 20 61 6e 64 20 69 74 73 20 43 52 4c 73 00 44 65 6c 65 74 65 20 43 52 4c 00 lete.CA.and.its.CRLs.Delete.CRL.
39e20 44 65 6c 65 74 65 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 43 65 72 74 69 Delete.CSC.Override.Delete.Certi
39e40 66 69 63 61 74 65 00 44 65 6c 65 74 65 20 44 65 76 69 63 65 00 44 65 6c 65 74 65 20 47 49 46 20 ficate.Delete.Device.Delete.GIF.
39e60 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 44 interface.Delete.GRE.interface.D
39e80 65 6c 65 74 65 20 49 47 4d 50 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 49 50 00 44 65 6c 65 74 elete.IGMP.entry.Delete.IP.Delet
39ea0 65 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 4d 41 43 20 61 64 64 72 e.LAGG.interface.Delete.MAC.addr
39ec0 65 73 73 00 44 65 6c 65 74 65 20 4e 44 50 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 50 31 73 00 ess.Delete.NDP.entry.Delete.P1s.
39ee0 44 65 6c 65 74 65 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 50 50 50 6f Delete.PPP.interface.Delete.PPPo
39f00 45 20 69 6e 73 74 61 6e 63 65 00 44 65 6c 65 74 65 20 50 72 69 76 69 6c 65 67 65 00 44 65 6c 65 E.instance.Delete.Privilege.Dele
39f20 74 65 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 51 75 65 75 65 te.Q-in-Q.interface.Delete.Queue
39f40 20 66 72 6f 6d 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 56 4c 41 4e .from.this.Interface.Delete.VLAN
39f60 00 44 65 6c 65 74 65 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 61 6c .Delete.WiFi.interface.Delete.al
39f80 69 61 73 00 44 65 6c 65 74 65 20 61 72 70 20 63 61 63 68 65 20 65 6e 74 72 79 00 44 65 6c 65 74 ias.Delete.arp.cache.entry.Delet
39fa0 65 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 20 63 6f 6e 66 69 67 00 44 65 6c 65 74 65 20 64 6f e.client.Delete.config.Delete.do
39fc0 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 66 69 6c 65 00 44 65 6c 65 74 65 main.override.Delete.file.Delete
39fe0 20 67 61 74 65 77 61 79 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 44 65 .gateway.Delete.gateway.group.De
3a000 6c 65 74 65 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 lete.group.Delete.host.override.
3a020 44 65 6c 65 74 65 20 68 6f 73 74 6e 61 6d 65 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 Delete.hostname.Delete.interface
3a040 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 44 65 6c 65 74 65 20 .Delete.interface.bridge.Delete.
3a060 6b 65 79 00 44 65 6c 65 74 65 20 6c 65 61 73 65 00 44 65 6c 65 74 65 20 6d 61 70 70 69 6e 67 00 key.Delete.lease.Delete.mapping.
3a080 44 65 6c 65 74 65 20 6d 6f 6e 69 74 6f 72 00 44 65 6c 65 74 65 20 70 68 61 73 65 31 20 65 6e 74 Delete.monitor.Delete.phase1.ent
3a0a0 72 79 00 44 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 70 6f ry.Delete.phase2.entry.Delete.po
3a0c0 6f 6c 00 44 65 6c 65 74 65 20 72 6f 75 74 65 00 44 65 6c 65 74 65 20 72 75 6c 65 00 44 65 6c 65 ol.Delete.route.Delete.rule.Dele
3a0e0 74 65 20 73 63 68 65 64 75 6c 65 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 50 31 73 00 te.schedule.Delete.selected.P1s.
3a100 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 00 44 65 6c 65 74 65 20 73 65 6c 65 63 Delete.selected.map.Delete.selec
3a120 74 65 64 20 6d 61 70 70 69 6e 67 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 ted.mappings.Delete.selected.map
3a140 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 72 75 6c 65 73 00 44 65 6c 65 74 65 20 73 s.Delete.selected.rules.Delete.s
3a160 65 6c 65 63 74 65 64 20 75 73 65 72 73 00 44 65 6c 65 74 65 20 73 65 72 76 65 72 00 44 65 6c 65 elected.users.Delete.server.Dele
3a180 74 65 20 73 65 72 76 69 63 65 00 44 65 6c 65 74 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 te.service.Delete.static.mapping
3a1a0 00 44 65 6c 65 74 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 .Delete.this.certificate.from.th
3a1c0 65 20 43 52 4c 00 44 65 6c 65 74 65 20 74 68 69 73 20 69 74 65 6d 00 44 65 6c 65 74 65 20 74 68 e.CRL.Delete.this.item.Delete.th
3a1e0 69 73 20 71 75 65 75 65 00 44 65 6c 65 74 65 20 74 68 69 73 20 72 75 6c 65 00 44 65 6c 65 74 65 is.queue.Delete.this.rule.Delete
3a200 20 75 73 65 72 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 69 70 00 44 65 6c 65 74 65 20 76 .user.Delete.virtual.ip.Delete.v
3a220 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 76 6f 75 63 68 65 72 20 72 6f 6c irtual.server.Delete.voucher.rol
3a240 6c 00 44 65 6c 65 74 65 20 7a 6f 6e 65 00 44 65 6c 65 74 65 2f 52 65 73 65 74 20 74 75 6e 61 62 l.Delete.zone.Delete/Reset.tunab
3a260 6c 65 00 44 65 6c 65 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d le.Deleted.Certificate.%1$s.from
3a280 20 43 52 4c 20 25 32 24 73 2e 00 44 65 6c 65 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 .CRL.%2$s..Deleted.IPsec.Pre-Sha
3a2a0 72 65 64 20 4b 65 79 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 red.Key.Deleted.OpenVPN.client.s
3a2c0 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 44 65 6c 65 74 pecific.override.%1$s.%2$s.Delet
3a2e0 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 ed.OpenVPN.client.to.server.%1$s
3a300 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 :%2$s.%3$s.Deleted.OpenVPN.serve
3a320 72 20 66 72 6f 6d 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 61 20 r.from.%1$s:%2$s.%3$s.Deleted.a.
3a340 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 44 65 6c 65 74 65 64 20 61 20 63 68 65 63 6b 20 49 L2TP.VPN.user..Deleted.a.check.I
3a360 50 20 73 65 72 76 69 63 65 2e 00 44 65 6c 65 74 65 64 20 61 20 64 65 76 69 63 65 20 66 72 6f 6d P.service..Deleted.a.device.from
3a380 20 57 4f 4c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 65 6c 65 74 65 64 20 61 20 66 69 .WOL.configuration..Deleted.a.fi
3a3a0 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 44 65 6c 65 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 rewall.alias..Deleted.a.virtual.
3a3c0 49 50 2e 00 44 65 6c 65 74 65 64 20 62 61 63 6b 75 70 20 77 69 74 68 20 74 69 6d 65 73 74 61 6d IP..Deleted.backup.with.timestam
3a3e0 70 20 25 31 24 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 44 p.%1$s.and.description."%2$s"..D
3a400 65 6c 65 74 65 64 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 66 69 6c 65 73 20 66 72 6f 6d 20 6c eleted.crash.report.files.from.l
3a420 6f 63 61 6c 20 64 69 73 6b 2e 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e ocal.disk..Deleted.empty.OpenVPN
3a440 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 73 65 .client.Deleted.empty.OpenVPN.se
3a460 72 76 65 72 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 rver.Deleted.selected.IPsec.Phas
3a480 65 20 31 20 65 6e 74 72 69 65 73 2e 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 e.1.entries..Deleted.selected.IP
3a4a0 73 65 63 20 50 68 61 73 65 20 32 20 65 6e 74 72 69 65 73 2e 00 44 65 6e 69 65 64 20 63 6c 69 65 sec.Phase.2.entries..Denied.clie
3a4c0 6e 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 72 61 74 68 65 72 20 74 68 61 6e 20 nts.will.be.ignored.rather.than.
3a4e0 72 65 6a 65 63 74 65 64 2e 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 44 65 6e rejected..Deny.Deny.Nonlocal.Den
3a500 79 20 6d 6f 64 65 20 36 20 63 6f 6e 74 72 6f 6c 20 6d 65 73 73 61 67 65 20 74 72 61 70 20 73 65 y.mode.6.control.message.trap.se
3a520 72 76 69 63 65 20 28 6e 6f 74 72 61 70 29 2e 00 44 65 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 rvice.(notrap)..Deny.packets.tha
3a540 74 20 61 74 74 65 6d 70 74 20 61 20 70 65 65 72 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 6e 6f t.attempt.a.peer.association.(no
3a560 70 65 65 72 29 2e 00 44 65 6e 79 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 peer)..Deny.router.advertisement
3a580 73 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 44 65 6e 79 20 72 75 6e 2d 74 69 6d 65 s.for.interface.%s.Deny.run-time
3a5a0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 6e 6f 6d 6f 64 69 66 79 29 20 62 79 20 6e 74 70 .Configuration.(nomodify).by.ntp
3a5c0 71 20 61 6e 64 20 6e 74 70 64 63 2e 00 44 65 6e 79 20 75 6e 6b 6e 6f 77 6e 20 63 6c 69 65 6e 74 q.and.ntpdc..Deny.unknown.client
3a5e0 73 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 s.Depending.on.the.way.the.WAN.c
3a600 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 74 68 69 73 20 6d 61 79 20 61 6c 73 onnection.is.setup,.this.may.als
3a620 6f 20 6e 65 65 64 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 2e 00 44 65 73 o.need.a.%1$sVirtual.IP%2$s..Des
3a640 63 72 69 70 74 69 6f 6e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 61 79 20 6e 6f 74 20 73 74 cription.Descriptions.may.not.st
3a660 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 28 7c 29 art.or.end.with.vertical.bar.(|)
3a680 20 6f 72 20 63 6f 6e 74 61 69 6e 20 64 6f 75 62 6c 65 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 .or.contain.double.vertical.bar.
3a6a0 7c 7c 2e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 ||..Descriptions.must.be.less.th
3a6c0 61 6e 20 32 30 30 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 44 65 73 63 72 69 70 74 an.200.characters.long..Descript
3a6e0 69 76 65 20 6e 61 6d 65 00 44 65 73 74 2e 20 41 64 64 72 65 73 73 00 44 65 73 74 2e 20 50 6f 72 ive.name.Dest..Address.Dest..Por
3a700 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 ts.Destination.Destination.Addre
3a720 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 ss.Destination.IP.Destination.IP
3a740 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 73 00 44 65 73 74 69 6e 61 .Address.Destination.IPs.Destina
3a760 74 69 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 tion.IPv6.prefix.Destination.Por
3a780 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 20 52 61 6e 67 65 00 44 65 73 74 69 6e 61 t.Destination.Port.Range.Destina
3a7a0 74 69 6f 6e 20 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 00 44 65 tion.Ports.Destination.Server.De
3a7c0 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 stination.Server.IP.address.%s.i
3a7e0 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 s.not.a.valid.IPv4.address..Dest
3a800 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 ination.Server.IP.address.%s.is.
3a820 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e not.a.valid.IPv6.address..Destin
3a840 61 74 69 6f 6e 20 61 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 ation.address.Destination.addres
3a860 73 65 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e ses.Destination.bit.count.Destin
3a880 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 ation.must.be.IPv4..Destination.
3a8a0 6e 65 74 77 6f 72 6b 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 network.Destination.network.bit.
3a8c0 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 count.Destination.network.for.th
3a8e0 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 44 65 73 74 69 6e 61 74 e.outbound.NAT.mapping..Destinat
3a900 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 ion.network.for.this.static.rout
3a920 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 6f 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f e.Destination.not.Destination.po
3a940 72 74 20 66 72 6f 6d 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 00 44 65 73 74 rt.from.Destination.port.to.Dest
3a960 69 6e 61 74 69 6f 6e 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 ination.prefix.Destination.serve
3a980 72 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 75 6e 72 65 61 63 68 61 62 6c 65 00 44 65 74 65 63 74 r.Destination.unreachable.Detect
3a9a0 65 64 20 6c 69 6e 6b 2d 75 70 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2e 25 32 24 ed.link-up.on.interface.%1$s.%2$
3a9c0 73 00 44 65 76 69 63 65 00 44 65 76 69 63 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 s.Device.Device.%s.does.not.exis
3a9e0 74 2e 20 50 50 50 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 6f 75 74 t..PPP.link.cannot.start.without
3aa00 20 74 68 65 20 6d 6f 64 65 6d 20 64 65 76 69 63 65 2e 00 44 65 76 69 63 65 20 64 6f 65 73 20 6e .the.modem.device..Device.does.n
3aa20 6f 74 20 65 78 69 73 74 2c 20 62 61 69 6c 69 6e 67 2e 00 44 65 76 69 63 65 3a 20 2f 64 65 76 2f ot.exist,.bailing..Device:./dev/
3aa40 00 44 65 76 69 63 65 73 20 77 69 74 68 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 .Devices.with.a.Pulse.Per.Second
3aa60 20 6f 75 74 70 75 74 20 73 75 63 68 20 61 73 20 72 61 64 69 6f 73 20 74 68 61 74 20 72 65 63 65 .output.such.as.radios.that.rece
3aa80 69 76 65 20 61 20 74 69 6d 65 20 73 69 67 6e 61 6c 20 66 72 6f 6d 20 44 43 46 37 37 20 28 44 45 ive.a.time.signal.from.DCF77.(DE
3aaa0 29 2c 20 4a 4a 59 20 28 4a 50 29 2c 20 4d 53 46 20 28 47 42 29 20 6f 72 20 57 57 56 42 20 28 55 ),.JJY.(JP),.MSF.(GB).or.WWVB.(U
3aac0 53 29 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 20 61 20 50 50 53 20 72 65 66 65 72 65 6e 63 S).may.be.used.as.a.PPS.referenc
3aae0 65 20 66 6f 72 20 4e 54 50 2e 20 41 20 73 65 72 69 61 6c 20 47 50 53 20 6d 61 79 20 61 6c 73 6f e.for.NTP..A.serial.GPS.may.also
3ab00 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 72 69 61 6c 20 47 50 53 20 64 72 69 .be.used,.but.the.serial.GPS.dri
3ab20 76 65 72 20 77 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 20 74 68 65 20 62 65 74 74 65 72 20 ver.would.usually.be.the.better.
3ab40 6f 70 74 69 6f 6e 2e 20 41 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 6e 6c 79 20 70 72 6f 76 69 64 option..A.PPS.signal.only.provid
3ab60 65 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 63 68 61 6e 67 65 20 6f 66 20 es.a.reference.to.the.change.of.
3ab80 61 20 73 65 63 6f 6e 64 2c 20 73 6f 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 74 68 65 72 20 a.second,.so.at.least.one.other.
3aba0 73 6f 75 72 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 74 68 65 20 73 65 63 6f 6e 64 73 20 69 73 20 source.to.number.the.seconds.is.
3abc0 72 65 71 75 69 72 65 64 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 41 74 20 6c 65 61 73 74 20 33 20 required.<br./><br./>At.least.3.
3abe0 61 64 64 69 74 69 6f 6e 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 73 20 73 68 6f 75 6c 64 20 62 additional.time.sources.should.b
3ac00 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 e.configured.under.<a.href="serv
3ac20 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 ices_ntpd.php">Services.>.NTP.>.
3ac40 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 72 65 6c 69 61 62 6c 79 20 73 75 70 70 6c 79 20 Settings</a>.to.reliably.supply.
3ac60 74 68 65 20 74 69 6d 65 20 6f 66 20 65 61 63 68 20 50 50 53 20 70 75 6c 73 65 2e 00 44 69 61 67 the.time.of.each.PPS.pulse..Diag
3ac80 00 44 69 61 67 6e 6f 73 74 69 63 73 00 44 69 61 6c 20 4f 6e 20 44 65 6d 61 6e 64 00 44 69 61 6c .Diagnostics.Dial.On.Demand.Dial
3aca0 20 6f 6e 20 64 65 6d 61 6e 64 00 44 69 66 66 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 28 .on.demand.Diff.Diffie-Hellman.(
3acc0 44 48 29 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 20 75 73 65 64 20 66 6f 72 20 6b 65 79 20 65 DH).parameter.set.used.for.key.e
3ace0 78 63 68 61 6e 67 65 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 44 69 66 66 73 65 72 76 20 43 6f xchange.%1$s%2$s%3$s.Diffserv.Co
3ad00 64 65 20 50 6f 69 6e 74 00 44 69 72 65 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 00 44 69 73 61 62 de.Point.Direction.Disable.Disab
3ad20 6c 65 20 41 43 46 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 le.ACF.compression.(auto-negotia
3ad40 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 ted.by.default).Disable.Auto-add
3ad60 65 64 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 ed.Access.Control.Disable.Auto-a
3ad80 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 43 6f 6e 63 75 72 72 65 6e dded.VPN.rules.Disable.Concurren
3ada0 74 20 75 73 65 72 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 t.user.logins.Disable.DHCP.Regis
3adc0 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 tration.features.in.DNS.Forwarde
3ade0 72 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 r.before.disabling.DHCP.Server..
3ae00 44 69 73 61 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 Disable.DHCP.Registration.featur
3ae20 65 73 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c es.in.DNS.Resolver.before.disabl
3ae40 69 6e 67 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 6c 65 20 44 4e 53 20 46 6f 72 ing.DHCP.Server..Disable.DNS.For
3ae60 77 61 72 64 65 72 00 44 69 73 61 62 6c 65 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 43 68 65 warder.Disable.DNS.Rebinding.Che
3ae80 63 6b 73 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 00 44 69 73 61 62 6c 65 20 46 69 72 cks.Disable.Firewall.Disable.Fir
3aea0 65 77 61 6c 6c 20 53 63 72 75 62 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 ewall.Scrub.Disable.Gateway.Moni
3aec0 74 6f 72 69 6e 67 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e toring.Disable.Gateway.Monitorin
3aee0 67 20 41 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 00 44 69 73 61 62 6c 65 20 47 g.Action.Disable.Growl.Disable.G
3af00 72 6f 77 6c 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 53 rowl.Notifications.Disable.HTTPS
3af20 20 46 6f 72 77 61 72 64 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 .Forwards.Disable.HTTP_REFERER.e
3af40 6e 66 6f 72 63 65 6d 65 6e 74 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 4d 41 43 20 66 69 6c nforcement.check.Disable.MAC.fil
3af60 74 65 72 69 6e 67 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 20 6f 6e 20 70 6f tering.Disable.Negate.rule.on.po
3af80 6c 69 63 79 20 72 6f 75 74 69 6e 67 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 licy.routing.rules.Disable.Negat
3afa0 65 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c e.rules.Disable.Outbound.NAT.rul
3afc0 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 4e 6f 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 e.generation.%s(No.Outbound.NAT.
3afe0 72 75 6c 65 73 29 00 44 69 73 61 62 6c 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6d 70 72 65 73 73 rules).Disable.Protocol.compress
3b000 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 ion.(auto-negotiated.by.default)
3b020 00 44 69 73 61 62 6c 65 20 52 65 61 75 74 68 00 44 69 73 61 62 6c 65 20 53 4d 54 50 00 44 69 73 .Disable.Reauth.Disable.SMTP.Dis
3b040 61 62 6c 65 20 53 4d 54 50 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 able.SMTP.Notifications.Disable.
3b060 61 6c 6c 20 61 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 2e 00 44 69 73 61 62 6c all.auto-added.VPN.rules..Disabl
3b080 65 20 61 6c 6c 20 65 78 63 65 70 74 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 e.all.except.ntpq.and.ntpdc.quer
3b0a0 69 65 73 20 28 6e 6f 73 65 72 76 65 29 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 70 61 63 6b 65 ies.(noserve)..Disable.all.packe
3b0c0 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f 20 67 65 6e 65 72 61 t.filtering..Disable.auto.genera
3b0e0 74 65 64 20 72 65 70 6c 79 2d 74 6f 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 00 44 69 73 61 ted.reply-to.for.this.rule..Disa
3b100 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 66 69 6c 74 65 72 69 6e 67 20 6f 66 20 74 68 65 20 6f ble.automatic.filtering.of.the.o
3b120 75 74 65 72 20 47 49 46 20 73 6f 75 72 63 65 20 77 68 69 63 68 20 65 6e 73 75 72 65 73 20 61 20 uter.GIF.source.which.ensures.a.
3b140 6d 61 74 63 68 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 6d 6f 74 65 match.with.the.configured.remote
3b160 20 70 65 65 72 2e 20 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 6d 61 72 74 69 61 6e 20 61 6e .peer..When.disabled,.martian.an
3b180 64 20 69 6e 62 6f 75 6e 64 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 6e 6f 74 20 70 65 72 66 6f d.inbound.filtering.is.not.perfo
3b1a0 72 6d 65 64 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 rmed.which.allows.asymmetric.rou
3b1c0 74 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 74 72 61 66 66 69 63 2e 00 44 69 73 61 62 ting.of.the.outer.traffic..Disab
3b1e0 6c 65 20 62 72 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 74 68 65 20 53 53 49 44 20 66 6f 72 20 le.broadcasting.of.the.SSID.for.
3b200 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 28 54 68 69 73 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f this.network.(This.may.cause.pro
3b220 62 6c 65 6d 73 20 66 6f 72 20 73 6f 6d 65 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 74 68 65 20 blems.for.some.clients,.and.the.
3b240 53 53 49 44 20 6d 61 79 20 73 74 69 6c 6c 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 SSID.may.still.be.discovered.by.
3b260 6f 74 68 65 72 20 6d 65 61 6e 73 2e 29 00 44 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 00 44 69 73 other.means.).Disable.client.Dis
3b280 61 62 6c 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 00 44 69 73 able.details.in.alias.popups.Dis
3b2a0 61 62 6c 65 20 65 78 70 61 6e 73 69 6f 6e 20 6f 66 20 74 68 69 73 20 65 6e 74 72 79 20 69 6e 74 able.expansion.of.this.entry.int
3b2c0 6f 20 49 50 73 20 6f 6e 20 4e 41 54 20 6c 69 73 74 73 20 28 65 2e 67 2e 20 31 39 32 2e 31 36 38 o.IPs.on.NAT.lists.(e.g..192.168
3b2e0 2e 31 2e 30 2f 32 34 20 65 78 70 61 6e 64 73 20 74 6f 20 32 35 36 20 65 6e 74 72 69 65 73 2e 29 .1.0/24.expands.to.256.entries.)
3b300 20 00 44 69 73 61 62 6c 65 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 ..Disable.gateway.Disable.hardwa
3b320 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 re.TCP.segmentation.offload.Disa
3b340 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 00 44 69 ble.hardware.checksum.offload.Di
3b360 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 sable.hardware.large.receive.off
3b380 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 77 65 62 43 6f 6e 66 69 load.Disable.logging.of.webConfi
3b3a0 67 75 72 61 74 6f 72 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c gurator.successful.logins.Disabl
3b3c0 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 71 75 65 72 e.ntpq.and.ntpdc.queries.(noquer
3b3e0 79 29 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 6c 6f 67 69 6e 20 66 6f 72 20 53 y)..Disable.password.login.for.S
3b400 65 63 75 72 65 20 53 68 65 6c 6c 20 28 52 53 41 2f 44 53 41 20 6b 65 79 20 6f 6e 6c 79 29 00 44 ecure.Shell.(RSA/DSA.key.only).D
3b420 69 73 61 62 6c 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d isable.redirection.for.traffic.m
3b440 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 72 65 6b 65 79 00 atching.this.rule.Disable.rekey.
3b460 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 00 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 Disable.reply-to.Disable.reply-t
3b480 6f 20 6f 6e 20 57 41 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 72 6f 75 74 65 00 44 69 73 o.on.WAN.rules.Disable.route.Dis
3b4a0 61 62 6c 65 20 73 65 72 76 69 63 65 00 44 69 73 61 62 6c 65 20 73 68 6f 72 74 73 65 71 20 28 61 able.service.Disable.shortseq.(a
3b4c0 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 uto-negotiated.by.default)..Disa
3b4e0 62 6c 65 20 74 63 70 6d 73 73 66 69 78 20 28 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c ble.tcpmssfix.(enabled.by.defaul
3b500 74 29 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 64 61 73 68 62 6f t)..Disable.the.automatic.dashbo
3b520 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 74 68 ard.auto-update.check.Disable.th
3b540 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 65 64 20 61 63 63 65 73 73 20 63 6f 6e e.automatically-added.access.con
3b560 74 72 6f 6c 20 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 20 73 74 61 72 74 75 70 trol.entries.Disable.the.startup
3b580 2f 73 68 75 74 64 6f 77 6e 20 62 65 65 70 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 /shutdown.beep.Disable.this.clie
3b5a0 6e 74 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 nt.Disable.this.gateway.Disable.
3b5c0 74 68 69 73 20 6f 76 65 72 72 69 64 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 this.override.Disable.this.phase
3b5e0 20 32 20 65 6e 74 72 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f .2.entry.without.removing.it.fro
3b600 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 00 44 m.the.list...Disable.this.rule.D
3b620 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 65 72 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 isable.this.server.Disable.this.
3b640 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 20 28 63 6f 6d static.route.Disable.vjcomp.(com
3b660 70 72 65 73 73 69 6f 6e 2c 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 pression,.auto-negotiated.by.def
3b680 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 28 63 6f 6d 70 72 65 73 73 69 6f ault)..Disable.vjcomp(compressio
3b6a0 6e 29 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e n).(auto-negotiated.by.default).
3b6c0 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 56 61 6e 20 4a 61 63 6f %1$sThis.option.enables.Van.Jaco
3b6e0 62 73 6f 6e 20 54 43 50 20 68 65 61 64 65 72 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 77 68 69 bson.TCP.header.compression,.whi
3b700 63 68 20 73 61 76 65 73 20 73 65 76 65 72 61 6c 20 62 79 74 65 73 20 70 65 72 20 54 43 50 20 64 ch.saves.several.bytes.per.TCP.d
3b720 61 74 61 20 70 61 63 6b 65 74 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 ata.packet..This.option.is.almos
3b740 74 20 61 6c 77 61 79 73 20 72 65 71 75 69 72 65 64 2e 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 69 t.always.required..Compression.i
3b760 73 20 6e 6f 74 20 65 66 66 65 63 74 69 76 65 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 s.not.effective.for.TCP.connecti
3b780 6f 6e 73 20 77 69 74 68 20 65 6e 61 62 6c 65 64 20 6d 6f 64 65 72 6e 20 65 78 74 65 6e 73 69 6f ons.with.enabled.modern.extensio
3b7a0 6e 73 20 6c 69 6b 65 20 74 69 6d 65 20 73 74 61 6d 70 69 6e 67 20 6f 72 20 53 41 43 4b 2c 20 77 ns.like.time.stamping.or.SACK,.w
3b7c0 68 69 63 68 20 6d 6f 64 69 66 79 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 hich.modify.TCP.options.between.
3b7e0 73 65 71 75 65 6e 74 69 61 6c 20 70 61 63 6b 65 74 73 2e 00 44 69 73 61 62 6c 65 20 77 65 62 43 sequential.packets..Disable.webC
3b800 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 6e 74 69 2d 6c 6f 63 6b 6f 75 74 20 72 75 6c 65 00 44 69 onfigurator.anti-lockout.rule.Di
3b820 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 72 65 64 69 72 65 63 74 20 72 sable.webConfigurator.redirect.r
3b840 75 6c 65 00 44 69 73 61 62 6c 65 20 77 72 69 74 69 6e 67 20 6c 6f 67 20 66 69 6c 65 73 20 74 6f ule.Disable.writing.log.files.to
3b860 20 74 68 65 20 6c 6f 63 61 6c 20 64 69 73 6b 00 44 69 73 61 62 6c 65 64 00 44 69 73 61 62 6c 65 .the.local.disk.Disabled.Disable
3b880 64 20 2f 20 4c 6f 63 6b 65 64 20 48 6f 73 74 6e 61 6d 65 2e 00 44 69 73 61 62 6c 65 64 20 61 20 d./.Locked.Hostname..Disabled.a.
3b8a0 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 64 20 74 68 65 20 64 check.IP.service..Disabled.the.d
3b8c0 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 efault.check.IP.service..Disable
3b8e0 73 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 68 65 6e 20 61 20 63 6f 6e 6e 65 63 74 69 6f s.renegotiation.when.a.connectio
3b900 6e 20 69 73 20 61 62 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 00 44 69 73 61 62 6c 65 73 20 74 n.is.about.to.expire..Disables.t
3b920 68 65 20 50 46 20 73 63 72 75 62 62 69 6e 67 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e he.PF.scrubbing.option.which.can
3b940 20 73 6f 6d 65 74 69 6d 65 73 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 4e 46 53 20 74 72 .sometimes.interfere.with.NFS.tr
3b960 61 66 66 69 63 2e 00 44 69 73 63 6f 6e 6e 65 63 74 00 44 69 73 63 6f 6e 6e 65 63 74 20 41 6c 6c affic..Disconnect.Disconnect.All
3b980 20 55 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 43 68 69 6c 64 20 53 41 00 44 69 73 63 6f .Users.Disconnect.Child.SA.Disco
3b9a0 6e 6e 65 63 74 20 56 50 4e 00 44 69 73 63 6f 6e 6e 65 63 74 20 61 6c 6c 20 61 63 74 69 76 65 20 nnect.VPN.Disconnect.all.active.
3b9c0 75 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 55 73 65 72 00 44 69 73 63 6f users.Disconnect.this.User.Disco
3b9e0 6e 6e 65 63 74 65 64 00 44 69 73 6b 20 55 73 61 67 65 00 44 69 73 6b 20 73 70 61 63 65 20 63 75 nnected.Disk.Usage.Disk.space.cu
3ba00 72 72 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 73 3a 20 00 44 rrently.used.by.log.files.is:..D
3ba20 69 73 6b 20 75 73 61 67 65 00 44 69 73 70 6c 61 79 00 44 69 73 70 6c 61 79 20 41 64 76 61 6e 63 isk.usage.Display.Display.Advanc
3ba40 65 64 00 44 69 73 70 6c 61 79 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 44 69 73 70 6c 61 ed.Display.Custom.Options.Displa
3ba60 79 20 4f 70 65 6e 56 50 4e 27 73 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 y.OpenVPN's.internal.routing.tab
3ba80 6c 65 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 44 69 73 70 6c 61 79 20 5a 6f 6e 65 le.for.this.server..Display.Zone
3baa0 00 44 69 73 70 6c 61 79 20 61 73 20 63 6f 6c 75 6d 6e 00 44 69 73 70 6c 61 79 20 61 73 20 73 65 .Display.as.column.Display.as.se
3bac0 63 6f 6e 64 20 72 6f 77 00 44 69 73 70 6c 61 79 20 65 78 74 65 6e 64 65 64 20 47 50 53 20 73 74 cond.row.Display.extended.GPS.st
3bae0 61 74 75 73 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 44 69 73 70 6c 61 79 atus.(default:.checked)..Display
3bb00 20 70 61 67 65 20 6e 61 6d 65 20 66 69 72 73 74 20 69 6e 20 62 72 6f 77 73 65 72 20 74 61 62 00 .page.name.first.in.browser.tab.
3bb20 44 69 73 70 6c 61 79 20 73 65 74 74 69 6e 67 73 3a 00 44 69 73 70 6c 61 79 69 6e 67 20 70 61 67 Display.settings:.Displaying.pag
3bb40 65 20 25 31 24 73 20 6f 66 20 25 32 24 73 00 44 69 73 70 6c 61 79 69 6e 67 20 74 68 65 20 48 65 e.%1$s.of.%2$s.Displaying.the.He
3bb60 6c 70 20 70 61 67 65 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 74 68 65 20 66 69 72 73 74 20 lp.page.because.it.is.the.first.
3bb80 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 page.this.user.has.privilege.for
3bba0 2e 00 44 69 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 44 ..Distance.must.be.an.integer..D
3bbc0 69 73 74 61 6e 63 65 20 73 65 74 74 69 6e 67 20 28 6d 65 74 65 72 73 29 00 44 69 73 74 69 6e 67 istance.setting.(meters).Disting
3bbe0 75 69 73 68 65 64 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 00 44 uished.Name.Distinguished.name.D
3bc00 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 69 74 79 00 44 69 73 74 69 6e 67 75 69 istinguished.name.City.Distingui
3bc20 73 68 65 64 20 6e 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 shed.name.Common.Name.Distinguis
3bc40 68 65 64 20 6e 61 6d 65 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 44 69 73 74 69 6e 67 75 69 73 hed.name.Country.Code.Distinguis
3bc60 68 65 64 20 6e 61 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 44 69 73 74 69 6e 67 75 69 hed.name.Email.Address.Distingui
3bc80 73 68 65 64 20 6e 61 6d 65 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 44 69 73 74 69 6e 67 75 69 shed.name.Organization.Distingui
3bca0 73 68 65 64 20 6e 61 6d 65 20 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 6e 63 65 00 44 69 73 74 shed.name.State.or.Province.Dist
3bcc0 72 69 62 75 74 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 61 ributes.outgoing.traffic.using.a
3bce0 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 73 63 68 65 64 75 6c 65 72 20 74 68 72 6f 75 67 68 20 61 .round-robin.scheduler.through.a
3bd00 6c 6c 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f ll.active.ports.and.accepts.inco
3bd20 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 ming.traffic.from.any.active.por
3bd40 74 2e 00 44 69 76 65 72 73 69 74 79 00 44 6f 20 4e 4f 54 20 73 65 6e 64 20 48 4f 53 54 20 55 55 t..Diversity.Do.NOT.send.HOST.UU
3bd60 49 44 20 77 69 74 68 20 75 73 65 72 20 61 67 65 6e 74 00 44 6f 20 4e 6f 74 20 43 68 65 63 6b 00 ID.with.user.agent.Do.Not.Check.
3bd80 44 6f 20 56 4c 41 4e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 74 20 75 70 20 66 69 72 73 74 Do.VLANs.need.to.be.set.up.first
3bda0 3f 00 44 6f 20 6e 6f 74 20 4e 41 54 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 50 44 2f 41 64 64 ?.Do.not.NAT.Do.not.allow.PD/Add
3bdc0 72 65 73 73 20 72 65 6c 65 61 73 65 00 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c ress.release.Do.not.automaticall
3bde0 79 20 73 79 6e 63 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 00 44 6f 20 y.sync.to.other.CARP.members.Do.
3be00 6e 6f 74 20 62 61 63 6b 75 70 20 52 52 44 20 64 61 74 61 20 28 4e 4f 54 45 3a 20 52 52 44 20 44 not.backup.RRD.data.(NOTE:.RRD.D
3be20 61 74 61 20 63 61 6e 20 63 6f 6e 73 75 6d 65 20 34 2b 20 6d 65 67 61 62 79 74 65 73 20 6f 66 20 ata.can.consume.4+.megabytes.of.
3be40 63 6f 6e 66 69 67 2e 78 6d 6c 20 73 70 61 63 65 21 29 00 44 6f 20 6e 6f 74 20 62 61 63 6b 75 70 config.xml.space!).Do.not.backup
3be60 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 44 6f 20 6e 6f 74 20 63 72 65 .package.information..Do.not.cre
3be80 61 74 65 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 00 44 ate.rules.when.gateway.is.down.D
3bea0 6f 20 6e 6f 74 20 64 65 6c 61 79 20 41 43 4b 20 74 6f 20 74 72 79 20 61 6e 64 20 70 69 67 67 79 o.not.delay.ACK.to.try.and.piggy
3bec0 62 61 63 6b 20 69 74 20 6f 6e 74 6f 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 00 44 6f 20 6e 6f back.it.onto.a.data.packet.Do.no
3bee0 74 20 64 69 73 70 6c 61 79 20 73 74 61 74 65 20 74 61 62 6c 65 20 77 69 74 68 6f 75 74 20 61 20 t.display.state.table.without.a.
3bf00 66 69 6c 74 65 72 00 44 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 70 72 69 76 61 74 65 20 72 65 filter.Do.not.forward.private.re
3bf20 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 00 44 6f 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 20 6c 6f verse.lookups.Do.not.generate.lo
3bf40 63 61 6c 20 49 50 76 36 20 44 4e 53 20 65 6e 74 72 69 65 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 cal.IPv6.DNS.entries.for.LAN.int
3bf60 65 72 66 61 63 65 73 00 44 6f 20 6e 6f 74 20 6b 69 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 erfaces.Do.not.kill.connections.
3bf80 77 68 65 6e 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 00 44 6f 20 6e 6f 74 20 70 65 72 when.schedule.expires.Do.not.per
3bfa0 66 6f 72 6d 20 62 69 6e 61 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 form.binat.for.the.specified.add
3bfc0 72 65 73 73 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 49 43 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 ress.Do.not.send.ICMP.port.unrea
3bfe0 63 68 61 62 6c 65 20 6d 65 73 73 61 67 65 73 20 66 6f 72 20 63 6c 6f 73 65 64 20 55 44 50 20 70 chable.messages.for.closed.UDP.p
3c000 6f 72 74 73 00 44 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 62 6f 74 68 20 61 20 53 65 72 76 69 orts.Do.not.specify.both.a.Servi
3c020 63 65 20 6e 61 6d 65 20 61 6e 64 20 61 20 4e 55 4c 4c 20 53 65 72 76 69 63 65 20 6e 61 6d 65 2e ce.name.and.a.NULL.Service.name.
3c040 00 44 6f 20 6e 6f 74 20 73 74 72 69 70 20 61 77 61 79 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 .Do.not.strip.away.parts.of.the.
3c060 75 73 65 72 6e 61 6d 65 20 61 66 74 65 72 20 74 68 65 20 40 20 73 79 6d 62 6f 6c 00 44 6f 20 6e username.after.the.@.symbol.Do.n
3c080 6f 74 20 75 73 65 20 27 6c 6f 63 61 6c 27 20 61 73 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e ot.use.'local'.as.a.domain.name.
3c0a0 20 49 74 20 77 69 6c 6c 20 63 61 75 73 65 20 6c 6f 63 61 6c 20 68 6f 73 74 73 20 72 75 6e 6e 69 .It.will.cause.local.hosts.runni
3c0c0 6e 67 20 6d 44 4e 53 20 28 61 76 61 68 69 2c 20 62 6f 6e 6a 6f 75 72 2c 20 65 74 63 2e 29 20 74 ng.mDNS.(avahi,.bonjour,.etc.).t
3c0e0 6f 20 62 65 20 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 68 6f 73 o.be.unable.to.resolve.local.hos
3c100 74 73 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 ts.not.running.mDNS..Do.not.use.
3c120 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 the.DNS.Forwarder/DNS.Resolver.a
3c140 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 00 s.a.DNS.server.for.the.firewall.
3c160 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 63 6c 6f 63 6b 2c 20 64 69 73 70 6c 61 79 20 66 Do.not.use.this.clock,.display.f
3c180 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 or.reference.only.(default:.unch
3c1a0 65 63 6b 65 64 29 2e 00 44 6f 20 6e 6f 74 20 77 61 69 74 20 66 6f 72 20 61 20 52 41 00 44 6f 20 ecked)..Do.not.wait.for.a.RA.Do.
3c1c0 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 00 44 6f 20 79 6f 75 20 72 65 61 6c 6c 79 reverse.DNS.lookup.Do.you.really
3c1e0 20 77 61 6e 74 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 73 74 61 74 .want.to.reset.the.selected.stat
3c200 65 73 3f 00 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 20 5b 79 7c 6e 5d es?.Do.you.want.to.proceed.[y|n]
3c220 3f 00 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 4f 76 ?.Documentation.Domain.Domain.Ov
3c240 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 73 00 erride.Options.Domain.Overrides.
3c260 44 6f 6d 61 69 6e 20 6e 61 6d 65 00 44 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 Domain.name.Domain.of.the.host%1
3c280 24 73 65 2e 67 2e 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 44 6f 6d 61 69 6e 20 6f 76 65 $se.g.:."example.com".Domain.ove
3c2a0 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 rride.configured.for.DNS.Resolve
3c2c0 72 2e 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 r..Domain.override.deleted.from.
3c2e0 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 DNS.Resolver..Domain.search.list
3c300 00 44 6f 6d 61 69 6e 20 74 6f 20 6f 76 65 72 72 69 64 65 20 28 4e 4f 54 45 3a 20 74 68 69 73 20 .Domain.to.override.(NOTE:.this.
3c320 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 6f 20 62 65 20 61 20 76 61 6c 69 64 20 54 4c 44 21 does.not.have.to.be.a.valid.TLD!
3c340 29 25 31 24 73 65 2e 67 2e 3a 20 74 65 73 74 20 6f 72 20 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 )%1$se.g.:.test.or.mycompany.loc
3c360 61 6c 64 6f 6d 61 69 6e 20 6f 72 20 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 aldomain.or.1.168.192.in-addr.ar
3c380 70 61 00 44 6f 6d 61 69 6e 20 77 68 6f 73 65 20 6c 6f 6f 6b 75 70 73 20 77 69 6c 6c 20 62 65 20 pa.Domain.whose.lookups.will.be.
3c3a0 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 44 4e 53 directed.to.a.user-specified.DNS
3c3c0 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 2e 00 44 6f 6d 61 69 6e 73 20 74 6f 20 4f 76 65 72 72 .lookup.server..Domains.to.Overr
3c3e0 69 64 65 20 77 69 74 68 20 43 75 73 74 6f 6d 20 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 73 00 44 ide.with.Custom.Lookup.Servers.D
3c400 6f 6e 27 74 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 20 61 75 74 6f 6d 61 on't.add.or.remove.routes.automa
3c420 74 69 63 61 6c 6c 79 00 44 6f 6e 27 74 20 61 64 64 2f 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 00 tically.Don't.add/remove.routes.
3c440 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 Don't.forget.to.add.a.firewall.r
3c460 75 6c 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 2f 70 6f 6f 6c 20 ule.for.the.virtual.server/pool.
3c480 61 66 74 65 72 20 66 69 6e 69 73 68 65 64 20 73 65 74 74 69 6e 67 20 69 74 20 75 70 2e 00 44 6f after.finished.setting.it.up..Do
3c4a0 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c n't.forget.to.add.a.firewall.rul
3c4c0 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 4c 32 54 50 20 63 6c e.to.permit.traffic.from.L2TP.cl
3c4e0 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 ients..Don't.forget.to.add.a.fir
3c500 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 66 69 63 20 66 72 6f ewall.rule.to.permit.traffic.fro
3c520 6d 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f m.PPPoE.clients..Don't.forget.to
3c540 20 61 64 6a 75 73 74 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 72 61 6e 67 65 20 69 66 .adjust.the.DHCP.Server.range.if
3c560 20 6e 65 65 64 65 64 20 61 66 74 65 72 20 61 70 70 6c 79 69 6e 67 2e 00 44 6f 6e 27 74 20 66 6f .needed.after.applying..Don't.fo
3c580 72 67 65 74 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f rget.to.enable.the.DHCP.server.o
3c5a0 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6e 74 65 72 66 61 63 65 21 20 n.the.captive.portal.interface!.
3c5c0 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 2f 6d 61 78 69 6d Make.sure.that.the.default/maxim
3c5e0 75 6d 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 69 73 20 68 69 67 68 65 72 20 74 68 61 um.DHCP.lease.time.is.higher.tha
3c600 6e 20 74 68 65 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 n.the.hard.timeout.entered.on.th
3c620 69 73 20 70 61 67 65 2e 20 41 6c 73 6f 2c 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 is.page..Also,.the.DNS.Forwarder
3c640 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 .or.Resolver.must.be.enabled.for
3c660 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 62 79 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 .DNS.lookups.by.unauthenticated.
3c680 63 6c 69 65 6e 74 73 20 74 6f 20 77 6f 72 6b 2e 00 44 6f 6e 27 74 20 70 75 6c 6c 20 72 6f 75 74 clients.to.work..Don't.pull.rout
3c6a0 65 73 00 44 6f 6e 27 74 20 73 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 00 44 6f 6e 65 es.Don't.show.last.activity.Done
3c6c0 00 44 6f 6e 65 2e 00 44 6f 6e 74 20 6c 6f 61 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 00 44 6f .Done..Dont.load.descriptions.Do
3c6e0 75 62 6c 65 20 71 75 6f 74 65 73 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 65 64 2e 00 44 6f 77 6e uble.quotes.aren't.allowed..Down
3c700 00 44 6f 77 6e 6c 6f 61 64 00 44 6f 77 6e 6c 6f 61 64 20 43 61 70 74 75 72 65 00 44 6f 77 6e 6c .Download.Download.Capture.Downl
3c720 6f 61 64 20 46 69 6c 65 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 00 44 6f 77 6e 6c 6f 61 oad.File.Download.config.Downloa
3c740 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 58 4d 4c 00 44 6f 77 6e 6c 6f 61 64 20 d.configuration.as.XML.Download.
3c760 66 69 6c 65 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 25 31 24 file.failed.with.status.code.%1$
3c780 73 2e 20 55 52 4c 3a 20 25 32 24 73 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 s..URL:.%2$s.Download.speed.must
3c7a0 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 44 6f 77 6e 6c 6f 61 .be.between.1.and.999999.Downloa
3c7c0 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 44 d.speed.needs.to.be.an.integer.D
3c7e0 6f 77 6e 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 44 72 69 76 65 00 44 72 6f 70 20 53 ownstream.Interface.Drive.Drop.S
3c800 59 4e 2d 46 49 4e 20 70 61 63 6b 65 74 73 20 28 62 72 65 61 6b 73 20 52 46 43 31 33 37 39 2c 20 YN-FIN.packets.(breaks.RFC1379,.
3c820 62 75 74 20 6e 6f 62 6f 64 79 20 75 73 65 73 20 69 74 20 61 6e 79 77 61 79 29 00 44 72 6f 70 20 but.nobody.uses.it.anyway).Drop.
3c840 70 61 63 6b 65 74 73 20 74 6f 20 63 6c 6f 73 65 64 20 54 43 50 20 70 6f 72 74 73 20 77 69 74 68 packets.to.closed.TCP.ports.with
3c860 6f 75 74 20 72 65 74 75 72 6e 69 6e 67 20 61 20 52 53 54 00 44 72 6f 70 73 00 44 72 79 20 52 75 out.returning.a.RST.Drops.Dry.Ru
3c880 6e 00 44 72 79 2d 72 75 6e 20 6f 6e 6c 79 2e 25 31 24 73 4e 6f 20 66 69 6c 65 73 20 63 6f 70 69 n.Dry-run.only.%1$sNo.files.copi
3c8a0 65 64 2e 00 44 75 70 6c 69 63 61 74 65 20 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 79 6e 44 4e 53 20 ed..Duplicate.Connection.DynDNS.
3c8c0 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 updated.IP.Address.(A).for.%1$s.
3c8e0 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 75 70 on.%2$s.(%3$s).to.%4$s.DynDNS.up
3c900 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 25 32 24 73 29 20 dated.IP.Address.on.%1$s.(%2$s).
3c920 74 6f 20 25 33 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 to.%3$s.DynDNS.updated.IPv6.Addr
3c940 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 ess.(AAAA).for.%1$s.on.%2$s.(%3$
3c960 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 76 36 20 41 s).to.%4$s.DynDNS.updated.IPv6.A
3c980 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 ddress.on.%1$s.(%2$s).to.%3$s.Dy
3c9a0 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 namic.DNS.Dynamic.DNS.%1$s.(%2$s
3c9c0 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 25 34 24 73 00 44 79 6e 61 ):.%3$s.extracted.from.%4$s.Dyna
3c9e0 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 mic.DNS.%1$s.(%2$s):.%3$s.extrac
3ca00 74 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 44 79 6e 61 6d 69 63 20 44 ted.from.local.system..Dynamic.D
3ca20 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 NS.%1$s.(%2$s):.IP.address.could
3ca40 20 6e 6f 74 20 62 65 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 25 33 24 73 00 44 79 6e 61 .not.be.extracted.from.%3$s.Dyna
3ca60 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 50 72 6f 63 65 73 73 69 6e 67 20 mic.DNS.%1$s.(%2$s):.Processing.
3ca80 64 75 6d 6d 79 20 75 70 64 61 74 65 20 6f 6e 20 4e 6f 2d 49 50 20 66 72 65 65 20 61 63 63 6f 75 dummy.update.on.No-IP.free.accou
3caa0 6e 74 2e 20 49 50 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 65 74 20 74 6f 20 25 33 24 73 00 44 nt..IP.temporarily.set.to.%3$s.D
3cac0 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 ynamic.DNS.%1$s.(%2$s):._checkIP
3cae0 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 ().starting..Dynamic.DNS.%1$s.(%
3cb00 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 2$s):._checkStatus().starting..D
3cb20 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 64 65 74 65 63 74 43 ynamic.DNS.%1$s.(%2$s):._detectC
3cb40 68 61 6e 67 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 hange().starting..Dynamic.DNS.%1
3cb60 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 $s.(%2$s):._update().starting..D
3cb80 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 69 6f ynamic.DNS.%1$s.debug.informatio
3cba0 6e 20 28 25 32 24 73 29 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 6f 6c 76 65 20 25 33 24 73 n.(%2$s):.Could.not.resolve.%3$s
3cbc0 20 74 6f 20 49 50 20 75 73 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 25 34 24 73 2e 00 .to.IP.using.interface.IP.%4$s..
3cbe0 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 20 54 68 65 72 65 20 77 61 73 20 61 6e 20 Dynamic.DNS.(%1$s).There.was.an.
3cc00 65 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 70 75 error.trying.to.determine.the.pu
3cc20 62 6c 69 63 20 49 50 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 2d 20 25 32 24 73 20 28 25 33 blic.IP.for.interface.-.%2$s.(%3
3cc40 24 73 20 25 34 24 73 29 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 3a 20 72 75 $s.%4$s)..Dynamic.DNS.(%1$s):.ru
3cc60 6e 6e 69 6e 67 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 66 6f 72 nning.get_failover_interface.for
3cc80 20 25 32 24 73 2e 20 66 6f 75 6e 64 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c .%2$s..found.%3$s.Dynamic.DNS.Cl
3cca0 69 65 6e 74 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 73 00 44 79 6e 61 6d 69 63 ient.Dynamic.DNS.Clients.Dynamic
3ccc0 20 44 4e 53 20 53 74 61 74 75 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 63 63 65 73 73 20 68 .DNS.Status.Dynamic.DNS.access.h
3cce0 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 21 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 as.been.blocked!.Dynamic.DNS.cli
3cd00 65 6e 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 ent.configured..Dynamic.DNS.clie
3cd20 6e 74 20 64 65 6c 65 74 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 nt.deleted..Dynamic.DNS.client.d
3cd40 69 73 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 65 6e 61 62 isabled..Dynamic.DNS.client.enab
3cd60 6c 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 led..Dynamic.DNS.domain.key.name
3cd80 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 .which.will.be.used.to.register.
3cda0 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 client.names.in.the.DNS.server..
3cdc0 44 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 28 48 Dynamic.DNS.domain.key.secret.(H
3cde0 4d 41 43 2d 4d 44 35 29 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 MAC-MD5).which.will.be.used.to.r
3ce00 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 egister.client.names.in.the.DNS.
3ce20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 3a 20 75 70 64 61 74 65 64 6e 73 28 29 server..Dynamic.DNS:.updatedns()
3ce40 20 73 74 61 72 74 69 6e 67 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 31 24 73 29 3a 20 43 75 .starting.Dynamic.Dns.(%1$s):.Cu
3ce60 72 72 65 6e 74 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 rrent.WAN.IP:.%2$s.Dynamic.Dns.(
3ce80 25 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 %s):.Current.WAN.IP.could.not.be
3cea0 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 73 6b 69 70 70 69 6e 67 20 75 70 64 61 74 65 20 70 72 6f .determined,.skipping.update.pro
3cec0 63 65 73 73 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 4d 6f 72 65 20 74 68 61 6e 20 25 73 20 cess..Dynamic.Dns:.More.than.%s.
3cee0 64 61 79 73 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 63 61 63 days..Updating..Dynamic.Dns:.cac
3cf00 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 heIP.!=.wan_ip..Updating..Dynami
3cf20 63 20 49 50 00 44 79 6e 61 6d 69 63 20 56 69 65 77 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 c.IP.Dynamic.View.Dynamic.gatewa
3cf40 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 y.values.cannot.be.specified.for
3cf60 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 63 .interfaces.with.a.static.IPv4.c
3cf80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 onfiguration..Dynamic.gateway.va
3cfa0 6c 75 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 lues.cannot.be.specified.for.int
3cfc0 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 erfaces.with.a.static.IPv6.confi
3cfe0 67 75 72 61 74 69 6f 6e 2e 00 45 2d 4d 61 69 6c 00 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 45 guration..E-Mail.E-Mail.server.E
3d000 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 20 63 61 6e 20 6f 6e 6c AP-MSChapv2.EAP-MSChapv2.can.onl
3d020 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 y.be.used.with.IKEv2.type.VPNs..
3d040 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 49 55 53 20 63 61 6e 20 6f 6e 6c 79 20 62 EAP-RADIUS.EAP-RADIUS.can.only.b
3d060 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 e.used.with.IKEv2.type.VPNs..EAP
3d080 2d 54 4c 53 00 45 41 50 2d 54 4c 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 -TLS.EAP-TLS.can.only.be.used.wi
3d0a0 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 43 44 48 20 43 75 72 76 65 00 45 th.IKEv2.type.VPNs..ECDH.Curve.E
3d0c0 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 76 69 6f 72 00 45 43 4e 20 66 72 69 65 6e 64 6c CN.friendly.behavior.ECN.friendl
3d0e0 79 20 62 65 68 61 76 69 6f 72 20 76 69 6f 6c 61 74 65 73 20 52 46 43 32 38 39 33 2e 20 54 68 69 y.behavior.violates.RFC2893..Thi
3d100 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 69 6e 20 6d 75 74 75 61 6c 20 61 67 72 65 65 s.should.be.used.in.mutual.agree
3d120 6d 65 6e 74 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 20 00 45 44 4e 53 20 42 75 66 66 65 72 ment.with.the.peer...EDNS.Buffer
3d140 20 53 69 7a 65 00 45 4b 55 3a 20 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 69 6e 73 74 61 6c .Size.EKU:..ERR.Could.not.instal
3d160 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 73 l.configuration..ERR.Could.not.s
3d180 61 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 52 52 20 49 6e 76 61 6c 69 64 20 63 ave.configuration..ERR.Invalid.c
3d1a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 63 65 69 76 65 64 2e 00 45 52 52 4f 52 21 00 45 52 onfiguration.received..ERROR!.ER
3d1c0 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 ROR!..Could.not.connect.to.serve
3d1e0 72 20 25 73 2e 00 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 r.%s..ERROR!..Could.not.convert.
3d200 6d 30 6e 30 77 61 6c 6c 20 2d 3e 20 70 66 73 65 6e 73 65 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d m0n0wall.->.pfsense.in.config.xm
3d220 6c 00 45 52 52 4f 52 21 20 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 62 61 l.ERROR!..ldap_get_user_ous().ba
3d240 63 6b 65 64 20 73 65 6c 65 63 74 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 cked.selected.with.no.LDAP.authe
3d260 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 ntication.server.defined..ERROR!
3d280 20 43 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 .Could.not.bind.to.server.%s..ER
3d2a0 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 67 69 6e 20 74 6f 20 73 65 72 76 65 72 20 25 ROR!.Could.not.login.to.server.%
3d2c0 31 24 73 20 61 73 20 75 73 65 72 20 25 32 24 73 3a 20 25 33 24 73 00 45 52 52 4f 52 21 20 45 69 1$s.as.user.%2$s:.%3$s.ERROR!.Ei
3d2e0 74 68 65 72 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 61 69 6c 65 64 2c 20 6f 72 20 6d 75 6c 74 ther.LDAP.search.failed,.or.mult
3d300 69 70 6c 65 20 75 73 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 45 52 52 4f 52 21 20 6c 64 iple.users.were.found..ERROR!.ld
3d320 61 70 5f 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 ap_backed().called.with.no.LDAP.
3d340 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 authentication.server.defined..E
3d360 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 RROR!.ldap_backed().called.with.
3d380 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 no.LDAP.authentication.server.de
3d3a0 66 69 6e 65 64 2e 20 20 44 65 66 61 75 6c 74 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 75 73 65 72 fined...Defaulting.to.local.user
3d3c0 20 64 61 74 61 62 61 73 65 2e 20 56 69 73 69 74 20 53 79 73 74 65 6d 20 2d 3e 20 55 73 65 72 20 .database..Visit.System.->.User.
3d3e0 4d 61 6e 61 67 65 72 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 6f Manager..ERROR!.ldap_backed().co
3d400 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 uld.not.STARTTLS.to.server.%s..E
3d420 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 43 6f 75 6c 64 20 6e 6f RROR!.ldap_get_groups().Could.no
3d440 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c t.connect.to.server.%s..ERROR!.l
3d460 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 dap_get_groups().could.not.START
3d480 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 TLS.to.server.%s..ERROR!.ldap_ge
3d4a0 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d t_groups().could.not.bind.anonym
3d4c0 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f ously.to.server.%s..ERROR!.ldap_
3d4e0 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 get_groups().could.not.bind.to.s
3d500 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f erver.%s..ERROR!.ldap_get_user_o
3d520 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 us().could.not.STARTTLS.to.serve
3d540 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 r.%s..ERROR!.ldap_get_user_ous()
3d560 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 .could.not.bind.anonymously.to.s
3d580 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f erver.%s..ERROR!.ldap_get_user_o
3d5a0 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 us().could.not.bind.to.server.%s
3d5c0 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 63 6f 75 6c 64 20 ..ERROR!.ldap_test_bind().could.
3d5e0 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 not.STARTTLS.to.server.%s..ERROR
3d600 21 21 21 20 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 6f 6e 20 70 6b 67 20 65 78 65 !!!.An.error.occurred.on.pkg.exe
3d620 63 75 74 69 6f 6e 20 28 72 63 20 3d 20 25 64 29 20 77 69 74 68 20 70 61 72 61 6d 65 74 65 72 73 cution.(rc.=.%d).with.parameters
3d640 20 27 25 73 27 3a 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 .'%s':.ERROR:.Error.trying.to.ge
3d660 74 20 70 61 63 6b 61 67 65 20 76 65 72 73 69 6f 6e 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 t.package.version..Aborting....E
3d680 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 RROR:.Error.trying.to.get.packag
3d6a0 65 73 20 6c 69 73 74 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 53 50 20 69 73 20 65 6e 63 72 es.list..Aborting....ESP.is.encr
3d6c0 79 70 74 69 6f 6e 2c 20 41 48 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c yption,.AH.is.authentication.onl
3d6e0 79 2e 00 45 61 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 y..Each.configured.DNS.server.mu
3d700 73 74 20 68 61 76 65 20 61 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 52 65 6d st.have.a.unique.IP.address..Rem
3d720 6f 76 65 20 74 68 65 20 64 75 70 6c 69 63 61 74 65 64 20 49 50 2e 00 45 61 63 68 20 66 69 72 65 ove.the.duplicated.IP..Each.fire
3d740 77 61 6c 6c 20 73 65 6e 64 73 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 20 6f 75 74 20 76 69 wall.sends.these.messages.out.vi
3d760 61 20 6d 75 6c 74 69 63 61 73 74 20 6f 6e 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 a.multicast.on.a.specified.inter
3d780 66 61 63 65 2c 20 75 73 69 6e 67 20 74 68 65 20 50 46 53 59 4e 43 20 70 72 6f 74 6f 63 6f 6c 20 face,.using.the.PFSYNC.protocol.
3d7a0 28 49 50 20 50 72 6f 74 6f 63 6f 6c 20 32 34 30 29 2e 20 49 74 20 61 6c 73 6f 20 6c 69 73 74 65 (IP.Protocol.240)..It.also.liste
3d7c0 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 73 69 6d 69 6c 61 72 ns.on.that.interface.for.similar
3d7e0 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 73 2c 20 .messages.from.other.firewalls,.
3d800 61 6e 64 20 69 6d 70 6f 72 74 73 20 74 68 65 6d 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 and.imports.them.into.the.local.
3d820 73 74 61 74 65 20 74 61 62 6c 65 2e 25 31 24 73 54 68 69 73 20 73 65 74 74 69 6e 67 20 73 68 6f state.table.%1$sThis.setting.sho
3d840 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 uld.be.enabled.on.all.members.of
3d860 20 61 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 24 73 43 6c 69 63 6b 69 6e 67 20 22 .a.failover.group.%1$sClicking."
3d880 53 61 76 65 22 20 77 69 6c 6c 20 66 6f 72 63 65 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e Save".will.force.a.configuration
3d8a0 20 73 79 6e 63 20 69 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 21 20 28 73 65 65 20 43 6f 6e .sync.if.it.is.enabled!.(see.Con
3d8c0 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 figuration.Synchronization.Setti
3d8e0 6e 67 73 20 62 65 6c 6f 77 29 00 45 61 63 68 20 6c 65 76 65 6c 20 73 68 6f 77 73 20 61 6c 6c 20 ngs.below).Each.level.shows.all.
3d900 69 6e 66 6f 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 6c 65 76 65 6c 73 2e 20 4c info.from.the.previous.levels..L
3d920 65 76 65 6c 20 33 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 61 20 67 6f 6f 64 evel.3.is.recommended.for.a.good
3d940 20 73 75 6d 6d 61 72 79 20 6f 66 20 77 68 61 74 27 73 20 68 61 70 70 65 6e 69 6e 67 20 77 69 74 .summary.of.what's.happening.wit
3d960 68 6f 75 74 20 62 65 69 6e 67 20 73 77 61 6d 70 65 64 20 62 79 20 6f 75 74 70 75 74 2e 25 31 24 hout.being.swamped.by.output.%1$
3d980 73 25 31 24 73 4e 6f 6e 65 3a 20 4f 6e 6c 79 20 66 61 74 61 6c 20 65 72 72 6f 72 73 25 31 24 73 s%1$sNone:.Only.fatal.errors%1$s
3d9a0 44 65 66 61 75 6c 74 20 74 68 72 6f 75 67 68 20 34 3a 20 4e 6f 72 6d 61 6c 20 75 73 61 67 65 20 Default.through.4:.Normal.usage.
3d9c0 72 61 6e 67 65 25 31 24 73 35 3a 20 4f 75 74 70 75 74 20 52 20 61 6e 64 20 57 20 63 68 61 72 61 range%1$s5:.Output.R.and.W.chara
3d9e0 63 74 65 72 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 66 6f 72 20 65 61 63 68 20 70 61 cters.to.the.console.for.each.pa
3da00 63 6b 65 74 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 2e 20 55 70 70 65 72 63 61 73 65 20 69 cket.read.and.write..Uppercase.i
3da20 73 20 75 73 65 64 20 66 6f 72 20 54 43 50 2f 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 6c s.used.for.TCP/UDP.packets.and.l
3da40 6f 77 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 55 4e 2f 54 41 50 20 70 61 63 owercase.is.used.for.TUN/TAP.pac
3da60 6b 65 74 73 2e 25 31 24 73 36 2d 31 31 3a 20 44 65 62 75 67 20 69 6e 66 6f 20 72 61 6e 67 65 00 kets.%1$s6-11:.Debug.info.range.
3da80 45 61 63 68 20 76 6f 75 63 68 65 72 20 6d 75 73 74 20 62 65 20 67 6f 6f 64 20 66 6f 72 20 61 74 Each.voucher.must.be.good.for.at
3daa0 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 45 61 73 79 20 52 75 6c 65 00 45 61 73 79 20 .least.1.minute..Easy.Rule.Easy.
3dac0 52 75 6c 65 3a 20 41 64 64 20 74 6f 20 42 6c 6f 63 6b 20 4c 69 73 74 00 45 61 73 79 20 52 75 6c Rule:.Add.to.Block.List.Easy.Rul
3dae0 65 3a 20 42 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 56 69 65 e:.Blocked.from.Firewall.Log.Vie
3db00 77 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 20 74 68 69 73 20 74 72 61 66 66 69 63 00 45 w.Easy.Rule:.Pass.this.traffic.E
3db20 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c asy.Rule:.Passed.from.Firewall.L
3db40 6f 67 20 56 69 65 77 00 45 63 68 6f 20 72 65 70 6c 79 00 45 63 68 6f 20 72 65 71 75 65 73 74 00 og.View.Echo.reply.Echo.request.
3db60 45 64 67 65 20 50 6f 72 74 73 00 45 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 Edge.Ports.Edge.interface.(%s).i
3db80 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 s.not.part.of.the.bridge..Remove
3dba0 20 74 68 65 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e .the.edge.interface.to.continue.
3dbc0 00 45 64 69 74 00 45 64 69 74 20 41 43 4c 00 45 64 69 74 20 41 64 76 61 6e 63 65 64 20 4f 75 74 .Edit.Edit.ACL.Edit.Advanced.Out
3dbe0 62 6f 75 6e 64 20 4e 41 54 20 45 6e 74 72 79 00 45 64 69 74 20 43 41 00 45 64 69 74 20 43 52 4c bound.NAT.Entry.Edit.CA.Edit.CRL
3dc00 00 45 64 69 74 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 43 61 70 74 69 76 65 20 .Edit.CSC.Override.Edit.Captive.
3dc20 50 6f 72 74 61 6c 20 49 50 20 52 75 6c 65 00 45 64 69 74 20 44 65 76 69 63 65 00 45 64 69 74 20 Portal.IP.Rule.Edit.Device.Edit.
3dc40 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 46 69 6c 65 00 45 64 69 74 20 46 Domain.Override.Edit.File.Edit.F
3dc60 69 72 65 77 61 6c 6c 20 52 75 6c 65 00 45 64 69 74 20 47 49 46 20 69 6e 74 65 72 66 61 63 65 00 irewall.Rule.Edit.GIF.interface.
3dc80 45 64 69 74 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 47 61 74 65 77 61 79 00 Edit.GRE.interface.Edit.Gateway.
3dca0 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 45 6e 74 72 79 00 45 64 69 74 20 48 6f Edit.Gateway.Group.Entry.Edit.Ho
3dcc0 73 74 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 49 47 4d 50 20 65 6e 74 72 79 00 45 64 69 74 st.Override.Edit.IGMP.entry.Edit
3dce0 20 49 50 00 45 64 69 74 20 49 6d 70 6f 72 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 .IP.Edit.Imported.Certificate.Re
3dd00 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 64 69 74 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 vocation.List.Edit.LAGG.interfac
3dd20 65 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 4d 6f 6e 69 74 6f 72 20 45 e.Edit.Load.Balancer.-.Monitor.E
3dd40 6e 74 72 79 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 56 69 72 74 75 61 ntry.Edit.Load.Balancer.-.Virtua
3dd60 6c 20 53 65 72 76 65 72 20 45 6e 74 72 79 00 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 20 l.Server.Entry.Edit.MAC.Address.
3dd80 52 75 6c 65 73 00 45 64 69 74 20 4d 41 43 20 61 64 64 72 65 73 73 00 45 64 69 74 20 4e 41 54 20 Rules.Edit.MAC.address.Edit.NAT.
3dda0 31 3a 31 20 45 6e 74 72 79 00 45 64 69 74 20 4e 41 54 20 4e 50 74 20 45 6e 74 72 79 00 45 64 69 1:1.Entry.Edit.NAT.NPt.Entry.Edi
3ddc0 74 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 50 50 50 6f 45 20 69 6e 73 74 61 t.PPP.interface.Edit.PPPoE.insta
3dde0 6e 63 65 00 45 64 69 74 20 50 68 61 73 65 20 31 00 45 64 69 74 20 50 68 61 73 65 20 32 00 45 64 nce.Edit.Phase.1.Edit.Phase.2.Ed
3de00 69 74 20 50 72 65 2d 53 68 61 72 65 64 2d 53 65 63 72 65 74 00 45 64 69 74 20 51 2d 69 6e 2d 51 it.Pre-Shared-Secret.Edit.Q-in-Q
3de20 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 52 65 64 69 72 65 63 74 20 45 6e 74 72 79 00 45 .interface.Edit.Redirect.Entry.E
3de40 64 69 74 20 52 6f 75 74 65 20 45 6e 74 72 79 00 45 64 69 74 20 53 74 61 74 69 63 20 4d 61 70 70 dit.Route.Entry.Edit.Static.Mapp
3de60 69 6e 67 00 45 64 69 74 20 54 75 6e 61 62 6c 65 00 45 64 69 74 20 56 4c 41 4e 00 45 64 69 74 20 ing.Edit.Tunable.Edit.VLAN.Edit.
3de80 56 69 72 74 75 61 6c 20 49 50 00 45 64 69 74 20 57 4f 4c 20 45 6e 74 72 79 00 45 64 69 74 20 57 Virtual.IP.Edit.WOL.Entry.Edit.W
3dea0 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 61 6c 69 61 73 00 45 64 69 74 20 63 6c iFi.interface.Edit.alias.Edit.cl
3dec0 69 65 6e 74 00 45 64 69 74 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 00 45 64 69 74 20 67 ient.Edit.domain.override.Edit.g
3dee0 61 74 65 77 61 79 00 45 64 69 74 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 45 64 69 74 20 67 ateway.Edit.gateway.group.Edit.g
3df00 72 6f 75 70 00 45 64 69 74 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 45 64 69 74 20 68 6f 73 roup.Edit.host.override.Edit.hos
3df20 74 6e 61 6d 65 00 45 64 69 74 20 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 45 64 69 74 tname.Edit.interface.bridge.Edit
3df40 20 6b 65 79 00 45 64 69 74 20 6d 61 70 70 69 6e 67 00 45 64 69 74 20 6d 6f 6e 69 74 6f 72 00 45 .key.Edit.mapping.Edit.monitor.E
3df60 64 69 74 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 45 64 69 74 20 70 68 61 73 65 32 20 65 6e 74 dit.phase1.entry.Edit.phase2.ent
3df80 72 79 00 45 64 69 74 20 70 6f 6f 6c 00 45 64 69 74 20 72 6f 75 74 65 00 45 64 69 74 20 72 75 6c ry.Edit.pool.Edit.route.Edit.rul
3dfa0 65 00 45 64 69 74 20 73 63 68 65 64 75 6c 65 00 45 64 69 74 20 73 65 72 76 65 72 00 45 64 69 74 e.Edit.schedule.Edit.server.Edit
3dfc0 20 73 65 72 76 69 63 65 00 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 45 64 69 .service.Edit.static.mapping.Edi
3dfe0 74 20 74 68 69 73 20 69 74 65 6d 00 45 64 69 74 20 74 75 6e 61 62 6c 65 00 45 64 69 74 20 75 73 t.this.item.Edit.tunable.Edit.us
3e000 65 72 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 69 70 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 er.Edit.virtual.ip.Edit.virtual.
3e020 73 65 72 76 65 72 00 45 64 69 74 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 45 64 69 74 20 7a 6f server.Edit.voucher.roll.Edit.zo
3e040 6e 65 00 45 64 69 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 ne.Edited.IPsec.Pre-Shared.Keys.
3e060 45 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 45 64 69 74 69 6e 67 Edited.a.firewall.alias..Editing
3e080 20 70 6f 6f 6c 2d 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 2e 20 54 6f 20 72 65 74 75 72 .pool-specific.options..To.retur
3e0a0 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 2c 20 63 6c 69 63 6b 20 69 74 73 20 74 61 n.to.the.Interface,.click.its.ta
3e0c0 62 20 61 62 6f 76 65 2e 00 45 64 69 74 6f 72 00 45 66 66 65 63 74 69 76 65 20 50 72 69 76 69 6c b.above..Editor.Effective.Privil
3e0e0 65 67 65 73 00 45 69 74 68 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 20 43 6c 69 65 6e eges.Either.MAC.address.or.Clien
3e100 74 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 45 t.identifier.must.be.specified.E
3e120 6d 62 65 64 64 65 64 20 70 6c 61 74 66 6f 72 6d 20 75 73 65 72 73 3a 20 50 6c 65 61 73 65 20 62 mbedded.platform.users:.Please.b
3e140 65 20 70 61 74 69 65 6e 74 2c 20 74 68 65 20 77 69 7a 61 72 64 20 74 61 6b 65 73 20 61 20 6c 69 e.patient,.the.wizard.takes.a.li
3e160 74 74 6c 65 20 6c 6f 6e 67 65 72 20 74 6f 20 72 75 6e 20 74 68 61 6e 20 74 68 65 20 6e 6f 72 6d ttle.longer.to.run.than.the.norm
3e180 61 6c 20 47 55 49 2e 00 45 6d 70 74 79 20 54 61 62 6c 65 00 45 6d 70 74 79 20 64 65 73 74 69 6e al.GUI..Empty.Table.Empty.destin
3e1a0 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 ation.port.alias.'%1$s'.for.rule
3e1c0 20 27 25 32 24 73 27 00 45 6d 70 74 79 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 73 20 .'%2$s'.Empty.source.port.alias.
3e1e0 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 45 6e 61 62 6c 65 00 45 6e '%1$s'.for.rule.'%2$s'.Enable.En
3e200 61 62 6c 65 20 28 4e 41 54 20 2b 20 50 72 6f 78 79 29 00 45 6e 61 62 6c 65 20 28 50 75 72 65 20 able.(NAT.+.Proxy).Enable.(Pure.
3e220 4e 41 54 29 00 45 6e 61 62 6c 65 20 38 30 32 2e 31 58 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f NAT).Enable.802.1X.authenticatio
3e240 6e 00 45 6e 61 62 6c 65 20 43 41 52 50 00 45 6e 61 62 6c 65 20 43 61 70 74 69 76 65 20 50 6f 72 n.Enable.CARP.Enable.Captive.Por
3e260 74 61 6c 00 45 6e 61 62 6c 65 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 73 00 45 6e 61 62 tal.Enable.Cisco.Extensions.Enab
3e280 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 28 73 74 75 62 29 20 5b 63 6f 6d 70 72 65 73 73 5d le.Compression.(stub).[compress]
3e2a0 00 45 6e 61 62 6c 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 00 .Enable.DHCP.relay.on.interface.
3e2c0 45 6e 61 62 6c 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 25 73 20 69 6e 74 65 72 66 61 Enable.DHCP.server.on.%s.interfa
3e2e0 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 6f 6e 20 69 6e 74 65 72 66 ce.Enable.DHCPv6.relay.on.interf
3e300 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 69 6e 74 65 ace.Enable.DHCPv6.server.on.inte
3e320 72 66 61 63 65 20 00 45 6e 61 62 6c 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 45 6e 61 62 rface..Enable.DNS.forwarder.Enab
3e340 6c 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 53 45 43 20 53 75 le.DNS.resolver.Enable.DNSSEC.Su
3e360 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 44 50 44 00 45 6e 61 62 6c 65 20 44 69 61 6c 2d 4f 6e 2d pport.Enable.DPD.Enable.Dial-On-
3e380 44 65 6d 61 6e 64 20 6d 6f 64 65 20 00 45 6e 61 62 6c 65 20 44 69 61 6c 2d 6f 6e 2d 44 65 6d 61 Demand.mode..Enable.Dial-on-Dema
3e3a0 6e 64 20 6d 6f 64 65 2e 20 00 45 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 69 6e 67 20 4d 6f 64 65 nd.mode...Enable.Forwarding.Mode
3e3c0 00 45 6e 61 62 6c 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 00 45 6e 61 62 6c 65 20 49 50 43 6f 6d .Enable.HTTPS.login.Enable.IPCom
3e3e0 70 72 65 73 73 69 6f 6e 00 45 6e 61 62 6c 65 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 pression.Enable.IPsec.Mobile.Cli
3e400 65 6e 74 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 50 76 36 20 6f 76 65 72 20 49 50 76 ent.Support.Enable.IPv6.over.IPv
3e420 34 20 74 75 6e 6e 65 6c 69 6e 67 00 45 6e 61 62 6c 65 20 4b 4f 44 20 70 61 63 6b 65 74 73 2e 00 4.tunneling.Enable.KOD.packets..
3e440 45 6e 61 62 6c 65 20 4c 32 54 50 00 45 6e 61 62 6c 65 20 4c 32 54 50 20 73 65 72 76 65 72 00 45 Enable.L2TP.Enable.L2TP.server.E
3e460 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 54 43 50 20 66 6c 6f 77 73 20 nable.MSS.clamping.on.TCP.flows.
3e480 6f 76 65 72 20 56 50 4e 2e 20 54 68 69 73 20 68 65 6c 70 73 20 6f 76 65 72 63 6f 6d 65 20 70 72 over.VPN..This.helps.overcome.pr
3e4a0 6f 62 6c 65 6d 73 20 77 69 74 68 20 50 4d 54 55 44 20 6f 6e 20 49 50 73 65 63 20 56 50 4e 20 6c oblems.with.PMTUD.on.IPsec.VPN.l
3e4c0 69 6e 6b 73 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 75 6c 74 inks..If.left.blank,.the.default
3e4e0 20 76 61 6c 75 65 20 69 73 20 31 34 30 30 20 62 79 74 65 73 2e 20 00 45 6e 61 62 6c 65 20 4d 53 .value.is.1400.bytes...Enable.MS
3e500 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 56 50 4e 20 74 72 61 66 66 69 63 00 45 6e 61 62 6c 65 S.clamping.on.VPN.traffic.Enable
3e520 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 45 6e 61 62 6c 65 20 4e 41 54 20 52 65 66 6c 65 63 74 69 .Maximum.MSS.Enable.NAT.Reflecti
3e540 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 00 45 6e 61 62 6c 65 20 4e 43 50 00 45 6e 61 62 6c 65 on.for.1:1.NAT.Enable.NCP.Enable
3e560 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 61 6d 65 .Negotiable.Cryptographic.Parame
3e580 74 65 72 73 00 45 6e 61 62 6c 65 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 00 ters.Enable.NetBIOS.over.TCP/IP.
3e5a0 45 6e 61 62 6c 65 20 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 20 50 50 Enable.Network.Booting.Enable.PP
3e5c0 50 6f 45 20 53 65 72 76 65 72 00 45 6e 61 62 6c 65 20 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f PoE.Server.Enable.PPS.signal.pro
3e5e0 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 cessing.(default:.checked)..Enab
3e600 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 20 61 64 le.Pass-through.MAC.automatic.ad
3e620 64 69 74 69 6f 6e 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 00 45 6e 61 62 6c 65 20 50 61 73 73 dition.with.username.Enable.Pass
3e640 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 20 61 64 64 69 74 69 6f 6e 73 -through.MAC.automatic.additions
3e660 00 45 6e 61 62 6c 65 20 50 6f 77 65 72 44 00 45 6e 61 62 6c 65 20 50 72 6f 78 79 00 45 6e 61 62 .Enable.PowerD.Enable.Proxy.Enab
3e680 6c 65 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 45 6e 61 le.RADIUS.MAC.authentication.Ena
3e6a0 62 6c 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 45 6e 61 62 6c 65 20 52 52 44 ble.RADIUS.accounting.Enable.RRD
3e6c0 20 67 72 61 70 68 73 20 6f 66 20 4e 54 50 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 .graphs.of.NTP.statistics.(defau
3e6e0 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 45 6e 61 62 6c 65 20 52 52 44 20 73 74 61 74 69 73 lt:.disabled)..Enable.RRD.statis
3e700 74 69 63 73 20 67 72 61 70 68 73 00 45 6e 61 62 6c 65 20 52 53 54 50 2f 53 54 50 00 45 6e 61 62 tics.graphs.Enable.RSTP/STP.Enab
3e720 6c 65 20 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 53 4d 54 50 20 6f 76 le.Remote.Logging.Enable.SMTP.ov
3e740 65 72 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 er.SSL/TLS.Enable.SSL/TLS.Enable
3e760 20 53 65 63 75 72 65 20 53 68 65 6c 6c 00 45 6e 61 62 6c 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 .Secure.Shell.Enable.Spanning.Tr
3e780 65 65 20 50 72 6f 74 6f 63 6f 6c 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 69 66 ee.Protocol.on.interface..The.if
3e7a0 5f 62 72 69 64 67 65 28 34 29 20 64 72 69 76 65 72 20 68 61 73 20 73 75 70 70 6f 72 74 20 66 6f _bridge(4).driver.has.support.fo
3e7c0 72 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 44 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 r.the.IEEE.802.1D.Spanning.Tree.
3e7e0 50 72 6f 74 6f 63 6f 6c 20 28 53 54 50 29 2e 20 53 54 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 Protocol.(STP)..STP.is.used.to.d
3e800 65 74 65 63 74 20 61 6e 64 20 72 65 6d 6f 76 65 20 6c 6f 6f 70 73 20 69 6e 20 61 20 6e 65 74 77 etect.and.remove.loops.in.a.netw
3e820 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 2e 00 45 6e 61 62 6c 65 20 53 74 61 74 69 63 20 41 52 50 20 ork.topology..Enable.Static.ARP.
3e840 65 6e 74 72 69 65 73 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 00 45 6e 61 62 entries.Enable.Unity.Plugin.Enab
3e860 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 43 le.Unity.Plugin.which.provides.C
3e880 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 20 73 75 70 70 6f 72 74 20 73 75 63 68 20 61 73 20 53 isco.Extension.support.such.as.S
3e8a0 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 61 6e 64 20 plit-Include,.Split-Exclude.and.
3e8c0 53 70 6c 69 74 2d 44 6e 73 2e 00 45 6e 61 62 6c 65 20 57 4d 45 00 45 6e 61 62 6c 65 20 57 50 41 Split-Dns..Enable.WME.Enable.WPA
3e8e0 00 45 6e 61 62 6c 65 20 57 69 6c 64 63 61 72 64 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 .Enable.Wildcard.Enable.automati
3e900 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e 00 45 6e c.outbound.NAT.for.Reflection.En
3e920 61 62 6c 65 20 62 79 70 61 73 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 49 50 able.bypass.for.LAN.interface.IP
3e940 00 45 6e 61 62 6c 65 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 63 75 73 74 6f 6d 20 70 6f 72 .Enable.client.Enable.custom.por
3e960 74 20 00 45 6e 61 62 6c 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 69 74 63 68 t..Enable.default.gateway.switch
3e980 69 6e 67 00 45 6e 61 62 6c 65 20 65 78 74 65 6e 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 69 ing.Enable.extended.GPS.status.i
3e9a0 66 20 47 50 47 53 56 20 6f 72 20 47 50 47 47 41 20 61 72 65 20 65 78 70 6c 69 63 69 74 6c 79 20 f.GPGSV.or.GPGGA.are.explicitly.
3e9c0 65 6e 61 62 6c 65 64 20 62 79 20 47 50 53 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f enabled.by.GPS.initialization.co
3e9e0 6d 6d 61 6e 64 73 2e 00 45 6e 61 62 6c 65 20 65 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 6e mmands..Enable.extended.query.En
3ea00 61 62 6c 65 20 66 61 6c 6c 69 6e 67 20 65 64 67 65 20 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f able.falling.edge.PPS.signal.pro
3ea20 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 72 69 73 cessing.(default:.unchecked,.ris
3ea40 69 6e 67 20 65 64 67 65 29 2e 00 45 6e 61 62 6c 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 ing.edge)..Enable.flowtable.supp
3ea60 6f 72 74 00 45 6e 61 62 6c 65 20 67 61 74 65 77 61 79 00 45 6e 61 62 6c 65 20 69 6e 74 65 72 66 ort.Enable.gateway.Enable.interf
3ea80 61 63 65 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 ace.Enable.kernel.PPS.clock.disc
3eaa0 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c ipline.(default:.checked)..Enabl
3eac0 65 20 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 e.kernel.PPS.clock.discipline.(d
3eae0 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6c 69 6d 69 74 efault:.unchecked)..Enable.limit
3eb00 65 72 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 20 6c 6f 67 6f 75 er.and.its.children.Enable.logou
3eb20 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 45 6e 61 62 6c 65 20 70 65 72 2d 75 73 65 72 20 62 t.popup.window.Enable.per-user.b
3eb40 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 70 65 72 73 andwidth.restriction.Enable.pers
3eb60 69 73 74 65 6e 74 20 6c 6f 67 67 69 6e 67 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 74 istent.logging.of.connection.upt
3eb80 69 6d 65 2e 20 00 45 6e 61 62 6c 65 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 00 45 6e ime...Enable.promiscuous.mode.En
3eba0 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 able.registration.of.DHCP.client
3ebc0 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f .names.in.DNS.Enable.registratio
3ebe0 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 2e 00 45 n.of.DHCP.client.names.in.DNS..E
3ec00 6e 61 62 6c 65 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 73 79 6e 63 20 62 65 66 nable.repository/branch.sync.bef
3ec20 6f 72 65 20 72 65 62 6f 6f 74 00 45 6e 61 62 6c 65 20 72 6f 75 74 65 00 45 6e 61 62 6c 65 20 73 ore.reboot.Enable.route.Enable.s
3ec40 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 73 74 72 69 63 74 20 43 65 72 74 69 66 69 63 61 74 65 ervice.Enable.strict.Certificate
3ec60 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 63 68 65 63 6b 69 6e 67 00 45 6e 61 62 6c 65 .Revocation.List.checking.Enable
3ec80 20 73 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 45 6e 61 62 6c 65 .strict.interface.binding.Enable
3eca0 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 20 6f 70 74 .strongSwan's.interfaces_use.opt
3ecc0 69 6f 6e 20 74 6f 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 73 20 ion.to.bind.specific.interfaces.
3ece0 6f 6e 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 72 only..This.option.is.known.to.br
3ed00 65 61 6b 20 49 50 73 65 63 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 49 50 20 69 6e 74 65 72 66 eak.IPsec.with.dynamic.IP.interf
3ed20 61 63 65 73 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 61 74 aces..This.is.not.recommended.at
3ed40 20 74 68 69 73 20 74 69 6d 65 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 44 61 65 6d .this.time..Enable.the.SNMP.Daem
3ed60 6f 6e 20 61 6e 64 20 69 74 73 20 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 53 on.and.its.controls.Enable.the.S
3ed80 4e 4d 50 20 54 72 61 70 20 61 6e 64 20 69 74 73 20 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 NMP.Trap.and.its.controls.Enable
3eda0 20 74 68 65 20 63 72 65 61 74 69 6f 6e 2c 20 67 65 6e 65 72 61 74 69 6f 6e 20 61 6e 64 20 61 63 .the.creation,.generation.and.ac
3edc0 74 69 76 61 74 69 6f 6e 20 6f 66 20 72 6f 6c 6c 73 20 77 69 74 68 20 76 6f 75 63 68 65 72 73 00 tivation.of.rolls.with.vouchers.
3ede0 45 6e 61 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 65 76 65 72 20 69 6e 69 74 Enable.this.option.to.never.init
3ee00 69 61 74 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 73 iate.this.connection.from.this.s
3ee20 69 64 65 2c 20 6f 6e 6c 79 20 72 65 73 70 6f 6e 64 20 74 6f 20 69 6e 63 6f 6d 69 6e 67 20 72 65 ide,.only.respond.to.incoming.re
3ee40 71 75 65 73 74 73 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f quests..Enable.this.option.to.no
3ee60 74 20 73 65 6e 64 20 48 4f 53 54 20 55 55 49 44 20 74 6f 20 70 66 53 65 6e 73 65 20 61 73 20 70 t.send.HOST.UUID.to.pfSense.as.p
3ee80 61 72 74 20 6f 66 20 55 73 65 72 2d 41 67 65 6e 74 20 68 65 61 64 65 72 2e 00 45 6e 61 62 6c 65 art.of.User-Agent.header..Enable
3eea0 20 74 68 69 73 20 71 75 65 75 65 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 6f 20 61 64 64 20 44 .this.queue.Enable.this.to.add.D
3eec0 48 43 50 20 6c 65 61 73 65 73 20 73 74 61 74 69 73 74 69 63 73 20 74 6f 20 74 68 65 20 52 52 44 HCP.leases.statistics.to.the.RRD
3eee0 20 67 72 61 70 68 73 2e 20 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e .graphs..Disabled.by.default..En
3ef00 61 62 6c 65 20 74 68 69 73 20 74 6f 20 73 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 65 6e able.this.to.split.connection.en
3ef20 74 72 69 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 70 68 61 73 65 20 32 20 63 6f 6e 66 tries.with.multiple.phase.2.conf
3ef40 69 67 75 72 61 74 69 6f 6e 73 2e 20 52 65 71 75 69 72 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 igurations..Required.for.remote.
3ef60 65 6e 64 70 6f 69 6e 74 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 6f 6e 6c 79 20 61 20 73 69 endpoints.that.support.only.a.si
3ef80 6e 67 6c 65 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 70 65 72 20 63 68 69 6c 64 20 ngle.traffic.selector.per.child.
3efa0 53 41 2e 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 45 6e 61 62 6c SA..Enable.verbose.logging.Enabl
3efc0 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 20 28 44 65 66 61 75 6c 74 20 69 73 20 74 65 e.verbose.logging.(Default.is.te
3efe0 72 73 65 20 6c 6f 67 67 69 6e 67 29 00 45 6e 61 62 6c 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 rse.logging).Enable.waiting.peri
3f000 6f 64 20 72 65 73 65 74 20 6f 6e 20 61 74 74 65 6d 70 74 65 64 20 61 63 63 65 73 73 00 45 6e 61 od.reset.on.attempted.access.Ena
3f020 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6c 6f 67 69 6e 20 61 75 74 6f 63 6f ble.webConfigurator.login.autoco
3f040 6d 70 6c 65 74 65 00 45 6e 61 62 6c 65 2f 44 69 73 61 62 6c 65 00 45 6e 61 62 6c 65 2f 64 69 73 mplete.Enable/Disable.Enable/dis
3f060 61 62 6c 65 20 64 69 73 63 69 70 6c 69 6e 65 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e able.discipline.and.its.children
3f080 00 45 6e 61 62 6c 65 64 00 45 6e 61 62 6c 65 64 20 28 44 65 66 61 75 6c 74 29 00 45 6e 61 62 6c .Enabled.Enabled.(Default).Enabl
3f0a0 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 64 20 74 ed.a.check.IP.service..Enabled.t
3f0c0 68 65 20 64 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 he.default.check.IP.service..Ena
3f0e0 62 6c 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 63 61 63 68 69 6e 67 20 bles.infrastructure.for.caching.
3f100 66 6c 6f 77 73 20 61 73 20 61 20 6d 65 61 6e 73 20 6f 66 20 61 63 63 65 6c 65 72 61 74 69 6e 67 flows.as.a.means.of.accelerating
3f120 20 4c 33 20 61 6e 64 20 4c 32 20 6c 6f 6f 6b 75 70 73 20 61 73 20 77 65 6c 6c 20 61 73 20 70 72 .L3.and.L2.lookups.as.well.as.pr
3f140 6f 76 69 64 69 6e 67 20 73 74 61 74 65 66 75 6c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 oviding.stateful.load.balancing.
3f160 77 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 58 5f 4d 50 41 54 48 2e 00 45 6e 61 62 when.used.with.RADIX_MPATH..Enab
3f180 6c 65 73 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 73 20 74 68 65 20 les.network.booting.Enables.the.
3f1a0 66 69 72 73 74 20 73 65 72 69 61 6c 20 70 6f 72 74 20 77 69 74 68 20 31 31 35 32 30 30 2f 38 2f first.serial.port.with.115200/8/
3f1c0 4e 2f 31 20 62 79 20 64 65 66 61 75 6c 74 2c 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 70 65 65 64 N/1.by.default,.or.another.speed
3f1e0 20 73 65 6c 65 63 74 61 62 6c 65 20 62 65 6c 6f 77 2e 00 45 6e 61 62 6c 69 6e 67 20 6e 61 6d 65 .selectable.below..Enabling.name
3f200 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 71 75 65 72 79 20 .resolution.may.cause.the.query.
3f220 74 6f 20 74 61 6b 65 20 6c 6f 6e 67 65 72 2e 20 49 74 20 63 61 6e 20 62 65 20 73 74 6f 70 70 65 to.take.longer..It.can.be.stoppe
3f240 64 20 61 74 20 61 6e 79 20 74 69 6d 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 74 68 65 20 53 74 d.at.any.time.by.clicking.the.St
3f260 6f 70 20 62 75 74 74 6f 6e 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 00 45 6e 61 62 6c 69 op.button.in.the.browser..Enabli
3f280 6e 67 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 ng.system.routing.Enabling.this.
3f2a0 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 4e 41 54 20 66 6f 72 20 74 72 61 66 option.will.disable.NAT.for.traf
3f2c0 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 61 6e 64 20 73 74 6f 70 20 fic.matching.this.rule.and.stop.
3f2e0 70 72 6f 63 65 73 73 69 6e 67 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 45 6e processing.Outbound.NAT.rules.En
3f300 61 62 6c 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 72 61 70 69 64 6c 79 20 66 69 6c 6c 20 74 68 abling.this.will.rapidly.fill.th
3f320 65 20 6c 6f 67 2c 20 62 75 74 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 75 6e 69 6e 67 20 e.log,.but.is.useful.for.tuning.
3f340 46 75 64 67 65 20 74 69 6d 65 20 32 2e 00 45 6e 61 62 6c 69 6e 67 20 76 6f 75 63 68 65 72 20 73 Fudge.time.2..Enabling.voucher.s
3f360 75 70 70 6f 72 74 2e 2e 2e 20 00 45 6e 63 2e 20 61 6c 67 2e 00 45 6e 63 72 79 70 74 20 74 68 69 upport.....Enc..alg..Encrypt.thi
3f380 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 45 6e 63 72 79 70 74 65 64 20 s.configuration.file..Encrypted.
3f3a0 70 72 69 76 61 74 65 20 6b 65 79 73 20 61 72 65 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 private.keys.are.not.yet.support
3f3c0 65 64 2e 00 45 6e 63 72 79 70 74 69 6f 6e 00 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 ed..Encryption.Encryption.Algori
3f3e0 74 68 6d 20 41 45 53 2d 47 43 4d 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 thm.AES-GCM.can.only.be.used.wit
3f400 68 20 49 4b 45 76 32 00 45 6e 64 00 45 6e 64 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 h.IKEv2.End.Ended.Configuration.
3f420 75 70 67 72 61 64 65 20 61 74 20 25 73 00 45 6e 66 6f 72 63 65 20 6d 61 74 63 68 00 45 6e 67 6c upgrade.at.%s.Enforce.match.Engl
3f440 69 73 68 00 45 6e 74 65 72 20 43 41 52 50 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 ish.Enter.CARP.maintenance.mode.
3f460 45 6e 74 65 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 Enter.IP.addresses.to.be.used.by
3f480 20 74 68 65 20 73 79 73 74 65 6d 20 66 6f 72 20 44 4e 53 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 00 .the.system.for.DNS.resolution..
3f4a0 45 6e 74 65 72 20 4c 65 61 70 20 73 65 63 6f 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 Enter.Leap.second.configuration.
3f4c0 61 73 20 74 65 78 74 20 4f 52 20 73 65 6c 65 63 74 20 61 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f as.text.OR.select.a.file.to.uplo
3f4e0 61 64 2e 00 45 6e 74 65 72 20 50 65 72 73 69 73 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 ad..Enter.Persistent.CARP.Mainte
3f500 6e 61 6e 63 65 20 4d 6f 64 65 00 45 6e 74 65 72 20 56 6f 75 63 68 65 72 20 43 6f 64 65 3a 00 45 nance.Mode.Enter.Voucher.Code:.E
3f520 6e 74 65 72 20 61 20 43 49 44 52 20 62 6c 6f 63 6b 20 6f 66 20 70 72 6f 78 79 20 41 52 50 20 61 nter.a.CIDR.block.of.proxy.ARP.a
3f540 64 64 72 65 73 73 65 73 2e 00 45 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 65 20 66 6f ddresses..Enter.a.DUID.in.the.fo
3f560 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 25 31 24 73 20 25 32 24 73 00 45 6e 74 65 72 20 llowing.format:.%1$s.%2$s.Enter.
3f580 61 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 a.MAC.address.in.the.following.f
3f5a0 6f 72 6d 61 74 3a 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 45 6e 74 65 72 20 61 ormat:.xx:xx:xx:xx:xx:xx.Enter.a
3f5c0 20 63 75 73 74 6f 6d 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 65 20 77 65 62 43 .custom.port.number.for.the.webC
3f5e0 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 62 6f 76 65 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 onfigurator.above.to.override.th
3f600 65 20 64 65 66 61 75 6c 74 20 28 38 30 20 66 6f 72 20 48 54 54 50 2c 20 34 34 33 20 66 6f 72 20 e.default.(80.for.HTTP,.443.for.
3f620 48 54 54 50 53 29 2e 20 43 68 61 6e 67 65 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 HTTPS)..Changes.will.take.effect
3f640 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 73 61 76 65 2e 00 45 6e 74 65 72 20 61 .immediately.after.save..Enter.a
3f660 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 74 68 .decimal.number.to.be.used.as.th
3f680 65 20 73 65 72 69 61 6c 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 63 65 72 e.serial.number.for.the.next.cer
3f6a0 74 69 66 69 63 61 74 65 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 75 73 69 6e 67 20 74 68 69 tificate.to.be.created.using.thi
3f6c0 73 20 43 41 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 6e 61 6d 65 29 s.CA..Enter.a.description.(name)
3f6e0 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 65 72 65 2e 00 45 6e 74 65 72 20 61 .for.the.interface.here..Enter.a
3f700 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 .description.here.for.reference.
3f720 6f 6e 6c 79 20 28 4e 6f 74 20 70 61 72 73 65 64 29 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 only.(Not.parsed)..Enter.a.descr
3f740 69 70 74 69 6f 6e 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 2e 20 iption.here.for.reference.only..
3f760 28 4e 6f 74 20 70 61 72 73 65 64 29 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e (Not.parsed).Enter.a.description
3f780 2c 20 53 61 76 65 2c 20 74 68 65 6e 20 64 72 61 67 20 74 6f 20 66 69 6e 61 6c 20 6c 6f 63 61 74 ,.Save,.then.drag.to.final.locat
3f7a0 69 6f 6e 2e 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 ion..Enter.a.download.limit.to.b
3f7c0 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b e.enforced.on.this.Hostname.in.K
3f7e0 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 bit/s.Enter.a.download.limit.to.
3f800 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f be.enforced.on.this.MAC.in.Kbit/
3f820 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 s.Enter.a.download.limit.to.be.e
3f840 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f nforced.on.this.address.in.Kbit/
3f860 73 00 45 6e 74 65 72 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 47 72 6f 77 6c 20 6e 6f 74 s.Enter.a.name.for.the.Growl.not
3f880 69 66 69 63 61 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 61 20 73 65 61 72 63 68 20 73 74 72 69 6e ifications..Enter.a.search.strin
3f8a0 67 20 6f 72 20 2a 6e 69 78 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 g.or.*nix.regular.expression.to.
3f8c0 73 65 61 72 63 68 20 70 61 63 6b 61 67 65 20 6e 61 6d 65 73 20 61 6e 64 20 64 65 73 63 72 69 70 search.package.names.and.descrip
3f8e0 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 tions..Enter.a.single.URL.contai
3f900 6e 69 6e 67 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 73 20 61 6e 64 2f 6f ning.a.large.number.of.IPs.and/o
3f920 72 20 53 75 62 6e 65 74 73 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c r.Subnets..After.saving,.the.URL
3f940 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 61 20 74 61 62 6c 65 s.will.be.downloaded.and.a.table
3f960 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 .file.containing.these.addresses
3f980 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 77 6f 72 6b .will.be.created..This.will.work
3f9a0 20 77 69 74 68 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 .with.large.numbers.of.addresses
3f9c0 20 28 33 30 2c 30 30 30 2b 29 20 6f 72 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 73 2e 00 45 6e 74 .(30,000+).or.small.numbers..Ent
3f9e0 65 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 69 73 er.a.single.URL.containing.a.lis
3fa00 74 20 6f 66 20 50 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 6e 64 2f 6f 72 20 50 6f 72 74 20 72 61 t.of.Port.numbers.and/or.Port.ra
3fa20 6e 67 65 73 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 20 77 69 6c 6c nges..After.saving,.the.URL.will
3fa40 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 2e 00 45 6e 74 65 72 20 61 20 75 70 6c 6f 61 64 20 6c .be.downloaded..Enter.a.upload.l
3fa60 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 imit.to.be.enforced.on.this.Host
3fa80 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 name.in.Kbit/s.Enter.additional.
3faa0 69 64 65 6e 74 69 66 69 65 72 73 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 identifiers.for.the.certificate.
3fac0 69 6e 20 74 68 69 73 20 6c 69 73 74 2e 20 54 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 66 69 in.this.list..The.Common.Name.fi
3fae0 65 6c 64 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 6f 20 74 68 eld.is.automatically.added.to.th
3fb00 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 20 61 6e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 e.certificate.as.an.Alternative.
3fb20 4e 61 6d 65 2e 00 45 6e 74 65 72 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 61 64 64 72 65 Name..Enter.an.alternative.addre
3fb40 73 73 20 68 65 72 65 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 ss.here.to.be.used.to.monitor.th
3fb60 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 71 75 61 e.link..This.is.used.for.the.qua
3fb80 6c 69 74 79 20 52 52 44 20 67 72 61 70 68 73 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6c lity.RRD.graphs.as.well.as.the.l
3fba0 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 65 6e 74 72 69 65 73 2e 20 55 73 65 20 74 68 69 73 20 69 oad.balancer.entries..Use.this.i
3fbc0 66 20 74 68 65 20 67 61 74 65 77 61 79 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 f.the.gateway.does.not.respond.t
3fbe0 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 20 28 70 69 6e 67 73 29 2e 00 45 6e o.ICMP.echo.requests.(pings)..En
3fc00 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 ter.an.upload.limit.to.be.enforc
3fc20 65 64 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 ed.on.this.MAC.in.Kbit/s.Enter.a
3fc40 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e n.upload.limit.to.be.enforced.on
3fc60 20 74 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e .this.address.in.Kbit/s.Enter.an
3fc80 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d y.additional.configuration.param
3fca0 65 74 65 72 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 eters.to.add.to.the.DNS.Resolver
3fcc0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 .configuration.here,.separated.b
3fce0 79 20 61 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 y.a.newline..Enter.any.additiona
3fd00 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 66 6f 72 20 74 68 69 73 20 63 6c 69 65 6e 74 l.options.to.add.for.this.client
3fd20 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 .specific.override,.separated.by
3fd40 20 61 20 73 65 6d 69 63 6f 6c 6f 6e 2e 20 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 .a.semicolon..%1$sEXAMPLE:.push.
3fd60 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 3b 20 "route.10.0.0.0.255.255.255.0";.
3fd80 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f .Enter.any.additional.options.to
3fda0 20 61 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 .add.to.the.OpenVPN.client.confi
3fdc0 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 guration.here,.separated.by.semi
3fde0 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 colon..Enter.any.additional.opti
3fe00 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 ons.to.add.to.the.OpenVPN.server
3fe20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 .configuration.here,.separated.b
3fe40 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 y.semicolon.%1$sEXAMPLE:.push."r
3fe60 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 45 6e 74 oute.10.0.0.0.255.255.255.0".Ent
3fe80 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 er.any.additional.options.to.add
3fea0 20 74 6f 20 74 68 65 20 64 6e 73 6d 61 73 71 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 .to.the.dnsmasq.configuration.he
3fec0 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c re,.separated.by.a.space.or.newl
3fee0 69 6e 65 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 ine..Enter.as.many.URLs.as.desir
3ff00 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 ed..After.saving,.the.URLs.will.
3ff20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f be.downloaded.and.the.items.impo
3ff40 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 rted.into.the.alias..Use.only.wi
3ff60 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 6c th.small.sets.of.IP.addresses.(l
3ff80 65 73 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 ess.than.3000)..Enter.as.many.UR
3ffa0 4c 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 Ls.as.desired..After.saving,.the
3ffc0 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 .URLs.will.be.downloaded.and.the
3ffe0 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 .items.imported.into.the.alias..
40000 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 50 6f 72 74 Use.only.with.small.sets.of.Port
40020 73 20 28 6c 65 73 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e s.(less.than.3000)..Enter.as.man
40040 79 20 68 6f 73 74 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 48 6f 73 74 73 20 6d 75 73 74 20 62 y.hosts.as.desired..Hosts.must.b
40060 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 20 e.specified.by.their.IP.address.
40080 6f 72 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 28 or.fully.qualified.domain.name.(
400a0 46 51 44 4e 29 2e 20 46 51 44 4e 20 68 6f 73 74 6e 61 6d 65 73 20 61 72 65 20 70 65 72 69 6f 64 FQDN)..FQDN.hostnames.are.period
400c0 69 63 61 6c 6c 79 20 72 65 2d 72 65 73 6f 6c 76 65 64 20 61 6e 64 20 75 70 64 61 74 65 64 2e 20 ically.re-resolved.and.updated..
400e0 49 66 20 6d 75 6c 74 69 70 6c 65 20 49 50 73 20 61 72 65 20 72 65 74 75 72 6e 65 64 20 62 79 20 If.multiple.IPs.are.returned.by.
40100 61 20 44 4e 53 20 71 75 65 72 79 2c 20 61 6c 6c 20 61 72 65 20 75 73 65 64 2e 20 41 6e 20 49 50 a.DNS.query,.all.are.used..An.IP
40120 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 .range.such.as.192.168.1.1-192.1
40140 36 38 2e 31 2e 31 30 20 6f 72 20 61 20 73 6d 61 6c 6c 20 73 75 62 6e 65 74 20 73 75 63 68 20 61 68.1.10.or.a.small.subnet.such.a
40160 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e s.192.168.1.16/28.may.also.be.en
40180 74 65 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 64 69 76 69 64 75 61 6c 20 49 tered.and.a.list.of.individual.I
401a0 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 2e 00 45 P.addresses.will.be.generated..E
401c0 6e 74 65 72 20 61 75 74 68 6f 72 69 7a 65 64 20 53 53 48 20 6b 65 79 73 20 66 6f 72 20 74 68 69 nter.authorized.SSH.keys.for.thi
401e0 73 20 75 73 65 72 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 s.user.Enter.multiple.vouchers.s
40200 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 41 6c eparated.by.space.or.newline..Al
40220 6c 20 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 l.valid.vouchers.will.be.marked.
40240 61 73 20 65 78 70 69 72 65 64 2e 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 as.expired..Enter.multiple.vouch
40260 65 72 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e ers.separated.by.space.or.newlin
40280 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 74 69 6d 65 2c 20 69 66 20 76 61 6c 69 64 2c e..The.remaining.time,.if.valid,
402a0 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 66 6f 72 20 65 61 63 68 20 76 6f 75 63 68 65 72 2e .will.be.shown.for.each.voucher.
402c0 00 45 6e 74 65 72 20 70 6f 72 74 73 20 61 73 20 64 65 73 69 72 65 64 2c 20 77 69 74 68 20 61 20 .Enter.ports.as.desired,.with.a.
402e0 73 69 6e 67 6c 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 70 65 72 20 65 6e single.port.or.port.range.per.en
40300 74 72 79 2e 20 50 6f 72 74 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 65 78 70 72 65 73 73 65 try..Port.ranges.can.be.expresse
40320 64 20 62 79 20 73 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 63 6f 6c 6f 6e 2e 00 45 6e d.by.separating.with.a.colon..En
40340 74 65 72 20 74 68 65 20 44 48 43 50 20 6f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 20 61 6e 64 20 74 ter.the.DHCP.option.number.and.t
40360 68 65 20 76 61 6c 75 65 20 66 6f 72 20 65 61 63 68 20 69 74 65 6d 20 74 6f 20 69 6e 63 6c 75 64 he.value.for.each.item.to.includ
40380 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e e.in.the.DHCP.lease.information.
403a0 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 .Enter.the.IP.address.of.the.RAD
403c0 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 IUS.server..Enter.the.IP.address
403e0 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 .of.the.firewall.to.which.the.se
40400 6c 65 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 73 20 73 68 lected.configuration.sections.sh
40420 6f 75 6c 64 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 25 31 24 73 25 31 24 73 58 4d 4c ould.be.synchronized.%1$s%1$sXML
40440 52 50 43 20 73 79 6e 63 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f RPC.sync.is.currently.only.suppo
40460 72 74 65 64 20 6f 76 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 rted.over.connections.using.the.
40480 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 61 73 20 74 68 69 73 20 73 same.protocol.and.port.as.this.s
404a0 79 73 74 65 6d 20 2d 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 ystem.-.make.sure.the.remote.sys
404c0 74 65 6d 27 73 20 70 6f 72 74 20 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 73 65 74 20 tem's.port.and.protocol.are.set.
404e0 61 63 63 6f 72 64 69 6e 67 6c 79 21 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 accordingly!%1$sDo.not.use.the.S
40500 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 ynchronize.Config.to.IP.and.pass
40520 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 word.option.on.backup.cluster.me
40540 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 mbers!.Enter.the.IP.address.of.t
40560 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 he.next.server.Enter.the.IP.addr
40580 65 73 73 20 74 68 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 ess.the.L2TP.server.should.give.
405a0 74 6f 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 to.clients.for.use.as.their."gat
405c0 65 77 61 79 22 2e 20 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 eway"..%1$sTypically.this.is.set
405e0 20 74 6f 20 61 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 .to.an.unused.IP.just.outside.of
40600 20 74 68 65 20 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 25 31 24 73 4e 4f 54 45 3a 20 .the.client.range.%1$s%1$sNOTE:.
40620 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 This.should.NOT.be.set.to.any.IP
40640 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 .address.currently.in.use.on.thi
40660 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 s.firewall..Enter.the.IP.address
40680 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f .the.PPPoE.server.should.give.to
406a0 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 .clients.for.use.as.their."gatew
406c0 61 79 22 2e 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f ay".%1$sTypically.this.is.set.to
406e0 20 61 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 .an.unused.IP.just.outside.of.th
40700 65 20 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 e.client.range.%1$sNOTE:.This.sh
40720 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 ould.NOT.be.set.to.any.IP.addres
40740 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 s.currently.in.use.on.this.firew
40760 61 6c 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 73 74 all..Enter.the.Pre-Shared.Key.st
40780 72 69 6e 67 2e 00 45 6e 74 65 72 20 74 68 65 20 52 6f 6c 6c 23 20 28 30 2e 2e 25 64 29 20 66 6f ring..Enter.the.Roll#.(0..%d).fo
407a0 75 6e 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e und.on.top.of.the.generated/prin
407c0 74 65 64 20 76 6f 75 63 68 65 72 73 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 ted.vouchers.Enter.the.VHID.grou
407e0 70 20 70 61 73 73 77 6f 72 64 2e 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 p.password..Enter.the.VHID.group
40800 20 74 68 61 74 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 77 69 6c 6c 20 73 68 61 72 65 2e 00 45 .that.the.machines.will.share..E
40820 6e 74 65 72 20 74 68 65 20 56 4c 41 4e 20 74 61 67 20 28 31 2d 34 30 39 34 29 3a 00 45 6e 74 65 nter.the.VLAN.tag.(1-4094):.Ente
40840 72 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 r.the.WAN.interface.name.or.'a'.
40860 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 00 45 6e 74 65 72 20 74 68 65 20 58 2e 35 for.auto-detection.Enter.the.X.5
40880 30 39 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 09.common.name.for.the.client.ce
408a0 72 74 69 66 69 63 61 74 65 2c 20 6f 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 56 rtificate,.or.the.username.for.V
408c0 50 4e 73 20 75 74 69 6c 69 7a 69 6e 67 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 PNs.utilizing.password.authentic
408e0 61 74 69 6f 6e 2e 20 54 68 69 73 20 6d 61 74 63 68 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 ation..This.match.is.case.sensit
40900 69 76 65 2e 00 45 6e 74 65 72 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 66 75 6c 6c 79 20 71 75 ive..Enter.the.complete.fully.qu
40920 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 45 78 61 6d 70 6c 65 3a 20 6d 79 alified.domain.name..Example:.my
40940 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 host.dyndns.org%1$sDNS.Made.Easy
40960 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 49 44 20 28 4e 4f 54 20 68 6f 73 74 6e 61 6d 65 29 25 :.Dynamic.DNS.ID.(NOT.hostname)%
40980 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a 20 45 6e 74 65 72 20 74 68 1$she.net.tunnelbroker:.Enter.th
409a0 65 20 74 75 6e 6e 65 6c 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 e.tunnel.ID.%1$sGleSYS:.Enter.th
409c0 65 20 72 65 63 6f 72 64 20 49 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 e.record.ID.%1$sDNSimple:.Enter.
409e0 6f 6e 6c 79 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 25 31 24 73 4e 61 6d 65 63 68 65 only.the.domain.name.%1$sNameche
40a00 61 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 ap,.Cloudflare,.GratisDNS,.Hover
40a20 3a 20 45 6e 74 65 72 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 64 6f 6d :.Enter.the.hostname.and.the.dom
40a40 61 69 6e 20 73 65 70 61 72 61 74 65 6c 79 2c 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 ain.separately,.with.the.domain.
40a60 62 65 69 6e 67 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 72 20 73 75 62 64 6f 6d 61 69 6e 20 7a 6f being.the.domain.or.subdomain.zo
40a80 6e 65 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 ne.being.handled.by.the.provider
40aa0 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b ..Enter.the.dynamic.DNS.domain.k
40ac0 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 ey.name.which.will.be.used.to.re
40ae0 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 gister.client.names.in.the.DNS.s
40b00 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d erver..Enter.the.dynamic.DNS.dom
40b20 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 ain.key.secret.which.will.be.use
40b40 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 d.to.register.client.names.in.th
40b60 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 e.DNS.server..Enter.the.e-mail.a
40b80 63 63 6f 75 6e 74 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 ccount.password.for.SMTP.authent
40ba0 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 ication..Enter.the.e-mail.addres
40bc0 73 20 74 6f 20 73 65 6e 64 20 65 6d 61 69 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f s.to.send.email.notifications.to
40be0 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 75 73 65 72 6e ..Enter.the.e-mail.address.usern
40c00 61 6d 65 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 ame.for.SMTP.authentication..Ent
40c20 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 28 75 73 75 61 6c 6c 79 20 6f 6e 20 61 20 57 41 er.the.external.(usually.on.a.WA
40c40 4e 29 20 73 75 62 6e 65 74 27 73 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 N).subnet's.starting.address.for
40c60 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 6d 61 73 .the.1:1.mapping..The.subnet.mas
40c80 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 62 65 6c 6f k.from.the.internal.address.belo
40ca0 77 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 w.will.be.applied.to.this.IP.add
40cc0 72 65 73 73 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 6f 75 72 63 65 20 ress..Enter.the.external.source.
40ce0 25 31 24 73 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 25 32 24 73 20 75 73 65 64 20 66 6f 72 20 72 %1$sPort.or.Range%2$s.used.for.r
40d00 65 6d 61 70 70 69 6e 67 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 75 72 63 65 20 70 6f 72 emapping.the.original.source.por
40d20 74 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 72 75 t.on.connections.matching.the.ru
40d40 6c 65 2e 20 25 33 24 73 50 6f 72 74 20 72 61 6e 67 65 73 20 61 72 65 20 61 20 6c 6f 77 20 70 6f le..%3$sPort.ranges.are.a.low.po
40d60 72 74 20 61 6e 64 20 68 69 67 68 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 73 65 70 61 72 61 74 65 rt.and.high.port.number.separate
40d80 64 20 62 79 20 22 3a 22 2e 25 34 24 73 4c 65 61 76 65 20 62 6c 61 6e 6b 20 77 68 65 6e 20 25 31 d.by.":".%4$sLeave.blank.when.%1
40da0 24 73 53 74 61 74 69 63 20 50 6f 72 74 25 32 24 73 20 69 73 20 63 68 65 63 6b 65 64 2e 00 45 6e $sStatic.Port%2$s.is.checked..En
40dc0 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 29 20 73 75 62 6e 65 74 20 66 6f ter.the.internal.(LAN).subnet.fo
40de0 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 73 69 r.the.1:1.mapping..The.subnet.si
40e00 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 75 ze.specified.for.the.internal.su
40e20 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 bnet.will.be.applied.to.the.exte
40e40 72 6e 61 6c 20 73 75 62 6e 65 74 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 rnal.subnet..Enter.the.internal.
40e60 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 6f 6e 20 77 68 69 63 IP.address.of.the.server.on.whic
40e80 68 20 74 6f 20 6d 61 70 20 74 68 65 20 70 6f 72 74 73 2e 25 73 20 65 2e 67 2e 3a 20 31 39 32 2e h.to.map.the.ports.%s.e.g.:.192.
40ea0 31 36 38 2e 31 2e 31 32 00 45 6e 74 65 72 20 74 68 65 20 6d 6f 64 65 6d 20 69 6e 69 74 69 61 6c 168.1.12.Enter.the.modem.initial
40ec0 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 20 68 65 72 65 2e 20 44 6f 20 4e 4f 54 20 69 6e 63 6c ization.string.here..Do.NOT.incl
40ee0 75 64 65 20 74 68 65 20 22 41 54 22 20 73 74 72 69 6e 67 20 61 74 20 74 68 65 20 62 65 67 69 6e ude.the."AT".string.at.the.begin
40f00 6e 69 6e 67 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 2e 20 4d 61 6e 79 20 6d 6f 64 65 72 6e ning.of.the.command..Many.modern
40f20 20 55 53 42 20 33 47 20 6d 6f 64 65 6d 73 20 64 6f 6e 27 74 20 6e 65 65 64 20 61 6e 20 69 6e 69 .USB.3G.modems.don't.need.an.ini
40f40 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 tialization.string..Enter.the.na
40f60 6d 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 68 65 72 65 2e 20 44 6f 20 6e 6f 74 20 75 73 65 me.of.the.queue.here..Do.not.use
40f80 20 73 70 61 63 65 73 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 73 69 7a 65 20 74 6f 20 31 35 .spaces.and.limit.the.size.to.15
40fa0 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 72 .characters..Enter.the.name.to.r
40fc0 65 67 69 73 74 65 72 20 77 69 74 68 20 74 68 65 20 47 72 6f 77 6c 20 73 65 72 76 65 72 2e 00 45 egister.with.the.Growl.server..E
40fe0 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 76 6f 75 63 68 65 72 73 20 28 31 2e 2e nter.the.number.of.vouchers.(1..
41000 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 %d).found.on.top.of.the.generate
41020 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 73 2e 20 57 41 52 4e 49 4e 47 3a 20 43 68 61 d/printed.vouchers..WARNING:.Cha
41040 6e 67 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 66 6f 72 20 61 6e 20 65 78 69 73 74 69 6e nging.this.number.for.an.existin
41060 67 20 52 6f 6c 6c 20 77 69 6c 6c 20 6d 61 72 6b 20 61 6c 6c 20 76 6f 75 63 68 65 72 73 20 61 73 g.Roll.will.mark.all.vouchers.as
41080 20 75 6e 75 73 65 64 20 61 67 61 69 6e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f .unused.again.Enter.the.number.o
410a0 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 72 f.webConfigurator.processes.to.r
410c0 75 6e 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2e 20 49 6e 63 72 65 61 73 69 un..This.defaults.to.2..Increasi
410e0 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 75 73 65 72 73 2f 62 72 ng.this.will.allow.more.users/br
41100 6f 77 73 65 72 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 47 55 49 20 63 6f 6e 63 75 72 72 owsers.to.access.the.GUI.concurr
41120 65 6e 74 6c 79 2e 00 45 6e 74 65 72 20 74 68 65 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 ently..Enter.the.parent.interfac
41140 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 6e 65 77 20 56 4c 41 4e 20 28 6f 72 20 6e 6f 74 68 e.name.for.the.new.VLAN.(or.noth
41160 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 00 45 6e 74 65 72 20 74 68 65 20 70 61 73 73 ing.if.finished):.Enter.the.pass
41180 77 6f 72 64 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 word.of.the.remote.growl.notific
411a0 61 74 69 6f 6e 20 64 65 76 69 63 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 ation.device..Enter.the.port.to.
411c0 61 63 63 65 70 74 20 70 6f 6c 6c 69 6e 67 20 65 76 65 6e 74 73 20 6f 6e 20 28 64 65 66 61 75 6c accept.polling.events.on.(defaul
411e0 74 20 31 36 31 29 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 73 65 6e 64 20 74 t.161)..Enter.the.port.to.send.t
41200 68 65 20 74 72 61 70 73 20 74 6f 20 28 64 65 66 61 75 6c 74 20 31 36 32 29 00 45 6e 74 65 72 20 he.traps.to.(default.162).Enter.
41220 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 the.primary.domain.name.server.I
41240 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e P.address.for.the.dynamic.domain
41260 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 .name..Enter.the.primary.domain.
41280 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 name.server.IPv4.address.for.the
412a0 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 .dynamic.domain.name..Enter.the.
412c0 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6f public.IP.address.or.host.name.o
412e0 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 2e 00 45 6e 74 65 72 20 74 68 65 20 f.the.remote.gateway..Enter.the.
41300 72 6f 6f 74 2d 70 61 74 68 20 73 74 72 69 6e 67 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 root-path.string..This.overrides
41320 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 .setting.on.main.page..Enter.the
41340 20 72 6f 6f 74 2d 70 61 74 68 2d 73 74 72 69 6e 67 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 .root-path-string,.overrides.set
41360 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 ting.on.main.page..Enter.the.sha
41380 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 red.secret.that.will.be.used.to.
413a0 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 authenticate.to.the.RADIUS.serve
413c0 72 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 r..Enter.the.shared.secret.that.
413e0 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 will.be.used.to.authenticate.to.
41400 74 68 65 20 62 61 63 6b 75 70 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 the.backup.RADIUS.server..Enter.
41420 74 68 65 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b 20 61 the.text.between.&quot;$&quot;.a
41440 6e 64 20 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b 20 6f 66 20 61 20 4e 4d 45 41 20 63 6f 6d 6d 61 nd.&quot;*&quot;.of.a.NMEA.comma
41460 6e 64 20 73 74 72 69 6e 67 3a 00 45 6e 74 65 72 20 74 68 65 20 74 72 61 70 20 73 65 72 76 65 72 nd.string:.Enter.the.trap.server
41480 20 6e 61 6d 65 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 .name.Enter.the.webConfigurator.
414a0 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 password.of.the.system.entered.a
414c0 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 bove.for.synchronizing.the.confi
414e0 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 guration.%1$sDo.not.use.the.Sync
41500 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 hronize.Config.to.IP.and.passwor
41520 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 d.option.on.backup.cluster.membe
41540 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 75 73 rs!.Enter.the.webConfigurator.us
41560 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f ername.of.the.system.entered.abo
41580 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 ve.for.synchronizing.the.configu
415a0 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 ration.%1$sDo.not.use.the.Synchr
415c0 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 75 73 65 72 6e 61 6d 65 20 onize.Config.to.IP.and.username.
415e0 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 option.on.backup.cluster.members
41600 21 00 45 6e 74 65 72 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 !.Enter.timeout.in.seconds.for.c
41620 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 28 73 65 63 onnection.to.be.established.(sec
41640 2e 29 20 44 65 66 61 75 6c 74 20 69 73 20 34 35 20 73 65 63 2e 00 45 6e 74 65 72 20 76 61 6c 75 .).Default.is.45.sec..Enter.valu
41660 65 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f e.for.Reflection.timeout.in.seco
41680 6e 64 73 2e 25 31 24 73 4e 6f 74 65 3a 20 4f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 52 65 nds.%1$sNote:.Only.applies.to.Re
416a0 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 69 6e 20 4e 41 54 flection.on.port.forwards.in.NAT
416c0 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 2e 00 45 6e 74 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f .+.proxy.mode..Enter.your.passwo
416e0 72 64 00 45 6e 74 65 72 20 79 6f 75 72 20 75 73 65 72 6e 61 6d 65 00 45 6e 74 69 72 65 20 53 75 rd.Enter.your.username.Entire.Su
41700 62 74 72 65 65 00 45 6e 74 72 79 20 61 64 64 65 64 00 45 6e 74 72 79 20 61 64 64 65 64 20 25 73 btree.Entry.added.Entry.added.%s
41720 00 45 72 72 6f 72 00 45 72 72 6f 72 20 37 30 30 00 45 72 72 6f 72 20 37 39 39 00 45 72 72 6f 72 .Error.Error.700.Error.799.Error
41740 20 63 6f 64 65 20 69 73 20 27 25 31 24 73 27 20 2d 20 25 32 24 73 00 45 72 72 6f 72 20 63 6f 64 .code.is.'%1$s'.-.%2$s.Error.cod
41760 65 20 72 65 63 65 69 76 65 64 00 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 76 65 72 73 69 e.received.Error.comparing.versi
41780 6f 6e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 57 65 62 47 55 49 20 43 65 72 74 69 66 69 on.Error.creating.WebGUI.Certifi
417a0 63 61 74 65 3a 20 6f 70 65 6e 73 73 6c 20 6c 69 62 72 61 72 79 20 72 65 74 75 72 6e 73 3a 20 25 cate:.openssl.library.returns:.%
417c0 73 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 s.Error.creating.interface.with.
417e0 6d 6f 64 65 20 25 31 24 73 2e 09 20 54 68 65 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6d mode.%1$s...The.%2$s.interface.m
41800 61 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 63 72 65 61 74 69 6e 67 20 6d 6f 72 65 20 63 6c 6f ay.not.support.creating.more.clo
41820 6e 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 45 72 72 6f nes.with.the.selected.mode..Erro
41840 72 20 63 72 65 61 74 69 6e 67 20 73 6f 63 6b 65 74 21 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 r.creating.socket!.Error.message
41860 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 65 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 73 20 .displayed.for.expired.vouchers.
41880 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 on.captive.portal.error.page.($P
418a0 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 ORTAL_MESSAGE$)..Error.message.d
418c0 69 73 70 6c 61 79 65 64 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 6f 6e isplayed.for.invalid.vouchers.on
418e0 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 .captive.portal.error.page.($POR
41900 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 63 72 TAL_MESSAGE$)..Error.occurred.cr
41920 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2c 20 70 6c 65 61 73 65 20 72 65 74 72 79 2e 00 eating.interface,.please.retry..
41940 45 72 72 6f 72 20 6f 6e 20 47 6f 6f 67 6c 65 27 73 20 65 6e 64 2c 20 72 65 74 72 79 20 69 6e 20 Error.on.Google's.end,.retry.in.
41960 35 20 6d 69 6e 75 74 65 73 00 45 72 72 6f 72 20 72 65 74 75 72 6e 65 64 20 77 68 69 6c 65 20 74 5.minutes.Error.returned.while.t
41980 72 79 69 6e 67 20 74 6f 20 70 61 72 73 65 20 25 73 00 45 72 72 6f 72 20 73 65 6e 64 69 6e 67 20 rying.to.parse.%s.Error.sending.
419a0 72 65 71 75 65 73 74 3a 00 45 72 72 6f 72 20 73 74 61 72 74 69 6e 67 20 67 61 74 65 77 61 79 20 request:.Error.starting.gateway.
419c0 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 25 73 00 45 72 72 6f 72 20 77 68 69 6c 65 20 77 72 69 74 69 monitor.for.%s.Error.while.writi
419e0 6e 67 20 66 69 6c 65 2e 00 45 72 72 6f 72 3a 20 25 31 24 73 20 44 65 73 63 72 69 70 74 69 6f 6e ng.file..Error:.%1$s.Description
41a00 3a 20 25 32 24 73 00 45 72 72 6f 72 3a 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 74 72 :.%2$s.Error:.%s.could.not.be.tr
41a20 61 63 65 64 2f 72 65 73 6f 6c 76 65 64 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 aced/resolved.Error:.Cannot.writ
41a40 65 20 49 50 73 65 63 20 43 41 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 e.IPsec.CA.file.for.%s.Error:.Ca
41a60 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 20 43 52 4c 20 66 69 6c 65 20 66 6f 72 20 25 73 nnot.write.IPsec.CRL.file.for.%s
41a80 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 63 65 72 74 .Error:.Cannot.write.phase1.cert
41aa0 69 66 69 63 61 74 65 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f ificate.file.for.%s.Error:.Canno
41ac0 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 6b 65 79 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 t.write.phase1.key.file.for.%s.E
41ae0 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 68 61 73 68 20 69 rror:.Invalid.certificate.hash.i
41b00 6e 66 6f 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 70 68 61 73 65 31 nfo.for.%s.Error:.Invalid.phase1
41b20 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 25 73 00 45 72 .certificate.reference.for.%s.Er
41b40 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 ror:.attempting.to.write.DUID.fi
41b60 6c 65 20 2d 20 46 69 6c 65 20 77 72 69 74 65 20 65 72 72 6f 72 00 45 72 72 6f 72 3a 20 61 74 74 le.-.File.write.error.Error:.att
41b80 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 49 6e 76 empting.to.write.DUID.file.-.Inv
41ba0 61 6c 69 64 20 44 55 49 44 20 64 65 74 65 63 74 65 64 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 alid.DUID.detected.Error:.cannot
41bc0 20 6f 70 65 6e 20 25 31 24 73 20 69 6e 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 .open.%1$s.in.system_generate_ng
41be0 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 inx_config().%2$s.Error:.cannot.
41c00 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 open.%s.in.DHCP6_Config_File_Ove
41c20 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e rride().for.reading..Error:.cann
41c40 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f ot.open.%s.in.DHCP_Config_File_O
41c60 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 verride().for.reading..Error:.ca
41c80 6e 6e 6f 74 20 6f 70 65 6e 20 27 25 31 24 73 27 20 69 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 nnot.open.'%1$s'.in.captiveporta
41ca0 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 l_write_elements()%2$s.Error:.ca
41cc0 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 73 79 nnot.open.certificate.file.in.sy
41ce0 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 stem_webgui_start().%s.Error:.ca
41d00 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 6b 65 79 20 66 69 6c 65 20 69 nnot.open.certificate.key.file.i
41d20 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 n.system_webgui_start().%s.Error
41d40 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 69 :.cannot.open.dhclient_%s.conf.i
41d60 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 n.interface_dhcp_configure().for
41d80 20 77 72 69 74 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 .writing..Error:.cannot.open.dhc
41da0 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 pd.conf.in.services_dhcpdv4_conf
41dc0 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 6d igure().%s.Error:.cannot.open.dm
41de0 65 73 67 2e 62 6f 6f 74 20 69 6e 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e esg.boot.in.system_dmesg_save().
41e00 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 68 6f 73 74 73 20 66 69 6c 65 %s.Error:.cannot.open.hosts.file
41e20 20 69 6e 20 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 28 29 2e 00 45 72 72 .in.system_hosts_generate()..Err
41e40 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f or:.cannot.open.mpd.conf.in.vpn_
41e60 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 l2tp_configure()..Error:.cannot.
41e80 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 open.mpd.conf.in.vpn_pppoe_confi
41ea0 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 gure()..Error:.cannot.open.mpd.s
41ec0 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 ecret.in.vpn_l2tp_configure()..E
41ee0 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 rror:.cannot.open.mpd.secret.in.
41f00 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 vpn_pppoe_configure()..Error:.ca
41f20 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 nnot.open.mpd_%1$s.conf.in.inter
41f40 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 45 72 72 6f 72 face_ppps_configure().%2$s.Error
41f60 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 72 61 64 76 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 :.cannot.open.radvd.conf.in.serv
41f80 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 ices_radvd_configure()..Error:.c
41fa0 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 6e 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 annot.open.snmpd.conf.in.service
41fc0 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 s_snmpd_configure().%s.Error:.ca
41fe0 6e 6e 6f 74 20 6f 70 65 6e 20 73 79 73 6c 6f 67 2e 63 6f 6e 66 20 69 6e 20 73 79 73 74 65 6d 5f nnot.open.syslog.conf.in.system_
42000 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 syslogd_start().%s.Error:.cannot
42020 20 77 72 69 74 65 20 76 6f 75 63 68 65 72 2e 63 66 67 00 45 72 72 6f 72 3a 20 63 6f 75 6c 64 20 .write.voucher.cfg.Error:.could.
42040 6e 6f 74 20 6f 70 65 6e 20 58 4d 4c 20 69 6e 70 75 74 00 45 72 72 6f 72 3a 20 6e 6f 74 20 61 6c not.open.XML.input.Error:.not.al
42060 6c 6f 77 65 64 00 45 72 72 6f 72 73 20 49 6e 00 45 72 72 6f 72 73 20 4f 75 74 00 45 76 65 72 79 lowed.Errors.In.Errors.Out.Every
42080 74 68 69 6e 67 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 3a 20 26 61 6d 70 3b 28 6f 62 6a thing.Example.Example:.&amp;(obj
420a0 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 ectClass=inetOrgPerson)(mail=*@e
420c0 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 45 78 63 65 73 73 20 50 65 65 72 00 45 78 63 68 61 6e 67 65 xample.com).Excess.Peer.Exchange
420e0 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4f 6e 6c 79 00 45 78 63 6c 75 64 65 00 45 78 63 6c 75 64 .Information.Only.Exclude.Exclud
42100 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 4c 41 4e 20 73 75 62 6e 65 74 20 74 6f 20 4c 41 4e e.traffic.from.LAN.subnet.to.LAN
42120 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 73 65 63 2e 00 45 78 63 6c 75 64 65 73 .IP.address.from.IPsec..Excludes
42140 20 74 68 65 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 2c 20 6d 6f 72 65 20 .the.address.from.a.later,.more.
42160 67 65 6e 65 72 61 6c 2c 20 72 75 6c 65 2e 00 45 78 65 63 75 74 65 00 45 78 65 63 75 74 65 20 50 general,.rule..Execute.Execute.P
42180 48 50 20 43 6f 6d 6d 61 6e 64 73 00 45 78 65 63 75 74 65 20 53 68 65 6c 6c 20 43 6f 6d 6d 61 6e HP.Commands.Execute.Shell.Comman
421a0 64 00 45 78 65 63 75 74 65 20 74 68 65 20 65 6e 74 65 72 65 64 20 63 6f 6d 6d 61 6e 64 00 45 78 d.Execute.the.entered.command.Ex
421c0 65 63 75 74 65 20 74 68 69 73 20 50 48 50 20 43 6f 64 65 00 45 78 65 63 75 74 69 6e 67 20 63 75 ecute.this.PHP.Code.Executing.cu
421e0 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 45 stom_php_global_functions()....E
42200 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d xecuting.custom_php_install_comm
42220 61 6e 64 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 and()....Executing.custom_php_re
42240 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 69 73 74 69 6e sync_config_command()....Existin
42260 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 45 78 69 73 74 69 6e 67 g.Certificate.Authority.Existing
42280 20 43 65 72 74 69 66 69 63 61 74 65 20 43 68 6f 69 63 65 00 45 78 69 73 74 69 6e 67 20 43 65 72 .Certificate.Choice.Existing.Cer
422a0 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 78 70 61 6e 73 69 tificate.Revocation.List.Expansi
422c0 6f 6e 00 45 78 70 65 63 74 00 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 42 69 74 20 30 78 32 30 20 on.Expect.Experimental.Bit.0x20.
422e0 53 75 70 70 6f 72 74 00 45 78 70 69 72 61 74 69 6f 6e 00 45 78 70 69 72 61 74 69 6f 6e 20 64 61 Support.Expiration.Expiration.da
42300 74 65 00 45 78 70 69 72 65 00 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 45 78 70 69 72 65 te.Expire.Expire.Vouchers.Expire
42320 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 45 78 70 69 72 65 73 20 61 74 00 45 78 70 d.voucher.message.Expires.at.Exp
42340 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 71 75 69 63 6b 65 72 2e 20 4d ires.idle.connections.quicker..M
42360 6f 72 65 20 65 66 66 69 63 69 65 6e 74 20 75 73 65 20 6f 66 20 43 50 55 20 61 6e 64 20 6d 65 6d ore.efficient.use.of.CPU.and.mem
42380 6f 72 79 20 62 75 74 20 63 61 6e 20 64 72 6f 70 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 ory.but.can.drop.legitimate.idle
423a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 45 78 70 69 72 65 73 20 69 6e 00 45 78 70 69 72 79 00 45 .connections.Expires.in.Expiry.E
423c0 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 6d xplicitly.set.speed.and.duplex.m
423e0 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 57 41 52 4e 49 4e 47 ode.for.this.interface.%sWARNING
42400 3a 20 4d 55 53 54 20 62 65 20 73 65 74 20 74 6f 20 61 75 74 6f 73 65 6c 65 63 74 20 28 61 75 74 :.MUST.be.set.to.autoselect.(aut
42420 6f 6d 61 74 69 63 61 6c 6c 79 20 6e 65 67 6f 74 69 61 74 65 20 73 70 65 65 64 29 20 75 6e 6c 65 omatically.negotiate.speed).unle
42440 73 73 20 74 68 65 20 70 6f 72 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 ss.the.port.this.interface.conne
42460 63 74 73 20 74 6f 20 68 61 73 20 69 74 73 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 cts.to.has.its.speed.and.duplex.
42480 66 6f 72 63 65 64 2e 00 45 78 70 6f 72 74 20 43 41 00 45 78 70 6f 72 74 20 43 52 4c 00 45 78 70 forced..Export.CA.Export.CRL.Exp
424a0 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 45 78 70 6f 72 74 20 47 72 61 70 68 00 45 78 70 ort.Certificate.Export.Graph.Exp
424c0 6f 72 74 20 4b 65 79 00 45 78 70 6f 72 74 20 50 31 32 00 45 78 70 6f 72 74 20 52 65 71 75 65 73 ort.Key.Export.P12.Export.Reques
424e0 74 00 45 78 70 6f 72 74 20 6b 65 79 00 45 78 70 6f 72 74 20 76 6f 75 63 68 65 72 73 20 66 6f 72 t.Export.key.Export.vouchers.for
42500 20 74 68 69 73 20 72 6f 6c 6c 20 74 6f 20 61 20 2e 63 73 76 20 66 69 6c 65 00 45 78 74 65 6e 64 .this.roll.to.a..csv.file.Extend
42520 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 58 61 75 74 68 29 00 45 78 74 65 6e 64 ed.Authentication.(Xauth).Extend
42540 65 64 20 71 75 65 72 79 00 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 ed.query.Extensible.Authenticati
42560 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 45 78 74 65 72 6e 61 6c 20 49 50 00 45 78 74 65 72 6e 61 6c on.Protocol.External.IP.External
42580 20 50 72 65 66 69 78 00 45 78 74 65 72 6e 61 6c 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 .Prefix.External.Signing.Request
425a0 00 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 00 45 78 74 72 61 20 4f 70 74 69 6f 6e 73 00 46 .External.subnet.Extra.Options.F
425c0 41 49 4c 45 44 00 46 41 49 4c 4f 56 45 52 00 46 45 43 00 46 51 44 4e 00 46 51 44 4e 20 6f 72 20 AILED.FAILOVER.FEC.FQDN.FQDN.or.
425e0 48 6f 73 74 6e 61 6d 65 00 46 51 44 4e 20 71 75 65 72 79 00 46 51 44 4e 20 72 65 70 6c 79 00 46 Hostname.FQDN.query.FQDN.reply.F
42600 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 actory.Defaults.Factory.Defaults
42620 20 52 65 73 65 74 00 46 61 63 74 6f 72 79 20 52 65 73 65 74 00 46 61 69 6c 65 64 00 46 61 69 6c .Reset.Factory.Reset.Failed.Fail
42640 65 64 20 74 6f 20 61 64 64 20 70 61 73 73 20 72 75 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 ed.to.add.pass.rule..Failed.to.c
42660 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 77 69 74 68 20 65 72 72 6f 72 20 63 lone.interface.%1$s.with.error.c
42680 6f 64 65 20 25 32 24 73 2c 20 6f 75 74 70 75 74 20 25 33 24 73 00 46 61 69 6c 65 64 20 74 6f 20 ode.%2$s,.output.%3$s.Failed.to.
426a0 63 6f 6e 73 74 72 75 63 74 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 construct.OpenVPN.server.configu
426c0 72 61 74 69 6f 6e 2e 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 ration..The.selected.DH.Paramete
426e0 72 20 6c 65 6e 67 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 46 61 69 6c 65 64 20 r.length.cannot.be.used..Failed.
42700 74 6f 20 63 72 65 61 74 65 20 62 6c 6f 63 6b 20 72 75 6c 65 2c 20 61 6c 69 61 73 2c 20 6f 72 20 to.create.block.rule,.alias,.or.
42720 61 64 64 20 68 6f 73 74 2e 00 46 61 69 6c 65 64 20 74 6f 20 64 65 6c 65 74 65 20 43 65 72 74 69 add.host..Failed.to.delete.Certi
42740 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 46 61 69 6c 65 ficate.%1$s.from.CRL.%2$s..Faile
42760 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 6c 69 61 73 20 25 73 00 46 61 69 6c 65 64 20 74 6f d.to.download.alias.%s.Failed.to
42780 20 65 6e 63 72 79 70 74 2f 64 65 63 72 79 70 74 20 64 61 74 61 21 00 46 61 69 6c 65 64 20 74 6f .encrypt/decrypt.data!.Failed.to
427a0 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 .install.package..Failed.to.inst
427c0 61 6c 6c 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 72 65 61 64 20 all.package:.%s..Failed.to.read.
427e0 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 66 69 6c 65 2e 00 46 61 69 6c file..Failed.to.write.file..Fail
42800 65 64 20 74 6f 20 77 72 69 74 65 20 75 73 65 72 20 44 55 49 44 20 66 69 6c 65 21 00 46 61 69 6c ed.to.write.user.DUID.file!.Fail
42820 6f 76 65 72 20 47 72 6f 75 70 00 46 61 69 6c 6f 76 65 72 20 70 65 65 72 20 49 50 00 46 61 6c 6c over.Group.Failover.peer.IP.Fall
42840 2d 62 61 63 6b 20 50 6f 6f 6c 00 46 61 6c 6c 62 61 63 6b 20 70 6f 6f 6c 00 46 61 6c 73 65 20 54 -back.Pool.Fallback.pool.False.T
42860 69 63 6b 65 72 00 46 65 62 72 75 61 72 79 00 46 65 65 64 73 00 46 69 6c 65 00 46 69 6c 65 20 25 icker.February.Feeds.File.File.%
42880 73 20 69 73 20 61 20 64 69 72 65 63 74 6f 72 79 2e 00 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 46 s.is.a.directory..File.Manager.F
428a0 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 6f 72 20 69 73 20 6e 6f 74 20 61 20 72 ile.does.not.exist.or.is.not.a.r
428c0 65 67 75 6c 61 72 20 66 69 6c 65 2e 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 25 73 2e 00 egular.file..File.not.found.%s..
428e0 46 69 6c 65 20 73 61 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 46 69 6c 74 65 72 00 File.saved.successfully..Filter.
42900 46 69 6c 74 65 72 20 45 78 70 72 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 00 Filter.Expression.Filter.Reload.
42920 46 69 6c 74 65 72 20 61 63 74 69 6f 6e 73 00 46 69 6c 74 65 72 20 62 79 3a 20 00 46 69 6c 74 65 Filter.actions.Filter.by:..Filte
42940 72 20 65 78 70 72 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 66 69 65 6c 64 3a 20 00 46 69 6c 74 r.expression.Filter.field:..Filt
42960 65 72 20 69 6e 74 65 72 66 61 63 65 00 46 69 6c 74 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e er.interface.Filter.is.disabled.
42980 20 20 4e 6f 74 20 6c 6f 61 64 69 6e 67 20 72 75 6c 65 73 2e 00 46 69 6c 74 65 72 20 72 75 6c 65 ..Not.loading.rules..Filter.rule
429a0 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 46 69 6c 74 65 72 20 74 65 78 74 3a 20 00 46 69 6c 74 65 .association.Filter.text:..Filte
429c0 72 73 00 46 69 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 46 69 72 65 77 61 rs.Final.Certificate.data.Firewa
429e0 6c 6c 00 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 ll.Firewall.&.NAT.Firewall.Adapt
42a00 69 76 65 20 54 69 6d 65 6f 75 74 73 00 46 69 72 65 77 61 6c 6c 20 41 64 76 61 6e 63 65 64 00 46 ive.Timeouts.Firewall.Advanced.F
42a20 69 72 65 77 61 6c 6c 20 41 6c 69 61 73 65 73 20 25 73 00 46 69 72 65 77 61 6c 6c 20 45 76 65 6e irewall.Aliases.%s.Firewall.Even
42a40 74 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 ts.Firewall.Logs.Firewall.Maximu
42a60 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 m.Fragment.Entries.Firewall.Maxi
42a80 6d 75 6d 20 53 74 61 74 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c mum.States.Firewall.Maximum.Tabl
42aa0 65 20 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 e.Entries.Firewall.Optimization.
42ac0 4f 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 Options.Firewall.Rules.Firewall.
42ae0 53 74 61 74 75 73 20 6f 6e 20 25 73 00 46 69 72 65 77 61 6c 6c 20 54 61 62 00 46 69 72 65 77 61 Status.on.%s.Firewall.Tab.Firewa
42b00 6c 6c 20 61 6c 69 61 73 65 73 20 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 49 44 20 25 73 20 ll.aliases..Firewall.rule.ID.%s.
42b20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c is.managed.by.this.rule.Firewall
42b40 20 72 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 63 6f 6e 66 69 67 .rules..Firewall.schedule.config
42b60 75 72 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 64 65 6c 65 74 65 64 2e ured..Firewall.schedule.deleted.
42b80 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 3a 20 4e .Firewall.schedules..Firewall:.N
42ba0 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e AT:.1:1.-.deleted.NAT.1:1.mappin
42bc0 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 g..Firewall:.NAT:.1:1.-.deleted.
42be0 73 65 6c 65 63 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 selected.NAT.1:1.mappings..Firew
42c00 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 69 73 61 62 6c 65 64 20 61 20 4e 41 54 20 31 all:.NAT:.1:1.-.disabled.a.NAT.1
42c20 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 65 6e :1.rule..Firewall:.NAT:.1:1.-.en
42c40 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 abled.a.NAT.1:1.rule..Firewall:.
42c60 4e 41 54 3a 20 31 3a 31 20 2d 20 72 65 6f 72 64 65 72 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 NAT:.1:1.-.reordered.NAT.1:1.map
42c80 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 73 61 76 65 pings..Firewall:.NAT:.1:1.-.save
42ca0 64 2f 65 64 69 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 d/edited.NAT.1:1.mapping..Firewa
42cc0 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 4e 50 74 20 6d 61 70 70 69 ll:.NAT:.NPt.-.deleted.NPt.mappi
42ce0 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 ng..Firewall:.NAT:.NPt.-.deleted
42d00 20 73 65 6c 65 63 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c .selected.NPt.mappings..Firewall
42d20 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 69 73 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 :.NAT:.NPt.-.disabled.NPt.rule..
42d40 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 65 6e 61 62 6c 65 64 20 4e 50 74 Firewall:.NAT:.NPt.-.enabled.NPt
42d60 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 72 65 6f 72 .rule..Firewall:.NAT:.NPt.-.reor
42d80 64 65 72 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 dered.NPt.mappings..Firewall:.NA
42da0 54 3a 20 4e 50 74 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e T:.NPt.-.saved/edited.NPt.mappin
42dc0 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c g..Firewall:.NAT:.Outbound.-.del
42de0 65 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 eted.outbound.NAT.mapping..Firew
42e00 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c all:.NAT:.Outbound.-.deleted.sel
42e20 65 63 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 ected.outbound.NAT.mappings..Fir
42e40 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 69 73 61 62 6c 65 64 20 ewall:.NAT:.Outbound.-.disabled.
42e60 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 outbound.NAT.rule..Firewall:.NAT
42e80 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 65 6e 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 :.Outbound.-.enabled.outbound.NA
42ea0 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 T.rule..Firewall:.NAT:.Outbound.
42ec0 2d 20 72 65 6f 72 64 65 72 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 -.reordered.outbound.NAT.mapping
42ee0 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 s..Firewall:.NAT:.Outbound.-.sav
42f00 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 46 69 72 65 77 61 ed.outbound.NAT.settings..Firewa
42f20 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 ll:.NAT:.Outbound.-.saved/edited
42f40 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a .outbound.NAT.mapping..Firewall:
42f60 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 .NAT:.Port.Forward.-.saved/edite
42f80 64 20 61 20 70 6f 72 74 20 66 6f 72 77 61 72 64 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a d.a.port.forward.rule..Firewall:
42fa0 20 4e 41 54 3a 20 50 6f 72 74 20 66 6f 72 77 61 72 64 2c 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 .NAT:.Port.forward,.enable/disab
42fc0 6c 65 20 4e 41 54 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 le.NAT.rule.Firewall:.Rules.-.de
42fe0 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a leted.a.firewall.rule..Firewall:
43000 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 66 69 72 65 77 61 .Rules.-.deleted.selected.firewa
43020 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 69 73 61 ll.rules..Firewall:.Rules.-.disa
43040 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 bled.a.firewall.rule..Firewall:.
43060 52 75 6c 65 73 20 2d 20 65 6e 61 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e Rules.-.enabled.a.firewall.rule.
43080 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 72 65 6f 72 64 65 72 65 64 20 66 69 72 .Firewall:.Rules.-.reordered.fir
430a0 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 73 ewall.rules..Firewall:.Rules.-.s
430c0 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 aved/edited.a.firewall.rule..Fir
430e0 6d 77 61 72 65 20 42 72 61 6e 63 68 00 46 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 63 61 6e mware.Branch.First.level.tag.can
43100 6e 6f 74 20 62 65 20 65 6d 70 74 79 2e 00 46 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 not.be.empty..Five.(Client+4xInt
43120 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 69 78 65 64 20 28 52 65 6d 61 69 6e 73 ermediate+Server).Fixed.(Remains
43140 20 76 69 73 69 62 6c 65 20 61 74 20 74 6f 70 20 6f 66 20 70 61 67 65 29 00 46 6c 61 67 73 00 46 .visible.at.top.of.page).Flags.F
43160 6c 6f 61 74 69 6e 67 00 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 loating.Floating.rules.are.evalu
43180 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 ated.on.a.first-match.basis.(i.e
431a0 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 ..the.action.of.the.first.rule.t
431c0 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 o.match.a.packet.will.be.execute
431e0 64 29 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 27 71 75 69 63 6b 27 20 6f 70 74 69 6f 6e 20 69 73 d).only.if.the.'quick'.option.is
43200 20 63 68 65 63 6b 65 64 20 6f 6e 20 61 20 72 75 6c 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 .checked.on.a.rule..Otherwise.th
43220 65 79 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 ey.will.only.match.if.no.other.r
43240 75 6c 65 73 20 6d 61 74 63 68 2e 20 50 61 79 20 63 6c 6f 73 65 20 61 74 74 65 6e 74 69 6f 6e 20 ules.match..Pay.close.attention.
43260 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 68 to.the.rule.order.and.options.ch
43280 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 72 75 6c 65 20 68 65 72 65 20 6d 61 74 63 68 65 73 2c 20 74 osen..If.no.rule.here.matches,.t
432a0 68 65 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 he.per-interface.or.default.rule
432c0 73 20 61 72 65 20 75 73 65 64 2e 20 00 46 6c 75 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 s.are.used...Flush.all.states.wh
432e0 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 00 46 6f 72 20 49 43 4d 50 20 en.a.gateway.goes.down.For.ICMP.
43300 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2b 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 rules.on.IPv4+IPv6,.one.or.more.
43320 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 of.these.ICMP.subtypes.may.be.sp
43340 65 63 69 66 69 65 64 2e 20 28 4f 74 68 65 72 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 61 72 ecified..(Other.ICMP.subtypes.ar
43360 65 20 6f 6e 6c 79 20 76 61 6c 69 64 20 75 6e 64 65 72 20 49 50 76 34 20 25 31 24 73 6f 72 25 32 e.only.valid.under.IPv4.%1$sor%2
43380 24 73 20 49 50 76 36 2c 20 6e 6f 74 20 62 6f 74 68 29 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 $s.IPv6,.not.both).For.ICMP.rule
433a0 73 20 6f 6e 20 49 50 76 34 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 s.on.IPv4,.one.or.more.of.these.
433c0 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 ICMP.subtypes.may.be.specified..
433e0 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d For.ICMP.rules.on.IPv6,.one.or.m
43400 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 ore.of.these.ICMP.subtypes.may.b
43420 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 45 45 45 20 38 30 32 2e 31 31 67 2c 20 75 e.specified..For.IEEE.802.11g,.u
43440 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 70 se.the.specified.technique.for.p
43460 72 6f 74 65 63 74 69 6e 67 20 4f 46 44 4d 20 66 72 61 6d 65 73 20 69 6e 20 61 20 6d 69 78 65 64 rotecting.OFDM.frames.in.a.mixed
43480 20 31 31 62 2f 31 31 67 20 6e 65 74 77 6f 72 6b 2e 00 46 6f 72 20 61 20 6c 69 73 74 20 6f 66 20 .11b/11g.network..For.a.list.of.
434a0 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 70 6c 65 61 73 65 20 76 69 73 69 74 20 74 available.options.please.visit.t
434c0 68 69 73 20 25 31 24 73 20 55 52 4c 25 32 24 73 2e 25 33 24 73 00 46 6f 72 20 62 61 63 6b 77 61 his.%1$s.URL%2$s.%3$s.For.backwa
434e0 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2c 20 77 68 65 6e 20 61 6e 20 6f 6c 64 65 72 20 rd.compatibility,.when.an.older.
43500 70 65 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 peer.connects.that.does.not.supp
43520 6f 72 74 20 4e 43 50 2c 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 45 6e ort.NCP,.OpenVPN.will.use.the.En
43540 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 72 65 71 75 65 73 74 65 64 20 62 79 20 cryption.Algorithm.requested.by.
43560 74 68 65 20 70 65 65 72 20 73 6f 20 6c 6f 6e 67 20 61 73 20 69 74 20 69 73 20 73 65 6c 65 63 74 the.peer.so.long.as.it.is.select
43580 65 64 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 6f 72 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 ed.in.this.list.or.chosen.as.the
435a0 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 2e 00 46 6f 72 20 62 65 73 74 20 .Encryption.Algorithm..For.best.
435c0 72 65 73 75 6c 74 73 20 74 68 72 65 65 20 74 6f 20 66 69 76 65 20 73 65 72 76 65 72 73 20 73 68 results.three.to.five.servers.sh
435e0 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2c 20 6f 72 20 61 74 20 6c ould.be.configured.here,.or.at.l
43600 65 61 73 74 20 6f 6e 65 20 70 6f 6f 6c 2e 25 31 24 73 54 68 65 20 25 32 24 73 50 72 65 66 65 72 east.one.pool.%1$sThe.%2$sPrefer
43620 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 4e 54 50 20 73 %3$s.option.indicates.that.NTP.s
43640 68 6f 75 6c 64 20 66 61 76 6f 72 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 73 65 72 76 hould.favor.the.use.of.this.serv
43660 65 72 20 6d 6f 72 65 20 74 68 61 6e 20 61 6c 6c 20 6f 74 68 65 72 73 2e 25 31 24 73 54 68 65 20 er.more.than.all.others.%1$sThe.
43680 25 32 24 73 4e 6f 20 53 65 6c 65 63 74 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 %2$sNo.Select%3$s.option.indicat
436a0 65 73 20 74 68 61 74 20 4e 54 50 20 73 68 6f 75 6c 64 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 es.that.NTP.should.not.use.this.
436c0 73 65 72 76 65 72 20 66 6f 72 20 74 69 6d 65 2c 20 62 75 74 20 73 74 61 74 73 20 66 6f 72 20 74 server.for.time,.but.stats.for.t
436e0 68 69 73 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 his.server.will.be.collected.and
43700 20 64 69 73 70 6c 61 79 65 64 2e 25 31 24 73 54 68 65 20 25 32 24 73 49 73 20 61 20 50 6f 6f 6c .displayed.%1$sThe.%2$sIs.a.Pool
43720 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 68 69 73 20 65 6e 74 72 79 %3$s.option.indicates.this.entry
43740 20 69 73 20 61 20 70 6f 6f 6c 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 73 20 61 6e 64 20 6e 6f .is.a.pool.of.NTP.servers.and.no
43760 74 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 61 73 73 75 t.a.single.address..This.is.assu
43780 6d 65 64 20 66 6f 72 20 2a 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 2e 00 46 6f 72 20 68 66 73 63 med.for.*.pool.ntp.org..For.hfsc
437a0 2c 20 74 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 37 2e 20 54 68 65 20 64 65 66 61 75 ,.the.range.is.0.to.7..The.defau
437c0 6c 74 20 69 73 20 31 2e 20 48 66 73 63 20 71 75 65 75 65 73 20 77 69 74 68 20 61 20 68 69 67 68 lt.is.1..Hfsc.queues.with.a.high
437e0 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 69 6e 20 74 68 65 er.priority.are.preferred.in.the
43800 20 63 61 73 65 20 6f 66 20 6f 76 65 72 6c 6f 61 64 2e 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f .case.of.overload..For.more.info
43820 72 6d 61 74 69 6f 6e 20 6f 6e 20 43 41 52 50 20 61 6e 64 20 74 68 65 20 61 62 6f 76 65 20 76 61 rmation.on.CARP.and.the.above.va
43840 6c 75 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 4f 70 65 6e 42 53 44 20 25 73 00 46 6f 72 20 71 lues,.visit.the.OpenBSD.%s.For.q
43860 75 65 75 65 73 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 61 72 65 6e 74 20 74 68 69 73 ueues.under.the.same.parent.this
43880 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 68 61 72 65 20 74 68 61 74 20 61 20 71 75 65 75 .specifies.the.share.that.a.queu
438a0 65 20 67 65 74 73 28 76 61 6c 75 65 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 e.gets(values.range.from.1.to.10
438c0 30 29 2c 20 69 74 20 63 61 6e 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6f 74 68 65 72 77 69 0),.it.can.be.left.blank.otherwi
438e0 73 65 2e 00 46 6f 72 20 74 68 69 73 20 74 79 70 65 20 6f 66 20 76 69 70 20 6c 6f 63 61 6c 68 6f se..For.this.type.of.vip.localho
43900 73 74 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 46 6f 72 63 65 00 46 6f 72 63 65 20 43 st.is.not.allowed..Force.Force.C
43920 6f 6e 66 69 67 20 53 79 6e 63 00 46 6f 72 63 65 20 44 4e 53 20 63 61 63 68 65 20 75 70 64 61 74 onfig.Sync.Force.DNS.cache.updat
43940 65 00 46 6f 72 63 65 20 49 50 76 34 20 72 65 73 6f 6c 76 69 6e 67 00 46 6f 72 63 65 20 61 6c 6c e.Force.IPv4.resolving.Force.all
43960 20 63 6c 69 65 6e 74 20 67 65 6e 65 72 61 74 65 64 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 .client.generated.traffic.throug
43980 68 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 46 6f 72 63 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 h.the.tunnel..Force.dynamic.DNS.
439a0 68 6f 73 74 6e 61 6d 65 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 63 6f 6e 66 69 hostname.to.be.the.same.as.confi
439c0 67 75 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e gured.hostname.for.Static.Mappin
439e0 67 73 00 46 6f 72 63 65 20 72 65 62 75 69 6c 64 20 6f 66 20 6d 69 72 72 6f 72 20 63 6f 6e 73 75 gs.Force.rebuild.of.mirror.consu
43a00 6d 65 72 00 46 6f 72 63 65 20 73 74 61 74 65 00 46 6f 72 63 65 20 74 68 65 20 41 50 20 74 6f 20 mer.Force.state.Force.the.AP.to.
43a20 72 65 6b 65 79 20 77 68 65 6e 65 76 65 72 20 61 20 63 6c 69 65 6e 74 20 64 69 73 61 73 73 6f 63 rekey.whenever.a.client.disassoc
43a40 69 61 74 65 73 00 46 6f 72 63 65 20 74 68 65 20 63 61 72 64 20 74 6f 20 75 73 65 20 57 4d 45 20 iates.Force.the.card.to.use.WME.
43a60 28 77 69 72 65 6c 65 73 73 20 51 6f 53 29 00 46 6f 72 63 65 66 75 6c 6c 79 20 72 65 6c 6f 61 64 (wireless.QoS).Forcefully.reload
43a80 69 6e 67 20 49 50 73 65 63 00 46 6f 72 67 65 74 20 44 69 73 63 6f 6e 6e 65 63 74 65 64 20 44 69 ing.IPsec.Forget.Disconnected.Di
43aa0 73 6b 73 00 46 6f 72 67 65 74 20 61 6c 6c 20 66 6f 72 6d 65 72 6c 79 20 63 6f 6e 6e 65 63 74 65 sks.Forget.all.formerly.connecte
43ac0 64 20 63 6f 6e 73 75 6d 65 72 73 00 46 6f 72 6d 61 74 74 65 64 00 46 6f 72 6d 61 74 74 65 64 2f d.consumers.Formatted.Formatted/
43ae0 52 61 77 20 44 69 73 70 6c 61 79 00 46 6f 72 77 61 72 64 00 46 6f 72 77 61 72 64 20 44 65 6c 61 Raw.Display.Forward.Forward.Dela
43b00 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e y.needs.to.be.an.integer.between
43b20 20 34 20 61 6e 64 20 33 30 2e 00 46 6f 72 77 61 72 64 20 74 69 6d 65 00 46 6f 72 77 61 72 64 2f .4.and.30..Forward.time.Forward/
43b40 52 65 76 65 72 73 65 20 44 69 73 70 6c 61 79 00 46 6f 75 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 Reverse.Display.Found.configurat
43b60 69 6f 6e 20 6f 6e 20 25 31 24 73 2e 25 32 24 73 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 78 ion.on.%1$s.%2$s.Four.(Client+3x
43b80 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 20 48 61 6e Intermediate+Server).FreeBSD.Han
43ba0 64 62 6f 6f 6b 00 46 72 65 65 42 53 44 20 64 65 66 61 75 6c 74 00 46 72 69 00 46 72 6f 6d 00 46 dbook.FreeBSD.default.Fri.From.F
43bc0 72 6f 6d 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 00 46 72 6f 6d 20 70 6f 72 74 00 46 75 64 rom.e-mail.address.From.port.Fud
43be0 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 ge.Time.Fudge.Time.1.Fudge.Time.
43c00 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 2.Fudge.time.1.is.used.to.specif
43c20 79 20 74 68 65 20 47 50 53 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 73 65 74 20 28 64 65 66 y.the.GPS.PPS.signal.offset.(def
43c40 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 32 20 69 73 20 75 73 65 64 ault:.0.0)..Fudge.time.2.is.used
43c60 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 74 69 6d 65 20 6f 66 66 73 65 74 20 .to.specify.the.GPS.time.offset.
43c80 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 69 73 20 75 73 (default:.0.0)..Fudge.time.is.us
43ca0 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 ed.to.specify.the.PPS.signal.off
43cc0 73 65 74 20 66 72 6f 6d 20 74 68 65 20 61 63 74 75 61 6c 20 73 65 63 6f 6e 64 20 73 75 63 68 20 set.from.the.actual.second.such.
43ce0 61 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 64 65 6c 61 79 20 62 65 74 77 65 65 as.the.transmission.delay.betwee
43d00 6e 20 74 68 65 20 74 72 61 6e 73 6d 69 74 74 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 n.the.transmitter.and.the.receiv
43d20 65 72 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 6c 6c 00 46 75 6c 6c 20 6e 61 6d er.(default:.0.0)..Full.Full.nam
43d40 65 00 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 46 75 e.Fully.Qualified.Domain.Name.Fu
43d60 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f lly.qualified.hostname.of.the.ho
43d80 73 74 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 47 41 54 45 57 41 59 53 3a 20 47 72 6f 75 st.to.be.updated..GATEWAYS:.Grou
43da0 70 20 25 31 24 73 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 67 61 74 65 77 61 79 73 p.%1$s.did.not.have.any.gateways
43dc0 20 75 70 20 6f 6e 20 74 69 65 72 20 25 32 24 73 21 00 47 42 2f 73 00 47 43 4d 20 45 6e 63 72 79 .up.on.tier.%2$s!.GB/s.GCM.Encry
43de0 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 ption.Algorithms.cannot.be.used.
43e00 77 69 74 68 20 53 68 61 72 65 64 20 4b 65 79 20 6d 6f 64 65 2e 00 47 45 4f 4d 20 4d 69 72 72 6f with.Shared.Key.mode..GEOM.Mirro
43e20 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 r.Information.-.Mirror.Status.GE
43e40 4f 4d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 73 00 47 47 OM.Mirror.Status.GEOM.Mirrors.GG
43e60 41 00 47 49 46 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 49 46 20 49 6e 74 65 72 66 61 63 A.GIF.Configuration.GIF.Interfac
43e80 65 73 00 47 49 46 73 00 47 4c 4c 00 47 50 53 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 50 53 20 es.GIFs.GLL.GPS.Information.GPS.
43ea0 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 47 50 53 20 54 79 70 65 00 47 52 45 20 43 6f 6e 66 Initialization.GPS.Type.GRE.Conf
43ec0 69 67 75 72 61 74 69 6f 6e 00 47 52 45 20 49 6e 74 65 72 66 61 63 65 73 00 47 52 45 73 00 47 55 iguration.GRE.Interfaces.GREs.GU
43ee0 49 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 47 57 20 47 72 6f 75 70 20 25 73 00 47 61 74 65 77 61 I.Log.Entries.GW.Group.%s.Gatewa
43f00 79 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 y.Gateway."%1$s".cannot.be.delet
43f20 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 74 65 77 ed.because.it.is.in.use.on.Gatew
43f40 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 ay.Group."%2$s".Gateway."%1$s".c
43f60 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 annot.be.deleted.because.it.is.i
43f80 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 00 47 61 74 n.use.on.Static.Route."%2$s".Gat
43fa0 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 eway."%1$s".cannot.be.disabled.b
43fc0 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 74 65 77 61 79 20 47 ecause.it.is.in.use.on.Gateway.G
43fe0 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f roup."%2$s".Gateway."%1$s".canno
44000 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 t.be.disabled.because.it.is.in.u
44020 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 00 47 61 74 65 77 61 se.on.Static.Route."%2$s".Gatewa
44040 79 20 41 63 74 69 6f 6e 00 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 47 61 74 65 77 61 79 20 y.Action.Gateway.Groups.Gateway.
44060 49 50 00 47 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 00 47 61 74 65 77 61 79 20 49 50 IP.Gateway.IP.address.Gateway.IP
44080 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 47 61 74 65 77 61 79 20 49 50 76 34 00 47 61 74 65 77 61 .or.Hostname.Gateway.IPv4.Gatewa
440a0 79 20 49 50 76 36 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 20 45 76 65 6e 74 73 00 47 61 y.IPv6.Gateway.Monitor.Events.Ga
440c0 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 teway.Monitoring.Gateway.Monitor
440e0 69 6e 67 20 44 61 65 6d 6f 6e 00 47 61 74 65 77 61 79 20 6e 61 6d 65 00 47 61 74 65 77 61 79 73 ing.Daemon.Gateway.name.Gateways
44100 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e .Gateways.can.not.be.assigned.in
44120 20 61 20 72 75 6c 65 20 74 68 61 74 20 61 70 70 6c 69 65 73 20 74 6f 20 62 6f 74 68 20 49 50 76 .a.rule.that.applies.to.both.IPv
44140 34 20 61 6e 64 20 49 50 76 36 2e 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 4.and.IPv6..Gateways.can.not.be.
44160 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 63 used.in.Floating.rules.without.c
44180 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 47 61 74 65 77 61 79 73 20 73 74 hoosing.a.direction..Gateways.st
441a0 61 74 75 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 63 6f atus.could.not.be.determined,.co
441c0 6e 73 69 64 65 72 69 6e 67 20 61 6c 6c 20 61 73 20 75 70 2f 61 63 74 69 76 65 2e 20 28 47 72 6f nsidering.all.as.up/active..(Gro
441e0 75 70 3a 20 25 73 29 00 47 61 74 65 77 61 79 73 3a 20 72 65 6d 6f 76 65 64 20 67 61 74 65 77 61 up:.%s).Gateways:.removed.gatewa
44200 79 73 20 25 73 00 47 61 74 68 65 72 69 6e 67 20 43 50 55 20 61 63 74 69 76 69 74 79 2c 20 70 6c ys.%s.Gathering.CPU.activity,.pl
44220 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 4c 69 6d 69 74 65 72 20 69 ease.wait....Gathering.Limiter.i
44240 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 nformation,.please.wait....Gathe
44260 72 69 6e 67 20 50 46 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 ring.PF.information,.please.wait
44280 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 ....Gathering.data.Gathering.dat
442a0 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 70 66 54 4f a,.please.wait....Gathering.pfTO
442c0 50 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 62 70 73 00 P.activity,.please.wait....Gbps.
442e0 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 General.General.Configuration.Ge
44300 6e 65 72 61 6c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 neral.DNS.Forwarder.Options.Gene
44320 72 61 6c 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c ral.DNS.Resolver.Options.General
44340 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 .Information.General.Logging.Opt
44360 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 20 53 65 74 ions.General.Logging.Options.Set
44380 74 69 6e 67 00 47 65 6e 65 72 61 6c 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 53 65 74 ting.General.Options.General.Set
443a0 74 69 6e 67 73 00 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 47 65 6e 65 72 61 6c 20 73 79 73 74 tings.General.Setup.General.syst
443c0 65 6d 20 65 72 72 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 em.error.recognized.by.the.syste
443e0 6d 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 75 6e 72 65 63 6f 67 6e 69 m.General.system.error.unrecogni
44400 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 74 65 20 53 59 4e 20 63 zed.by.the.system.Generate.SYN.c
44420 6f 6f 6b 69 65 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 53 59 4e 2d 41 43 4b 20 70 61 63 6b ookies.for.outbound.SYN-ACK.pack
44440 65 74 73 00 47 65 6e 65 72 61 74 65 20 6e 65 77 20 6b 65 79 73 00 47 65 6e 65 72 61 74 65 64 20 ets.Generate.new.keys.Generated.
44460 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 61 74 new.self-signed.HTTPS.certificat
44480 65 20 28 25 73 29 00 47 65 6e 65 72 61 74 69 6e 67 20 41 4c 54 51 20 71 75 65 75 65 73 00 47 65 e.(%s).Generating.ALTQ.queues.Ge
444a0 6e 65 72 61 74 69 6e 67 20 4c 69 6d 69 74 65 72 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e nerating.Limiter.rules.Generatin
444c0 67 20 4e 41 54 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 52 52 44 20 67 72 61 70 68 g.NAT.rules.Generating.RRD.graph
444e0 73 2e 2e 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 47 65 6e s....Generating.filter.rules.Gen
44500 65 72 61 74 69 6e 67 20 6e 65 77 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 47 65 6e 65 72 61 74 erating.new.MAC.address..Generat
44520 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 44 48 20 70 61 72 61 6d 65 74 65 72 ing.new.or.stronger.DH.parameter
44540 73 20 69 73 20 43 50 55 2d 69 6e 74 65 6e 73 69 76 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 s.is.CPU-intensive.and.must.be.p
44560 65 72 66 6f 72 6d 65 64 20 6d 61 6e 75 61 6c 6c 79 2e 00 47 65 72 6d 61 6e 20 28 47 65 72 6d 61 erformed.manually..German.(Germa
44580 6e 79 29 00 47 69 74 53 79 6e 63 00 47 6c 6f 62 61 6c 20 55 6e 69 63 61 73 74 20 72 6f 75 74 61 ny).GitSync.Global.Unicast.routa
445a0 62 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 00 47 6f 54 6f 20 4c 69 6e 65 20 23 00 47 6f 6f 67 ble.IPv6.prefix.GoTo.Line.#.Goog
445c0 6c 65 20 4d 61 70 73 20 4c 69 6e 6b 00 47 72 61 70 68 20 53 65 74 74 69 6e 67 73 00 47 72 61 70 le.Maps.Link.Graph.Settings.Grap
445e0 68 20 73 68 6f 77 73 20 6c 61 73 74 20 25 73 20 73 65 63 6f 6e 64 73 00 47 72 6f 75 70 00 47 72 h.shows.last.%s.seconds.Group.Gr
44600 6f 75 70 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 47 72 6f oup.%s.successfully.deleted..Gro
44620 75 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 47 72 6f 75 70 20 44 up.Authentication.Source.Group.D
44640 65 73 63 72 69 70 74 69 6f 6e 00 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 00 47 72 escription.Group.Key.Rotation.Gr
44660 6f 75 70 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 47 72 6f 75 oup.Master.Key.Regeneration.Grou
44680 70 20 4d 65 6d 62 65 72 73 00 47 72 6f 75 70 20 4e 61 6d 65 00 47 72 6f 75 70 20 4f 62 6a 65 63 p.Members.Group.Name.Group.Objec
446a0 74 20 43 6c 61 73 73 00 47 72 6f 75 70 20 50 72 6f 70 65 72 74 69 65 73 00 47 72 6f 75 70 20 64 t.Class.Group.Properties.Group.d
446c0 65 73 63 72 69 70 74 69 6f 6e 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 escription,.for.administrative.i
446e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 nformation.only.Group.member.att
44700 72 69 62 75 74 65 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 47 72 6f 75 70 20 6d 65 ribute.Group.membership.Group.me
44720 6d 62 65 72 73 68 69 70 20 71 75 65 72 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 mbership.query.Group.membership.
44740 72 65 70 6f 72 74 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 65 72 6d 69 6e 61 74 report.Group.membership.terminat
44760 69 6f 6e 00 47 72 6f 75 70 20 6e 61 6d 65 00 47 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 ion.Group.name.Group.name.alread
44780 79 20 65 78 69 73 74 73 21 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 68 61 76 65 y.exists!.Group.name.cannot.have
447a0 20 6d 6f 72 65 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 47 72 6f 75 70 20 .more.than.16.characters..Group.
447c0 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 47 72 6f 75 name.cannot.start.with.pkg_.Grou
447e0 70 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 73 75 70 70 6c 69 65 p.naming.Attribute.Group.supplie
44800 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 47 72 6f 75 70 73 00 47 72 6f 77 6c 00 47 d.does.not.exist..Groups.Growl.G
44820 72 6f 77 6c 20 49 50 20 41 64 64 72 65 73 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 20 43 68 65 63 rowl.IP.Address.is.invalid..Chec
44840 6b 20 74 68 65 20 73 65 74 74 69 6e 67 20 69 6e 20 53 79 73 74 65 6d 20 41 64 76 61 6e 63 65 64 k.the.setting.in.System.Advanced
44860 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 00 47 72 6f 77 6c 20 70 61 73 73 77 6f 72 64 73 20 .Notifications..Growl.passwords.
44880 6d 75 73 74 20 6d 61 74 63 68 00 47 72 6f 77 6c 20 74 65 73 74 69 6e 67 20 6e 6f 74 69 66 69 63 must.match.Growl.testing.notific
448a0 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 48 54 4d 4c 20 50 61 67 ation.successfully.sent.HTML.Pag
448c0 65 20 43 6f 6e 74 65 6e 74 73 00 48 54 54 50 00 48 54 54 50 20 43 6f 64 65 00 48 54 54 50 20 4f e.Contents.HTTP.HTTP.Code.HTTP.O
448e0 70 74 69 6f 6e 73 00 48 54 54 50 28 73 29 20 63 6f 64 65 73 20 6d 75 73 74 20 62 65 20 66 72 6f ptions.HTTP(s).codes.must.be.fro
44900 6d 20 52 46 43 32 36 31 36 2e 00 48 54 54 50 53 00 48 54 54 50 53 20 43 6f 64 65 00 48 54 54 50 m.RFC2616..HTTPS.HTTPS.Code.HTTP
44920 53 20 46 6f 72 77 61 72 64 73 00 48 54 54 50 53 20 4f 70 74 69 6f 6e 73 00 48 61 6c 74 00 48 61 S.Forwards.HTTPS.Options.Halt.Ha
44940 6c 74 20 53 79 73 74 65 6d 00 48 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 61 6e 64 20 70 6f lt.System.Halt.the.system.and.po
44960 77 65 72 20 6f 66 66 00 48 61 6e 64 6c 69 6e 67 20 6f 66 20 6e 6f 6e 2d 49 50 20 70 61 63 6b 65 wer.off.Handling.of.non-IP.packe
44980 74 73 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 70 61 73 73 65 64 20 74 6f 20 70 66 69 6c 20 ts.which.are.not.passed.to.pfil.
449a0 28 73 65 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 48 61 72 64 20 64 69 73 6b 20 73 74 61 (see.if_bridge(4)).Hard.disk.sta
449c0 6e 64 62 79 20 74 69 6d 65 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 ndby.time.Hard.timeout.(Minutes)
449e0 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 .Hard.timeout.must.be.less.than.
44a00 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 or.equal.to.the.Default.lease.ti
44a20 6d 65 20 73 65 74 20 6f 6e 20 44 48 43 50 20 53 65 72 76 65 72 00 48 61 72 64 65 6e 20 44 4e 53 me.set.on.DHCP.Server.Harden.DNS
44a40 53 45 43 20 44 61 74 61 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 20 6f 70 74 69 SEC.Data.Harden.DNSSEC.Data.opti
44a60 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 69 66 20 44 4e 53 53 45 43 on.can.only.be.enabled.if.DNSSEC
44a80 20 73 75 70 70 6f 72 74 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 48 61 72 64 77 61 72 65 20 43 68 .support.is.enabled..Hardware.Ch
44aa0 65 63 6b 73 75 6d 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 43 72 79 70 74 ecksum.Offloading.Hardware.Crypt
44ac0 6f 00 48 61 72 64 77 61 72 65 20 4c 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 o.Hardware.Large.Receive.Offload
44ae0 69 6e 67 00 48 61 72 64 77 61 72 65 20 53 65 74 74 69 6e 67 73 00 48 61 72 64 77 61 72 65 20 54 ing.Hardware.Settings.Hardware.T
44b00 43 50 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 CP.Segmentation.Offloading.Hardw
44b20 61 72 65 20 63 72 79 70 74 6f 00 48 65 61 6c 74 68 00 48 65 6c 6c 6f 20 74 69 6d 65 00 48 65 6c are.crypto.Health.Hello.time.Hel
44b40 6c 6f 20 74 69 6d 65 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 lo.time.for.STP.needs.to.be.an.i
44b60 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 2e 00 48 65 6c 70 00 48 65 6c nteger.between.1.and.2..Help.Hel
44b80 70 20 66 6f 72 20 69 74 65 6d 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 00 48 65 6c 70 20 70 61 p.for.items.on.this.page.Help.pa
44ba0 67 65 20 61 63 63 65 73 73 65 64 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 ge.accessed.directly.without.any
44bc0 20 70 61 67 65 20 70 61 72 61 6d 65 74 65 72 2e 00 48 69 61 64 61 70 74 69 76 65 00 48 69 64 65 .page.parameter..Hiadaptive.Hide
44be0 20 41 64 76 61 6e 63 65 64 00 48 69 64 65 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 .Advanced.Hide.Advanced.Options.
44c00 48 69 64 65 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 49 64 65 6e 74 69 74 Hide.Custom.Options.Hide.Identit
44c20 79 00 48 69 64 65 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 48 69 64 65 20 53 53 49 44 00 48 y.Hide.Last.Activity.Hide.SSID.H
44c40 69 64 65 20 56 65 72 73 69 6f 6e 00 48 69 64 65 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 73 2e ide.Version.Hide.table.comments.
44c60 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 2e 20 53 79 6e 63 00 48 69 67 68 20 41 76 61 69 .High.High.Avail..Sync.High.Avai
44c80 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 48 69 67 68 20 4c 61 74 65 6e 63 79 00 48 69 67 68 20 lability.Sync.High.Latency.High.
44ca0 61 76 61 69 6c 61 62 69 6c 69 74 79 20 73 79 6e 63 20 73 65 74 74 69 6e 67 73 20 63 61 6e 20 62 availability.sync.settings.can.b
44cc0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 00 48 69 67 68 2d 6c 61 74 65 6e 63 79 00 e.configured.here..High-latency.
44ce0 48 69 67 68 65 73 74 00 48 69 6e 74 00 48 69 6e 74 3a 20 32 34 20 69 73 20 32 35 35 2e 32 35 35 Highest.Hint.Hint:.24.is.255.255
44d00 2e 32 35 35 2e 30 00 48 69 6e 74 3a 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 61 73 20 6c 69 .255.0.Hint:.the.firewall.has.li
44d20 6d 69 74 65 64 20 6c 6f 63 61 6c 20 6c 6f 67 20 73 70 61 63 65 2e 20 44 6f 6e 27 74 20 74 75 72 mited.local.log.space..Don't.tur
44d40 6e 20 6f 6e 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 49 66 20 n.on.logging.for.everything..If.
44d60 64 6f 69 6e 67 20 61 20 6c 6f 74 20 6f 66 20 6c 6f 67 67 69 6e 67 2c 20 63 6f 6e 73 69 64 65 72 doing.a.lot.of.logging,.consider
44d80 20 75 73 69 6e 67 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 28 73 .using.a.remote.syslog.server.(s
44da0 65 65 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 ee.the.%1$sStatus:.System.Logs:.
44dc0 53 65 74 74 69 6e 67 73 25 32 24 73 20 70 61 67 65 29 2e 00 48 6f 6c 64 20 43 6f 75 6e 74 00 48 Settings%2$s.page)..Hold.Count.H
44de0 6f 6c 64 20 64 6f 77 6e 20 43 54 52 4c 20 28 50 43 29 2f 43 4f 4d 4d 41 4e 44 20 28 4d 61 63 29 old.down.CTRL.(PC)/COMMAND.(Mac)
44e00 20 6b 65 79 20 74 6f 20 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 20 69 74 65 6d 73 2e 00 48 .key.to.select.multiple.items..H
44e20 6f 73 74 00 48 6f 73 74 20 22 25 73 22 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c ost.Host."%s".could.not.be.resol
44e40 76 65 64 2e 00 48 6f 73 74 20 22 25 73 22 20 64 69 64 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 6f ved..Host."%s".did.not.respond.o
44e60 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 41 64 r.could.not.be.resolved..Host.Ad
44e80 64 72 65 73 73 00 48 6f 73 74 20 41 6c 69 61 73 3a 20 00 48 6f 73 74 20 49 50 00 48 6f 73 74 20 dress.Host.Alias:..Host.IP.Host.
44ea0 4e 61 6d 65 00 48 6f 73 74 20 4e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 20 4f 76 65 72 72 69 Name.Host.Name.or.IP.Host.Overri
44ec0 64 65 20 4f 70 74 69 6f 6e 73 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 73 00 48 6f 73 74 20 52 de.Options.Host.Overrides.Host.R
44ee0 65 73 6f 75 72 63 65 73 00 48 6f 73 74 20 55 55 49 44 00 48 6f 73 74 20 61 64 64 65 64 20 73 75 esources.Host.UUID.Host.added.su
44f00 63 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 69 73 20 6e 6f 74 20 6f 6e 20 62 6c 6f 63 6b 20 ccessfully.Host.is.not.on.block.
44f20 6c 69 73 74 3a 20 00 48 6f 73 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 68 6f 73 74 list:..Host.must.be.a.valid.host
44f40 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f name.or.IP.address..Host.name.Ho
44f60 73 74 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 st.override.configured.for.DNS.R
44f80 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 20 66 esolver..Host.override.deleted.f
44fa0 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 75 6e 62 6c 6f 63 6b 65 64 rom.DNS.Resolver..Host.unblocked
44fc0 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 75 70 64 61 74 65 64 20 69 73 20 63 6f .successfully.Host.updated.is.co
44fe0 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 77 65 62 20 72 65 64 69 72 65 63 74 20 61 6e 64 20 6e nfigured.as.a.web.redirect.and.n
45000 6f 20 75 70 64 61 74 65 20 77 61 73 20 70 65 72 66 6f 72 6d 65 64 2e 00 48 6f 73 74 28 73 29 00 o.update.was.performed..Host(s).
45020 48 6f 73 74 6e 61 6d 65 00 48 6f 73 74 6e 61 6d 65 20 45 72 72 6f 72 20 2d 20 54 68 65 20 68 6f Hostname.Hostname.Error.-.The.ho
45040 73 74 6e 61 6d 65 20 28 25 31 24 73 29 20 64 6f 65 73 6e 27 74 20 62 65 6c 6f 6e 67 20 74 6f 20 stname.(%1$s).doesn't.belong.to.
45060 75 73 65 72 20 28 25 32 24 73 29 2e 00 48 6f 73 74 6e 61 6d 65 20 5b 25 73 5d 20 61 6c 72 65 61 user.(%2$s)..Hostname.[%s].alrea
45080 64 79 20 61 6c 6c 6f 77 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 dy.allowed..Hostname.does.not.ex
450a0 69 73 74 20 6f 72 20 44 79 6e 44 4e 53 20 6e 6f 74 20 65 6e 61 62 6c 65 64 00 48 6f 73 74 6e 61 ist.or.DynDNS.not.enabled.Hostna
450c0 6d 65 20 66 6f 72 20 48 6f 73 74 3a 20 68 65 61 64 65 72 20 69 66 20 6e 65 65 64 65 64 2e 00 48 me.for.Host:.header.if.needed..H
450e0 6f 73 74 6e 61 6d 65 20 69 6e 20 4d 65 6e 75 00 48 6f 73 74 6e 61 6d 65 20 6f 6e 6c 79 00 48 6f ostname.in.Menu.Hostname.only.Ho
45100 73 74 6e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 stname.or.IP.Hostname.or.IP.addr
45120 65 73 73 20 6f 66 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 69 73 20 73 79 73 74 65 6d 20 ess.of.proxy.server.this.system.
45140 77 69 6c 6c 20 75 73 65 20 66 6f 72 20 69 74 73 20 6f 75 74 62 6f 75 6e 64 20 49 6e 74 65 72 6e will.use.for.its.outbound.Intern
45160 65 74 20 61 63 63 65 73 73 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 64 6f et.access..Hostname.specified.do
45180 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 es.not.exist..Hostname.specified
451a0 20 65 78 69 73 74 73 2c 20 62 75 74 20 6e 6f 74 20 75 6e 64 65 72 20 74 68 65 20 75 73 65 72 6e .exists,.but.not.under.the.usern
451c0 61 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 ame.specified..Hostname.supplied
451e0 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 .does.not.exist..Hostname.suppli
45200 65 64 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 6f 66 66 6c 69 6e 65 20 73 65 74 74 69 6e 67 ed.does.not.have.offline.setting
45220 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 48 6f 73 74 6e 61 6d 65 73 20 69 6e 20 61 6e 20 61 6c s.configured..Hostnames.in.an.al
45240 69 61 73 20 6c 69 73 74 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 ias.list.can.only.contain.the.ch
45260 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 54 68 65 79 20 aracters.A-Z,.0-9.and.'-'..They.
45280 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 48 may.not.start.or.end.with.'-'..H
452a0 6f 73 74 73 20 62 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 76 osts.blocked.from.Firewall.Log.v
452c0 69 65 77 00 48 6f 75 72 00 48 6f 75 72 20 28 30 2d 32 33 29 00 48 6f 75 72 6c 79 20 28 30 20 2a iew.Hour.Hour.(0-23).Hourly.(0.*
452e0 20 2a 20 2a 20 2a 29 00 48 6f 77 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 .*.*.*).How.Forward.entries.are.
45300 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 63 6c 69 65 6e 74 20 69 6e 64 69 63 61 74 65 73 20 74 68 handled.when.client.indicates.th
45320 65 79 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 20 44 4e 53 2e 20 20 41 6c 6c 6f 77 20 70 72 ey.wish.to.update.DNS...Allow.pr
45340 65 76 65 6e 74 73 20 44 48 43 50 20 66 72 6f 6d 20 75 70 64 61 74 69 6e 67 20 46 6f 72 77 61 72 events.DHCP.from.updating.Forwar
45360 64 20 65 6e 74 72 69 65 73 2c 20 44 65 6e 79 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 44 d.entries,.Deny.indicates.that.D
45380 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 73 20 61 6e 64 20 74 68 65 20 HCP.will.do.the.updates.and.the.
453a0 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 6e 6f 74 2c 20 49 67 6e 6f 72 65 20 73 70 65 63 69 66 client.should.not,.Ignore.specif
453c0 69 65 73 20 74 68 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 ies.that.DHCP.will.do.the.update
453e0 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 61 6c 73 6f 20 61 74 74 65 6d 70 74 .and.the.client.can.also.attempt
45400 20 74 68 65 20 75 70 64 61 74 65 20 75 73 75 61 6c 6c 79 20 75 73 69 6e 67 20 61 20 64 69 66 66 .the.update.usually.using.a.diff
45420 65 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 48 6f 77 20 6f 66 74 65 6e 20 61 6e 20 erent.domain.name..How.often.an.
45440 49 43 4d 50 20 70 72 6f 62 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 69 6e 20 6d 69 6c 6c 69 ICMP.probe.will.be.sent.in.milli
45460 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 48 79 62 72 69 64 20 4f seconds..Default.is.%d..Hybrid.O
45480 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 utbound.NAT.rule.generation.%s(A
454a0 75 74 6f 6d 61 74 69 63 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 2b 20 72 75 6c 65 73 20 62 65 utomatic.Outbound.NAT.+.rules.be
454c0 6c 6f 77 29 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d low).Hybrid.RSA.+.Xauth.IAID.ICM
454e0 50 00 49 43 4d 50 20 00 49 43 4d 50 20 53 75 62 74 79 70 65 73 00 49 43 4d 50 20 73 75 62 74 79 P.ICMP..ICMP.Subtypes.ICMP.subty
45500 70 65 73 00 49 43 4d 50 20 74 79 70 65 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 pes.ICMP.types.expected.to.be.a.
45520 6c 69 73 74 20 69 66 20 70 72 65 73 65 6e 74 2c 20 62 75 74 20 69 73 20 6e 6f 74 2e 00 49 44 00 list.if.present,.but.is.not..ID.
45540 49 44 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 49 45 45 45 38 30 32 2e 31 58 ID.must.be.an.integer.IEEE802.1X
45560 00 49 46 00 49 47 4d 50 20 50 72 6f 78 79 00 49 47 4d 50 20 50 72 6f 78 79 20 45 64 69 74 00 49 .IF.IGMP.Proxy.IGMP.Proxy.Edit.I
45580 47 4d 50 20 70 72 6f 78 79 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 20 45 GMP.proxy.IKE.IKE.Child.SA.IKE.E
455a0 78 74 65 6e 73 69 6f 6e 73 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 41 64 64 72 65 73 73 00 49 xtensions.IKE.SA.IP.IP.Address.I
455c0 50 20 41 64 64 72 65 73 73 20 43 68 61 6e 67 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 P.Address.Changed.Successfully!.
455e0 49 50 20 41 64 64 72 65 73 73 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 IP.Address.Updated.Successfully!
45600 00 49 50 20 41 64 64 72 65 73 73 65 73 00 49 50 20 41 6c 69 61 73 00 49 50 20 41 6c 69 61 73 20 .IP.Addresses.IP.Alias.IP.Alias.
45620 44 65 74 61 69 6c 73 00 49 50 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 49 50 20 44 6f 2d 4e 6f 74 Details.IP.Compression.IP.Do-Not
45640 2d 46 72 61 67 6d 65 6e 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 49 50 20 49 6e 66 6f 20 -Fragment.compatibility.IP.Info.
45660 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 50 72 6f 74 6f 63 6f 6c 00 49 50 20 52 61 6e 64 6f @.DNS.Stuff.IP.Protocol.IP.Rando
45680 6d 20 69 64 20 67 65 6e 65 72 61 74 69 6f 6e 00 49 50 20 55 70 64 61 74 65 64 20 53 75 63 63 65 m.id.generation.IP.Updated.Succe
456a0 73 73 66 75 6c 6c 79 21 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 ssfully!.IP.WHOIS.@.DNS.Stuff.IP
456c0 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 20 73 75 63 63 .address.IP.address.changed.succ
456e0 65 73 73 66 75 6c 6c 79 00 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 75 72 72 65 6e 74 2c 20 essfully.IP.address.is.current,.
45700 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 49 50 20 61 64 64 72 65 73 73 20 no.update.performed..IP.address.
45720 6f 66 20 6d 61 73 74 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 of.master.nodes.webConfigurator.
45740 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 to.synchronize.voucher.database.
45760 61 6e 64 20 75 73 65 64 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 2e 25 31 24 73 4e 4f 54 45 3a and.used.vouchers.from.%1$sNOTE:
45780 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 75 70 20 6f 6e 20 74 68 65 20 73 6c 61 .this.should.be.setup.on.the.sla
457a0 76 65 20 6e 6f 64 65 73 20 61 6e 64 20 6e 6f 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 6e 6f 64 ve.nodes.and.not.the.primary.nod
457c0 65 21 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 e!.IP.address.of.the.RADIUS.serv
457e0 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 er.IP.address.of.the.RADIUS.serv
45800 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 2e 00 49 50 20 61 er.to.authenticate.against..IP.a
45820 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 ddress.of.the.authoritative.DNS.
45840 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 25 31 24 73 65 2e 67 2e 3a 20 server.for.this.domain%1$se.g.:.
45860 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 4f 72 20 65 6e 74 65 72 20 23 20 66 6f 192.168.100.100%1$sOr.enter.#.fo
45880 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 r.an.exclusion.to.pass.through.t
458a0 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 73 74 61 6e 64 61 72 64 20 6e his.host/subdomain.to.standard.n
458c0 61 6d 65 73 65 72 76 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 70 72 65 76 69 6f 75 73 ameservers.instead.of.a.previous
458e0 20 6f 76 65 72 72 69 64 65 2e 25 31 24 73 4f 72 20 65 6e 74 65 72 20 21 20 66 6f 72 20 6c 6f 6f .override.%1$sOr.enter.!.for.loo
45900 6b 75 70 73 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 kups.for.this.host/subdomain.to.
45920 4e 4f 54 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 61 6e 79 77 68 65 72 65 2e 00 49 50 20 61 64 NOT.be.forwarded.anywhere..IP.ad
45940 64 72 65 73 73 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 dress.of.the.host%1$se.g.:.192.1
45960 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 20 61 64 68.100.100.or.fd00:abcd::1.IP.ad
45980 64 72 65 73 73 20 6f 72 20 68 6f 73 74 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 dress.or.host.IP.address.or.host
459a0 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 .type.must.be.an.IP.address.or.h
459c0 6f 73 74 20 6e 61 6d 65 2e 00 49 50 20 61 64 64 72 65 73 73 65 73 20 61 70 70 65 61 72 69 6e 67 ost.name..IP.addresses.appearing
459e0 20 69 6e 20 25 31 24 73 67 72 65 65 6e 25 32 24 73 20 61 72 65 20 75 70 20 74 6f 20 64 61 74 65 .in.%1$sgreen%2$s.are.up.to.date
45a00 20 77 69 74 68 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 70 72 6f 76 69 64 65 72 2e 20 00 49 50 20 .with.Dynamic.DNS.provider...IP.
45a20 6f 72 20 46 51 44 4e 00 49 50 20 74 6f 20 72 65 74 75 72 6e 20 66 6f 72 20 68 6f 73 74 00 49 50 or.FQDN.IP.to.return.for.host.IP
45a40 2f 47 61 74 65 77 61 79 20 28 00 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 /Gateway.(.IPComp.compression.of
45a60 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e .content.is.proposed.on.the.conn
45a80 65 63 74 69 6f 6e 2e 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 ection..IPComp:..IPSEC.IPsec.IPs
45aa0 65 63 20 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 70 68 61 73 65 20 31 ec.ERROR:.Could.not.find.phase.1
45ac0 20 73 6f 75 72 63 65 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 25 73 2e 20 4f 6d 69 74 74 .source.for.connection.%s..Omitt
45ae0 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 49 50 73 ing.from.configuration.file..IPs
45b00 65 63 20 4c 6f 67 67 69 6e 67 20 43 6f 6e 74 72 6f 6c 73 00 49 50 73 65 63 20 50 72 65 2d 53 68 ec.Logging.Controls.IPsec.Pre-Sh
45b20 61 72 65 64 20 4b 65 79 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f ared.Key.IPsec.Pre-Shared.Key.co
45b40 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 49 50 73 65 63 ntains.invalid.characters..IPsec
45b60 20 53 74 61 74 75 73 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 00 49 50 73 65 63 20 54 75 6e 6e 65 .Status.IPsec.Tunnel.IPsec.Tunne
45b80 6c 73 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 ls.IPsec.VPN.IPsec.can.be.config
45ba0 75 72 65 64 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 ured.%1$shere%2$s..IPsec.can.be.
45bc0 63 6f 6e 66 69 67 75 72 65 64 20 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 configured.<a.href="vpn_ipsec.ph
45be0 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f p">here</a>..IPsec.can.be.set.to
45c00 20 70 72 65 66 65 72 20 6f 6c 64 65 72 20 53 41 73 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 .prefer.older.SAs.at.%1$s%2$s%3$
45c20 73 2e 00 49 50 73 65 63 20 63 6c 69 65 6e 74 00 49 50 73 65 63 20 63 6f 6e 66 69 67 75 72 61 74 s..IPsec.client.IPsec.configurat
45c40 69 6f 6e 20 00 49 50 73 65 63 20 64 65 62 75 67 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 65 6e 61 ion..IPsec.debug.mode.can.be.ena
45c60 62 6c 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 74 72 61 66 bled.at.%1$s%2$s%3$s..IPsec.traf
45c80 66 69 63 00 49 50 76 34 20 41 64 64 72 65 73 73 00 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 fic.IPv4.Address.IPv4.Configurat
45ca0 69 6f 6e 20 54 79 70 65 00 49 50 76 34 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 ion.Type.IPv4.Local.Network/s.IP
45cc0 76 34 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 4f 6e 6c 79 00 49 50 v4.Local.network(s).IPv4.Only.IP
45ce0 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 52 65 6d 6f 74 65 20 v4.Remote.Network/s.IPv4.Remote.
45d00 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 52 6f 75 74 65 73 00 49 50 76 34 20 54 75 6e 6e network(s).IPv4.Routes.IPv4.Tunn
45d20 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 00 49 el.Network.IPv4.Tunnel.network.I
45d40 50 76 34 20 55 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 34 20 55 70 73 74 72 65 Pv4.Upstream.Gateway.IPv4.Upstre
45d60 61 6d 20 67 61 74 65 77 61 79 00 49 50 76 34 20 61 64 64 72 65 73 73 00 49 50 76 34 20 61 64 64 am.gateway.IPv4.address.IPv4.add
45d80 72 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 ress.%s.is.being.used.by.or.over
45da0 6c 61 70 73 20 77 69 74 68 3a 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 75 6e 6e 65 laps.with:.IPv4.address.of.Tunne
45dc0 6c 20 50 65 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 l.Peer.IPv4.addresses.can.not.be
45de0 20 75 73 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 .used.in.IPv6.rules.(except.with
45e00 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 in.an.alias)..IPv4.and.IPv6.addr
45e20 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 72 75 6c 65 73 20 74 esses.can.not.be.used.in.rules.t
45e40 68 61 74 20 61 70 70 6c 79 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 hat.apply.to.both.IPv4.and.IPv6.
45e60 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 62 (except.within.an.alias)..IPv4.b
45e80 69 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 it.mask.must.be.blank.or.numeric
45ea0 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 49 50 76 34 20 6d 61 .value.between.1.and.32..IPv4.ma
45ec0 73 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 sk.bits%1$s%2$s.IPv4.networks.th
45ee0 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 at.will.be.accessible.from.the.r
45f00 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 emote.endpoint..Expressed.as.a.c
45f20 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f omma-separated.list.of.one.or.mo
45f40 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 re.CIDR.ranges..This.may.be.left
45f60 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 .blank.if.not.adding.a.route.to.
45f80 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 the.local.network.through.this.t
45fa0 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 unnel.on.the.remote.machine..Thi
45fc0 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 s.is.generally.set.to.the.LAN.ne
45fe0 74 77 6f 72 6b 2e 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 twork..IPv4.networks.that.will.b
46000 65 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 e.routed.through.the.tunnel,.so.
46020 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 that.a.site-to-site.VPN.can.be.e
46040 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e stablished.without.manually.chan
46060 67 69 6e 67 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 ging.the.routing.tables..Express
46080 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 ed.as.a.comma-separated.list.of.
460a0 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 49 66 20 74 68 69 73 one.or.more.CIDR.ranges..If.this
460c0 20 69 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 .is.a.site-to-site.VPN,.enter.th
460e0 65 20 72 65 6d 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 e.remote.LAN/s.here..May.be.left
46100 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e .blank.for.non.site-to-site.VPN.
46120 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 .IPv4.or.IPv6.address.of.the.aut
46140 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 horitative.DNS.server.for.this.d
46160 6f 6d 61 69 6e 2e 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 omain..e.g.:.192.168.100.100%1$s
46180 54 6f 20 75 73 65 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 70 6f 72 74 20 66 6f 72 20 63 6f To.use.a.non-default.port.for.co
461a0 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 61 70 70 65 6e 64 20 61 6e 20 27 40 27 20 77 69 74 68 20 mmunication,.append.an.'@'.with.
461c0 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 the.port.number..IPv4.or.IPv6.ad
461e0 64 72 65 73 73 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 68 6f 73 dress.to.be.returned.for.the.hos
46200 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 t%1$se.g.:.192.168.100.100.or.fd
46220 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 76 34 20 77 69 74 68 20 49 43 4d 50 76 36 20 69 73 20 6e 00:abcd::1.IPv4.with.ICMPv6.is.n
46240 6f 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 41 64 64 72 65 73 73 00 49 50 76 36 20 43 6f 6e 66 ot.valid..IPv6.Address.IPv6.Conf
46260 69 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 50 76 36 20 44 4e 53 20 65 6e 74 72 79 00 49 50 iguration.Type.IPv6.DNS.entry.IP
46280 76 36 20 49 2d 61 6d 2d 68 65 72 65 00 49 50 76 36 20 4c 69 6e 6b 20 4c 6f 63 61 6c 00 49 50 76 v6.I-am-here.IPv6.Link.Local.IPv
462a0 36 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 4c 6f 63 61 6c 20 6e 65 74 6.Local.Network/s.IPv6.Local.net
462c0 77 6f 72 6b 28 73 29 00 49 50 76 36 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 4f 6e 6c 79 00 49 work(s).IPv6.Network.IPv6.Only.I
462e0 50 76 36 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 50 72 65 66 69 78 00 49 50 76 36 20 50 72 65 Pv6.Options.IPv6.Prefix.IPv6.Pre
46300 66 69 78 20 49 44 00 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 fix.ID.IPv6.Remote.Network/s.IPv
46320 36 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 52 6f 75 74 65 73 00 6.Remote.network(s).IPv6.Routes.
46340 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 55 70 73 74 72 65 61 IPv6.Tunnel.Network.IPv6.Upstrea
46360 6d 20 47 61 74 65 77 61 79 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 00 m.Gateway.IPv6.Upstream.gateway.
46380 49 50 76 36 20 61 64 64 72 65 73 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 IPv6.address.IPv6.address.%s.is.
463a0 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a 00 being.used.by.or.overlaps.with:.
463c0 49 50 76 36 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 IPv6.address.ranges.are.not.supp
463e0 6f 72 74 65 64 20 28 25 73 29 00 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 orted.(%s).IPv6.addresses.cannot
46400 20 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 .be.used.in.IPv4.rules.(except.w
46420 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 36 20 62 69 74 20 6d 61 73 6b 20 6d ithin.an.alias)..IPv6.bit.mask.m
46440 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 ust.be.blank.or.numeric.value.be
46460 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 49 50 76 36 20 64 6f 65 73 20 6e 6f 74 20 77 tween.1.and.128..IPv6.does.not.w
46480 6f 72 6b 20 66 6f 72 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 73 ork.for.RADIUS.authentication,.s
464a0 65 65 20 42 75 67 20 23 34 31 35 34 2e 00 49 50 76 36 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 64 ee.Bug.#4154..IPv6.link.local.ad
464c0 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 dresses.cannot.be.configured.as.
464e0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 49 50 2e 00 49 50 76 36 20 6d 61 73 6b 20 62 69 74 73 25 an.interface.IP..IPv6.mask.bits%
46500 31 24 73 25 32 24 73 00 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 1$s%2$s.IPv6.networks.that.will.
46520 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e be.accessible.from.the.remote.en
46540 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 dpoint..Expressed.as.a.comma-sep
46560 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 arated.list.of.one.or.more.IP/PR
46580 45 46 49 58 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 EFIX..This.may.be.left.blank.if.
465a0 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 not.adding.a.route.to.the.local.
465c0 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 network.through.this.tunnel.on.t
465e0 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 he.remote.machine..This.is.gener
46600 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 ally.set.to.the.LAN.network..IPv
46620 36 20 6f 76 65 72 20 49 50 76 34 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 20 54 75 6e 6e 65 6.over.IPv4.IPv6.over.IPv4.Tunne
46640 6c 69 6e 67 00 49 50 76 36 20 73 75 62 6e 65 74 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 ling.IPv6.subnets.are.not.suppor
46660 74 65 64 20 69 6e 20 68 6f 73 74 20 61 6c 69 61 73 65 73 20 28 25 73 29 00 49 50 76 36 20 77 68 ted.in.host.aliases.(%s).IPv6.wh
46680 65 72 65 2d 61 72 65 2d 79 6f 75 00 49 50 76 36 20 77 69 74 68 20 41 52 50 20 69 73 20 6e 6f 74 ere-are-you.IPv6.with.ARP.is.not
466a0 20 76 61 6c 69 64 2e 00 49 50 76 36 20 77 69 74 68 20 49 43 4d 50 20 69 73 20 6e 6f 74 20 76 61 .valid..IPv6.with.ICMP.is.not.va
466c0 6c 69 64 2e 00 49 64 65 6e 74 00 49 64 65 6e 74 69 66 69 65 72 00 49 64 65 6e 74 69 74 79 20 41 lid..Ident.Identifier.Identity.A
466e0 73 73 6f 63 69 61 74 69 6f 6e 20 53 74 61 74 65 6d 65 6e 74 00 49 64 6c 65 20 54 69 6d 65 6f 75 ssociation.Statement.Idle.Timeou
46700 74 00 49 64 6c 65 20 74 69 6d 65 20 61 63 63 6f 75 6e 74 69 6e 67 00 49 64 6c 65 20 74 69 6d 65 t.Idle.time.accounting.Idle.time
46720 20 6c 65 66 74 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 3a 20 25 73 00 49 64 6c 65 20 74 69 6d .left:.%s.Idle.time:.%s.Idle.tim
46740 65 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 49 64 6c 65 eout.Idle.timeout.(Minutes).Idle
46760 20 74 69 6d 65 6f 75 74 20 28 73 65 63 6f 6e 64 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 .timeout.(seconds).Idle.timeout.
46780 76 61 6c 75 65 00 49 66 20 22 73 6f 75 72 63 65 22 20 6f 72 20 22 64 65 73 74 69 6e 61 74 69 6f value.If."source".or."destinatio
467a0 6e 22 20 73 6c 6f 74 73 20 69 73 20 63 68 6f 73 65 6e 20 61 20 64 79 6e 61 6d 69 63 20 70 69 70 n".slots.is.chosen.a.dynamic.pip
467c0 65 20 77 69 74 68 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 2c 20 64 65 6c 61 79 2c 20 70 61 63 e.with.the.bandwidth,.delay,.pac
467e0 6b 65 74 20 6c 6f 73 73 20 61 6e 64 20 71 75 65 75 65 20 73 69 7a 65 20 67 69 76 65 6e 20 61 62 ket.loss.and.queue.size.given.ab
46800 6f 76 65 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 75 ove.will.be.created.for.each.sou
46820 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 63 6f 75 rce/destination.IP.address.encou
46840 6e 74 65 72 65 64 2c 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 69 73 20 6d 61 6b 65 73 ntered,.respectively..This.makes
46860 20 69 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 61 73 69 6c 79 20 73 70 65 63 69 66 79 20 62 .it.possible.to.easily.specify.b
46880 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 70 65 72 20 68 6f 73 74 2e 00 49 66 20 49 50 76 andwidth.limits.per.host..If.IPv
468a0 34 20 6f 72 20 49 50 76 36 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 4.or.IPv6.is.forced.and.a.hostna
468c0 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e me.is.used.that.does.not.contain
468e0 20 61 20 72 65 73 75 6c 74 20 75 73 69 6e 67 20 74 68 61 74 20 70 72 6f 74 6f 63 6f 6c 2c 20 69 .a.result.using.that.protocol,.i
46900 74 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 72 72 6f 72 2e 20 46 6f 72 20 65 t.will.result.in.an.error..For.e
46920 78 61 6d 70 6c 65 20 69 66 20 49 50 76 34 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 xample.if.IPv4.is.forced.and.a.h
46940 6f 73 74 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 74 75 72 6e ostname.is.used.that.only.return
46960 73 20 61 6e 20 41 41 41 41 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 2c 20 69 74 20 77 69 s.an.AAAA.IPv6.IP.address,.it.wi
46980 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 00 49 66 20 4e 41 54 2f 42 49 4e 41 54 20 69 73 20 72 65 71 ll.not.work..If.NAT/BINAT.is.req
469a0 75 69 72 65 64 20 6f 6e 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 73 70 65 63 69 66 79 20 74 68 uired.on.this.network.specify.th
469c0 65 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 00 49 66 20 52 41 e.address.to.be.translated.If.RA
469e0 44 49 55 53 20 74 79 70 65 20 69 73 20 73 65 74 20 74 6f 20 43 69 73 63 6f 2c 20 69 6e 20 41 63 DIUS.type.is.set.to.Cisco,.in.Ac
46a00 63 65 73 73 2d 52 65 71 75 65 73 74 73 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 43 61 6c 6c 69 cess-Requests.the.value.of.Calli
46a20 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 ng-Station-ID.will.be.set.to.the
46a40 20 63 6c 69 65 6e 74 27 73 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 43 61 6c .client's.IP.address.and.the.Cal
46a60 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 4d led-Station-Id.to.the.client's.M
46a80 41 43 20 61 64 64 72 65 73 73 2e 20 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 AC.address..Default.behavior.is.
46aa0 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 63 6c 69 65 6e 74 27 73 20 4d 41 Calling-Station-Id.=.client's.MA
46ac0 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 C.address.and.Called-Station-ID.
46ae0 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 53 =.pfSense's.WAN.IP.address..If.S
46b00 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 65 73 20 69 73 20 65 6e 61 62 6c 65 64 20 74 68 69 ynchronize.States.is.enabled.thi
46b20 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6d s.interface.will.be.used.for.com
46b40 6d 75 6e 69 63 61 74 69 6f 6e 2e 25 31 24 73 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 munication.%1$sIt.is.recommended
46b60 20 74 6f 20 73 65 74 20 74 68 69 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 74 68 .to.set.this.to.an.interface.oth
46b80 65 72 20 74 68 61 6e 20 4c 41 4e 21 20 41 20 64 65 64 69 63 61 74 65 64 20 69 6e 74 65 72 66 61 er.than.LAN!.A.dedicated.interfa
46ba0 63 65 20 77 6f 72 6b 73 20 74 68 65 20 62 65 73 74 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 ce.works.the.best.%1$sAn.IP.must
46bc0 20 62 65 20 64 65 66 69 6e 65 64 20 6f 6e 20 65 61 63 68 20 6d 61 63 68 69 6e 65 20 70 61 72 74 .be.defined.on.each.machine.part
46be0 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 icipating.in.this.failover.group
46c00 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 .%1$sAn.IP.must.be.assigned.to.t
46c20 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 6e 79 20 70 61 72 74 69 63 69 70 61 74 69 6e he.interface.on.any.participatin
46c40 67 20 73 79 6e 63 20 6e 6f 64 65 73 2e 00 49 66 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 g.sync.nodes..If.TCP.flags.that.
46c60 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e should.be.set.is.specified,.then
46c80 20 6f 75 74 20 6f 66 20 77 68 69 63 68 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 73 70 .out.of.which.flags.should.be.sp
46ca0 65 63 69 66 69 65 64 20 61 73 20 77 65 6c 6c 2e 00 49 66 20 56 4c 41 4e 73 20 77 69 6c 6c 20 6e ecified.as.well..If.VLANs.will.n
46cc0 6f 74 20 62 65 20 75 73 65 64 2c 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 6f 70 74 69 6f 6e 61 6c ot.be.used,.or.only.for.optional
46ce0 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 69 73 20 74 79 70 69 63 61 6c 20 74 6f 0a 73 61 .interfaces,.it.is.typical.to.sa
46d00 79 20 6e 6f 20 68 65 72 65 20 61 6e 64 20 75 73 65 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 y.no.here.and.use.the.webConfigu
46d20 72 61 74 6f 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 4c 41 4e 73 20 6c 61 74 65 72 2c 20 rator.to.configure.VLANs.later,.
46d40 69 66 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 31 3a 31 20 4e 41 54 20 65 6e 74 72 79 20 if.required..If.a.1:1.NAT.entry.
46d60 69 73 20 61 64 64 65 64 20 66 6f 72 20 61 6e 79 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 is.added.for.any.of.the.interfac
46d80 65 20 49 50 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2c 20 69 74 20 77 69 6c 6c 20 6d 61 e.IPs.on.this.system,.it.will.ma
46da0 6b 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 6e 61 63 63 65 73 73 69 62 6c 65 20 6f 6e 20 74 ke.this.system.inaccessible.on.t
46dc0 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 20 69 2e 65 2e 20 69 66 20 74 68 65 20 57 41 4e 20 hat.IP.address..i.e..if.the.WAN.
46de0 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 61 6e 79 20 73 65 72 76 69 63 65 73 IP.address.is.used,.any.services
46e00 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 20 .on.this.system.(IPsec,.OpenVPN.
46e20 73 65 72 76 65 72 2c 20 65 74 63 2e 29 20 75 73 69 6e 67 20 74 68 65 20 57 41 4e 20 49 50 20 61 server,.etc.).using.the.WAN.IP.a
46e40 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 66 75 6e 63 74 69 6f 6e 2e 00 ddress.will.no.longer.function..
46e60 49 66 20 61 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 76 36 20 63 6f 6e 66 69 67 If.a.LAN.interface's.IPv6.config
46e80 75 72 61 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 54 72 61 63 6b 2c 20 61 6e 64 20 74 68 65 uration.is.set.to.Track,.and.the
46ea0 20 74 72 61 63 6b 65 64 20 69 6e 74 65 72 66 61 63 65 20 6c 6f 73 65 73 20 63 6f 6e 6e 65 63 74 .tracked.interface.loses.connect
46ec0 69 76 69 74 79 2c 20 69 74 20 63 61 6e 20 63 61 75 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 ivity,.it.can.cause.connections.
46ee0 74 6f 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 74 68 61 74 20 77 65 72 65 20 65 73 74 61 62 to.this.firewall.that.were.estab
46f00 6c 69 73 68 65 64 20 76 69 61 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 61 69 6c 2e 20 54 68 69 lished.via.hostname.to.fail..Thi
46f20 73 20 63 61 6e 20 68 61 70 70 65 6e 20 75 6e 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 77 68 65 s.can.happen.unintentionally.whe
46f40 6e 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 62 79 20 68 6f 73 74 n.accessing.the.firewall.by.host
46f60 6e 61 6d 65 2c 20 73 69 6e 63 65 20 62 79 20 64 65 66 61 75 6c 74 20 62 6f 74 68 20 49 50 76 34 name,.since.by.default.both.IPv4
46f80 20 61 6e 64 20 49 50 76 36 20 65 6e 74 72 69 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 .and.IPv6.entries.are.added.to.t
46fa0 68 65 20 73 79 73 74 65 6d 27 73 20 44 4e 53 2e 20 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f he.system's.DNS..Enabling.this.o
46fc0 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 20 74 68 6f 73 65 20 49 50 76 36 20 72 65 63 6f 72 64 ption.prevents.those.IPv6.record
46fe0 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 00 49 66 20 61 20 63 6c 69 65 6e s.from.being.created..If.a.clien
47000 74 20 69 6e 63 6c 75 64 65 73 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 t.includes.a.unique.identifier.i
47020 6e 20 69 74 73 20 44 48 43 50 20 72 65 71 75 65 73 74 2c 20 74 68 61 74 20 55 49 44 20 77 69 6c n.its.DHCP.request,.that.UID.wil
47040 6c 20 6e 6f 74 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 69 74 73 20 6c 65 61 73 65 2e 00 l.not.be.recorded.in.its.lease..
47060 49 66 20 61 20 6d 61 63 20 61 6c 6c 6f 77 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 If.a.mac.allow.list.is.specified
47080 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 ,.it.must.contain.only.valid.par
470a0 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 6d 61 63 20 64 65 6e tial.MAC.addresses..If.a.mac.den
470c0 79 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e y.list.is.specified,.it.must.con
470e0 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 tain.only.valid.partial.MAC.addr
47100 65 73 73 65 73 2e 00 49 66 20 61 20 73 69 6e 67 6c 65 20 49 50 20 69 73 20 70 69 63 6b 65 64 2c esses..If.a.single.IP.is.picked,
47120 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 20 6d 75 73 74 20 61 6c 6c 20 .remote.syslog.servers.must.all.
47140 62 65 20 6f 66 20 74 68 61 74 20 49 50 20 74 79 70 65 2e 20 54 6f 20 6d 69 78 20 49 50 76 34 20 be.of.that.IP.type..To.mix.IPv4.
47160 61 6e 64 20 49 50 76 36 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 2c 20 and.IPv6.remote.syslog.servers,.
47180 62 69 6e 64 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 66 20 61 20 74 61 72 bind.to.all.interfaces..If.a.tar
471a0 67 65 74 20 61 64 64 72 65 73 73 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 69 6e 74 65 72 66 get.address.other.than.an.interf
471c0 61 63 65 27 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 64 ace's.IP.address.is.used,.then.d
471e0 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e epending.on.the.way.the.WAN.conn
47200 65 63 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 ection.is.setup,.a.%1$sVirtual.I
47220 50 25 32 24 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 P%2$s.may.also.be.required..If.a
47240 20 76 61 6c 75 65 20 69 73 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2c .value.is.entered.in.this.field,
47260 20 74 68 65 6e 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 .then.MSS.clamping.for.TCP.conne
47280 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 61 62 6f 76 ctions.to.the.value.entered.abov
472a0 65 20 6d 69 6e 75 73 20 34 30 20 28 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 73 69 7a 65 29 20 e.minus.40.(TCP/IP.header.size).
472c0 77 69 6c 6c 20 62 65 20 69 6e 20 65 66 66 65 63 74 2e 00 49 66 20 61 64 64 69 74 69 6f 6e 61 6c will.be.in.effect..If.additional
472e0 20 70 6f 6f 6c 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 65 65 64 65 64 20 69 .pools.of.addresses.are.needed.i
47300 6e 73 69 64 65 20 6f 66 20 74 68 69 73 20 73 75 62 6e 65 74 20 6f 75 74 73 69 64 65 20 74 68 65 nside.of.this.subnet.outside.the
47320 20 61 62 6f 76 65 20 52 61 6e 67 65 2c 20 74 68 65 79 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 .above.Range,.they.may.be.specif
47340 69 65 64 20 68 65 72 65 2e 00 49 66 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 ied.here..If.an.IPv4.address.is.
47360 65 6e 74 65 72 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 entered,.the.address.must.be.out
47380 73 69 64 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 34 20 side.of.the.pool.%1$sIf.no.IPv4.
473a0 61 64 64 72 65 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 address.is.given,.one.will.be.dy
473c0 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f namically.allocated.from.the.poo
473e0 6c 2e 00 49 66 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 l..If.an.IPv6.address.is.entered
47400 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 ,.the.address.must.be.outside.of
47420 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 .the.pool.%1$sIf.no.IPv6.address
47440 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c .is.given,.one.will.be.dynamical
47460 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 ly.allocated.from.the.pool..If.a
47480 6e 20 61 6c 69 61 73 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 28 65 2e 67 2e n.alias.cannot.be.resolved.(e.g.
474a0 20 62 65 63 61 75 73 65 20 69 74 20 77 61 73 20 64 65 6c 65 74 65 64 29 2c 20 74 68 65 20 63 6f .because.it.was.deleted),.the.co
474c0 72 72 65 73 70 6f 6e 64 69 6e 67 20 65 6c 65 6d 65 6e 74 20 28 65 2e 67 2e 20 66 69 6c 74 65 72 rresponding.element.(e.g..filter
474e0 2f 4e 41 54 2f 73 68 61 70 65 72 20 72 75 6c 65 29 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 /NAT/shaper.rule).will.be.consid
47500 65 72 65 64 20 69 6e 76 61 6c 69 64 20 61 6e 64 20 73 6b 69 70 70 65 64 2e 00 49 66 20 61 75 74 ered.invalid.and.skipped..If.aut
47520 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c omatic.outbound.NAT.is.selected,
47540 20 61 20 6d 61 70 70 69 6e 67 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 .a.mapping.is.automatically.gene
47560 72 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 rated.for.each.interface's.subne
47580 74 20 28 65 78 63 65 70 74 20 57 41 4e 2d 74 79 70 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 29 20 t.(except.WAN-type.connections).
475a0 61 6e 64 20 74 68 65 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 20 22 4d 61 70 70 69 6e 67 73 22 20 and.the.rules.on.the."Mappings".
475c0 73 65 63 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 67 6e 6f 72 65 64 section.of.this.page.are.ignored
475e0 2e 00 49 66 20 64 69 73 61 62 6c 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c ..If.disable.outbound.NAT.is.sel
47600 65 63 74 65 64 2c 20 6e 6f 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 ected,.no.rules.will.be.used..If
47620 20 64 6f 6e 65 20 73 6f 2c 20 74 68 69 73 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 74 65 72 6d .done.so,.this.file.must.be.term
47640 69 6e 61 74 65 64 20 77 69 74 68 20 61 20 62 6c 61 6e 6b 20 6c 69 6e 65 20 28 65 2e 67 2e 20 6e inated.with.a.blank.line.(e.g..n
47660 65 77 20 6c 69 6e 65 29 00 49 66 20 65 6e 61 62 6c 65 64 20 6e 6f 20 61 74 74 65 6d 70 74 73 20 ew.line).If.enabled.no.attempts.
47680 77 69 6c 6c 20 62 65 20 6d 61 64 65 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 will.be.made.to.ensure.that.the.
476a0 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 73 74 61 79 73 20 74 68 65 MAC.address.of.clients.stays.the
476c0 20 73 61 6d 65 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 6c 6f 67 67 65 64 20 69 6e 2e 20 .same.while.they.are.logged.in..
476e0 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 4d 41 43 20 61 64 This.is.required.when.the.MAC.ad
47700 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 dress.of.the.client.cannot.be.de
47720 74 65 72 6d 69 6e 65 64 20 28 75 73 75 61 6c 6c 79 20 62 65 63 61 75 73 65 20 74 68 65 72 65 20 termined.(usually.because.there.
47740 61 72 65 20 72 6f 75 74 65 72 73 20 62 65 74 77 65 65 6e 20 70 66 53 65 6e 73 65 20 61 6e 64 20 are.routers.between.pfSense.and.
47760 74 68 65 20 63 6c 69 65 6e 74 73 29 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 the.clients)..If.this.is.enabled
47780 2c 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e ,.RADIUS.MAC.authentication.cann
477a0 6f 74 20 62 65 20 75 73 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 6f 6e 6c 79 20 74 68 65 20 ot.be.used..If.enabled.only.the.
477c0 6d 6f 73 74 20 72 65 63 65 6e 74 20 6c 6f 67 69 6e 20 70 65 72 20 75 73 65 72 6e 61 6d 65 20 77 most.recent.login.per.username.w
477e0 69 6c 6c 20 62 65 20 61 63 74 69 76 65 2e 20 53 75 62 73 65 71 75 65 6e 74 20 6c 6f 67 69 6e 73 ill.be.active..Subsequent.logins
47800 20 77 69 6c 6c 20 63 61 75 73 65 20 6d 61 63 68 69 6e 65 73 20 70 72 65 76 69 6f 75 73 6c 79 20 .will.cause.machines.previously.
47820 6c 6f 67 67 65 64 20 69 6e 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 logged.in.with.the.same.username
47840 20 74 6f 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 .to.be.disconnected..If.enabled.
47860 77 69 74 68 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 4d 41 43 20 70 61 73 73 74 with.the.automatically.MAC.passt
47880 68 72 6f 75 67 68 20 65 6e 74 72 79 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 75 73 65 72 6e 61 hrough.entry.created,.the.userna
478a0 6d 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 69 me.used.during.authentication.wi
478c0 6c 6c 20 62 65 20 73 61 76 65 64 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 ll.be.saved..To.remove.the.passt
478e0 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 hrough.MAC.entry.either.log.in.a
47900 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 nd.remove.it.manually.from.the.%
47920 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 1$sMAC.tab%2$s.or.send.a.POST.fr
47940 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 om.another.system..If.enabled,.a
47960 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 61 70 70 65 61 72 20 77 68 65 6e 20 63 .popup.window.will.appear.when.c
47980 6c 69 65 6e 74 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 lients.are.allowed.through.the.c
479a0 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6c 69 65 6e aptive.portal..This.allows.clien
479c0 74 73 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 6d ts.to.explicitly.disconnect.them
479e0 73 65 6c 76 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 69 64 6c 65 20 6f 72 20 68 61 72 64 20 74 selves.before.the.idle.or.hard.t
47a00 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 74 6f 74 imeout.occurs..If.enabled,.a.tot
47a20 61 6c 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 77 61 6e 74 65 64 20 72 65 70 6c 69 65 73 20 69 73 al.number.of.unwanted.replies.is
47a40 20 6b 65 70 74 20 74 72 61 63 6b 20 6f 66 20 69 6e 20 65 76 65 72 79 20 74 68 72 65 61 64 2e 20 .kept.track.of.in.every.thread..
47a60 57 68 65 6e 20 69 74 20 72 65 61 63 68 65 73 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 2c 20 61 When.it.reaches.the.threshold,.a
47a80 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 61 6b 65 6e 20 61 6e 64 20 61 .defensive.action.is.taken.and.a
47aa0 20 77 61 72 6e 69 6e 67 20 69 73 20 70 72 69 6e 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 20 66 .warning.is.printed.to.the.log.f
47ac0 69 6c 65 2e 20 54 68 69 73 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 6f ile..This.defensive.action.is.to
47ae0 20 63 6c 65 61 72 20 74 68 65 20 52 52 53 65 74 20 61 6e 64 20 6d 65 73 73 61 67 65 20 63 61 63 .clear.the.RRSet.and.message.cac
47b00 68 65 73 2c 20 68 6f 70 65 66 75 6c 6c 79 20 66 6c 75 73 68 69 6e 67 20 61 77 61 79 20 61 6e 79 hes,.hopefully.flushing.away.any
47b20 20 70 6f 69 73 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 73 61 62 6c 65 64 .poison..The.default.is.disabled
47b40 2c 20 62 75 74 20 69 66 20 65 6e 61 62 6c 65 64 20 61 20 76 61 6c 75 65 20 6f 66 20 31 30 20 6d ,.but.if.enabled.a.value.of.10.m
47b60 69 6c 6c 69 6f 6e 20 69 73 20 73 75 67 67 65 73 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c illion.is.suggested..If.enabled,
47b80 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 69 73 20 72 65 73 65 74 20 74 6f 20 .the.waiting.period.is.reset.to.
47ba0 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 64 75 72 61 74 69 6f 6e 20 69 66 20 61 63 63 65 73 73 20 the.original.duration.if.access.
47bc0 69 73 20 61 74 74 65 6d 70 74 65 64 20 77 68 65 6e 20 61 6c 6c 20 70 61 73 73 2d 74 68 72 6f 75 is.attempted.when.all.pass-throu
47be0 67 68 20 63 72 65 64 69 74 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 65 78 68 gh.credits.have.already.been.exh
47c00 61 75 73 74 65 64 2e 00 49 66 20 65 6e 74 65 72 65 64 20 74 68 65 73 65 20 73 65 72 76 65 72 73 austed..If.entered.these.servers
47c20 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 61 6c 6c 20 50 50 50 6f 45 20 63 6c 69 65 .will.be.given.to.all.PPPoE.clie
47c40 6e 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 4c 41 4e 20 44 4e 53 20 61 6e 64 20 6f 6e 65 20 57 nts,.otherwise.LAN.DNS.and.one.W
47c60 41 4e 20 44 4e 53 20 77 69 6c 6c 20 67 6f 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 00 49 AN.DNS.will.go.to.all.clients..I
47c80 66 20 68 79 62 72 69 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 f.hybrid.outbound.NAT.is.selecte
47ca0 64 2c 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 d,.mappings.specified.on.this.pa
47cc0 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 ge.will.be.used,.followed.by.the
47ce0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 65 73 2e 00 49 .automatically.generated.ones..I
47d00 66 20 6d 61 6e 75 61 6c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 f.manual.outbound.NAT.is.selecte
47d20 64 2c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 d,.outbound.NAT.rules.will.not.b
47d40 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 6f 6e e.automatically.generated.and.on
47d60 6c 79 20 74 68 65 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 ly.the.mappings.specified.on.thi
47d80 73 20 70 61 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 6d 6f 72 65 20 74 68 61 s.page.will.be.used..If.more.tha
47da0 6e 20 6f 6e 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6c 6c 20 73 n.one.bandwidth.configured.all.s
47dc0 63 68 65 64 75 6c 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 49 66 chedules.need.to.be.selected..If
47de0 20 6e 6f 20 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 65 6c 65 63 74 .no.Client.Certificate.is.select
47e00 65 64 2c 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 70 61 73 73 77 6f 72 64 20 6d ed,.a.username.and/or.password.m
47e20 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 49 66 20 6e 6f 20 63 65 72 74 69 66 69 63 61 74 ust.be.entered..If.no.certificat
47e40 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2c 20 6f 6e 65 20 6d 61 79 20 62 65 20 64 65 66 69 6e es.are.defined,.one.may.be.defin
47e60 65 64 20 68 65 72 65 3a 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d ed.here:.%1$sSystem.&gt;.Cert..M
47e80 61 6e 61 67 65 72 25 32 24 73 00 49 66 20 6e 6f 20 69 6e 63 6f 6d 69 6e 67 20 6f 72 20 6f 75 74 anager%2$s.If.no.incoming.or.out
47ea0 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f going.packets.are.transmitted.fo
47ec0 72 20 74 68 65 20 65 6e 74 65 72 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 r.the.entered.number.of.seconds.
47ee0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 the.connection.is.brought.down..
47f00 57 68 65 6e 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2c 20 69 66 When.the.idle.timeout.occurs,.if
47f20 20 74 68 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e .the.dial-on-demand.option.is.en
47f40 61 62 6c 65 64 2c 20 6d 70 64 20 67 6f 65 73 20 62 61 63 6b 20 69 6e 74 6f 20 64 69 61 6c 2d 6f abled,.mpd.goes.back.into.dial-o
47f60 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 69 6e n-demand.mode..Otherwise,.the.in
47f80 74 65 72 66 61 63 65 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 61 6e 64 20 61 6c 6c 20 terface.is.brought.down.and.all.
47fa0 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 73 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 6e 6f associated.routes.removed..If.no
47fc0 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 .qualifying.outgoing.packets.are
47fe0 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e .transmitted.for.the.specified.n
48000 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e umber.of.seconds,.the.connection
48020 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 41 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 .is.brought.down..An.idle.timeou
48040 74 20 6f 66 20 7a 65 72 6f 20 64 69 73 61 62 6c 65 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e t.of.zero.disables.this.feature.
48060 00 49 66 20 70 6f 73 73 69 62 6c 65 20 64 6f 20 6e 6f 74 20 61 64 64 20 69 74 65 6d 73 20 74 6f .If.possible.do.not.add.items.to
48080 20 74 68 69 73 20 66 69 6c 65 20 6d 61 6e 75 61 6c 6c 79 2e 00 49 66 20 70 72 65 73 65 6e 74 2c .this.file.manually..If.present,
480a0 20 69 67 6e 6f 72 65 73 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 75 73 65 72 .ignores.requests.from.this.user
480c0 20 74 6f 20 77 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 49 66 20 70 72 69 6d 61 72 79 .to.write.config.xml..If.primary
480e0 20 73 65 72 76 65 72 20 66 61 69 6c 73 20 61 6c 6c 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 .server.fails.all.requests.will.
48100 62 65 20 73 65 6e 74 20 76 69 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 2e 00 49 66 20 72 65 be.sent.via.backup.server..If.re
48120 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 41 63 63 65 73 authentication.is.enabled,.Acces
48140 73 2d 52 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 s-Requests.will.be.sent.to.the.R
48160 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 65 61 63 68 20 75 73 65 72 20 74 68 61 74 20 ADIUS.server.for.each.user.that.
48180 69 73 20 6c 6f 67 67 65 64 20 69 6e 20 65 76 65 72 79 20 6d 69 6e 75 74 65 2e 20 49 66 20 61 6e is.logged.in.every.minute..If.an
481a0 20 41 63 63 65 73 73 2d 52 65 6a 65 63 74 20 69 73 20 72 65 63 65 69 76 65 64 20 66 6f 72 20 61 .Access-Reject.is.received.for.a
481c0 20 75 73 65 72 2c 20 74 68 61 74 20 75 73 65 72 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 .user,.that.user.is.disconnected
481e0 20 66 72 6f 6d 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6d 6d 65 64 69 61 .from.the.captive.portal.immedia
48200 74 65 6c 79 2e 20 52 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 tely..Reauthentication.requires.
48220 75 73 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 69 6e user.credentials.to.be.cached.in
48240 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 64 61 74 61 62 61 73 65 20 77 68 69 .the.captive.portal.database.whi
48260 6c 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 3b 20 54 68 65 20 63 61 63 68 le.a.user.is.logged.in;.The.cach
48280 65 64 20 63 72 65 64 65 6e 74 69 61 6c 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 ed.credentials.are.necessary.for
482a0 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 75 74 6f 6d 61 74 69 63 .the.portal.to.perform.automatic
482c0 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 49 66 20 73 .reauthentication.requests..If.s
482e0 65 6c 65 63 74 65 64 2c 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 elected,.clicking.a.label.in.the
48300 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 77 69 6c 6c 20 73 65 6c 65 63 74 2f 74 6f 67 67 6c 65 20 .left.column.will.select/toggle.
48320 74 68 65 20 66 69 72 73 74 20 69 74 65 6d 20 6f 66 20 74 68 65 20 67 72 6f 75 70 2e 00 49 66 20 the.first.item.of.the.group..If.
48340 73 65 6c 65 63 74 65 64 2c 20 6c 69 73 74 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 selected,.lists.of.interfaces.wi
48360 6c 6c 20 62 65 20 73 6f 72 74 65 64 20 62 79 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 6f 74 68 ll.be.sorted.by.description,.oth
48380 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 6c 69 73 74 65 64 20 77 61 6e 2c 6c 61 6e 2c 6f erwise.they.are.listed.wan,lan,o
483a0 70 74 6e 2e 2e 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 64 65 74 61 69 6c 73 20 ptn....If.selected,.the.details.
483c0 69 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 in.alias.popups.will.not.be.show
483e0 6e 2c 20 6a 75 73 74 20 74 68 65 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 65 n,.just.the.alias.description.(e
48400 2e 67 2e 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 29 2e 00 49 66 20 73 75 63 68 20 .g..in.Firewall.Rules)..If.such.
48420 64 61 74 61 20 69 73 20 61 62 73 65 6e 74 2c 20 74 68 65 20 7a 6f 6e 65 20 62 65 63 6f 6d 65 73 data.is.absent,.the.zone.becomes
48440 20 62 6f 67 75 73 2e 20 49 66 20 44 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 20 44 4e 53 53 45 .bogus..If.Disabled.and.no.DNSSE
48460 43 20 64 61 74 61 20 69 73 20 72 65 63 65 69 76 65 64 2c 20 74 68 65 6e 20 74 68 65 20 7a 6f 6e C.data.is.received,.then.the.zon
48480 65 20 69 73 20 6d 61 64 65 20 69 6e 73 65 63 75 72 65 2e 20 00 49 66 20 74 68 65 20 44 4e 53 20 e.is.made.insecure...If.the.DNS.
484a0 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 Resolver.is.enabled,.the.DHCP.se
484c0 72 76 69 63 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 rvice.(if.enabled).will.automati
484e0 63 61 6c 6c 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 cally.serve.the.LAN.IP.address.a
48500 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 s.a.DNS.server.to.DHCP.clients.s
48520 6f 20 74 68 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 o.they.will.use.the.DNS.Resolver
48540 2e 20 49 66 20 46 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 ..If.Forwarding.is.enabled,.the.
48560 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 DNS.Resolver.will.use.the.DNS.se
48580 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b rvers.entered.in.%1$sSystem.&gt;
485a0 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 .General.Setup%2$s.or.those.obta
485c0 69 6e 65 64 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 ined.via.DHCP.or.PPP.on.WAN.if.&
485e0 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 quot;Allow.DNS.server.list.to.be
48600 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 .overridden.by.DHCP/PPP.on.WAN&q
48620 75 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 64 2e 00 49 66 20 74 68 65 20 44 4e 53 20 66 6f 72 77 uot;.is.checked..If.the.DNS.forw
48640 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 arder.is.enabled,.the.DHCP.servi
48660 63 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c ce.(if.enabled).will.automatical
48680 6c 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 ly.serve.the.LAN.IP.address.as.a
486a0 20 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 .DNS.server.to.DHCP.clients.so.t
486c0 68 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 72 77 61 72 64 65 72 2e 00 49 66 20 74 hey.will.use.the.forwarder..If.t
486e0 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 2c 20 73 77 he.default.gateway.goes.down,.sw
48700 69 74 63 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 61 6e 6f 74 itch.the.default.gateway.to.anot
48720 68 65 72 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 65 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 65 her.available.one..This.is.not.e
48740 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 73 20 69 74 27 73 20 75 6e 6e 65 63 nabled.by.default,.as.it's.unnec
48760 65 73 73 61 72 79 20 69 6e 20 6d 6f 73 74 20 61 6c 6c 20 73 63 65 6e 61 72 69 6f 73 2c 20 77 68 essary.in.most.all.scenarios,.wh
48780 69 63 68 20 69 6e 73 74 65 61 64 20 75 73 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 73 2e 00 ich.instead.use.gateway.groups..
487a0 49 66 20 74 68 65 20 67 72 61 70 68 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 65 6e 2c 20 74 68 65 If.the.graph.cannot.be.seen,.the
487c0 20 25 31 24 73 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 6d 61 79 20 6e 65 .%1$sAdobe.SVG.viewer%2$s.may.ne
487e0 65 64 20 74 6f 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 00 49 66 20 74 68 65 20 68 6f 73 74 20 63 ed.to.be.installed.If.the.host.c
48800 61 6e 20 62 65 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 61 an.be.accessed.using.multiple.na
48820 6d 65 73 2c 20 74 68 65 6e 20 65 6e 74 65 72 20 61 6e 79 20 6f 74 68 65 72 20 6e 61 6d 65 73 20 mes,.then.enter.any.other.names.
48840 66 6f 72 20 74 68 65 20 68 6f 73 74 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 for.the.host.which.should.also.b
48860 65 20 6f 76 65 72 72 69 64 64 65 6e 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 e.overridden..If.the.interface.I
48880 50 20 61 64 64 72 65 73 73 20 69 73 20 70 72 69 76 61 74 65 20 74 68 65 20 70 75 62 6c 69 63 20 P.address.is.private.the.public.
488a0 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 66 65 74 63 68 65 64 20 61 6e 64 20 75 IP.address.will.be.fetched.and.u
488c0 73 65 64 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 sed.instead..If.the.interface.IP
488e0 20 69 73 20 70 72 69 76 61 74 65 2c 20 61 74 74 65 6d 70 74 20 74 6f 20 66 65 74 63 68 20 61 6e .is.private,.attempt.to.fetch.an
48900 64 20 75 73 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 69 6e 73 74 65 61 64 2e 00 49 66 20 d.use.the.public.IP.instead..If.
48920 74 68 65 72 65 20 61 72 65 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 6f 76 there.are.custom.options.that.ov
48940 65 72 72 69 64 65 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 65 61 74 75 72 65 73 20 6f erride.the.management.features.o
48960 66 20 4f 70 65 6e 56 50 4e 20 6f 6e 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 2c f.OpenVPN.on.a.client.or.server,
48980 20 74 68 65 79 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 61 74 20 4f 70 65 6e 56 50 4e 20 69 6e .they.will.cause.that.OpenVPN.in
489a0 73 74 61 6e 63 65 20 74 6f 20 6e 6f 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 69 74 stance.to.not.work.correctly.wit
489c0 68 20 74 68 69 73 20 73 74 61 74 75 73 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 66 69 65 6c h.this.status.page..If.this.fiel
489e0 64 20 69 73 20 62 6c 61 6e 6b 2c 20 74 68 65 20 61 64 61 70 74 65 72 27 73 20 64 65 66 61 75 6c d.is.blank,.the.adapter's.defaul
48a00 74 20 4d 54 55 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 t.MTU.will.be.used..This.is.typi
48a20 63 61 6c 6c 79 20 31 35 30 30 20 62 79 74 65 73 20 62 75 74 20 63 61 6e 20 76 61 72 79 20 69 6e cally.1500.bytes.but.can.vary.in
48a40 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 .some.circumstances..If.this.int
48a60 65 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e erface.is.an.Internet.connection
48a80 2c 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f ,.select.an.existing.Gateway.fro
48aa0 6d 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e m.the.list.or.add.a.new.one.usin
48ac0 67 20 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 31 24 73 4f 6e 20 6c 6f 63 61 6c 20 g.the."Add".button.%1$sOn.local.
48ae0 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 20 75 70 73 74 area.network.interfaces.the.upst
48b00 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 47 ream.gateway.should.be."none"..G
48b20 61 74 65 77 61 79 73 20 63 61 6e 20 62 65 20 6d 61 6e 61 67 65 64 20 62 79 20 25 32 24 73 63 6c ateways.can.be.managed.by.%2$scl
48b40 69 63 6b 69 6e 67 20 68 65 72 65 25 33 24 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 icking.here%3$s..If.this.interfa
48b60 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 ce.is.an.Internet.connection,.se
48b80 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 lect.an.existing.Gateway.from.th
48ba0 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 e.list.or.add.a.new.one.using.th
48bc0 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 73 4f 6e 20 6c 6f 63 61 6c 20 4c 41 4e 73 20 74 e."Add".button.%sOn.local.LANs.t
48be0 68 65 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e he.upstream.gateway.should.be."n
48c00 6f 6e 65 22 2e 20 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 one"...If.this.is.checked,.error
48c20 73 20 66 72 6f 6d 20 74 68 65 20 6e 67 69 6e 78 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 s.from.the.nginx.web.server.proc
48c40 65 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 ess.for.the.GUI.or.Captive.Porta
48c60 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 2e l.will.appear.in.the.system.log.
48c80 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d .If.this.is.checked,.errors.from
48ca0 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 .the.web.server.process.for.the.
48cc0 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 GUI.or.Captive.Portal.will.appea
48ce0 72 20 69 6e 20 74 68 65 20 6d 61 69 6e 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 69 r.in.the.main.system.log..If.thi
48d00 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 66 69 6c 74 65 72 20 6c 6f 67 73 20 61 72 65 20 73 68 s.is.checked,.filter.logs.are.sh
48d20 6f 77 6e 20 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 66 own.as.generated.by.the.packet.f
48d40 69 6c 74 65 72 2c 20 77 69 74 68 6f 75 74 20 61 6e 79 20 66 6f 72 6d 61 74 74 69 6e 67 2e 20 54 ilter,.without.any.formatting..T
48d60 68 69 73 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e his.will.reveal.more.detailed.in
48d80 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 formation,.but.it.is.more.diffic
48da0 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c ult.to.read..If.this.is.checked,
48dc0 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 .the.DHCP.relay.will.append.the.
48de0 63 69 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 circuit.ID.(%s.interface.number)
48e00 20 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 20 72 65 .and.the.agent.ID.to.the.DHCP.re
48e20 71 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 quest..If.this.is.checked,.the.D
48e40 48 43 50 76 36 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 HCPv6.relay.will.append.the.circ
48e60 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 uit.ID.(%s.interface.number).and
48e80 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 76 36 20 72 65 71 75 .the.agent.ID.to.the.DHCPv6.requ
48ea0 65 73 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 est..If.this.option.is.enabled,.
48ec0 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 61 the.captive.portal.will.try.to.a
48ee0 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 74 68 65 uthenticate.users.by.sending.the
48f00 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 ir.MAC.address.as.the.username.a
48f20 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 62 65 6c 6f 77 20 74 6f nd.the.password.entered.below.to
48f40 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 .the.RADIUS.server..If.this.opti
48f60 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d on.is.not.set,.all.NetBIOS-over-
48f80 54 43 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 TCP/IP.options.(including.WINS).
48fa0 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e will.be.disabled..If.this.option
48fc0 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 43 .is.not.set,.all.NetBIOS-over-TC
48fe0 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 69 P/IP.options.(including.WINS).wi
49000 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 ll.be.disabled...If.this.option.
49020 69 73 20 73 65 74 20 25 31 24 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 is.set.%1$s.DNS.Forwarder.(dnsma
49040 73 71 29 20 77 69 6c 6c 20 71 75 65 72 79 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 sq).will.query.the.DNS.servers.s
49060 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 20 74 68 65 20 6f 72 64 65 72 20 73 70 65 63 69 66 69 equentially.in.the.order.specifi
49080 65 64 20 28 25 32 24 73 53 79 73 74 65 6d 20 2d 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 2d ed.(%2$sSystem.-.General.Setup.-
490a0 20 44 4e 53 20 53 65 72 76 65 72 73 25 33 24 73 29 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 .DNS.Servers%3$s),.rather.than.a
490c0 6c 6c 20 61 74 20 6f 6e 63 65 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 20 00 49 66 20 74 68 69 73 ll.at.once.in.parallel...If.this
490e0 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 .option.is.set.%s.DNS.Forwarder.
49100 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 41 20 6f 72 20 (dnsmasq).will.not.forward.A.or.
49120 41 41 41 41 20 71 75 65 72 69 65 73 20 66 6f 72 20 70 6c 61 69 6e 20 6e 61 6d 65 73 2c 20 77 69 AAAA.queries.for.plain.names,.wi
49140 74 68 6f 75 74 20 64 6f 74 73 20 6f 72 20 64 6f 6d 61 69 6e 20 70 61 72 74 73 2c 20 74 6f 20 75 thout.dots.or.domain.parts,.to.u
49160 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 09 20 49 66 20 74 68 65 20 6e 61 pstream.name.servers...If.the.na
49180 6d 65 20 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 20 me.is.not.known.from./etc/hosts.
491a0 6f 72 20 44 48 43 50 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 or.DHCP.then.a."not.found".answe
491c0 72 20 69 73 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 r.is.returned...If.this.option.i
491e0 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 s.set.%s.DNS.Forwarder.(dnsmasq)
49200 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f .will.not.forward.reverse.DNS.lo
49220 6f 6b 75 70 73 20 28 50 54 52 29 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 65 okups.(PTR).for.private.addresse
49240 73 20 28 52 46 43 20 31 39 31 38 29 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 s.(RFC.1918).to.upstream.name.se
49260 72 76 65 72 73 2e 20 20 41 6e 79 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 44 6f 6d 61 69 rvers...Any.entries.in.the.Domai
49280 6e 20 4f 76 65 72 72 69 64 65 73 20 73 65 63 74 69 6f 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 70 n.Overrides.section.forwarding.p
492a0 72 69 76 61 74 65 20 22 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 22 20 6e 61 6d 65 rivate."n.n.n.in-addr.arpa".name
492c0 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 65 72 20 61 72 65 20 73 74 69 6c 6c s.to.a.specific.server.are.still
492e0 20 66 6f 72 77 61 72 64 65 64 2e 20 49 66 20 74 68 65 20 49 50 20 74 6f 20 6e 61 6d 65 20 69 73 .forwarded..If.the.IP.to.name.is
49300 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 2c 20 44 48 43 50 .not.known.from./etc/hosts,.DHCP
49320 20 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 74 .or.a.specific.domain.override.t
49340 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 69 6d 6d 65 hen.a."not.found".answer.is.imme
49360 64 69 61 74 65 6c 79 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f diately.returned...If.this.optio
49380 6e 20 69 73 20 73 65 74 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 n.is.set.DHCP.mappings.will.be.r
493a0 65 73 6f 6c 76 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 6d 61 6e 75 61 6c 20 6c 69 73 74 20 6f esolved.before.the.manual.list.o
493c0 66 20 6e 61 6d 65 73 20 62 65 6c 6f 77 2e 20 54 68 69 73 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 f.names.below..This.only.affects
493e0 20 74 68 65 20 6e 61 6d 65 20 67 69 76 65 6e 20 66 6f 72 20 61 20 72 65 76 65 72 73 65 20 6c 6f .the.name.given.for.a.reverse.lo
49400 6f 6b 75 70 20 28 50 54 52 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 okup.(PTR)..If.this.option.is.se
49420 74 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f t.machines.that.specify.their.ho
49440 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 stname.when.requesting.a.DHCP.le
49460 61 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e ase.will.be.registered.in.the.DN
49480 53 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 S.forwarder,.so.that.their.name.
494a0 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 can.be.resolved..The.domain.in.%
494c0 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 1$sSystem:.General.Setup%2$s.sho
494e0 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 uld.also.be.set.to.the.proper.va
49500 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 25 73 20 77 lue..If.this.option.is.set,.%s.w
49520 69 6c 6c 20 75 73 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 ill.use.DNS.servers.assigned.by.
49540 61 20 44 48 43 50 2f 50 50 50 20 73 65 72 76 65 72 20 6f 6e 20 57 41 4e 20 66 6f 72 20 69 74 73 a.DHCP/PPP.server.on.WAN.for.its
49560 20 6f 77 6e 20 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 44 4e 53 .own.purposes.(including.the.DNS
49580 20 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 29 2e 20 48 6f 77 65 76 65 .Forwarder/DNS.Resolver)..Howeve
495a0 72 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 r,.they.will.not.be.assigned.to.
495c0 44 48 43 50 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 DHCP.clients..If.this.option.is.
495e0 73 65 74 2c 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 set,.DHCP.static.mappings.will.b
49600 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 e.registered.in.the.DNS.forwarde
49620 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 r,.so.that.their.name.can.be.res
49640 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a olved..The.domain.in.%1$sSystem:
49660 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 .General.Setup%2$s.should.also.b
49680 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 e.set.to.the.proper.value..If.th
496a0 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 4e 53 20 71 75 65 72 69 65 73 20 77 69 is.option.is.set,.DNS.queries.wi
496c0 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 ll.be.forwarded.to.the.upstream.
496e0 44 4e 53 20 73 65 72 76 65 72 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 25 31 24 73 53 79 DNS.servers.defined.under.%1$sSy
49700 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 stem.&gt;.General.Setup%2$s.or.t
49720 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 hose.obtained.via.DHCP/PPP.on.WA
49740 4e 20 28 69 66 20 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 20 69 73 20 65 6e 61 N.(if.DNS.Server.Override.is.ena
49760 62 6c 65 64 20 74 68 65 72 65 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 bled.there)..If.this.option.is.s
49780 65 74 2c 20 61 74 74 65 6d 70 74 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 53 53 4c 2f 48 et,.attempts.to.connect.to.SSL/H
497a0 54 54 50 53 20 28 50 6f 72 74 20 34 34 33 29 20 73 69 74 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 TTPS.(Port.443).sites.will.not.b
497c0 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 e.forwarded.to.the.captive.porta
497e0 6c 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 63 65 72 74 69 66 69 63 61 74 65 20 65 72 72 l..This.prevents.certificate.err
49800 6f 72 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 74 6f 20 74 68 65 20 ors.from.being.presented.to.the.
49820 75 73 65 72 20 65 76 65 6e 20 69 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e user.even.if.HTTPS.logins.are.en
49840 61 62 6c 65 64 2e 20 55 73 65 72 73 20 6d 75 73 74 20 61 74 74 65 6d 70 74 20 61 20 63 6f 6e 6e abled..Users.must.attempt.a.conn
49860 65 63 74 6f 6e 20 74 6f 20 61 6e 20 48 54 54 50 20 28 50 6f 72 74 20 38 30 29 20 73 69 74 65 20 ecton.to.an.HTTP.(Port.80).site.
49880 74 6f 20 67 65 74 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 to.get.forwarded.to.the.captive.
498a0 70 6f 72 74 61 6c 2e 20 49 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 portal..If.HTTPS.logins.are.enab
498c0 6c 65 64 2c 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 led,.the.user.will.be.redirected
498e0 20 74 6f 20 74 68 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 20 70 61 67 65 2e 00 49 66 20 74 68 69 .to.the.HTTPS.login.page..If.thi
49900 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 s.option.is.set,.the.DNS.forward
49920 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 er.will.only.bind.to.the.interfa
49940 63 65 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ces.containing.the.IP.addresses.
49960 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 69 6e 64 selected.above,.rather.than.bind
49980 69 6e 67 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 73 63 61 72 ing.to.all.interfaces.and.discar
499a0 64 69 6e 67 20 71 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 61 64 64 72 65 73 73 65 73 2e ding.queries.to.other.addresses.
499c0 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 4e 4f 54 20 77 6f 72 6b 20 77 69 %1$sThis.option.does.NOT.work.wi
499e0 74 68 20 49 50 76 36 2e 20 49 66 20 73 65 74 2c 20 64 6e 73 6d 61 73 71 20 77 69 6c 6c 20 6e 6f th.IPv6..If.set,.dnsmasq.will.no
49a00 74 20 62 69 6e 64 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 74 68 69 t.bind.to.IPv6.addresses..If.thi
49a20 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 s.option.is.set,.the.captive.por
49a40 74 61 6c 20 77 69 6c 6c 20 72 65 73 74 72 69 63 74 20 65 61 63 68 20 75 73 65 72 20 77 68 6f 20 tal.will.restrict.each.user.who.
49a60 6c 6f 67 73 20 69 6e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 66 61 75 6c 74 logs.in.to.the.specified.default
49a80 20 62 61 6e 64 77 69 64 74 68 2e 20 52 41 44 49 55 53 20 63 61 6e 20 6f 76 65 72 72 69 64 65 20 .bandwidth..RADIUS.can.override.
49aa0 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2e 20 4c 65 61 76 65 20 65 6d 70 74 the.default.settings..Leave.empt
49ac0 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 y.for.no.limit..If.this.option.i
49ae0 73 20 73 65 74 2c 20 74 68 65 6e 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 s.set,.then.DHCP.static.mappings
49b00 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 52 .will.be.registered.in.the.DNS.R
49b20 65 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 esolver,.so.that.their.name.can.
49b40 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 be.resolved..The.domain.in.%1$sS
49b60 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f ystem.&gt;.General.Setup%2$s.sho
49b80 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 uld.also.be.set.to.the.proper.va
49ba0 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 6e lue..If.this.option.is.set,.then
49bc0 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 .machines.that.specify.their.hos
49be0 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 tname.when.requesting.a.DHCP.lea
49c00 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 se.will.be.registered.in.the.DNS
49c20 20 52 65 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 .Resolver,.so.that.their.name.ca
49c40 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 n.be.resolved..The.domain.in.%1$
49c60 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 sSystem.&gt;.General.Setup%2$s.s
49c80 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 hould.also.be.set.to.the.proper.
49ca0 76 61 6c 75 65 2e 00 49 67 6e 6f 72 65 00 49 67 6e 6f 72 65 20 42 4f 4f 54 50 20 71 75 65 72 69 value..Ignore.Ignore.BOOTP.queri
49cc0 65 73 00 49 67 6e 6f 72 65 20 44 65 6e 69 65 64 20 43 6c 69 65 6e 74 73 20 6d 61 79 20 6e 6f 74 es.Ignore.Denied.Clients.may.not
49ce0 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 49 50 .be.used.when.a.Failover.Peer.IP
49d00 20 69 73 20 64 65 66 69 6e 65 64 2e 00 49 67 6e 6f 72 65 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 .is.defined..Ignore.client.ident
49d20 69 66 69 65 72 73 00 49 67 6e 6f 72 65 20 64 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 00 49 67 6e ifiers.Ignore.denied.clients.Ign
49d40 6f 72 69 6e 67 20 49 50 73 65 63 20 72 65 6c 6f 61 64 20 73 69 6e 63 65 20 74 68 65 72 65 20 61 oring.IPsec.reload.since.there.a
49d60 72 65 20 6e 6f 20 74 75 6e 6e 65 6c 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 49 6c re.no.tunnels.on.interface.%s.Il
49d80 6c 65 67 61 6c 20 49 6e 70 75 74 3a 20 53 65 6c 66 2d 45 78 70 6c 61 6e 61 74 6f 72 79 00 49 6d legal.Input:.Self-Explanatory.Im
49da0 70 6f 72 74 00 49 6d 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 20 52 port.Import.Certificate.Import.R
49dc0 52 44 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 73 20 52 RD.has.%1$s.DS.values.and.%2$s.R
49de0 52 41 20 64 61 74 61 62 61 73 65 73 2c 20 6e 65 77 20 66 6f 72 6d 61 74 20 52 52 44 20 68 61 73 RA.databases,.new.format.RRD.has
49e00 20 25 33 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 34 24 73 20 52 52 41 20 64 61 74 .%3$s.DS.values.and.%4$s.RRA.dat
49e20 61 62 61 73 65 73 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 abases.Import.an.existing.Certif
49e40 69 63 61 74 65 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 icate.Import.an.existing.Certifi
49e60 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e cate.Authority.Import.an.existin
49e80 67 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6d g.Certificate.Revocation.List.Im
49ea0 70 6f 72 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 49 6d 70 6f 72 74 65 ported.a.firewall.alias..Importe
49ec0 64 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 00 49 6e 20 2f d.m0n0wall.configuration.In.In./
49ee0 20 4f 75 74 20 70 69 70 65 00 49 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 .Out.pipe.In.Authentication.mode
49f00 20 74 68 65 20 54 4c 53 20 6b 65 79 20 69 73 20 75 73 65 64 20 6f 6e 6c 79 20 61 73 20 48 4d 41 .the.TLS.key.is.used.only.as.HMA
49f20 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c C.authentication.for.the.control
49f40 20 63 68 61 6e 6e 65 6c 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 20 66 .channel,.protecting.the.peers.f
49f60 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 25 31 rom.unauthorized.connections..%1
49f80 24 73 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 $sEncryption.and.Authentication.
49fa0 6d 6f 64 65 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e mode.also.encrypts.control.chann
49fc0 65 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 70 72 6f 76 69 64 69 6e 67 20 6d 6f 72 65 el.communication,.providing.more
49fe0 20 70 72 69 76 61 63 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6e 74 72 6f 6c 20 63 68 61 .privacy.and.traffic.control.cha
4a000 6e 6e 65 6c 20 6f 62 66 75 73 63 61 74 69 6f 6e 2e 00 49 6e 20 55 73 65 00 49 6e 20 61 64 64 69 nnel.obfuscation..In.Use.In.addi
4a020 74 69 6f 6e 2c 20 2e 70 68 70 20 66 69 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 70 6c tion,..php.files.can.also.be.upl
4a040 6f 61 64 65 64 20 66 6f 72 20 65 78 65 63 75 74 69 6f 6e 2e 09 54 68 65 20 66 69 6c 65 6e 61 6d oaded.for.execution..The.filenam
4a060 65 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 63 75 73 74 6f 6d 20 70 61 e.can.be.passed.to.the.custom.pa
4a080 67 65 20 66 72 6f 6d 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 20 62 79 20 75 73 69 6e ge.from.the.initial.page.by.usin
4a0a0 67 20 74 65 78 74 20 73 69 6d 69 6c 61 72 20 74 6f 3a 00 49 6e 20 61 6e 64 20 4f 75 74 20 51 75 g.text.similar.to:.In.and.Out.Qu
4a0c0 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 49 6e 20 6d 6f 73 74 20 eue.cannot.be.the.same..In.most.
4a0e0 63 61 73 65 73 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 cases.this.option.is.not.require
4a100 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 65 20 66 69 65 6c 64 20 73 68 6f 75 d..In.most.cases,.the.field.shou
4a120 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 69 6e ld.be.left.empty..All.packets.in
4a140 20 74 68 69 73 20 70 69 70 65 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 61 20 66 69 78 .this.pipe.are.placed.into.a.fix
4a160 65 64 2d 73 69 7a 65 20 71 75 65 75 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 74 68 65 79 20 61 ed-size.queue.first,.then.they.a
4a180 72 65 20 64 65 6c 61 79 65 64 20 62 79 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 6e re.delayed.by.value.specified.in
4a1a0 20 74 68 65 20 44 65 6c 61 79 20 66 69 65 6c 64 2c 20 61 6e 64 20 74 68 65 6e 20 74 68 65 79 20 .the.Delay.field,.and.then.they.
4a1c0 61 72 65 20 64 65 6c 69 76 65 72 65 64 20 74 6f 20 74 68 65 69 72 20 64 65 73 74 69 6e 61 74 69 are.delivered.to.their.destinati
4a1e0 6f 6e 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 on..In.most.cases,.this.field.sh
4a200 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 ould.be.left.empty..It.increases
4a220 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 .the.hash.size.set.In.most.cases
4a240 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 ,.this.field.should.be.left.empt
4a260 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 y..It.increases.the.hash.size.se
4a280 74 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c t..In.most.cases,.zero.(0).shoul
4a2a0 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 d.be.specified.here.(or.leave.th
4a2c0 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 31 e.field.empty)..A.value.of.0.001
4a2e0 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 20 64 .means.one.packet.in.1000.gets.d
4a300 72 6f 70 70 65 64 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 ropped.In.most.cases,.zero.(0).s
4a320 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 hould.be.specified.here.(or.leav
4a340 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 e.the.field.empty)..A.value.of.0
4a360 2e 30 30 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 .001.means.one.packet.in.1000.ge
4a380 74 73 20 64 72 6f 70 70 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 ts.dropped..In.most.cases,.zero.
4a3a0 28 30 29 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 (0).should.specified.here.(or.le
4a3c0 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 00 49 6e 2d 75 73 65 20 44 48 43 ave.the.field.empty)..In-use.DHC
4a3e0 50 20 50 6f 6f 6c 20 52 61 6e 67 65 73 3a 00 49 6e 2f 6f 75 74 20 65 72 72 6f 72 73 00 49 6e 2f P.Pool.Ranges:.In/out.errors.In/
4a400 6f 75 74 20 70 61 63 6b 65 74 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 62 6c 6f 63 out.packets.In/out.packets.(bloc
4a420 6b 29 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 70 61 73 73 29 00 49 6e 61 63 74 69 76 k).In/out.packets.(pass).Inactiv
4a440 65 20 54 75 6e 6e 65 6c 73 00 49 6e 63 6c 75 64 65 20 25 73 20 69 73 20 6d 69 73 73 69 6e 67 21 e.Tunnels.Include.%s.is.missing!
4a460 00 49 6e 63 6c 75 64 65 20 66 69 6c 65 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f .Include.file.%s.could.not.be.fo
4a480 75 6e 64 20 66 6f 72 20 69 6e 63 6c 75 73 69 6f 6e 2e 00 49 6e 63 6c 75 64 65 20 69 64 6c 65 20 und.for.inclusion..Include.idle.
4a4a0 74 69 6d 65 20 69 6e 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 00 49 6e 63 6f 6d 69 6e 67 20 54 43 time.in.session.time.Incoming.TC
4a4c0 50 20 42 75 66 66 65 72 73 00 49 6e 63 6f 6d 70 6c 65 74 65 20 41 52 50 20 65 6e 74 72 69 65 73 P.Buffers.Incomplete.ARP.entries
4a4e0 20 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 68 .indicate.that.the.target.host.h
4a500 61 73 20 6e 6f 74 20 79 65 74 20 72 65 70 6c 69 65 64 20 74 6f 20 61 6e 20 41 52 50 20 72 65 71 as.not.yet.replied.to.an.ARP.req
4a520 75 65 73 74 2e 00 49 6e 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 20 66 6f 72 20 73 6f 75 72 63 uest..Incorrect.format.for.sourc
4a540 65 2d 68 61 73 68 20 6b 65 79 2c 20 22 30 78 22 20 6d 75 73 74 20 62 65 20 66 6f 6c 6c 6f 77 65 e-hash.key,."0x".must.be.followe
4a560 64 20 62 79 20 65 78 61 63 74 6c 79 20 33 32 20 68 65 78 61 64 65 63 69 6d 61 6c 20 63 68 61 72 d.by.exactly.32.hexadecimal.char
4a580 61 63 74 65 72 73 2e 00 49 6e 63 6f 72 72 65 63 74 20 69 70 20 61 64 64 72 65 73 73 20 73 70 65 acters..Incorrect.ip.address.spe
4a5a0 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 49 6e 64 69 63 61 74 65 73 cified.for.username.%s.Indicates
4a5c0 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 .whether.the.user.is.able.to.log
4a5e0 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e 64 69 63 61 74 65 in.for.example.via.SSH..Indicate
4a600 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f s.whether.the.user.is.able.to.lo
4a620 67 69 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 76 69 61 20 53 53 48 20 77 68 65 6e 20 74 gin.for.tunneling.via.SSH.when.t
4a640 68 65 79 20 68 61 76 65 20 6e 6f 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 20 4e 6f 74 65 3a 20 hey.have.no.shell.access..Note:.
4a660 55 73 65 72 20 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 User.-.System.-.Copy.files.(scp)
4a680 20 61 6e 64 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 .and.System:.Copy.files.to.home.
4a6a0 64 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 20 63 6f 6e 66 6c 69 63 directory.(chrooted.scp).conflic
4a6c0 74 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 00 49 6e 64 69 63 61 74 65 73 t.with.this.privilege..Indicates
4a6e0 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 .whether.the.user.is.able.to.log
4a700 69 6e 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 49 6e 64 69 63 61 in.on.the.captive.portal..Indica
4a720 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 tes.whether.the.user.is.allowed.
4a740 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 49 50 73 65 63 20 78 61 75 74 68 20 28 4e 6f 74 65 to.dial.in.via.IPsec.xauth.(Note
4a760 3a 20 44 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2c 20 62 :.Does.not.allow.shell.access,.b
4a780 75 74 20 6d 61 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 63 72 65 61 74 65 20 ut.may.allow.the.user.to.create.
4a7a0 53 53 48 20 74 75 6e 6e 65 6c 73 29 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 SSH.tunnels).Indicates.whether.t
4a7c0 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 he.user.is.allowed.to.dial.in.vi
4a7e0 61 20 4c 32 54 50 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 a.L2TP.Indicates.whether.the.use
4a800 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 50 50 50 4f r.is.allowed.to.dial.in.via.PPPO
4a820 45 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 E.Indicates.whether.this.user.is
4a840 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 .able.to.login.for.example.via.S
4a860 53 48 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 SH..Indicates.whether.this.user.
4a880 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 6f 6e 74 6f 20 74 68 is.allowed.to.copy.files.onto.th
4a8a0 65 20 25 73 20 61 70 70 6c 69 61 6e 63 65 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 00 49 6e 64 e.%s.appliance.via.SCP/SFTP..Ind
4a8c0 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c 6c 6f icates.whether.this.user.is.allo
4a8e0 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 68 6f 6d 65 20 64 69 wed.to.copy.files.to.the.home.di
4a900 72 65 63 74 6f 72 79 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 4e 6f 74 65 3a 20 55 73 65 72 20 rectory.via.SCP/SFTP.Note:.User.
4a920 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 63 6f 6e 66 -.System.-.Copy.files.(scp).conf
4a940 6c 69 63 74 73 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 57 61 72 6e 69 6e licts.with.this.privilege.Warnin
4a960 67 3a 20 4d 61 6e 75 61 6c 20 63 68 72 6f 6f 74 20 73 65 74 75 70 20 72 65 71 75 69 72 65 64 2c g:.Manual.chroot.setup.required,
4a980 20 73 65 65 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 65 74 63 2f 72 63 2e 64 2f 73 63 70 6f 6e 6c 79 .see./usr/local/etc/rc.d/scponly
4a9a0 63 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 c..Indicates.whether.this.user.w
4a9c0 69 6c 6c 20 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 ill.lock.access.to.the.webConfig
4a9e0 75 72 61 74 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 75 73 65 72 73 2e 00 49 6e 64 69 63 61 74 65 urator.for.other.users..Indicate
4aa00 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f 63 6b 20 69 6e s.whether.this.user.will.lock.in
4aa20 64 69 76 69 64 75 61 6c 20 48 54 4d 4c 20 70 61 67 65 73 20 61 66 74 65 72 20 68 61 76 69 6e 67 dividual.HTML.pages.after.having
4aa40 20 61 63 63 65 73 73 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 20 28 74 68 65 .accessed.a.particular.page.(the
4aa60 20 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 66 72 65 65 64 20 69 66 20 74 68 65 20 75 73 65 72 20 .lock.will.be.freed.if.the.user.
4aa80 6c 65 61 76 65 73 20 6f 72 20 73 61 76 65 73 20 74 68 65 20 70 61 67 65 20 66 6f 72 6d 29 2e 00 leaves.or.saves.the.page.form)..
4aaa0 49 6e 64 6f 6f 72 00 49 6e 66 69 6e 69 74 65 6c 79 20 72 65 73 6f 6c 76 65 20 73 65 72 76 65 72 Indoor.Infinitely.resolve.server
4aac0 20 00 49 6e 66 6f 00 49 6e 66 6f 20 74 79 70 65 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 ..Info.Info.type.Inform.Inform.D
4aae0 65 6e 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 26 20 54 65 eny.Information.Information.&.Te
4ab00 73 74 73 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e sts.Information.only.Information
4ab20 20 72 65 70 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 49 6e 66 72 61 .reply.Information.request.Infra
4ab40 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 49 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 00 49 structure.(BSS).Inherited.from.I
4ab60 6e 69 74 20 73 74 72 69 6e 67 00 49 6e 69 74 69 61 6c 20 54 65 6d 70 6c 61 74 65 00 49 6e 69 74 nit.string.Initial.Template.Init
4ab80 69 61 6c 20 69 6e 74 65 72 76 61 6c 00 49 6e 69 74 69 61 6c 20 75 70 64 61 74 65 2e 00 49 6e 69 ial.interval.Initial.update..Ini
4aba0 74 69 61 6c 69 7a 69 6e 67 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 53 65 72 76 69 63 65 00 49 tializing.Initializing.Service.I
4abc0 6e 69 74 69 61 74 65 20 49 4b 45 76 32 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 nitiate.IKEv2.reauthentication.w
4abe0 69 74 68 20 61 20 6d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 00 49 6e 73 65 72 74 20 61 ith.a.make-before-break.Insert.a
4ac00 20 73 74 72 6f 6e 67 65 72 20 49 44 20 69 6e 74 6f 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 .stronger.ID.into.IP.header.of.p
4ac20 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 69 6c 74 65 ackets.passing.through.the.filte
4ac40 72 2e 00 49 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 20 69 6e 74 6f 20 6d 69 72 72 6f 72 00 49 r..Insert.consumer.into.mirror.I
4ac60 6e 73 74 61 6c 6c 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 49 6e 73 74 nstall:.%1$s.seconds.(%2$s).Inst
4ac80 61 6c 6c 61 74 69 6f 6e 20 46 65 65 64 62 61 63 6b 00 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 allation.Feedback.Installation.a
4aca0 62 6f 72 74 65 64 2e 00 49 6e 73 74 61 6c 6c 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 49 6e borted..Installed.%s.package..In
4acc0 73 74 61 6c 6c 65 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 stalled.15.minute.filter.reload.
4ace0 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 46 for.Time.Based.Rules.Installed.F
4ad00 69 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 50 61 63 6b 61 67 65 73 00 49 6e 73 74 61 6c 6c 69 iles.Installed.Packages.Installi
4ad20 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 ng.configuration......Installing
4ad40 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 20 70 61 72 .configuration....Installing.par
4ad60 74 69 61 6c 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 2e 20 4d 61 78 69 6d tial.NAT.reflection.rules..Maxim
4ad80 75 6d 20 31 2c 30 30 30 20 72 65 61 63 68 65 64 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 62 um.1,000.reached..Instead.of.a.b
4ada0 72 65 61 6b 2d 62 65 66 6f 72 65 2d 6d 61 6b 65 20 73 63 68 65 6d 65 2e 20 4d 61 6b 65 2d 62 65 reak-before-make.scheme..Make-be
4adc0 66 6f 72 65 2d 62 72 65 61 6b 20 75 73 65 73 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 49 4b 45 20 fore-break.uses.overlapping.IKE.
4ade0 61 6e 64 20 43 48 49 4c 44 5f 53 41 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 and.CHILD_SA.during.reauthentica
4ae00 74 69 6f 6e 20 62 79 20 66 69 72 73 74 20 72 65 63 72 65 61 74 69 6e 67 20 61 6c 6c 20 6e 65 77 tion.by.first.recreating.all.new
4ae20 20 53 41 73 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6f 6c 64 20 6f 6e 65 .SAs.before.deleting.the.old.one
4ae40 73 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 62 65 6e 65 66 69 63 69 s..This.behavior.can.be.benefici
4ae60 61 6c 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 67 61 70 73 20 64 75 al.to.avoid.connectivity.gaps.du
4ae80 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 62 75 74 20 72 65 71 75 69 ring.reauthentication,.but.requi
4aea0 72 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 53 41 73 20 res.support.for.overlapping.SAs.
4aec0 62 79 20 74 68 65 20 70 65 65 72 2e 00 49 6e 74 2e 00 49 6e 74 2e 20 50 6f 72 74 00 49 6e 74 65 by.the.peer..Int..Int..Port.Inte
4aee0 67 72 69 74 79 20 56 65 72 69 66 69 65 72 00 49 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 65 72 grity.Verifier.Integrity.checker
4af00 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 .Intel.Core*.CPU.on-die.thermal.
4af20 73 65 6e 73 6f 72 00 49 6e 74 65 72 2d 63 6c 69 65 6e 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f sensor.Inter-client.communicatio
4af40 6e 00 49 6e 74 65 72 66 61 63 65 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 63 6f 6e 66 69 n.Interface.Interface.%1$s.confi
4af60 67 75 72 65 64 20 76 69 61 20 25 32 24 73 20 74 79 70 65 20 25 33 24 73 00 49 6e 74 65 72 66 61 gured.via.%2$s.type.%3$s.Interfa
4af80 63 65 20 25 31 24 73 20 74 72 61 63 6b 69 6e 67 20 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 69 6e ce.%1$s.tracking.non-existent.in
4afa0 74 65 72 66 61 63 65 20 25 32 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 28 56 4c 41 4e 29 terface.%2$s.Interface.%s.(VLAN)
4afc0 20 68 61 73 20 4d 54 55 20 73 65 74 20 74 6f 20 61 20 6c 61 72 67 65 72 20 76 61 6c 75 65 2e 00 .has.MTU.set.to.a.larger.value..
4afe0 49 6e 74 65 72 66 61 63 65 20 25 73 20 44 79 6e 61 6d 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 Interface.%s.Dynamic.Gateway.Int
4b000 65 72 66 61 63 65 20 25 73 20 53 74 61 74 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 65 72 66 61 erface.%s.Static.Gateway.Interfa
4b020 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 61 64 68 6f 63 20 6d 6f 64 65 00 49 6e 74 65 ce.%s.changed.to.adhoc.mode.Inte
4b040 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 68 6f 73 74 61 70 20 6d 6f 64 65 00 rface.%s.changed.to.hostap.mode.
4b060 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 69 6e 66 72 61 73 74 72 Interface.%s.changed.to.infrastr
4b080 75 63 74 75 72 65 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 41 64 64 72 65 73 73 00 49 6e ucture.mode.Interface.Address.In
4b0a0 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 49 6e 74 65 72 66 61 63 65 20 42 69 terface.Assignments.Interface.Bi
4b0c0 6e 64 69 6e 67 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 20 43 6f 6e 66 69 67 75 72 61 74 nding.Interface.Group.Configurat
4b0e0 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 47 ion.Interface.Groups.Interface.G
4b100 72 6f 75 70 73 20 61 6c 6c 6f 77 20 73 65 74 74 69 6e 67 20 75 70 20 72 75 6c 65 73 20 66 6f 72 roups.allow.setting.up.rules.for
4b120 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 64 75 70 .multiple.interfaces.without.dup
4b140 6c 69 63 61 74 69 6e 67 20 74 68 65 20 72 75 6c 65 73 2e 25 73 49 66 20 6d 65 6d 62 65 72 73 20 licating.the.rules.%sIf.members.
4b160 61 72 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 are.removed.from.an.interface.gr
4b180 6f 75 70 2c 20 74 68 65 20 67 72 6f 75 70 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 oup,.the.group.rules.are.no.long
4b1a0 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 74 6f 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e er.applicable.to.that.interface.
4b1c0 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4e 53 20 46 .Interface.IPs.used.by.the.DNS.F
4b1e0 6f 72 77 61 72 64 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 75 65 72 69 orwarder.for.responding.to.queri
4b200 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 es.from.clients..If.an.interface
4b220 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c 20 62 6f 74 .has.both.IPv4.and.IPv6.IPs,.bot
4b240 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 h.are.used..Queries.to.other.int
4b260 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f 77 20 61 72 erface.IPs.not.selected.below.ar
4b280 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f e.discarded..The.default.behavio
4b2a0 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f 6e 20 65 76 r.is.to.respond.to.queries.on.ev
4b2c0 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 ery.available.IPv4.and.IPv6.addr
4b2e0 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 ess..Interface.IPs.used.by.the.D
4b300 4e 53 20 52 65 73 6f 6c 76 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 75 NS.Resolver.for.responding.to.qu
4b320 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 eries.from.clients..If.an.interf
4b340 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c 20 ace.has.both.IPv4.and.IPv6.IPs,.
4b360 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 both.are.used..Queries.to.other.
4b380 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f 77 interface.IPs.not.selected.below
4b3a0 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 .are.discarded..The.default.beha
4b3c0 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f 6e vior.is.to.respond.to.queries.on
4b3e0 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 .every.available.IPv4.and.IPv6.a
4b400 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 00 49 6e 74 ddress..Interface.Statistics.Int
4b420 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 2e 00 49 6e 74 65 72 66 61 63 65 erface.has.been.added..Interface
4b440 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 49 6e 74 65 72 66 61 63 65 20 6d 69 73 .has.been.deleted..Interface.mis
4b460 6d 61 74 63 68 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 73 6f 6c 76 65 20 74 match.detected..Please.resolve.t
4b480 68 65 20 6d 69 73 6d 61 74 63 68 2c 20 73 61 76 65 20 61 6e 64 20 74 68 65 6e 20 63 6c 69 63 6b he.mismatch,.save.and.then.click
4b4a0 20 27 41 70 70 6c 79 20 43 68 61 6e 67 65 73 27 2e 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 .'Apply.Changes'..The.firewall.w
4b4c0 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 77 61 72 64 73 2e 00 49 6e 74 65 72 66 61 63 65 ill.reboot.afterwards..Interface
4b4e0 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 .specified.for.the.virtual.IP.ad
4b500 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 53 6b 69 70 70 69 6e dress.%s.does.not.exist..Skippin
4b520 67 20 74 68 69 73 20 56 49 50 2e 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 g.this.VIP..Interface.supplied.a
4b540 73 20 6d 65 6d 62 65 72 20 28 25 73 29 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 s.member.(%s).is.invalid.Interfa
4b560 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 69 73 20 69 6e 76 61 6c 69 64 ce.supplied.as.member.is.invalid
4b580 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 70 61 72 65 6e 74 20 69 73 .Interface.supplied.as.parent.is
4b5a0 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 28 73 29 2f 50 6f 72 74 28 73 29 00 49 6e .invalid.Interface(s)/Port(s).In
4b5c0 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 53 6f 72 74 00 49 6e 74 65 72 66 61 terfaces.Interfaces.Sort.Interfa
4b5e0 63 65 73 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 2e ces.participating.in.the.bridge.
4b600 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .Interfaces.that.are.configured.
4b620 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 6c 61 67 67 28 34 29 20 69 6e 74 65 72 66 61 63 as.members.of.a.lagg(4).interfac
4b640 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 e.will.not.be.shown..Interfaces.
4b660 77 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 without.an.IP.address.will.not.b
4b680 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 e.shown..Interfaces.without.an.I
4b6a0 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 25 31 24 73 P.address.will.not.be.shown.%1$s
4b6c0 53 65 6c 65 63 74 69 6e 67 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 6c 69 73 Selecting.no.interfaces.will.lis
4b6e0 74 65 6e 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 77 69 6c ten.on.all.interfaces.with.a.wil
4b700 64 63 61 72 64 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 dcard.%1$sSelecting.all.interfac
4b720 65 73 20 77 69 6c 6c 20 65 78 70 6c 69 63 69 74 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 6f 6e 6c es.will.explicitly.listen.on.onl
4b740 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2f 49 50 73 20 73 70 65 63 69 66 69 65 64 2e 00 y.the.interfaces/IPs.specified..
4b760 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 Interfaces.without.an.IPv6.addre
4b780 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 69 6d 00 49 6e ss.will.not.be.shown..Interim.In
4b7a0 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 termediate.config.write.during.p
4b7c0 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6d 65 64 69 ackage.install.for.%s..Intermedi
4b7e0 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 ate.config.write.during.package.
4b800 72 65 6d 6f 76 61 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6e 61 6c 00 49 6e 74 65 72 6e 61 removal.for.%s..Internal.Interna
4b820 6c 20 28 4c 41 4e 29 20 55 4c 41 20 49 50 76 36 20 50 72 65 66 69 78 20 66 6f 72 20 74 68 65 20 l.(LAN).ULA.IPv6.Prefix.for.the.
4b840 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 65 20 Network.Prefix.translation..The.
4b860 70 72 65 66 69 78 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 6e prefix.size.specified.for.the.in
4b880 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 ternal.IPv6.prefix.will.be.appli
4b8a0 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 72 65 66 69 78 2e 00 49 6e 74 65 72 ed.to.the.external.prefix..Inter
4b8c0 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 nal.Certificate.Internal.Certifi
4b8e0 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 cate.Authority.Internal.Certific
4b900 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6e 74 65 72 6e 61 6c 20 49 50 00 ate.Revocation.List.Internal.IP.
4b920 49 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 00 49 6e 74 65 72 6e 61 6c 20 70 72 Internal.IPv6.prefix.Internal.pr
4b940 65 66 69 78 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 efix.Interval.Interval.must.be.a
4b960 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 49 6e 74 65 72 76 61 6c 2c 20 69 6e 20 73 65 63 6f .numeric.value.Interval,.in.seco
4b980 6e 64 73 2c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 73 6f 6c 76 nds,.that.will.be.used.to.resolv
4b9a0 65 20 68 6f 73 74 6e 61 6d 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6c 69 61 73 65 e.hostnames.configured.on.aliase
4b9c0 73 2e 20 25 31 24 73 4e 6f 74 65 3a 09 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 s..%1$sNote:..Leave.this.blank.f
4b9e0 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 33 30 30 73 29 2e 00 49 6e 76 61 6c 69 64 20 42 or.the.default.(300s)..Invalid.B
4ba00 61 63 6b 75 70 20 43 6f 75 6e 74 20 73 70 65 63 69 66 69 65 64 00 49 6e 76 61 6c 69 64 20 43 52 ackup.Count.specified.Invalid.CR
4ba20 4c 20 72 65 66 65 72 65 6e 63 65 2e 00 49 6e 76 61 6c 69 64 20 43 72 65 64 65 6e 74 69 61 6c 73 L.reference..Invalid.Credentials
4ba40 21 20 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 75 73 65 20 41 50 49 20 4b 65 79 20 66 6f !.Don't.forget.to.use.API.Key.fo
4ba60 72 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 20 77 69 74 68 20 43 6c 6f 75 64 46 6c 61 72 65 r.password.field.with.CloudFlare
4ba80 2e 00 49 6e 76 61 6c 69 64 20 44 48 43 50 20 70 6f 6f 6c 20 25 31 24 73 20 2d 20 25 32 24 73 20 ..Invalid.DHCP.pool.%1$s.-.%2$s.
4baa0 66 6f 72 20 25 33 24 73 20 73 75 62 6e 65 74 20 25 34 24 73 2f 25 35 24 73 20 64 65 74 65 63 74 for.%3$s.subnet.%4$s/%5$s.detect
4bac0 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 ed..Please.correct.the.settings.
4bae0 69 6e 20 53 65 72 76 69 63 65 73 2c 20 44 48 43 50 20 53 65 72 76 65 72 00 49 6e 76 61 6c 69 64 in.Services,.DHCP.Server.Invalid
4bb00 20 49 43 4d 50 20 73 75 62 74 79 70 65 3a 20 25 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 .ICMP.subtype:.%s.can.not.be.use
4bb20 64 20 77 69 74 68 20 25 73 2e 00 49 6e 76 61 6c 69 64 20 49 50 2e 20 49 50 20 41 64 64 72 65 73 d.with.%s..Invalid.IP..IP.Addres
4bb40 73 20 73 75 62 6d 69 74 74 65 64 20 69 73 20 69 6d 70 72 6f 70 65 72 6c 79 20 66 6f 72 6d 61 74 s.submitted.is.improperly.format
4bb60 74 65 64 20 6f 72 20 69 73 20 61 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f ted.or.is.a.private.IP.address.o
4bb80 72 20 69 73 20 6f 6e 20 61 20 62 6c 61 63 6b 6c 69 73 74 2e 00 49 6e 76 61 6c 69 64 20 4c 6f 63 r.is.on.a.blacklist..Invalid.Loc
4bba0 61 6c 20 4e 65 74 77 6f 72 6b 2e 00 49 6e 76 61 6c 69 64 20 4f 53 20 64 65 74 65 63 74 69 6f 6e al.Network..Invalid.OS.detection
4bbc0 20 73 65 6c 65 63 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 .selection..Please.select.a.vali
4bbe0 64 20 4f 53 2e 00 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 d.OS..Invalid.Password..Invalid.
4bc00 53 49 4d 20 43 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 43 53 2f 50 53 20 53 SIM.CS.State.Invalid.SIM.CS/PS.S
4bc20 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 tate.Invalid.SIM.PS.State.Invali
4bc40 64 20 53 49 4d 2f 6c 6f 63 6b 65 64 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 54 54 4c 00 49 d.SIM/locked.State.Invalid.TTL.I
4bc60 6e 76 61 6c 69 64 20 55 73 65 72 6e 61 6d 65 2e 00 49 6e 76 61 6c 69 64 20 5a 6f 6e 65 49 44 00 nvalid.Username..Invalid.ZoneID.
4bc80 49 6e 76 61 6c 69 64 20 61 63 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 Invalid.action.specified..Invali
4bca0 64 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 6e 6e 65 d.address.family..Invalid.channe
4bcc0 6c 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 l.specified..Invalid.character.'
4bce0 23 27 20 69 6e 20 53 4e 4d 50 20 74 72 61 70 20 73 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 #'.in.SNMP.trap.string.Invalid.c
4bd00 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 72 65 61 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 haracter.'#'.in.read.community.s
4bd20 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 73 tring.Invalid.character.'#'.in.s
4bd40 79 73 74 65 6d 20 63 6f 6e 74 61 63 74 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 ystem.contact.Invalid.character.
4bd60 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 6c 6f 63 61 74 69 6f 6e 00 49 6e 76 61 6c 69 64 20 63 '#'.in.system.location.Invalid.c
4bd80 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 64 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 haracters.detected.%s..Please.re
4bda0 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 move.invalid.characters.and.save
4bdc0 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 .again..Invalid.characters.detec
4bde0 74 65 64 20 28 25 73 29 2e 20 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 ted.(%s)...Please.remove.invalid
4be00 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 .characters.and.save.again..Inva
4be20 6c 69 64 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 49 6e 76 61 6c 69 64 20 65 78 70 69 72 lid.custom.options.Invalid.expir
4be40 61 74 69 6f 6e 20 64 61 74 65 20 66 6f 72 6d 61 74 3b 20 75 73 65 20 4d 4d 2f 44 44 2f 59 59 59 ation.date.format;.use.MM/DD/YYY
4be60 59 20 69 6e 73 74 65 61 64 2e 00 49 6e 76 61 6c 69 64 20 69 6e 66 6f 20 74 79 70 65 2c 20 62 61 Y.instead..Invalid.info.type,.ba
4be80 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 22 25 73 22 20 69 6e iling..Invalid.interface."%s".in
4bea0 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 49 6e 76 61 .interface_dhcp_configure().Inva
4bec0 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 62 6c 6f 63 6b 20 72 75 6c 65 3a 00 49 6e lid.interface.for.block.rule:.In
4bee0 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 3a 00 49 valid.interface.for.pass.rule:.I
4bf00 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 6e nvalid.interface..Invalid.intern
4bf20 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 76 61 6c 69 64 al.Certificate.Authority.Invalid
4bf40 20 6c 6f 67 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 6c 6f 67 69 .log.type,.bailing..Invalid.logi
4bf60 6e 20 28 25 73 29 2e 00 49 6e 76 61 6c 69 64 20 6d 6f 6e 69 74 6f 72 20 63 68 6f 73 65 6e 2e 00 n.(%s)..Invalid.monitor.chosen..
4bf80 49 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 63 68 6f 73 65 6e 20 66 6f 72 20 4f 46 44 4d 20 50 Invalid.option.chosen.for.OFDM.P
4bfa0 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 49 6e 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 20 rotection.Mode.Invalid.password.
4bfc0 65 6e 74 65 72 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 00 49 6e 76 61 entered...Please.try.again..Inva
4bfe0 6c 69 64 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 25 73 20 73 70 lid.password..Invalid.path.%s.sp
4c000 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 73 70 65 63 69 66 69 65 64 2e ecified..Invalid.path.specified.
4c020 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 3a .Invalid.protocol.for.pass.rule:
4c040 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 49 6e 76 61 6c 69 64 20 73 74 61 72 74 .Invalid.protocol..Invalid.start
4c060 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 73 74 6f 70 20 74 69 6d 65 20 2d .time.-.'%s'.Invalid.stop.time.-
4c080 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 74 65 73 74 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 .'%s'.Invalid.test.type,.bailing
4c0a0 2e 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 00 49 ..Invalid.username.or.password.I
4c0c0 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 nvalid.username.or.password..Inv
4c0e0 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 alid.value.specified.for.packet.
4c100 63 6f 75 6e 74 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 count..Invalid.value.specified.f
4c120 6f 72 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 or.packet.length..Invalid.value.
4c140 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 6f 72 74 2e 00 49 6e 76 61 6c 69 64 20 76 6f 75 63 specified.for.port..Invalid.vouc
4c160 68 65 72 20 6d 65 73 73 61 67 65 00 49 6e 76 65 72 73 65 00 49 6e 76 65 72 74 20 41 63 63 74 2d her.message.Inverse.Invert.Acct-
4c180 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 Input-Octets.and.Acct-Output-Oct
4c1a0 65 74 73 00 49 6e 76 65 72 74 20 6d 61 74 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e ets.Invert.match..Invert.the.sen
4c1c0 73 65 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 2e 00 49 6e 76 se.of.the.destination.match..Inv
4c1e0 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 00 49 73 73 75 ert.the.sense.of.the.match..Issu
4c200 65 20 49 50 20 41 64 64 72 65 73 73 65 73 20 76 69 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 e.IP.Addresses.via.RADIUS.server
4c220 2e 00 49 73 73 75 65 72 00 49 74 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 61 ..Issuer.It.is.not.required.to.a
4c240 63 74 69 76 61 74 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 70 66 53 65 6e 73 65 ctivate.DHCPv6.server.on.pfSense
4c260 20 77 68 65 6e 20 73 65 74 20 74 6f 20 22 4d 61 6e 61 67 65 64 22 2c 20 22 41 73 73 69 73 74 65 .when.set.to."Managed",."Assiste
4c280 64 22 20 6f 72 20 22 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 22 2c 20 69 74 20 63 61 6e 20 62 d".or."Stateless.DHCP",.it.can.b
4c2a0 65 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 e.another.host.on.the.network..I
4c2c0 74 65 6d 00 4a 61 6e 75 61 72 79 00 4a 69 74 74 65 72 00 4a 6f 62 20 50 72 6f 63 65 73 73 69 6e tem.January.Jitter.Job.Processin
4c2e0 67 00 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 00 4a 75 6c 79 00 4a 75 6e 65 00 4a 75 73 74 20 g.Jostle.Timeout.July.June.Just.
4c300 64 65 6c 65 74 65 20 74 68 65 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 61 6e 64 20 72 65 74 75 delete.the.crash.report.and.retu
4c320 72 6e 20 74 6f 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a rn.to.the.Dashboard.KB/s.KOD.KU:
4c340 20 00 4b 62 70 73 00 4b 65 65 70 00 4b 65 65 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4b ..Kbps.Keep.Keep.Configuration.K
4c360 65 65 70 20 67 72 61 70 68 73 20 75 70 64 61 74 65 64 20 6f 6e 20 69 6e 61 63 74 69 76 65 20 74 eep.graphs.updated.on.inactive.t
4c380 61 62 2e 20 28 69 6e 63 72 65 61 73 65 73 20 63 70 75 20 75 73 61 67 65 29 00 4b 65 72 6e 65 6c ab..(increases.cpu.usage).Kernel
4c3a0 20 49 6e 74 65 72 66 61 63 65 00 4b 65 79 00 4b 65 79 20 52 6f 74 61 74 69 6f 6e 20 6d 75 73 74 .Interface.Key.Key.Rotation.must
4c3c0 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 .be.an.integer.between.1.and.999
4c3e0 39 2e 00 4b 65 79 20 54 79 70 65 00 4b 65 79 20 64 61 74 61 00 4b 65 79 20 64 61 74 61 20 66 69 9..Key.Type.Key.data.Key.data.fi
4c400 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 61 6e 6b 2c 20 6f 72 20 61 20 76 61 6c 69 64 20 eld.should.be.blank,.or.a.valid.
4c420 78 35 30 39 20 70 72 69 76 61 74 65 20 6b 65 79 00 4b 65 79 20 6c 65 6e 67 74 68 00 4b 65 79 20 x509.private.key.Key.length.Key.
4c440 6e 61 6d 65 00 4b 65 79 49 44 20 74 61 67 00 4b 65 79 69 6e 66 6f 20 73 74 61 74 65 6d 65 6e 74 name.KeyID.tag.Keyinfo.statement
4c460 00 4b 65 79 73 00 4b 69 6c 6c 20 53 74 61 74 65 73 00 4b 69 6c 6c 20 63 6c 69 65 6e 74 20 63 6f .Keys.Kill.States.Kill.client.co
4c480 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 25 73 00 4b 69 6c 6c 20 66 69 6c 74 65 72 65 64 20 73 nnection.from.%s.Kill.filtered.s
4c4a0 74 61 74 65 73 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 54 50 20 4c 6f tates.Kiss-o'-death.L2TP.L2TP.Lo
4c4c0 67 69 6e 73 00 4c 32 54 50 20 53 65 72 76 69 63 65 00 4c 32 54 50 20 55 73 65 72 73 00 4c 32 54 gins.L2TP.Service.L2TP.Users.L2T
4c4e0 50 20 56 50 4e 00 4c 32 54 50 20 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 P.VPN.L2TP.VPN.configuration.cha
4c500 6e 67 65 64 2e 00 4c 32 54 50 20 63 6c 69 65 6e 74 73 00 4c 32 54 50 20 70 61 73 73 77 6f 72 64 nged..L2TP.clients.L2TP.password
4c520 00 4c 32 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 4c 32 54 50 20 73 65 72 .L2TP.remote.IP.address.L2TP.ser
4c540 76 65 72 00 4c 32 54 50 20 75 73 65 72 6e 61 6d 65 00 4c 41 43 50 00 4c 41 47 47 20 43 6f 6e 66 ver.L2TP.username.LACP.LAGG.Conf
4c560 69 67 75 72 61 74 69 6f 6e 00 4c 41 47 47 20 49 6e 74 65 72 66 61 63 65 73 00 4c 41 47 47 20 50 iguration.LAGG.Interfaces.LAGG.P
4c580 6f 72 74 73 00 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 4c 41 47 47 73 00 4c 41 4e 00 4c 41 4e orts.LAGG.Protocol.LAGGs.LAN.LAN
4c5a0 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 31 39 32 .IP.address.will.be.reset.to.192
4c5c0 2e 31 36 38 2e 31 2e 31 00 4c 44 41 50 00 4c 44 41 50 20 53 65 72 76 65 72 00 4c 44 41 50 20 53 .168.1.1.LDAP.LDAP.Server.LDAP.S
4c5e0 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 4c 44 41 50 20 53 65 72 76 65 72 20 55 52 49 00 4c erver.Settings.LDAP.Server.URI.L
4c600 44 41 50 20 53 65 72 76 65 72 20 75 73 65 73 20 52 46 43 20 32 33 30 37 20 73 74 79 6c 65 20 67 DAP.Server.uses.RFC.2307.style.g
4c620 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 4c 44 41 50 20 55 52 49 00 4c 44 41 50 20 63 6f roup.membership.LDAP.URI.LDAP.co
4c640 6e 74 61 69 6e 65 72 73 00 4c 44 41 50 20 73 65 74 74 69 6e 67 73 00 4c 44 41 50 3a 20 43 6f 75 ntainers.LDAP.settings.LDAP:.Cou
4c660 6c 64 20 6e 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 62 79 20 72 65 66 65 72 65 6e 63 65 20 66 6f ld.not.lookup.CA.by.reference.fo
4c680 72 20 68 6f 73 74 20 25 73 2e 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 20 43 6f 6d 70 72 r.host.%s..LOADBALANCE.LZ4.Compr
4c6a0 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 20 43 6f 6d 72 65 73 ession.[compress.lz4].LZ4.Comres
4c6c0 73 69 6f 6e 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f 20 43 6f sion.v2.[compress.lz4-v2].LZO.Co
4c6e0 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a mpression.[Legacy.style,.comp-lz
4c700 6f 20 79 65 73 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 o.yes].LZO.Compression.[compress
4c720 20 6c 7a 6f 2c 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 .lzo,.equivalent.to.comp-lzo.yes
4c740 20 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 5d 00 4c 61 67 67 20 70 72 6f 74 6f 63 6f .for.compatibility].Lagg.protoco
4c760 6c 00 4c 61 73 74 20 25 31 24 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 l.Last.%1$d.%2$s.Log.Entries..La
4c780 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 4c 61 73 74 20 25 31 st.%1$s.%2$s.Log.Entries.Last.%1
4c7a0 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 74 20 31 2c 20 35 20 61 $s.%2$s.Log.Entries..Last.1,.5.a
4c7c0 6e 64 20 31 35 20 6d 69 6e 75 74 65 73 00 4c 61 73 74 20 43 6f 6e 66 69 67 20 43 68 61 6e 67 65 nd.15.minutes.Last.Config.Change
4c7e0 00 4c 61 73 74 20 55 73 65 64 00 4c 61 73 74 20 61 63 74 69 76 69 74 79 00 4c 61 73 74 20 63 61 .Last.Used.Last.activity.Last.ca
4c800 70 74 75 72 65 00 4c 61 73 74 20 63 68 65 63 6b 65 64 00 4c 61 73 74 20 63 6f 6e 66 69 67 20 63 pture.Last.checked.Last.config.c
4c820 68 61 6e 67 65 00 4c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 66 6f 75 6e 64 20 61 6e hange.Last.known.config.found.an
4c840 64 20 72 65 73 74 6f 72 65 64 2e 20 20 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b d.restored...Please.double.check
4c860 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 66 6f 72 20 61 63 63 75 .the.configuration.file.for.accu
4c880 72 61 63 79 2e 00 4c 61 73 74 3a 20 25 73 00 4c 61 74 65 6e 63 79 00 4c 61 74 65 6e 63 79 20 74 racy..Last:.%s.Latency.Latency.t
4c8a0 68 72 65 73 68 6f 6c 64 73 00 4c 61 74 65 73 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 4c 61 79 hresholds.Latest.Base.System.Lay
4c8c0 65 72 20 37 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 er.7.shaping.is.no.longer.suppor
4c8e0 74 65 64 2e 20 49 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 ted..Its.configuration.has.been.
4c900 72 65 6d 6f 76 65 64 2e 00 4c 65 61 70 20 73 65 63 6f 6e 64 73 00 4c 65 61 73 65 20 52 65 71 75 removed..Leap.seconds.Lease.Requ
4c920 69 72 65 6d 65 6e 74 73 20 61 6e 64 20 52 65 71 75 65 73 74 73 00 4c 65 61 73 65 20 54 79 70 65 irements.and.Requests.Lease.Type
4c940 00 4c 65 61 73 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 55 73 65 64 20 66 6f 72 .Lease.time.in.seconds..Used.for
4c960 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 .clients.that.do.not.ask.for.a.s
4c980 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 pecific.expiration.time..%1$sThe
4c9a0 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 65 61 73 65 73 .default.is.7200.seconds..Leases
4c9c0 00 4c 65 61 73 65 73 20 69 6e 20 55 73 65 00 4c 65 61 76 65 20 50 65 72 73 69 73 74 65 6e 74 20 .Leases.in.Use.Leave.Persistent.
4c9e0 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 4c 65 61 76 65 20 61 73 20 27 CARP.Maintenance.Mode.Leave.as.'
4ca00 64 65 66 61 75 6c 74 27 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 default'.to.use.the.system.routi
4ca20 6e 67 20 74 61 62 6c 65 2e 20 4f 72 20 63 68 6f 6f 73 65 20 61 20 67 61 74 65 77 61 79 20 74 6f ng.table..Or.choose.a.gateway.to
4ca40 20 75 74 69 6c 69 7a 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 00 4c .utilize.policy.based.routing..L
4ca60 65 61 76 65 20 61 73 20 27 6e 6f 6e 65 27 20 74 6f 20 6c 65 61 76 65 20 74 68 65 20 72 75 6c 65 eave.as.'none'.to.leave.the.rule
4ca80 20 65 6e 61 62 6c 65 64 20 61 6c 6c 20 74 68 65 20 74 69 6d 65 2e 00 4c 65 61 76 65 20 62 6c 61 .enabled.all.the.time..Leave.bla
4caa0 6e 6b 20 69 66 20 74 68 65 20 61 63 63 6f 75 6e 74 20 73 68 6f 75 6c 64 6e 27 74 20 65 78 70 69 nk.if.the.account.shouldn't.expi
4cac0 72 65 2c 20 6f 74 68 65 72 77 69 73 65 20 65 6e 74 65 72 20 74 68 65 20 65 78 70 69 72 61 74 69 re,.otherwise.enter.the.expirati
4cae0 6f 6e 20 64 61 74 65 20 61 73 20 4d 4d 2f 44 44 2f 59 59 59 59 00 4c 65 61 76 65 20 62 6c 61 6e on.date.as.MM/DD/YYYY.Leave.blan
4cb00 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 k.to.disable.dynamic.DNS.registr
4cb20 61 74 69 6f 6e 2e 20 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d ation..Enter.the.dynamic.DNS.dom
4cb40 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 ain.which.will.be.used.to.regist
4cb60 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 er.client.names.in.the.DNS.serve
4cb80 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 r..Leave.blank.to.disable.dynami
4cba0 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 25 31 24 73 45 6e 74 65 72 20 74 68 65 c.DNS.registration.%1$sEnter.the
4cbc0 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 .dynamic.DNS.domain.which.will.b
4cbe0 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 e.used.to.register.client.names.
4cc00 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 in.the.DNS.server..Leave.blank.t
4cc20 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 55 52 49 20 66 6f 72 20 o.disable..Enter.a.full.URI.for.
4cc40 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6c 64 61 70 the.LDAP.server.in.the.form.ldap
4cc60 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 ://ldap.example.com/dc=example,d
4cc80 63 3d 63 6f 6d 20 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 c=com..Leave.blank.to.disable..E
4cca0 6e 74 65 72 20 61 20 66 75 6c 6c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 66 6f 72 20 74 nter.a.full.hostname.or.IP.for.t
4ccc0 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 he.TFTP.server..Leave.blank.to.d
4cce0 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 isable..Enter.a.valid.IP.address
4cd00 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 ,.hostname.or.URL.for.the.TFTP.s
4cd20 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 erver..Leave.blank.to.disable..E
4cd40 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 nter.the.interface.IP.address.of
4cd60 20 74 68 65 20 6f 74 68 65 72 20 6d 61 63 68 69 6e 65 2e 20 4d 61 63 68 69 6e 65 73 20 6d 75 73 .the.other.machine..Machines.mus
4cd80 74 20 62 65 20 75 73 69 6e 67 20 43 41 52 50 2e 20 49 6e 74 65 72 66 61 63 65 27 73 20 61 64 76 t.be.using.CARP..Interface's.adv
4cda0 73 6b 65 77 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 44 48 43 50 skew.determines.whether.the.DHCP
4cdc0 64 20 70 72 6f 63 65 73 73 20 69 73 20 50 72 69 6d 61 72 79 20 6f 72 20 53 65 63 6f 6e 64 61 72 d.process.is.Primary.or.Secondar
4cde0 79 2e 20 45 6e 73 75 72 65 20 6f 6e 65 20 6d 61 63 68 69 6e 65 27 73 20 61 64 76 73 6b 65 77 20 y..Ensure.one.machine's.advskew.
4ce00 26 6c 74 3b 20 32 30 20 28 61 6e 64 20 74 68 65 20 6f 74 68 65 72 20 69 73 20 26 67 74 3b 20 32 &lt;.20.(and.the.other.is.&gt;.2
4ce20 30 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 0)..Leave.blank.to.use.the.defau
4ce40 6c 74 20 70 6f 72 74 20 28 31 38 31 33 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 lt.port.(1813)..Leave.blank.to.u
4ce60 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 se.the.system.default.DNS.server
4ce80 73 2c 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 66 6f s,.this.interface's.IP.if.DNS.fo
4cea0 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 72 20 74 68 65 20 73 65 72 76 65 rwarder.is.enabled,.or.the.serve
4cec0 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 22 47 65 6e 65 72 61 6c 22 20 70 rs.configured.on.the."General".p
4cee0 61 67 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 age..Leave.blank.to.use.the.syst
4cf00 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 3a 20 74 68 69 73 20 69 6e 74 em.default.DNS.servers:.this.int
4cf20 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 erface's.IP.if.DNS.Forwarder.or.
4cf40 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 Resolver.is.enabled,.otherwise.t
4cf60 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 53 79 73 he.servers.configured.on.the.Sys
4cf80 74 65 6d 20 2f 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 70 61 67 65 2e 00 4c 65 61 76 65 20 tem./.General.Setup.page..Leave.
4cfa0 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 70 61 73 73 77 6f 72 64 20 69 73 20 6e 65 65 64 65 64 empty.when.no.password.is.needed
4cfc0 00 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 20 6e 61 6d 65 20 69 .Leave.empty.when.no.user.name.i
4cfe0 73 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d s.needed.Leave.the.date.field.em
4d000 70 74 79 2c 20 66 6f 72 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 pty,.for.the.reset.to.be.execute
4d020 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 d.each.day.at.the.time.specified
4d040 20 62 79 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 00 .by.the.minutes.and.hour.fields.
4d060 4c 65 61 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 79 20 77 69 6c Leaving.the.date.field.empty.wil
4d080 6c 20 63 61 75 73 65 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 l.cause.the.reset.to.be.executed
4d0a0 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 .each.day.at.the.time.specified.
4d0c0 69 6e 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 2e 20 in.the.minutes.and.hour.fields..
4d0e0 00 4c 65 66 74 20 43 6f 6c 75 6d 6e 20 4c 61 62 65 6c 73 00 4c 65 67 65 6e 64 00 4c 65 67 65 6e .Left.Column.Labels.Legend.Legen
4d100 64 3a 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 73 20 2d 20 63 68 61 6e 6e 65 6c 20 d:.wireless.standards.-.channel.
4d120 23 20 28 66 72 65 71 75 65 6e 63 79 20 40 20 6d 61 78 20 54 58 20 70 6f 77 65 72 20 2f 20 54 58 #.(frequency.@.max.TX.power./.TX
4d140 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 69 6e 20 72 65 67 2e 20 64 6f 6d 61 69 6e 29 20 25 .power.allowed.in.reg..domain).%
4d160 31 24 73 4e 6f 74 20 61 6c 6c 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 73 75 70 70 6f 1$sNot.all.channels.may.be.suppo
4d180 72 74 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 20 20 41 75 74 6f 20 6d 61 79 20 6f 76 rted.by.some.cards...Auto.may.ov
4d1a0 65 72 72 69 64 65 20 74 68 65 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 73 65 6c erride.the.wireless.standard.sel
4d1c0 65 63 74 65 64 20 61 62 6f 76 65 2e 00 4c 65 6e 67 74 68 00 4c 65 76 65 6c 20 00 4c 65 76 65 6c ected.above..Length.Level..Level
4d1e0 20 6f 66 20 64 65 74 61 69 6c 00 4c 69 63 65 6e 73 65 00 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 .of.detail.License.Licensed.unde
4d200 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e r.the.Apache.License,.Version.2.
4d220 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 25 31 24 73 79 6f 75 20 6d 61 79 20 6e 6f 0.(the."License");%1$syou.may.no
4d240 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 t.use.this.file.except.in.compli
4d260 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 25 31 24 73 59 6f 75 20 6d 61 ance.with.the.License.%1$sYou.ma
4d280 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 y.obtain.a.copy.of.the.License.a
4d2a0 74 00 4c 69 66 65 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 4c 69 66 65 t.Life:.%1$s.seconds.(%2$s).Life
4d2c0 74 69 6d 65 00 4c 69 66 65 74 69 6d 65 20 28 44 61 79 73 29 00 4c 69 6d 69 74 20 6f 75 74 67 6f time.Lifetime.(Days).Limit.outgo
4d2e0 69 6e 67 20 62 61 6e 64 77 69 64 74 68 00 4c 69 6d 69 74 65 64 20 53 65 72 76 69 63 65 00 4c 69 ing.bandwidth.Limited.Service.Li
4d300 6d 69 74 65 72 20 49 6e 66 6f 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c miter.Info.Limiter.Information.L
4d320 69 6d 69 74 65 72 73 00 4c 69 6d 69 74 65 72 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 imiters.Limiters.can.not.be.used
4d340 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 63 68 6f 6f 73 .in.Floating.rules.without.choos
4d360 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 4c 69 6d 69 74 65 72 73 3a 00 4c 69 6d 69 74 ing.a.direction..Limiters:.Limit
4d380 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 s.the.number.of.concurrent.conne
4d3a0 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 54 54 ctions.to.the.captive.portal.HTT
4d3c0 50 28 53 29 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 73 65 74 20 68 P(S).server..This.does.not.set.h
4d3e0 6f 77 20 6d 61 6e 79 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 74 ow.many.users.can.be.logged.in.t
4d400 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2c 20 62 75 74 20 72 61 74 68 65 72 o.the.captive.portal,.but.rather
4d420 20 68 6f 77 20 6d 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 20 73 69 6e 67 6c 65 20 49 .how.many.connections.a.single.I
4d440 50 20 63 61 6e 20 65 73 74 61 62 6c 69 73 68 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 77 65 P.can.establish.to.the.portal.we
4d460 62 20 73 65 72 76 65 72 2e 00 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 00 4c 69 6e 6b b.server..Link.Interface(s).Link
4d480 20 50 61 72 61 6d 65 74 65 72 73 20 28 00 4c 69 6e 6b 20 50 72 69 6f 72 69 74 79 00 4c 69 6e 6b .Parameters.(.Link.Priority.Link
4d4a0 20 53 68 61 72 65 00 4c 69 6e 6b 20 54 79 70 65 00 4c 69 6e 6b 65 64 20 72 75 6c 65 00 4c 69 73 .Share.Link.Type.Linked.rule.Lis
4d4c0 74 20 6f 66 20 6d 69 72 72 6f 72 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 t.of.mirrors.changed..Old:.(%s).
4d4e0 4e 65 77 3a 20 28 25 73 29 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 New:.(%s).List.of.partial.MAC.ad
4d500 64 72 65 73 73 65 73 20 74 6f 20 61 6c 6c 6f 77 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 dresses.to.allow,.comma.separate
4d520 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a d,.no.spaces,.e.g.:.00:00:00,01:
4d540 45 35 3a 46 46 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 E5:FF.List.of.partial.MAC.addres
4d560 73 65 73 20 74 6f 20 64 65 6e 79 20 61 63 63 65 73 73 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 ses.to.deny.access,.comma.separa
4d580 74 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 ted,.no.spaces,.e.g.:.00:00:00,0
4d5a0 31 3a 45 35 3a 46 46 00 4c 69 73 74 65 6e 20 50 6f 72 74 00 4c 69 73 74 65 6e 20 6f 6e 20 41 6c 1:E5:FF.Listen.Port.Listen.on.Al
4d5c0 6c 20 69 6e 74 65 72 66 61 63 65 73 2f 69 70 20 61 64 64 72 65 73 73 65 73 20 00 4c 6f 61 64 00 l.interfaces/ip.addresses..Load.
4d5e0 4c 6f 61 64 20 41 76 65 72 61 67 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 Load.Average.Load.Balance.Load.B
4d600 61 6c 61 6e 63 65 72 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 50 6f 6f 6c 73 00 4c 6f 61 64 alancer.Load.Balancer.Pools.Load
4d620 20 42 61 6c 61 6e 63 65 72 20 53 74 61 74 75 73 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 63 .Balancer.Status.Load.Balancer.c
4d640 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e onfiguration..Load.Balancer:.Mon
4d660 69 74 6f 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 00 4c 6f 61 64 20 itor:.Load.Balancer:.Pool:.Load.
4d680 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 00 4c 6f 61 64 20 42 Balancer:.Virtual.Server:.Load.B
4d6a0 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 61 76 65 72 61 67 65 00 4c 6f 61 64 20 62 61 6c 61 6e alancing.Load.average.Load.balan
4d6c0 63 69 6e 67 00 4c 6f 61 64 69 6e 67 00 4c 6f 61 64 69 6e 67 20 25 73 20 63 72 79 70 74 6f 67 72 cing.Loading.Loading.%s.cryptogr
4d6e0 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c 6f 61 64 69 6e aphic.accelerator.module..Loadin
4d700 67 20 25 73 20 74 68 65 72 6d 61 6c 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c 6f 61 g.%s.thermal.monitor.module..Loa
4d720 64 69 6e 67 20 61 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 ding.a.directory.is.not.supporte
4d740 64 2e 00 4c 6f 61 64 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 4c 6f 61 64 69 6e 67 20 d..Loading.filter.rules.Loading.
4d760 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 4c 6f 61 64 69 6e package.configuration.....Loadin
4d780 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 66 61 69 6c 65 g.package.configuration....faile
4d7a0 64 21 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e d!.Loading.package.instructions.
4d7c0 2e 2e 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 44 61 74 ...Local.Local.Address.Local.Dat
4d7e0 61 62 61 73 65 00 4c 6f 63 61 6c 20 47 52 45 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e abase.Local.GRE.tunnel.endpoint.
4d800 00 4c 6f 63 61 6c 20 49 44 00 4c 6f 63 61 6c 20 49 50 00 4c 6f 63 61 6c 20 49 50 20 41 64 64 72 .Local.ID.Local.IP.Local.IP.Addr
4d820 65 73 73 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 76 36 20 ess.Local.IP.address.Local.IPv6.
4d840 70 65 65 72 73 20 75 73 65 20 25 31 24 73 4e 44 50 25 32 24 73 20 69 6e 73 74 65 61 64 20 6f 66 peers.use.%1$sNDP%2$s.instead.of
4d860 20 41 52 50 2e 00 4c 6f 63 61 6c 20 4c 6f 67 67 69 6e 67 00 4c 6f 63 61 6c 20 53 75 62 6e 65 74 .ARP..Local.Logging.Local.Subnet
4d880 00 4c 6f 63 61 6c 20 55 73 65 72 20 4d 61 6e 61 67 65 72 20 2f 20 56 6f 75 63 68 65 72 73 00 4c .Local.User.Manager./.Vouchers.L
4d8a0 6f 63 61 6c 20 67 69 66 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 4c 6f 63 61 6c 20 ocal.gif.tunnel.endpoint..Local.
4d8c0 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 4c 6f 63 61 6c 20 70 6f 72 74 00 4c 6f 63 61 6c 20 74 75 network.type.Local.port.Local.tu
4d8e0 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 3a 20 00 4c 6f 63 61 6c 69 7a 61 nnel.IP.address.Local:..Localiza
4d900 74 69 6f 6e 00 4c 6f 63 61 74 69 6f 6e 00 4c 6f 67 00 4c 6f 67 20 44 69 72 65 63 74 6f 72 79 00 tion.Location.Log.Log.Directory.
4d920 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 20 28 6e 6f 20 62 Log.Display.Settings.Saved.(no.b
4d940 61 63 6b 75 70 2c 20 6e 6f 20 73 79 6e 63 29 3a 20 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 ackup,.no.sync):..Log.Display.Se
4d960 74 74 69 6e 67 73 20 53 61 76 65 64 3a 20 00 4c 6f 67 20 46 69 6c 74 65 72 00 4c 6f 67 20 4c 65 ttings.Saved:..Log.Filter.Log.Le
4d980 76 65 6c 00 4c 6f 67 20 4d 65 73 73 61 67 65 00 4c 6f 67 20 4e 54 50 20 70 65 65 72 20 73 74 61 vel.Log.Message.Log.NTP.peer.sta
4d9a0 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 tistics.(default:.disabled)..Log
4d9c0 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 .clock.discipline.statistics.(de
4d9e0 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 65 72 72 6f 72 73 20 66 72 6f fault:.disabled)..Log.errors.fro
4da00 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 00 4c 6f 67 20 66 69 6c m.the.web.server.process.Log.fil
4da20 65 20 73 69 7a 65 20 28 42 79 74 65 73 29 00 4c 6f 67 20 66 69 6c 65 20 73 69 7a 65 20 6d 75 73 e.size.(Bytes).Log.file.size.mus
4da40 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 t.be.numeric.and.greater.than.or
4da60 20 65 71 75 61 6c 20 74 6f 20 31 30 30 30 30 30 2e 00 4c 6f 67 20 66 69 6c 65 20 73 74 61 72 74 .equal.to.100000..Log.file.start
4da80 65 64 2e 00 4c 6f 67 20 66 69 6c 74 65 72 00 4c 6f 67 20 66 69 72 65 77 61 6c 6c 20 64 65 66 61 ed..Log.filter.Log.firewall.defa
4daa0 75 6c 74 20 62 6c 6f 63 6b 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 ult.blocks.Log.packets.blocked.b
4dac0 79 20 27 42 6c 6f 63 6b 20 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c y.'Block.Bogon.Networks'.rules.L
4dae0 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 6b 20 50 72 69 og.packets.blocked.by.'Block.Pri
4db00 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 vate.Networks'.rules.Log.packets
4db20 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 .matched.from.the.default.block.
4db40 72 75 6c 65 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 61 63 6b 65 74 73 rules.in.the.ruleset.Log.packets
4db60 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 .matched.from.the.default.pass.r
4db80 75 6c 65 73 20 70 75 74 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 61 63 6b ules.put.in.the.ruleset.Log.pack
4dba0 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 61 6c 6c 6f 77 65 64 25 32 24 73 20 62 79 20 ets.that.are.%1$sallowed%2$s.by.
4dbc0 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 2e 20 the.implicit.default.pass.rule..
4dbe0 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 -.Per-rule.logging.options.are.s
4dc00 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 till.respected...Log.packets.tha
4dc20 74 20 61 72 65 20 25 31 24 73 62 6c 6f 63 6b 65 64 25 32 24 73 20 62 79 20 74 68 65 20 69 6d 70 t.are.%1$sblocked%2$s.by.the.imp
4dc40 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 2e 20 2d 20 50 65 72 2d licit.default.block.rule..-.Per-
4dc60 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 rule.logging.options.are.still.r
4dc80 65 73 70 65 63 74 65 64 2e 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 68 espected..Log.packets.that.are.h
4dca0 61 6e 64 6c 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 4c 6f 67 20 70 65 65 72 20 6d 65 73 andled.by.this.rule.Log.peer.mes
4dcc0 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 72 sages.(default:.disabled)..Log.r
4dce0 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 eference.clock.statistics.(defau
4dd00 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 73 79 73 74 65 6d 20 6d 65 73 73 61 67 lt:.disabled)..Log.system.messag
4dd20 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 74 68 65 20 es.(default:.disabled)..Log.the.
4dd40 73 75 62 2d 73 65 63 6f 6e 64 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 63 65 69 sub-second.fraction.of.the.recei
4dd60 76 65 64 20 74 69 6d 65 20 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b ved.time.stamp.(default:.uncheck
4dd80 65 64 2c 20 6e 6f 74 20 6c 6f 67 67 65 64 29 2e 00 4c 6f 67 20 74 79 70 65 00 4c 6f 67 67 65 64 ed,.not.logged)..Log.type.Logged
4dda0 20 69 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 73 20 25 31 24 73 20 76 69 61 20 4c 44 41 .in.successfully.as.%1$s.via.LDA
4ddc0 50 20 73 65 72 76 65 72 20 25 32 24 73 20 77 69 74 68 20 44 4e 20 3d 20 25 33 24 73 2e 00 4c 6f P.server.%2$s.with.DN.=.%3$s..Lo
4dde0 67 67 69 6e 67 00 4c 6f 67 69 6e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 68 gging.Login.Login.Banner.Login.h
4de00 6f 73 74 6e 61 6d 65 00 4c 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 4c 6f 67 69 6e 20 74 6f 20 25 ostname.Login.to.%1$s.Login.to.%
4de20 31 24 73 20 6f 6e 20 25 32 24 73 2e 25 33 24 73 00 4c 6f 67 6f 75 74 00 4c 6f 67 6f 75 74 20 70 1$s.on.%2$s.%3$s.Logout.Logout.p
4de40 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 4c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 age.contents.Logout.popup.window
4de60 00 4c 6f 67 73 00 4c 6f 67 73 20 61 72 65 20 68 65 6c 64 20 69 6e 20 63 6f 6e 73 74 61 6e 74 2d .Logs.Logs.are.held.in.constant-
4de80 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 73 2e 20 54 68 69 73 20 66 69 size.circular.log.files..This.fi
4dea0 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 65 61 63 68 20 6c 6f 67 20 eld.controls.how.large.each.log.
4dec0 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 file.is,.and.thus.how.many.entri
4dee0 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 42 79 20 es.may.exist.inside.the.log..By.
4df00 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 default.this.is.approximately.50
4df20 30 4b 42 20 70 65 72 20 6c 6f 67 20 66 69 6c 65 2c 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 0KB.per.log.file,.and.there.are.
4df40 6e 65 61 72 6c 79 20 32 30 20 73 75 63 68 20 6c 6f 67 20 66 69 6c 65 73 2e 00 4c 6f 6e 67 00 4c nearly.20.such.log.files..Long.L
4df60 6f 6f 6b 75 70 00 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 4c ookup.Lookup.Server.IP.Address.L
4df80 6f 73 73 00 4c 6f 73 73 20 49 6e 74 65 72 76 61 6c 00 4c 6f 77 00 4c 6f 77 20 61 6e 64 20 68 69 oss.Loss.Interval.Low.Low.and.hi
4dfa0 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 6c 61 74 65 6e 63 79 20 69 6e 20 6d 69 6c gh.thresholds.for.latency.in.mil
4dfc0 6c 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 64 2e liseconds..Default.is.%1$d/%2$d.
4dfe0 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 70 61 63 .Low.and.high.thresholds.for.pac
4e000 6b 65 74 20 6c 6f 73 73 20 69 6e 20 25 25 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f ket.loss.in.%%..Default.is.%1$d/
4e020 25 32 24 64 2e 00 4d 41 43 00 4d 41 43 20 41 64 64 72 65 73 73 00 4d 41 43 20 41 6c 6c 6f 77 00 %2$d..MAC.MAC.Address.MAC.Allow.
4e040 4d 41 43 20 44 65 6e 79 00 4d 41 43 20 61 64 64 72 65 73 73 00 4d 41 43 20 61 64 64 72 65 73 73 MAC.Deny.MAC.address.MAC.address
4e060 20 28 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f .(6.hex.octets.separated.by.colo
4e080 6e 73 29 00 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 74 72 6f 6c 00 4d 41 43 20 61 64 64 72 ns).MAC.address.control.MAC.addr
4e0a0 65 73 73 20 66 6f 72 6d 61 74 00 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 ess.format.MAC.authentication.se
4e0c0 63 72 65 74 00 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 cret.MAC.filtering.MACs.MB/s.MBU
4e0e0 46 20 55 73 61 67 65 00 4d 4f 42 49 4b 45 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 73 F.Usage.MOBIKE.MONITOR:.%1$s.has
4e100 20 68 69 67 68 20 6c 61 74 65 6e 63 79 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 .high.latency,.omitting.from.rou
4e120 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 ting.group.%2$s.MONITOR:.%1$s.ha
4e140 73 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 s.packet.loss,.omitting.from.rou
4e160 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 ting.group.%2$s.MONITOR:.%1$s.is
4e180 20 61 76 61 69 6c 61 62 6c 65 20 6e 6f 77 2c 20 61 64 64 69 6e 67 20 74 6f 20 72 6f 75 74 69 6e .available.now,.adding.to.routin
4e1a0 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 64 6f g.group.%2$s.MONITOR:.%1$s.is.do
4e1c0 77 6e 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 wn,.omitting.from.routing.group.
4e1e0 25 32 24 73 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 32 00 %2$s.MRRU.MRU.MSCHAPv1.MSCHAPv2.
4e200 4d 53 53 00 4d 54 55 00 4d 58 00 4d 61 67 69 63 20 50 61 63 6b 65 74 20 73 65 6e 74 20 28 25 31 MSS.MTU.MX.Magic.Packet.sent.(%1
4e220 24 73 29 20 74 6f 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 4d 61 67 69 63 20 6e 75 6d $s).to.(%2$s).MAC=%3$s.Magic.num
4e240 62 65 72 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 20 73 74 6f 72 65 64 20 69 6e 20 65 76 65 72 79 ber.Magic.number.stored.in.every
4e260 20 76 6f 75 63 68 65 72 2e 20 56 65 72 69 66 69 65 64 20 64 75 72 69 6e 67 20 76 6f 75 63 68 65 .voucher..Verified.during.vouche
4e280 72 20 63 68 65 63 6b 2e 20 53 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 68 6f 77 20 6d 61 6e r.check..Size.depends.on.how.man
4e2a0 79 20 62 69 74 73 20 61 72 65 20 6c 65 66 74 20 62 79 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 y.bits.are.left.by.Roll+Ticket+C
4e2c0 68 65 63 6b 73 75 6d 20 62 69 74 73 2e 20 49 66 20 61 6c 6c 20 62 69 74 73 20 61 72 65 20 75 73 hecksum.bits..If.all.bits.are.us
4e2e0 65 64 2c 20 6e 6f 20 6d 61 67 69 63 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 62 65 20 75 73 65 64 ed,.no.magic.number.will.be.used
4e300 20 61 6e 64 20 63 68 65 63 6b 65 64 2e 00 4d 61 69 6e 00 4d 61 6b 65 20 57 69 6e 64 6f 77 73 20 .and.checked..Main.Make.Windows.
4e320 31 30 20 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 44 4e 53 20 73 10.Clients.Block.access.to.DNS.s
4e340 65 72 76 65 72 73 20 65 78 63 65 70 74 20 61 63 72 6f 73 73 20 4f 70 65 6e 56 50 4e 20 77 68 69 ervers.except.across.OpenVPN.whi
4e360 6c 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f 72 63 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f le.connected,.forcing.clients.to
4e380 20 75 73 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 4d 61 6b 65 20 .use.only.VPN.DNS.servers..Make.
4e3a0 62 65 66 6f 72 65 20 42 72 65 61 6b 00 4d 61 6b 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 before.Break.Make.dynamic.DNS.re
4e3c0 67 69 73 74 65 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 48 6f gistered.hostname.the.same.as.Ho
4e3e0 73 74 6e 61 6d 65 20 61 62 6f 76 65 2e 00 4d 61 6b 65 20 73 75 72 65 20 61 6c 6c 20 73 65 6e 73 stname.above..Make.sure.all.sens
4e400 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 72 65 6d 6f 76 65 64 21 20 28 50 itive.information.is.removed!.(P
4e420 61 73 73 77 6f 72 64 73 2c 20 65 74 63 2e 29 20 62 65 66 6f 72 65 20 70 6f 73 74 69 6e 67 20 69 asswords,.etc.).before.posting.i
4e440 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 70 75 62 nformation.from.this.page.in.pub
4e460 6c 69 63 20 70 6c 61 63 65 73 20 28 6c 69 6b 65 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 73 29 2e lic.places.(like.mailing.lists).
4e480 00 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 76 61 .Make.sure.the.certificate.is.va
4e4a0 6c 69 64 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 53 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 61 lid.for.all.HTTPS.addresses.on.a
4e4c0 6c 69 61 73 65 73 2e 20 49 66 20 69 74 27 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 72 20 69 73 20 liases..If.it's.not.valid.or.is.
4e4e0 72 65 76 6f 6b 65 64 2c 20 64 6f 20 6e 6f 74 20 64 6f 77 6e 6c 6f 61 64 20 69 74 2e 00 4d 61 6e revoked,.do.not.download.it..Man
4e500 61 67 65 20 25 31 24 73 20 4c 6f 67 00 4d 61 6e 61 67 65 20 4c 6f 67 00 4d 61 6e 61 67 65 20 6c age.%1$s.Log.Manage.Log.Manage.l
4e520 6f 67 00 4d 61 6e 61 67 65 64 00 4d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d og.Managed.Managed.-.RA.Flags.[m
4e540 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 anaged,.other.stateful],.Prefix.
4e560 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 5d 00 4d 61 6e 61 67 65 6d 65 6e Flags.[onlink,.router].Managemen
4e580 74 20 70 6f 72 74 00 4d 61 6e 75 61 6c 20 46 61 69 6c 6f 76 65 72 00 4d 61 6e 75 61 6c 20 4f 75 t.port.Manual.Failover.Manual.Ou
4e5a0 74 62 6f 75 6e 64 20 4e 41 54 20 53 77 69 74 63 68 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e tbound.NAT.Switch.Manual.Outboun
4e5c0 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 4f 4e 20 2d 20 41 d.NAT.rule.generation.%s(AON.-.A
4e5e0 64 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 29 00 4d 61 6e 75 61 6c 20 66 61 69 dvanced.Outbound.NAT).Manual.fai
4e600 6c 6f 76 65 72 00 4d 61 70 70 69 6e 67 73 00 4d 61 72 63 68 00 4d 61 72 6b 20 41 6c 6c 20 61 73 lover.Mappings.March.Mark.All.as
4e620 20 52 65 61 64 00 4d 61 72 6b 20 47 61 74 65 77 61 79 20 61 73 20 44 6f 77 6e 00 4d 61 72 6b 20 .Read.Mark.Gateway.as.Down.Mark.
4e640 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 22 70 72 69 76 61 74 65 22 20 69 6e 74 65 an.interface.as.a."private".inte
4e660 72 66 61 63 65 2e 20 41 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 rface..A.private.interface.does.
4e680 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 79 20 6f not.forward.any.traffic.to.any.o
4e6a0 74 68 65 72 20 70 6f 72 74 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 70 72 69 76 61 74 65 ther.port.that.is.also.a.private
4e6c0 20 69 6e 74 65 72 66 61 63 65 2e 20 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 .interface...Mark.an.interface.a
4e6e0 73 20 61 20 22 73 74 69 63 6b 79 22 20 69 6e 74 65 72 66 61 63 65 2e 20 44 79 6e 61 6d 69 63 61 s.a."sticky".interface..Dynamica
4e700 6c 6c 79 20 6c 65 61 72 6e 65 64 20 61 64 64 72 65 73 73 20 65 6e 74 72 69 65 73 20 61 72 65 20 lly.learned.address.entries.are.
4e720 74 72 65 61 74 65 64 20 61 73 20 73 74 61 74 69 63 20 6f 6e 63 65 20 65 6e 74 65 72 65 64 20 69 treated.as.static.once.entered.i
4e740 6e 74 6f 20 74 68 65 20 63 61 63 68 65 2e 20 53 74 69 63 6b 79 20 65 6e 74 72 69 65 73 20 61 72 nto.the.cache..Sticky.entries.ar
4e760 65 20 6e 65 76 65 72 20 61 67 65 64 20 6f 75 74 20 6f 66 20 74 68 65 20 63 61 63 68 65 20 6f 72 e.never.aged.out.of.the.cache.or
4e780 20 72 65 70 6c 61 63 65 64 2c 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 64 64 72 65 73 73 20 69 .replaced,.even.if.the.address.i
4e7a0 73 20 73 65 65 6e 20 6f 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e s.seen.on.a.different.interface.
4e7c0 00 4d 61 73 6b 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 .Mask.Master.Key.Regeneration.mu
4e7e0 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 st.be.an.integer.between.1.and.9
4e800 39 39 39 2e 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 999..Master.Key.Regeneration.mus
4e820 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 2e 00 t.be.greater.than.Key.Rotation..
4e840 4d 61 74 63 68 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 00 4d 61 78 20 50 72 6f 63 65 73 73 65 Match.Max.Processes.Max.Processe
4e860 73 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 31 20 6f 72 20 67 72 65 61 74 65 72 00 s.must.be.a.number.1.or.greater.
4e880 4d 61 78 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 61 78 20 66 61 69 Max.bandwidth.for.queue..Max.fai
4e8a0 6c 75 72 65 73 00 4d 61 78 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 2e 20 63 6f 6e 6e 65 63 lures.Max.lease.time.Max..connec
4e8c0 74 69 6f 6e 73 00 4d 61 78 2e 20 73 72 63 20 6e 6f 64 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 63 tions.Max..src.nodes.Max..src..c
4e8e0 6f 6e 6e 2e 20 52 61 74 65 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 73 00 onn..Rate.Max..src..conn..Rates.
4e900 4d 61 78 2e 20 73 72 63 2e 20 73 74 61 74 65 73 00 4d 61 78 2e 20 73 74 61 74 65 73 00 4d 61 78 Max..src..states.Max..states.Max
4e920 61 64 64 72 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 addr.needs.to.be.an.integer..Max
4e940 61 67 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 age.needs.to.be.an.integer.betwe
4e960 65 6e 20 36 20 61 6e 64 20 34 30 2e 00 4d 61 78 69 6d 75 6d 00 4d 61 78 69 6d 75 6d 20 23 20 6f en.6.and.40..Maximum.Maximum.#.o
4e980 66 20 53 74 61 74 65 73 00 4d 61 78 69 6d 75 6d 20 25 64 00 4d 61 78 69 6d 75 6d 20 4d 53 53 00 f.States.Maximum.%d.Maximum.MSS.
4e9a0 4d 61 78 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 61 78 69 6d 75 6d 20 54 54 4c 20 Maximum.RA.interval.Maximum.TTL.
4e9c0 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 61 78 69 6d 75 6d 20 for.RRsets.and.Messages.Maximum.
4e9e0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 advertisement.interval.must.be.a
4ea00 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 n.integer..Maximum.advertisement
4ea20 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 34 .interval.must.be.no.less.than.4
4ea40 20 61 6e 64 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 38 30 30 2e 00 4d 61 78 69 6d .and.no.greater.than.1800..Maxim
4ea60 75 6d 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 69 6d 75 um.concurrent.connections.Maximu
4ea80 6d 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 m.incoming.TCP.datagram.size.Max
4eaa0 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 imum.lease.time.Maximum.lease.ti
4eac0 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 me.(Seconds).Maximum.lease.time.
4eae0 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 for.clients.that.ask.for.a.speci
4eb00 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 64 65 66 fic.expiration.time..%1$sThe.def
4eb20 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 4d 61 78 69 6d 75 6d 20 6e ault.is.86400.seconds..Maximum.n
4eb40 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c ew.connections.per.host.(TCP.onl
4eb60 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 y)..Maximum.new.connections.per.
4eb80 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f host./.per.second(s).(advanced.o
4eba0 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 ption).must.be.a.positive.intege
4ebc0 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 r.Maximum.number.of.connections.
4ebe0 74 6f 20 68 6f 6c 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 to.hold.in.the.firewall.state.ta
4ec00 62 6c 65 2e 20 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 ble..%1$sNote:.Leave.this.blank.
4ec20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 for.the.default..On.this.system.
4ec40 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 the.default.size.is:.%2$d.Maximu
4ec60 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 m.number.of.established.connecti
4ec80 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d ons.per.host.(TCP.only)..Maximum
4eca0 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f .number.of.established.connectio
4ecc0 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 ns.per.host.(advanced.option).mu
4ece0 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d st.be.a.positive.integer.Maximum
4ed00 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f .number.of.hops.Maximum.number.o
4ed20 66 20 68 6f 70 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 f.hops.must.be.between.1.and.%s.
4ed40 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 Maximum.number.of.old.configurat
4ed60 69 6f 6e 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 63 61 63 68 65 2c 20 30 20 66 6f 72 ions.to.keep.in.the.cache,.0.for
4ed80 20 6e 6f 20 62 61 63 6b 75 70 73 2c 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 .no.backups,.or.leave.blank.for.
4eda0 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 25 73 20 66 6f 72 20 74 68 65 20 63 75 the.default.value.(%s.for.the.cu
4edc0 72 72 65 6e 74 20 70 6c 61 74 66 6f 72 6d 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 rrent.platform)..Maximum.number.
4ede0 6f 66 20 70 61 63 6b 65 74 20 66 72 61 67 6d 65 6e 74 73 20 74 6f 20 68 6f 6c 64 20 66 6f 72 20 of.packet.fragments.to.hold.for.
4ee00 72 65 61 73 73 65 6d 62 6c 79 20 62 79 20 73 63 72 75 62 20 72 75 6c 65 73 2e 20 4c 65 61 76 65 reassembly.by.scrub.rules..Leave
4ee20 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 35 30 30 .this.blank.for.the.default.(500
4ee40 30 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 00 4d 61 78 69 6d 0).Maximum.number.of.pings.Maxim
4ee60 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 um.number.of.table.entries.for.s
4ee80 79 73 74 65 6d 73 20 73 75 63 68 20 61 73 20 61 6c 69 61 73 65 73 2c 20 73 73 68 6c 6f 63 6b 6f ystems.such.as.aliases,.sshlocko
4eea0 75 74 2c 20 73 6e 6f 72 74 2c 20 65 74 63 2c 20 63 6f 6d 62 69 6e 65 64 2e 25 31 24 73 4e 6f 74 ut,.snort,.etc,.combined.%1$sNot
4eec0 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 e:.Leave.this.blank.for.the.defa
4eee0 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 ult..On.this.system.the.default.
4ef00 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 size.is:.%2$d.Maximum.number.of.
4ef20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 unique.source.hosts.(advanced.op
4ef40 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 tion).must.be.a.positive.integer
4ef60 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 .Maximum.number.of.unique.source
4ef80 20 68 6f 73 74 73 2e 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 64 61 74 .hosts..Maximum.outgoing.TCP.dat
4efa0 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 55 44 50 20 agram.size.Maximum.outgoing.UDP.
4efc0 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 datagram.size.Maximum.state.entr
4efe0 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 ies.(advanced.option).must.be.a.
4f000 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 positive.integer.Maximum.state.e
4f020 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e ntries.per.host.(advanced.option
4f040 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 ).must.be.a.positive.integer.Max
4f060 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 2e 00 4d 61 78 imum.state.entries.per.host..Max
4f080 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e imum.state.entries.this.rule.can
4f0a0 20 63 72 65 61 74 65 2e 00 4d 61 79 00 4d 62 70 73 00 4d 65 64 69 61 00 4d 65 64 69 75 6d 00 4d .create..May.Mbps.Media.Medium.M
4f0c0 65 6d 62 65 72 20 43 6f 75 6e 74 00 4d 65 6d 62 65 72 20 44 6f 77 6e 00 4d 65 6d 62 65 72 20 49 ember.Count.Member.Down.Member.I
4f0e0 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 64 6f 77 6e 00 4d 65 6d 62 65 72 20 69 6e 74 nterfaces.Member.down.Member.int
4f100 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 6f 66 00 4d 65 6d 62 65 72 28 73 29 00 4d 65 6d 62 erfaces.Member.of.Member(s).Memb
4f120 65 72 73 00 4d 65 6d 6f 72 79 20 55 73 61 67 65 00 4d 65 6d 6f 72 79 20 75 73 61 67 65 00 4d 65 ers.Memory.Usage.Memory.usage.Me
4f140 6e 75 20 69 74 65 6d 73 2e 2e 2e 20 00 4d 65 72 67 65 64 20 69 6e 20 63 6f 6e 66 69 67 20 28 25 nu.items.....Merged.in.config.(%
4f160 73 20 73 65 63 74 69 6f 6e 73 29 20 66 72 6f 6d 20 58 4d 4c 52 50 43 20 63 6c 69 65 6e 74 2e 00 s.sections).from.XMLRPC.client..
4f180 4d 65 73 73 61 67 65 00 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 00 4d 65 73 73 61 Message.Message.Cache.Size.Messa
4f1a0 67 65 20 63 61 63 68 65 20 65 6c 65 6d 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 74 63 68 65 64 ge.cache.elements.are.prefetched
4f1c0 20 62 65 66 6f 72 65 20 74 68 65 79 20 65 78 70 69 72 65 20 74 6f 20 68 65 6c 70 20 6b 65 65 70 .before.they.expire.to.help.keep
4f1e0 20 74 68 65 20 63 61 63 68 65 20 75 70 20 74 6f 20 64 61 74 65 00 4d 65 73 73 61 67 65 20 65 6e .the.cache.up.to.date.Message.en
4f200 63 6f 64 69 6e 67 00 4d 65 73 73 61 67 65 20 73 65 6e 74 20 74 6f 20 25 73 20 4f 4b 00 4d 69 62 coding.Message.sent.to.%s.OK.Mib
4f220 49 49 00 4d 69 6e 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 69 6e 69 II.Min.bandwidth.for.queue..Mini
4f240 6d 61 6c 00 4d 69 6e 69 6d 75 6d 00 4d 69 6e 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 mal.Minimum.Minimum.RA.interval.
4f260 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 Minimum.TTL.for.RRsets.and.Messa
4f280 67 65 73 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 ges.Minimum.advertisement.interv
4f2a0 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 69 6e 69 6d 75 6d 20 61 al.must.be.an.integer..Minimum.a
4f2c0 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f dvertisement.interval.must.be.no
4f2e0 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2e 37 35 20 2a 20 4d 61 78 69 6d 75 6d 20 61 64 76 .greater.than.0.75.*.Maximum.adv
4f300 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 ertisement.interval.Minimum.adve
4f320 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 rtisement.interval.must.be.no.le
4f340 73 73 20 74 68 61 6e 20 33 2e 00 4d 69 6e 69 6d 75 6d 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e ss.than.3..Minimum.wireless.stan
4f360 64 61 72 64 00 4d 69 6e 75 74 65 00 4d 69 6e 75 74 65 73 20 28 30 2d 35 39 29 00 4d 69 6e 75 74 dard.Minute.Minutes.(0-59).Minut
4f380 65 73 20 70 65 72 20 74 69 63 6b 65 74 00 4d 69 6e 75 74 65 73 2f 54 69 63 6b 65 74 00 4d 69 72 es.per.ticket.Minutes/Ticket.Mir
4f3a0 72 6f 72 20 25 73 20 63 6f 6e 73 75 6d 65 72 20 63 6f 75 6e 74 20 63 68 61 6e 67 65 64 20 66 72 ror.%s.consumer.count.changed.fr
4f3c0 6f 6d 20 25 64 20 74 6f 20 25 64 2e 00 4d 69 72 72 6f 72 20 25 73 20 64 72 69 76 65 20 73 74 61 om.%d.to.%d..Mirror.%s.drive.sta
4f3e0 74 75 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 25 73 29 tus.changed..Old:.(%s).New:.(%s)
4f400 00 4d 69 72 72 6f 72 20 25 73 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 .Mirror.%s.status.changed.from.%
4f420 73 20 74 6f 20 25 73 2e 00 4d 69 72 72 6f 72 20 69 73 20 6e 6f 74 20 69 6e 20 61 20 43 4f 4d 50 s.to.%s..Mirror.is.not.in.a.COMP
4f440 4c 45 54 45 20 73 74 61 74 65 2c 20 63 61 6e 6e 6f 74 20 69 6e 73 65 72 74 20 63 6f 6e 73 75 6d LETE.state,.cannot.insert.consum
4f460 65 72 2e 20 46 6f 72 67 65 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 64 69 73 6b 73 20 6f 72 er..Forget.disconnected.disks.or
4f480 20 77 61 69 74 20 66 6f 72 20 72 65 62 75 69 6c 64 20 74 6f 20 66 69 6e 69 73 68 2e 00 4d 69 72 .wait.for.rebuild.to.finish..Mir
4f4a0 72 6f 72 3a 20 00 4d 69 73 63 00 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 4d 69 73 73 69 6e 67 ror:..Misc.Miscellaneous.Missing
4f4c0 20 53 49 4d 20 53 74 61 74 65 00 4d 69 73 73 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 .SIM.State.Missing.destination.p
4f4e0 6f 72 74 3a 00 4d 69 73 73 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 70 61 73 73 ort:.Missing.parameters.for.pass
4f500 20 72 75 6c 65 2e 00 4d 6f 62 69 6c 65 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 00 4d 6f 62 69 .rule..Mobile.Mobile.Client.Mobi
4f520 6c 65 20 43 6c 69 65 6e 74 73 00 4d 6f 62 69 6c 65 20 55 73 65 72 73 00 4d 6f 62 69 6c 65 20 68 le.Clients.Mobile.Users.Mobile.h
4f540 6f 73 74 20 72 65 64 69 72 65 63 74 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e ost.redirect.Mobile.registration
4f560 20 72 65 70 6c 79 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 .reply.Mobile.registration.reque
4f580 73 74 00 4d 6f 64 65 00 4d 6f 64 65 6d 20 50 6f 72 74 00 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 st.Mode.Modem.Port.Modifications
4f5a0 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 6f .Modifying.the.first.level.tag.o
4f5c0 66 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 f.an.existing.entry.is.not.allow
4f5e0 65 64 2e 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 ed..Modifying.the.interface.of.a
4f600 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e n.existing.entry.is.not.allowed.
4f620 00 4d 6f 6e 00 4d 6f 6e 69 74 6f 72 00 4d 6f 6e 69 74 6f 72 20 49 50 00 4d 6f 6e 69 74 6f 72 69 .Mon.Monitor.Monitor.IP.Monitori
4f640 6e 67 20 53 65 74 74 69 6e 67 73 00 4d 6f 6e 69 74 6f 72 73 00 4d 6f 6e 74 68 00 4d 6f 6e 74 68 ng.Settings.Monitors.Month.Month
4f660 6c 79 00 4d 6f 6e 74 68 6c 79 20 28 30 20 30 20 31 20 2a 20 2a 29 00 4d 6f 72 65 20 49 6e 66 6f ly.Monthly.(0.0.1.*.*).More.Info
4f680 72 6d 61 74 69 6f 6e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 50 32 73 20 68 65 72 65 00 4d 6f rmation.Move.checked.P2s.here.Mo
4f6a0 76 65 20 63 68 65 63 6b 65 64 20 65 6e 74 72 69 65 73 20 74 6f 20 68 65 72 65 00 4d 6f 76 65 20 ve.checked.entries.to.here.Move.
4f6c0 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 20 74 68 69 73 20 6f 6e 65 2e 20 53 68 checked.rules.above.this.one..Sh
4f6e0 69 66 74 2b 43 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 ift+Click.to.move.checked.rules.
4f700 62 65 6c 6f 77 2e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 20 below..Move.checked.rules.below.
4f720 74 68 69 73 20 6f 6e 65 2e 20 52 65 6c 65 61 73 65 20 73 68 69 66 74 20 74 6f 20 6d 6f 76 65 20 this.one..Release.shift.to.move.
4f740 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 2e 00 4d 6f 76 65 20 74 6f 20 22 4d 65 checked.rules.above..Move.to."Me
4f760 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 73 22 00 mber.of".list.Move.to."Members".
4f780 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 Move.to."Not.member.of".list.Mov
4f7a0 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4d 6f 76 65 20 74 6f 20 64 69 73 61 62 6c e.to."Not.members.Move.to.disabl
4f7c0 65 64 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 65 6e 61 62 6c 65 64 20 6c 69 73 74 00 4d 75 6c ed.list.Move.to.enabled.list.Mul
4f7e0 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 64 6f 6e 65 00 4d 75 6c 74 69 63 61 73 74 20 6c ticast.listener.done.Multicast.l
4f800 69 73 74 65 6e 65 72 20 71 75 65 72 79 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 istener.query.Multicast.listener
4f820 20 72 65 70 6f 72 74 00 4d 75 6c 74 69 6c 69 6e 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 4d .report.Multilink.connections.(M
4f840 4c 50 50 50 29 20 75 73 69 6e 67 20 74 68 65 20 50 50 50 20 6c 69 6e 6b 20 74 79 70 65 20 69 73 LPPP).using.the.PPP.link.type.is
4f860 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 2e 20 50 6c 65 61 73 65 .not.currently.supported..Please
4f880 20 73 65 6c 65 63 74 20 6f 6e 6c 79 20 6f 6e 65 20 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 2e .select.only.one.Link.Interface.
4f8a0 00 4d 75 6c 74 69 70 6c 65 20 4c 61 6e 2f 57 61 6e 00 4d 75 73 74 20 6d 61 74 63 68 20 74 68 65 .Multiple.Lan/Wan.Must.match.the
4f8c0 20 73 65 74 74 69 6e 67 20 63 68 6f 73 65 6e 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 .setting.chosen.on.the.remote.si
4f8e0 64 65 2e 00 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 de..Mutual.PSK.Mutual.PSK.+.Xaut
4f900 68 00 4d 75 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 h.Mutual.RSA.Mutual.RSA.+.Xauth.
4f920 4d 79 20 49 50 20 61 64 64 72 65 73 73 00 4d 79 20 53 74 61 74 65 00 4e 41 53 20 49 50 20 41 64 My.IP.address.My.State.NAS.IP.Ad
4f940 64 72 65 73 73 00 4e 41 53 20 49 50 20 41 64 64 72 65 73 73 20 73 65 6e 74 20 74 6f 20 74 68 65 dress.NAS.IP.Address.sent.to.the
4f960 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 4e 41 53 20 49 64 65 6e 74 69 66 69 65 72 00 4e 41 .RADIUS.Server.NAS.Identifier.NA
4f980 54 00 4e 41 54 20 2b 20 70 72 6f 78 79 00 4e 41 54 20 31 3a 31 20 4d 61 70 70 69 6e 67 73 00 4e T.NAT.+.proxy.NAT.1:1.Mappings.N
4f9a0 41 54 20 41 64 64 72 65 73 73 00 4e 41 54 20 49 50 00 4e 41 54 20 50 6f 72 74 00 4e 41 54 20 50 AT.Address.NAT.IP.NAT.Port.NAT.P
4f9c0 6f 72 74 20 46 6f 72 77 61 72 64 00 4e 41 54 20 50 6f 72 74 73 00 4e 41 54 20 52 65 66 6c 65 63 ort.Forward.NAT.Ports.NAT.Reflec
4f9e0 74 69 6f 6e 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 00 4e 41 54 20 tion.mode.for.port.forwards.NAT.
4fa00 54 72 61 76 65 72 73 61 6c 00 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4e 41 54 Traversal.NAT.configuration..NAT
4fa20 20 72 65 66 6c 65 63 74 69 6f 6e 00 4e 41 54 2f 42 49 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f .reflection.NAT/BINAT.translatio
4fa40 6e 00 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 00 4e 44 50 20 54 61 62 6c 65 00 4e 4d 45 41 20 n.NCP.Algorithms.NDP.Table.NMEA.
4fa60 43 68 65 63 6b 73 75 6d 20 43 61 6c 63 75 6c 61 74 6f 72 00 4e 4d 45 41 20 53 65 6e 74 65 6e 63 Checksum.Calculator.NMEA.Sentenc
4fa80 65 73 00 4e 4f 4e 45 00 4e 4f 54 45 3a 20 00 4e 4f 54 45 3a 20 49 66 20 61 6e 20 49 50 20 61 64 es.NONE.NOTE:..NOTE:.If.an.IP.ad
4faa0 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 63 dress.cannot.be.located.on.the.c
4fac0 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c hosen.interface,.the.daemon.will
4fae0 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4e 4f 54 45 3a 20 49 66 .bind.to.all.addresses..NOTE:.If
4fb00 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 .left.blank,.and.a.default.domai
4fb20 6e 20 69 73 20 73 65 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 n.is.set,.it.will.be.used.for.th
4fb40 69 73 20 76 61 6c 75 65 2e 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 is.value..NOTE:.It.is.recommende
4fb60 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 d.to.use.an.algorithm.stronger.t
4fb80 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 00 4e 4f 54 45 3a 20 49 74 20 han.SHA1.when.possible.NOTE:.It.
4fba0 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 is.recommended.to.use.an.algorit
4fbc0 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 hm.stronger.than.SHA1.when.possi
4fbe0 62 6c 65 2e 00 4e 4f 54 45 3a 20 4c 6f 67 20 73 69 7a 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 ble..NOTE:.Log.sizes.are.changed
4fc00 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 61 20 6c 6f 67 20 66 69 6c 65 20 69 73 20 63 6c 65 .the.next.time.a.log.file.is.cle
4fc20 61 72 65 64 20 6f 72 20 64 65 6c 65 74 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 ared.or.deleted..To.immediately.
4fc40 69 6e 63 72 65 61 73 65 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6c 6f 67 20 66 69 6c increase.the.size.of.the.log.fil
4fc60 65 73 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 es,.first.save.the.options.to.se
4fc80 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 20 61 6c 6c 20 6c 6f 67 73 20 t.the.size,.then.clear.all.logs.
4fca0 75 73 69 6e 67 20 74 68 65 20 22 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 73 22 20 6f 70 74 69 using.the."Reset.Log.Files".opti
4fcc0 6f 6e 20 66 61 72 74 68 65 72 20 64 6f 77 6e 20 74 68 69 73 20 70 61 67 65 2e 20 00 4e 4f 54 45 on.farther.down.this.page...NOTE
4fce0 3a 20 52 75 6c 65 73 20 66 6f 72 20 57 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 :.Rules.for.WAN.type.interfaces.
4fd00 69 6e 20 67 72 6f 75 70 73 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 72 65 70 in.groups.do.not.contain.the.rep
4fd20 6c 79 2d 74 6f 20 6d 65 63 68 61 6e 69 73 6d 20 75 70 6f 6e 20 77 68 69 63 68 20 4d 75 6c 74 69 ly-to.mechanism.upon.which.Multi
4fd40 2d 57 41 4e 20 74 79 70 69 63 61 6c 6c 79 20 72 65 6c 69 65 73 2e 20 25 31 24 73 4d 6f 72 65 20 -WAN.typically.relies..%1$sMore.
4fd60 49 6e 66 6f 72 6d 61 74 69 6f 6e 25 32 24 73 00 4e 4f 54 45 3a 20 54 68 65 20 66 6f 6c 6c 6f 77 Information%2$s.NOTE:.The.follow
4fd80 69 6e 67 20 6c 69 6e 6b 73 20 61 72 65 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 73 65 72 76 69 63 ing.links.are.to.external.servic
4fda0 65 73 2c 20 73 6f 20 74 68 65 69 72 20 72 65 6c 69 61 62 69 6c 69 74 79 20 63 61 6e 6e 6f 74 20 es,.so.their.reliability.cannot.
4fdc0 62 65 20 67 75 61 72 61 6e 74 65 65 64 2e 00 4e 4f 54 45 3a 20 54 68 69 73 20 64 6f 65 73 20 6e be.guaranteed..NOTE:.This.does.n
4fde0 6f 74 20 64 69 73 61 62 6c 65 20 61 6e 79 20 49 50 76 36 20 66 65 61 74 75 72 65 73 20 6f 6e 20 ot.disable.any.IPv6.features.on.
4fe00 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 69 74 20 6f 6e 6c 79 20 62 6c 6f 63 6b 73 20 74 72 61 the.firewall,.it.only.blocks.tra
4fe20 66 66 69 63 2e 00 4e 4f 54 45 3a 20 57 68 65 6e 20 75 73 69 6e 67 20 53 53 4c 20 6f 72 20 53 54 ffic..NOTE:.When.using.SSL.or.ST
4fe40 41 52 54 54 4c 53 2c 20 74 68 69 73 20 68 6f 73 74 6e 61 6d 65 20 4d 55 53 54 20 6d 61 74 63 68 ARTTLS,.this.hostname.MUST.match
4fe60 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 20 6f 66 20 74 68 65 20 4c 44 41 .the.Common.Name.(CN).of.the.LDA
4fe80 50 20 73 65 72 76 65 72 27 73 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 4f 54 45 P.server's.SSL.Certificate..NOTE
4fea0 3a 20 57 69 74 68 20 69 50 68 6f 6e 65 20 63 6c 69 65 6e 74 73 2c 20 74 68 69 73 20 64 6f 65 73 :.With.iPhone.clients,.this.does
4fec0 20 6e 6f 74 20 77 6f 72 6b 20 77 68 65 6e 20 64 65 70 6c 6f 79 65 64 20 76 69 61 20 74 68 65 20 .not.work.when.deployed.via.the.
4fee0 69 50 68 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 74 69 6c 69 74 79 2c 20 6f 6e iPhone.configuration.utility,.on
4ff00 6c 79 20 62 79 20 6d 61 6e 75 61 6c 20 65 6e 74 72 79 2e 00 4e 4f 54 49 54 4c 45 00 4e 50 74 00 ly.by.manual.entry..NOTITLE.NPt.
4ff20 4e 50 74 20 4d 61 70 70 69 6e 67 73 00 4e 54 50 00 4e 54 50 20 47 72 61 70 68 73 00 4e 54 50 20 NPt.Mappings.NTP.NTP.Graphs.NTP.
4ff40 53 65 72 69 61 6c 20 47 50 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 Serial.GPS.Configuration.NTP.Ser
4ff60 69 61 6c 20 50 50 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 ial.PPS.Configuration.NTP.Server
4ff80 20 31 00 4e 54 50 20 53 65 72 76 65 72 20 32 00 4e 54 50 20 53 65 72 76 65 72 20 43 6f 6e 66 69 .1.NTP.Server.2.NTP.Server.Confi
4ffa0 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 4e 54 50 20 53 guration.NTP.Server.enable.NTP.S
4ffc0 65 72 76 65 72 73 00 4e 54 50 20 53 74 61 74 75 73 00 4e 54 50 20 63 6c 6f 63 6b 20 73 79 6e 63 ervers.NTP.Status.NTP.clock.sync
4ffe0 00 4e 54 50 20 73 65 72 76 65 72 73 00 4e 61 6d 65 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 .NTP.servers.Name.Name.of.the.fi
50000 6c 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 77 68 65 6e 20 74 68 le.that.should.be.loaded.when.th
50020 69 73 20 68 6f 73 74 20 62 6f 6f 74 73 20 6f 66 66 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b is.host.boots.off.of.the.network
50040 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 ,.overrides.setting.on.main.page
50060 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 6f 73 74 2c 20 77 69 74 ..Name.of.the.firewall.host,.wit
50080 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 hout.domain.part.Name.of.the.hos
500a0 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 2e 00 4e 61 6d 65 20 6f 66 20 t,.without.domain.part..Name.of.
500c0 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 the.host,.without.the.domain.par
500e0 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 6d 79 68 6f 73 74 22 20 69 66 20 74 68 65 20 t%1$se.g..enter."myhost".if.the.
50100 66 75 6c 6c 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d full.domain.name.is."myhost.exam
50120 70 6c 65 2e 63 6f 6d 22 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f ple.com".Name.of.the.host,.witho
50140 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 3a 20 22 6d 79 68 ut.the.domain.part%1$se.g.:."myh
50160 6f 73 74 22 00 4e 61 6d 65 20 73 65 72 76 65 72 00 4e 61 6d 65 2f 54 69 6d 65 00 4e 65 61 72 62 ost".Name.server.Name/Time.Nearb
50180 79 20 41 63 63 65 73 73 20 50 6f 69 6e 74 73 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 00 y.Access.Points.or.Ad-Hoc.Peers.
501a0 4e 65 65 64 20 61 74 20 6c 65 61 73 74 20 32 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 63 72 Need.at.least.2.characters.to.cr
501c0 65 61 74 65 20 76 6f 75 63 68 65 72 73 2e 00 4e 65 65 64 20 70 72 69 76 61 74 65 20 52 53 41 20 eate.vouchers..Need.private.RSA.
501e0 6b 65 79 20 74 6f 20 70 72 69 6e 74 20 76 6f 75 63 68 65 72 73 00 4e 65 67 61 74 65 64 3a 20 54 key.to.print.vouchers.Negated:.T
50200 68 69 73 20 72 75 6c 65 20 65 78 63 6c 75 64 65 73 20 4e 41 54 20 66 72 6f 6d 20 61 20 6c 61 74 his.rule.excludes.NAT.from.a.lat
50220 65 72 20 72 75 6c 65 00 4e 65 67 61 74 65 64 3a 20 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e er.rule.Negated:.Traffic.matchin
50240 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 74 72 61 6e 73 6c 61 74 65 64 2e 00 4e g.this.rule.is.not.translated..N
50260 65 67 61 74 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 22 egating.destination.address.of."
50280 61 6e 79 22 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 4e 65 69 67 68 62 6f 72 20 61 64 76 65 72 74 any".is.invalid..Neighbor.advert
502a0 69 73 65 6d 65 6e 74 00 4e 65 69 67 68 62 6f 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 4e 65 isement.Neighbor.solicitation.Ne
502c0 74 42 49 4f 53 20 4f 70 74 69 6f 6e 73 00 4e 65 74 42 49 4f 53 20 65 6e 61 62 6c 65 00 4e 65 74 tBIOS.Options.NetBIOS.enable.Net
502e0 62 6f 6f 74 20 66 69 6c 65 6e 61 6d 65 00 4e 65 74 67 61 74 65 20 44 65 76 69 63 65 20 49 44 3a boot.filename.Netgate.Device.ID:
50300 00 4e 65 74 67 72 61 70 68 00 4e 65 74 77 6f 72 6b 00 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 .Netgraph.Network.Network.Addres
50320 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 4e 65 s.Translation.Network.Booting.Ne
50340 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 4e 65 74 77 6f 72 6b 20 4c 69 73 74 00 4e 65 twork.Interfaces.Network.List.Ne
50360 74 77 6f 72 6b 20 4c 6f 63 6b 20 61 6e 64 20 28 55 29 53 49 4d 20 63 61 72 64 20 4c 6f 63 6b 20 twork.Lock.and.(U)SIM.card.Lock.
50380 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 65 72 72 6f 72 20 53 65 72 76 69 63 65 State.Network.Lock.error.Service
503a0 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 65 64 20 53 65 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 .Network.Locked.Service.Network.
503c0 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 45 76 65 6e 74 73 20 28 4e 54 50 20 44 61 65 6d 6f 6e Time.Protocol.Events.(NTP.Daemon
503e0 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f ,.NTP.Client).Network.Time.Proto
50400 63 6f 6c 20 53 74 61 74 75 73 00 4e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e 67 00 4e 65 74 77 6f col.Status.Network.booting.Netwo
50420 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 41 64 64 rk.configuration.for.Virtual.Add
50440 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ress.Pool.Network.configuration.
50460 66 6f 72 20 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 for.Virtual.IPv6.Address.Pool.Ne
50480 74 77 6f 72 6b 20 6c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 6f 72 20 46 51 44 4e twork.lock.State.Network.or.FQDN
504a0 00 4e 65 74 77 6f 72 6b 20 70 6f 72 74 00 4e 65 74 77 6f 72 6b 28 73 29 00 4e 65 74 77 6f 72 6b .Network.port.Network(s).Network
504c0 2d 53 70 65 63 69 66 69 63 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e -Specific.Wireless.Configuration
504e0 00 4e 65 74 77 6f 72 6b 2f 6d 61 73 6b 00 4e 65 74 77 6f 72 6b 69 6e 67 00 4e 65 74 77 6f 72 6b .Network/mask.Networking.Network
50500 73 00 4e 65 74 77 6f 72 6b 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 43 49 44 52 s.Networks.are.specified.in.CIDR
50520 20 66 6f 72 6d 61 74 2e 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 .format..Select.the.CIDR.mask.th
50540 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 20 2f 33 32 20 73 at.pertains.to.each.entry../32.s
50560 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 34 20 68 6f 73 74 2c 20 2f 31 32 pecifies.a.single.IPv4.host,./12
50580 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 6f 73 74 2c 20 8.specifies.a.single.IPv6.host,.
505a0 2f 32 34 20 73 70 65 63 69 66 69 65 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 2c 20 2f 36 34 /24.specifies.255.255.255.0,./64
505c0 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b .specifies.a.normal.IPv6.network
505e0 2c 20 65 74 63 2e 20 48 6f 73 74 6e 61 6d 65 73 20 28 46 51 44 4e 73 29 20 6d 61 79 20 61 6c 73 ,.etc..Hostnames.(FQDNs).may.als
50600 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 69 6e 67 20 61 20 2f 33 32 20 6d 61 73 6b o.be.specified,.using.a./32.mask
50620 20 66 6f 72 20 49 50 76 34 20 6f 72 20 2f 31 32 38 20 66 6f 72 20 49 50 76 36 2e 20 41 6e 20 49 .for.IPv4.or./128.for.IPv6..An.I
50640 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e P.range.such.as.192.168.1.1-192.
50660 31 36 38 2e 31 2e 32 35 34 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 168.1.254.may.also.be.entered.an
50680 64 20 61 20 6c 69 73 74 20 6f 66 20 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 20 77 69 6c 6c 20 62 d.a.list.of.CIDR.networks.will.b
506a0 65 20 64 65 72 69 76 65 64 20 74 6f 20 66 69 6c 6c 20 74 68 65 20 72 61 6e 67 65 2e 00 4e 65 76 e.derived.to.fill.the.range..Nev
506c0 65 72 00 4e 65 77 00 4e 65 77 20 41 63 63 65 73 73 20 4c 69 73 74 00 4e 65 77 20 43 53 52 20 28 er.New.New.Access.List.New.CSR.(
506e0 50 61 73 74 65 20 62 65 6c 6f 77 29 00 4e 65 77 20 49 50 76 34 20 47 61 74 65 77 61 79 00 4e 65 Paste.below).New.IPv4.Gateway.Ne
50700 77 20 49 50 76 36 20 47 61 74 65 77 61 79 00 4e 65 77 20 4c 69 6d 69 74 65 72 00 4e 65 77 20 61 w.IPv6.Gateway.New.Limiter.New.a
50720 6c 65 72 74 20 66 6f 75 6e 64 3a 20 25 73 00 4e 65 77 20 70 69 63 74 75 72 65 3a 00 4e 65 77 2f lert.found:.%s.New.picture:.New/
50740 45 64 69 74 65 64 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 20 65 6e 74 72 79 20 77 Edited.Check.IP.Services.entry.w
50760 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 2f 45 64 69 74 65 64 20 52 46 43 32 31 33 36 20 64 6e as.posted..New/Edited.RFC2136.dn
50780 73 75 70 64 61 74 65 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 65 72 20 supdate.entry.was.posted..Newer.
507a0 74 68 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 28 25 73 29 00 4e 65 77 65 72 20 76 65 72 73 69 6f than.available.(%s).Newer.versio
507c0 6e 20 61 76 61 69 6c 61 62 6c 65 00 4e 65 78 74 20 53 65 72 76 65 72 00 4e 65 78 74 20 70 61 67 n.available.Next.Server.Next.pag
507e0 65 00 4e 6f 00 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4e 6f 20 42 49 4e 41 54 20 e.No.No.Authentication.No.BINAT.
50800 28 4e 4f 54 29 00 4e 6f 20 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 20 44 65 66 69 6e 65 64 (NOT).No.CARP.Interfaces.Defined
50820 2e 00 4e 6f 20 43 41 52 50 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 ..No.CARP.interfaces.have.been.d
50840 65 66 69 6e 65 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 efined..No.Cached.IP.found..No.C
50860 61 63 68 65 64 20 49 50 76 36 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 70 74 69 76 65 20 50 6f 72 ached.IPv6.found..No.Captive.Por
50880 74 61 6c 20 7a 6f 6e 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 tal.zones.have.been.configured..
508a0 4e 65 77 20 7a 6f 6e 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 20 68 65 72 65 3a 20 25 31 24 New.zones.may.be.added.here:.%1$
508c0 73 53 65 72 76 69 63 65 73 20 3e 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 25 32 24 73 2e 00 sServices.>.Captive.Portal%2$s..
508e0 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 64 65 66 69 6e No.Certificate.Authorities.defin
50900 65 64 2e 3c 62 72 2f 3e 43 72 65 61 74 65 20 6f 6e 65 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 ed.<br/>Create.one.under.<a.href
50920 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e 53 79 73 74 65 6d 20 26 ="system_camanager.php">System.&
50940 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 3c 2f 61 3e 2e 00 4e 6f 20 43 65 72 74 69 66 gt;.Cert..Manager</a>..No.Certif
50960 69 63 61 74 65 73 20 64 65 66 69 6e 65 64 2e 20 4f 6e 65 20 6d 61 79 20 62 65 20 63 72 65 61 74 icates.defined..One.may.be.creat
50980 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 00 4e 6f 20 43 65 72 74 69 66 69 ed.here:.%1$s%2$s%3$s.No.Certifi
509a0 63 61 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 41 20 63 65 72 74 69 cates.have.been.defined..A.certi
509c0 66 69 63 61 74 65 20 69 73 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 53 53 4c 20 63 61 ficate.is.required.before.SSL.ca
509e0 6e 20 62 65 20 65 6e 61 62 6c 65 64 2e 20 25 31 24 73 20 43 72 65 61 74 65 20 6f 72 20 49 6d 70 n.be.enabled..%1$s.Create.or.Imp
50a00 6f 72 74 20 25 32 24 73 20 61 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 20 43 68 61 6e 67 ort.%2$s.a.Certificate..No.Chang
50a20 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 00 4e 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 e.In.IP.Address.No.Change.In.IP.
50a40 41 64 64 72 65 73 73 2e 00 4e 6f 20 44 65 66 61 75 6c 74 00 4e 6f 20 44 79 6e 61 6d 69 63 20 44 Address..No.Default.No.Dynamic.D
50a60 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 77 61 73 20 73 65 6c 65 63 74 65 64 NS.Service.provider.was.selected
50a80 2e 00 4e 6f 20 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 20 41 63 63 65 6c 65 72 61 74 69 6f ..No.Hardware.Crypto.Acceleratio
50aa0 6e 00 4e 6f 20 48 6f 73 74 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 49 50 73 65 63 n.No.Hostname.Provided..No.IPsec
50ac0 20 70 6f 6f 6c 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 .pools..No.IPsec.security.associ
50ae0 61 74 69 6f 6e 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 70 6f 6c 69 63 69 ations..No.IPsec.security.polici
50b00 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 73 74 61 74 75 73 20 69 es.configured..No.IPsec.status.i
50b20 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 20 4c 5a 4f 20 43 6f 6d nformation.available..No.LZO.Com
50b40 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f pression.[Legacy.style,.comp-lzo
50b60 20 6e 6f 5d 00 4e 6f 20 4d 69 72 72 6f 72 73 20 46 6f 75 6e 64 00 4e 6f 20 4f 70 65 6e 56 50 4e .no].No.Mirrors.Found.No.OpenVPN
50b80 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 69 6e .instances.defined.No.OpenVPN.in
50ba0 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 50 61 73 73 77 6f 72 64 20 50 72 6f stances.defined..No.Password.Pro
50bc0 76 69 64 65 64 2e 00 4e 6f 20 51 75 65 75 65 20 43 6f 6e 66 69 67 75 72 65 64 2f 53 65 6c 65 63 vided..No.Queue.Configured/Selec
50be0 74 65 64 00 4e 6f 20 52 44 52 20 28 4e 4f 54 29 00 4e 6f 20 53 65 72 76 69 63 65 00 4e 6f 20 53 ted.No.RDR.(NOT).No.Service.No.S
50c00 65 72 76 69 63 65 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 68 61 73 20 ervice:.Dynamic.DNS.Service.has.
50c20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 00 4e been.disabled.for.this.domain..N
50c40 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 4e 6f 20 55 70 64 61 74 65 20 55 52 4c 20 50 o.URL.for.getURL.No.Update.URL.P
50c60 72 6f 76 69 64 65 64 2e 00 4e 6f 20 55 73 65 72 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e rovided..No.Username.Provided..N
50c80 6f 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 74 65 63 74 o.VLAN.capable.interfaces.detect
50ca0 65 64 2e 00 4e 6f 20 58 4d 4c 52 50 43 20 53 79 6e 63 00 4e 6f 20 61 63 74 69 6f 6e 20 53 74 61 ed..No.XMLRPC.Sync.No.action.Sta
50cc0 74 65 00 4e 6f 20 61 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 6f 6e 20 67 61 te.No.action.will.be.taken.on.ga
50ce0 74 65 77 61 79 20 65 76 65 6e 74 73 2e 20 54 68 65 20 67 61 74 65 77 61 79 20 69 73 20 61 6c 77 teway.events..The.gateway.is.alw
50d00 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 75 70 2e 00 4e 6f 20 61 63 74 69 76 65 20 70 65 65 ays.considered.up..No.active.pee
50d20 72 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 20 62 61 63 6b 75 70 73 20 66 6f 75 6e 64 2e 00 4e rs.available.No.backups.found..N
50d40 6f 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 73 65 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 o.block.rules.set.on.interface:.
50d60 4e 6f 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 67 65 74 55 52 4c 00 No.callback.function.for.getURL.
50d80 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 43 No.certificates.found.for.this.C
50da0 41 2e 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 A..No.certificates.found.for.thi
50dc0 73 20 43 52 4c 2e 00 4e 6f 20 63 68 61 6e 67 65 20 69 6e 20 6d 79 20 49 50 20 61 64 64 72 65 73 s.CRL..No.change.in.my.IP.addres
50de0 73 20 61 6e 64 2f 6f 72 20 25 73 20 64 61 79 73 20 68 61 73 20 6e 6f 74 20 70 61 73 73 65 64 2e s.and/or.%s.days.has.not.passed.
50e00 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 79 2e .Not.updating.dynamic.DNS.entry.
50e20 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 75 6e 64 2c 20 61 74 74 65 6d 70 74 69 6e 67 .No.config.xml.found,.attempting
50e40 20 6c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 72 65 73 74 6f 72 65 2e 00 4e 6f 20 63 .last.known.config.restore..No.c
50e60 6f 6e 66 69 67 2e 78 6d 6c 20 6f 72 20 63 6f 6e 66 69 67 20 62 61 63 6b 75 70 73 20 66 6f 75 6e onfig.xml.or.config.backups.foun
50e80 64 2c 20 72 65 73 65 74 74 69 6e 67 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 d,.resetting.to.factory.defaults
50ea0 2e 00 4e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 68 61 73 20 62 65 65 6e 20 63 6f 6e ..No.destination.IP.has.been.con
50ec0 66 69 67 75 72 65 64 21 00 4e 6f 20 65 6e 74 72 69 65 73 20 65 78 69 73 74 20 69 6e 20 74 68 69 figured!.No.entries.exist.in.thi
50ee0 73 20 74 61 62 6c 65 2e 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 s.table..No.entry.exists.for.thi
50f00 73 20 6d 61 63 20 61 64 64 72 65 73 73 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 s.mac.address:.No.entry.exists.f
50f20 6f 72 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 or.this.username:.No.entry.exist
50f40 73 20 79 65 74 21 00 4e 6f 20 66 69 6c 65 20 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 4e s.yet!.No.file.name.specified..N
50f60 6f 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 o.floating.rules.are.currently.d
50f80 65 66 69 6e 65 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 28 73 29 20 68 61 76 65 20 62 65 65 6e 20 efined..No.gateway(s).have.been.
50fa0 73 65 6c 65 63 74 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 67 72 6f 75 selected.to.be.used.in.this.grou
50fc0 70 00 4e 6f 20 67 61 74 65 77 61 79 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 73 p.No.gateways.found..No.gateways
50fe0 20 74 6f 20 6d 6f 6e 69 74 6f 72 2e 20 64 70 69 6e 67 65 72 20 77 69 6c 6c 20 6e 6f 74 20 72 75 .to.monitor..dpinger.will.not.ru
51000 6e 2e 00 4e 6f 20 68 69 73 74 6f 72 79 20 64 61 74 61 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 n..No.history.data.found!.No.int
51020 65 72 66 61 63 65 73 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 erfaces.found!.No.internal.Certi
51040 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 ficate.Authorities.have.been.def
51060 69 6e 65 64 2e 20 00 4e 6f 20 6c 65 61 73 65 73 20 61 72 65 20 69 6e 20 75 73 65 00 4e 6f 20 6c ined...No.leases.are.in.use.No.l
51080 65 61 73 65 73 20 66 69 6c 65 20 66 6f 75 6e 64 2e 20 49 73 20 74 68 65 20 44 48 43 50 76 36 20 eases.file.found..Is.the.DHCPv6.
510a0 73 65 72 76 65 72 20 61 63 74 69 76 65 3f 00 4e 6f 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 server.active?.No.leases.from.th
510c0 69 73 20 70 6f 6f 6c 20 79 65 74 2e 00 4e 6f 20 6c 65 61 73 65 73 20 74 6f 20 64 69 73 70 6c 61 is.pool.yet..No.leases.to.displa
510e0 79 00 4e 6f 20 6c 69 6d 69 74 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 y.No.limiters.were.found.on.this
51100 20 73 79 73 74 65 6d 2e 00 4e 6f 20 6c 69 6e 6b 2d 75 70 20 64 65 74 65 63 74 65 64 2e 25 73 00 .system..No.link-up.detected.%s.
51120 4e 6f 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 No.load.balancers.have.been.conf
51140 69 67 75 72 65 64 2e 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 6c 6f igured..No.logs.to.display.No.lo
51160 67 73 20 74 6f 20 64 69 73 70 6c 61 79 2e 00 4e 6f 20 6d 65 6d 62 65 72 73 20 66 6f 75 6e 64 20 gs.to.display..No.members.found.
51180 6f 6e 20 25 73 00 4e 6f 20 6d 69 72 72 6f 72 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 6f 75 74 70 75 on.%s.No.mirrors.found..No.outpu
511a0 74 20 72 65 63 65 69 76 65 64 2c 20 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 t.received,.or.connection.failed
511c0 2e 20 54 72 79 20 77 69 74 68 20 22 53 68 6f 77 20 52 65 6d 6f 74 65 20 54 65 78 74 22 20 75 6e ..Try.with."Show.Remote.Text".un
511e0 63 68 65 63 6b 65 64 20 66 69 72 73 74 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 69 6e 73 74 61 checked.first..No.packages.insta
51200 6c 6c 65 64 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 66 lled..No.packages.with.logging.f
51220 61 63 69 6c 69 74 69 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 acilities.are.currently.installe
51240 64 2e 00 4e 6f 20 70 61 67 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 75 73 65 72 d..No.page.assigned.to.this.user
51260 21 20 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 6c 6f 67 6f 75 74 2e 00 4e 6f 20 70 61 73 73 77 !.Click.here.to.logout..No.passw
51280 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 4e 6f ord.specified.for.username.%s.No
512a0 20 70 65 65 72 73 20 66 6f 75 6e 64 2c 20 25 31 24 73 69 73 20 74 68 65 20 6e 74 70 20 73 65 72 .peers.found,.%1$sis.the.ntp.ser
512c0 76 69 63 65 20 72 75 6e 6e 69 6e 67 3f 25 32 24 73 00 4e 6f 20 70 66 53 79 6e 63 00 4e 6f 20 70 vice.running?%2$s.No.pfSync.No.p
512e0 68 61 73 65 32 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 hase2.specifications.for.tunnel.
51300 77 69 74 68 20 52 45 51 49 44 20 3d 20 25 73 00 4e 6f 20 71 75 65 75 65 20 73 74 61 74 69 73 74 with.REQID.=.%s.No.queue.statist
51320 69 63 73 20 63 6f 75 6c 64 20 62 65 20 72 65 61 64 2e 00 4e 6f 20 71 75 65 75 65 20 77 69 74 68 ics.could.be.read..No.queue.with
51340 20 6e 61 6d 65 20 25 73 20 77 61 73 20 66 6f 75 6e 64 21 00 4e 6f 20 72 65 73 70 6f 6e 73 65 00 .name.%s.was.found!.No.response.
51360 4e 6f 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 20 66 No.rules.are.currently.defined.f
51380 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 4e 6f 20 73 61 76 65 64 20 57 6f 4c 20 61 or.this.interface.No.saved.WoL.a
513a0 64 64 72 65 73 73 65 73 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 00 4e 6f 20 73 65 ddresses.No.services.found.No.se
513c0 72 76 69 63 65 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 rvices.found..No.source.tracking
513e0 20 65 6e 74 72 69 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 .entries.were.found..No.states.w
51400 65 72 65 20 66 6f 75 6e 64 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 75 72 72 65 6e 74 ere.found.that.match.the.current
51420 20 66 69 6c 74 65 72 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e .filter..No.states.were.found..N
51440 6f 20 73 75 63 68 20 68 6f 73 74 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 o.such.host.No.suitable.interfac
51460 65 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 20 2d 36 21 e.found.for.running.dhcrelay.-6!
51480 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 .No.suitable.interface.found.for
514a0 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 21 00 4e 6f 20 75 6e 75 73 65 64 20 63 6f 6e .running.dhcrelay!.No.unused.con
514c0 73 75 6d 65 72 73 20 66 6f 75 6e 64 00 4e 6f 20 75 70 64 61 74 65 73 00 4e 6f 20 76 61 6c 69 64 sumers.found.No.updates.No.valid
514e0 20 70 61 63 6b 61 67 65 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 76 69 72 74 75 61 6c 20 73 65 72 .package.defined..No.virtual.ser
51500 76 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 64 65 20 vers.have.been.configured..Node.
51520 54 79 70 65 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 4e 6f 64 65 Type.Node.information.reply.Node
51540 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4e 6f 6e 2d 54 65 6d 70 6f 72 61 .information.request.Non-Tempora
51560 72 79 20 41 64 64 72 65 73 73 20 41 6c 6c 6f 63 61 74 69 6f 6e 00 4e 6f 6e 65 00 4e 6f 6e 65 20 ry.Address.Allocation.None.None.
51580 28 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 4e 6f 20 45 6e 63 (No.Authentication).None.(No.Enc
515a0 72 79 70 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 ryption).None.(Username.and/or.P
515c0 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 29 00 4e 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 assword.required).None.available
515e0 00 4e 6f 72 6d 61 6c 00 4e 6f 72 6d 61 6c 20 56 69 65 77 00 4e 6f 72 6d 61 6c 20 64 79 6e 61 6d .Normal.Normal.View.Normal.dynam
51600 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 20 73 68 6f 77 20 61 20 63 6f 75 6e 74 64 6f 77 6e 20 ic.ARP.entries.show.a.countdown.
51620 74 69 6d 65 72 20 75 6e 74 69 6c 20 74 68 65 79 20 77 69 6c 6c 20 65 78 70 69 72 65 20 61 6e 64 timer.until.they.will.expire.and
51640 20 74 68 65 6e 20 62 65 20 72 65 2d 63 68 65 63 6b 65 64 2e 00 4e 6f 72 77 65 67 69 61 6e 20 42 .then.be.re-checked..Norwegian.B
51660 6f 6b 6d c3 a5 6c 00 4e 6f 74 00 4e 6f 74 20 41 20 46 51 44 4e 00 4e 6f 74 20 41 20 46 51 44 4e okm..l.Not.Not.A.FQDN.Not.A.FQDN
51680 21 00 4e 6f 74 20 61 20 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f !.Not.a.valid.username.or.passwo
516a0 72 64 21 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 68 61 6c 74 69 6e 67 20 28 44 45 42 55 47 20 rd!.Not.actually.halting.(DEBUG.
516c0 69 73 20 73 65 74 20 74 72 75 65 29 25 73 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 72 65 62 6f is.set.true)%s.Not.actually.rebo
516e0 6f 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 29 2e 00 4e 6f 74 20 61 oting.(DEBUG.is.set.true)..Not.a
51700 64 64 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 65 63 61 75 73 65 20 4f 4c 53 52 dding.default.route.because.OLSR
51720 20 64 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 4e 6f 74 .dynamic.gateway.is.enabled..Not
51740 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 .all.drivers/NICs.support.802.1Q
51760 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 .QinQ.tagging.properly..%1$sOn.c
51780 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 ards.that.do.not.explicitly.supp
517a0 6f 72 74 20 69 74 2c 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 ort.it,.QinQ.tagging.will.still.
517c0 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 work,.but.the.reduced.MTU.may.ca
517e0 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 use.problems.%1$sSee.the.%2$s.ha
51800 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 ndbook.for.information.on.suppor
51820 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 ted.cards..Not.all.drivers/NICs.
51840 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 70 72 6f 70 support.802.1Q.VLAN.tagging.prop
51860 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 erly..%1$sOn.cards.that.do.not.e
51880 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 74 2c 20 56 4c 41 4e 20 74 61 67 67 69 xplicitly.support.it,.VLAN.taggi
518a0 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 ng.will.still.work,.but.the.redu
518c0 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 ced.MTU.may.cause.problems.%1$sS
518e0 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 ee.the.%2$s.handbook.for.informa
51900 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 76 61 tion.on.supported.cards..Not.ava
51920 69 6c 61 62 6c 65 2e 00 4e 6f 74 20 65 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 20 64 65 69 ilable..Not.executing.custom.dei
51940 6e 73 74 61 6c 6c 20 68 6f 6f 6b 20 62 65 63 61 75 73 65 20 61 6e 20 69 6e 63 6c 75 64 65 20 69 nstall.hook.because.an.include.i
51960 73 20 6d 69 73 73 69 6e 67 2e 00 4e 6f 74 20 69 6e 73 74 61 6c 6c 69 6e 67 20 4e 41 54 20 72 65 s.missing..Not.installing.NAT.re
51980 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 66 6f 72 20 61 20 70 6f 72 74 20 72 61 6e 67 65 20 flection.rules.for.a.port.range.
519a0 3e 20 35 30 30 00 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 00 4e 6f 74 20 6d 65 6d 62 65 72 73 00 >.500.Not.member.of.Not.members.
519c0 4e 6f 74 20 79 65 74 20 72 65 61 64 79 25 31 24 73 20 52 65 74 72 79 69 6e 67 20 69 6e 20 61 6e Not.yet.ready%1$s.Retrying.in.an
519e0 6f 74 68 65 72 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 4e 6f 74 65 00 4e 6f 74 65 3a 09 54 68 other.%2$s.seconds.Note.Note:.Th
51a00 69 73 20 77 69 6c 6c 20 72 65 64 69 72 65 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6f 75 74 is.will.redirect.the.console.out
51a20 70 75 74 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 74 6f 20 74 68 65 20 73 65 72 69 61 6c 20 70 put.and.messages.to.the.serial.p
51a40 6f 72 74 2e 20 54 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 63 61 6e 20 73 74 69 6c 6c 20 ort..The.console.menu.can.still.
51a60 62 65 20 61 63 63 65 73 73 65 64 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 76 69 be.accessed.from.the.internal.vi
51a80 64 65 6f 20 63 61 72 64 2f 6b 65 79 62 6f 61 72 64 2e 20 41 20 25 31 24 73 6e 75 6c 6c 20 6d 6f deo.card/keyboard..A.%1$snull.mo
51aa0 64 65 6d 25 32 24 73 20 73 65 72 69 61 6c 20 63 61 62 6c 65 20 6f 72 20 61 64 61 70 74 65 72 20 dem%2$s.serial.cable.or.adapter.
51ac0 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f is.required.to.use.the.serial.co
51ae0 6e 73 6f 6c 65 2e 00 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f nsole..Note:.Leave.this.blank.fo
51b00 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 6f 66 20 32 32 2e 00 4e 6f 74 65 3a 20 52 65 66 6c 65 r.the.default.of.22..Note:.Refle
51b20 63 74 69 6f 6e 20 6f 6e 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 20 69 73 20 6f 6e 6c 79 20 66 6f ction.on.1:1.mappings.is.only.fo
51b40 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 31 r.the.inbound.component.of.the.1
51b60 3a 31 20 6d 61 70 70 69 6e 67 73 2e 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 74 68 65 20 :1.mappings..This.functions.the.
51b80 73 61 6d 65 20 61 73 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 66 6f 72 20 70 6f same.as.the.pure.NAT.mode.for.po
51ba0 72 74 20 66 6f 72 77 61 72 64 73 2e 20 46 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2c 20 72 rt.forwards..For.more.details,.r
51bc0 65 66 65 72 20 74 6f 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 64 65 73 63 72 69 efer.to.the.pure.NAT.mode.descri
51be0 70 74 69 6f 6e 20 61 62 6f 76 65 2e 20 49 6e 64 69 76 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 ption.above..Individual.rules.ma
51c00 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 y.be.configured.to.override.this
51c20 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 .system.setting.on.a.per-rule.ba
51c40 73 69 73 2e 00 4e 6f 74 65 3a 20 53 65 6d 69 2d 43 6f 6c 6f 6e 20 73 65 70 61 72 61 74 65 64 2e sis..Note:.Semi-Colon.separated.
51c60 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 73 .This.will.be.prepended.to.the.s
51c80 65 61 72 63 68 20 62 61 73 65 20 64 6e 20 61 62 6f 76 65 20 6f 72 20 74 68 65 20 66 75 6c 6c 20 earch.base.dn.above.or.the.full.
51ca0 63 6f 6e 74 61 69 6e 65 72 20 70 61 74 68 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 container.path.can.be.specified.
51cc0 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 64 63 3d 20 63 6f 6d 70 6f 6e 65 6e 74 2e 25 31 24 73 45 containing.a.dc=.component.%1$sE
51ce0 78 61 6d 70 6c 65 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 xample:.CN=Users;DC=example,DC=c
51d00 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 4e 6f om.or.OU=Staff;OU=Freelancers.No
51d20 74 65 3a 20 54 68 65 20 61 6e 74 65 6e 6e 61 20 6e 75 6d 62 65 72 73 20 64 6f 20 6e 6f 74 20 61 te:.The.antenna.numbers.do.not.a
51d40 6c 77 61 79 73 20 6d 61 74 63 68 20 75 70 20 77 69 74 68 20 74 68 65 20 6c 61 62 65 6c 73 20 6f lways.match.up.with.the.labels.o
51d60 6e 20 74 68 65 20 63 61 72 64 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 63 6f 6e 76 65 72 74 73 20 n.the.card..Note:.This.converts.
51d80 25 31 24 73 20 69 6e 74 6f 20 61 20 72 6f 75 74 69 6e 67 20 6f 6e 6c 79 20 70 6c 61 74 66 6f 72 %1$s.into.a.routing.only.platfor
51da0 6d 21 25 32 24 73 4e 6f 74 65 3a 20 54 68 69 73 20 77 69 6c 6c 20 61 6c 73 6f 20 74 75 72 6e 20 m!%2$sNote:.This.will.also.turn.
51dc0 6f 66 66 20 4e 41 54 21 20 54 6f 20 6f 6e 6c 79 20 64 69 73 61 62 6c 65 20 4e 41 54 2c 20 61 6e off.NAT!.To.only.disable.NAT,.an
51de0 64 20 6e 6f 74 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 d.not.firewall.rules,.visit.the.
51e00 25 33 24 73 4f 75 74 62 6f 75 6e 64 20 4e 41 54 25 34 24 73 20 70 61 67 65 2e 00 4e 6f 74 65 3a %3$sOutbound.NAT%4$s.page..Note:
51e20 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 .This.disables.automatically.add
51e40 65 64 20 72 75 6c 65 73 20 66 6f 72 20 49 50 73 65 63 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 65 ed.rules.for.IPsec..Note:.This.e
51e60 6e 61 62 6c 65 73 20 43 6c 6f 75 64 46 6c 61 72 65 73 20 56 69 72 74 75 61 6c 20 44 4e 53 20 70 nables.CloudFlares.Virtual.DNS.p
51e80 72 6f 78 79 2e 20 20 57 68 65 6e 20 45 6e 61 62 6c 65 64 20 69 74 20 77 69 6c 6c 20 72 6f 75 74 roxy...When.Enabled.it.will.rout
51ea0 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 69 72 20 73 65 72 76 e.all.traffic.through.their.serv
51ec0 65 72 73 2e 20 42 79 20 44 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 64 69 73 61 62 6c 65 64 ers..By.Default.this.is.disabled
51ee0 20 61 6e 64 20 79 6f 75 72 20 52 65 61 6c 20 49 50 20 69 73 20 65 78 70 6f 73 65 64 2e 4d 6f 72 .and.your.Real.IP.is.exposed.Mor
51f00 65 20 69 6e 66 6f 3a 20 25 73 00 4e 6f 74 65 3a 20 57 69 74 68 20 44 79 6e 44 4e 53 20 73 65 72 e.info:.%s.Note:.With.DynDNS.ser
51f20 76 69 63 65 20 6f 6e 6c 79 20 61 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 73 65 64 vice.only.a.hostname.can.be.used
51f40 2c 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 53 65 74 20 74 68 69 73 20 6f 70 ,.not.an.IP.address..Set.this.op
51f60 74 69 6f 6e 20 6f 6e 6c 79 20 69 66 20 61 20 73 70 65 63 69 61 6c 20 4d 58 20 72 65 63 6f 72 64 tion.only.if.a.special.MX.record
51f80 20 69 73 20 6e 65 65 64 65 64 2e 20 4e 6f 74 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 73 75 70 .is.needed..Not.all.services.sup
51fa0 70 6f 72 74 20 74 68 69 73 2e 00 4e 6f 74 65 3a 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 port.this..Note:.leave.blank.to.
51fc0 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 use.the.system.default.DNS.serve
51fe0 72 73 20 2d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 rs.-.this.interface's.IP.if.DNS.
52000 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 Forwarder.or.Resolver.is.enabled
52020 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 ,.otherwise.the.servers.configur
52040 65 64 20 6f 6e 20 74 68 65 20 47 65 6e 65 72 61 6c 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 74 68 ed.on.the.General.page..Note:.th
52060 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 54 43 50 20 72 75 6c 65 73 2e 20 47 65 6e is.only.works.for.TCP.rules..Gen
52080 65 72 61 6c 20 4f 53 20 63 68 6f 69 63 65 20 6d 61 74 63 68 65 73 20 61 6c 6c 20 73 75 62 74 79 eral.OS.choice.matches.all.subty
520a0 70 65 73 2e 00 4e 6f 74 65 73 00 4e 6f 74 68 69 6e 67 20 74 6f 20 72 65 63 61 6c 6c 00 4e 6f 74 pes..Notes.Nothing.to.recall.Not
520c0 69 63 65 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 64 64 72 65 73 73 ices.Notification.E-Mail.address
520e0 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 6d 65 63 68 61 6e .Notification.E-Mail.auth.mechan
52100 69 73 6d 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 70 61 73 ism.Notification.E-Mail.auth.pas
52120 73 77 6f 72 64 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 75 sword.Notification.E-Mail.auth.u
52140 73 65 72 6e 61 6d 65 20 28 6f 70 74 69 6f 6e 61 6c 29 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 sername.(optional).Notification.
52160 4e 61 6d 65 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 4e 6f 76 65 6d 62 65 72 00 4e 6f 77 20 Name.Notifications.November.Now.
52180 53 65 61 72 63 68 69 6e 67 20 66 6f 72 20 25 73 20 69 6e 20 64 69 72 65 63 74 6f 72 79 2e 00 4e Searching.for.%s.in.directory..N
521a0 6f 77 20 53 65 61 72 63 68 69 6e 67 20 69 6e 20 73 65 72 76 65 72 20 25 31 24 73 2c 20 63 6f 6e ow.Searching.in.server.%1$s,.con
521c0 74 61 69 6e 65 72 20 25 32 24 73 20 77 69 74 68 20 66 69 6c 74 65 72 20 25 33 24 73 2e 00 4e 75 tainer.%2$s.with.filter.%3$s..Nu
521e0 6d 62 65 72 00 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 65 00 4e 75 mber.Number.of.Hosts.to.Cache.Nu
52200 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 mber.of.L2TP.users.must.be.betwe
52220 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 en.1.and.255.Number.of.PPPoE.use
52240 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d rs.must.be.between.1.and.255.Num
52260 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 72 65 61 64 00 4e 75 6d 62 65 72 ber.of.Queries.per.Thread.Number
52280 20 6f 66 20 62 75 63 6b 65 74 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 75 6d 62 65 72 20 6f 66 20 .of.buckets.available.Number.of.
522a0 62 79 74 65 73 20 73 69 7a 65 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 61 73 20 74 68 65 20 45 bytes.size.to.advertise.as.the.E
522c0 44 4e 53 20 72 65 61 73 73 65 6d 62 6c 79 20 62 75 66 66 65 72 20 73 69 7a 65 2e 20 54 68 69 73 DNS.reassembly.buffer.size..This
522e0 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 69 6e 20 55 44 .is.the.value.that.is.used.in.UD
52300 50 20 64 61 74 61 67 72 61 6d 73 20 73 65 6e 74 20 74 6f 20 70 65 65 72 73 2e 20 52 46 43 20 72 P.datagrams.sent.to.peers..RFC.r
52320 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 69 73 20 34 30 39 36 20 28 77 68 69 63 68 20 69 73 20 ecommendation.is.4096.(which.is.
52340 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 49 66 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 20 72 the.default)..If.fragmentation.r
52360 65 61 73 73 65 6d 62 6c 65 20 70 72 6f 62 6c 65 6d 73 20 6f 63 63 75 72 2c 20 75 73 75 61 6c 6c eassemble.problems.occur,.usuall
52380 79 20 73 65 65 6e 20 61 73 20 74 69 6d 65 6f 75 74 73 2c 20 74 68 65 6e 20 61 20 76 61 6c 75 65 y.seen.as.timeouts,.then.a.value
523a0 20 6f 66 20 31 34 38 30 20 73 68 6f 75 6c 64 20 68 65 6c 70 2e 20 54 68 65 20 35 31 32 20 76 61 .of.1480.should.help..The.512.va
523c0 6c 75 65 20 62 79 70 61 73 73 65 73 20 6d 6f 73 74 20 4d 54 55 20 70 61 74 68 20 70 72 6f 62 6c lue.bypasses.most.MTU.path.probl
523e0 65 6d 73 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 6e 20 65 78 63 65 ems,.but.it.can.generate.an.exce
52400 73 73 69 76 65 20 61 6d 6f 75 6e 74 20 6f 66 20 54 43 50 20 66 61 6c 6c 62 61 63 6b 2e 00 4e 75 ssive.amount.of.TCP.fallback..Nu
52420 6d 62 65 72 20 6f 66 20 63 6f 6e 73 65 63 75 74 69 76 65 20 66 61 69 6c 75 72 65 73 20 61 6c 6c mber.of.consecutive.failures.all
52440 6f 77 65 64 20 62 65 66 6f 72 65 20 64 69 73 63 6f 6e 6e 65 63 74 2e 20 00 4e 75 6d 62 65 72 20 owed.before.disconnect...Number.
52460 6f 66 20 65 6e 74 72 69 65 73 00 4e 75 6d 62 65 72 20 6f 66 20 69 6e 66 72 61 73 74 72 75 63 74 of.entries.Number.of.infrastruct
52480 75 72 65 20 68 6f 73 74 73 20 66 6f 72 20 77 68 69 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ure.hosts.for.which.information.
524a0 69 73 20 63 61 63 68 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2c 30 30 30 is.cached..The.default.is.10,000
524c0 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 74 6f 20 73 68 6f 77 20 ..Number.of.log.entries.to.show.
524e0 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 35 20 61 6e 64 20 32 30 30 30 2e 00 4e 75 6d 62 must.be.between.5.and.2000..Numb
52500 65 72 20 6f 66 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 6b 65 64 20 69 6e 20 61 64 76 61 6e 63 er.of.processes.forked.in.advanc
52520 65 20 62 79 20 72 65 6c 61 79 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 e.by.relayd..Leave.blank.to.use.
52540 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 6f 66 20 35 20 70 72 6f 63 65 73 73 65 73 the.default.value.of.5.processes
52560 2e 00 4e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 00 4f 4b 00 4f 53 20 64 65 74 65 63 74 69 6f ..Number.of.users.OK.OS.detectio
52580 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 n.is.only.valid.with.protocol.TC
525a0 50 2e 00 4f 62 6a 65 63 74 20 63 6c 61 73 73 20 75 73 65 64 20 66 6f 72 20 67 72 6f 75 70 73 20 P..Object.class.used.for.groups.
525c0 69 6e 20 52 46 43 32 33 30 37 20 6d 6f 64 65 2e 20 54 79 70 69 63 61 6c 6c 79 20 22 70 6f 73 69 in.RFC2307.mode..Typically."posi
525e0 78 47 72 6f 75 70 22 20 6f 72 20 22 67 72 6f 75 70 22 2e 00 4f 62 73 63 75 72 65 20 6c 6f 63 61 xGroup".or."group"..Obscure.loca
52600 74 69 6f 6e 20 69 6e 20 74 69 6d 65 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 tion.in.timestamp.(default:.unch
52620 65 63 6b 65 64 2c 20 75 6e 6f 62 73 63 75 72 65 64 29 2e 00 4f 62 74 61 69 6e 69 6e 67 20 66 69 ecked,.unobscured)..Obtaining.fi
52640 6c 74 65 72 20 73 74 61 74 75 73 2e 2e 2e 00 4f 62 74 61 69 6e 69 6e 67 20 75 70 64 61 74 65 20 lter.status....Obtaining.update.
52660 73 74 61 74 75 73 20 00 4f 63 74 6f 62 65 72 00 4f 66 66 00 4f 66 66 6c 69 6e 65 00 4f 66 66 6c status..October.Off.Offline.Offl
52680 69 6e 65 20 28 66 6f 72 63 65 64 29 00 4f 66 66 73 65 74 00 4f 6d 69 74 20 50 72 65 66 65 72 65 ine.(forced).Offset.Omit.Prefere
526a0 6e 63 65 20 28 55 73 65 20 4f 70 65 6e 56 50 4e 20 44 65 66 61 75 6c 74 29 00 4f 6d 69 74 20 50 nce.(Use.OpenVPN.Default).Omit.P
526c0 72 65 66 65 72 65 6e 63 65 2c 20 2b 20 44 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 4c 5a reference,.+.Disable.Adaptive.LZ
526e0 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d O.Compression.[Legacy.style,.com
52700 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 p-noadapt].On.One.(Client+Server
52720 29 00 4f 6e 65 20 4c 65 76 65 6c 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 ).One.Level.One.moment.while.the
52740 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 77 69 7a 61 72 64 20 73 74 61 72 74 73 2e 00 4f 6e .initial.setup.wizard.starts..On
52760 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 e.moment.while.the.settings.are.
52780 72 65 6c 6f 61 64 69 6e 67 2e 2e 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 2e 2e 2e 72 65 64 69 72 65 reloading....One.moment...redire
527a0 63 74 69 6e 67 20 74 6f 20 25 73 20 69 6e 20 32 30 20 73 65 63 6f 6e 64 73 2e 00 4f 6e 65 20 6f cting.to.%s.in.20.seconds..One.o
527c0 72 20 6d 6f 72 65 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 r.more.NAT.1:1.mappings.have.bee
527e0 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 n.moved.but.have.not.yet.been.sa
52800 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 6f 75 74 62 6f 75 6e 64 20 6d 61 70 ved.One.or.more.NAT.outbound.map
52820 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e pings.have.been.moved.but.have.n
52840 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 50 ot.yet.been.saved.One.or.more.NP
52860 74 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 t.mappings.have.been.moved.but.h
52880 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f ave.not.yet.been.saved.One.or.mo
528a0 72 65 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 re.Network.Interfaces.must.be.se
528c0 6c 65 63 74 65 64 20 66 6f 72 20 62 69 6e 64 69 6e 67 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 lected.for.binding..One.or.more.
528e0 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 Outgoing.Network.Interfaces.must
52900 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 50 6f 72 74 20 46 .be.selected..One.or.more.Port.F
52920 6f 72 77 61 72 64 20 72 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 orward.rules.have.been.moved.but
52940 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 .have.not.yet.been.saved.One.or.
52960 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 20 77 61 73 20 73 more.invalid.group.members.was.s
52980 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 ubmitted..One.or.more.invalid.gr
529a0 6f 75 70 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 oups.was.submitted..One.or.more.
529c0 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 of.the.selected.NCP.Algorithms.i
529e0 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 72 75 6c 65 73 20 68 s.not.valid..One.or.more.rules.h
52a00 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 ave.been.moved.but.have.not.yet.
52a20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 77 69 64 67 65 74 73 20 68 been.saved.One.or.more.widgets.h
52a40 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 ave.been.moved.but.have.not.yet.
52a60 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 6c 69 6e 65 00 4f 6e 6c 69 6e 65 20 28 75 6e 6d 6f 6e 69 been.saved.Online.Online.(unmoni
52a80 74 6f 72 65 64 29 00 4f 6e 6c 69 6e 65 20 3c 62 72 2f 3e 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 tored).Online.<br/>(unmonitored)
52aa0 00 4f 6e 6c 79 20 28 25 31 24 73 29 20 4d 42 20 52 41 4d 20 68 61 73 20 62 65 65 6e 20 64 65 74 .Only.(%1$s).MB.RAM.has.been.det
52ac0 65 63 74 65 64 2c 20 77 69 74 68 20 28 25 32 24 73 29 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 ected,.with.(%2$s).available.to.
52ae0 25 33 24 73 2e 25 34 24 73 00 4f 6e 6c 79 20 44 48 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 73 %3$s.%4$s.Only.DH.parameter.sets
52b00 20 77 68 69 63 68 20 65 78 69 73 74 20 69 6e 20 2f 65 74 63 2f 20 61 72 65 20 73 68 6f 77 6e 2e .which.exist.in./etc/.are.shown.
52b20 00 4f 6e 6c 79 20 51 69 6e 51 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 .Only.QinQ.capable.interfaces.wi
52b40 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f ll.be.shown..Only.Round.Robin.po
52b60 6f 6c 20 6f 70 74 69 6f 6e 73 20 6d 61 79 20 62 65 20 63 68 6f 73 65 6e 20 77 68 65 6e 20 73 65 ol.options.may.be.chosen.when.se
52b80 6c 65 63 74 69 6e 67 20 61 6e 20 61 6c 69 61 73 2e 00 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 lecting.an.alias..Only.Round.Rob
52ba0 69 6e 20 74 79 70 65 73 20 77 6f 72 6b 20 77 69 74 68 20 48 6f 73 74 20 41 6c 69 61 73 65 73 2e in.types.work.with.Host.Aliases.
52bc0 20 41 6e 79 20 74 79 70 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 20 53 75 62 .Any.type.can.be.used.with.a.Sub
52be0 6e 65 74 2e 00 4f 6e 6c 79 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 net..Only.VLAN.capable.interface
52c00 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 s.will.be.shown..Only.exchange.i
52c20 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d nformational.configuration.param
52c40 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 00 4f 6e 6c 79 20 69 6e 74 65 72 66 61 eters.with.servers..Only.interfa
52c60 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 ces.configured.with.a.static.IP.
52c80 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 6c 65 74 74 65 72 73 20 28 41 2d 5a will.be.shown..Only.letters.(A-Z
52ca0 29 2c 20 64 69 67 69 74 73 20 28 30 2d 39 29 20 61 6e 64 20 27 5f 27 20 61 72 65 20 61 6c 6c 6f ),.digits.(0-9).and.'_'.are.allo
52cc0 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 27 75 70 73 74 72 65 61 6d 27 20 69 6e 74 65 72 66 61 wed..Only.one.'upstream'.interfa
52ce0 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 64 ce.can.be.configured..Only.one.d
52d00 65 66 61 75 6c 74 20 71 75 65 75 65 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c efault.queue.per.interface.is.al
52d20 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 lowed..Only.one.interface.can.be
52d40 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 36 74 6f 34 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e .configured.as.6to4..Only.one.in
52d60 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e terface.can.be.configured.within
52d80 20 61 20 73 69 6e 67 6c 65 20 36 72 64 20 70 72 65 66 69 78 2e 00 4f 6e 6c 79 20 70 65 72 63 65 .a.single.6rd.prefix..Only.perce
52da0 6e 74 61 67 65 20 62 61 6e 64 77 69 64 74 68 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 ntage.bandwidth.specification.is
52dc0 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 70 .allowed..Only.request.an.IPv6.p
52de0 72 65 66 69 78 2c 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 61 64 refix,.do.not.request.an.IPv6.ad
52e00 64 72 65 73 73 00 4f 6e 6c 79 20 74 68 65 20 63 6c 69 65 6e 74 73 20 64 65 66 69 6e 65 64 20 62 dress.Only.the.clients.defined.b
52e20 65 6c 6f 77 20 77 69 6c 6c 20 67 65 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 elow.will.get.DHCP.leases.from.t
52e40 68 69 73 20 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 his.server..Only.valid.RADIUS.se
52e60 72 76 65 72 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 61 73 20 61 20 75 73 65 72 20 rvers.may.be.selected.as.a.user.
52e80 73 6f 75 72 63 65 20 77 68 65 6e 20 75 73 69 6e 67 20 45 41 50 2d 52 41 44 49 55 53 20 66 6f 72 source.when.using.EAP-RADIUS.for
52ea0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 49 50 .authentication.on.the.Mobile.IP
52ec0 73 65 63 20 56 50 4e 2e 00 4f 70 65 6e 20 61 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e sec.VPN..Open.a.%s.configuration
52ee0 20 58 4d 4c 20 66 69 6c 65 20 61 6e 64 20 63 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 .XML.file.and.click.the.button.b
52f00 65 6c 6f 77 20 74 6f 20 72 65 73 74 6f 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f elow.to.restore.the.configuratio
52f20 6e 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 25 73 20 77 69 7a 61 72 64 00 4f 70 65 n..OpenVPN.OpenVPN.%s.wizard.Ope
52f40 6e 56 50 4e 20 43 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 73 00 4f 70 65 6e nVPN.Client.OpenVPN.Clients.Open
52f60 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 32 24 73 20 73 74 69 6c 6c 20 72 75 6e 6e 69 VPN.ID.%1$s.PID.%2$s.still.runni
52f80 6e 67 2c 20 6b 69 6c 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 00 4f 70 65 6e ng,.killing..OpenVPN.Server.Open
52fa0 56 50 4e 20 53 65 72 76 65 72 20 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 VPN.Server.%d:.%s.OpenVPN.Server
52fc0 73 00 4f 70 65 6e 56 50 4e 20 57 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 s.OpenVPN.Wizard.OpenVPN.client.
52fe0 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4f 70 65 6e 56 50 4e 20 63 OpenVPN.configuration..OpenVPN.c
53000 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 20 4f 70 65 6e 56 50 4e 20 52 onfiguration.saved.via.OpenVPN.R
53020 65 6d 6f 74 65 20 41 63 63 65 73 73 20 53 65 72 76 65 72 20 73 65 74 75 70 20 77 69 7a 61 72 64 emote.Access.Server.setup.wizard
53040 2e 00 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 ..OpenVPN.server.OpenVPN:.Resync
53060 20 63 6c 69 65 6e 74 20 25 73 00 4f 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 73 65 72 76 65 .client.%s.OpenVPN:.Resync.serve
53080 72 20 25 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6d 6f 64 69 66 69 65 72 73 00 4f 70 74 r.%s.Option.Option.modifiers.Opt
530a0 69 6f 6e 28 73 29 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 73 74 65 ion(s).Optional.Optionally.paste
530c0 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 68 65 72 65 2e 20 54 68 65 20 6b 65 79 20 77 69 6c .a.private.key.here..The.key.wil
530e0 6c 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 6c 79 20 73 l.be.associated.with.the.newly.s
53100 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 70 66 53 65 6e 73 65 00 4f 70 74 igned.certificate.in.pfSense.Opt
53120 69 6f 6e 61 6c 6c 79 20 73 65 6c 65 63 74 20 74 68 65 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 ionally.select.the.gateway.for.e
53140 61 63 68 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 70 65 63 69 ach.DNS.server..Optionally.speci
53160 66 79 20 68 6f 77 20 6d 61 6e 79 20 74 69 6d 65 73 20 74 6f 20 72 65 74 72 79 20 63 68 65 63 6b fy.how.many.times.to.retry.check
53180 69 6e 67 20 61 20 73 65 72 76 65 72 20 62 65 66 6f 72 65 20 64 65 63 6c 61 72 69 6e 67 20 69 74 ing.a.server.before.declaring.it
531a0 20 64 6f 77 6e 2e 00 4f 70 74 69 6f 6e 73 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 75 6e 69 74 .down..Options.Organization.unit
531c0 73 20 66 6f 75 6e 64 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 00 4f 72 70 68 s.found.Organizational.Unit.Orph
531e0 61 6e 20 4d 6f 64 65 00 4f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 an.Mode.Orphan.mode.allows.the.s
53200 79 73 74 65 6d 20 63 6c 6f 63 6b 20 74 6f 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 6e 6f 20 6f ystem.clock.to.be.used.when.no.o
53220 74 68 65 72 20 63 6c 6f 63 6b 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 20 54 68 65 20 6e ther.clocks.are.available..The.n
53240 75 6d 62 65 72 20 68 65 72 65 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 74 72 61 74 75 6d umber.here.specifies.the.stratum
53260 20 72 65 70 6f 72 74 65 64 20 64 75 72 69 6e 67 20 6f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6e 64 .reported.during.orphan.mode.and
53280 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 61 20 6e 75 6d .should.normally.be.set.to.a.num
532a0 62 65 72 20 68 69 67 68 20 65 6e 6f 75 67 68 20 74 6f 20 69 6e 73 75 72 65 20 74 68 61 74 20 61 ber.high.enough.to.insure.that.a
532c0 6e 79 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 63 6c ny.other.servers.available.to.cl
532e0 69 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 74 68 69 73 20 73 65 ients.are.preferred.over.this.se
53300 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 31 32 29 2e 00 4f 74 68 65 72 00 4f 74 68 65 72 20 rver.(default:.12)..Other.Other.
53320 00 4f 74 68 65 72 20 4f 70 74 69 6f 6e 73 00 4f 74 68 65 72 20 53 75 62 6e 65 74 20 28 45 6e 74 .Other.Options.Other.Subnet.(Ent
53340 65 72 20 42 65 6c 6f 77 29 00 4f 74 68 65 72 20 73 75 62 6e 65 74 00 4f 75 74 00 4f 75 74 62 6f er.Below).Other.subnet.Out.Outbo
53360 75 6e 64 00 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 4d 6f 64 65 00 4f 75 74 64 6f 6f 72 00 4f 75 und.Outbound.NAT.Mode.Outdoor.Ou
53380 74 65 72 20 53 6f 75 72 63 65 20 46 69 6c 74 65 72 69 6e 67 00 4f 75 74 67 6f 69 6e 67 20 54 43 ter.Source.Filtering.Outgoing.TC
533a0 50 20 42 75 66 66 65 72 73 00 4f 75 74 6c 69 65 72 00 4f 75 74 70 75 74 00 4f 76 65 72 72 69 64 P.Buffers.Outlier.Output.Overrid
533c0 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 66 69 e.the.configuration.from.this.fi
533e0 6c 65 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 77 72 6f 74 65 20 70 72 65 76 69 6f 75 73 20 le..Overview.Overwrote.previous.
53400 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 73 2e 00 50 31 20 44 65 73 63 72 69 70 74 69 installation.of.%s..P1.Descripti
53420 6f 6e 00 50 31 20 50 72 6f 74 6f 63 6f 6c 00 50 31 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 on.P1.Protocol.P1.Transforms.P2.
53440 41 75 74 68 20 4d 65 74 68 6f 64 73 00 50 32 20 50 72 6f 74 6f 63 6f 6c 00 50 32 20 54 72 61 6e Auth.Methods.P2.Protocol.P2.Tran
53460 73 66 6f 72 6d 73 00 50 32 20 61 63 74 69 6f 6e 73 00 50 41 50 00 50 41 53 53 45 44 00 50 41 59 sforms.P2.actions.PAP.PASSED.PAY
53480 4c 4f 41 44 3a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e 65 73 LOAD:.PC.Engines.ALIX.PC.Engines
534a0 20 57 52 41 50 00 50 44 4e 70 69 70 65 00 50 46 00 50 46 20 77 61 73 20 77 65 64 67 65 64 2f 62 .WRAP.PDNpipe.PF.PF.was.wedged/b
534c0 75 73 79 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 2e 00 50 46 53 20 6b 65 79 20 usy.and.has.been.reset..PFS.key.
534e0 67 72 6f 75 70 00 50 48 50 00 50 49 44 00 50 50 50 00 50 50 50 20 43 6f 6e 66 69 67 75 72 61 74 group.PHP.PID.PPP.PPP.Configurat
53500 69 6f 6e 00 50 50 50 20 45 76 65 6e 74 73 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 ion.PPP.Events.(PPPoE.WAN.Client
53520 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c 69 65 ,.L2TP.WAN.Client,.PPTP.WAN.Clie
53540 6e 74 29 00 50 50 50 20 49 6e 74 65 72 66 61 63 65 73 00 50 50 50 20 50 61 73 73 77 6f 72 64 20 nt).PPP.Interfaces.PPP.Password.
53560 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 and.confirmed.password.must.matc
53580 68 21 00 50 50 50 6f 45 00 50 50 50 6f 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 h!.PPPoE.PPPoE.Configuration.PPP
535a0 6f 45 20 4c 6f 67 69 6e 73 00 50 50 50 6f 45 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e oE.Logins.PPPoE.Password.and.con
535c0 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 50 50 6f firmed.password.must.match!.PPPo
535e0 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 E.Server.PPPoE.Server.Configurat
53600 69 6f 6e 00 50 50 50 6f 45 20 53 65 72 76 69 63 65 00 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 00 ion.PPPoE.Service.PPPoE.clients.
53620 50 50 50 6f 45 20 70 61 73 73 77 6f 72 64 00 50 50 50 6f 45 20 73 65 72 76 65 72 00 50 50 50 6f PPPoE.password.PPPoE.server.PPPo
53640 45 20 75 73 65 72 6e 61 6d 65 00 50 50 50 73 00 50 50 53 00 50 50 53 20 50 65 65 72 00 50 50 54 E.username.PPPs.PPS.PPS.Peer.PPT
53660 50 00 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 70 61 73 P.PPTP.local.IP.address.PPTP.pas
53680 73 77 6f 72 64 00 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 sword.PPTP.remote.IP.address.PPT
536a0 50 20 73 75 62 6e 65 74 00 50 50 54 50 20 75 73 65 72 6e 61 6d 65 00 50 50 54 50 2f 4c 32 54 50 P.subnet.PPTP.username.PPTP/L2TP
536c0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 53 4b 20 66 6f 72 20 61 6e 79 20 75 73 65 72 20 .Configuration.PSK.for.any.user.
536e0 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 64 65 6e 74 69 66 69 65 can.be.set.by.using.an.identifie
53700 72 20 6f 66 20 61 6e 79 2e 00 50 54 50 20 50 6f 72 74 73 00 50 54 50 20 69 6e 74 65 72 66 61 63 r.of.any..PTP.Ports.PTP.interfac
53720 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 e.(%s).is.not.part.of.the.bridge
53740 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f ..Remove.the.PTP.interface.to.co
53760 6e 74 69 6e 75 65 2e 00 50 54 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 ntinue..PTPP.Password.and.confir
53780 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 61 63 6b 61 67 65 med.password.must.match!.Package
537a0 00 50 61 63 6b 61 67 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 63 75 .Package.%s.does.not.exist.in.cu
537c0 72 72 65 6e 74 20 25 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 69 74 20 68 61 73 20 62 65 65 6e rrent.%s.version.and.it.has.been
537e0 20 72 65 6d 6f 76 65 64 2e 00 50 61 63 6b 61 67 65 20 44 65 70 65 6e 64 65 6e 63 69 65 73 00 50 .removed..Package.Dependencies.P
53800 61 63 6b 61 67 65 20 46 75 6e 63 74 69 6f 6e 73 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c ackage.Functions.Package.Install
53820 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 65 72 00 50 61 63 6b 61 67 65 20 ation.Package.Installer.Package.
53840 4c 6f 67 73 00 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 50 61 63 6b 61 67 65 20 52 65 69 Logs.Package.Manager.Package.Rei
53860 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 52 65 6d 6f 76 61 6c 00 50 61 63 6b nstallation.Package.Removal.Pack
53880 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 73 61 76 65 64 20 age.configuration.changes.saved.
538a0 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 6b from.package.settings.page..Pack
538c0 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 64 65 6c 65 74 65 64 20 66 age.configuration.item.deleted.f
538e0 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 6b 61 rom.package.settings.page..Packa
53900 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 75 74 20 6e 6f 74 20 28 66 75 6c 6c 79 29 ge.is.configured.but.not.(fully)
53920 20 69 6e 73 74 61 6c 6c 65 64 00 50 61 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 .installed.Package.is.configured
53940 2c 20 62 75 74 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 21 00 50 61 63 6b 61 67 65 20 70 61 74 ,.but.not.installed!.Package.pat
53960 68 20 25 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c h.%s.not.found..Package.reinstal
53980 6c 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 63 65 73 73 20 77 61 73 20 l.Package.reinstall.process.was.
539a0 41 42 4f 52 54 45 44 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 69 6e 74 65 72 6e 65 74 20 ABORTED.due.to.lack.of.internet.
539c0 63 6f 6e 6e 65 63 74 69 76 69 74 79 00 50 61 63 6b 61 67 65 73 00 50 61 63 6b 61 67 65 73 20 52 connectivity.Packages.Packages.R
539e0 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 73 20 63 61 6e 20 62 65 20 69 6e einstallation.Packages.can.be.in
53a00 73 74 61 6c 6c 65 64 20 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 63 6c stalled.<a.href="pkg_mgr.php".cl
53a20 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 50 61 63 6b 61 ass="alert-link">here</a>..Packa
53a40 67 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 2f 6d 61 6e 61 67 65 64 20 68 65 72 65 3a 20 00 ges.may.be.added/managed.here:..
53a60 50 61 63 6b 65 74 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 50 61 63 6b 65 74 20 43 61 70 Packet.Packet.Capture.Packet.Cap
53a80 74 75 72 65 20 4f 70 74 69 6f 6e 73 00 50 61 63 6b 65 74 20 4c 65 6e 67 74 68 00 50 61 63 6b 65 ture.Options.Packet.Length.Packe
53aa0 74 20 4c 6f 73 73 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 61 74 65 00 50 61 63 6b 65 74 20 4c t.Loss.Packet.Loss.Rate.Packet.L
53ac0 6f 73 73 20 52 61 74 65 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e oss.Rate.must.be.a.value.between
53ae0 20 30 20 61 6e 64 20 31 2e 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 4c 61 .0.and.1..Packet.Loss.or.High.La
53b00 74 65 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 6c 61 74 65 6e 63 tency.Packet.Loss.or.High.latenc
53b20 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 73 00 50 61 63 6b 65 74 20 y.Packet.Loss.thresholds.Packet.
53b40 63 61 70 74 75 72 65 20 69 73 20 72 75 6e 6e 69 6e 67 2e 00 50 61 63 6b 65 74 20 74 6f 6f 20 62 capture.is.running..Packet.too.b
53b60 69 67 00 50 61 63 6b 65 74 6c 6f 73 73 00 50 61 63 6b 65 74 73 00 50 61 63 6b 65 74 73 20 43 61 ig.Packetloss.Packets.Packets.Ca
53b80 70 74 75 72 65 64 00 50 61 63 6b 65 74 73 20 49 6e 00 50 61 63 6b 65 74 73 20 4f 75 74 00 50 61 ptured.Packets.In.Packets.Out.Pa
53ba0 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6d ckets.that.are.allowed.by.the.im
53bc0 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 plicit.default.pass.rule.will.be
53be0 20 6c 6f 67 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 .logged.if.this.option.is.checke
53c00 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 d..Per-rule.logging.options.are.
53c20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 still.respected...Packets.that.a
53c40 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 re.blocked.by.the.implicit.defau
53c60 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 65 64 lt.block.rule.will.not.be.logged
53c80 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2e 20 50 65 .if.this.option.is.unchecked..Pe
53ca0 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c r-rule.logging.options.are.still
53cc0 20 72 65 73 70 65 63 74 65 64 2e 00 50 61 63 6b 65 74 73 2d 49 6e 3a 20 00 50 61 63 6b 65 74 73 .respected..Packets-In:..Packets
53ce0 2d 4f 75 74 3a 20 00 50 61 69 64 20 53 75 70 70 6f 72 74 00 50 61 72 61 6d 65 74 65 72 20 70 72 -Out:..Paid.Support.Parameter.pr
53d00 6f 62 6c 65 6d 20 28 69 6e 76 61 6c 69 64 20 49 50 20 68 65 61 64 65 72 29 00 50 61 72 65 6e 74 oblem.(invalid.IP.header).Parent
53d20 20 64 6f 6d 61 69 6e 20 6f 66 20 68 6f 73 74 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 .domain.of.host.Parent.domain.of
53d40 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 65 78 61 6d 70 6c 65 .the.host%1$se.g..enter."example
53d60 2e 63 6f 6d 22 20 66 6f 72 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 50 .com".for."myhost.example.com".P
53d80 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 50 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 arent.interface.Partial.MAC.addr
53da0 65 73 73 65 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6d 61 74 63 68 65 64 20 75 73 69 6e 67 20 esses.can.only.be.matched.using.
53dc0 31 2c 20 32 2c 20 6f 72 20 34 20 4d 41 43 20 73 65 67 6d 65 6e 74 73 20 28 62 79 74 65 73 29 2e 1,.2,.or.4.MAC.segments.(bytes).
53de0 00 50 61 73 73 00 50 61 73 73 20 72 6f 75 74 65 73 20 74 6f 20 2d 2d 72 6f 75 74 65 2d 75 70 73 .Pass.Pass.routes.to.--route-ups
53e00 63 72 69 70 74 20 75 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 76 61 72 69 61 62 cript.using.environmental.variab
53e20 6c 65 73 2e 00 50 61 73 73 20 74 72 61 66 66 69 63 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d les..Pass.traffic.Pass-through.M
53e40 41 43 20 41 75 74 6f 20 45 6e 74 72 79 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 AC.Auto.Entry.Pass-through.credi
53e60 74 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 50 61 73 73 77 6f 72 64 00 50 61 73 ts.per.MAC.address..Password.Pas
53e80 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 sword.and.confirm.password.must.
53ea0 6d 61 74 63 68 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 match.Password.and.confirmation.
53ec0 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d must.match..Password.and.confirm
53ee0 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 ed.password.must.match..Password
53f00 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 .for.authentication.to.proxy.ser
53f20 76 65 72 2e 00 50 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c ver..Password.protect.the.consol
53f40 65 20 6d 65 6e 75 00 50 61 73 73 77 6f 72 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 e.menu.Password.successfully.cha
53f60 6e 67 65 64 2e 00 50 61 73 73 77 6f 72 64 3a 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 nged..Password:.Paste.a.Certific
53f80 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 69 6e 20 58 2e 35 30 39 20 43 52 4c ate.Revocation.List.in.X.509.CRL
53fa0 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 .format.here..Paste.a.Certificat
53fc0 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 e.Signing.Request.in.X.509.PEM.f
53fe0 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 ormat.here..Paste.a.certificate.
54000 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 in.X.509.PEM.format.here..Paste.
54020 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 a.private.key.in.X.509.PEM.forma
54040 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 48 4d 41 43 2d 4d 44 35 20 6b 65 79 20 68 65 t.here..Paste.an.HMAC-MD5.key.he
54060 72 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 20 28 36 34 re..Paste.an.RSA.private.key.(64
54080 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 .Bit.or.smaller).in.PEM.format.h
540a0 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 74 6f 20 67 65 ere..This.key.is.only.used.to.ge
540c0 6e 65 72 61 74 65 20 65 6e 63 72 79 70 74 65 64 20 76 6f 75 63 68 65 72 73 20 61 6e 64 20 64 6f nerate.encrypted.vouchers.and.do
540e0 65 73 6e 27 74 20 6e 65 65 64 20 74 6f 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 69 66 20 74 68 esn't.need.to.be.available.if.th
54100 65 20 76 6f 75 63 68 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 67 65 6e 65 72 61 74 65 64 20 6f e.vouchers.have.been.generated.o
54120 66 66 6c 69 6e 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 75 62 6c 69 63 20 6b 65 79 20 ffline..Paste.an.RSA.public.key.
54140 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 (64.Bit.or.smaller).in.PEM.forma
54160 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 t.here..This.key.is.used.to.decr
54180 79 70 74 20 76 6f 75 63 68 65 72 73 2e 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 61 6c 69 61 73 ypt.vouchers..Paste.in.the.alias
541a0 65 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 es.to.import.separated.by.a.carr
541c0 69 61 67 65 20 72 65 74 75 72 6e 2e 20 43 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 73 20 61 72 65 iage.return..Common.examples.are
541e0 20 6c 69 73 74 73 20 6f 66 20 49 50 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 62 6c 61 63 6b 6c 69 .lists.of.IPs,.networks,.blackli
54200 73 74 73 2c 20 65 74 63 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 49 sts,.etc..The.list.may.contain.I
54220 50 20 61 64 64 72 65 73 73 65 73 2c 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 43 49 44 P.addresses,.with.or.without.CID
54240 52 20 70 72 65 66 69 78 2c 20 49 50 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 R.prefix,.IP.ranges,.blank.lines
54260 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 .(ignored).and.an.optional.descr
54280 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 20 49 50 2e 20 65 2e 67 2e 3a 00 50 61 73 74 iption.after.each.IP..e.g.:.Past
542a0 65 20 69 6e 20 74 68 65 20 70 6f 72 74 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 e.in.the.ports.to.import.separat
542c0 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 54 68 65 20 6c 69 73 ed.by.a.carriage.return..The.lis
542e0 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 70 6f 72 74 t.may.contain.port.numbers,.port
54300 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 .ranges,.blank.lines.(ignored).a
54320 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 nd.an.optional.description.after
54340 20 65 61 63 68 20 70 6f 72 74 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 74 68 65 20 54 4c 53 20 .each.port..e.g.:.Paste.the.TLS.
54360 6b 65 79 20 68 65 72 65 2e 25 31 24 73 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f key.here.%1$sThis.key.is.used.to
54380 20 73 69 67 6e 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 69 .sign.control.channel.packets.wi
543a0 74 68 20 61 6e 20 48 4d 41 43 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 th.an.HMAC.signature.for.authent
543c0 69 63 61 74 69 6f 6e 20 77 68 65 6e 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 74 68 65 20 74 75 ication.when.establishing.the.tu
543e0 6e 6e 65 6c 2e 20 00 50 61 73 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 63 nnel...Paste.the.certificate.rec
54400 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f eived.from.the.certificate.autho
54420 72 69 74 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 rity.here..Paste.the.private.key
54440 20 66 6f 72 20 74 68 65 20 61 62 6f 76 65 20 63 65 72 74 69 66 69 63 61 74 65 20 68 65 72 65 2e .for.the.above.certificate.here.
54460 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c .This.is.optional.in.most.cases,
54480 20 62 75 74 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 .but.is.required.when.generating
544a0 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 28 .a.Certificate.Revocation.List.(
544c0 43 52 4c 29 2e 00 50 61 73 74 65 20 74 68 65 20 73 68 61 72 65 64 20 6b 65 79 20 68 65 72 65 00 CRL)..Paste.the.shared.key.here.
544e0 50 61 74 68 00 50 61 74 68 20 74 6f 20 66 69 6c 65 20 74 6f 20 62 65 20 65 64 69 74 65 64 00 50 Path.Path.to.file.to.be.edited.P
54500 61 75 73 65 00 50 65 61 6b 00 50 65 65 72 20 41 73 73 6f 63 69 61 74 69 6f 6e 00 50 65 65 72 20 ause.Peak.Peer.Association.Peer.
54520 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 50 65 65 72 20 43 65 72 74 69 Certificate.Authority.Peer.Certi
54540 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 00 50 65 65 72 20 49 50 20 61 ficate.Revocation.list.Peer.IP.a
54560 64 64 72 65 73 73 00 50 65 65 72 20 53 74 61 74 65 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 ddress.Peer.State.Peer.address.w
54580 68 65 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 47 52 45 20 70 61 63 6b 65 74 73 20 77 69 here.encapsulated.GRE.packets.wi
545a0 6c 6c 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 ll.be.sent..Peer.address.where.e
545c0 6e 63 61 70 73 75 6c 61 74 65 64 20 67 69 66 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 ncapsulated.gif.packets.will.be.
545e0 73 65 6e 74 2e 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 50 sent..Peer.to.Peer.(.SSL/TLS.).P
54600 65 65 72 20 74 6f 20 50 65 65 72 20 28 20 53 68 61 72 65 64 20 4b 65 79 20 29 00 50 65 65 72 20 eer.to.Peer.(.Shared.Key.).Peer.
54620 74 6f 20 50 65 65 72 20 53 65 72 76 65 72 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 to.Peer.Server.Instance.Statisti
54640 63 73 00 50 65 6e 61 6c 74 79 20 42 6f 78 00 50 65 6e 64 69 6e 67 00 50 65 72 2d 75 73 65 72 20 cs.Penalty.Box.Pending.Per-user.
54660 62 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 69 6f 6e 00 50 65 72 66 6f 72 6d 20 61 20 bandwidth.restriction.Perform.a.
54680 66 61 63 74 6f 72 79 20 72 65 73 65 74 00 50 65 72 66 6f 72 6d 20 73 65 6c 66 2d 74 65 73 74 73 factory.reset.Perform.self-tests
546a0 00 50 65 72 69 6f 64 69 63 20 44 48 43 50 20 4c 65 61 73 65 73 20 42 61 63 6b 75 70 00 50 65 72 .Periodic.DHCP.Leases.Backup.Per
546c0 69 6f 64 69 63 20 4c 6f 67 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 41 4d 20 44 iodic.Logs.Backup.Periodic.RAM.D
546e0 69 73 6b 20 44 61 74 61 20 42 61 63 6b 75 70 73 00 50 65 72 69 6f 64 69 63 20 52 52 44 20 42 61 isk.Data.Backups.Periodic.RRD.Ba
54700 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 65 73 65 74 00 50 65 72 69 6f 64 69 63 20 72 65 73 ckup.Periodic.Reset.Periodic.res
54720 65 74 00 50 65 72 6d 61 6e 65 6e 74 20 41 52 50 20 65 6e 74 72 69 65 73 20 61 72 65 20 73 68 6f et.Permanent.ARP.entries.are.sho
54740 77 6e 20 66 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 73 74 61 74 69 wn.for.local.interfaces.or.stati
54760 63 20 41 52 50 20 65 6e 74 72 69 65 73 2e 00 50 65 72 6d 69 74 20 49 50 73 65 63 20 74 72 61 66 c.ARP.entries..Permit.IPsec.traf
54780 66 69 63 2e 00 50 65 72 73 69 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 74 74 69 6e 67 73 00 50 68 61 fic..Persist.common.settings.Pha
547a0 73 65 20 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 6c 67 6f 72 69 74 68 6d 73 29 00 50 68 61 73 65 se.1.Proposal.(Algorithms).Phase
547c0 20 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 50 68 61 .1.Proposal.(Authentication).Pha
547e0 73 65 20 32 20 50 72 6f 70 6f 73 61 6c 20 28 53 41 2f 4b 65 79 20 45 78 63 68 61 6e 67 65 29 00 se.2.Proposal.(SA/Key.Exchange).
54800 50 68 61 73 65 32 20 50 46 53 20 47 72 6f 75 70 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 Phase2.PFS.Group.Phase2.with.thi
54820 73 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e s.Local.Network.is.already.defin
54840 65 64 20 66 6f 72 20 6d 6f 62 69 6c 65 20 63 6c 69 65 6e 74 73 2e 00 50 68 61 73 65 32 20 77 69 ed.for.mobile.clients..Phase2.wi
54860 74 68 20 74 68 69 73 20 4c 6f 63 61 6c 2f 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 63 6f th.this.Local/Remote.networks.co
54880 6d 62 69 6e 61 74 69 6f 6e 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 mbination.is.already.defined.for
548a0 20 74 68 69 73 20 50 68 61 73 65 31 2e 00 50 68 6f 6e 65 20 4e 75 6d 62 65 72 00 50 68 6f 74 75 .this.Phase1..Phone.Number.Photu
548c0 72 69 73 00 50 69 63 74 75 72 65 20 77 69 64 67 65 74 20 73 61 76 65 64 20 76 69 61 20 44 61 73 ris.Picture.widget.saved.via.Das
548e0 68 62 6f 61 72 64 2e 00 50 69 6e 67 00 50 6c 61 6e 00 50 6c 61 74 66 6f 72 6d 20 54 72 75 73 74 hboard..Ping.Plan.Platform.Trust
54900 20 53 65 72 76 69 63 65 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 6d 6f 6e 69 74 6f 72 20 49 50 .Service.Please.add.a.monitor.IP
54920 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6d 6f 6e 69 74 6f 72 73 20 74 61 62 20 74 6f 20 .address.on.the.monitors.tab.to.
54940 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 22 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 use.this.feature.".Please.add.a.
54960 70 6f 6f 6c 20 6f 6e 20 74 68 65 20 22 50 6f 6f 6c 73 22 20 74 61 62 20 74 6f 20 75 73 65 20 74 pool.on.the."Pools".tab.to.use.t
54980 68 69 73 20 66 65 61 74 75 72 65 2e 20 00 50 6c 65 61 73 65 20 61 64 64 20 74 68 65 20 69 6e 74 his.feature...Please.add.the.int
549a0 65 72 66 61 63 65 20 66 6f 72 20 75 70 73 74 72 65 61 6d 2c 20 74 68 65 20 61 6c 6c 6f 77 65 64 erface.for.upstream,.the.allowed
549c0 20 73 75 62 6e 65 74 73 2c 20 61 6e 64 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 .subnets,.and.the.downstream.int
549e0 65 72 66 61 63 65 73 20 66 6f 72 20 74 68 65 20 70 72 6f 78 79 20 74 6f 20 61 6c 6c 6f 77 2e 20 erfaces.for.the.proxy.to.allow..
54a00 4f 6e 6c 79 20 6f 6e 65 20 22 75 70 73 74 72 65 61 6d 22 20 69 6e 74 65 72 66 61 63 65 20 63 61 Only.one."upstream".interface.ca
54a20 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 n.be.configured..Please.check.th
54a40 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 77 6f 6c 20 63 6f e.%1$ssystem.log%2$s,.the.wol.co
54a60 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 28 25 34 24 73 29 20 64 69 64 20 6e 6f 74 20 63 6f mmand.for.%3$s.(%4$s).did.not.co
54a80 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 68 65 63 mplete.successfully..Please.chec
54aa0 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 77 6f k.the.%1$ssystem.log%2$s,.the.wo
54ac0 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 64 69 64 20 6e 6f 74 20 63 6f 6d 70 6c l.command.for.%3$s.did.not.compl
54ae0 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 ete.successfully..Please.choose.
54b00 61 20 4c 69 6e 6b 20 54 79 70 65 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 6e 6f 74 68 a.Link.Type..Please.choose.anoth
54b20 65 72 20 67 72 6f 75 70 20 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 63 6c 69 63 6b 20 43 72 65 61 er.group.name..Please.click.Crea
54b40 74 65 20 74 6f 20 64 65 66 69 6e 65 20 6f 6e 65 2e 00 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d te.to.define.one..Please.confirm
54b60 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 61 63 74 69 6f 6e 3a 20 00 50 6c 65 61 73 65 20 64 6f .the.selected.action:..Please.do
54b80 75 62 6c 65 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 74 6f 20 65 6e 73 75 72 uble.check.the.contents.to.ensur
54ba0 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 e.this.information.is.acceptable
54bc0 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 62 65 66 6f 72 65 20 73 75 62 6d 69 74 74 69 6e 67 2e 00 .to.disclose.before.submitting..
54be0 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 Please.enter.a.dynamic.domain.na
54c00 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e me.for.'My.Identifier'.Please.en
54c20 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d ter.a.fully.qualified.domain.nam
54c40 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 e.for.'My.Identifier'.Please.ent
54c60 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 er.a.fully.qualified.domain.name
54c80 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e .for.'Peer.Identifier'.Please.en
54ca0 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 ter.a.keyid.tag.for.'My.Identifi
54cc0 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 er'.Please.enter.a.keyid.tag.for
54ce0 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 .'Peer.Identifier'.Please.enter.
54d00 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 a.user.and.fully.qualified.domai
54d20 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 n.name.for.'My.Identifier'.Pleas
54d40 65 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 e.enter.a.user.and.fully.qualifi
54d60 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 ed.domain.name.for.'Peer.Identif
54d80 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 6f 72 20 ier'.Please.enter.a.valid.IP.or.
54da0 68 6f 73 74 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 70 hostname..Please.enter.a.valid.p
54dc0 6f 72 74 20 6e 75 6d 62 65 72 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 ort.number..Please.enter.a.valid
54de0 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c 20 6f 72 20 6c 65 61 76 65 20 74 68 .source.port.number,.or.leave.th
54e00 65 20 66 69 65 6c 64 20 62 6c 61 6e 6b 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e 20 61 e.field.blank..Please.enter.an.a
54e20 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 ddress.for.'My.Identifier'.Pleas
54e40 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 e.enter.an.address.for.'Peer.Ide
54e60 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 62 69 6e 64 20 75 73 ntifier'.Please.fill.the.bind.us
54e80 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 2e 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 ername/password..Please.fill.the
54ea0 20 72 65 71 75 69 72 65 64 20 76 61 6c 75 65 73 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 .required.values..Please.select.
54ec0 61 20 67 61 74 65 77 61 79 2c 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 a.gateway,.normally.the.interfac
54ee0 65 20 73 65 6c 65 63 74 65 64 20 67 61 74 65 77 61 79 2c 20 73 6f 20 74 68 65 20 6c 69 6d 69 74 e.selected.gateway,.so.the.limit
54f00 65 72 73 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 ers.work.correctly.Please.select
54f20 20 61 20 76 61 6c 69 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 41 63 63 65 6c 65 72 61 74 .a.valid.Cryptographic.Accelerat
54f40 6f 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 44 69 67 65 73 74 or..Please.select.a.valid.Digest
54f60 20 41 6c 67 6f 72 69 74 68 6d 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 .Algorithm..Please.select.a.vali
54f80 64 20 4b 65 79 20 4c 65 6e 67 74 68 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 d.Key.Length..Please.select.a.va
54fa0 6c 69 64 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 20 53 65 6e 73 6f 72 2e 00 50 6c 65 lid.Thermal.Hardware.Sensor..Ple
54fc0 61 73 65 20 73 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 72 65 73 65 74 20 6f 70 ase.select.at.least.one.reset.op
54fe0 74 69 6f 6e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 73 74 61 62 6c 65 2c 20 6f tion.Please.select.the.stable,.o
55000 72 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 62 72 61 6e 63 68 20 66 72 6f 6d 20 77 68 r.the.development.branch.from.wh
55020 69 63 68 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 73 79 73 74 65 6d 20 66 69 72 6d 77 61 72 ich.to.update.the.system.firmwar
55040 65 2e 20 25 31 24 73 55 73 65 20 6f 66 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 76 65 e..%1$sUse.of.the.development.ve
55060 72 73 69 6f 6e 20 69 73 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 50 6c 65 61 73 rsion.is.at.your.own.risk!.Pleas
55080 65 20 73 65 74 20 74 68 65 20 7a 6f 6e 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 6f 70 65 72 e.set.the.zone.on.which.the.oper
550a0 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 61 6c 6c 6f 77 65 64 00 50 6c 65 61 73 65 20 74 ation.should.be.allowed.Please.t
550c0 61 6b 65 20 63 61 72 65 20 77 68 65 6e 20 67 72 61 6e 74 69 6e 67 20 74 68 65 73 65 20 70 72 69 ake.care.when.granting.these.pri
550e0 76 69 6c 65 67 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 69 vileges..Please.wait.while.the.i
55100 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 nstallation.of.%1$s.completes..P
55120 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 61 63 lease.wait.while.the.list.of.pac
55140 6b 61 67 65 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 kages.is.retrieved.and.formatted
55160 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c ..Please.wait.while.the.reinstal
55180 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 lation.of.%1$s.completes..Please
551a0 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f .wait.while.the.reinstallation.o
551c0 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 f.all.packages.completes..Please
551e0 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 76 61 6c 20 6f 66 20 25 31 24 73 20 .wait.while.the.removal.of.%1$s.
55200 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 completes..Please.wait.while.the
55220 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 .system.update.completes..Please
55240 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 75 70 64 61 74 65 20 73 79 73 74 65 6d 20 69 6e .wait.while.the.update.system.in
55260 69 74 69 61 6c 69 7a 65 73 00 50 6c 75 67 69 6e 73 20 63 6f 6d 70 6c 65 74 65 64 2e 00 50 6f 6c itializes.Plugins.completed..Pol
55280 6c 00 50 6f 6c 6c 69 6e 67 20 50 6f 72 74 00 50 6f 6f 6c 00 50 6f 6f 6c 20 44 65 73 63 72 69 70 l.Polling.Port.Pool.Pool.Descrip
552a0 74 69 6f 6e 00 50 6f 6f 6c 20 45 6e 64 00 50 6f 6f 6c 20 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 tion.Pool.End.Pool.Placeholder.P
552c0 6f 6f 6c 20 53 74 61 72 74 00 50 6f 6f 6c 20 53 74 61 74 75 73 00 50 6f 6f 6c 20 6f 70 74 69 6f ool.Start.Pool.Status.Pool.optio
552e0 6e 73 00 50 6f 6f 6c 73 00 50 6f 72 74 00 50 6f 72 74 20 25 31 24 73 20 20 77 61 73 20 61 73 73 ns.Pools.Port.Port.%1$s..was.ass
55300 69 67 6e 65 64 20 74 6f 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 73 3a 00 50 6f 72 74 20 41 igned.to.%2$s.interfaces:.Port.A
55320 6c 69 61 73 20 44 65 74 61 69 6c 73 00 50 6f 72 74 20 46 6f 72 77 61 72 64 00 50 6f 72 74 20 6f lias.Details.Port.Forward.Port.o
55340 72 20 52 61 6e 67 65 00 50 6f 72 74 20 74 65 73 74 20 74 6f 20 68 6f 73 74 3a 20 25 31 24 73 20 r.Range.Port.test.to.host:.%1$s.
55360 50 6f 72 74 3a 20 25 32 24 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 50 6f 72 74 20 74 68 61 74 Port:.%2$s.successful..Port.that
55380 20 74 68 65 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 41 6c .the.clients.will.connect.to..Al
553a0 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 70 6f 72 74 20 77 69 6c 6c 20 l.connections.to.this.port.will.
553c0 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 be.forwarded.to.the.pool.cluster
553e0 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 73 20 ..If.left.blank.listening.ports.
55400 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 41 20 70 6f from.the.pool.will.be.used..A.po
55420 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 rt.alias.listed.in.Firewall.-&gt
55440 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 ;.Aliases.may.also.be.specified.
55460 68 65 72 65 2e 00 50 6f 72 74 20 76 61 6c 75 65 00 50 6f 72 74 20 77 68 65 72 65 20 70 72 6f 78 here..Port.value.Port.where.prox
55480 79 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 2e 00 50 6f 72 74 28 73 29 00 50 y.server.is.listening..Port(s).P
554a0 6f 72 74 61 6c 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 50 6f 72 74 73 00 50 6f 73 73 69 62 ortal.page.contents.Ports.Possib
554c0 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c le.options:.b-node.(broadcasts),
554e0 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 .p-node.(point-to-point.name.que
55500 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 ries.to.a.WINS.server),.m-node.(
55520 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 broadcast.then.query.name.server
55540 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 ),.and.h-node.(query.name.server
55560 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f ,.then.broadcast).Possible.optio
55580 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 ns:.b-node.(broadcasts),.p-node.
555a0 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f 20 (point-to-point.name.queries.to.
555c0 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 a.WINS.server),.m-node.(broadcas
555e0 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 68 t.then.query.name.server),.and.h
55600 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 62 -node.(query.name.server,.then.b
55620 72 6f 61 64 63 61 73 74 29 2e 20 00 50 6f 74 65 6e 74 69 61 6c 20 44 4e 53 20 52 65 62 69 6e 64 roadcast)...Potential.DNS.Rebind
55640 20 61 74 74 61 63 6b 20 64 65 74 65 63 74 65 64 2c 20 73 65 65 20 68 74 74 70 3a 2f 2f 65 6e 2e .attack.detected,.see.http://en.
55660 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 wikipedia.org/wiki/DNS_rebinding
55680 3c 62 72 20 2f 3e 54 72 79 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 62 <br./>Try.accessing.the.router.b
556a0 79 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 62 79 20 68 6f 73 74 6e y.IP.address.instead.of.by.hostn
556c0 61 6d 65 2e 00 50 6f 77 65 72 20 53 61 76 69 6e 67 73 00 50 6f 77 65 72 44 00 50 6f 77 65 72 73 ame..Power.Savings.PowerD.Powers
556e0 61 76 69 6e 67 20 53 65 72 76 69 63 65 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 50 72 65 aving.Service.Pre-Shared.Key.Pre
55700 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 -Shared.Key.contains.invalid.cha
55720 72 61 63 74 65 72 73 2e 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 50 72 65 2d 61 75 74 racters..Pre-Shared.Keys.Pre-aut
55740 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 50 72 65 2d 73 65 74 hentication.redirect.URL.Pre-set
55760 00 50 72 65 63 65 64 65 20 77 69 74 68 20 65 78 63 6c 61 6d 61 74 69 6f 6e 20 28 21 29 20 74 6f .Precede.with.exclamation.(!).to
55780 20 65 78 63 6c 75 64 65 20 6d 61 74 63 68 2e 00 50 72 65 66 65 72 20 44 48 43 50 00 50 72 65 66 .exclude.match..Prefer.DHCP.Pref
557a0 65 72 20 49 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 50 72 65 66 65 72 20 74 68 69 73 20 63 6c er.IPv4.over.IPv6.Prefer.this.cl
557c0 6f 63 6b 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 50 72 65 66 65 72 20 74 ock.(default:.checked)..Prefer.t
557e0 6f 20 75 73 65 20 49 50 76 34 20 65 76 65 6e 20 69 66 20 49 50 76 36 20 69 73 20 61 76 61 69 6c o.use.IPv4.even.if.IPv6.is.avail
55800 61 62 6c 65 00 50 72 65 66 65 74 63 68 20 44 4e 53 20 4b 65 79 20 53 75 70 70 6f 72 74 00 50 72 able.Prefetch.DNS.Key.Support.Pr
55820 65 66 65 74 63 68 20 53 75 70 70 6f 72 74 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e efetch.Support.Prefix.Delegation
55840 20 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 46 72 6f 6d 20 61 64 64 72 65 73 73 ..Prefix.Delegation.From.address
55860 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 .is.not.a.valid.IPv6.Netmask.for
55880 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 52 61 6e 67 65 00 50 72 65 66 .%s.Prefix.Delegation.Range.Pref
558a0 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 53 69 7a 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 ix.Delegation.Size.Prefix.Delega
558c0 74 69 6f 6e 20 54 6f 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 tion.To.address.is.not.a.valid.I
558e0 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 Pv6.Netmask.for.%s.Prefix.Delega
55900 74 69 6f 6e 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 tion.subnet.will.be.appended.to.
55920 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 61 6e the.beginning.of.the.defined.ran
55940 67 65 00 50 72 65 66 69 78 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 6d 65 6e 74 00 50 72 ge.Prefix.interface.statement.Pr
55960 65 66 6f 72 6b 00 50 72 65 66 6f 72 6b 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 efork.Prefork.must.be.a.numeric.
55980 76 61 6c 75 65 00 50 72 65 66 6f 72 6b 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 value.Prefork.value.must.be.betw
559a0 65 65 6e 20 31 20 61 6e 64 20 33 32 00 50 72 65 73 65 72 76 65 20 63 6f 6d 6d 6f 6e 20 77 69 72 een.1.and.32.Preserve.common.wir
559c0 65 6c 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 69 6e 74 65 eless.configuration.through.inte
559e0 72 66 61 63 65 20 64 65 6c 65 74 69 6f 6e 73 20 61 6e 64 20 72 65 61 73 73 69 67 6e 6d 65 6e 74 rface.deletions.and.reassignment
55a00 73 2e 00 50 72 65 73 65 74 73 00 50 72 65 73 73 20 45 4e 54 45 52 20 74 6f 20 63 6f 6e 74 69 6e s..Presets.Press.ENTER.to.contin
55a20 75 65 2e 00 50 72 65 76 65 6e 74 20 73 74 61 74 65 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 ue..Prevent.states.created.by.th
55a40 69 73 20 72 75 6c 65 20 74 6f 20 62 65 20 73 79 6e 63 27 65 64 20 6f 76 65 72 20 70 66 73 79 6e is.rule.to.be.sync'ed.over.pfsyn
55a60 63 2e 00 50 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 c..Prevent.the.rule.on.Master.fr
55a80 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 om.automatically.syncing.to.othe
55aa0 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 00 50 72 65 76 65 6e 74 20 74 68 69 73 20 63 6c 69 65 r.CARP.members.Prevent.this.clie
55ac0 6e 74 20 66 72 6f 6d 20 72 65 63 65 69 76 69 6e 67 20 61 6e 79 20 73 65 72 76 65 72 2d 64 65 66 nt.from.receiving.any.server-def
55ae0 69 6e 65 64 20 63 6c 69 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 00 50 72 65 76 65 6e 74 73 20 ined.client.settings...Prevents.
55b00 74 68 65 20 63 6c 69 65 6e 74 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 the.client.from.connecting.to.th
55b20 69 73 20 73 65 72 76 65 72 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f is.server..Do.not.use.this.optio
55b40 6e 20 74 6f 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 20 61 20 63 6c 69 65 6e n.to.permanently.disable.a.clien
55b60 74 20 64 75 65 20 74 6f 20 61 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 6b 65 79 20 6f 72 20 70 61 t.due.to.a.compromised.key.or.pa
55b80 73 73 77 6f 72 64 2e 20 55 73 65 20 61 20 43 52 4c 20 28 63 65 72 74 69 66 69 63 61 74 65 20 72 ssword..Use.a.CRL.(certificate.r
55ba0 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 29 20 69 6e 73 74 65 61 64 2e 00 50 72 65 76 65 6e 74 evocation.list).instead..Prevent
55bc0 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 s.the.rule.on.Master.from.automa
55be0 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 tically.syncing.to.other.CARP.me
55c00 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 mbers..This.does.NOT.prevent.the
55c20 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 .rule.from.being.overwritten.on.
55c40 53 6c 61 76 65 2e 00 50 72 65 76 69 6f 75 73 20 70 61 67 65 00 50 72 69 6d 61 72 79 20 38 30 32 Slave..Previous.page.Primary.802
55c60 2e 31 58 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f .1X.server.Primary.Authenticatio
55c80 6e 20 53 6f 75 72 63 65 00 50 72 69 6d 61 72 79 20 43 6f 6e 73 6f 6c 65 00 50 72 69 6d 61 72 79 n.Source.Primary.Console.Primary
55ca0 20 44 44 4e 53 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 73 .DDNS.address.Primary.L2TP.DNS.s
55cc0 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 50 72 69 6d erver.Primary.RADIUS.Server.Prim
55ce0 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 63 72 65 74 00 ary.RADIUS.Server.Shared.Secret.
55d00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 Primary.RADIUS.server.Primary.RA
55d20 44 49 55 53 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 64 DIUS.server.IP.address.Primary.d
55d40 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 omain.name.server.IP.address.for
55d60 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 50 72 69 6f 72 69 .the.dynamic.domain.name..Priori
55d80 74 79 00 50 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 ty.Priority.for.STP.needs.to.be.
55da0 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 36 31 34 34 30 2e 00 an.integer.between.0.and.61440..
55dc0 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 Priority.must.be.an.integer.betw
55de0 65 65 6e 20 31 20 61 6e 64 20 32 35 35 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 een.1.and.255..Priority.must.be.
55e00 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 37 2e 00 50 72 69 76 an.integer.between.1.and.7..Priv
55e20 61 74 65 20 50 6f 72 74 73 00 50 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 ate.Ports.Private.interface.(%s)
55e40 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f .is.not.part.of.the.bridge..Remo
55e60 76 65 20 74 68 65 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 ve.the.private.interface.to.cont
55e80 69 6e 75 65 2e 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 72 65 6d 6f 76 65 64 2e 00 50 72 69 76 inue..Privilege.%s.removed..Priv
55ea0 69 6c 65 67 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 50 ilege.%s.successfully.deleted..P
55ec0 72 69 76 69 6c 65 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 62 65 20 49 6e 74 65 72 rivilege.information.Probe.Inter
55ee0 76 61 6c 00 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 20 50 47 52 4d 46 2e 20 49 67 6e 6f 72 val.Process.Process.PGRMF..Ignor
55f00 65 73 20 41 4c 4c 20 6f 74 68 65 72 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 28 64 65 es.ALL.other.NMEA.sentences..(de
55f20 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 50 72 6f 63 65 73 73 69 6e 67 20 64 6f fault:.unchecked)..Processing.do
55f40 77 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 00 50 72 6f 63 65 73 73 69 6e 67 20 65 wn.interface.states.Processing.e
55f60 61 72 6c 79 20 25 31 24 73 20 72 75 6c 65 73 20 66 6f 72 20 70 61 63 6b 61 67 65 20 25 32 24 73 arly.%1$s.rules.for.package.%2$s
55f80 00 50 72 6f 63 65 73 73 69 6e 67 2e 2e 2e 00 50 72 6f 6d 69 73 63 75 6f 75 73 00 50 72 6f 70 65 .Processing....Promiscuous.Prope
55fa0 72 74 69 65 73 00 50 72 6f 74 6f 43 6f 6d 70 00 50 72 6f 74 6f 63 6f 6c 00 50 72 6f 74 6f 63 6f rties.ProtoComp.Protocol.Protoco
55fc0 6c 20 2f 20 50 6f 72 74 00 50 72 6f 74 6f 63 6f 6c 20 46 6c 61 67 73 00 50 72 6f 74 6f 63 6f 6c l./.Port.Protocol.Flags.Protocol
55fe0 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 20 .and.IP.address.families.do.not.
56000 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 49 match..An.IPv4.protocol.and.an.I
56020 50 76 36 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 Pv6.IP.address.cannot.be.selecte
56040 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c d..Protocol.and.IP.address.famil
56060 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 36 20 70 72 6f 74 6f 63 ies.do.not.match..An.IPv6.protoc
56080 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 34 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 ol.and.an.IPv4.IP.address.cannot
560a0 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 63 6f 75 6e 74 73 00 50 72 .be.selected..Protocol.counts.Pr
560c0 6f 74 6f 63 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f otocol.field.compression..This.o
560e0 70 74 69 6f 6e 20 73 61 76 65 73 20 6f 6e 65 20 62 79 74 65 20 70 65 72 20 66 72 61 6d 65 20 66 ption.saves.one.byte.per.frame.f
56100 6f 72 20 6d 6f 73 74 20 66 72 61 6d 65 73 2e 00 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6c 69 65 or.most.frames..Protocol.supplie
56120 64 20 69 73 20 69 6e 76 61 6c 69 64 00 50 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e 67 00 50 72 6f d.is.invalid.Protocol.timing.Pro
56140 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 2e 00 50 72 tocol.used.for.spanning.tree..Pr
56160 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 76 69 64 65 otocol.version.Protocols.Provide
56180 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 .a.DNS.server.list.to.clients.Pr
561a0 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e ovide.a.DNS.server.list.to.clien
561c0 74 73 2e 20 41 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 ts..Addresses.may.be.IPv4.or.IPv
561e0 36 2e 00 50 72 6f 76 69 64 65 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 6..Provide.a.WINS.server.list.to
56200 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 .clients.Provide.a.default.domai
56220 6e 20 6e 61 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 n.name.to.clients.Provide.a.list
56240 20 6f 66 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 63 6c 69 65 6e .of.accessible.networks.to.clien
56260 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 73 70 6c 69 74 20 44 4e 53 20 64 ts.Provide.a.list.of.split.DNS.d
56280 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 45 6e 74 65 72 20 61 20 omain.names.to.clients..Enter.a.
562a0 73 70 61 63 65 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 00 50 72 6f 76 69 64 65 20 61 20 space.separated.list..Provide.a.
562c0 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 login.banner.to.clients.Provide.
562e0 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 a.virtual.IP.address.to.clients.
56300 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 Provide.a.virtual.IPv6.address.t
56320 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 o.clients.Provide.a.virtual.adap
56340 74 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 28 73 65 65 20 54 ter.IP.address.to.clients.(see.T
56360 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 29 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 41 63 63 65 73 unnel.Network)..Provide.an.Acces
56380 73 20 4c 69 73 74 20 6e 61 6d 65 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 4e 54 50 20 73 65 72 76 s.List.name..Provide.an.NTP.serv
563a0 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 74 68 65 20 50 er.list.to.clients.Provide.the.P
563c0 68 61 73 65 32 20 50 46 53 20 67 72 6f 75 70 20 74 6f 20 63 6c 69 65 6e 74 73 20 28 20 6f 76 65 hase2.PFS.group.to.clients.(.ove
563e0 72 72 69 64 65 73 20 61 6c 6c 20 6d 6f 62 69 6c 65 20 70 68 61 73 65 32 20 73 65 74 74 69 6e 67 rrides.all.mobile.phase2.setting
56400 73 20 29 00 50 72 6f 76 69 64 65 72 00 50 72 6f 76 69 64 65 73 20 65 78 74 72 61 20 73 65 63 75 s.).Provider.Provides.extra.secu
56420 72 69 74 79 20 62 79 20 69 73 6f 6c 61 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 rity.by.isolating.clients.so.the
56440 79 20 63 61 6e 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 y.cannot.directly.communicate.wi
56460 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 00 50 72 6f 78 79 20 41 52 50 00 50 72 6f 78 79 20 41 th.one.another.Proxy.ARP.Proxy.A
56480 52 50 20 61 6e 64 20 4f 74 68 65 72 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 20 63 61 RP.and.Other.type.Virtual.IPs.ca
564a0 6e 6e 6f 74 20 62 65 20 62 6f 75 6e 64 20 74 6f 20 62 79 20 61 6e 79 74 68 69 6e 67 20 72 75 6e nnot.be.bound.to.by.anything.run
564c0 6e 69 6e 67 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 73 75 63 68 20 61 73 20 49 50 ning.on.the.firewall,.such.as.IP
564e0 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 65 74 63 2e 20 20 55 73 65 20 61 20 43 41 52 50 20 6f sec,.OpenVPN,.etc...Use.a.CARP.o
56500 72 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 73 r.IP.Alias.type.address.for.thes
56520 65 20 74 79 70 65 73 2e 00 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 72 e.types..Proxy.Authentication.Pr
56540 6f 78 79 20 50 61 73 73 77 6f 72 64 00 50 72 6f 78 79 20 50 6f 72 74 00 50 72 6f 78 79 20 53 75 oxy.Password.Proxy.Port.Proxy.Su
56560 70 70 6f 72 74 00 50 72 6f 78 79 20 55 52 4c 00 50 72 6f 78 79 20 55 52 4c 20 6d 75 73 74 20 62 pport.Proxy.URL.Proxy.URL.must.b
56580 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 50 72 e.a.valid.IP.address.or.FQDN..Pr
565a0 6f 78 79 20 55 73 65 72 6e 61 6d 65 00 50 72 6f 78 79 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 oxy.Username.Proxy.host.or.addre
565c0 73 73 00 50 72 6f 78 79 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 ss.Proxy.password.and.confirmati
565e0 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 72 6f 78 79 20 70 6f 72 74 00 50 72 6f 78 79 20 on.must.match..Proxy.port.Proxy.
56600 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 port.must.be.a.valid.port.number
56620 2c 20 31 2d 36 35 35 33 35 2e 00 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 00 50 75 72 65 20 4e 41 ,.1-65535..Public.Domain.Pure.NA
56640 54 00 50 75 73 68 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 50 75 73 68 20 74 68 65 20 73 65 6c 65 T.Push.Compression.Push.the.sele
56660 63 74 65 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 73 65 74 74 69 6e 67 20 74 6f 20 63 6f 6e 6e cted.Compression.setting.to.conn
56680 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 50 75 74 73 20 74 68 65 20 68 61 72 64 20 64 69 ecting.clients..Puts.the.hard.di
566a0 73 6b 20 69 6e 74 6f 20 73 74 61 6e 64 62 79 20 6d 6f 64 65 20 77 68 65 6e 20 74 68 65 20 73 65 sk.into.standby.mode.when.the.se
566c0 6c 65 63 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6e 75 74 65 73 20 68 61 73 20 65 6c 61 lected.number.of.minutes.has.ela
566e0 70 73 65 64 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 61 63 63 65 73 73 2e 25 31 24 73 25 psed.since.the.last.access.%1$s%
56700 32 24 73 44 6f 20 6e 6f 74 20 73 65 74 20 74 68 69 73 20 66 6f 72 20 43 46 20 63 61 72 64 73 2e 2$sDo.not.set.this.for.CF.cards.
56720 25 33 24 73 00 51 69 6e 51 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 51 69 6e 51 20 49 6e 74 %3$s.QinQ.Configuration.QinQ.Int
56740 65 72 66 61 63 65 73 00 51 69 6e 51 20 56 4c 41 4e 73 20 67 72 6f 75 70 00 51 69 6e 51 20 63 6f erfaces.QinQ.VLANs.group.QinQ.co
56760 6d 70 61 74 20 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 mpat.VLAN:.called.with.wrong.opt
56780 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 25 73 00 51 69 ions..Problems.with.config!%s.Qi
567a0 6e 51 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 00 51 69 6e 51 nQ.interface.does.not.exist.QinQ
567c0 20 6c 65 76 65 6c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 69 .level.already.exists.for.this.i
567e0 6e 74 65 72 66 61 63 65 2c 20 65 64 69 74 20 69 74 21 00 51 69 6e 51 20 6d 65 6d 62 65 72 73 00 nterface,.edit.it!.QinQ.members.
56800 51 69 6e 51 73 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e QinQs.Qlimit.must.be.an.integer.
56820 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 51 75 61 6e 74 69 .Qlimit.must.be.positive..Quanti
56840 74 79 00 51 75 65 72 69 65 73 00 51 75 65 72 79 00 51 75 65 72 79 20 44 4e 53 20 73 65 72 76 65 ty.Queries.Query.Query.DNS.serve
56860 72 73 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 00 51 75 65 72 79 20 54 69 6d 65 00 51 75 65 72 79 rs.sequentially.Query.Time.Query
56880 20 74 69 6d 65 00 51 75 65 75 65 00 51 75 65 75 65 20 4c 69 6d 69 74 00 51 75 65 75 65 20 53 74 .time.Queue.Queue.Limit.Queue.St
568a0 61 74 75 73 00 51 75 65 75 65 20 67 72 61 70 68 73 20 74 61 6b 65 20 35 20 73 65 63 6f 6e 64 73 atus.Queue.graphs.take.5.seconds
568c0 20 74 6f 20 73 61 6d 70 6c 65 20 64 61 74 61 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 69 6e 20 .to.sample.data..Queue.limit.in.
568e0 70 61 63 6b 65 74 73 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 packets..Queue.limit.must.be.an.
56900 69 6e 74 65 67 65 72 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 integer.Queue.limit.must.be.posi
56920 74 69 76 65 00 51 75 65 75 65 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 61 6c 70 68 61 6e 75 tive.Queue.names.must.be.alphanu
56940 6d 65 72 69 63 20 61 6e 64 20 5f 20 6f 72 20 2d 20 6f 6e 6c 79 2e 00 51 75 65 75 65 20 6e 6f 74 meric.and._.or.-.only..Queue.not
56960 20 66 6f 75 6e 64 21 00 51 75 65 75 65 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 51 75 65 75 65 .found!.Queue.size.(slots).Queue
56980 73 00 51 75 69 63 6b 00 52 41 20 49 6e 74 65 72 66 61 63 65 00 52 41 20 53 75 62 6e 65 74 73 00 s.Quick.RA.Interface.RA.Subnets.
569a0 52 41 44 49 55 53 00 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 20 55 70 64 61 74 65 00 RADIUS.RADIUS.Accounting.Update.
569c0 52 41 44 49 55 53 20 41 75 74 68 20 72 65 6a 65 63 74 65 64 00 52 41 44 49 55 53 20 41 75 74 68 RADIUS.Auth.rejected.RADIUS.Auth
569e0 20 73 75 63 63 65 65 64 65 64 00 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .succeeded.RADIUS.Authentication
56a00 00 52 41 44 49 55 53 20 49 73 73 75 65 64 20 49 50 20 41 64 64 72 65 73 73 65 73 00 52 41 44 49 .RADIUS.Issued.IP.Addresses.RADI
56a20 55 53 20 4d 41 43 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 4e 41 53 US.MAC.Authentication.RADIUS.NAS
56a40 20 49 50 20 41 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 52 41 44 .IP.Attribute.RADIUS.Options.RAD
56a60 49 55 53 20 50 72 6f 74 6f 63 6f 6c 00 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 65 74 74 69 IUS.Protocol.RADIUS.Server.Setti
56a80 6e 67 73 00 52 41 44 49 55 53 20 53 68 61 72 65 64 20 73 65 63 72 65 74 20 66 6f 72 20 74 68 69 ngs.RADIUS.Shared.secret.for.thi
56aa0 73 20 66 69 72 65 77 61 6c 6c 00 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 s.firewall.RADIUS.accounting.upd
56ac0 61 74 65 20 70 65 72 69 6f 64 20 69 6e 20 73 65 63 6f 6e 64 73 00 52 41 44 49 55 53 20 69 73 20 ate.period.in.seconds.RADIUS.is.
56ae0 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 enabled..The.local.user.database
56b00 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 41 44 49 55 53 20 69 73 73 75 65 64 .will.not.be.used..RADIUS.issued
56b20 20 49 50 73 00 52 41 44 49 55 53 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f .IPs.RADIUS.port..Leave.blank.fo
56b40 72 20 64 65 66 61 75 6c 74 20 28 31 38 31 32 29 00 52 41 44 49 55 53 20 73 65 63 72 65 74 20 61 r.default.(1812).RADIUS.secret.a
56b60 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 00 52 41 44 49 55 nd.confirmation.must.match.RADIU
56b80 53 20 73 65 6e 64 20 66 61 69 6c 65 64 3a 20 25 73 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 S.send.failed:.%s.RADIUS.server.
56ba0 61 64 64 72 65 73 73 00 52 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 00 52 41 44 address.RADIUS.shared.secret.RAD
56bc0 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 IUS.shared.secret..Leave.blank.t
56be0 6f 20 6e 6f 74 20 75 73 65 20 61 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 28 6e 6f 74 20 72 o.not.use.a.shared.secret.(not.r
56c00 65 63 6f 6d 6d 65 6e 64 65 64 29 00 52 41 44 49 55 53 20 73 74 61 72 74 3a 20 25 73 00 52 41 44 ecommended).RADIUS.start:.%s.RAD
56c20 49 55 53 5f 41 43 43 45 53 53 5f 41 43 43 45 50 54 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 IUS_ACCESS_ACCEPT.is.unexpected.
56c40 66 6f 72 20 61 63 63 6f 75 6e 74 69 6e 67 00 52 41 44 49 55 53 5f 41 43 43 4f 55 4e 54 49 4e 47 for.accounting.RADIUS_ACCOUNTING
56c60 5f 52 45 53 50 4f 4e 53 45 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f 72 20 61 75 74 68 _RESPONSE.is.unexpected.for.auth
56c80 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 56 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 6e 61 entication.RADVD.will.not.be.ena
56ca0 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 52 41 4d 20 44 69 73 6b bled.on.this.interface..RAM.Disk
56cc0 20 53 65 74 74 69 6e 67 73 20 28 52 65 62 6f 6f 74 20 74 6f 20 41 70 70 6c 79 20 43 68 61 6e 67 .Settings.(Reboot.to.Apply.Chang
56ce0 65 73 29 00 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 52 46 43 20 31 39 31 38 20 6e 65 74 77 6f es).RAM.Disk.Size.RFC.1918.netwo
56d00 72 6b 73 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 00 52 46 43 20 32 31 33 36 20 43 6c 69 rks.RFC.2136.Client.RFC.2136.Cli
56d20 65 6e 74 73 00 52 46 43 20 32 33 30 37 20 47 72 6f 75 70 73 00 52 46 43 20 32 33 30 37 20 73 74 ents.RFC.2307.Groups.RFC.2307.st
56d40 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 68 61 73 20 6d 65 6d 62 65 72 73 yle.group.membership.has.members
56d60 20 6c 69 73 74 65 64 20 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 6f 62 6a 65 63 74 20 72 61 74 68 .listed.on.the.group.object.rath
56d80 65 72 20 74 68 61 6e 20 75 73 69 6e 67 20 67 72 6f 75 70 73 20 6c 69 73 74 65 64 20 6f 6e 20 75 er.than.using.groups.listed.on.u
56da0 73 65 72 20 6f 62 6a 65 63 74 2e 20 4c 65 61 76 65 20 75 6e 63 68 65 63 6b 65 64 20 66 6f 72 20 ser.object..Leave.unchecked.for.
56dc0 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d Active.Directory.style.group.mem
56de0 62 65 72 73 68 69 70 20 28 52 46 43 20 32 33 30 37 62 69 73 29 2e 00 52 46 43 32 31 33 36 20 43 bership.(RFC.2307bis)..RFC2136.C
56e00 6c 69 65 6e 74 73 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 52 4f 55 54 49 4e 47 3a 20 73 lients.RMC.ROUNDROBIN.ROUTING:.s
56e20 65 74 74 69 6e 67 20 49 50 76 36 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 25 73 00 etting.IPv6.default.route.to.%s.
56e40 52 4f 55 54 49 4e 47 3a 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 ROUTING:.setting.default.route.t
56e60 6f 20 25 73 00 52 52 44 20 44 61 74 61 00 52 52 44 20 63 72 65 61 74 65 20 66 61 69 6c 65 64 20 o.%s.RRD.Data.RRD.create.failed.
56e80 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 exited.with.%1$s,.the.error.is:.
56ea0 25 32 24 73 00 52 52 44 20 64 75 6d 70 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 %2$s.RRD.dump.failed.exited.with
56ec0 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 72 65 .%1$s,.the.error.is:.%2$s.RRD.re
56ee0 73 74 6f 72 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 store.failed.exited.with.%1$s,.t
56f00 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 53 53 49 00 52 53 54 50 2f 53 54 50 00 he.error.is:.%2$s.RSSI.RSTP/STP.
56f20 52 54 53 20 61 6e 64 20 43 54 53 00 52 54 54 00 52 54 54 73 64 00 52 61 64 69 75 73 20 50 72 6f RTS.and.CTS.RTT.RTTsd.Radius.Pro
56f40 74 6f 63 6f 6c 00 52 61 6e 64 6f 6d 00 52 61 6e 64 6f 6d 20 77 69 74 68 20 53 74 69 63 6b 79 20 tocol.Random.Random.with.Sticky.
56f60 41 64 64 72 65 73 73 00 52 61 6e 64 6f 6d 3a 20 53 65 6c 65 63 74 73 20 61 6e 20 61 64 64 72 65 Address.Random:.Selects.an.addre
56f80 73 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 ss.from.the.translation.address.
56fa0 70 6f 6f 6c 20 61 74 20 72 61 6e 64 6f 6d 2e 00 52 61 6e 64 6f 6d 69 7a 65 20 50 49 44 27 73 20 pool.at.random..Randomize.PID's.
56fc0 28 73 65 65 20 73 72 63 2f 73 79 73 2f 6b 65 72 6e 2f 6b 65 72 6e 5f 66 6f 72 6b 2e 63 3a 20 73 (see.src/sys/kern/kern_fork.c:.s
56fe0 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 52 61 6e 67 65 20 46 72 ysctl_kern_randompid()).Range.Fr
57000 6f 6d 20 61 6e 64 20 52 61 6e 67 65 20 54 6f 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6e 74 om.and.Range.To.must.both.be.ent
57020 65 72 65 64 2e 00 52 61 6e 67 65 20 62 65 67 69 6e 00 52 61 6e 67 65 20 65 6e 64 00 52 61 6e 67 ered..Range.begin.Range.end.Rang
57040 65 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e e.is.too.large.to.expand.into.in
57060 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 00 dividual.host.IP.addresses.(%s).
57080 52 61 6e 67 65 3a 20 44 61 74 65 20 2f 20 54 69 6d 65 73 20 2f 20 4e 61 6d 65 00 52 61 6e 67 65 Range:.Date./.Times./.Name.Range
570a0 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 69 6e 70 75 74 73 s.can.be.specified.in.the.inputs
570c0 20 62 65 6c 6f 77 2e 20 45 6e 74 65 72 20 61 20 72 61 6e 67 65 20 28 32 2d 33 29 20 6f 72 20 69 .below..Enter.a.range.(2-3).or.i
570e0 6e 64 69 76 69 64 75 61 6c 20 6e 75 6d 62 65 72 73 2e 3c 62 72 20 2f 3e 43 6c 69 63 6b 20 22 41 ndividual.numbers.<br./>Click."A
57100 64 64 20 54 61 67 22 20 61 73 20 6d 61 6e 79 20 74 69 6d 65 73 20 61 73 20 6e 65 65 64 65 64 20 dd.Tag".as.many.times.as.needed.
57120 74 6f 20 61 64 64 20 6e 65 77 20 69 6e 70 75 74 73 2e 00 52 61 74 65 00 52 61 77 00 52 61 77 20 to.add.new.inputs..Rate.Raw.Raw.
57140 4c 6f 67 73 00 52 65 61 63 68 00 52 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 6f Logs.Reach.Reactivate.consumer.o
57160 6e 20 6d 69 72 72 6f 72 00 52 65 61 63 74 69 76 61 74 65 20 6f 6e 20 25 73 00 52 65 61 64 20 43 n.mirror.Reactivate.on.%s.Read.C
57180 6f 6d 6d 75 6e 69 74 79 20 53 74 72 69 6e 67 00 52 65 61 6c 20 41 64 64 72 65 73 73 00 52 65 61 ommunity.String.Real.Address.Rea
571a0 6c 20 54 69 6d 65 00 52 65 61 6c 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 61 73 6f 6e 00 52 65 l.Time.Real/Virtual.IP.Reason.Re
571c0 61 75 74 68 00 52 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 auth.Reauthenticate.connected.us
571e0 65 72 73 20 65 76 65 72 79 20 6d 69 6e 75 74 65 00 52 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f ers.every.minute.Reauthenticatio
57200 6e 00 52 65 62 6f 6f 74 00 52 65 62 6f 6f 74 20 61 66 74 65 72 20 63 68 61 6e 67 65 73 20 61 72 n.Reboot.Reboot.after.changes.ar
57220 65 20 69 6e 73 74 61 6c 6c 65 64 00 52 65 62 6f 6f 74 20 69 73 20 6e 65 65 64 65 64 2e 20 50 6c e.installed.Reboot.is.needed..Pl
57240 65 61 73 65 20 61 70 70 6c 79 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 6f 72 64 65 72 ease.apply.the.settings.in.order
57260 20 74 6f 20 72 65 62 6f 6f 74 2e 00 52 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 65 6d 00 52 65 .to.reboot..Reboot.the.system.Re
57280 62 6f 6f 74 69 6e 67 25 31 24 73 50 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c booting%1$sPage.will.automatical
572a0 6c 79 20 72 65 6c 6f 61 64 20 69 6e 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 52 65 62 75 69 6c ly.reload.in.%2$s.seconds.Rebuil
572c0 64 00 52 65 63 61 6c 6c 20 4e 65 78 74 20 43 6f 6d 6d 61 6e 64 00 52 65 63 61 6c 6c 20 50 72 65 d.Recall.Next.Command.Recall.Pre
572e0 76 69 6f 75 73 20 43 6f 6d 6d 61 6e 64 00 52 65 63 65 69 76 65 20 61 6e 74 65 6e 6e 61 00 52 65 vious.Command.Receive.antenna.Re
57300 63 65 69 76 65 64 20 52 65 6d 6f 74 65 20 54 65 78 74 00 52 65 63 6f 72 64 20 54 79 70 65 00 52 ceived.Remote.Text.Record.Type.R
57320 65 63 6f 72 64 20 61 20 74 69 6d 65 73 74 61 6d 70 20 6f 6e 63 65 20 66 6f 72 20 65 61 63 68 20 ecord.a.timestamp.once.for.each.
57340 73 65 63 6f 6e 64 2c 20 75 73 65 66 75 6c 20 66 6f 72 20 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 second,.useful.for.constructing.
57360 41 6c 6c 61 6e 20 64 65 76 69 61 74 69 6f 6e 20 70 6c 6f 74 73 20 28 64 65 66 61 75 6c 74 3a 20 Allan.deviation.plots.(default:.
57380 75 6e 63 68 65 63 6b 65 64 29 2e 00 52 65 63 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 unchecked)..Record.does.not.exis
573a0 74 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 55 6e 61 62 6c 65 20 74 6f 20 75 70 64 61 74 t.in.the.system..Unable.to.updat
573c0 65 20 72 65 63 6f 72 64 00 52 65 63 6f 72 64 20 74 79 70 65 00 52 65 64 69 72 65 63 74 00 52 65 e.record.Record.type.Redirect.Re
573e0 64 69 72 65 63 74 20 47 61 74 65 77 61 79 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 direct.Gateway.Redirect.target.I
57400 50 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 49 50 76 P.Redirect.target.IP.must.be.IPv
57420 34 2e 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 4..Redirecting.to.Redirecting.to
57440 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 2e 2e 00 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e .the.dashboard....Redirecting...
57460 00 52 65 66 20 49 44 00 52 65 66 6c 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 52 65 66 72 65 .Ref.ID.Reflection.Timeout.Refre
57480 73 68 00 52 65 66 72 65 73 68 20 47 72 61 70 68 00 52 65 66 72 65 73 68 20 49 6e 74 65 72 76 61 sh.Refresh.Graph.Refresh.Interva
574a0 6c 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 52 65 67 65 78 00 52 l.Refuse.Refuse.Nonlocal.Regex.R
574c0 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 egister.DHCP.leases.in.DNS.forwa
574e0 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 rder.Register.DHCP.leases.in.the
57500 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 .DNS.Resolver.Register.DHCP.stat
57520 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 ic.mappings.in.DNS.forwarder.Reg
57540 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 74 68 ister.DHCP.static.mappings.in.th
57560 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 72 61 74 69 6f 6e 20 4e 61 6d 65 e.DNS.Resolver.Registration.Name
57580 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 00 52 65 .Regular.expression.reference.Re
575a0 67 75 6c 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 52 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d gulatory.Settings.Regulatory.dom
575c0 61 69 6e 00 52 65 69 6e 73 74 61 6c 6c 00 52 65 69 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 73 ain.Reinstall.Reinstall.Packages
575e0 00 52 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 69 6e 73 74 61 6c 6c 61 .Reinstall.package.%s.Reinstalla
57600 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 66 61 69 6c 65 64 2e 00 52 65 69 tion.of.all.packages.failed..Rei
57620 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 73 75 63 63 nstallation.of.all.packages.succ
57640 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 essfully.completed..Reinstalling
57660 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 62 65 63 61 75 73 65 20 69 74 73 20 69 6e 63 6c 75 64 .package.%1$s.because.its.includ
57680 65 20 66 69 6c 65 28 25 32 24 73 29 20 69 73 20 6d 69 73 73 69 6e 67 21 00 52 65 69 6e 73 74 61 e.file(%2$s).is.missing!.Reinsta
576a0 6c 6c 69 6e 67 20 70 61 63 6b 61 67 65 20 25 73 20 66 61 69 6c 65 64 2e 20 54 61 6b 65 20 61 70 lling.package.%s.failed..Take.ap
576c0 70 72 6f 70 72 69 61 74 65 20 6d 65 61 73 75 72 65 73 21 21 21 00 52 65 6a 65 63 74 00 52 65 6a propriate.measures!!!.Reject.Rej
576e0 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 00 52 65 6b 65 79 3a 20 25 31 24 73 20 73 65 63 6f ect.leases.from.Rekey:.%1$s.seco
57700 6e 64 73 20 28 25 32 24 73 29 00 52 65 6c 61 74 65 64 20 6c 6f 67 20 65 6e 74 72 69 65 73 00 52 nds.(%2$s).Related.log.entries.R
57720 65 6c 61 74 65 64 20 73 65 74 74 69 6e 67 73 00 52 65 6c 61 74 65 64 20 73 74 61 74 75 73 00 52 elated.settings.Related.status.R
57740 65 6c 61 79 20 50 72 6f 74 6f 63 6f 6c 00 52 65 6c 61 79 64 20 47 6c 6f 62 61 6c 20 53 65 74 74 elay.Protocol.Relayd.Global.Sett
57760 69 6e 67 73 00 52 65 6c 65 61 73 65 00 52 65 6c 65 61 73 65 20 44 61 74 65 3a 20 00 52 65 6c 69 ings.Release.Release.Date:..Reli
57780 6e 71 75 69 73 68 20 4c 65 61 73 65 00 52 65 6c 6f 61 64 20 46 69 6c 74 65 72 00 52 65 6c 6f 61 nquish.Lease.Reload.Filter.Reloa
577a0 64 20 73 74 61 74 75 73 00 52 65 6d 65 6d 62 65 72 20 74 6f 20 75 73 65 20 74 68 65 73 65 20 47 d.status.Remember.to.use.these.G
577c0 61 74 65 77 61 79 20 47 72 6f 75 70 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 ateway.Groups.in.firewall.rules.
577e0 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e in.order.to.enable.load.balancin
57800 67 2c 20 66 61 69 6c 6f 76 65 72 2c 20 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 72 6f 75 g,.failover,.or.policy-based.rou
57820 74 69 6e 67 2e 25 31 24 73 57 69 74 68 6f 75 74 20 72 75 6c 65 73 20 64 69 72 65 63 74 69 6e 67 ting.%1$sWithout.rules.directing
57840 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 74 68 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 .traffic.into.the.Gateway.Groups
57860 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 65 6d 6f 74 65 00 ,.they.will.not.be.used..Remote.
57880 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 52 65 6d 6f 74 65 Remote.Access.(.SSL/TLS.).Remote
578a0 20 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 2b 20 55 73 65 72 20 41 75 74 68 20 29 00 .Access.(.SSL/TLS.+.User.Auth.).
578c0 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f Remote.Access.(.User.Auth.).Remo
578e0 74 65 20 47 49 46 20 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 te.GIF.address.endpoint..Remote.
57900 47 52 45 20 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 61 74 GRE.address.endpoint..Remote.Gat
57920 65 77 61 79 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 49 44 00 52 65 6d 6f 74 eway.Remote.Host.Remote.ID.Remot
57940 65 20 49 50 00 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 4c 6f e.IP.Remote.IP.address.Remote.Lo
57960 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 00 52 65 6d 6f 74 65 20 53 75 62 6e 65 74 00 52 65 6d 6f gging.Options.Remote.Subnet.Remo
57980 74 65 20 53 79 73 6c 6f 67 20 43 6f 6e 74 65 6e 74 73 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d te.Syslog.Contents.Remote.System
579a0 20 50 61 73 73 77 6f 72 64 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 55 73 65 72 6e 61 6d 65 .Password.Remote.System.Username
579c0 00 52 65 6d 6f 74 65 20 67 61 74 65 77 61 79 00 52 65 6d 6f 74 65 20 6c 6f 67 20 73 65 72 76 65 .Remote.gateway.Remote.log.serve
579e0 72 73 00 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 52 65 6d 6f 74 65 20 73 74 rs.Remote.network.type.Remote.st
57a00 61 72 74 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 65 78 74 00 52 65 6d 6f 74 65 20 74 art.address.Remote.text.Remote.t
57a20 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 unnel.IP.address.Remote.tunnel.e
57a40 6e 64 70 6f 69 6e 74 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c ndpoint.IP.address.Remote.tunnel
57a60 20 6e 65 74 77 6f 72 6b 00 52 65 6d 6f 74 65 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 6d 6f 74 .network.Remote/Virtual.IP.Remot
57a80 65 3a 20 00 52 65 6d 6f 76 65 00 52 65 6d 6f 76 65 20 53 68 61 70 65 72 00 52 65 6d 6f 76 65 20 e:..Remove.Remove.Shaper.Remove.
57aa0 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 66 72 6f 6d all.source.tracking.entries.from
57ac0 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 20 65 .%1$s.to.%2$s.Remove.all.state.e
57ae0 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 ntries.from.%1$s.to.%2$s.Remove.
57b00 61 6c 6c 20 73 74 61 74 65 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 74 65 all.states.to.and.from.the.filte
57b20 72 65 64 20 61 64 64 72 65 73 73 00 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d red.address.Remove.consumer.from
57b40 20 6d 69 72 72 6f 72 00 52 65 6d 6f 76 65 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 64 69 73 .mirror.Remove.metadata.from.dis
57b60 6b 00 52 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 6d 6f 76 65 20 73 68 61 70 65 k.Remove.package.%s.Remove.shape
57b80 72 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 52 65 6d 6f 76 65 20 74 68 69 r.from.this.interface.Remove.thi
57ba0 73 20 53 50 44 20 45 6e 74 72 79 00 52 65 6d 6f 76 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 s.SPD.Entry.Remove.this.certific
57bc0 61 74 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 3f 20 28 43 65 72 74 69 66 69 63 61 74 65 20 77 69 ate.association?.(Certificate.wi
57be0 6c 6c 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 29 00 52 65 6d 6f 76 65 20 74 68 69 73 20 65 ll.not.be.deleted).Remove.this.e
57c00 6e 74 72 79 00 52 65 6d 6f 76 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 52 65 6d 6f 76 65 64 ntry.Removed.%s.package..Removed
57c20 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d .15.minute.filter.reload.for.Tim
57c40 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 63 6f 6d 70 6f 6e e.Based.Rules.Removing.%s.compon
57c60 65 6e 74 73 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 70 61 63 6b 61 67 65 2e 2e 2e 20 00 ents....Removing.%s.package.....
57c80 52 65 6d 6f 76 69 6e 67 20 70 61 63 6b 61 67 65 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 73 74 61 Removing.package....Removing.sta
57ca0 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 6d 6f 6e 69 74 6f 72 20 25 31 24 73 20 61 6e 64 20 61 tic.route.for.monitor.%1$s.and.a
57cc0 64 64 69 6e 67 20 61 20 6e 65 77 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 25 32 24 73 00 52 dding.a.new.route.through.%2$s.R
57ce0 65 6e 65 77 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 48 65 6c 70 20 6d 65 6e 75 20 74 69 74 6c enew.Replaces.the.Help.menu.titl
57d00 65 20 69 6e 20 74 68 65 20 4e 61 76 62 61 72 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 e.in.the.Navbar.with.the.system.
57d20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 46 51 44 4e 2e 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 49 hostname.or.FQDN..Replaces.the.I
57d40 50 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 66 69 65 6c 64 20 6f 66 20 70 61 63 6b 65 74 P.identification.field.of.packet
57d60 73 20 77 69 74 68 20 72 61 6e 64 6f 6d 20 76 61 6c 75 65 73 20 74 6f 20 63 6f 6d 70 65 6e 73 61 s.with.random.values.to.compensa
57d80 74 65 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 74 68 61 74 20 75 73 te.for.operating.systems.that.us
57da0 65 20 70 72 65 64 69 63 74 61 62 6c 65 20 76 61 6c 75 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f e.predictable.values..This.optio
57dc0 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 n.only.applies.to.packets.that.a
57de0 72 65 20 6e 6f 74 20 66 72 61 67 6d 65 6e 74 65 64 20 61 66 74 65 72 20 74 68 65 20 6f 70 74 69 re.not.fragmented.after.the.opti
57e00 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 61 73 73 65 6d 62 6c 79 2e 00 52 65 70 6f 73 69 74 6f onal.packet.reassembly..Reposito
57e20 72 79 20 55 52 4c 00 52 65 71 75 65 73 74 20 4f 70 74 69 6f 6e 73 00 52 65 71 75 65 73 74 20 61 ry.URL.Request.Options.Request.a
57e40 20 49 50 76 36 20 70 72 65 66 69 78 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 .IPv6.prefix/information.through
57e60 20 74 68 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6c 69 6e 6b 00 52 65 71 75 .the.IPv4.connectivity.link.Requ
57e80 65 73 74 20 6f 6e 6c 79 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 52 65 71 75 65 73 74 20 est.only.an.IPv6.prefix.Request.
57ea0 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 00 52 65 71 options.Require.State.Filter.Req
57ec0 75 69 72 65 20 64 6f 6d 61 69 6e 00 52 65 71 75 69 72 65 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 uire.domain.Require.options.Requ
57ee0 69 72 65 64 20 62 79 20 73 6f 6d 65 20 49 53 50 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 74 68 ired.by.some.ISPs,.especially.th
57f00 6f 73 65 20 6e 6f 74 20 75 73 69 6e 67 20 50 50 50 6f 45 00 52 65 71 75 69 72 65 64 20 66 6f 72 ose.not.using.PPPoE.Required.for
57f20 20 66 75 6c 6c 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 74 68 65 20 70 75 72 65 20 .full.functionality.of.the.pure.
57f40 4e 41 54 20 6d 6f 64 65 20 6f 66 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 70 NAT.mode.of.NAT.Reflection.for.p
57f60 6f 72 74 20 66 6f 72 77 61 72 64 73 20 6f 72 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 ort.forwards.or.NAT.Reflection.f
57f80 6f 72 20 31 3a 31 20 4e 41 54 2e 20 4e 6f 74 65 3a 20 54 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b or.1:1.NAT..Note:.This.only.work
57fa0 73 20 66 6f 72 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 20 4f 74 68 65 s.for.assigned.interfaces...Othe
57fc0 72 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 71 75 69 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 72 r.interfaces.require.manually.cr
57fe0 65 61 74 69 6e 67 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 eating.the.outbound.NAT.rules.th
58000 61 74 20 64 69 72 65 63 74 20 74 68 65 20 72 65 70 6c 79 20 70 61 63 6b 65 74 73 20 62 61 63 6b at.direct.the.reply.packets.back
58020 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 52 65 71 75 69 72 65 64 20 74 6f .through.the.router..Required.to
58040 20 73 75 70 70 6f 72 74 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 63 68 61 72 61 63 74 65 72 .support.international.character
58060 73 2c 20 62 75 74 20 6d 61 79 20 6e 6f 74 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 65 s,.but.may.not.be.supported.by.e
58080 76 65 72 79 20 4c 44 41 50 20 73 65 72 76 65 72 2e 00 52 65 71 75 69 72 65 73 20 57 69 6e 64 6f very.LDAP.server..Requires.Windo
580a0 77 73 20 31 30 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 20 6f 72 20 6c 61 74 65 72 ws.10.and.OpenVPN.2.3.9.or.later
580c0 2e 20 4f 6e 6c 79 20 57 69 6e 64 6f 77 73 20 31 30 20 69 73 20 70 72 6f 6e 65 20 74 6f 20 44 4e ..Only.Windows.10.is.prone.to.DN
580e0 53 20 6c 65 61 6b 61 67 65 20 69 6e 20 74 68 69 73 20 77 61 79 2c 20 6f 74 68 65 72 20 63 6c 69 S.leakage.in.this.way,.other.cli
58100 65 6e 74 73 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6f 70 74 69 6f 6e 20 61 73 20 74 ents.will.ignore.the.option.as.t
58120 68 65 79 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 52 65 73 63 61 6e 00 52 65 73 hey.are.not.affected..Rescan.Res
58140 63 61 6e 20 68 61 73 20 62 65 65 6e 20 69 6e 69 74 69 61 74 65 64 20 69 6e 20 74 68 65 20 62 61 can.has.been.initiated.in.the.ba
58160 63 6b 67 72 6f 75 6e 64 2e 20 52 65 66 72 65 73 68 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 31 ckground..Refresh.this.page.in.1
58180 30 20 73 65 63 6f 6e 64 73 20 74 6f 20 73 65 65 20 74 68 65 20 72 65 73 75 6c 74 73 2e 00 52 65 0.seconds.to.see.the.results..Re
581a0 73 65 72 76 65 64 20 4e 65 74 77 6f 72 6b 73 00 52 65 73 65 72 76 65 64 25 73 4e 6f 74 20 61 73 served.Networks.Reserved%sNot.as
581c0 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 signed.by.IANA.Reserves.a.range.
581e0 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 61 20 73 69 6d 70 6c in.each.voucher.to.store.a.simpl
58200 65 20 63 68 65 63 6b 73 75 6d 20 6f 76 65 72 20 52 6f 6c 6c 20 23 20 61 6e 64 20 54 69 63 6b 65 e.checksum.over.Roll.#.and.Ticke
58220 74 23 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 20 69 73 20 30 2e 2e 33 31 2e 00 52 65 73 65 t#..Allowed.range.is.0..31..Rese
58240 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 rves.a.range.in.each.voucher.to.
58260 73 74 6f 72 65 20 74 68 65 20 52 6f 6c 6c 20 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 store.the.Roll.#.it.belongs.to..
58280 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 33 31 2e 20 53 75 6d 20 6f 66 20 52 6f 6c Allowed.range:.1..31..Sum.of.Rol
582a0 6c 2b 54 69 63 6b 65 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 20 6d 75 73 74 20 62 65 20 6f l+Ticket+Checksum.bits.must.be.o
582c0 6e 65 20 42 69 74 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 52 53 41 20 6b 65 79 20 73 69 7a ne.Bit.less.than.the.RSA.key.siz
582e0 65 2e 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 e..Reserves.a.range.in.each.vouc
58300 68 65 72 20 74 6f 20 73 74 6f 72 65 20 74 68 65 20 54 69 63 6b 65 74 23 20 69 74 20 62 65 6c 6f her.to.store.the.Ticket#.it.belo
58320 6e 67 73 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 31 36 2e 20 55 73 ngs.to..Allowed.range:.1..16..Us
58340 69 6e 67 20 31 36 20 62 69 74 73 20 61 6c 6c 6f 77 73 20 61 20 72 6f 6c 6c 20 74 6f 20 68 61 76 ing.16.bits.allows.a.roll.to.hav
58360 65 20 75 70 20 74 6f 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 2e 20 41 20 62 69 74 20 61 72 e.up.to.65535.vouchers..A.bit.ar
58380 72 61 79 2c 20 73 74 6f 72 65 64 20 69 6e 20 52 41 4d 20 61 6e 64 20 69 6e 20 74 68 65 20 63 6f ray,.stored.in.RAM.and.in.the.co
583a0 6e 66 69 67 2c 20 69 73 20 75 73 65 64 20 74 6f 20 6d 61 72 6b 20 69 66 20 61 20 76 6f 75 63 68 nfig,.is.used.to.mark.if.a.vouch
583c0 65 72 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 2e 20 41 20 62 69 74 20 61 72 72 61 79 20 66 6f er.has.been.used..A.bit.array.fo
583e0 72 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 20 72 65 71 75 69 72 65 73 20 38 20 4b 42 20 6f r.65535.vouchers.requires.8.KB.o
58400 66 20 73 74 6f 72 61 67 65 2e 20 00 52 65 73 65 74 00 52 65 73 65 74 20 43 41 52 50 20 44 65 6d f.storage...Reset.Reset.CARP.Dem
58420 6f 74 69 6f 6e 20 53 74 61 74 75 73 00 52 65 73 65 74 20 44 61 74 65 2f 54 69 6d 65 00 52 65 73 otion.Status.Reset.Date/Time.Res
58440 65 74 20 4c 6f 67 20 46 69 6c 65 73 00 52 65 73 65 74 20 53 74 61 74 65 73 00 52 65 73 65 74 20 et.Log.Files.Reset.States.Reset.
58460 61 74 20 65 61 63 68 20 64 61 79 20 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 at.each.day.("0.0.*.*.*").Reset.
58480 61 74 20 65 61 63 68 20 68 6f 75 72 20 28 22 30 20 2a 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 at.each.hour.("0.*.*.*.*").Reset
584a0 20 61 74 20 65 61 63 68 20 6d 6f 6e 74 68 20 28 22 30 20 30 20 31 20 2a 20 2a 22 29 00 52 65 73 .at.each.month.("0.0.1.*.*").Res
584c0 65 74 20 61 74 20 65 61 63 68 20 77 65 65 6b 20 28 22 30 20 30 20 2a 20 2a 20 30 22 29 00 52 65 et.at.each.week.("0.0.*.*.0").Re
584e0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 00 52 65 73 set.firewall.source.tracking.Res
58500 65 74 20 66 72 65 71 75 65 6e 63 79 00 52 65 73 65 74 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 et.frequency.Reset.the.firewall.
58520 73 74 61 74 65 20 74 61 62 6c 65 00 52 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 state.table.Reset.to.factory.def
58540 61 75 6c 74 73 00 52 65 73 65 74 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 00 52 65 73 65 74 aults.Reset.waiting.period.Reset
58560 74 69 6e 67 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 77 ting.the.source.tracking.table.w
58580 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f ill.remove.all.source/destinatio
585a0 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 n.associations..This.means.that.
585c0 74 68 65 20 22 73 74 69 63 6b 79 22 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 the."sticky".source/destination.
585e0 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 66 6f 72 20 association.will.be.cleared.for.
58600 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 25 73 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 63 6c 65 61 all.clients.%sThis.does.not.clea
58620 72 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 73 2c 20 6f 6e 6c 79 r.active.connection.states,.only
58640 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 .source.tracking..Resetting.the.
58660 73 74 61 74 65 20 74 61 62 6c 65 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6e 74 state.tables.will.remove.all.ent
58680 72 69 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 61 62 6c ries.from.the.corresponding.tabl
586a0 65 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 61 6c 6c 20 6f 70 65 6e 20 63 6f 6e es..This.means.that.all.open.con
586c0 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 62 72 6f 6b 65 6e 20 61 6e 64 20 77 69 6c 6c nections.will.be.broken.and.will
586e0 20 68 61 76 65 20 74 6f 20 62 65 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 64 2e 20 54 68 69 73 .have.to.be.re-established..This
58700 20 6d 61 79 20 62 65 20 6e 65 63 65 73 73 61 72 79 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 73 .may.be.necessary.after.making.s
58720 75 62 73 74 61 6e 74 69 61 6c 20 63 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 ubstantial.changes.to.the.firewa
58740 6c 6c 20 61 6e 64 2f 6f 72 20 4e 41 54 20 72 75 6c 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 ll.and/or.NAT.rules,.especially.
58760 69 66 20 74 68 65 72 65 20 61 72 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6d 61 70 70 69 6e 67 if.there.are.IP.protocol.mapping
58780 73 20 28 65 2e 67 2e 20 66 6f 72 20 50 50 54 50 20 6f 72 20 49 50 76 36 29 20 77 69 74 68 20 6f s.(e.g..for.PPTP.or.IPv6).with.o
587a0 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 25 31 24 73 54 68 65 20 66 69 72 65 77 61 6c 6c pen.connections.%1$sThe.firewall
587c0 20 77 69 6c 6c 20 6e 6f 72 6d 61 6c 6c 79 20 6c 65 61 76 65 20 74 68 65 20 73 74 61 74 65 20 74 .will.normally.leave.the.state.t
587e0 61 62 6c 65 73 20 69 6e 74 61 63 74 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 75 6c 65 73 ables.intact.when.changing.rules
58800 2e 25 32 24 73 25 33 24 73 4e 4f 54 45 3a 25 34 24 73 20 52 65 73 65 74 74 69 6e 67 20 74 68 65 .%2$s%3$sNOTE:%4$s.Resetting.the
58820 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 20 6d 61 79 20 63 61 75 73 65 20 .firewall.state.table.may.cause.
58840 74 68 65 20 62 72 6f 77 73 65 72 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 70 70 65 61 72 20 68 75 the.browser.session.to.appear.hu
58860 6e 67 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 26 71 75 6f 74 3b 52 65 73 65 74 26 71 75 ng.after.clicking.&quot;Reset&qu
58880 6f 74 3b 2e 20 53 69 6d 70 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 20 74 6f 20 ot;..Simply.refresh.the.page.to.
588a0 63 6f 6e 74 69 6e 75 65 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 74 continue..Resetting.the.system.t
588c0 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 o.factory.defaults.will.remove.a
588e0 6c 6c 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 70 70 6c 79 20 ll.user.configuration.and.apply.
58900 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 52 65 73 6f 6c 76 65 00 the.following.settings:.Resolve.
58920 52 65 73 6f 6c 76 65 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 66 69 72 73 74 00 52 65 73 6f Resolve.DHCP.mappings.first.Reso
58940 6c 76 65 20 6e 61 6d 65 73 00 52 65 73 70 6f 6e 64 65 72 20 4f 6e 6c 79 00 52 65 73 74 61 72 74 lve.names.Responder.Only.Restart
58960 20 25 73 53 65 72 76 69 63 65 00 52 65 73 74 6f 72 65 20 42 61 63 6b 75 70 00 52 65 73 74 6f 72 .%sService.Restore.Backup.Restor
58980 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 73 74 6f 72 65 20 44 65 66 61 75 6c 74 20 e.Configuration.Restore.Default.
589a0 50 61 67 65 00 52 65 73 74 6f 72 65 20 61 72 65 61 00 52 65 73 74 6f 72 65 20 73 65 72 69 61 6c Page.Restore.area.Restore.serial
589c0 20 63 6f 6e 73 6f 6c 65 20 65 6e 61 62 6c 69 6e 67 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 .console.enabling.in.configurati
589e0 6f 6e 2e 00 52 65 73 74 6f 72 65 64 20 25 73 20 6f 66 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 28 on..Restored.%s.of.config.file.(
58a00 6d 61 79 62 65 20 66 72 6f 6d 20 43 41 52 50 20 70 61 72 74 6e 65 72 29 00 52 65 73 74 72 69 63 maybe.from.CARP.partner).Restric
58a20 74 65 64 20 52 65 67 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 00 52 65 73 74 72 69 63 74 65 64 20 ted.Regional.Service.Restricted.
58a40 53 65 72 76 69 63 65 00 52 65 73 75 6c 74 00 52 65 73 75 6c 74 20 4d 61 74 63 68 00 52 65 73 75 Service.Result.Result.Match.Resu
58a60 6c 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 2e 00 52 65 73 75 6c 74 73 00 52 65 73 79 6e 63 lt.did.not.match..Results.Resync
58a80 69 6e 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 ing.OpenVPN.for.gateway.group.%1
58aa0 24 73 20 63 6c 69 65 6e 74 20 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 $s.client.%2$s..Resyncing.OpenVP
58ac0 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 73 65 72 76 65 72 20 N.for.gateway.group.%1$s.server.
58ae0 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 %2$s..Resyncing.OpenVPN.instance
58b00 73 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 s.for.interface.%s..Resyncing.Op
58b20 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 63 6f 6e 66 69 enVPN.instances..Resyncing.confi
58b40 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 52 65 74 72 69 guration.for.all.packages..Retri
58b60 65 76 69 6e 67 00 52 65 74 72 69 65 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 61 74 61 00 eving.Retrieving.interface.data.
58b80 52 65 74 72 69 65 76 69 6e 67 20 6d 6f 62 69 6c 65 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 Retrieving.mobile.data..Retrievi
58ba0 6e 67 20 6f 76 65 72 76 69 65 77 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 70 61 63 ng.overview.data..Retrieving.pac
58bc0 6b 61 67 65 20 64 61 74 61 00 52 65 74 72 69 65 76 69 6e 67 20 74 75 6e 6e 65 6c 20 64 61 74 61 kage.data.Retrieving.tunnel.data
58be0 20 00 52 65 74 72 79 00 52 65 74 75 72 6e 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 00 ..Retry.Return.to.the.dashboard.
58c00 52 65 76 65 72 73 65 00 52 65 76 65 72 73 65 20 41 64 64 72 65 73 73 20 4c 6f 6f 6b 75 70 00 52 Reverse.Reverse.Address.Lookup.R
58c20 65 76 65 72 73 65 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 52 65 73 6f 6c 76 everse.DNS.Lookup.Reverse.Resolv
58c40 65 20 77 69 74 68 20 44 4e 53 00 52 65 76 65 72 74 20 63 6f 6e 66 69 67 00 52 65 76 65 72 74 65 e.with.DNS.Revert.config.Reverte
58c60 64 20 74 6f 20 25 73 2e 00 52 65 76 6f 63 61 74 69 6f 6e 20 52 65 61 73 6f 6e 00 52 65 76 6f 6b d.to.%s..Revocation.Reason.Revok
58c80 65 64 00 52 65 76 6f 6b 65 64 20 41 74 00 52 6f 6c 65 00 52 6f 6c 6c 00 52 6f 6c 6c 20 23 00 52 ed.Revoked.At.Role.Roll.Roll.#.R
58ca0 6f 6c 6c 20 6e 75 6d 62 65 72 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 52 6f oll.number.%s.already.exists..Ro
58cc0 6c 6c 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 6c 65 ll.number.must.be.numeric.and.le
58ce0 73 73 20 74 68 61 6e 20 25 73 00 52 6f 6c 6c 23 00 52 6f 6f 74 20 50 61 74 68 00 52 6f 6f 74 20 ss.than.%s.Roll#.Root.Path.Root.
58d00 70 61 74 68 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 6e 64 20 52 6f 62 69 6e 20 77 69 74 path.Round.Robin.Round.Robin.wit
58d20 68 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 4c 6f h.Sticky.Address.Round.Robin:.Lo
58d40 6f 70 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 ops.through.the.translation.addr
58d60 65 73 73 65 73 2e 00 52 6f 75 6e 64 69 6e 67 20 75 70 20 74 6f 20 74 68 65 20 6e 65 61 72 65 73 esses..Rounding.up.to.the.neares
58d80 74 20 77 68 6f 6c 65 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 79 69 65 6c 64 20 74 68 65 20 72 65 t.whole.number.will.yield.the.re
58da0 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 6e 67 20 69 6e 20 70 65 solution.of.loss.reporting.in.pe
58dc0 72 63 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 70 72 6f 76 69 64 rcent..The.default.values.provid
58de0 65 20 61 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 31 25 2e 00 52 6f 75 74 65 35 33 20 41 50 e.a.resolution.of.1%..Route53.AP
58e00 49 20 63 61 6c 6c 20 66 61 69 6c 65 64 00 52 6f 75 74 65 35 33 3a 20 45 6e 74 65 72 20 41 57 53 I.call.failed.Route53:.Enter.AWS
58e20 20 5a 6f 6e 65 20 49 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 .Zone.ID.%1$sDNSimple:.Enter.the
58e40 20 52 65 63 6f 72 64 20 49 44 20 6f 66 20 72 65 63 6f 72 64 20 74 6f 20 75 70 64 61 74 65 2e 00 .Record.ID.of.record.to.update..
58e60 52 6f 75 74 65 64 20 54 6f 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 44 Routed.To.Router.Advertisement.D
58e80 61 65 6d 6f 6e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 aemon.Router.Advertisements.Rout
58ea0 65 72 20 4f 6e 6c 79 00 52 6f 75 74 65 72 20 4f 6e 6c 79 20 2d 20 52 41 20 46 6c 61 67 73 20 5b er.Only.Router.Only.-.RA.Flags.[
58ec0 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 72 6f 75 74 65 72 5d 00 52 6f 75 none],.Prefix.Flags.[router].Rou
58ee0 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d ter.advertisement.Router.lifetim
58f00 65 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 e.Router.lifetime.must.be.an.int
58f20 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 30 30 30 2e 00 52 6f 75 74 65 72 20 eger.between.1.and.9000..Router.
58f40 72 65 6e 75 6d 62 65 72 69 6e 67 00 52 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 renumbering.Router.solicitation.
58f60 52 6f 75 74 65 73 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 44 61 65 6d 6f 6e 20 45 76 Routes.Routing.Routing.Daemon.Ev
58f80 65 6e 74 73 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 ents.(RADVD,.UPnP,.RIP,.OSPF,.BG
58fa0 50 29 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 20 44 P).Routing.Table.Routing.Table.D
58fc0 69 73 70 6c 61 79 20 4f 70 74 69 6f 6e 73 00 52 6f 77 73 20 70 65 72 20 70 61 67 65 3a 20 00 52 isplay.Options.Rows.per.page:..R
58fe0 6f 77 73 20 74 6f 20 64 69 73 70 6c 61 79 00 52 75 6c 65 00 52 75 6c 65 20 25 73 00 52 75 6c 65 ows.to.display.Rule.Rule.%s.Rule
59000 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 75 6c 65 20 54 79 70 65 00 52 75 6c 65 20 74 68 61 74 .Information.Rule.Type.Rule.that
59020 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 00 52 75 6c 65 69 64 00 52 75 .triggered.this.action.Ruleid.Ru
59040 6c 65 73 00 52 75 6c 65 73 20 28 44 72 61 67 20 74 6f 20 43 68 61 6e 67 65 20 4f 72 64 65 72 29 les.Rules.(Drag.to.Change.Order)
59060 00 52 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d .Rules.are.evaluated.on.a.first-
59080 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 match.basis.(i.e..the.action.of.
590a0 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 the.first.rule.to.match.a.packet
590c0 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 2e 20 00 52 75 6c 65 73 20 68 61 76 65 20 .will.be.executed)...Rules.have.
590e0 62 65 65 6e 20 63 6c 65 61 72 65 64 20 61 6e 64 20 74 68 65 20 64 61 65 6d 6f 6e 20 72 65 73 74 been.cleared.and.the.daemon.rest
59100 61 72 74 65 64 2e 00 52 75 6e 20 22 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 22 2c 20 arted..Run."net.stop.dnscache",.
59120 22 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 22 2c 20 22 69 70 63 6f 6e 66 69 67 20 "net.start.dnscache",."ipconfig.
59140 2f 66 6c 75 73 68 64 6e 73 22 20 61 6e 64 20 22 69 70 63 6f 6e 66 69 67 20 2f 72 65 67 69 73 74 /flushdns".and."ipconfig./regist
59160 65 72 64 6e 73 22 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 69 74 69 61 74 69 6f 6e 2e erdns".on.connection.initiation.
59180 00 52 75 6e 6e 69 6e 67 00 52 75 6e 6e 69 6e 67 20 6c 61 73 74 20 73 74 65 70 73 20 6f 66 20 25 .Running.Running.last.steps.of.%
591a0 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 00 s.installation..Running.plugins.
591c0 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 20 28 70 66 29 00 52 75 6e 6e 69 6e 67 3a 20 25 73 Running.plugins.(pf).Running:.%s
591e0 00 52 75 73 73 69 61 6e 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 43 61 70 61 62 69 6c 69 74 69 65 73 .Russian.S.M.A.R.T..Capabilities
59200 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 69 73 .S.M.A.R.T..Status.S.M.A.R.T..is
59220 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 25 .not.supported.on.this.system.(%
59240 73 29 2e 00 53 41 20 4d 61 6e 61 67 65 72 00 53 41 44 73 00 53 41 4e 3a 20 00 53 48 41 50 45 52 s)..SA.Manager.SADs.SAN:..SHAPER
59260 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 71 75 65 75 65 20 25 31 24 73 20 6f 6e :.Could.not.create.queue.%1$s.on
59280 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 3a 20 25 33 24 73 00 53 48 .interface.%2$s.because:.%3$s.SH
592a0 41 50 45 52 3a 20 6e 6f 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 73 70 65 63 69 66 69 65 64 APER:.no.default.queue.specified
592c0 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 .for.interface.%s..SIM.PIN.SIM.P
592e0 49 4e 20 77 61 69 74 00 53 4b 49 50 00 53 4c 41 41 43 00 53 4d 54 50 20 50 6f 72 74 20 6f 66 20 IN.wait.SKIP.SLAAC.SMTP.Port.of.
59300 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 53 4d 54 50 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 E-Mail.server.SMTP.passwords.mus
59320 74 20 6d 61 74 63 68 00 53 4d 54 50 20 74 65 73 74 69 6e 67 20 65 2d 6d 61 69 6c 20 73 75 63 63 t.match.SMTP.testing.e-mail.succ
59340 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 53 4e 4d 50 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 00 53 essfully.sent.SNMP.SNMP.Daemon.S
59360 4e 4d 50 20 44 61 65 6d 6f 6e 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 4d 6f 64 75 6c 65 73 NMP.Daemon.Settings.SNMP.Modules
59380 00 53 4e 4d 50 20 53 65 72 76 65 72 00 53 4e 4d 50 20 53 65 72 76 69 63 65 00 53 4e 4d 50 20 54 .SNMP.Server.SNMP.Service.SNMP.T
593a0 72 61 70 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 54 72 61 70 20 53 74 72 69 6e 67 00 53 4e rap.Settings.SNMP.Trap.String.SN
593c0 4d 50 20 54 72 61 70 73 20 45 6e 61 62 6c 65 00 53 4e 4d 50 20 6d 6f 64 75 6c 65 73 00 53 50 44 MP.Traps.Enable.SNMP.modules.SPD
593e0 73 00 53 50 49 00 53 53 48 20 70 6f 72 74 00 53 53 49 44 00 53 53 4c 20 43 65 72 74 69 66 69 63 s.SPI.SSH.port.SSID.SSL.Certific
59400 61 74 65 00 53 54 50 20 49 6e 74 65 72 66 61 63 65 73 00 53 54 50 20 69 6e 74 65 72 66 61 63 65 ate.STP.Interfaces.STP.interface
59420 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e .(%s).is.not.part.of.the.bridge.
59440 20 52 65 6d 6f 76 65 20 74 68 65 20 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e .Remove.the.STP.interface.to.con
59460 74 69 6e 75 65 2e 00 53 57 41 50 20 75 73 61 67 65 00 53 61 6d 70 6c 65 20 53 65 72 76 65 72 20 tinue..SWAP.usage.Sample.Server.
59480 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 00 53 61 74 00 53 61 74 65 6c 6c 69 74 65 73 00 53 61 Configurations.Sat.Satellites.Sa
594a0 76 65 00 53 61 76 65 20 26 20 43 6f 6e 74 69 6e 75 65 00 53 61 76 65 20 26 20 46 6f 72 63 65 20 ve.Save.&.Continue.Save.&.Force.
594c0 55 70 64 61 74 65 00 53 61 76 65 20 26 20 54 65 73 74 00 53 61 76 65 20 2f 20 4c 6f 61 64 20 61 Update.Save.&.Test.Save./.Load.a
594e0 20 46 69 6c 65 20 66 72 6f 6d 20 74 68 65 20 46 69 6c 65 73 79 73 74 65 6d 00 53 61 76 65 20 58 .File.from.the.Filesystem.Save.X
59500 61 75 74 68 20 50 61 73 73 77 6f 72 64 00 53 61 76 65 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 auth.Password.Save.dashboard.lay
59520 6f 75 74 00 53 61 76 65 20 6d 61 70 70 69 6e 67 20 6f 72 64 65 72 00 53 61 76 65 20 72 75 6c 65 out.Save.mapping.order.Save.rule
59540 20 6f 72 64 65 72 00 53 61 76 65 64 20 43 66 67 00 53 61 76 65 64 20 44 79 6e 61 6d 69 63 20 44 .order.Saved.Cfg.Saved.Dynamic.D
59560 4e 53 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 46 NS.Filter.via.Dashboard..Saved.F
59580 69 6c 74 65 72 20 4c 6f 67 20 45 6e 74 72 69 65 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e ilter.Log.Entries.via.Dashboard.
595a0 00 53 61 76 65 64 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 63 6f 6e 66 .Saved.IPsec.Mobile.Clients.conf
595c0 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 61 64 76 61 6e 63 65 64 20 iguration..Saved.IPsec.advanced.
595e0 73 65 74 74 69 6e 67 73 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 61 settings..Saved.IPsec.tunnel.Pha
59600 73 65 20 31 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 se.1.configuration..Saved.IPsec.
59620 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 tunnel.Phase.2.configuration..Sa
59640 76 65 64 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 20 46 69 6c 74 65 72 20 ved.Interface.Statistics.Filter.
59660 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 73 20 via.Dashboard..Saved.Interfaces.
59680 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 4f 70 65 6e Filter.via.Dashboard..Saved.Open
596a0 56 50 4e 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 VPN.Filter.via.Dashboard..Saved.
596c0 52 53 53 20 57 69 64 67 65 74 20 66 65 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 RSS.Widget.feed.via.Dashboard..S
596e0 61 76 65 64 20 53 4d 41 52 54 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 aved.SMART.Status.Filter.via.Das
59700 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 65 72 76 69 63 65 20 53 74 61 74 75 73 20 46 69 6c hboard..Saved.Service.Status.Fil
59720 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 79 73 74 65 6d 20 ter.via.Dashboard..Saved.System.
59740 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 57 69 64 67 65 74 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 Information.Widget.Filter.via.Da
59760 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 57 61 6b 65 20 6f 6e 20 4c 41 4e 20 46 69 6c 74 65 shboard..Saved.Wake.on.LAN.Filte
59780 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 63 6f 6e 66 69 67 75 72 61 r.via.Dashboard..Saved.configura
597a0 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 66 6f 72 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 73 2e 00 tion.changes.for.IPsec.tunnels..
597c0 53 61 76 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e Saved.static.route.configuration
597e0 2e 00 53 61 76 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 6f 6e 66 69 67 75 72 61 74 ..Saved.static.routes.configurat
59800 69 6f 6e 2e 00 53 61 76 65 64 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 65 74 74 69 6e 67 ion..Saved.system.update.setting
59820 73 2e 00 53 61 76 65 64 20 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 20 s..Saved.thermal_sensors_widget.
59840 73 65 74 74 69 6e 67 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 2f 65 64 settings.via.Dashboard..Saved/ed
59860 69 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 53 61 76 65 73 20 63 68 61 6e 67 65 64 ited.a.virtual.IP..Saves.changed
59880 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 69 6e 67 20 63 68 61 6e 67 65 73 2e 2e 2e 00 53 61 76 .settings..Saving.changes....Sav
598a0 69 6e 67 20 6f 75 74 70 75 74 20 74 6f 20 61 72 63 68 69 76 65 2e 2e 2e 00 53 61 76 69 6e 67 20 ing.output.to.archive....Saving.
598c0 75 70 64 61 74 65 64 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 2e 2e 00 53 updated.package.information....S
598e0 63 68 65 64 75 6c 65 00 53 63 68 65 64 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 63 68 chedule.Schedule.Information.Sch
59900 65 64 75 6c 65 20 53 74 61 74 65 73 00 53 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 edule.States.Schedule.is.current
59920 6c 79 20 61 63 74 69 76 65 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 ly.active.Schedule.may.not.be.na
59940 6d 65 64 20 4c 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d med.LAN..Schedule.may.not.be.nam
59960 65 64 20 57 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 ed.WAN..Schedule.name.cannot.be.
59980 62 6c 61 6e 6b 2e 00 53 63 68 65 64 75 6c 65 64 20 54 61 73 6b 73 00 53 63 68 65 64 75 6c 65 72 blank..Scheduled.Tasks.Scheduler
599a0 20 54 79 70 65 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 72 .Type.Scheduler.option.Scheduler
599c0 20 6f 70 74 69 6f 6e 73 00 53 63 68 65 64 75 6c 65 72 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 .options.Scheduler.specific.opti
599e0 6f 6e 73 00 53 63 68 65 64 75 6c 65 73 00 53 63 68 65 64 75 6c 65 73 20 61 63 74 20 61 73 20 70 ons.Schedules.Schedules.act.as.p
59a00 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 74 69 6d 65 20 72 61 6e 67 65 73 20 74 6f 20 62 laceholders.for.time.ranges.to.b
59a20 65 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 53 63 6f 70 65 20 e.used.in.firewall.rules..Scope.
59a40 49 44 00 53 63 72 69 70 74 73 00 53 63 72 6f 6c 6c 73 20 77 69 74 68 20 70 61 67 65 00 53 65 61 ID.Scripts.Scrolls.with.page.Sea
59a60 72 63 68 00 53 65 61 72 63 68 20 6c 65 76 65 6c 00 53 65 61 72 63 68 20 72 65 73 75 6c 74 65 64 rch.Search.level.Search.resulted
59a80 20 69 6e 20 65 72 72 6f 72 3a 20 25 73 00 53 65 61 72 63 68 20 73 63 6f 70 65 00 53 65 61 72 63 .in.error:.%s.Search.scope.Searc
59aa0 68 20 74 65 72 6d 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 h.term.Secondary.802.1X.Authenti
59ac0 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c cation.Server.Port.must.be.a.val
59ae0 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 53 65 63 6f 6e 64 id.port.number.(1-65535)..Second
59b00 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 ary.802.1X.Authentication.Server
59b20 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 53 65 63 6f .must.be.an.IP.or.hostname..Seco
59b40 6e 64 61 72 79 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 41 75 ndary.802.1X.server.Secondary.Au
59b60 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 53 65 63 6f 6e 64 61 72 79 20 4c 32 thentication.Source.Secondary.L2
59b80 54 50 20 44 4e 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 TP.DNS.server.Secondary.RADIUS.S
59ba0 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 erver.Secondary.RADIUS.Server.Sh
59bc0 61 72 65 64 20 53 65 63 72 65 74 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 73 65 72 ared.Secret.Secondary.RADIUS.ser
59be0 76 65 72 00 53 65 63 6f 6e 64 73 00 53 65 63 6f 6e 64 73 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 ver.Seconds.Seconds..The.length.
59c00 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 of.time.in.seconds.(relative.to.
59c20 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 the.time.the.packet.is.sent).tha
59c40 74 20 61 64 64 72 65 73 73 65 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 t.addresses.generated.from.the.p
59c60 72 65 66 69 78 20 76 69 61 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f refix.via.stateless.address.auto
59c80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 2e 25 configuration.remain.preferred.%
59ca0 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 34 30 30 20 73 65 63 6f 6e 64 73 2e 1$sThe.default.is.14400.seconds.
59cc0 00 53 65 63 72 65 74 00 53 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 .Secret.Secret.and.confirmation.
59ce0 6d 75 73 74 20 6d 61 74 63 68 00 53 65 63 75 72 65 20 53 4d 54 50 20 43 6f 6e 6e 65 63 74 69 6f must.match.Secure.SMTP.Connectio
59d00 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 44 61 65 6d n.Secure.Shell.Secure.Shell.Daem
59d20 6f 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 53 65 72 76 65 72 00 53 65 63 75 72 69 74 79 20 on.Secure.Shell.Server.Security.
59d40 6e 6f 74 69 63 65 3a 20 54 68 69 73 20 75 73 65 72 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 notice:.This.user.effectively.ha
59d60 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 63 s.administrator-level.access.Sec
59d80 75 72 69 74 79 20 6e 6f 74 69 63 65 3a 20 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 urity.notice:.Users.in.this.grou
59da0 70 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 p.effectively.have.administrator
59dc0 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 65 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 -level.access.See."playback.gits
59de0 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c ync.--help".in.console."PHP.Shel
59e00 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 l.+.pfSense.tools".for.additiona
59e20 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 65 20 25 31 24 73 68 65 72 65 25 32 24 73 20 l.information..See.%1$shere%2$s.
59e40 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 65 20 74 68 65 20 69 6d 70 6c 65 6d 65 more.information.See.the.impleme
59e60 6e 74 61 74 69 6f 6e 20 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 66 ntation.%1$sdraft.dns-0x20%2$s.f
59e80 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 6c 65 63 74 00 53 65 6c 65 or.more.information..Select.Sele
59ea0 63 74 20 22 43 6f 6e 76 65 79 61 6e 63 65 22 20 66 6f 72 20 41 54 41 20 64 69 73 6b 73 20 6f 6e ct."Conveyance".for.ATA.disks.on
59ec0 6c 79 2e 00 53 65 6c 65 63 74 20 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 20 66 6f 72 20 61 ly..Select.LDAP.containers.for.a
59ee0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 uthentication.Select.a.certifica
59f00 74 65 20 61 75 74 68 6f 72 69 74 79 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 te.authority.previously.configur
59f20 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 ed.in.the.Certificate.Manager..S
59f40 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 70 72 65 76 69 6f 75 73 6c 79 20 63 elect.a.certificate.previously.c
59f60 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e onfigured.in.the.Certificate.Man
59f80 61 67 65 72 2e 00 53 65 6c 65 63 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 6c 65 63 74 20 ager..Select.a.container.Select.
59fa0 61 20 67 65 6f 67 72 61 70 68 69 63 20 72 65 67 69 6f 6e 20 6e 61 6d 65 20 28 43 6f 6e 74 69 6e a.geographic.region.name.(Contin
59fc0 65 6e 74 2f 4c 6f 63 61 74 69 6f 6e 29 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 ent/Location).to.determine.the.t
59fe0 69 6d 65 7a 6f 6e 65 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 25 31 24 73 43 68 imezone.for.the.firewall..%1$sCh
5a000 6f 6f 73 65 20 61 20 73 70 65 63 69 61 6c 20 6f 72 20 22 45 74 63 22 20 7a 6f 6e 65 20 6f 6e 6c oose.a.special.or."Etc".zone.onl
5a020 79 20 69 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 65 20 67 65 6f 67 72 61 70 68 69 63 20 y.in.cases.where.the.geographic.
5a040 7a 6f 6e 65 73 20 64 6f 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 zones.do.not.properly.handle.the
5a060 20 63 6c 6f 63 6b 20 6f 66 66 73 65 74 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 69 73 20 .clock.offset.required.for.this.
5a080 66 69 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 20 6e 65 77 20 70 61 73 73 77 6f 72 64 00 firewall..Select.a.new.password.
5a0a0 53 65 6c 65 63 74 20 61 20 70 72 69 76 69 6c 65 67 65 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 Select.a.privilege.from.the.list
5a0c0 20 61 62 6f 76 65 20 66 6f 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 6c 65 63 74 20 .above.for.a.description.Select.
5a0e0 61 20 72 65 73 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 00 53 65 6c 65 63 74 20 61 20 72 65 73 a.reset.timing.type.Select.a.res
5a100 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 2e 00 53 65 6c 65 63 74 20 61 20 75 73 65 72 2d 64 65 et.timing.type..Select.a.user-de
5a120 66 69 6e 65 64 20 61 6c 69 61 73 20 6e 61 6d 65 20 6f 72 20 73 79 73 74 65 6d 20 74 61 62 6c 65 fined.alias.name.or.system.table
5a140 20 6e 61 6d 65 20 74 6f 20 76 69 65 77 20 69 74 73 20 63 6f 6e 74 65 6e 74 73 2e 20 25 73 41 6c .name.to.view.its.contents..%sAl
5a160 69 61 73 65 73 20 62 65 63 6f 6d 65 20 54 61 62 6c 65 73 20 77 68 65 6e 20 6c 6f 61 64 65 64 20 iases.become.Tables.when.loaded.
5a180 69 6e 74 6f 20 74 68 65 20 61 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 into.the.active.firewall.ruleset
5a1a0 2e 20 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 69 73 ..The.contents.displayed.on.this
5a1c0 20 70 61 67 65 20 72 65 66 6c 65 63 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 61 64 64 72 65 73 .page.reflect.the.current.addres
5a1e0 73 65 73 20 69 6e 73 69 64 65 20 74 61 62 6c 65 73 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 ses.inside.tables.used.by.the.fi
5a200 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 rewall..Select.at.least.two.inte
5a220 72 66 61 63 65 73 20 66 6f 72 20 4d 75 6c 74 69 6c 69 6e 6b 20 28 4d 4c 50 50 50 29 20 63 6f 6e rfaces.for.Multilink.(MLPPP).con
5a240 6e 65 63 74 69 6f 6e 73 2e 00 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 nections..Select.options.for.thi
5a260 73 20 71 75 65 75 65 00 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 79 6e 63 00 53 s.queue.Select.options.to.sync.S
5a280 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 69 6e elect.source.address.for.the.pin
5a2a0 67 2e 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 g..Select.source.address.for.the
5a2c0 20 74 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 20 66 6f 72 .trace..Select.the.Interface.for
5a2e0 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 .the.Router.Advertisement.(RA).D
5a300 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 aemon..Select.the.Internet.Key.E
5a320 78 63 68 61 6e 67 65 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 6f 20 62 65 20 75 xchange.protocol.version.to.be.u
5a340 73 65 64 2e 20 41 75 74 6f 20 75 73 65 73 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 sed..Auto.uses.IKEv2.when.initia
5a360 74 6f 72 2c 20 61 6e 64 20 61 63 63 65 70 74 73 20 65 69 74 68 65 72 20 49 4b 45 76 31 20 6f 72 tor,.and.accepts.either.IKEv1.or
5a380 20 49 4b 45 76 32 20 61 73 20 72 65 73 70 6f 6e 64 65 72 2e 00 53 65 6c 65 63 74 20 74 68 65 20 .IKEv2.as.responder..Select.the.
5a3a0 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 66 61 6d 69 6c 79 2e 00 53 65 6c 65 63 74 Internet.Protocol.family..Select
5a3c0 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 .the.Internet.Protocol.version.t
5a3e0 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 53 65 6c 65 63 74 20 74 68 65 20 his.rule.applies.to..Select.the.
5a400 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 Operating.Mode.for.the.Router.Ad
5a420 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 vertisement.(RA).Daemon..Select.
5a440 74 68 65 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 the.Priority.for.the.Router.Adve
5a460 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 rtisement.(RA).Daemon..Select.th
5a480 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 75 73 65 64 20 e.authentication.mechanism.used.
5a4a0 62 79 20 74 68 65 20 53 4d 54 50 20 73 65 72 76 65 72 2e 20 4d 6f 73 74 20 77 6f 72 6b 20 77 69 by.the.SMTP.server..Most.work.wi
5a4c0 74 68 20 50 4c 41 49 4e 2c 20 73 6f 6d 65 20 73 65 72 76 65 72 73 20 6c 69 6b 65 20 45 78 63 68 th.PLAIN,.some.servers.like.Exch
5a4e0 61 6e 67 65 20 6f 72 20 4f 66 66 69 63 65 33 36 35 20 6d 69 67 68 74 20 72 65 71 75 69 72 65 20 ange.or.Office365.might.require.
5a500 4c 4f 47 49 4e 2e 20 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f LOGIN...Select.the.authenticatio
5a520 6e 20 73 65 72 76 65 72 20 74 6f 20 74 65 73 74 20 61 67 61 69 6e 73 74 2e 00 53 65 6c 65 63 74 n.server.to.test.against..Select
5a540 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 .the.interface.for.the.local.end
5a560 70 6f 69 6e 74 20 6f 66 20 74 68 69 73 20 70 68 61 73 65 31 20 65 6e 74 72 79 2e 00 53 65 6c 65 point.of.this.phase1.entry..Sele
5a580 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 63 61 70 ct.the.interface.on.which.to.cap
5a5a0 74 75 72 65 20 74 72 61 66 66 69 63 2e 20 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 ture.traffic...Select.the.interf
5a5c0 61 63 65 28 73 29 20 74 6f 20 65 6e 61 62 6c 65 20 66 6f 72 20 63 61 70 74 69 76 65 20 70 6f 72 ace(s).to.enable.for.captive.por
5a5e0 74 61 6c 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 2e 00 53 tal..Select.the.log.verbosity..S
5a600 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6e 65 74 77 elect.the.maximum.number.of.netw
5a620 6f 72 6b 20 68 6f 70 73 20 74 6f 20 74 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 ork.hops.to.trace..Select.the.ma
5a640 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 2e 00 53 65 6c 65 63 74 20 74 68 ximum.number.of.pings..Select.th
5a660 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 e.preferred.console.if.multiple.
5a680 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 70 72 65 73 65 6e 74 2e 20 54 68 65 20 70 72 65 66 65 72 consoles.are.present..The.prefer
5a6a0 72 65 64 20 63 6f 6e 73 6f 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 70 66 53 65 6e 73 65 20 62 6f red.console.will.show.pfSense.bo
5a6c0 6f 74 20 73 63 72 69 70 74 20 6f 75 74 70 75 74 2e 20 41 6c 6c 20 63 6f 6e 73 6f 6c 65 73 20 64 ot.script.output..All.consoles.d
5a6e0 69 73 70 6c 61 79 20 4f 53 20 62 6f 6f 74 20 6d 65 73 73 61 67 65 73 2c 20 63 6f 6e 73 6f 6c 65 isplay.OS.boot.messages,.console
5a700 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 2e .messages,.and.the.console.menu.
5a720 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 61 70 74 75 72 65 2c .Select.the.protocol.to.capture,
5a740 20 6f 72 20 22 41 6e 79 22 2e 20 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 .or."Any"...Select.the.protocol.
5a760 74 6f 20 75 73 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 73 65 72 76 65 72 73 20 74 68 61 74 20 to.use..Select.the.servers.that.
5a780 77 69 6c 6c 20 75 74 69 6c 69 7a 65 20 74 68 69 73 20 6f 76 65 72 72 69 64 65 2e 20 57 68 65 6e will.utilize.this.override..When
5a7a0 20 6e 6f 20 73 65 72 76 65 72 73 20 61 72 65 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 6f 76 .no.servers.are.selected,.the.ov
5a7c0 65 72 72 69 64 65 20 77 69 6c 6c 20 61 70 70 6c 79 20 74 6f 20 61 6c 6c 20 73 65 72 76 65 72 73 erride.will.apply.to.all.servers
5a7e0 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 ..Select.the.time.range.for.the.
5a800 64 61 79 28 73 29 20 73 65 6c 65 63 74 65 64 20 6f 6e 20 74 68 65 20 4d 6f 6e 74 68 28 73 29 20 day(s).selected.on.the.Month(s).
5a820 61 62 6f 76 65 2e 20 41 20 66 75 6c 6c 20 64 61 79 20 69 73 20 30 3a 30 30 2d 32 33 3a 35 39 2e above..A.full.day.is.0:00-23:59.
5a840 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 .Select.the.type.of.state.table.
5a860 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 74 6f 20 75 73 65 00 53 65 6c 65 63 74 20 74 68 65 20 74 optimization.to.use.Select.the.t
5a880 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 63 61 70 74 75 72 65 64 2e 00 53 ype.of.traffic.to.be.captured..S
5a8a0 65 6c 65 63 74 20 74 69 6d 65 6f 75 74 00 53 65 6c 65 63 74 20 74 6f 20 66 69 6c 6c 20 69 6e 20 elect.timeout.Select.to.fill.in.
5a8c0 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 64 61 74 61 2e 00 53 65 6c 65 63 74 20 77 68 service.provider.data..Select.wh
5a8e0 69 63 68 20 74 79 70 65 20 6f 66 20 73 74 61 74 65 20 74 72 61 63 6b 69 6e 67 20 6d 65 63 68 61 ich.type.of.state.tracking.mecha
5a900 6e 69 73 6d 20 74 6f 20 75 73 65 2e 20 20 49 66 20 69 6e 20 64 6f 75 62 74 2c 20 75 73 65 20 6b nism.to.use...If.in.doubt,.use.k
5a920 65 65 70 20 73 74 61 74 65 2e 25 31 24 73 00 53 65 6c 65 63 74 65 64 00 53 65 6c 65 63 74 65 64 eep.state.%1$s.Selected.Selected
5a940 20 67 72 6f 75 70 73 20 72 65 6d 6f 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 53 65 .groups.removed.successfully..Se
5a960 6c 65 63 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 53 65 6c 65 63 74 73 20 74 68 65 20 64 79 lected.privileges.Selects.the.dy
5a980 6e 61 6d 69 63 20 49 50 76 36 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 namic.IPv6.WAN.interface.to.trac
5a9a0 6b 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 65 6c 66 2d 74 65 73 74 00 53 k.for.configuration..Self-test.S
5a9c0 65 6e 64 00 53 65 6e 64 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e 74 00 53 65 6e 64 20 52 end.Send.IPv6.prefix.hint.Send.R
5a9e0 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 ADIUS.accounting.packets.to.the.
5aa00 70 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 57 4f 4c 20 primary.RADIUS.server..Send.WOL.
5aa20 70 61 63 6b 65 74 00 53 65 6e 64 20 61 20 67 72 61 74 75 69 74 6f 75 73 20 44 48 43 50 20 72 65 packet.Send.a.gratuitous.DHCP.re
5aa40 6c 65 61 73 65 20 70 61 63 6b 65 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 53 65 6e 64 lease.packet.to.the.server..Send
5aa60 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e 74 20 74 6f 20 69 6e 64 69 63 61 74 65 .an.IPv6.prefix.hint.to.indicate
5aa80 20 74 68 65 20 64 65 73 69 72 65 64 20 70 72 65 66 69 78 20 73 69 7a 65 20 66 6f 72 20 64 65 6c .the.desired.prefix.size.for.del
5aaa0 65 67 61 74 69 6f 6e 00 53 65 6e 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d egation.Send.log.messages.to.rem
5aac0 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 00 53 65 6e 64 20 6f 70 74 69 6f 6e 73 00 53 ote.syslog.server.Send.options.S
5aae0 65 6e 64 2f 45 78 70 65 63 74 00 53 65 6e 64 2f 45 78 70 65 63 74 20 4f 70 74 69 6f 6e 73 00 53 end/Expect.Send/Expect.Options.S
5ab00 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 34 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 53 65 ending.of.IPv4.ICMP.redirects.Se
5ab20 6e 64 69 6e 67 20 6f 66 20 49 50 76 36 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 53 65 6e nding.of.IPv6.ICMP.redirects.Sen
5ab40 64 69 6e 67 20 72 65 71 75 65 73 74 20 74 6f 3a 20 25 73 00 53 65 6e 64 73 20 61 63 63 6f 75 6e ding.request.to:.%s.Sends.accoun
5ab60 74 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 ting.packets.to.the.RADIUS.serve
5ab80 72 2e 00 53 65 6e 64 73 20 61 6e 64 20 72 65 63 65 69 76 65 73 20 74 72 61 66 66 69 63 20 6f 6e r..Sends.and.receives.traffic.on
5aba0 6c 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 2e 20 20 49 66 20 ly.through.the.master.port...If.
5abc0 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 20 62 65 63 6f 6d 65 73 20 75 6e 61 76 61 69 6c 61 the.master.port.becomes.unavaila
5abe0 62 6c 65 2c 20 74 68 65 20 6e 65 78 74 20 61 63 74 69 76 65 20 70 6f 72 74 20 69 73 20 75 73 65 ble,.the.next.active.port.is.use
5ac00 64 2e 09 54 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 65 64 20 69 73 20 d..The.first.interface.added.is.
5ac20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 3b 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 the.master.port;.any.interfaces.
5ac40 61 64 64 65 64 20 61 66 74 65 72 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 61 73 20 66 61 69 added.after.that.are.used.as.fai
5ac60 6c 6f 76 65 72 20 64 65 76 69 63 65 73 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 63 6b 65 74 lover.devices..Sent.magic.packet
5ac80 20 74 6f 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 63 6b .to.%1$s.(%2$s)..Sent.magic.pack
5aca0 65 74 20 74 6f 20 25 73 2e 00 53 65 70 61 72 61 74 6f 72 00 53 65 70 74 65 6d 62 65 72 00 53 65 et.to.%s..Separator.September.Se
5acc0 72 69 61 6c 00 53 65 72 69 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 00 53 65 72 69 61 rial.Serial.Communications.Seria
5ace0 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 47 50 53 00 53 65 72 69 61 6c 20 50 6f 72 74 l.Console.Serial.GPS.Serial.Port
5ad00 00 53 65 72 69 61 6c 20 53 70 65 65 64 00 53 65 72 69 61 6c 20 54 65 72 6d 69 6e 61 6c 00 53 65 .Serial.Speed.Serial.Terminal.Se
5ad20 72 69 61 6c 20 66 6f 72 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 00 53 65 72 69 61 6c rial.for.next.certificate.Serial
5ad40 3a 20 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 00 53 65 72 76 65 72 20 23 00 53 65 72 76 65 :..Server.Server..Server.#.Serve
5ad60 72 20 31 00 53 65 72 76 65 72 20 32 00 53 65 72 76 65 72 20 33 00 53 65 72 76 65 72 20 34 00 53 r.1.Server.2.Server.3.Server.4.S
5ad80 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 00 53 65 72 76 65 72 20 42 72 69 erver.Bridge.DHCP.End.Server.Bri
5ada0 64 67 65 20 44 48 43 50 20 45 6e 64 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 dge.DHCP.End.must.be.an.IPv4.add
5adc0 72 65 73 73 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 00 53 ress..Server.Bridge.DHCP.Start.S
5ade0 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 61 6e 64 20 45 6e 64 20 erver.Bridge.DHCP.Start.and.End.
5ae00 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6d 70 74 79 2c 20 6f 72 20 64 65 66 69 6e 65 64 2e 00 must.both.be.empty,.or.defined..
5ae20 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 6d 75 73 74 20 62 65 Server.Bridge.DHCP.Start.must.be
5ae40 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 44 65 66 69 6e 69 74 .an.IPv4.address..Server.Definit
5ae60 69 6f 6e 73 00 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 53 65 72 76 65 72 20 4c 69 ions.Server.IP.Address.Server.Li
5ae80 73 74 00 53 65 72 76 65 72 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 45 76 65 6e 74 73 20 28 st.Server.Load.Balancer.Events.(
5aea0 72 65 6c 61 79 64 29 00 53 65 72 76 65 72 20 4e 61 6d 65 00 53 65 72 76 65 72 20 53 65 74 74 69 relayd).Server.Name.Server.Setti
5aec0 6e 67 73 00 53 65 72 76 65 72 20 54 69 6d 65 00 53 65 72 76 65 72 20 54 69 6d 65 6f 75 74 00 53 ngs.Server.Time.Server.Timeout.S
5aee0 65 72 76 65 72 20 61 64 64 72 65 73 73 00 53 65 72 76 65 72 20 61 75 74 68 20 70 6f 72 74 2e 20 erver.address.Server.auth.port..
5af00 44 65 66 61 75 6c 74 20 69 73 20 31 38 31 32 00 53 65 72 76 65 72 20 68 6f 73 74 6e 61 6d 65 20 Default.is.1812.Server.hostname.
5af20 72 65 73 6f 6c 75 74 69 6f 6e 00 53 65 72 76 65 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 resolution.Server.load.balancing
5af40 20 64 61 65 6d 6f 6e 00 53 65 72 76 65 72 20 73 69 64 65 20 65 72 72 6f 72 2e 00 53 65 72 76 65 .daemon.Server.side.error..Serve
5af60 72 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 53 65 72 76 65 72 3a 20 r.successfully.deleted..Server:.
5af80 4e 4f 00 53 65 72 76 65 72 3a 20 59 65 73 00 53 65 72 76 65 72 73 00 53 65 72 76 69 63 65 00 53 NO.Server:.Yes.Servers.Service.S
5afa0 65 72 76 69 63 65 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 24 73 00 53 65 72 76 69 63 65 20 43 ervice.%1$s/%2$s:.%3$s.Service.C
5afc0 75 72 76 65 20 28 73 63 29 00 53 65 72 76 69 63 65 20 6e 61 6d 65 00 53 65 72 76 69 63 65 20 6e urve.(sc).Service.name.Service.n
5afe0 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 53 65 72 76 69 63 65 20 74 79 70 65 00 53 65 72 76 69 63 65 ot.running?.Service.type.Service
5b000 73 00 53 65 72 76 69 63 65 73 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 s.Services.&gt;.UPnP.&amp;.NAT-P
5b020 4d 50 00 53 65 72 76 69 63 65 73 20 53 74 61 74 75 73 00 53 65 72 76 69 63 65 73 2e 2e 2e 20 00 MP.Services.Status.Services.....
5b040 53 65 73 73 69 6f 6e 20 64 65 74 61 69 6c 73 00 53 65 73 73 69 6f 6e 20 64 75 72 61 74 69 6f 6e Session.details.Session.duration
5b060 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 73 74 61 72 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 20 :.%s.Session.start.Session.time.
5b080 6c 65 66 74 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 64 20 6f 75 74 20 66 6f 72 20 75 left:.%s.Session.timed.out.for.u
5b0a0 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 65 73 73 69 6f 6e 20 74 69 ser.'%1$s'.from:.%2$s.Session.ti
5b0c0 6d 65 6f 75 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e meout.Session.timeout.must.be.an
5b0e0 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 00 53 65 74 20 49 43 4d 50 20 4c 69 6d 69 74 73 00 .integer.value..Set.ICMP.Limits.
5b100 53 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 65 64 67 65 20 70 6f 72 74 2e 20 41 Set.interface.as.an.edge.port..A
5b120 6e 20 65 64 67 65 20 70 6f 72 74 20 63 6f 6e 6e 65 63 74 73 20 64 69 72 65 63 74 6c 79 20 74 6f n.edge.port.connects.directly.to
5b140 20 65 6e 64 20 73 74 61 74 69 6f 6e 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 63 72 65 61 74 65 20 .end.stations.and.cannot.create.
5b160 62 72 69 64 67 69 6e 67 20 6c 6f 6f 70 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 3b 20 74 bridging.loops.in.the.network;.t
5b180 68 69 73 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 74 72 61 his.allows.it.to.transition.stra
5b1a0 69 67 68 74 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 65 74 20 74 68 65 20 53 70 61 6e ight.to.forwarding..Set.the.Span
5b1c0 6e 69 6e 67 20 54 72 65 65 20 70 61 74 68 20 63 6f 73 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 ning.Tree.path.cost.of.interface
5b1e0 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 63 61 6c 63 75 6c .to.value..The.default.is.calcul
5b200 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 69 6e 6b 20 73 70 65 65 64 2e 20 54 6f 20 63 68 61 ated.from.the.link.speed..To.cha
5b220 6e 67 65 20 61 20 70 72 65 76 69 6f 75 73 6c 79 20 73 65 6c 65 63 74 65 64 20 70 61 74 68 20 63 nge.a.previously.selected.path.c
5b240 6f 73 74 20 62 61 63 6b 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 2c 20 73 65 74 20 74 68 65 20 63 ost.back.to.automatic,.set.the.c
5b260 6f 73 74 20 74 6f 20 30 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 61 6e 64 20 74 ost.to.0..The.minimum.is.1.and.t
5b280 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 30 30 30 30 30 30 30 30 2e 00 53 65 74 20 74 68 65 he.maximum.is.200000000..Set.the
5b2a0 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 72 69 6f 72 69 74 79 20 6f 66 20 69 6e 74 65 72 .Spanning.Tree.priority.of.inter
5b2c0 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 face.to.value..The.default.is.12
5b2e0 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 8..The.minimum.is.0.and.the.maxi
5b300 6d 75 6d 20 69 73 20 32 34 30 2e 20 49 6e 63 72 65 6d 65 6e 74 73 20 6f 66 20 31 36 2e 00 53 65 mum.is.240..Increments.of.16..Se
5b320 74 20 74 68 65 20 54 4f 53 20 49 50 20 68 65 61 64 65 72 20 76 61 6c 75 65 20 6f 66 20 74 75 6e t.the.TOS.IP.header.value.of.tun
5b340 6e 65 6c 20 70 61 63 6b 65 74 73 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 65 6e 63 61 70 73 75 nel.packets.to.match.the.encapsu
5b360 6c 61 74 65 64 20 70 61 63 6b 65 74 20 76 61 6c 75 65 2e 00 53 65 74 20 74 68 65 20 62 72 69 64 lated.packet.value..Set.the.brid
5b380 67 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 ge.priority.for.Spanning.Tree..T
5b3a0 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 32 37 36 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d he.default.is.32768..The.minimum
5b3c0 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 36 31 34 34 30 2e 20 .is.0.and.the.maximum.is.61440..
5b3e0 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 .Set.the.global.timeout.in.milli
5b400 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 68 65 63 6b 73 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 seconds.for.checks..Leave.blank.
5b420 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 6f 66 20 31 30 30 30 to.use.the.default.value.of.1000
5b440 20 6d 73 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 70 6f 69 6e .ms..Set.the.interface.as.a.poin
5b460 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 t-to-point.link..This.is.require
5b480 64 20 66 6f 72 20 73 74 72 61 69 67 68 74 20 74 72 61 6e 73 69 74 69 6f 6e 73 20 74 6f 20 66 6f d.for.straight.transitions.to.fo
5b4a0 72 77 61 72 64 69 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 6f rwarding.and.should.be.enabled.o
5b4c0 6e 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 52 53 54 50 2d n.a.direct.link.to.another.RSTP-
5b4e0 63 61 70 61 62 6c 65 20 73 77 69 74 63 68 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 76 61 6c capable.switch..Set.the.interval
5b500 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 74 68 65 20 6d 65 6d 62 65 72 20 .in.seconds.at.which.the.member.
5b520 6f 66 20 61 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 63 68 65 63 6b 65 64 2e 20 4c 65 61 76 65 of.a.pool.will.be.checked..Leave
5b540 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 74 65 72 76 .blank.to.use.the.default.interv
5b560 61 6c 20 6f 66 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f al.of.10.seconds..Set.the.size.o
5b580 66 20 74 68 65 20 62 72 69 64 67 65 20 61 64 64 72 65 73 73 20 63 61 63 68 65 2e 20 54 68 65 20 f.the.bridge.address.cache..The.
5b5a0 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 65 6e 74 72 69 65 73 2e 00 53 65 74 20 74 68 65 default.is.2000.entries..Set.the
5b5c0 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 20 66 6f 72 20 73 74 69 .source.tracking.timeout.for.sti
5b5e0 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 cky.connections..By.default.this
5b600 20 69 73 20 30 2c 20 73 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 69 73 20 72 65 6d .is.0,.so.source.tracking.is.rem
5b620 6f 76 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 20 73 74 61 74 65 20 65 78 70 69 72 65 oved.as.soon.as.the.state.expire
5b640 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 69 6d 65 6f 75 74 20 68 69 67 68 65 72 20 77 s..Setting.this.timeout.higher.w
5b660 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e ill.cause.the.source/destination
5b680 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 74 6f 20 70 65 72 73 69 73 74 20 66 6f 72 20 6c 6f 6e .relationship.to.persist.for.lon
5b6a0 67 65 72 20 70 65 72 69 6f 64 73 20 6f 66 20 74 69 6d 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d ger.periods.of.time..Set.the.tim
5b6c0 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 62 72 6f 61 64 63 61 73 74 69 6e e.in.seconds.between.broadcastin
5b6e0 67 20 6f 66 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 g.of.Spanning.Tree.Protocol.conf
5b700 69 67 75 72 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 68 65 6c 6c 6f 20 74 69 iguration.messages..The.hello.ti
5b720 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 77 68 65 6e 20 6f 70 65 72 me.may.only.be.changed.when.oper
5b740 61 74 69 6e 67 20 69 6e 20 6c 65 67 61 63 79 20 53 54 50 20 6d 6f 64 65 2e 20 54 68 65 20 64 65 ating.in.legacy.STP.mode..The.de
5b760 66 61 75 6c 74 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 fault.is.2.seconds..The.minimum.
5b780 69 73 20 31 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 is.1.second.and.the.maximum.is.2
5b7a0 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 61 20 53 70 .seconds..Set.the.time.that.a.Sp
5b7c0 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 anning.Tree.Protocol.configurati
5b7e0 6f 6e 20 69 73 20 76 61 6c 69 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 20 73 on.is.valid..The.default.is.20.s
5b800 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 36 20 73 65 63 6f 6e 64 73 econds..The.minimum.is.6.seconds
5b820 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 00 .and.the.maximum.is.40.seconds..
5b840 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 6d 75 73 74 20 70 61 73 73 20 62 65 66 6f Set.the.time.that.must.pass.befo
5b860 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 62 65 67 69 6e 73 20 66 6f 72 77 61 72 64 69 6e re.an.interface.begins.forwardin
5b880 67 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 69 73 20 g.packets.when.Spanning.Tree.is.
5b8a0 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 20 73 65 63 6f 6e enabled..The.default.is.15.secon
5b8c0 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 34 20 73 65 63 6f 6e 64 73 20 61 6e 64 ds..The.minimum.is.4.seconds.and
5b8e0 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 20 00 53 65 74 .the.maximum.is.30.seconds...Set
5b900 20 74 68 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 61 64 64 72 65 73 73 20 63 61 63 68 65 20 65 6e .the.timeout.of.address.cache.en
5b920 74 72 69 65 73 20 74 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 2e tries.to.this.number.of.seconds.
5b940 20 49 66 20 73 65 63 6f 6e 64 73 20 69 73 20 7a 65 72 6f 2c 20 74 68 65 6e 20 61 64 64 72 65 73 .If.seconds.is.zero,.then.addres
5b960 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 78 70 69 s.cache.entries.will.not.be.expi
5b980 72 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 30 20 73 65 63 6f 6e 64 73 red..The.default.is.1200.seconds
5b9a0 2e 00 53 65 74 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 6f 6c 64 20 63 6f 75 6e 74 20 66 6f ..Set.the.transmit.hold.count.fo
5b9c0 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d r.Spanning.Tree..This.is.the.num
5b9e0 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 62 65 66 6f 72 ber.of.packets.transmitted.befor
5ba00 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c e.being.rate.limited..The.defaul
5ba20 74 20 69 73 20 36 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 61 6e 64 20 74 68 65 t.is.6..The.minimum.is.1.and.the
5ba40 20 6d 61 78 69 6d 75 6d 20 69 73 20 31 30 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 .maximum.is.10..Set.this.option.
5ba60 74 6f 20 61 70 70 6c 79 20 74 68 69 73 20 61 63 74 69 6f 6e 20 74 6f 20 74 72 61 66 66 69 63 20 to.apply.this.action.to.traffic.
5ba80 74 68 61 74 20 6d 61 74 63 68 65 73 20 74 68 69 73 20 72 75 6c 65 20 69 6d 6d 65 64 69 61 74 65 that.matches.this.rule.immediate
5baa0 6c 79 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 ly..Set.this.option.to.bind.to.a
5bac0 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b .specific.port..Leave.this.blank
5bae0 20 6f 72 20 65 6e 74 65 72 20 30 20 66 6f 72 20 61 20 72 61 6e 64 6f 6d 20 64 79 6e 61 6d 69 63 .or.enter.0.for.a.random.dynamic
5bb00 20 70 6f 72 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 74 72 6f .port..Set.this.option.to.contro
5bb20 6c 20 74 68 65 20 75 73 65 20 6f 66 20 4d 4f 42 49 4b 45 00 53 65 74 20 74 68 69 73 20 6f 70 74 l.the.use.of.MOBIKE.Set.this.opt
5bb40 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e 74 20 77 69 74 68 6f ion.to.disable.this.client.witho
5bb60 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 ut.removing.it.from.the.list..Se
5bb80 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c t.this.option.to.disable.this.cl
5bba0 69 65 6e 74 2d 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 77 69 74 68 6f 75 74 20 72 ient-specific.override.without.r
5bbc0 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 emoving.it.from.the.list..Set.th
5bbe0 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 is.option.to.disable.this.gatewa
5bc00 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c y.without.removing.it.from.the.l
5bc20 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 ist..Set.this.option.to.disable.
5bc40 74 68 69 73 20 70 68 61 73 65 31 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 this.phase1.without.removing.it.
5bc60 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 from.the.list...Set.this.option.
5bc80 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 20 77 69 74 68 6f 75 74 20 72 65 6d to.disable.this.rule.without.rem
5bca0 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 oving.it.from.the.list..Set.this
5bcc0 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 65 72 20 77 .option.to.disable.this.server.w
5bce0 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 ithout.removing.it.from.the.list
5bd00 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 ..Set.this.option.to.disable.thi
5bd20 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 s.static.route.without.removing.
5bd40 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f it.from.the.list..Set.this.optio
5bd60 6e 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 75 73 65 20 6f 66 20 4e 41 54 2d 54 20 28 69 2e n.to.enable.the.use.of.NAT-T.(i.
5bd80 65 2e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 20 55 e..the.encapsulation.of.ESP.in.U
5bda0 44 50 20 70 61 63 6b 65 74 73 29 20 69 66 20 6e 65 65 64 65 64 2c 20 77 68 69 63 68 20 63 61 6e DP.packets).if.needed,.which.can
5bdc0 20 68 65 6c 70 20 77 69 74 68 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 72 65 20 62 65 68 69 .help.with.clients.that.are.behi
5bde0 6e 64 20 72 65 73 74 72 69 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 73 2e 00 53 65 74 20 74 68 nd.restrictive.firewalls..Set.th
5be00 69 73 20 74 6f 20 75 73 65 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 20 61 73 20 52 41 4d 20 64 is.to.use./tmp.and./var.as.RAM.d
5be20 69 73 6b 73 20 28 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 64 69 73 6b 73 29 20 isks.(memory.file.system.disks).
5be40 6f 6e 20 61 20 66 75 6c 6c 20 69 6e 73 74 61 6c 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 75 73 on.a.full.install.rather.than.us
5be60 65 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 77 69 e.the.hard.disk..Setting.this.wi
5be80 6c 6c 20 63 61 75 73 65 20 74 68 65 20 64 61 74 61 20 69 6e 20 2f 74 6d 70 20 61 6e 64 20 2f 76 ll.cause.the.data.in./tmp.and./v
5bea0 61 72 20 74 6f 20 62 65 20 6c 6f 73 74 2e 20 52 52 44 2c 20 44 48 43 50 20 6c 65 61 73 65 73 20 ar.to.be.lost..RRD,.DHCP.leases.
5bec0 61 6e 64 20 6c 6f 67 20 64 69 72 65 63 74 6f 72 79 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e and.log.directory.will.be.retain
5bee0 65 64 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 77 69 6c 6c 20 63 ed..Changing.this.setting.will.c
5bf00 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 72 65 62 6f 6f 74 20 61 66 74 65 ause.the.firewall.to.reboot.afte
5bf20 72 20 63 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 2e 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 r.clicking."Save"..Sets.the.inte
5bf40 72 76 61 6c 2c 20 69 6e 20 68 6f 75 72 73 2c 20 74 6f 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 rval,.in.hours,.to.periodically.
5bf60 62 61 63 6b 75 70 20 74 68 65 73 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 52 41 4d 20 64 69 73 backup.these.portions.of.RAM.dis
5bf80 6b 20 64 61 74 61 20 73 6f 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 73 74 6f 72 65 64 20 61 k.data.so.they.can.be.restored.a
5bfa0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 6e 65 78 74 20 62 6f 6f 74 2e 20 4b utomatically.on.the.next.boot..K
5bfc0 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 65 20 6d 6f 72 65 20 66 72 65 71 75 65 eep.in.mind.that.the.more.freque
5bfe0 6e 74 20 74 68 65 20 62 61 63 6b 75 70 2c 20 74 68 65 20 6d 6f 72 65 20 77 72 69 74 65 73 20 77 nt.the.backup,.the.more.writes.w
5c000 69 6c 6c 20 68 61 70 70 65 6e 20 74 6f 20 74 68 65 20 6d 65 64 69 61 2e 00 53 65 74 73 20 74 68 ill.happen.to.the.media..Sets.th
5c020 65 20 73 69 7a 65 2c 20 69 6e 20 4d 69 42 2c 20 66 6f 72 20 74 68 65 20 52 41 4d 20 64 69 73 6b e.size,.in.MiB,.for.the.RAM.disk
5c040 73 2e 00 53 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 4e 54 50 64 20 73 65 74 74 69 6e 67 73 s..Setting.default.NTPd.settings
5c060 00 53 65 74 74 69 6e 67 20 68 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 62 79 2e 2e 2e 20 00 53 .Setting.hard.disk.standby.....S
5c080 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 66 6f 72 63 65 20 70 66 etting.this.option.will.force.pf
5c0a0 73 79 6e 63 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 69 74 73 20 73 74 61 74 65 20 74 61 sync.to.synchronize.its.state.ta
5c0c0 62 6c 65 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 ble.to.this.IP.address..The.defa
5c0e0 75 6c 74 20 69 73 20 64 69 72 65 63 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2e 00 53 65 74 74 69 ult.is.directed.multicast..Setti
5c100 6e 67 20 74 69 6d 65 7a 6f 6e 65 2e 2e 2e 00 53 65 74 74 69 6e 67 20 75 70 20 53 43 52 55 42 20 ng.timezone....Setting.up.SCRUB.
5c120 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 54 46 54 50 20 68 65 6c 70 information.Setting.up.TFTP.help
5c140 65 72 00 53 65 74 74 69 6e 67 20 75 70 20 6c 6f 67 67 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f er.Setting.up.logging.informatio
5c160 6e 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 75 6c 65 73 00 53 65 n.Setting.up.pass/block.rules.Se
5c180 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 75 6c 65 73 20 25 73 00 53 65 74 tting.up.pass/block.rules.%s.Set
5c1a0 74 69 6e 67 20 75 70 20 72 6f 75 74 65 20 77 69 74 68 20 25 31 24 73 20 6f 6e 20 25 32 24 73 00 ting.up.route.with.%1$s.on.%2$s.
5c1c0 53 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 Settings.Settings.have.been.save
5c1e0 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 d,.but.the.test.was.not.performe
5c200 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 66 6f d.because.it.is.not.supported.fo
5c220 72 20 6c 6f 63 61 6c 20 64 61 74 61 62 61 73 65 73 2e 00 53 65 74 74 69 6e 67 73 20 68 61 76 65 r.local.databases..Settings.have
5c240 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 6e 6f .been.saved,.but.the.test.was.no
5c260 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 75 70 70 6f 72 t.performed.because.it.is.suppor
5c280 74 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 62 61 73 65 64 20 62 61 63 6b 65 6e 64 73 ted.only.for.LDAP.based.backends
5c2a0 2e 00 53 65 74 75 70 20 57 69 7a 61 72 64 00 53 68 61 64 6f 77 00 53 68 61 70 65 72 20 63 6f 6e ..Setup.Wizard.Shadow.Shaper.con
5c2c0 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 20 70 66 53 65 6e 73 65 20 74 72 61 figuration.saved.via.pfSense.tra
5c2e0 66 66 69 63 20 73 68 61 70 65 72 20 77 69 7a 61 72 64 2e 00 53 68 61 72 65 64 20 53 65 63 72 65 ffic.shaper.wizard..Shared.Secre
5c300 74 00 53 68 61 72 65 64 20 6b 65 79 00 53 68 65 6c 6c 20 4f 75 74 70 75 74 20 2d 20 25 73 00 53 t.Shared.key.Shell.Output.-.%s.S
5c320 68 6f 72 74 00 53 68 6f 72 74 53 65 71 00 53 68 6f 75 6c 64 20 56 4c 41 4e 73 20 62 65 20 73 65 hort.ShortSeq.Should.VLANs.be.se
5c340 74 20 75 70 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 53 68 6f 77 00 53 68 6f 77 20 41 64 76 61 6e 63 t.up.now.[y|n]?.Show.Show.Advanc
5c360 65 64 20 4f 70 74 69 6f 6e 73 00 53 68 6f 77 20 43 6f 6d 6d 61 6e 64 00 53 68 6f 77 20 46 69 6c ed.Options.Show.Command.Show.Fil
5c380 65 73 00 53 68 6f 77 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 53 68 6f 77 20 50 68 61 73 65 es.Show.Last.Activity.Show.Phase
5c3a0 20 32 20 45 6e 74 72 69 65 73 20 28 25 73 29 00 53 68 6f 77 20 52 6f 75 74 69 6e 67 20 54 61 62 .2.Entries.(%s).Show.Routing.Tab
5c3c0 6c 65 00 53 68 6f 77 20 61 63 74 69 76 65 20 61 6e 64 20 73 74 61 74 69 63 20 6c 65 61 73 65 73 le.Show.active.and.static.leases
5c3e0 20 6f 6e 6c 79 00 53 68 6f 77 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 65 61 73 65 73 .only.Show.all.configured.leases
5c400 00 53 68 6f 77 20 61 6c 6c 20 69 74 65 6d 73 20 6f 6e 20 68 65 6c 70 20 6d 65 6e 75 20 61 6e 64 .Show.all.items.on.help.menu.and
5c420 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 48 65 6c 70 20 73 68 6f 72 74 63 75 74 20 6c .allow.access.to.Help.shortcut.l
5c440 69 6e 6b 73 00 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 inks.Show.all.socket.connections
5c460 00 53 68 6f 77 20 63 68 69 6c 64 20 53 41 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 73 .Show.child.SA.entries.Show.cons
5c480 74 72 75 63 74 65 64 20 63 6f 6d 6d 61 6e 64 2e 25 31 24 73 57 69 74 68 20 27 44 69 66 66 2f 4d tructed.command.%1$sWith.'Diff/M
5c4a0 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 68 6f 77 20 64 69 66 66 65 72 65 6e 74 20 61 inimal'.option..Show.different.a
5c4c0 6e 64 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 25 31 24 73 57 69 74 68 20 27 44 69 66 66 2f nd.missing.files.%1$sWith.'Diff/
5c4e0 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 2e 00 53 68 6f 77 20 68 6f 73 74 6e 61 6d 65 20 Minimal'.option...Show.hostname.
5c500 6f 6e 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 00 53 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 69 on.login.banner.Show.last.activi
5c520 74 79 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 66 6f 72 77 61 72 64 20 6f ty.Show.log.entries.in.forward.o
5c540 72 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 r.reverse.order..Show.log.entrie
5c560 73 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 20 28 6e 65 77 65 73 74 20 65 6e 74 72 69 s.in.reverse.order.(newest.entri
5c580 65 73 20 6f 6e 20 74 6f 70 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 69 6e 67 20 73 es.on.top).Show.only.listening.s
5c5a0 6f 63 6b 65 74 73 00 53 68 6f 77 20 6f 6e 6c 79 20 74 68 65 20 63 68 6f 69 63 65 73 20 63 6f 6e ockets.Show.only.the.choices.con
5c5c0 74 61 69 6e 69 6e 67 20 74 68 69 73 20 74 65 72 6d 00 53 68 6f 77 20 72 61 77 20 66 69 6c 74 65 taining.this.term.Show.raw.filte
5c5e0 72 20 6c 6f 67 73 00 53 68 6f 77 20 72 65 6d 6f 74 65 20 74 65 78 74 00 53 68 6f 77 20 73 74 61 r.logs.Show.remote.text.Show.sta
5c600 74 65 73 00 53 68 6f 77 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 73 2e 00 53 68 6f 77 20 74 68 tes.Show.table.comments..Show.th
5c620 65 20 41 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 20 70 61 6e 65 6c 20 6f 6e 20 74 68 65 e.Available.Widgets.panel.on.the
5c640 20 44 61 73 68 62 6f 61 72 64 2e 00 53 68 6f 77 20 74 68 65 20 4c 6f 67 20 46 69 6c 74 65 72 20 .Dashboard..Show.the.Log.Filter.
5c660 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 4d panel.in.System.Logs..Show.the.M
5c680 61 6e 61 67 65 20 4c 6f 67 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 anage.Log.panel.in.System.Logs..
5c6a0 53 68 6f 77 20 74 68 65 20 53 65 74 74 69 6e 67 73 20 70 61 6e 65 6c 20 69 6e 20 53 74 61 74 75 Show.the.Settings.panel.in.Statu
5c6c0 73 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 00 53 68 6f 77 20 74 68 65 20 61 70 70 6c 69 65 64 20 72 s.Monitoring..Show.the.applied.r
5c6e0 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 62 65 6c 6f 77 20 6f 72 20 69 6e 20 74 68 65 20 ule.description.below.or.in.the.
5c700 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 72 6f 77 73 2e 25 31 24 73 44 69 73 70 6c 61 79 69 6e 67 firewall.log.rows.%1$sDisplaying
5c720 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 65 73 .rule.descriptions.for.all.lines
5c740 20 69 6e 20 74 68 65 20 6c 6f 67 20 6d 69 67 68 74 20 61 66 66 65 63 74 20 70 65 72 66 6f 72 6d .in.the.log.might.affect.perform
5c760 61 6e 63 65 20 77 69 74 68 20 6c 61 72 67 65 20 72 75 6c 65 20 73 65 74 73 2e 00 53 68 6f 77 20 ance.with.large.rule.sets..Show.
5c780 74 68 65 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 61 73 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 the.log.entries.as.formatted.or.
5c7a0 72 61 77 20 6f 75 74 70 75 74 20 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 73 raw.output.as.generated.by.the.s
5c7c0 65 72 76 69 63 65 2e 20 54 68 65 20 72 61 77 20 6f 75 74 70 75 74 20 77 69 6c 6c 20 72 65 76 65 ervice..The.raw.output.will.reve
5c7e0 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 al.more.detailed.information,.bu
5c800 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 t.it.is.more.difficult.to.read..
5c820 53 68 6f 77 73 20 74 68 65 20 74 65 78 74 20 67 69 76 65 6e 20 62 79 20 74 68 65 20 73 65 72 76 Shows.the.text.given.by.the.serv
5c840 65 72 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 70 6f 72 74 2e 20 er.when.connecting.to.the.port..
5c860 49 66 20 63 68 65 63 6b 65 64 20 69 74 20 77 69 6c 6c 20 74 61 6b 65 20 31 30 2b 20 73 65 63 6f If.checked.it.will.take.10+.seco
5c880 6e 64 73 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 20 61 20 70 61 6e 65 6c 20 62 65 6c 6f 77 20 nds.to.display.in.a.panel.below.
5c8a0 74 68 69 73 20 66 6f 72 6d 2e 00 53 68 75 74 74 69 6e 67 20 64 6f 77 6e 20 52 6f 75 74 65 72 20 this.form..Shutting.down.Router.
5c8c0 41 64 76 65 72 74 69 73 6d 65 6e 74 20 64 61 65 6d 6f 6e 20 63 6c 65 61 6e 6c 79 00 53 69 67 6e Advertisment.daemon.cleanly.Sign
5c8e0 20 43 53 52 00 53 69 67 6e 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 .CSR.Sign.a.Certificate.Signing.
5c900 52 65 71 75 65 73 74 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 Request.Signed.16-bit.integer.Si
5c920 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 gned.16-bit.integer.type.must.be
5c940 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 33 32 37 36 38 20 74 6f .a.number.in.the.range.-32768.to
5c960 20 33 32 37 36 37 2e 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 .32767..Signed.32-bit.integer.Si
5c980 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 gned.32-bit.integer.type.must.be
5c9a0 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 32 31 34 37 34 38 33 36 .a.number.in.the.range.-21474836
5c9c0 34 38 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 00 53 69 67 6e 65 64 20 38 2d 62 69 74 20 69 48.to.2147483647..Signed.8-bit.i
5c9e0 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 nteger.Signed.8-bit.integer.type
5ca00 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 2d .must.be.a.number.in.the.range.-
5ca20 31 32 38 20 74 6f 20 31 32 37 2e 00 53 69 67 6e 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 128.to.127..Signing.Certificate.
5ca40 41 75 74 68 6f 72 69 74 79 00 53 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 64 61 74 61 00 53 Authority.Signing.request.data.S
5ca60 69 6c 65 6e 74 00 53 69 6e 63 65 00 53 69 6e 67 6c 65 20 61 64 64 72 65 73 73 00 53 69 6e 67 6c ilent.Since.Single.address.Singl
5ca80 65 20 64 61 73 68 00 53 69 6e 67 6c 65 20 68 6f 73 74 00 53 69 6e 67 6c 65 20 68 6f 73 74 20 6f e.dash.Single.host.Single.host.o
5caa0 72 20 61 6c 69 61 73 00 53 69 74 65 64 6f 77 6e 20 70 6f 6f 6c 20 66 6f 72 20 56 53 3a 20 25 73 r.alias.Sitedown.pool.for.VS:.%s
5cac0 00 53 69 7a 65 00 53 69 7a 65 20 6f 66 20 74 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 2e .Size.Size.of.the.message.cache.
5cae0 20 54 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 20 73 74 6f 72 65 73 20 44 4e 53 20 72 65 .The.message.cache.stores.DNS.re
5cb00 73 70 6f 6e 73 65 20 63 6f 64 65 73 20 61 6e 64 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 sponse.codes.and.validation.stat
5cb20 75 73 65 73 2e 20 54 68 65 20 52 65 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 28 52 uses..The.Resource.Record.Set.(R
5cb40 52 53 65 74 29 20 63 61 63 68 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 RSet).cache.will.automatically.b
5cb60 65 20 73 65 74 20 74 6f 20 74 77 69 63 65 20 74 68 69 73 20 61 6d 6f 75 6e 74 2e 20 54 68 65 20 e.set.to.twice.this.amount..The.
5cb80 52 52 53 65 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 61 63 74 75 61 6c 20 RRSet.cache.contains.the.actual.
5cba0 52 52 20 64 61 74 61 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 6d 65 67 61 62 79 RR.data..The.default.is.4.megaby
5cbc0 74 65 73 2e 00 53 6b 65 77 00 53 6b 69 70 20 52 52 44 20 64 61 74 61 00 53 6b 69 70 20 70 61 63 tes..Skew.Skip.RRD.data.Skip.pac
5cbe0 6b 61 67 65 73 00 53 6b 69 70 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 73 kages.Skip.rules.when.gateway.is
5cc00 20 64 6f 77 6e 00 53 6c 6f 70 70 79 00 53 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 .down.Sloppy.Socket.Information.
5cc20 53 6f 63 6b 65 74 73 00 53 6f 6d 65 20 63 61 72 64 73 20 68 61 76 65 20 61 20 64 65 66 61 75 6c Sockets.Some.cards.have.a.defaul
5cc40 74 20 74 68 61 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 67 6e 69 7a 65 64 20 61 6e 64 20 72 65 71 t.that.is.not.recognized.and.req
5cc60 75 69 72 65 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d uire.changing.the.regulatory.dom
5cc80 61 69 6e 20 74 6f 20 6f 6e 65 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 ain.to.one.in.this.list.for.the.
5cca0 63 68 61 6e 67 65 73 20 74 6f 20 6f 74 68 65 72 20 72 65 67 75 6c 61 74 6f 72 79 20 73 65 74 74 changes.to.other.regulatory.sett
5ccc0 69 6e 67 73 20 74 6f 20 77 6f 72 6b 00 53 6f 6d 65 20 64 69 73 6b 20 6f 70 65 72 61 74 69 6f 6e ings.to.work.Some.disk.operation
5cce0 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 77 68 65 6e 20 74 68 65 s.may.only.be.performed.when.the
5cd00 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 75 6d 65 72 73 20 70 72 65 73 65 6e re.are.multiple.consumers.presen
5cd20 74 20 69 6e 20 61 20 6d 69 72 72 6f 72 2e 00 53 6f 6d 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 t.in.a.mirror..Some.implementati
5cd40 6f 6e 73 20 73 65 6e 64 20 74 68 65 20 74 68 69 72 64 20 4d 61 69 6e 20 4d 6f 64 65 20 6d 65 73 ons.send.the.third.Main.Mode.mes
5cd60 73 61 67 65 20 75 6e 65 6e 63 72 79 70 74 65 64 2c 20 70 72 6f 62 61 62 6c 79 20 74 6f 20 66 69 sage.unencrypted,.probably.to.fi
5cd80 6e 64 20 74 68 65 20 50 53 4b 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 44 nd.the.PSKs.for.the.specified.ID
5cda0 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 76 65 72 .for.authentication..This.is.ver
5cdc0 79 20 73 69 6d 69 6c 61 72 20 74 6f 20 41 67 67 72 65 73 73 69 76 65 20 4d 6f 64 65 2c 20 61 6e y.similar.to.Aggressive.Mode,.an
5cde0 64 20 68 61 73 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 69 6d 70 6c 69 63 61 74 d.has.the.same.security.implicat
5ce00 69 6f 6e 73 3a 20 41 20 70 61 73 73 69 76 65 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 73 6e 69 ions:.A.passive.attacker.can.sni
5ce20 66 66 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 49 64 65 6e 74 69 74 79 2c 20 61 6e 64 20 ff.the.negotiated.Identity,.and.
5ce40 73 74 61 72 74 20 62 72 75 74 65 20 66 6f 72 63 69 6e 67 20 74 68 65 20 50 53 4b 20 75 73 69 6e start.brute.forcing.the.PSK.usin
5ce60 67 20 74 68 65 20 48 41 53 48 20 70 61 79 6c 6f 61 64 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d g.the.HASH.payload..It.is.recomm
5ce80 65 6e 64 65 64 20 74 6f 20 6b 65 65 70 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 2c ended.to.keep.this.option.to.no,
5cea0 20 75 6e 6c 65 73 73 20 74 68 65 20 65 78 61 63 74 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 20 61 .unless.the.exact.implications.a
5cec0 72 65 20 6b 6e 6f 77 6e 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 69 73 20 72 65 re.known.and.compatibility.is.re
5cee0 71 75 69 72 65 64 20 66 6f 72 20 73 75 63 68 20 64 65 76 69 63 65 73 20 28 66 6f 72 20 65 78 61 quired.for.such.devices.(for.exa
5cf00 6d 70 6c 65 2c 20 73 6f 6d 65 20 53 6f 6e 69 63 57 61 6c 6c 20 62 6f 78 65 73 29 2e 00 53 6f 6d mple,.some.SonicWall.boxes)..Som
5cf20 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 68 61 70 70 65 6e 65 64 20 64 75 72 69 6e 67 20 63 6f 6d ething.wrong.happened.during.com
5cf40 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 73 74 61 74 20 67 61 74 68 65 72 69 6e 67 2e 00 munication.with.stat.gathering..
5cf60 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 73 20 69 73 20 61 6c 72 65 61 64 79 20 6e 61 6d 65 64 Sorry,.an.alias.is.already.named
5cf80 20 25 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 65 20 6e 61 .%s..Sorry,.an.alias.with.the.na
5cfa0 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 me.%s.already.exists..Sorry,.an.
5cfc0 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 interface.group.with.the.name.%s
5cfe0 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 .already.exists..Sorry,.an.inter
5d000 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 face.group.with.this.name.alread
5d020 79 20 65 78 69 73 74 73 2e 00 53 6f 72 74 20 41 6c 70 68 61 62 65 74 69 63 61 6c 6c 79 00 53 6f y.exists..Sort.Alphabetically.So
5d040 72 74 20 62 79 00 53 6f 75 6e 64 73 00 53 6f 75 72 63 65 00 53 6f 75 72 63 65 20 28 4f 72 69 67 rt.by.Sounds.Source.Source.(Orig
5d060 69 6e 61 6c 20 53 6f 75 72 63 65 29 20 2d 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 28 4f 72 69 inal.Source).->.Destination.(Ori
5d080 67 69 6e 61 6c 20 44 65 73 74 69 6e 61 74 69 6f 6e 29 00 53 6f 75 72 63 65 20 2d 3e 20 44 65 73 ginal.Destination).Source.->.Des
5d0a0 74 69 6e 61 74 69 6f 6e 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 48 tination.Source.Address.Source.H
5d0c0 61 73 68 20 4b 65 79 00 53 6f 75 72 63 65 20 48 61 73 68 3a 20 55 73 65 73 20 61 20 68 61 73 68 ash.Key.Source.Hash:.Uses.a.hash
5d0e0 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 64 65 74 65 72 6d .of.the.source.address.to.determ
5d100 69 6e 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 65 6e 73 ine.the.translation.address,.ens
5d120 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 64 64 72 65 uring.that.the.redirection.addre
5d140 73 73 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 20 67 69 76 65 ss.is.always.the.same.for.a.give
5d160 6e 20 73 6f 75 72 63 65 2e 00 53 6f 75 72 63 65 20 49 50 00 53 6f 75 72 63 65 20 49 50 20 41 64 n.source..Source.IP.Source.IP.Ad
5d180 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 71 75 65 72 dress.Source.IP.address.for.quer
5d1a0 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 6f 76 ies.to.the.DNS.server.for.the.ov
5d1c0 65 72 72 69 64 65 20 64 6f 6d 61 69 6e 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 erride.domain..Leave.blank.unles
5d1e0 73 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 63 63 65 73 73 65 64 20 74 68 72 s.the.DNS.server.is.accessed.thr
5d200 6f 75 67 68 20 61 20 56 50 4e 20 74 75 6e 6e 65 6c 2e 00 53 6f 75 72 63 65 20 49 50 73 00 53 6f ough.a.VPN.tunnel..Source.IPs.So
5d220 75 72 63 65 20 4f 53 00 53 6f 75 72 63 65 20 50 6f 72 74 00 53 6f 75 72 63 65 20 50 6f 72 74 20 urce.OS.Source.Port.Source.Port.
5d240 52 61 6e 67 65 00 53 6f 75 72 63 65 20 50 6f 72 74 73 00 53 6f 75 72 63 65 20 54 72 61 63 6b 69 Range.Source.Ports.Source.Tracki
5d260 6e 67 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 ng.Source.address.Source.address
5d280 65 73 00 53 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 00 53 6f 75 72 63 65 20 68 61 73 68 00 es.Source.bit.count.Source.hash.
5d2a0 53 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 53 6f 75 72 63 65 20 6e 65 74 77 Source.must.be.IPv4..Source.netw
5d2c0 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 ork.for.the.outbound.NAT.mapping
5d2e0 2e 00 53 6f 75 72 63 65 20 6e 6f 74 00 53 6f 75 72 63 65 20 70 6f 72 74 20 72 61 6e 67 65 00 53 ..Source.not.Source.port.range.S
5d300 6f 75 72 63 65 20 70 72 65 66 69 78 00 53 6f 75 72 63 65 20 71 75 65 6e 63 68 00 53 6f 75 72 63 ource.prefix.Source.quench.Sourc
5d320 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 00 53 70 61 63 65 73 20 6f 72 20 73 6c 61 e.tracking.timeout.Spaces.or.sla
5d340 73 68 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 27 6e 61 6d 65 shes.cannot.be.used.in.the.'name
5d360 27 20 66 69 65 6c 64 2e 00 53 70 61 6e 20 50 6f 72 74 00 53 70 61 6e 20 69 6e 74 65 72 66 61 63 '.field..Span.Port.Span.interfac
5d380 65 20 28 25 73 29 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 e.(%s).cannot.be.part.of.the.bri
5d3a0 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 dge..Remove.the.span.interface.f
5d3c0 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 rom.bridge.members.to.continue..
5d3e0 53 70 61 6e 69 73 68 00 53 70 65 63 69 66 69 63 20 64 61 74 65 00 53 70 65 63 69 66 69 63 20 64 Spanish.Specific.date.Specific.d
5d400 61 74 65 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d ate.(mm/dd/yyyy).Specifies.the.m
5d420 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 76 69 72 74 75 61 ethod.used.to.configure.a.virtua
5d440 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 69 65 73 20 l.adapter.IP.address..Specifies.
5d460 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 73 75 70 70 6c 79 20 61 20 76 69 72 74 the.method.used.to.supply.a.virt
5d480 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 ual.adapter.IP.address.to.client
5d4a0 73 20 77 68 65 6e 20 75 73 69 6e 67 20 54 55 4e 20 6d 6f 64 65 20 6f 6e 20 49 50 76 34 2e 25 31 s.when.using.TUN.mode.on.IPv4.%1
5d4c0 24 73 53 6f 6d 65 20 63 6c 69 65 6e 74 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 $sSome.clients.may.require.this.
5d4e0 62 65 20 73 65 74 20 74 6f 20 22 73 75 62 6e 65 74 22 20 65 76 65 6e 20 66 6f 72 20 49 50 76 36 be.set.to."subnet".even.for.IPv6
5d500 2c 20 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 20 28 69 4f 53 2f 41 ,.such.as.OpenVPN.Connect.(iOS/A
5d520 6e 64 72 6f 69 64 29 2e 20 4f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 4f 70 65 6e 56 ndroid)..Older.versions.of.OpenV
5d540 50 4e 20 28 62 65 66 6f 72 65 20 32 2e 30 2e 39 29 20 6f 72 20 63 6c 69 65 6e 74 73 20 73 75 63 PN.(before.2.0.9).or.clients.suc
5d560 68 20 61 73 20 59 65 61 6c 69 6e 6b 20 70 68 6f 6e 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 h.as.Yealink.phones.may.require.
5d580 22 6e 65 74 33 30 22 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 "net30"..Specifies.the.protocol.
5d5a0 74 6f 20 75 73 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 70 65 63 69 to.use.for.authentication..Speci
5d5c0 66 79 20 61 20 4e 41 53 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 fy.a.NAS.identifier.to.override.
5d5e0 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 70 66 53 65 6e 73 65 2e 6c 6f 63 61 6c the.default.value.(pfSense.local
5d600 64 6f 6d 61 69 6e 29 00 53 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 20 61 73 20 44 4e 53 20 44 65 domain).Specify.domain.as.DNS.De
5d620 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 53 70 65 63 69 66 79 20 6f 70 74 69 6f 6e 61 6c 20 73 65 fault.Domain.Specify.optional.se
5d640 63 72 65 74 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 52 65 71 75 69 cret.shared.between.peers..Requi
5d660 72 65 64 20 6f 6e 20 73 6f 6d 65 20 64 65 76 69 63 65 73 2f 73 65 74 75 70 73 2e 00 53 70 65 63 red.on.some.devices/setups..Spec
5d680 69 66 79 20 74 68 65 20 25 73 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f ify.the.%s.port.or.port.range.fo
5d6a0 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 65 20 22 54 6f 22 20 66 69 65 6c 64 20 6d 61 79 20 r.this.rule..The."To".field.may.
5d6c0 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 be.left.empty.if.only.filtering.
5d6e0 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 61 78 69 6d a.single.port..Specify.the.maxim
5d700 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 um.number.of.clients.allowed.to.
5d720 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 concurrently.connect.to.this.ser
5d740 76 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 74 68 65 20 6d 61 63 ver..Specify.the.port.on.the.mac
5d760 68 69 6e 65 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 hine.with.the.IP.address.entered
5d780 20 61 62 6f 76 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 2c .above..In.case.of.a.port.range,
5d7a0 20 73 70 65 63 69 66 79 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 70 6f 72 74 20 6f 66 20 74 .specify.the.beginning.port.of.t
5d7c0 68 65 20 72 61 6e 67 65 20 28 74 68 65 20 65 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 63 he.range.(the.end.port.will.be.c
5d7e0 61 6c 63 75 6c 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 29 2e 25 73 54 68 69 73 20 alculated.automatically).%sThis.
5d800 69 73 20 75 73 75 61 6c 6c 79 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 74 68 65 20 22 46 72 6f is.usually.identical.to.the."Fro
5d820 6d 20 70 6f 72 74 22 20 61 62 6f 76 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 m.port".above..Specify.the.port.
5d840 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f or.port.range.for.the.destinatio
5d860 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 6d 61 70 70 69 6e 67 n.of.the.packet.for.this.mapping
5d880 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 ..The.'to'.field.may.be.left.emp
5d8a0 74 79 20 69 66 20 6f 6e 6c 79 20 6d 61 70 70 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 ty.if.only.mapping.a.single.port
5d8c0 2e 20 00 53 70 65 63 69 66 79 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 72 20 70 6f ...Specify.the.source.port.or.po
5d8e0 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 69 73 20 69 73 20 rt.range.for.this.rule..This.is.
5d900 75 73 75 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 usually.random.and.almost.never.
5d920 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 equal.to.the.destination.port.ra
5d940 6e 67 65 20 28 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 20 27 61 6e 79 27 nge.(and.should.usually.be.'any'
5d960 29 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d )..The.'to'.field.may.be.left.em
5d980 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 pty.if.only.filtering.a.single.p
5d9a0 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 ort..Specify.the.starting.addres
5d9c0 73 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 73 75 62 6e s.for.the.client.IP.address.subn
5d9e0 65 74 2e 00 53 70 65 65 64 20 61 6e 64 20 44 75 70 6c 65 78 00 53 70 6c 69 74 20 44 4e 53 00 53 et..Speed.and.Duplex.Split.DNS.S
5da00 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 61 6e 64 61 72 64 00 53 74 61 6e 64 61 plit.connections.Standard.Standa
5da20 72 64 20 70 6f 72 74 73 20 61 72 65 20 31 38 31 32 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f rd.ports.are.1812.(authenticatio
5da40 6e 29 20 61 6e 64 20 31 38 31 33 20 28 61 63 63 6f 75 6e 74 69 6e 67 29 2e 00 53 74 61 72 74 00 n).and.1813.(accounting)..Start.
5da60 53 74 61 72 74 20 25 73 53 65 72 76 69 63 65 00 53 74 61 72 74 20 43 6f 6e 66 69 67 75 72 61 74 Start.%sService.Start.Configurat
5da80 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 2c 20 73 65 74 20 65 78 65 63 75 74 69 6f 6e ion.upgrade.at.%s,.set.execution
5daa0 20 74 69 6d 65 6f 75 74 20 74 6f 20 31 35 20 6d 69 6e 75 74 65 73 00 53 74 61 72 74 20 44 48 43 .timeout.to.15.minutes.Start.DHC
5dac0 50 36 20 63 6c 69 65 6e 74 20 69 6e 20 64 65 62 75 67 20 6d 6f 64 65 00 53 74 61 72 74 20 48 72 P6.client.in.debug.mode.Start.Hr
5dae0 73 00 53 74 61 72 74 20 4d 69 6e 73 00 53 74 61 72 74 20 74 69 6d 65 00 53 74 61 72 74 65 64 20 s.Start.Mins.Start.time.Started.
5db00 49 47 4d 50 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 2e 00 53 74 61 72 74 69 6e 67 20 33 67 73 IGMP.proxy.service..Starting.3gs
5db20 74 61 74 73 2e 70 68 70 20 6f 6e 20 64 65 76 69 63 65 20 27 25 31 24 73 27 20 66 6f 72 20 69 6e tats.php.on.device.'%1$s'.for.in
5db40 74 65 72 66 61 63 65 20 27 25 32 24 73 27 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 72 65 6c terface.'%2$s'.Starting.DHCP.rel
5db60 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 73 65 72 76 ay.service....Starting.DHCP.serv
5db80 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 73 65 72 ice....Starting.DHCPv6.relay.ser
5dba0 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 2e 2e vice....Starting.DNS.Resolver...
5dbc0 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2e 2e 2e 00 53 74 61 72 74 .Starting.DNS.forwarder....Start
5dbe0 69 6e 67 20 44 79 6e 44 4e 53 20 63 6c 69 65 6e 74 73 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 53 ing.DynDNS.clients....Starting.S
5dc00 4e 4d 50 20 64 61 65 6d 6f 6e 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 55 50 6e 50 20 73 65 72 NMP.daemon.....Starting.UPnP.ser
5dc20 76 69 63 65 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 64 68 63 70 36 20 63 6c 69 65 6e 74 20 66 vice.....Starting.dhcp6.client.f
5dc40 6f 72 20 69 6e 74 65 72 66 61 63 65 20 77 61 6e 20 25 73 20 69 6e 20 44 48 43 50 36 20 77 69 74 or.interface.wan.%s.in.DHCP6.wit
5dc60 68 6f 75 74 20 52 41 20 6d 6f 64 65 00 53 74 61 72 74 69 6e 67 20 73 79 73 6c 6f 67 2e 2e 2e 00 hout.RA.mode.Starting.syslog....
5dc80 53 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 2e 2e 00 53 74 61 72 Starting.webConfigurator....Star
5dca0 74 75 70 2f 53 68 75 74 64 6f 77 6e 20 53 6f 75 6e 64 00 53 74 61 74 65 00 53 74 61 74 65 20 46 tup/Shutdown.Sound.State.State.F
5dcc0 69 6c 74 65 72 00 53 74 61 74 65 20 4b 69 6c 6c 69 6e 67 20 6f 6e 20 47 61 74 65 77 61 79 20 46 ilter.State.Killing.on.Gateway.F
5dce0 61 69 6c 75 72 65 00 53 74 61 74 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 ailure.State.Synchronization.Set
5dd00 74 69 6e 67 73 20 28 70 66 73 79 6e 63 29 00 53 74 61 74 65 20 54 61 62 6c 65 00 53 74 61 74 65 tings.(pfsync).State.Table.State
5dd20 20 54 61 62 6c 65 20 53 69 7a 65 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 .Table.Size.State.Timeout.in.sec
5dd40 6f 6e 64 73 20 28 54 43 50 20 6f 6e 6c 79 29 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 73 20 28 onds.(TCP.only).State.Timeouts.(
5dd60 73 65 63 6f 6e 64 73 20 2d 20 62 6c 61 6e 6b 20 66 6f 72 20 64 65 66 61 75 6c 74 29 00 53 74 61 seconds.-.blank.for.default).Sta
5dd80 74 65 20 64 69 73 70 6c 61 79 20 73 75 70 70 72 65 73 73 65 64 20 77 69 74 68 6f 75 74 20 66 69 te.display.suppressed.without.fi
5dda0 6c 74 65 72 20 73 75 62 6d 69 73 73 69 6f 6e 2e 20 53 65 65 20 53 79 73 74 65 6d 20 3e 20 47 65 lter.submission..See.System.>.Ge
5ddc0 6e 65 72 61 6c 20 53 65 74 75 70 2c 20 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 neral.Setup,.Require.State.Filte
5dde0 72 2e 00 53 74 61 74 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e 73 00 53 74 61 74 65 20 74 61 62 r..State.reset.options.State.tab
5de00 6c 65 20 73 69 7a 65 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 00 53 74 61 74 65 20 74 69 6d 65 le.size.State.timeout.State.time
5de20 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 out.(advanced.option).must.be.a.
5de40 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 53 74 61 74 65 20 74 79 70 65 00 53 74 61 74 positive.integer.State.type.Stat
5de60 65 6c 65 73 73 20 44 48 43 50 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 20 2d 20 52 41 20 46 eless.DHCP.Stateless.DHCP.-.RA.F
5de80 6c 61 67 73 20 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c lags.[other.stateful],.Prefix.Fl
5dea0 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 53 74 61 74 65 ags.[onlink,.auto,.router].State
5dec0 73 00 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 53 74 61 74 65 73 20 64 65 74 61 69 6c 73 00 s.States.Summary.States.details.
5dee0 53 74 61 74 69 63 00 53 74 61 74 69 63 20 41 52 50 00 53 74 61 74 69 63 20 41 52 50 20 69 73 20 Static.Static.ARP.Static.ARP.is.
5df00 65 6e 61 62 6c 65 64 2e 20 20 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 enabled...An.IP.address.must.be.
5df20 73 70 65 63 69 66 69 65 64 2e 00 53 74 61 74 69 63 20 44 48 43 50 00 53 74 61 74 69 63 20 44 48 specified..Static.DHCP.Static.DH
5df40 43 50 76 36 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 49 50 76 34 00 53 74 61 74 69 63 20 CPv6.Mapping.Static.IPv4.Static.
5df60 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 49 50 76 36 00 53 IPv4.Configuration.Static.IPv6.S
5df80 74 61 74 69 63 20 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 tatic.IPv6.Configuration.Static.
5dfa0 50 6f 72 74 00 53 74 61 74 69 63 20 52 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 Port.Static.Route.configuration.
5dfc0 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 47 61 .Static.Routes.Static.Routes:.Ga
5dfe0 74 65 77 61 79 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 66 6f 72 20 teway.IP.could.not.be.found.for.
5e000 25 73 00 53 74 61 74 69 63 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 53 74 61 74 69 63 %s.Static.route.filtering.Static
5e020 20 72 6f 75 74 65 73 00 53 74 61 74 69 73 74 69 63 73 00 53 74 61 74 69 73 74 69 63 73 20 4c 6f .routes.Statistics.Statistics.Lo
5e040 67 67 69 6e 67 00 53 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 53 74 61 74 69 73 74 69 gging.Statistics.graphs.Statisti
5e060 63 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 62 65 63 61 75 73 65 20 6e 74 70 71 20 61 6e 64 20 cs.unavailable.because.ntpq.and.
5e080 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 74 68 ntpdc.queries.are.disabled.in.th
5e0a0 65 20 25 31 24 73 4e 54 50 20 73 65 72 76 69 63 65 20 73 65 74 74 69 6e 67 73 25 32 24 73 00 53 e.%1$sNTP.service.settings%2$s.S
5e0c0 74 61 74 75 73 00 53 74 61 74 75 73 20 51 75 65 75 65 73 00 53 74 61 74 75 73 3a 49 50 73 65 63 tatus.Status.Queues.Status:IPsec
5e0e0 00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 54 68 65 20 53 74 69 63 6b 79 20 41 64 64 72 .Sticky.Address:.The.Sticky.Addr
5e100 65 73 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 ess.option.can.be.used.with.the.
5e120 52 61 6e 64 6f 6d 20 61 6e 64 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 74 79 70 65 Random.and.Round.Robin.pool.type
5e140 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 73 6f s.to.ensure.that.a.particular.so
5e160 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 6d 61 70 70 65 64 20 74 6f urce.address.is.always.mapped.to
5e180 20 74 68 65 20 73 61 6d 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 53 .the.same.translation.address..S
5e1a0 74 69 63 6b 79 20 50 6f 72 74 73 00 53 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 ticky.Ports.Sticky.interface.(%s
5e1c0 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d ).is.not.part.of.the.bridge..Rem
5e1e0 6f 76 65 20 74 68 65 20 73 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 ove.the.sticky.interface.to.cont
5e200 69 6e 75 65 2e 00 53 74 6f 70 00 53 74 6f 70 20 25 73 53 65 72 76 69 63 65 00 53 74 6f 70 20 48 inue..Stop.Stop.%sService.Stop.H
5e220 72 73 00 53 74 6f 70 20 4d 69 6e 73 00 53 74 6f 70 20 74 69 6d 65 00 53 74 6f 70 2f 53 74 61 72 rs.Stop.Mins.Stop.time.Stop/Star
5e240 74 00 53 74 6f 70 2f 53 74 61 72 74 20 28 46 72 65 65 52 41 44 49 55 53 29 00 53 74 6f 70 70 65 t.Stop/Start.(FreeRADIUS).Stoppe
5e260 64 00 53 74 6f 70 70 69 6e 67 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 53 74 72 61 74 75 6d d.Stopping.all.packages..Stratum
5e280 00 53 74 72 61 74 75 6d 20 28 30 2d 31 36 29 00 53 74 72 69 63 74 20 43 52 4c 20 43 68 65 63 6b .Stratum.(0-16).Strict.CRL.Check
5e2a0 69 6e 67 00 53 74 72 69 63 74 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 53 74 72 69 ing.Strict.Key.Regeneration.Stri
5e2c0 63 74 20 55 73 65 72 2d 43 4e 20 4d 61 74 63 68 69 6e 67 00 53 74 72 69 63 74 20 62 69 6e 64 69 ct.User-CN.Matching.Strict.bindi
5e2e0 6e 67 00 53 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 53 74 72 69 ng.Strict.interface.binding.Stri
5e300 6e 67 00 53 74 72 69 6e 67 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 65 6e 63 6c 6f 73 65 64 20 ng.String.type.must.be.enclosed.
5e320 69 6e 20 71 75 6f 74 65 73 20 6c 69 6b 65 20 22 74 68 69 73 22 20 6f 72 20 6d 75 73 74 20 62 65 in.quotes.like."this".or.must.be
5e340 20 61 20 73 65 72 69 65 73 20 6f 66 20 6f 63 74 65 74 73 20 73 70 65 63 69 66 69 65 64 20 69 6e .a.series.of.octets.specified.in
5e360 20 68 65 78 61 64 65 63 69 6d 61 6c 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e .hexadecimal,.separated.by.colon
5e380 73 2c 20 6c 69 6b 65 20 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 s,.like.01:23:45:67:89:ab:cd:ef.
5e3a0 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 53 75 62 6d 69 73 73 69 6f 6e 20 6f 6e 20 63 61 70 StrongSwan.Lib.Submission.on.cap
5e3c0 74 69 76 65 70 6f 72 74 61 6c 20 70 61 67 65 20 77 69 74 68 20 75 6e 6b 6e 6f 77 6e 20 7a 6f 6e tiveportal.page.with.unknown.zon
5e3e0 65 20 70 61 72 61 6d 65 74 65 72 3a 20 25 73 00 53 75 62 6d 69 74 20 74 68 69 73 20 74 6f 20 74 e.parameter:.%s.Submit.this.to.t
5e400 68 65 20 64 65 76 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 00 53 75 62 he.developers.for.inspection.Sub
5e420 6e 65 74 00 53 75 62 6e 65 74 20 2d 2d 20 4f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 70 65 72 net.Subnet.--.One.IP.address.per
5e440 20 63 6c 69 65 6e 74 20 69 6e 20 61 20 63 6f 6d 6d 6f 6e 20 73 75 62 6e 65 74 00 53 75 62 6e 65 .client.in.a.common.subnet.Subne
5e460 74 20 4d 61 73 6b 00 53 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 00 53 75 62 6e 65 74 20 69 t.Mask.Subnet.bit.count.Subnet.i
5e480 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 s.too.large.to.expand.into.indiv
5e4a0 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 00 53 75 62 idual.host.IP.addresses.(%s).Sub
5e4c0 6e 65 74 20 6d 61 73 6b 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 34 00 53 75 62 6e 65 74 net.mask.Subnet.mask.IPv4.Subnet
5e4e0 20 6d 61 73 6b 20 49 50 76 36 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 61 .mask.IPv6.Subnet.mask.must.be.a
5e500 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 32 00 53 75 62 6e 65 n.integer.between.0.and.32.Subne
5e520 74 3a 20 00 53 75 62 6e 65 74 73 00 53 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 t:..Subnets.Subnets.are.specifie
5e540 64 20 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 d.in.CIDR.format...Select.the.CI
5e560 44 52 20 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e DR.mask.that.pertains.to.each.en
5e580 74 72 79 2e 09 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 try../128.specifies.a.single.IPv
5e5a0 36 20 68 6f 73 74 3b 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 6.host;./64.specifies.a.normal.I
5e5c0 50 76 36 20 6e 65 74 77 6f 72 6b 3b 20 65 74 63 2e 20 20 49 66 20 6e 6f 20 73 75 62 6e 65 74 73 Pv6.network;.etc...If.no.subnets
5e5e0 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2c 20 74 68 65 20 52 6f 75 74 65 72 20 .are.specified.here,.the.Router.
5e600 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 20 77 69 6c 6c 20 61 Advertisement.(RA).Daemon.will.a
5e620 64 76 65 72 74 69 73 65 20 74 6f 20 74 68 65 20 73 75 62 6e 65 74 20 74 6f 20 77 68 69 63 68 20 dvertise.to.the.subnet.to.which.
5e640 74 68 65 20 72 6f 75 74 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e the.router's.interface.is.assign
5e660 65 64 2e 00 53 75 63 63 65 73 73 00 53 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 20 66 6f 72 ed..Success.Successful.login.for
5e680 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 75 63 63 65 73 73 66 .user.'%1$s'.from:.%2$s.Successf
5e6a0 75 6c 6c 79 20 61 64 64 65 64 20 70 61 73 73 20 72 75 6c 65 21 00 53 75 63 63 65 73 73 66 75 6c ully.added.pass.rule!.Successful
5e6c0 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 53 75 63 63 65 73 ly.installed.package:.%s..Succes
5e6e0 73 66 75 6c 6c 79 20 72 65 76 65 72 74 65 64 20 74 6f 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 sfully.reverted.to.timestamp.%1$
5e700 73 20 77 69 74 68 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 53 75 63 63 65 s.with.description."%2$s"..Succe
5e720 73 73 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 ssive.connections.will.be.redire
5e740 63 74 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 69 6e 20 61 20 72 6f 75 6e 64 2d 72 cted.to.the.servers.in.a.round-r
5e760 6f 62 69 6e 20 6d 61 6e 6e 65 72 20 77 69 74 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f obin.manner.with.connections.fro
5e780 6d 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 m.the.same.source.being.sent.to.
5e7a0 74 68 65 20 73 61 6d 65 20 77 65 62 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 22 73 74 69 63 6b the.same.web.server..This."stick
5e7c0 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 22 20 77 69 6c 6c 20 65 78 69 73 74 20 61 73 20 6c 6f 6e 67 y.connection".will.exist.as.long
5e7e0 20 61 73 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 65 73 20 74 68 61 74 20 72 65 66 65 72 20 .as.there.are.states.that.refer.
5e800 74 6f 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 63 65 20 74 68 65 20 73 74 61 to.this.connection..Once.the.sta
5e820 74 65 73 20 65 78 70 69 72 65 2c 20 73 6f 20 77 69 6c 6c 20 74 68 65 20 73 74 69 63 6b 79 20 63 tes.expire,.so.will.the.sticky.c
5e840 6f 6e 6e 65 63 74 69 6f 6e 2e 20 46 75 72 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 onnection..Further.connections.f
5e860 72 6f 6d 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 rom.that.host.will.be.redirected
5e880 20 74 6f 20 74 68 65 20 6e 65 78 74 20 77 65 62 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 72 .to.the.next.web.server.in.the.r
5e8a0 6f 75 6e 64 20 72 6f 62 69 6e 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e ound.robin..Changing.this.option
5e8c0 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 .will.restart.the.Load.Balancing
5e8e0 20 73 65 72 76 69 63 65 2e 00 53 75 6d 6d 61 72 79 20 56 69 65 77 00 53 75 6e 00 53 75 70 70 6f .service..Summary.View.Sun.Suppo
5e900 72 74 20 66 6f 72 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 69 73 20 65 rt.for.IPsec.Mobile.Clients.is.e
5e920 6e 61 62 6c 65 64 20 62 75 74 20 61 20 50 68 61 73 65 20 31 20 64 65 66 69 6e 69 74 69 6f 6e 20 nabled.but.a.Phase.1.definition.
5e940 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 00 53 75 70 70 6f 72 74 73 20 43 69 73 63 6f 20 45 74 68 was.not.found.Supports.Cisco.Eth
5e960 65 72 43 68 61 6e 6e 65 6c 2e 20 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 erChannel...This.is.a.static.set
5e980 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 up.and.does.not.negotiate.aggreg
5e9a0 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 ation.with.the.peer.or.exchange.
5e9c0 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 00 53 75 70 70 frames.to.monitor.the.link..Supp
5e9e0 6f 72 74 73 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 4c 69 6e 6b 20 41 67 67 72 65 orts.the.IEEE.802.3ad.Link.Aggre
5ea00 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 41 43 50 29 20 61 gation.Control.Protocol.(LACP).a
5ea20 6e 64 20 74 68 65 20 4d 61 72 6b 65 72 20 50 72 6f 74 6f 63 6f 6c 2e 09 4c 41 43 50 20 77 69 6c nd.the.Marker.Protocol..LACP.wil
5ea40 6c 20 6e 65 67 6f 74 69 61 74 65 20 61 20 73 65 74 20 6f 66 20 61 67 67 72 65 67 61 62 6c 65 20 l.negotiate.a.set.of.aggregable.
5ea60 6c 69 6e 6b 73 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 69 6e 20 74 6f 20 6f 6e 65 20 6f 72 links.with.the.peer.in.to.one.or
5ea80 20 6d 6f 72 65 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 65 64 20 47 72 6f 75 70 73 2e 20 20 45 .more.Link.Aggregated.Groups...E
5eaa0 61 63 68 20 4c 41 47 20 69 73 20 63 6f 6d 70 6f 73 65 64 20 6f 66 20 70 6f 72 74 73 20 6f 66 20 ach.LAG.is.composed.of.ports.of.
5eac0 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 2c 20 73 65 74 20 74 6f 20 66 75 6c 6c 2d 64 75 70 6c the.same.speed,.set.to.full-dupl
5eae0 65 78 20 6f 70 65 72 61 74 69 6f 6e 2e 20 20 54 68 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 ex.operation...The.traffic.will.
5eb00 62 65 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 70 6f 72 74 73 20 69 6e 20 be.balanced.across.the.ports.in.
5eb20 74 68 65 20 4c 41 47 20 77 69 74 68 20 74 68 65 20 67 72 65 61 74 65 73 74 20 74 6f 74 61 6c 20 the.LAG.with.the.greatest.total.
5eb40 73 70 65 65 64 2c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 speed,.in.most.cases.there.will.
5eb60 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 4c 41 47 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 only.be.one.LAG.which.contains.a
5eb80 6c 6c 20 70 6f 72 74 73 2e 09 49 6e 20 74 68 65 20 65 76 65 6e 74 20 6f 66 20 63 68 61 6e 67 65 ll.ports..In.the.event.of.change
5eba0 73 20 69 6e 20 70 68 79 73 69 63 61 6c 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 4c 69 6e 6b s.in.physical.connectivity,.Link
5ebc0 20 41 67 67 72 65 67 61 74 69 6f 6e 20 77 69 6c 6c 20 71 75 69 63 6b 6c 79 20 63 6f 6e 76 65 72 .Aggregation.will.quickly.conver
5ebe0 67 65 20 74 6f 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 75 70 70 72 ge.to.a.new.configuration..Suppr
5ec00 65 73 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 00 53 75 73 70 65 6e 64 73 00 53 77 61 70 20 55 ess.ARP.messages.Suspends.Swap.U
5ec20 73 61 67 65 00 53 77 69 74 63 68 20 74 6f 20 62 69 74 73 2f 73 00 53 77 69 74 63 68 20 74 6f 20 sage.Switch.to.bits/s.Switch.to.
5ec40 62 79 74 65 73 2f 73 00 53 77 69 74 63 68 65 73 00 53 79 6e 63 20 53 6f 75 72 63 65 00 53 79 6e bytes/s.Switches.Sync.Source.Syn
5ec60 63 20 6f 70 74 69 6f 6e 73 00 53 79 6e 63 20 70 61 73 73 77 6f 72 64 00 53 79 6e 63 20 70 6f 72 c.options.Sync.password.Sync.por
5ec80 74 00 53 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 41 75 74 68 t.Sync.username.Synchronize.Auth
5eca0 20 53 65 72 76 65 72 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 61 70 74 69 76 65 20 50 6f 72 .Servers.Synchronize.Captive.Por
5ecc0 74 61 6c 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 79 tal).Synchronize.Certificates.Sy
5ece0 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 nchronize.Config.to.IP.Synchroni
5ed00 7a 65 20 44 48 43 50 44 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 4e 53 20 28 46 6f 72 77 61 72 ze.DHCPD.Synchronize.DNS.(Forwar
5ed20 64 65 72 2f 52 65 73 6f 6c 76 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 61 der/Resolver).Synchronize.Firewa
5ed40 6c 6c 20 61 6c 69 61 73 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 61 6c 6c 20 ll.aliases.Synchronize.Firewall.
5ed60 73 63 68 65 64 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 50 73 65 63 00 53 79 6e 63 schedules.Synchronize.IPsec.Sync
5ed80 68 72 6f 6e 69 7a 65 20 49 6e 74 65 72 66 61 63 65 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4c 6f hronize.Interface.Synchronize.Lo
5eda0 61 64 20 42 61 6c 61 6e 63 65 72 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4e 41 54 00 53 79 6e 63 ad.Balancer.Synchronize.NAT.Sync
5edc0 68 72 6f 6e 69 7a 65 20 4f 70 65 6e 56 50 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 52 75 6c 65 hronize.OpenVPN.Synchronize.Rule
5ede0 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 79 6e 63 s.Synchronize.Static.Routes.Sync
5ee00 68 72 6f 6e 69 7a 65 20 55 73 65 72 73 20 61 6e 64 20 47 72 6f 75 70 73 00 53 79 6e 63 68 72 6f hronize.Users.and.Groups.Synchro
5ee20 6e 69 7a 65 20 56 69 72 74 75 61 6c 20 49 50 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 6f 75 nize.Virtual.IPs.Synchronize.Vou
5ee40 63 68 65 72 20 44 61 74 61 62 61 73 65 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 57 61 6b cher.Database.IP.Synchronize.Wak
5ee60 65 2d 6f 6e 2d 4c 41 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 73 74 61 74 65 73 00 53 79 6e 63 e-on-LAN.Synchronize.states.Sync
5ee80 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 6c 69 6d 69 74 65 72 29 hronize.traffic.shaper.(limiter)
5eea0 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 71 75 65 .Synchronize.traffic.shaper.(que
5eec0 75 65 73 29 00 53 79 6e 63 69 6e 67 20 70 61 63 6b 61 67 65 73 2e 2e 2e 00 53 79 6e 63 69 6e 67 ues).Syncing.packages....Syncing
5eee0 20 76 6f 75 63 68 65 72 73 00 53 79 6e 70 72 6f 78 79 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 .vouchers.Synproxy.Syslog.Syslog
5ef00 20 65 6e 74 72 69 65 73 2e 2e 2e 20 00 53 79 73 6c 6f 67 20 73 65 6e 64 73 20 55 44 50 20 64 61 .entries.....Syslog.sends.UDP.da
5ef20 74 61 67 72 61 6d 73 20 74 6f 20 70 6f 72 74 20 35 31 34 20 6f 6e 20 74 68 65 20 73 70 65 63 69 tagrams.to.port.514.on.the.speci
5ef40 66 69 65 64 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 2c 20 75 6e 6c 65 73 fied.remote.syslog.server,.unles
5ef60 73 20 61 6e 6f 74 68 65 72 20 70 6f 72 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 42 65 20 s.another.port.is.specified..Be.
5ef80 73 75 72 65 20 74 6f 20 73 65 74 20 73 79 73 6c 6f 67 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 sure.to.set.syslogd.on.the.remot
5efa0 65 20 73 65 72 76 65 72 20 74 6f 20 61 63 63 65 70 74 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 e.server.to.accept.syslog.messag
5efc0 65 73 20 66 72 6f 6d 20 70 66 53 65 6e 73 65 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 26 es.from.pfSense..System.System.&
5efe0 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 53 79 73 74 65 6d 20 2d 20 48 41 20 6e 6f gt;.Cert..Manager.System.-.HA.no
5f000 64 65 20 73 79 6e 63 00 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 53 79 73 74 65 6d 20 41 de.sync.System.Activity.System.A
5f020 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 00 53 79 73 74 65 6d 20 43 6f 6e 74 61 63 74 00 53 79 73 dministrators.System.Contact.Sys
5f040 74 65 6d 20 45 76 65 6e 74 73 00 53 79 73 74 65 6d 20 48 61 6c 74 20 43 6f 6e 66 69 72 6d 61 74 tem.Events.System.Halt.Confirmat
5f060 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 63 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 67 65 ion.System.Location.System.Logge
5f080 72 20 44 61 65 6d 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 73 00 53 79 73 74 65 6d 20 52 65 62 6f r.Daemon.System.Logs.System.Rebo
5f0a0 6f 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 53 6f 63 6b 65 74 20 49 6e ot.Confirmation.System.Socket.In
5f0c0 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 54 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d formation.System.Tunables.System
5f0e0 20 55 70 64 61 74 65 00 53 79 73 74 65 6d 20 74 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 75 .Update.System.tunables.System.u
5f100 70 64 61 74 65 20 66 61 69 6c 65 64 21 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 75 63 63 pdate.failed!.System.update.succ
5f120 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 53 79 73 74 65 6d 20 77 69 6c 6c 20 essfully.completed..System.will.
5f140 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f be.configured.as.a.DHCP.server.o
5f160 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 00 54 42 52 20 n.the.default.LAN.interface.TBR.
5f180 53 69 7a 65 00 54 43 50 00 54 43 50 20 00 54 43 50 20 46 6c 61 67 73 00 54 43 50 20 4f 66 66 6c Size.TCP.TCP..TCP.Flags.TCP.Offl
5f1a0 6f 61 64 20 65 6e 67 69 6e 65 00 54 43 50 20 70 6f 72 74 00 54 43 50 6d 73 73 46 69 78 00 54 46 oad.engine.TCP.port.TCPmssFix.TF
5f1c0 54 50 00 54 46 54 50 20 50 72 6f 78 79 00 54 46 54 50 20 53 65 72 76 65 72 00 54 46 54 50 20 73 TP.TFTP.Proxy.TFTP.Server.TFTP.s
5f1e0 65 72 76 65 72 73 00 54 4b 49 50 00 54 4c 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 ervers.TKIP.TLS.Authentication.T
5f200 4c 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 4c 53 20 45 6e 63 72 79 70 74 69 6f 6e 20 LS.Configuration.TLS.Encryption.
5f220 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 68 61 6e 64 6c 65 72 00 54 and.Authentication.TLS.handler.T
5f240 54 4c 00 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 00 54 61 TL.TTL.for.Host.Cache.Entries.Ta
5f260 62 6c 65 00 54 61 62 6c 65 20 6c 61 73 74 20 75 70 64 61 74 65 64 20 6f 6e 20 25 73 2e 00 54 61 ble.Table.last.updated.on.%s..Ta
5f280 62 6c 65 20 74 6f 20 44 69 73 70 6c 61 79 00 54 61 62 6c 65 73 00 54 61 67 00 54 61 67 67 65 64 ble.to.Display.Tables.Tag.Tagged
5f2a0 00 54 61 67 73 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 20 6f .Tags.can.contain.only.numbers.o
5f2c0 72 20 61 20 72 61 6e 67 65 20 20 28 69 6e 20 66 6f 72 6d 61 74 20 23 2d 23 29 20 66 72 6f 6d 20 r.a.range..(in.format.#-#).from.
5f2e0 25 31 24 73 20 74 6f 20 25 32 24 73 2e 00 54 61 72 67 65 74 20 4e 65 74 77 6f 72 6b 00 54 62 72 %1$s.to.%2$s..Target.Network.Tbr
5f300 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 62 72 73 69 7a 65 size.must.be.an.integer..Tbrsize
5f320 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 65 6d 70 65 72 61 74 75 72 65 00 54 .must.be.positive..Temperature.T
5f340 65 6d 70 6f 72 61 72 69 6c 79 20 44 69 73 61 62 6c 65 20 43 41 52 50 00 54 65 73 74 00 54 65 73 emporarily.Disable.CARP.Test.Tes
5f360 74 20 47 72 6f 77 6c 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 50 6f 72 74 00 54 65 73 74 20 t.Growl.Settings.Test.Port.Test.
5f380 52 65 73 75 6c 74 73 00 54 65 73 74 20 53 4d 54 50 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 Results.Test.SMTP.Settings.Test.
5f3a0 56 6f 75 63 68 65 72 73 00 54 65 73 74 20 72 65 73 75 6c 74 73 00 54 65 73 74 20 74 79 70 65 00 Vouchers.Test.results.Test.type.
5f3c0 54 65 78 74 00 54 65 78 74 20 74 79 70 65 20 63 61 6e 6e 6f 74 20 69 6e 63 6c 75 64 65 20 71 75 Text.Text.type.cannot.include.qu
5f3e0 6f 74 61 74 69 6f 6e 20 6d 61 72 6b 73 2e 00 54 68 61 74 20 75 73 65 72 6e 61 6d 65 20 69 73 20 otation.marks..That.username.is.
5f400 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 22 70 61 73 reserved.by.the.system..The."pas
5f420 73 22 20 73 65 6c 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 s".selection.does.not.work.prope
5f440 72 6c 79 20 77 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 rly.with.Multi-WAN..It.will.only
5f460 20 77 6f 72 6b 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 74 61 69 6e 69 6e 67 .work.on.an.interface.containing
5f480 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 25 31 24 73 20 6e .the.default.gateway..The.%1$s.n
5f4a0 61 6d 65 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 33 32 20 63 68 61 72 61 63 74 ame.must.be.less.than.32.charact
5f4c0 65 72 73 20 6c 6f 6e 67 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c ers.long,.may.not.consist.of.onl
5f4e0 79 20 6e 75 6d 62 65 72 73 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e y.numbers,.may.not.consist.of.on
5f500 6c 79 20 75 6e 64 65 72 73 63 6f 72 65 73 2c 20 61 6e 64 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e ly.underscores,.and.may.only.con
5f520 74 61 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 73 3a 20 25 tain.the.following.characters:.%
5f540 32 24 73 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 2$s.The.%1$s.name.must.not.be.a.
5f560 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 61 6d 65 20 73 75 63 68 well-known.IP.protocol.name.such
5f580 20 61 73 20 54 43 50 2c 20 55 44 50 2c 20 49 43 4d 50 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 .as.TCP,.UDP,.ICMP.etc..The.%1$s
5f5a0 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 54 .name.must.not.be.a.well-known.T
5f5c0 43 50 20 6f 72 20 55 44 50 20 70 6f 72 74 20 6e 61 6d 65 20 73 75 63 68 20 61 73 20 73 73 68 2c CP.or.UDP.port.name.such.as.ssh,
5f5e0 20 73 6d 74 70 2c 20 70 6f 70 33 2c 20 74 66 74 70 2c 20 68 74 74 70 2c 20 6f 70 65 6e 76 70 6e .smtp,.pop3,.tftp,.http,.openvpn
5f600 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 .etc..The.%1$s.name.must.not.be.
5f620 65 69 74 68 65 72 20 6f 66 20 74 68 65 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 73 20 25 32 24 either.of.the.reserved.words.%2$
5f640 73 20 6f 72 20 25 33 24 73 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e s.or.%3$s..The.%1$s.package.is.n
5f660 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 44 65 6c 65 74 69 6f 6e 20 61 62 6f 72 74 65 ot.installed.%2$sDeletion.aborte
5f680 64 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 d..The.%1$s.package.is.not.insta
5f6a0 6c 6c 65 64 2e 25 32 24 73 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 lled.%2$sInstallation.aborted..T
5f6c0 68 65 20 25 31 24 73 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 25 32 24 73 20 66 6f 72 he.%1$sSource.Port.Range%2$s.for
5f6e0 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 61 6e 64 6f .a.connection.is.typically.rando
5f700 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 m.and.almost.never.equal.to.the.
5f720 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 destination.port..In.most.cases.
5f740 74 68 69 73 20 73 65 74 74 69 6e 67 20 6d 75 73 74 20 72 65 6d 61 69 6e 20 61 74 20 69 74 73 20 this.setting.must.remain.at.its.
5f760 64 65 66 61 75 6c 74 20 76 61 6c 75 65 2c 20 25 31 24 73 61 6e 79 25 32 24 73 2e 00 54 68 65 20 default.value,.%1$sany%2$s..The.
5f780 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 %s.configuration.has.been.change
5f7a0 64 2e 00 54 68 65 20 25 73 20 66 69 6c 65 20 63 6f 6e 74 65 6e 74 73 20 68 61 76 65 20 62 65 65 d..The.%s.file.contents.have.bee
5f7c0 6e 20 75 70 64 61 74 65 64 2e 00 54 68 65 20 25 73 20 70 61 63 6b 61 67 65 20 69 73 20 6d 69 73 n.updated..The.%s.package.is.mis
5f7e0 73 69 6e 67 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 61 6e 64 20 sing.its.configuration.file.and.
5f800 6d 75 73 74 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 must.be.reinstalled..The.'name'.
5f820 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 31 36 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c field.must.be.16.characters.or.l
5f840 65 73 73 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 33 32 ess..The.'name'.field.must.be.32
5f860 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 28 25 73 29 20 67 72 .characters.or.less..The.(%s).gr
5f880 6f 75 70 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 oup.name.contains.invalid.charac
5f8a0 74 65 72 73 2e 00 54 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 ters..The.1:1.mapping.will.only.
5f8c0 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 6f 72 20 66 72 be.used.for.connections.to.or.fr
5f8e0 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 48 69 om.the.specified.destination..Hi
5f900 6e 74 3a 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 22 41 6e 79 22 2e 00 54 68 65 20 41 nt:.this.is.usually."Any"..The.A
5f920 52 50 20 63 61 63 68 65 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 RP.cache.entry.for.%s.has.been.d
5f940 65 6c 65 74 65 64 2e 00 54 68 65 20 41 6c 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 20 52 65 73 eleted..The.Aliases.Hostname.Res
5f960 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 olve.Interval.value.must.be.an.i
5f980 6e 74 65 67 65 72 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 4d 41 43 20 61 nteger..The.Captive.Portal.MAC.a
5f9a0 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 ddress.configuration.has.been.ch
5f9c0 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 65 6e 74 72 79 20 anged..The.Captive.Portal.entry.
5f9e0 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 list.has.been.changed..The.Capti
5fa00 76 65 20 50 6f 72 74 61 6c 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 ve.Portal.voucher.database.has.b
5fa20 65 65 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 een.synchronized.with.%s.(pfsens
5fa40 65 2e 65 78 65 63 5f 70 68 70 29 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 e.exec_php)..The.Captive.Portal.
5fa60 7a 6f 6e 65 20 28 25 31 24 73 29 20 68 61 73 20 48 61 72 64 20 54 69 6d 65 6f 75 74 20 70 61 72 zone.(%1$s).has.Hard.Timeout.par
5fa80 61 6d 65 74 65 72 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 62 69 67 67 65 72 20 74 68 61 ameter.set.to.a.value.bigger.tha
5faa0 6e 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 25 32 24 73 29 2e 00 54 68 65 n.Default.lease.time.(%2$s)..The
5fac0 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 55 52 4c 20 69 73 20 6e 6f 74 20 76 61 6c .Check.IP.Service.URL.is.not.val
5fae0 69 64 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f id..The.Check.IP.Service.name.co
5fb00 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 ntains.invalid.characters..The.D
5fb20 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 HCP.Server.is.active.on.this.int
5fb40 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 erface.and.it.can.be.used.only.w
5fb60 69 74 68 20 49 50 76 34 20 73 75 62 6e 65 74 20 3c 20 33 31 2e 20 50 6c 65 61 73 65 20 64 69 73 ith.IPv4.subnet.<.31..Please.dis
5fb80 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 able.the.DHCP.Server.service.on.
5fba0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 this.interface.first,.then.chang
5fbc0 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 e.the.interface.configuration..T
5fbe0 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 he.DHCP.Server.is.active.on.this
5fc00 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e .interface.and.it.can.be.used.on
5fc20 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ly.with.a.static.IP.configuratio
5fc40 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 n..Please.disable.the.DHCP.Serve
5fc60 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 r.service.on.this.interface.firs
5fc80 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e t,.then.change.the.interface.con
5fca0 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 72 65 71 75 figuration..The.DHCP.Server.requ
5fcc0 69 72 65 73 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 73 75 62 6e 65 74 20 6c 61 72 67 65 20 ires.a.static.IPv4.subnet.large.
5fce0 65 6e 6f 75 67 68 20 74 6f 20 73 65 72 76 65 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 enough.to.serve.addresses.to.cli
5fd00 65 6e 74 73 2e 00 54 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 74 61 62 6c 65 20 63 61 6e 20 62 ents..The.DHCP.lease.table.can.b
5fd20 65 20 76 69 65 77 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 44 48 43 50 e.viewed.on.the.%1$sStatus:.DHCP
5fd40 76 36 20 6c 65 61 73 65 73 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 48 43 50 20 72 61 6e v6.leases%2$s.page..The.DHCP.ran
5fd60 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 61 6e 79 20 73 74 61 74 69 63 20 44 48 43 ge.cannot.overlap.any.static.DHC
5fd80 50 20 6d 61 70 70 69 6e 67 73 2e 00 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 74 68 P.mappings..The.DHCP.relay.on.th
5fda0 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 e.%s.interface.must.be.disabled.
5fdc0 62 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e before.enabling.the.DHCP.server.
5fde0 00 54 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 .The.DHCP.server.can.optionally.
5fe00 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 provide.a.domain.search.list..Us
5fe20 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 65 72 20 61 73 20 73 65 70 e.the.semicolon.character.as.sep
5fe40 61 72 61 74 6f 72 2e 00 54 68 65 20 44 48 43 50 36 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 arator..The.DHCP6.Server.is.acti
5fe60 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 ve.on.this.interface.and.it.can.
5fe80 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 be.used.only.with.a.static.IPv6.
5fea0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 configuration..Please.disable.th
5fec0 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 e.DHCPv6.Server.service.on.this.
5fee0 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 interface.first,.then.change.the
5ff00 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 .interface.configuration..The.DH
5ff20 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 CPv6.Server.can.only.be.enabled.
5ff40 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 on.interfaces.configured.with.a.
5ff60 73 74 61 74 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 73 79 73 74 65 6d static.IPv6.address..This.system
5ff80 20 68 61 73 20 6e 6f 6e 65 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e .has.none..The.DHCPv6.Server.can
5ffa0 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 .only.be.enabled.on.interfaces.c
5ffc0 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 73 74 61 74 69 63 2c 20 6e 6f 6e 20 75 6e 69 71 75 onfigured.with.static,.non.uniqu
5ffe0 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 44 4e 53 20 46 6f e.local.IP.addresses..The.DNS.Fo
60000 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f rwarder.is.enabled.using.this.po
60020 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 rt..Choose.a.non-conflicting.por
60040 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e t,.or.disable.the.DNS.Forwarder.
60060 00 54 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 .The.DNS.Resolver.is.enabled.usi
60080 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c ng.this.port..Choose.a.non-confl
600a0 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 44 4e 53 20 52 65 73 6f icting.port,.or.disable.DNS.Reso
600c0 6c 76 65 72 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 6f 6e 66 69 67 75 72 lver..The.DNS.forwarder.configur
600e0 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 ation.has.been.changed..The.DNS.
60100 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 forwarder.will.use.the.DNS.serve
60120 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 rs.entered.in.%1$sSystem.>.Gener
60140 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 al.Setup%2$s.or.those.obtained.v
60160 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 ia.DHCP.or.PPP.on.WAN.if.&quot;A
60180 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 llow.DNS.server.list.to.be.overr
601a0 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 idden.by.DHCP/PPP.on.WAN&quot;.i
601c0 73 20 63 68 65 63 6b 65 64 2e 20 49 66 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 s.checked..If.that.option.is.not
601e0 20 75 73 65 64 20 28 6f 72 20 69 66 20 61 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 .used.(or.if.a.static.IP.address
60200 20 69 73 20 75 73 65 64 20 6f 6e 20 57 41 4e 29 2c 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 .is.used.on.WAN),.at.least.one.D
60220 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 73 70 65 63 69 NS.server.must.be.manually.speci
60240 66 69 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c fied.on.the.%1$sSystem.>.General
60260 20 53 65 74 75 70 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 .Setup%2$s.page..The.DNS.resolve
60280 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 r.configuration.has.been.changed
602a0 2e 00 54 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 ..The.DNS.servers.entered.in.%1$
602c0 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 33 24 73 20 28 6f 72 20 74 sSystem:.General.Setup%3$s.(or.t
602e0 68 65 20 25 32 24 73 44 4e 53 20 66 6f 72 77 61 72 64 65 72 25 33 24 73 20 69 66 20 65 6e 61 62 he.%2$sDNS.forwarder%3$s.if.enab
60300 6c 65 64 29 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6c 69 65 6e 74 73 led).will.be.assigned.to.clients
60320 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 .by.the.DHCP.server..The.DNS.upd
60340 61 74 65 20 54 54 4c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 ate.TTL.must.be.an.integer..The.
60360 44 4e 53 20 75 70 64 61 74 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e DNS.update.host.name.contains.in
60380 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 valid.characters..The.DNS.update
603a0 20 6b 65 79 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 .key.name.contains.invalid.chara
603c0 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 2d 4f 2d 4d 61 74 69 63 20 75 73 65 72 6e 61 6d 65 20 cters..The.DNS-O-Matic.username.
603e0 6f 72 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 61 72 65 20 69 6e 63 6f 72 72 or.password.specified.are.incorr
60400 65 63 74 2e 20 4e 6f 20 75 70 64 61 74 65 73 20 77 69 6c 6c 20 62 65 20 64 69 73 74 72 69 62 75 ect..No.updates.will.be.distribu
60420 74 65 64 20 74 6f 20 73 65 72 76 69 63 65 73 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 72 65 ted.to.services.until.this.is.re
60440 73 6f 6c 76 65 64 2e 00 54 68 65 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 solved..The.Dynamic.DNS.Service.
60460 70 72 6f 76 69 64 65 64 20 69 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 54 provided.is.not.yet.supported..T
60480 68 65 20 45 6c 6c 69 70 74 69 63 20 43 75 72 76 65 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 he.Elliptic.Curve.to.use.for.key
604a0 20 65 78 63 68 61 6e 67 65 2e 20 25 31 24 73 54 68 65 20 63 75 72 76 65 20 66 72 6f 6d 20 74 68 .exchange..%1$sThe.curve.from.th
604c0 65 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 75 73 65 64 20 62 79 20 e.server.certificate.is.used.by.
604e0 64 65 66 61 75 6c 74 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 65 72 20 75 73 65 73 20 61 6e 20 default.when.the.server.uses.an.
60500 45 43 44 53 41 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 73 65 ECDSA.certificate..Otherwise,.se
60520 63 70 33 38 34 72 31 20 69 73 20 75 73 65 64 20 61 73 20 61 20 66 61 6c 6c 62 61 63 6b 2e 00 54 cp384r1.is.used.as.a.fallback..T
60540 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 he.Encryption.Algorithm.used.for
60560 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 4e 65 67 6f 74 .data.channel.packets.when.Negot
60580 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 61 6d 65 74 65 72 20 28 4e iable.Cryptographic.Parameter.(N
605a0 43 50 29 20 73 75 70 70 6f 72 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 CP).support.is.not.available..Th
605c0 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 45 6e 64 20 76 61 6c 75 65 20 6d 75 e.Firewall.Adaptive.End.value.mu
605e0 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 st.be.an.integer..The.Firewall.A
60600 64 61 70 74 69 76 65 20 53 74 61 72 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 daptive.Start.value.must.be.an.i
60620 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 76 61 nteger..The.Firewall.Adaptive.va
60640 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 67 65 74 68 65 72 2e 00 54 68 65 20 46 lues.must.be.set.together..The.F
60660 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 irewall.Maximum.Fragment.Entries
60680 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 .value.must.be.an.integer..The.F
606a0 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 20 6d 75 73 irewall.Maximum.States.value.mus
606c0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 t.be.an.integer..The.Firewall.Ma
606e0 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 ximum.Table.Entries.value.must.b
60700 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d e.an.integer..The.GRE.Tunnel.rem
60720 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 20 74 ote.address.must.be.IPv4.where.t
60740 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 unnel.local.address.is.IPv4..The
60760 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 .GRE.Tunnel.remote.address.must.
60780 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 be.IPv6.where.tunnel.local.addre
607a0 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 ss.is.IPv6..The.GRE.tunnel.subne
607c0 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 t.must.be.an.integer.between.1.a
607e0 6e 64 20 31 32 38 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 nd.128..The.GRE.tunnel.subnet.mu
60800 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 st.be.an.integer.between.1.and.3
60820 32 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 2..The.GRE.tunnel.subnet.must.be
60840 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 48 54 54 50 53 20 73 65 72 76 65 72 20 6e 61 .an.integer..The.HTTPS.server.na
60860 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c me.must.be.specified.for.HTTPS.l
60880 6f 67 69 6e 2e 00 54 68 65 20 48 65 6c 70 20 70 61 67 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 ogin..The.Help.page.is.the.only.
608a0 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 page.this.user.has.privilege.for
608c0 2e 00 54 68 65 20 49 43 4d 50 20 65 72 72 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d ..The.ICMP.error.timeout.value.m
608e0 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 49 43 4d 50 20 66 69 72 73 ust.be.an.integer..The.ICMP.firs
60900 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 t.timeout.value.must.be.an.integ
60920 65 72 2e 00 54 68 65 20 49 47 4d 50 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e er..The.IGMP.entry.list.has.been
60940 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 75 .changed..The.IP.address.being.u
60960 73 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 sed.to.access.this.router.is.not
60980 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 6f 63 61 6c 6c 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 .configured.locally,.which.may.b
609a0 65 20 66 6f 72 77 61 72 64 65 64 20 62 79 20 4e 41 54 20 6f 72 20 6f 74 68 65 72 20 6d 65 61 6e e.forwarded.by.NAT.or.other.mean
609c0 73 2e 20 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 49 66 20 74 68 69 73 20 66 6f 72 77 61 72 64 69 6e s..<br./><br./>If.this.forwardin
609e0 67 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 2c 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 76 65 g.is.unexpected,.it.should.be.ve
60a00 72 69 66 69 65 64 20 74 68 61 74 20 61 20 6d 61 6e 2d 69 6e 2d 74 68 65 2d 6d 69 64 64 6c 65 20 rified.that.a.man-in-the-middle.
60a20 61 74 74 61 63 6b 20 69 73 20 6e 6f 74 20 74 61 6b 69 6e 67 20 70 6c 61 63 65 2e 00 54 68 65 20 attack.is.not.taking.place..The.
60a40 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 62 72 6f 61 IP.address.cannot.be.the.%s.broa
60a60 64 63 61 73 74 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 dcast.address..The.IP.address.ca
60a80 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 nnot.be.the.%s.network.address..
60aa0 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 69 73 20 6e 6f 74 20 76 61 The.IP.address.entered.is.not.va
60ac0 6c 69 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6c 69 65 20 69 6e 20 lid..The.IP.address.must.lie.in.
60ae0 74 68 65 20 25 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 the.%s.subnet..The.IP.address.mu
60b00 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 st.not.be.within.the.DHCP.range.
60b20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 for.this.interface..The.IP.addre
60b40 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 ss.must.not.be.within.the.range.
60b60 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 configured.on.a.DHCP.pool.for.th
60b80 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 is.interface..The.IP.address.or.
60ba0 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 hostname.of.the.OpenVPN.server..
60bc0 54 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 72 65 63 6f 67 6e 69 7a 65 The.IP.protocol.is.not.recognize
60be0 64 2e 00 54 68 65 20 49 50 73 65 63 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b d..The.IPsec.status.can.be.check
60c00 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 54 68 65 20 49 50 73 65 63 20 74 75 ed.at.%1$s%2$s%3$s..The.IPsec.tu
60c20 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e nnel.configuration.has.been.chan
60c40 67 65 64 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e ged..The.IPv4.gateway."%1$s".can
60c60 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 50 76 36 20 44 4e 53 20 73 .not.be.specified.for.IPv6.DNS.s
60c80 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 61 erver."%2$s"..The.IPv4.gateway.a
60ca0 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 ddress.'%s'.can.not.be.used.as.a
60cc0 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 34 20 6d 6f 6e 69 74 6f 72 20 .IPv6.gateway..The.IPv4.monitor.
60ce0 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 address.'%s'.can.not.be.used.on.
60d00 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 20 67 61 74 65 77 61 79 a.IPv6.gateway..The.IPv6.gateway
60d20 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 ."%1$s".can.not.be.specified.for
60d40 20 49 50 76 34 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 .IPv4.DNS.server."%2$s"..The.IPv
60d60 36 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 6.gateway.address.'%s'.can.not.b
60d80 65 20 75 73 65 64 20 61 73 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 e.used.as.a.IPv4.gateway..The.IP
60da0 76 36 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 v6.monitor.address.'%s'.can.not.
60dc0 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 4c be.used.on.a.IPv4.gateway..The.L
60de0 32 54 50 20 75 73 65 72 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 2e 2TP.user.list.has.been.modified.
60e00 00 54 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 25 73 20 62 65 6c 6f 6e 67 73 20 74 6f 20 61 .The.MAC.address.%s.belongs.to.a
60e20 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 .local.interface..It.cannot.be.u
60e40 73 65 64 20 68 65 72 65 2e 00 54 68 65 20 4d 52 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 sed.here..The.MRU.for.%s.must.be
60e60 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d 53 53 .greater.than.576.bytes..The.MSS
60e80 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 .must.be.an.integer.between.576.
60ea0 61 6e 64 20 36 35 35 33 35 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 28 25 31 24 64 29 20 and.65535.bytes..The.MTU.(%1$d).
60ec0 69 73 20 74 6f 6f 20 62 69 67 20 66 6f 72 20 25 32 24 73 20 28 6d 61 78 69 6d 75 6d 20 61 6c 6c is.too.big.for.%2$s.(maximum.all
60ee0 6f 77 65 64 20 77 69 74 68 20 63 75 72 72 65 6e 74 20 73 65 74 74 69 6e 67 73 3a 20 25 33 24 64 owed.with.current.settings:.%3$d
60f00 29 2e 00 54 68 65 20 4d 54 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 )..The.MTU.for.%s.must.be.greate
60f20 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 6d 75 73 74 20 62 r.than.576.bytes..The.MTU.must.b
60f40 65 20 62 65 74 77 65 65 6e 20 25 64 20 61 6e 64 20 25 64 20 62 79 74 65 73 2e 00 54 68 65 20 4d e.between.%d.and.%d.bytes..The.M
60f60 54 55 20 6f 66 20 61 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 67 72 65 61 74 65 72 20 74 TU.of.a.VLAN.cannot.be.greater.t
60f80 68 61 6e 20 74 68 61 74 20 6f 66 20 69 74 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 han.that.of.its.parent.interface
60fa0 2e 00 54 68 65 20 4d 58 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 ..The.MX.contains.invalid.charac
60fc0 74 65 72 73 2e 00 54 68 65 20 4d 61 78 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 ters..The.Maximum.Time.to.Live.f
60fe0 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 or.RRsets.and.messages.in.the.ca
61000 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 che..The.default.is.86400.second
61020 73 20 28 31 20 64 61 79 29 2e 20 57 68 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 54 54 4c s.(1.day)..When.the.internal.TTL
61040 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 20 69 74 65 6d 20 69 73 20 65 78 70 69 72 .expires.the.cache.item.is.expir
61060 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 66 6f ed..This.can.be.configured.to.fo
61080 72 63 65 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 74 6f 20 71 75 65 72 79 20 66 6f 72 20 64 61 rce.the.resolver.to.query.for.da
610a0 74 61 20 6d 6f 72 65 20 6f 66 74 65 6e 20 61 6e 64 20 6e 6f 74 20 74 72 75 73 74 20 28 76 65 72 ta.more.often.and.not.trust.(ver
610c0 79 20 6c 61 72 67 65 29 20 54 54 4c 20 76 61 6c 75 65 73 2e 00 54 68 65 20 4d 69 6e 69 6d 75 6d y.large).TTL.values..The.Minimum
610e0 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 .Time.to.Live.for.RRsets.and.mes
61100 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 sages.in.the.cache..The.default.
61120 69 73 20 30 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 76 61 6c is.0.seconds..If.the.minimum.val
61140 75 65 20 6b 69 63 6b 73 20 69 6e 2c 20 74 68 65 20 64 61 74 61 20 69 73 20 63 61 63 68 65 64 20 ue.kicks.in,.the.data.is.cached.
61160 66 6f 72 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 for.longer.than.the.domain.owner
61180 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 74 68 75 73 20 6c 65 73 73 20 71 75 65 72 69 65 73 .intended,.and.thus.less.queries
611a0 20 61 72 65 20 6d 61 64 65 20 74 6f 20 6c 6f 6f 6b 20 75 70 20 74 68 65 20 64 61 74 61 2e 20 54 .are.made.to.look.up.the.data..T
611c0 68 65 20 30 20 76 61 6c 75 65 20 65 6e 73 75 72 65 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 he.0.value.ensures.the.data.in.t
611e0 68 65 20 63 61 63 68 65 20 69 73 20 61 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 he.cache.is.as.the.domain.owner.
61200 69 6e 74 65 6e 64 65 64 2e 20 48 69 67 68 20 76 61 6c 75 65 73 20 63 61 6e 20 6c 65 61 64 20 74 intended..High.values.can.lead.t
61220 6f 20 74 72 6f 75 62 6c 65 20 61 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 o.trouble.as.the.data.in.the.cac
61240 68 65 20 6d 69 67 68 74 20 6e 6f 74 20 6d 61 74 63 68 20 75 70 20 77 69 74 68 20 74 68 65 20 61 he.might.not.match.up.with.the.a
61260 63 74 75 61 6c 20 64 61 74 61 20 61 6e 79 6d 6f 72 65 2e 00 54 68 65 20 4e 41 53 2d 49 64 65 6e ctual.data.anymore..The.NAS-Iden
61280 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 33 2d 32 35 33 20 63 68 61 72 61 63 74 65 72 73 20 tifier.must.be.3-253.characters.
612a0 6c 6f 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 41 53 43 long.and.should.only.contain.ASC
612c0 49 49 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 II.characters..The.NAT.configura
612e0 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 4e 44 50 20 65 tion.has.been.changed..The.NDP.e
61300 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 54 68 ntry.for.%s.has.been.deleted..Th
61320 65 20 4e 49 43 20 69 6e 20 74 68 65 20 63 6f 6d 70 75 74 65 72 20 74 68 61 74 20 69 73 20 74 6f e.NIC.in.the.computer.that.is.to
61340 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 57 61 6b 65 2d 6f .be.woken.up.must.support.Wake-o
61360 6e 2d 4c 41 4e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 63 6f 6e 66 69 n-LAN.and.must.be.properly.confi
61380 67 75 72 65 64 20 28 57 4f 4c 20 63 61 62 6c 65 2c 20 42 49 4f 53 20 73 65 74 74 69 6e 67 73 29 gured.(WOL.cable,.BIOS.settings)
613a0 2e 00 54 68 65 20 4f 74 68 65 72 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 ..The.Other.first.timeout.value.
613c0 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 6d 75 must.be.an.integer..The.Other.mu
613e0 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 ltiple.timeout.value.must.be.an.
61400 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 73 69 6e 67 6c 65 20 74 69 6d 65 6f 75 integer..The.Other.single.timeou
61420 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 t.value.must.be.an.integer..The.
61440 50 31 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 P1.lifetime.must.be.an.integer..
61460 54 68 65 20 50 32 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 The.P2.lifetime.must.be.an.integ
61480 65 72 2e 00 54 68 65 20 50 50 50 6f 45 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 er..The.PPPoE.entry.list.has.bee
614a0 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 50 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 69 73 20 n.changed..The.Packet.length.is.
614c0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 6f 66 20 65 61 63 68 20 70 61 63 6b the.number.of.bytes.of.each.pack
614e0 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 2e 20 44 65 66 61 75 6c et.that.will.be.captured..Defaul
61500 74 20 76 61 6c 75 65 20 69 73 20 30 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 70 74 75 72 65 t.value.is.0,.which.will.capture
61520 20 74 68 65 20 65 6e 74 69 72 65 20 66 72 61 6d 65 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 .the.entire.frame.regardless.of.
61540 69 74 73 20 73 69 7a 65 2e 00 54 68 65 20 52 41 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 74 69 its.size..The.RA.server.can.opti
61560 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c onally.provide.a.domain.search.l
61580 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 65 72 ist..Use.the.semicolon.character
615a0 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 69 .as.separator..The.Reflection.ti
615c0 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 53 65 meout.must.be.an.integer..The.Se
615e0 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 rver.Bridge.DHCP.range.is.invali
61600 64 20 28 73 74 61 72 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 65 6e 64 29 2e 00 54 68 65 20 54 d.(start.higher.than.end)..The.T
61620 43 50 20 46 49 4e 20 77 61 69 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 CP.FIN.wait.timeout.value.must.b
61640 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 65 64 20 74 69 6d e.an.integer..The.TCP.closed.tim
61660 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 eout.value.must.be.an.integer..T
61680 68 65 20 54 43 50 20 63 6c 6f 73 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 he.TCP.closing.timeout.value.mus
616a0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 65 73 74 61 62 6c 69 t.be.an.integer..The.TCP.establi
616c0 73 68 65 64 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e shed.timeout.value.must.be.an.in
616e0 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c teger..The.TCP.first.timeout.val
61700 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 69 ue.must.be.an.integer..The.TCP.i
61720 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 dle.timeout.must.be.an.integer..
61740 54 68 65 20 54 43 50 20 6f 70 65 6e 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 The.TCP.opening.timeout.value.mu
61760 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 66 69 72 73 74 20 st.be.an.integer..The.UDP.first.
61780 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 timeout.value.must.be.an.integer
617a0 2e 00 54 68 65 20 55 44 50 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 ..The.UDP.multiple.timeout.value
617c0 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 73 69 6e .must.be.an.integer..The.UDP.sin
617e0 67 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 gle.timeout.value.must.be.an.int
61800 65 67 65 72 2e 00 54 68 65 20 56 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 eger..The.VIP.configuration.has.
61820 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 been.changed..The.VLAN.Priority.
61840 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 must.be.an.integer.between.0.and
61860 20 37 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 .7..The.VLAN.tag.cannot.be.chang
61880 65 64 20 77 68 69 6c 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e ed.while.the.interface.is.assign
618a0 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 ed..The.VLAN.tag.must.be.an.inte
618c0 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 2e 00 54 68 65 20 57 50 41 20 ger.between.1.and.4094..The.WPA.
618e0 70 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 passphrase.must.be.between.8.and
61900 20 36 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 54 68 65 20 5c 22 55 73 65 20 52 .63.characters.long..The.\"Use.R
61920 61 6d 64 69 73 6b 5c 22 20 73 65 74 74 69 6e 67 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 amdisk\".setting.has.been.change
61940 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 5c d..This.will.cause.the.firewall\
61960 6e 74 6f 20 72 65 62 6f 6f 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 74 68 65 nto.reboot.immediately.after.the
61980 20 6e 65 77 20 73 65 74 74 69 6e 67 20 69 73 20 73 61 76 65 64 2e 5c 6e 5c 6e 50 6c 65 61 73 65 .new.setting.is.saved.\n\nPlease
619a0 20 63 6f 6e 66 69 72 6d 2e 00 54 68 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6e 20 48 54 54 .confirm..The.address.for.an.HTT
619c0 50 20 50 72 6f 78 79 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 74 6f 20 63 P.Proxy.this.client.can.use.to.c
619e0 6f 6e 6e 65 63 74 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 25 31 24 73 54 43 onnect.to.a.remote.server.%1$sTC
61a00 50 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e P.must.be.used.for.the.client.an
61a20 64 20 73 65 72 76 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 d.server.protocol..The.alert.int
61a40 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 erval.needs.to.be.a.numeric.valu
61a60 65 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 e..The.alert.interval.needs.to.b
61a80 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 e.greater.than.or.equal.to.the.p
61aa0 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 robe.interval..The.alert.interva
61ac0 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 l.setting.needs.to.be.positive..
61ae0 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 The.algorithm.used.to.authentica
61b00 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e te.data.channel.packets,.and.con
61b20 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 trol.channel.packets.if.a.TLS.Ke
61b40 79 20 69 73 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e y.is.present.%1$sWhen.an.AEAD.En
61b60 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c cryption.Algorithm.mode.is.used,
61b80 20 73 75 63 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 .such.as.AES-GCM,.this.digest.is
61ba0 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e .used.for.the.control.channel.on
61bc0 6c 79 2c 20 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 ly,.not.the.data.channel.%1$sLea
61be0 76 65 20 74 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 61 6c 6c 20 63 ve.this.set.to.SHA1.unless.all.c
61c00 6c 69 65 6e 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 6d 61 74 63 68 2e 20 53 48 41 31 20 69 73 lients.are.set.to.match..SHA1.is
61c20 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 .the.default.for.OpenVPN...The.a
61c40 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 64 61 lgorithm.used.to.authenticate.da
61c60 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 ta.channel.packets,.and.control.
61c80 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 79 20 69 73 20 channel.packets.if.a.TLS.Key.is.
61ca0 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e 63 72 79 70 74 present.%1$sWhen.an.AEAD.Encrypt
61cc0 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 73 75 63 68 ion.Algorithm.mode.is.used,.such
61ce0 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 20 75 73 65 64 .as.AES-GCM,.this.digest.is.used
61d00 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e 6c 79 2c 20 6e .for.the.control.channel.only,.n
61d20 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 76 65 20 74 68 ot.the.data.channel.%1$sLeave.th
61d40 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 72 76 65 72 is.set.to.SHA1.unless.the.server
61d60 20 75 73 65 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 76 61 6c 75 65 2e 20 53 48 41 31 20 69 73 .uses.a.different.value..SHA1.is
61d80 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 .the.default.for.OpenVPN...The.a
61da0 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 68 61 73 20 74 6f 20 6d 61 lias.IP.address.family.has.to.ma
61dc0 74 63 68 20 74 68 65 20 66 61 6d 69 6c 79 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 tch.the.family.of.the.remote.pee
61de0 72 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 61 6c 69 61 73 20 6c 69 73 74 20 68 61 73 20 62 65 r.address..The.alias.list.has.be
61e00 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 61 6c 69 61 73 20 6e 61 6d 65 20 63 61 6e 6e 6f en.changed..The.alias.name.canno
61e20 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 61 6c 69 61 73 28 65 73 29 3a t.start.with.pkg_.The.alias(es):
61e40 20 25 73 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 73 74 65 64 20 62 65 63 61 75 73 65 20 74 68 65 .%s.cannot.be.nested.because.the
61e60 79 20 61 72 65 20 6e 6f 74 20 6f 66 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 54 68 65 20 y.are.not.of.the.same.type..The.
61e80 62 61 63 6b 75 70 20 63 61 63 68 65 20 66 69 6c 65 20 25 73 20 69 73 20 63 6f 72 72 75 70 74 65 backup.cache.file.%s.is.corrupte
61ea0 64 2e 20 20 55 6e 6c 69 6e 6b 69 6e 67 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d d...Unlinking..The.bandwidth.lim
61ec0 69 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 6e 75 6d 65 72 69 63 20 76 61 it.must.be.a.positive.numeric.va
61ee0 6c 75 65 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 20 66 6f 72 20 25 73 20 lue..The.bandwidth.value.for.%s.
61f00 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 62 72 6f 61 64 63 61 73 must.be.an.integer..The.broadcas
61f20 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 t.address.cannot.be.used.for.thi
61f40 73 20 56 49 50 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e s.VIP.The.broadcast.address.cann
61f60 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 6e 64 69 6e 67 20 73 75 62 6e 65 74 20 ot.be.used.in.the.ending.subnet.
61f80 72 61 6e 67 65 2e 00 54 68 65 20 62 72 6f 77 73 65 72 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 range..The.browser.must.support.
61fa0 63 6f 6f 6b 69 65 73 20 74 6f 20 6c 6f 67 69 6e 2e 00 54 68 65 20 63 61 70 61 62 69 6c 69 74 69 cookies.to.login..The.capabiliti
61fc0 65 73 20 6f 66 66 65 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 64 61 6e 67 65 72 6f 75 73 es.offered.here.can.be.dangerous
61fe0 2e 20 4e 6f 20 73 75 70 70 6f 72 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 55 73 65 20 74 ..No.support.is.available..Use.t
62000 68 65 6d 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 54 68 65 20 63 61 70 74 69 76 hem.at.your.own.risk!.The.captiv
62020 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 e.portal.cannot.be.used.on.inter
62040 66 61 63 65 20 25 31 24 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 75 73 65 64 20 61 6c 72 65 61 face.%1$s.since.it.is.used.alrea
62060 64 79 20 6f 6e 20 25 32 24 73 20 69 6e 73 74 61 6e 63 65 2e 00 54 68 65 20 63 61 70 74 69 76 65 dy.on.%2$s.instance..The.captive
62080 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 .portal.cannot.be.used.on.interf
620a0 61 63 65 20 25 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 ace.%s.since.it.is.part.of.a.bri
620c0 64 67 65 2e 00 54 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 70 75 62 6c 69 63 20 6b 65 79 20 dge..The.certificate.public.key.
620e0 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 does.not.match.the.signing.reque
62100 73 74 20 70 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 st.public.key..The.changes.have.
62120 62 65 65 6e 20 61 70 70 6c 69 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 63 been.applied.successfully..The.c
62140 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 hanges.must.be.applied.for.them.
62160 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 to.take.effect.The.changes.must.
62180 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 be.applied.for.them.to.take.effe
621a0 63 74 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 ct..The.changes.must.be.applied.
621c0 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 27 25 31 24 to.take.effect..The.command.'%1$
621e0 73 27 20 72 65 74 75 72 6e 65 64 20 65 78 69 74 20 63 6f 64 65 20 27 25 32 24 64 27 2c 20 74 68 s'.returned.exit.code.'%2$d',.th
62200 65 20 6f 75 74 70 75 74 20 77 61 73 20 27 25 33 24 73 27 20 00 54 68 65 20 63 6f 6d 6d 75 6e 69 e.output.was.'%3$s'..The.communi
62220 74 79 20 73 74 72 69 6e 67 20 69 73 20 6c 69 6b 65 20 61 20 70 61 73 73 77 6f 72 64 2c 20 72 65 ty.string.is.like.a.password,.re
62240 73 74 72 69 63 74 69 6e 67 20 61 63 63 65 73 73 20 74 6f 20 71 75 65 72 79 69 6e 67 20 53 4e 4d stricting.access.to.querying.SNM
62260 50 20 74 6f 20 68 6f 73 74 73 20 6b 6e 6f 77 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 P.to.hosts.knowing.the.community
62280 20 73 74 72 69 6e 67 2e 20 55 73 65 20 61 20 73 74 72 6f 6e 67 20 76 61 6c 75 65 20 68 65 72 65 .string..Use.a.strong.value.here
622a0 20 74 6f 20 70 72 6f 74 65 63 74 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 69 6e .to.protect.from.unauthorized.in
622c0 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 2e 00 54 68 65 20 63 6f 6e 66 69 67 formation.disclosure..The.config
622e0 75 72 61 74 69 6f 6e 20 61 72 65 61 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 2e 20 uration.area.has.been.restored..
62300 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 62 6f The.firewall.may.need.to.be.rebo
62320 6f 74 65 64 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f oted..The.configuration.could.no
62340 74 20 62 65 20 72 65 73 74 6f 72 65 64 20 28 66 69 6c 65 20 75 70 6c 6f 61 64 20 65 72 72 6f 72 t.be.restored.(file.upload.error
62360 29 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 )..The.configuration.could.not.b
62380 65 20 72 65 73 74 6f 72 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 e.restored..The.contents.of.the.
623a0 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 HTML/PHP.file.that.is.uploaded.h
623c0 65 72 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 61 75 74 68 65 6e 74 69 63 61 74 ere.are.displayed.on.authenticat
623e0 69 6f 6e 20 73 75 63 63 65 73 73 20 77 68 65 6e 20 74 68 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 ion.success.when.the.logout.popu
62400 70 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 p.is.enabled..The.contents.of.th
62420 65 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 e.HTML/PHP.file.that.is.uploaded
62440 20 68 65 72 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 61 6e 20 61 75 74 68 .here.are.displayed.when.an.auth
62460 65 6e 74 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 73 2e 20 49 74 20 6d 61 79 20 entication.error.occurs..It.may.
62480 69 6e 63 6c 75 64 65 20 22 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 22 2c 20 77 68 69 63 include."$PORTAL_MESSAGE$",.whic
624a0 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 65 72 72 6f 72 20 h.will.be.replaced.by.the.error.
624c0 6f 72 20 72 65 70 6c 79 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 or.reply.messages.from.the.RADIU
624e0 53 20 73 65 72 76 65 72 2c 20 69 66 20 61 6e 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 S.server,.if.any..The.default.is
62500 20 74 6f 20 75 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 .to.use.the.IP.on.this.interface
62520 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e .of.the.firewall.as.the.gateway.
62540 20 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 .Specify.an.alternate.gateway.he
62560 72 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 re.if.this.is.not.the.correct.ga
62580 74 65 77 61 79 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 65 66 61 75 teway.for.the.network..The.defau
625a0 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 lt.is.to.use.the.IP.on.this.inte
625c0 72 66 61 63 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 rface.of.the.firewall.as.the.gat
625e0 65 77 61 79 2e 20 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 eway..Specify.an.alternate.gatew
62600 61 79 20 68 65 72 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 ay.here.if.this.is.not.the.corre
62620 63 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 79 70 65 ct.gateway.for.the.network..Type
62640 20 22 6e 6f 6e 65 22 20 66 6f 72 20 6e 6f 20 67 61 74 65 77 61 79 20 61 73 73 69 67 6e 6d 65 6e ."none".for.no.gateway.assignmen
62660 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d t..The.default.is.to.use.the.dom
62680 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 ain.name.of.this.system.as.the.d
626a0 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 efault.domain.name.provided.by.D
626c0 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 HCP..An.alternate.domain.name.ma
626e0 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 65 20 64 65 66 61 75 6c 74 y.be.specified.here..The.default
62700 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 .is.to.use.the.domain.name.of.th
62720 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 is.system.as.the.default.domain.
62740 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e name.provided.by.DHCP..An.altern
62760 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 ate.domain.name.may.be.specified
62780 20 68 65 72 65 2e 20 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 6d .here...The.default.lease.time.m
627a0 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 ust.be.at.least.60.seconds..The.
627c0 64 65 66 61 75 6c 74 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 00 54 default.optimization.algorithm.T
627e0 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 31 36 36 2e 20 53 70 65 63 69 66 79 20 he.default.port.is.166..Specify.
62800 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 20 6d a.different.port.if.the.client.m
62820 61 63 68 69 6e 65 73 20 6e 65 65 64 20 74 6f 20 73 65 6c 65 63 74 20 66 72 6f 6d 20 6d 75 6c 74 achines.need.to.select.from.mult
62840 69 70 6c 65 20 4f 70 65 6e 56 50 4e 20 6c 69 6e 6b 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 iple.OpenVPN.links..The.default.
62860 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6d 6f 73 settings.are.recommended.for.mos
62880 74 20 75 73 65 20 63 61 73 65 73 2e 20 48 6f 77 65 76 65 72 20 69 66 20 63 68 61 6e 67 69 6e 67 t.use.cases..However.if.changing
628a0 20 74 68 65 20 73 65 74 74 69 6e 67 73 2c 20 70 6c 65 61 73 65 20 6f 62 73 65 72 76 65 20 74 68 .the.settings,.please.observe.th
628c0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 00 54 68 65 20 64 65 e.following.restrictions:.The.de
628e0 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 6f 76 65 72 6c 61 70 73 20 77 69 stination.port.range.overlaps.wi
62900 74 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 2e 00 54 68 65 20 64 6f 6d 61 69 6e th.an.existing.entry..The.domain
62920 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 .may.only.contain.the.characters
62940 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 54 68 65 20 65 6e 74 72 .a-z,.0-9,.'-'.and.'.'..The.entr
62960 79 20 77 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 00 54 68 65 20 65 y.was.successfully.deleted.The.e
62980 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 64 65 xternal.IP.address.(%1$s).and.de
629a0 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 stination.IP.address.(%2$s).are.
629c0 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 of.different.address.families..T
629e0 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e he.external.IP.address.(%1$s).an
62a00 64 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 d.internal.IP.address.(%2$s).are
62a20 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 .of.different.address.families..
62a40 54 68 65 20 66 69 65 6c 64 20 25 73 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 The.field.%s.contains.invalid.ch
62a60 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 69 73 20 72 65 71 75 69 72 aracters..The.field.%s.is.requir
62a80 65 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 ed..The.field.'%1$s'.must.contai
62aa0 6e 20 61 20 73 69 6e 67 6c 65 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 n.a.single.valid.%2$s.CIDR.range
62ac0 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 ..The.field.'%1$s'.must.contain.
62ae0 6f 6e 6c 79 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 28 73 29 20 73 65 only.valid.%2$s.CIDR.range(s).se
62b00 70 61 72 61 74 65 64 20 62 79 20 63 6f 6d 6d 61 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 parated.by.commas..The.field.'%s
62b20 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 '.contains.invalid.characters..T
62b40 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 54 68 65 20 66 he.field.'%s'.is.required..The.f
62b60 69 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 ield.'%s'.must.contain.a.valid.I
62b80 50 20 61 64 64 72 65 73 73 20 6f 72 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 69 P.address.or.domain.name..The.fi
62ba0 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 70 6f eld.'%s'.must.contain.a.valid.po
62bc0 72 74 2c 20 72 61 6e 67 69 6e 67 20 66 72 6f 6d 20 30 20 74 6f 20 36 35 35 33 35 2e 00 54 68 65 rt,.ranging.from.0.to.65535..The
62be0 20 66 69 65 6c 64 20 27 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 27 20 .field.'Concurrent.connections'.
62c00 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 must.be.numeric..The.field.'DNS.
62c20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 Server.#1'.must.contain.a.valid.
62c40 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 IP.address.The.field.'DNS.Server
62c60 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f .#1'.must.contain.a.valid.IPv4.o
62c80 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 r.IPv6.address.The.field.'DNS.Se
62ca0 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 rver.#2'.must.contain.a.valid.IP
62cc0 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 .address.The.field.'DNS.Server.#
62ce0 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 2'.must.contain.a.valid.IPv4.or.
62d00 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 IPv6.address.The.field.'DNS.Serv
62d20 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 er.#3'.must.contain.a.valid.IP.a
62d40 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 ddress.The.field.'DNS.Server.#3'
62d60 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 .must.contain.a.valid.IPv4.or.IP
62d80 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 v6.address.The.field.'DNS.Server
62da0 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 .#4'.must.contain.a.valid.IP.add
62dc0 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d ress.The.field.'DNS.Server.#4'.m
62de0 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 ust.contain.a.valid.IPv4.or.IPv6
62e00 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 65 73 63 72 69 70 74 69 76 65 20 .address.The.field.'Descriptive.
62e20 4e 61 6d 65 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 Name'.contains.invalid.character
62e40 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 s..The.field.'Distinguished.name
62e60 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 .Email.Address'.contains.invalid
62e80 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 .characters..The.field.'NTP.Serv
62ea0 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 er.#1'.must.contain.a.valid.IP.a
62ec0 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 32 27 ddress.The.field.'NTP.Server.#2'
62ee0 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 .must.contain.a.valid.IP.address
62f00 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 .The.field.'NTP.Server.#3'.must.
62f20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 contain.a.valid.IP.address.The.f
62f40 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 ield.'NTP.Server.#4'.must.contai
62f60 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 n.a.valid.IP.address.The.field.'
62f80 4e 65 74 42 49 4f 53 20 44 61 74 61 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 53 65 72 76 65 72 NetBIOS.Data.Distribution.Server
62fa0 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 .#1'.must.contain.a.valid.IP.add
62fc0 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 53 68 61 72 65 64 20 4b 65 79 27 20 64 6f 65 73 ress.The.field.'Shared.Key'.does
62fe0 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c .not.appear.to.be.valid.The.fiel
63000 64 20 27 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 27 20 69 73 20 6e 6f 74 20 76 61 d.'TLS.Key.Usage.Mode'.is.not.va
63020 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 lid.The.field.'TLS.Key'.does.not
63040 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 .appear.to.be.valid.The.field.'T
63060 6f 70 6f 6c 6f 67 79 27 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 73 65 6c opology'.contains.an.invalid.sel
63080 65 63 74 69 6f 6e 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 ection.The.field.'WINS.Server.#1
630a0 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 '.must.contain.a.valid.IP.addres
630c0 73 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 s.The.field.'WINS.Server.#2'.mus
630e0 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 t.contain.a.valid.IP.address.The
63100 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e .firewall.configuration.has.been
63120 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 77 20 72 65 .changed..The.firewall.is.now.re
63140 62 6f 6f 74 69 6e 67 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 63 6f 6e 66 69 booting..The.firewall.rule.confi
63160 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 guration.has.been.changed..The.f
63180 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 77 20 72 65 6c 6f 61 64 69 6e 67 20 irewall.rules.are.now.reloading.
631a0 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 in.the.background..The.firewall.
631c0 74 75 6e 61 62 6c 65 73 20 68 61 76 65 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 tunables.have.changed..The.firew
631e0 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 all.will.reboot.after.restoring.
63200 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 66 69 72 73 74 20 28 68 69 the.configuration..The.first.(hi
63220 67 68 65 73 74 20 69 6e 20 6c 69 73 74 29 20 65 6e 61 62 6c 65 64 20 63 68 65 63 6b 20 69 70 20 ghest.in.list).enabled.check.ip.
63240 73 65 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 49 50 service.will.be.used.to.check.IP
63260 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 .addresses.for.Dynamic.DNS.servi
63280 63 65 73 2c 20 61 6e 64 20 52 46 43 20 32 31 33 36 20 65 6e 74 72 69 65 73 20 74 68 61 74 20 68 ces,.and.RFC.2136.entries.that.h
632a0 61 76 65 20 74 68 65 20 22 55 73 65 20 70 75 62 6c 69 63 20 49 50 22 20 6f 70 74 69 6f 6e 20 65 ave.the."Use.public.IP".option.e
632c0 6e 61 62 6c 65 64 2e 00 54 68 65 20 66 69 78 65 64 20 6f 70 74 69 6f 6e 20 69 73 20 69 6e 74 65 nabled..The.fixed.option.is.inte
632e0 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 20 73 63 72 65 65 6e 73 20 6f 6e 6c 79 2e 00 54 68 65 nded.for.large.screens.only..The
63300 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 69 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 61 .following.file.could.not.be.rea
63320 64 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 d.%1$s.from.%2$s.The.following.i
63340 6e 70 75 74 20 65 72 72 6f 72 73 20 77 65 72 65 20 64 65 74 65 63 74 65 64 3a 00 54 68 65 20 66 nput.errors.were.detected:.The.f
63360 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 ollowing.privileges.effectively.
63380 67 69 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 give.administrator-level.access.
633a0 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 62 65 63 61 75 73 65 20 74 68 to.users.in.the.group.because.th
633c0 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 e.user.gains.access.to.execute.g
633e0 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c eneral.commands,.edit.system.fil
63400 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f es,..modify.users,.change.passwo
63420 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 rds.or.similar:.The.following.pr
63440 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 74 68 65 20 75 73 ivileges.effectively.give.the.us
63460 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 20 62 er.administrator-level.access..b
63480 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 74 6f 20 ecause.the.user.gains.access.to.
634a0 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 73 execute.general.commands,.edit.s
634c0 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 68 61 6e ystem.files,..modify.users,.chan
634e0 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 66 72 65 ge.passwords.or.similar:.The.fre
63500 71 75 65 6e 63 79 20 6f 66 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 6c 69 73 74 73 20 6f 66 20 quency.of.updating.the.lists.of.
63520 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 72 65 73 65 72 76 65 64 20 28 IP.addresses.that.are.reserved.(
63540 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 73 73 but.not.RFC.1918).or.not.yet.ass
63560 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 74 68 61 igned.by.IANA..The.frequency.tha
63580 74 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 2e 20 30 t.this.machine.will.advertise..0
635a0 20 6d 65 61 6e 73 20 75 73 75 61 6c 6c 79 20 6d 61 73 74 65 72 2e 20 4f 74 68 65 72 77 69 73 65 .means.usually.master..Otherwise
635c0 20 74 68 65 20 6c 6f 77 65 73 74 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 62 6f 74 68 20 .the.lowest.combination.of.both.
635e0 76 61 6c 75 65 73 20 69 6e 20 74 68 65 20 63 6c 75 73 74 65 72 20 64 65 74 65 72 6d 69 6e 65 73 values.in.the.cluster.determines
63600 20 74 68 65 20 6d 61 73 74 65 72 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 .the.master..The.gateway."%1$s".
63620 69 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 74 68 is.a.different.Address.Family.th
63640 61 6e 20 6e 65 74 77 6f 72 6b 20 22 25 32 24 73 22 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 49 an.network."%2$s"..The.gateway.I
63660 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 P.address."%s".already.exists..T
63680 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c he.gateway.address.%s.does.not.l
636a0 69 65 20 77 69 74 68 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 ie.within.one.of.the.chosen.inte
636c0 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 rface's.subnets..The.gateway.add
636e0 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 74 68 65 20 ress.%s.does.not.lie.within.the.
63700 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 67 chosen.interface's.subnet..The.g
63720 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 ateway.configuration.has.been.ch
63740 61 6e 67 65 64 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 anged..The.gateway.is.disabled.b
63760 75 74 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 74 2e 20 54 68 65 20 72 6f 75 74 65 20 6d ut.the.route.is.not..The.route.m
63780 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 6f 6f ust.be.disabled.in.order.to.choo
637a0 73 65 20 61 20 64 69 73 61 62 6c 65 64 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 67 61 74 65 77 se.a.disabled.gateway..The.gatew
637c0 61 79 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 ay.name."%s".already.exists..The
637e0 20 67 61 74 65 77 61 79 3a 20 25 73 20 69 73 20 69 6e 76 61 6c 69 64 20 6f 72 20 75 6e 6b 6e 6f .gateway:.%s.is.invalid.or.unkno
63800 77 6e 2c 20 6e 6f 74 20 75 73 69 6e 67 20 69 74 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 wn,.not.using.it..The.generated.
63820 63 6f 6e 66 69 67 20 66 69 6c 65 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 73 65 64 20 62 79 20 config.file.cannot.be.parsed.by.
63840 75 6e 62 6f 75 6e 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 66 6f 6c 6c unbound..Please.correct.the.foll
63860 6f 77 69 6e 67 20 65 72 72 6f 72 73 3a 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d owing.errors:.The.gif.tunnel.rem
63880 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 20 74 ote.address.must.be.IPv4.where.t
638a0 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 unnel.local.address.is.IPv4..The
638c0 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 .gif.tunnel.remote.address.must.
638e0 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 be.IPv6.where.tunnel.local.addre
63900 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 ss.is.IPv6..The.gif.tunnel.subne
63920 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 t.must.be.an.integer.between.1.a
63940 6e 64 20 31 32 38 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 nd.128..The.gif.tunnel.subnet.mu
63960 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 st.be.an.integer.between.1.and.3
63980 32 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 2..The.gif.tunnel.subnet.must.be
639a0 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e .an.integer..The.group.name.cann
639c0 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 64 69 67 69 74 2e 00 54 68 65 20 67 72 6f 75 70 20 6e ot.end.with.a.digit..The.group.n
639e0 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 ame.is.longer.than.16.characters
63a00 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 ..The.high.Packet.Loss.threshold
63a20 20 6e 65 65 64 73 20 74 6f 20 62 65 20 31 30 30 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 68 69 .needs.to.be.100.or.less..The.hi
63a40 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 gh.Packet.Loss.threshold.needs.t
63a60 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 50 o.be.a.numeric.value..The.high.P
63a80 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 acket.Loss.threshold.needs.to.be
63aa0 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 .positive..The.high.latency.thre
63ac0 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 shold.needs.to.be.a.numeric.valu
63ae0 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 e..The.high.latency.threshold.ne
63b00 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 6c eds.to.be.greater.than.the.low.l
63b20 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 atency.threshold.The.high.latenc
63b40 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 y.threshold.needs.to.be.positive
63b60 2e 00 54 68 65 20 68 69 67 68 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 ..The.high.packet.loss.threshold
63b80 20 6e 65 65 64 73 20 74 6f 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 .needs.to.be.higher.than.the.low
63ba0 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 00 54 68 65 20 68 6f 73 74 20 .packet.loss.threshold.The.host.
63bc0 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 name.contains.invalid.characters
63be0 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 ..The.hostname.can.only.contain.
63c00 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e the.characters.A-Z,.0-9.and.'-'.
63c20 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 .The.hostname.can.only.contain.t
63c40 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 he.characters.A-Z,.0-9.and.'-'..
63c60 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 It.may.not.start.or.end.with.'-'
63c80 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 ..The.hostname.can.only.contain.
63ca0 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 2c 20 27 5f 27 20 61 6e 64 the.characters.A-Z,.0-9,.'_'.and
63cc0 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 .'-'..It.may.not.start.or.end.wi
63ce0 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 th.'-'..The.hostname.cannot.end.
63d00 77 69 74 68 20 61 20 68 79 70 68 65 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 52 46 43 39 35 with.a.hyphen.according.to.RFC95
63d20 32 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 2.The.hostname.contains.invalid.
63d40 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 62 6c 6f 63 characters..The.hostname.is.bloc
63d60 6b 65 64 20 66 6f 72 20 75 70 64 61 74 65 20 61 62 75 73 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 ked.for.update.abuse..The.hostna
63d80 6d 65 20 70 61 73 73 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 74 me.passed.could.not.be.matched.t
63da0 6f 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 73 o.any.services.configured..The.s
63dc0 65 72 76 69 63 65 20 66 69 65 6c 64 20 77 69 6c 6c 20 62 65 20 62 6c 61 6e 6b 20 69 6e 20 74 68 ervice.field.will.be.blank.in.th
63de0 65 20 72 65 74 75 72 6e 20 63 6f 64 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 73 70 65 63 e.return.code..The.hostname.spec
63e00 69 66 69 65 64 20 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 ified.is.not.a.fully-qualified.d
63e20 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 66 20 6e 6f 20 68 6f 73 74 6e 61 6d 65 73 20 69 6e 63 6c omain.name..If.no.hostnames.incl
63e40 75 64 65 64 2c 20 6e 6f 74 66 71 64 6e 20 77 69 6c 6c 20 62 65 20 72 65 74 75 72 6e 65 64 20 6f uded,.notfqdn.will.be.returned.o
63e60 6e 63 65 2e 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 nce..The.identifier.contains.inv
63e80 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 alid.characters..The.idle.timeou
63ea0 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 t.must.be.at.least.1.minute..The
63ec0 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 .idle.timeout.value.must.be.an.i
63ee0 6e 74 65 67 65 72 2e 00 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 69 73 74 65 64 20 66 nteger..The.information.listed.f
63f00 6f 72 20 65 61 63 68 20 73 6f 63 6b 65 74 20 69 73 3a 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 or.each.socket.is:.The.interface
63f20 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 .IPv4.'%1$s'.address.on.interfac
63f40 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 70 75 62 6c 69 63 2c 20 6e 6f 74 20 63 6f 6e 66 e.'%2$s'.is.not.public,.not.conf
63f60 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 iguring.6RD.tunnel.The.interface
63f80 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 .IPv4.'%1$s'.address.on.interfac
63fa0 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2c 20 6e 6f 74 20 63 6f 6e 66 69 e.'%2$s'.is.not.valid,.not.confi
63fc0 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 guring.6RD.tunnel.The.interface.
63fe0 63 68 6f 73 65 6e 20 66 6f 72 20 74 68 65 20 56 49 50 20 68 61 73 20 6e 6f 20 49 50 76 34 20 6f chosen.for.the.VIP.has.no.IPv4.o
64000 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 73 6f 20 69 74 20 r.IPv6.address.configured.so.it.
64020 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 70 61 72 65 6e 74 20 66 6f 72 20 74 cannot.be.used.as.a.parent.for.t
64040 68 65 20 56 49 50 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 he.VIP..The.interface.configurat
64060 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 ion.has.been.changed..The.interf
64080 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 6f ace.description.cannot.contain.o
640a0 6e 6c 79 20 6e 75 6d 62 65 72 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 nly.numbers..The.interface.descr
640c0 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 iption.cannot.start.with.pkg_.Th
640e0 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 e.interface.has.a.traffic.shaper
64100 20 71 75 65 75 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 0a 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 .queue.configured..Please.remove
64120 20 61 6c 6c 20 71 75 65 75 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 .all.queues.on.the.interface.to.
64140 63 6f 6e 74 69 6e 75 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 continue..The.interface.is.part.
64160 6f 66 20 61 20 62 72 69 64 67 65 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 of.a.bridge..Please.remove.it.fr
64180 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e om.the.bridge.to.continue.The.in
641a0 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 69 66 20 74 75 6e 6e 65 6c 2e terface.is.part.of.a.gif.tunnel.
641c0 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e .Please.delete.the.tunnel.to.con
641e0 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 tinue.The.interface.is.part.of.a
64200 20 67 72 65 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 .gre.tunnel..Please.delete.the.t
64220 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 unnel.to.continue.The.interface.
64240 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 6f 75 70 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 is.part.of.a.group..Please.remov
64260 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 e.it.from.the.group.to.continue.
64280 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 72 65 61 73 73 69 67 6e 65 64 The.interface.must.be.reassigned
642a0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 25 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 .to.configure.as.%s..The.interfa
642c0 63 65 20 6f 6e 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 69 73 20 6d 61 74 63 68 65 64 20 61 ce.on.which.traffic.is.matched.a
642e0 73 20 69 74 20 65 78 69 74 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6d 6f 73 74 s.it.exits.the.firewall..In.most
64300 20 63 61 73 65 73 20 74 68 69 73 20 69 73 20 22 57 41 4e 22 20 6f 72 20 61 6e 6f 74 68 65 72 20 .cases.this.is."WAN".or.another.
64320 65 78 74 65 72 6e 61 6c 6c 79 2d 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 externally-connected.interface..
64340 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 The.interface.or.Virtual.IP.addr
64360 65 73 73 20 77 68 65 72 65 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 63 ess.where.OpenVPN.will.receive.c
64380 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 lient.connections..The.interface
643a0 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 65 6e 66 6f 72 63 65 64 20 61 73 20 64 65 66 61 75 .queue.will.be.enforced.as.defau
643c0 6c 74 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 lt..The.interface.to.which.this.
643e0 54 41 50 20 69 6e 73 74 61 6e 63 65 20 77 69 6c 6c 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 TAP.instance.will.be.bridged..Th
64400 69 73 20 69 73 20 6e 6f 74 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 54 68 is.is.not.done.automatically..Th
64420 69 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 6e is.interface.must.be.assigned.an
64440 64 20 74 68 65 20 62 72 69 64 67 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 2e d.the.bridge.created.separately.
64460 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 74 72 6f 6c 73 20 77 68 69 63 68 20 65 78 69 .This.setting.controls.which.exi
64480 73 74 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 75 62 6e 65 74 20 6d 61 73 6b sting.IP.address.and.subnet.mask
644a0 20 61 72 65 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 74 68 65 20 62 72 69 .are.used.by.OpenVPN.for.the.bri
644c0 64 67 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 6e 6f 6e 65 22 20 77 69 6c 6c dge..Setting.this.to."none".will
644e0 20 63 61 75 73 65 20 74 68 65 20 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 73 65 .cause.the.Server.Bridge.DHCP.se
64500 74 74 69 6e 67 73 20 62 65 6c 6f 77 20 74 6f 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 54 68 65 20 ttings.below.to.be.ignored..The.
64520 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 interface.used.by.the.firewall.t
64540 6f 20 6f 72 69 67 69 6e 61 74 65 20 74 68 69 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 o.originate.this.OpenVPN.client.
64560 63 6f 6e 6e 65 63 74 69 6f 6e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 connection.The.interfaces.will.b
64580 65 20 61 73 73 69 67 6e 65 64 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 69 6e 74 65 72 e.assigned.as.follows:.The.inter
645a0 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 64 65 73 74 69 6e nal.IP.address.(%1$s).and.destin
645c0 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 6f 66 20 64 ation.IP.address.(%2$s).are.of.d
645e0 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 65 20 69 ifferent.address.families..The.i
64600 6e 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a nvalid.MAC.address.(ff:ff:ff:ff:
64620 66 66 3a 66 66 29 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 68 61 73 20 62 65 65 ff:ff).on.interface.%1$s.has.bee
64640 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 25 32 n.automatically.replaced.with.%2
64660 24 73 00 54 68 65 20 6b 65 79 20 74 68 61 74 20 69 73 20 66 65 64 20 74 6f 20 74 68 65 20 68 61 $s.The.key.that.is.fed.to.the.ha
64680 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 6e 20 68 65 78 20 66 6f 72 6d 61 74 2c 20 70 shing.algorithm.in.hex.format,.p
646a0 72 65 63 65 65 64 65 64 20 62 79 20 22 30 78 22 2c 20 6f 72 20 61 6e 79 20 73 74 72 69 6e 67 2e receeded.by."0x",.or.any.string.
646c0 20 41 20 6e 6f 6e 2d 68 65 78 20 73 74 72 69 6e 67 20 69 73 20 68 61 73 68 65 64 20 75 73 69 6e .A.non-hex.string.is.hashed.usin
646e0 67 20 6d 64 35 20 74 6f 20 61 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6b 65 79 2e 20 44 65 66 61 g.md5.to.a.hexadecimal.key..Defa
64700 75 6c 74 73 20 74 6f 20 61 20 72 61 6e 64 6f 6d 6c 79 20 67 65 6e 65 72 61 74 65 64 20 76 61 6c ults.to.a.randomly.generated.val
64720 75 65 2e 00 54 68 65 20 6c 61 72 67 65 72 20 74 68 65 20 6b 65 79 2c 20 74 68 65 20 6d 6f 72 65 ue..The.larger.the.key,.the.more
64740 20 73 65 63 75 72 69 74 79 20 69 74 20 6f 66 66 65 72 73 2c 20 62 75 74 20 6c 61 72 67 65 72 20 .security.it.offers,.but.larger.
64760 6b 65 79 73 20 74 61 6b 65 20 63 6f 6e 73 69 64 65 72 61 62 6c 79 20 6d 6f 72 65 20 74 69 6d 65 keys.take.considerably.more.time
64780 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 6e 64 20 74 61 6b 65 20 73 6c 69 67 68 74 6c 79 20 .to.generate,.and.take.slightly.
647a0 6c 6f 6e 67 65 72 20 74 6f 20 76 61 6c 69 64 61 74 65 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 20 longer.to.validate.leading.to.a.
647c0 73 6c 69 67 68 74 20 73 6c 6f 77 64 6f 77 6e 20 69 6e 20 73 65 74 74 69 6e 67 20 75 70 20 6e 65 slight.slowdown.in.setting.up.ne
647e0 77 20 73 65 73 73 69 6f 6e 73 20 28 6e 6f 74 20 61 6c 77 61 79 73 20 6e 6f 74 69 63 65 61 62 6c w.sessions.(not.always.noticeabl
64800 65 29 2e 20 41 73 20 6f 66 20 32 30 31 36 2c 20 32 30 34 38 20 62 69 74 20 69 73 20 74 68 65 20 e)..As.of.2016,.2048.bit.is.the.
64820 6d 69 6e 69 6d 75 6d 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 6c 65 63 74 69 6f minimum.and.most.common.selectio
64840 6e 20 61 6e 64 20 34 30 39 36 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 6e 20 63 6f 6d n.and.4096.is.the.maximum.in.com
64860 6d 6f 6e 20 75 73 65 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 mon.use..For.more.information.se
64880 65 20 25 31 24 73 2e 00 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 e.%1$s..The.length.of.time.in.se
648a0 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 conds.(relative.to.the.time.the.
648c0 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 packet.is.sent).that.the.prefix.
648e0 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 6f 6e 2d 6c is.valid.for.the.purpose.of.on-l
64900 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 25 31 24 73 54 68 65 20 64 65 66 61 75 6c ink.determination.%1$sThe.defaul
64920 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6c 69 66 65 74 69 6d 65 t.is.86400.seconds..The.lifetime
64940 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 .associated.with.the.default.rou
64960 74 65 72 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6c 69 6e 65 20 69 6e 20 71 75 65 73 ter.in.seconds..The.line.in.ques
64980 74 69 6f 6e 20 72 65 61 64 73 20 5b 25 31 24 64 5d 3a 20 25 32 24 73 00 54 68 65 20 6c 6f 61 64 tion.reads.[%1$d]:.%2$s.The.load
649a0 20 62 61 6c 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e .balancer.configuration.has.been
649c0 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 6e .changed..The.local.and.remote.n
649e0 65 74 77 6f 72 6b 73 20 6f 66 20 61 20 70 68 61 73 65 20 32 20 65 6e 74 72 79 20 63 61 6e 6e 6f etworks.of.a.phase.2.entry.canno
64a00 74 20 6f 76 65 72 6c 61 70 20 74 68 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 74 75 6e t.overlap.the.outside.of.the.tun
64a20 6e 65 6c 20 28 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 nel.(interface.and.remote.gatewa
64a40 79 29 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 70 68 61 73 65 20 31 2e 00 54 68 y).configured.in.its.phase.1..Th
64a60 65 20 6c 6f 63 61 6c 2d 7a 6f 6e 65 20 74 79 70 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 70 e.local-zone.type.used.for.the.p
64a80 66 53 65 6e 73 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 28 53 79 73 74 65 6d 20 7c 20 47 fSense.system.domain.(System.|.G
64aa0 65 6e 65 72 61 6c 20 53 65 74 75 70 20 7c 20 44 6f 6d 61 69 6e 29 2e 20 20 54 72 61 6e 73 70 61 eneral.Setup.|.Domain)...Transpa
64ac0 72 65 6e 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 20 4c 6f 63 61 6c 2d 5a 6f 6e 65 rent.is.the.default...Local-Zone
64ae0 20 74 79 70 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 .type.descriptions.are.available
64b00 20 69 6e 20 74 68 65 20 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 28 35 29 20 6d 61 6e 75 61 6c 20 70 .in.the.unbound.conf(5).manual.p
64b20 61 67 65 73 2e 00 54 68 65 20 6c 6f 67 20 66 69 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 72 65 ages..The.log.files.have.been.re
64b40 73 65 74 2e 00 54 68 65 20 6c 6f 67 20 69 73 20 68 65 6c 64 20 69 6e 20 61 20 63 6f 6e 73 74 61 set..The.log.is.held.in.a.consta
64b60 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 2e 20 54 68 69 73 20 nt-size.circular.log.file..This.
64b80 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 74 68 65 20 6c 6f 67 field.controls.how.large.the.log
64ba0 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 .file.is,.and.thus.how.many.entr
64bc0 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 54 68 ies.may.exist.inside.the.log..Th
64be0 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 e.default.is.approximately.500KB
64c00 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 65 20 6c 6f 67 20 73 69 7a 65 20 69 73 20 63 68 61 6e 67 .%1$sNOTE:.The.log.size.is.chang
64c20 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 69 74 20 69 73 20 63 6c 65 61 72 65 64 2e 20 ed.the.next.time.it.is.cleared..
64c40 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 6c 6f 67 20 73 69 To.immediately.change.the.log.si
64c60 7a 65 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 ze,.first.save.the.options.to.se
64c80 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 20 74 68 65 20 6c 6f 67 20 75 t.the.size,.then.clear.the.log.u
64ca0 73 69 6e 67 20 74 68 65 20 22 43 6c 65 61 72 20 4c 6f 67 22 20 61 63 74 69 6f 6e 20 62 65 6c 6f sing.the."Clear.Log".action.belo
64cc0 77 2e 20 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 w...The.loss.interval.needs.to.b
64ce0 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 e.a.numeric.value..The.loss.inte
64d00 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 rval.needs.to.be.greater.than.or
64d20 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 .equal.to.the.high.latency.thres
64d40 68 6f 6c 64 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 73 65 74 74 69 6e 67 20 hold..The.loss.interval.setting.
64d60 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 needs.to.be.positive..The.low.Pa
64d80 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 cket.Loss.threshold.needs.to.be.
64da0 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 a.numeric.value..The.low.Packet.
64dc0 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 65 73 73 20 Loss.threshold.needs.to.be.less.
64de0 74 68 61 6e 20 31 30 30 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 than.100..The.low.Packet.Loss.th
64e00 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 reshold.needs.to.be.positive..Th
64e20 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f e.low.latency.threshold.needs.to
64e40 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 .be.a.numeric.value..The.low.lat
64e60 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 ency.threshold.needs.to.be.posit
64e80 69 76 65 2e 00 54 68 65 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ive..The.m0n0wall.configuration.
64ea0 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 20 61 6e 64 20 75 70 67 72 61 64 65 64 20 74 has.been.restored.and.upgraded.t
64ec0 6f 20 70 66 53 65 6e 73 65 2e 00 54 68 65 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 74 68 65 20 o.pfSense..The.mask.must.be.the.
64ee0 6e 65 74 77 6f 72 6b 27 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 2e 20 49 74 20 64 6f 65 73 20 6e network's.subnet.mask..It.does.n
64f00 6f 74 20 73 70 65 63 69 66 79 20 61 20 43 49 44 52 20 72 61 6e 67 65 2e 00 54 68 65 20 6d 61 78 ot.specify.a.CIDR.range..The.max
64f20 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 imum.lease.time.must.be.at.least
64f40 20 36 30 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 .60.seconds.and.higher.than.the.
64f60 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 default.lease.time..The.maximum.
64f80 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 new.connections.per.host./.per.s
64fa0 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f econd(s).(advanced.option).can.o
64fc0 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 nly.be.specified.for.Pass.type.r
64fe0 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e ules..The.maximum.new.connection
65000 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 s.per.host./.per.second(s).(adva
65020 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 nced.option).can.only.be.specifi
65040 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d ed.for.TCP.protocol..The.maximum
65060 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 .new.connections.per.host./.per.
65080 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e second(s).(advanced.option).cann
650a0 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 ot.be.specified.if.statetype.is.
650c0 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 none..The.maximum.number.of.conc
650e0 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 63 6c 69 65 6e 74 20 49 50 urrent.connections.per.client.IP
65100 20 61 64 64 72 65 73 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 .address.may.not.be.larger.than.
65120 74 68 65 20 67 6c 6f 62 61 6c 20 6d 61 78 69 6d 75 6d 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 the.global.maximum..The.maximum.
65140 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 68 61 number.of.entries.in.an.alias.ha
65160 73 20 62 65 65 6e 20 65 78 63 65 65 64 65 64 20 28 25 73 29 00 54 68 65 20 6d 61 78 69 6d 75 6d s.been.exceeded.(%s).The.maximum
65180 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 69 .number.of.entries.in.an.alias.i
651a0 73 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 s.%s.The.maximum.number.of.estab
651c0 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 lished.connections.per.host.(adv
651e0 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 anced.option).can.only.be.specif
65200 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 ied.for.Pass.type.rules..The.max
65220 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 imum.number.of.established.conne
65240 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e ctions.per.host.(advanced.option
65260 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 ).can.only.be.specified.for.TCP.
65280 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 protocol..The.maximum.number.of.
652a0 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 established.connections.per.host
652c0 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 .(advanced.option).cannot.be.spe
652e0 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 cified.if.statetype.is.none..The
65300 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 .maximum.number.of.unique.source
65320 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c .hosts.(advanced.option).can.onl
65340 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c y.be.specified.for.Pass.type.rul
65360 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 es..The.maximum.number.of.unique
65380 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 .source.hosts.(advanced.option).
653a0 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 cannot.be.specified.if.statetype
653c0 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 .is.none..The.maximum.state.entr
653e0 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 ies.(advanced.option).can.only.b
65400 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e e.specified.for.Pass.type.rules.
65420 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 .The.maximum.state.entries.(adva
65440 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 nced.option).cannot.be.specified
65460 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d .if.statetype.is.none..The.maxim
65480 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e um.state.entries.per.host.(advan
654a0 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 ced.option).can.only.be.specifie
654c0 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d d.for.Pass.type.rules..The.maxim
654e0 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e um.state.entries.per.host.(advan
65500 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 ced.option).cannot.be.specified.
65520 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 if.statetype.is.none..The.maximu
65540 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 m.time.allowed.between.sending.u
65560 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 nsolicited.multicast.router.adve
65580 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 69 6e 69 6d rtisements.in.seconds..The.minim
655a0 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 um.time.allowed.between.sending.
655c0 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 unsolicited.multicast.router.adv
655e0 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 6f 6e 69 ertisements.in.seconds..The.moni
65600 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 69 73 20 61 6c 72 65 61 64 79 20 69 tor.IP.address."%s".is.already.i
65620 6e 20 75 73 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 6e 69 74 6f 72 20 49 50 20 6d 75 n.use..A.different.monitor.IP.mu
65640 73 74 20 62 65 20 63 68 6f 73 65 6e 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 72 6f st.be.chosen..The.monitoring.pro
65660 63 65 73 73 20 77 69 6c 6c 20 66 6c 75 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 cess.will.flush.all.states.when.
65680 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 20 69 66 20 74 68 69 73 20 62 6f 78 20 a.gateway.goes.down.if.this.box.
656a0 69 73 20 63 68 65 63 6b 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 is.checked..The.most.recently.us
656c0 65 64 20 62 72 61 6e 63 68 20 77 61 73 20 22 25 31 24 73 22 2e 20 28 55 73 75 61 6c 6c 79 20 74 ed.branch.was."%1$s"..(Usually.t
656e0 68 65 20 62 72 61 6e 63 68 20 6e 61 6d 65 20 69 73 20 6d 61 73 74 65 72 29 25 32 24 73 4e 6f 74 he.branch.name.is.master)%2$sNot
65700 65 3a 20 53 79 6e 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 69 66 e:.Sync.will.not.be.performed.if
65720 20 61 20 62 72 61 6e 63 68 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 .a.branch.is.not.specified..The.
65740 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 72 65 70 6f 73 69 74 6f 72 79 20 77 61 most.recently.used.repository.wa
65760 73 20 25 73 2e 20 54 68 69 73 20 72 65 70 6f 73 69 74 6f 72 79 20 77 69 6c 6c 20 62 65 20 75 73 s.%s..This.repository.will.be.us
65780 65 64 20 69 66 20 74 68 65 20 66 69 65 6c 64 20 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 ed.if.the.field.is.left.blank..T
657a0 68 65 20 6e 61 6d 65 20 27 25 73 27 20 69 73 20 61 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 20 he.name.'%s'.is.a.reserved.word.
657c0 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 and.cannot.be.used..The.name.of.
657e0 61 6e 20 61 6c 69 61 73 20 63 61 6e 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 73 74 65 61 64 20 an.alias.can.be.entered.instead.
65800 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 77 68 65 of.the.host,.network.or.port.whe
65820 72 65 20 69 6e 64 69 63 61 74 65 64 2e 20 54 68 65 20 61 6c 69 61 73 20 77 69 6c 6c 20 62 65 20 re.indicated..The.alias.will.be.
65840 72 65 73 6f 6c 76 65 64 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 6c 69 73 74 20 61 resolved.according.to.the.list.a
65860 62 6f 76 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 61 6c 69 61 73 20 6d 61 79 20 bove..The.name.of.the.alias.may.
65880 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 only.consist.of.the.characters."
658a0 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f a-z,.A-Z,.0-9.and._"..The.name.o
658c0 66 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 f.the.schedule.may.only.consist.
658e0 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 of.the.characters."a-z,.A-Z,.0-9
65900 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 .and._"..The.name.of.the.service
65920 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 .may.only.consist.of.the.charact
65940 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e ers."a-z,.A-Z,.0-9.and._"..The.n
65960 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f etwork.address.cannot.be.used.fo
65980 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 r.this.VIP.The.network.address.c
659a0 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 73 75 annot.be.used.in.the.starting.su
659c0 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 20 6e 65 77 20 52 52 44 20 6e 6f 77 20 68 61 73 20 bnet.range..The.new.RRD.now.has.
659e0 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 73 20 52 52 41 20 64 61 74 61 %1$s.DS.values.and.%2$s.RRA.data
65a00 62 61 73 65 73 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 bases.The.number.of.LAN.type.int
65a20 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e erfaces.must.be.specified..The.n
65a40 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f umber.of.LAN.type.interfaces.sho
65a60 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 uld.be.greater.than.1..The.numbe
65a80 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e r.of.PPPoE.users.allowed.to.conn
65aa0 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c ect.to.this.server.simultaneousl
65ac0 79 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 75 73 y..The.number.of.connections.mus
65ae0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f t.be.specified..The.number.of.co
65b00 6e 6e 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e nnections.should.be.greater.than
65b20 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 62 .1..The.number.of.incoming.TCP.b
65b40 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 uffers.to.allocate.per.thread..T
65b60 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 he.default.value.is.10..If.0.is.
65b80 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f selected.then.TCP.queries.are.no
65ba0 74 20 61 63 63 65 70 74 65 64 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 00 54 68 65 20 6e 75 6d t.accepted.from.clients..The.num
65bc0 62 65 72 20 6f 66 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 ber.of.outgoing.TCP.buffers.to.a
65be0 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 llocate.per.thread..The.default.
65c00 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 value.is.10..If.0.is.selected.th
65c20 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 20 73 65 6e 74 20 74 6f 20 61 en.TCP.queries.are.not.sent.to.a
65c40 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 uthoritative.servers..The.number
65c60 20 6f 66 20 71 75 65 72 69 65 73 20 74 68 61 74 20 65 76 65 72 79 20 74 68 72 65 61 64 20 77 69 .of.queries.that.every.thread.wi
65c80 6c 6c 20 73 65 72 76 69 63 65 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 20 49 66 20 6d 6f ll.service.simultaneously..If.mo
65ca0 72 65 20 71 75 65 72 69 65 73 20 61 72 72 69 76 65 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 62 re.queries.arrive.that.need.to.b
65cc0 65 20 73 65 72 76 69 63 65 64 2c 20 61 6e 64 20 6e 6f 20 71 75 65 72 69 65 73 20 63 61 6e 20 62 e.serviced,.and.no.queries.can.b
65ce0 65 20 6a 6f 73 74 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 73 65 20 71 75 65 72 69 65 73 20 61 72 e.jostled,.then.these.queries.ar
65d00 65 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 e.dropped..The.number.of.times.a
65d20 20 73 69 6e 67 6c 65 20 75 73 65 72 20 6d 61 79 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 61 74 .single.user.may.be.logged.in.at
65d40 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 .the.same.time..The.options.on.t
65d60 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 his.page.are.intended.for.use.by
65d80 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6f 70 74 69 6f 6e .advanced.users.only..The.option
65da0 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 s.on.this.page.are.intended.for.
65dc0 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 6f 6e 6c 79 2e 20 54 68 69 73 use.by.advanced.users.only..This
65de0 20 70 61 67 65 20 69 73 20 66 6f 72 20 6d 61 6e 61 67 69 6e 67 20 65 78 69 73 74 69 6e 67 20 6d .page.is.for.managing.existing.m
65e00 69 72 72 6f 72 73 2c 20 6e 6f 74 20 63 72 65 61 74 69 6e 67 20 6e 65 77 20 6d 69 72 72 6f 72 73 irrors,.not.creating.new.mirrors
65e20 2e 00 54 68 65 20 6f 72 64 65 72 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e 43 50 20 ..The.order.of.the.selected.NCP.
65e40 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 72 65 73 70 65 63 74 Encryption.Algorithms.is.respect
65e60 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 54 68 65 20 70 ed.by.OpenVPN.%1$s%2$s%3$s.The.p
65e80 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 acket.capture.will.be.performed.
65ea0 75 73 69 6e 67 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 2e 25 31 24 73 4e 6f 74 65 3a using.promiscuous.mode.%1$sNote:
65ec0 20 53 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 73 20 64 6f 20 6e 6f 74 20 73 75 .Some.network.adapters.do.not.su
65ee0 70 70 6f 72 74 20 6f 72 20 77 6f 72 6b 20 77 65 6c 6c 20 69 6e 20 70 72 6f 6d 69 73 63 75 6f 75 pport.or.work.well.in.promiscuou
65f00 73 20 6d 6f 64 65 2e 25 31 24 73 4d 6f 72 65 3a 20 25 32 24 73 50 61 63 6b 65 74 20 63 61 70 74 s.mode.%1$sMore:.%2$sPacket.capt
65f20 75 72 65 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 ure%3$s.The.packet.capture.will.
65f40 70 65 72 66 6f 72 6d 20 61 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 61 73 73 perform.a.reverse.DNS.lookup.ass
65f60 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6c 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 25 73 ociated.with.all.IP.addresses.%s
65f80 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 64 65 6c 61 79 73 20 66 6f 72 This.option.can.cause.delays.for
65fa0 20 6c 61 72 67 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 73 2e 00 54 68 65 20 70 61 73 73 .large.packet.captures..The.pass
65fc0 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 61 20 -through.credit.count.must.be.a.
65fe0 6e 75 6d 62 65 72 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 70 61 73 73 77 6f number.or.left.blank..The.passwo
66000 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c rd.cannot.be.changed.for.a.non-l
66020 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 20 63 6f 6e 74 61 69 6e 73 ocal.user..The.password.contains
66040 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 70 61 73 73 77 6f 72 .invalid.characters..The.passwor
66060 64 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 00 54 68 65 20 70 61 74 68 20 74 6f 20 6d 6f 6e ds.do.not.match..The.path.to.mon
66080 69 74 6f 72 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 54 68 65 20 70 6f 72 74 20 63 61 6e 20 62 itor.must.be.set..The.port.can.b
660a0 65 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 e.either.the.source.or.destinati
660c0 6f 6e 20 70 6f 72 74 2e 20 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c on.port..The.packet.capture.will
660e0 20 6c 6f 6f 6b 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 6e 20 65 69 74 68 65 72 20 66 69 .look.for.this.port.in.either.fi
66100 65 6c 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 66 69 6c 74 65 72 69 6e eld..Leave.blank.if.not.filterin
66120 67 20 62 79 20 70 6f 72 74 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 g.by.port..The.port.must.be.an.i
66140 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 61 20 70 6f nteger.between.1.and.65535,.a.po
66160 72 74 20 61 6c 69 61 73 2c 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 70 6f 72 rt.alias,.or.left.blank..The.por
66180 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 t.must.be.an.integer.between.1.a
661a0 6e 64 20 36 35 35 33 35 2c 20 6f 72 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2e 00 54 68 65 20 70 nd.65535,.or.a.port.alias..The.p
661c0 6f 72 74 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 27 73 ort.of.the.master.voucher.node's
661e0 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 45 78 61 6d 70 6c 65 3a 20 34 34 33 20 00 .webConfigurator..Example:.443..
66200 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 74 6f 20 72 65 63 65 The.port.used.by.OpenVPN.to.rece
66220 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 6f 72 74 ive.client.connections..The.port
66240 20 75 73 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 63 65 69 76 65 20 63 .used.by.the.server.to.receive.c
66260 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 lient.connections..The.port.used
66280 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 44 4e 53 20 71 75 65 72 69 65 73 2e 20 .for.responding.to.DNS.queries..
662a0 49 74 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b It.should.normally.be.left.blank
662c0 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 73 65 72 76 69 63 65 20 6e 65 65 64 73 20 74 6f .unless.another.service.needs.to
662e0 20 62 69 6e 64 20 74 6f 20 54 43 50 2f 55 44 50 20 70 6f 72 74 20 35 33 2e 00 54 68 65 20 70 6f .bind.to.TCP/UDP.port.53..The.po
66300 77 65 72 64 20 75 74 69 6c 69 74 79 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 79 73 74 65 6d werd.utility.monitors.the.system
66320 20 73 74 61 74 65 20 61 6e 64 20 73 65 74 73 20 76 61 72 69 6f 75 73 20 70 6f 77 65 72 20 63 6f .state.and.sets.various.power.co
66340 6e 74 72 6f 6c 20 6f 70 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 20 49 74 20 6f ntrol.options.accordingly...It.o
66360 66 66 65 72 73 20 66 6f 75 72 20 6d 6f 64 65 73 20 28 6d 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 6d ffers.four.modes.(maximum,.minim
66380 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 29 20 74 68 61 um,.adaptive.and.hiadaptive).tha
663a0 74 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 77 t.can.be.individually.selected.w
663c0 68 69 6c 65 20 6f 6e 20 41 43 20 70 6f 77 65 72 20 6f 72 20 62 61 74 74 65 72 69 65 73 2e 20 54 hile.on.AC.power.or.batteries..T
663e0 68 65 20 6d 6f 64 65 73 20 6d 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 he.modes.maximum,.minimum,.adapt
66400 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 20 6d 61 79 20 62 65 20 61 62 62 72 65 76 ive.and.hiadaptive.may.be.abbrev
66420 69 61 74 65 64 20 6d 61 78 2c 20 6d 69 6e 2c 20 61 64 70 2c 20 68 61 64 70 2e 09 20 4d 61 78 69 iated.max,.min,.adp,.hadp...Maxi
66440 6d 75 6d 20 6d 6f 64 65 20 63 68 6f 6f 73 65 73 20 74 68 65 20 68 69 67 68 65 73 74 20 70 65 72 mum.mode.chooses.the.highest.per
66460 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 2e 20 20 4d 69 6e 69 6d 75 6d 20 6d 6f 64 65 20 73 formance.values...Minimum.mode.s
66480 65 6c 65 63 74 73 20 74 68 65 20 6c 6f 77 65 73 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 elects.the.lowest.performance.va
664a0 6c 75 65 73 20 74 6f 20 67 65 74 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 20 73 61 76 69 6e lues.to.get.the.most.power.savin
664c0 67 73 2e 20 41 64 61 70 74 69 76 65 20 6d 6f 64 65 20 61 74 74 65 6d 70 74 73 20 74 6f 20 73 74 gs..Adaptive.mode.attempts.to.st
664e0 72 69 6b 65 20 61 20 62 61 6c 61 6e 63 65 20 62 79 20 64 65 67 72 61 64 69 6e 67 20 70 65 72 66 rike.a.balance.by.degrading.perf
66500 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 61 70 70 65 61 72 73 20 ormance.when.the.system.appears.
66520 69 64 6c 65 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 69 74 20 77 68 65 6e 20 74 68 65 20 idle.and.increasing.it.when.the.
66540 73 79 73 74 65 6d 20 69 73 20 62 75 73 79 2e 20 20 49 74 20 6f 66 66 65 72 73 20 61 20 67 6f 6f system.is.busy...It.offers.a.goo
66560 64 20 62 61 6c 61 6e 63 65 20 62 65 74 77 65 65 6e 20 61 20 73 6d 61 6c 6c 20 70 65 72 66 6f 72 d.balance.between.a.small.perfor
66580 6d 61 6e 63 65 20 6c 6f 73 73 20 66 6f 72 20 67 72 65 61 74 6c 79 20 69 6e 63 72 65 61 73 65 64 mance.loss.for.greatly.increased
665a0 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 20 48 69 61 64 61 70 74 69 76 65 20 6d 6f 64 65 .power.savings...Hiadaptive.mode
665c0 20 69 73 20 61 6c 69 6b 65 20 61 64 61 70 74 69 76 65 20 6d 6f 64 65 2c 20 62 75 74 20 74 75 6e .is.alike.adaptive.mode,.but.tun
665e0 65 64 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 68 65 72 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 ed.for.systems.where.performance
66600 20 61 6e 64 20 69 6e 74 65 72 61 63 74 69 76 69 74 79 20 61 72 65 20 6d 6f 72 65 20 69 6d 70 6f .and.interactivity.are.more.impo
66620 72 74 61 6e 74 20 74 68 61 6e 20 70 6f 77 65 72 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 2e 09 20 49 rtant.than.power.consumption...I
66640 74 20 72 61 69 73 65 73 20 66 72 65 71 75 65 6e 63 79 20 66 61 73 74 65 72 2c 20 64 72 6f 70 73 t.raises.frequency.faster,.drops
66660 20 73 6c 6f 77 65 72 20 61 6e 64 20 6b 65 65 70 73 20 74 77 69 63 65 20 6c 6f 77 65 72 20 43 50 .slower.and.keeps.twice.lower.CP
66680 55 20 6c 6f 61 64 2e 00 54 68 65 20 70 72 65 66 69 78 20 28 75 70 70 65 72 20 25 31 24 73 20 62 U.load..The.prefix.(upper.%1$s.b
666a0 69 74 73 29 20 6d 75 73 74 20 62 65 20 7a 65 72 6f 2e 20 20 55 73 65 20 74 68 65 20 66 6f 72 6d its).must.be.zero...Use.the.form
666c0 20 25 32 24 73 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e .%2$s.The.priority.must.be.an.in
666e0 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 35 2e 00 54 68 65 20 70 72 69 6f teger.between.1.and.15..The.prio
66700 72 69 74 79 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 64 65 66 69 6e 65 73 20 69 6e 20 77 68 rity.selected.here.defines.in.wh
66720 61 74 20 6f 72 64 65 72 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 62 61 6c 61 6e 63 69 6e 67 20 at.order.failover.and.balancing.
66740 6f 66 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 2e 20 4d 75 6c 74 69 70 6c 65 20 of.links.will.be.done..Multiple.
66760 6c 69 6e 6b 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 links.of.the.same.priority.will.
66780 62 61 6c 61 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 6e 74 69 6c 20 61 6c 6c 20 6c 69 balance.connections.until.all.li
667a0 6e 6b 73 20 69 6e 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 68 61 nks.in.the.priority.will.be.exha
667c0 75 73 74 65 64 2e 20 49 66 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 61 20 70 72 69 6f 72 69 74 usted..If.all.links.in.a.priorit
667e0 79 20 6c 65 76 65 6c 20 61 72 65 20 65 78 68 61 75 73 74 65 64 20 74 68 65 6e 20 74 68 65 20 6e y.level.are.exhausted.then.the.n
66800 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 28 73 29 20 69 6e 20 74 68 65 20 6e 65 78 ext.available.link(s).in.the.nex
66820 74 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 54 t.priority.level.will.be.used..T
66840 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 he.probe.interval.needs.to.be.a.
66860 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 numeric.value..The.probe.interva
66880 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 70 72 6f 67 l.needs.to.be.positive..The.prog
668a0 72 61 6d 6d 69 6e 67 20 64 65 62 75 67 20 6c 6f 67 73 20 63 61 6e 20 62 65 20 73 75 62 6d 69 74 ramming.debug.logs.can.be.submit
668c0 74 65 64 20 74 6f 20 74 68 65 20 70 66 53 65 6e 73 65 20 64 65 76 65 6c 6f 70 65 72 73 20 66 6f ted.to.the.pfSense.developers.fo
668e0 72 20 69 6e 73 70 65 63 74 69 6f 6e 2e 00 54 68 65 20 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 r.inspection..The.proxy.username
66900 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 .contains.invalid.characters..Th
66920 65 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 28 66 69 72 73 74 20 65 6c 65 6d 65 6e e.range.is.invalid.(first.elemen
66940 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 73 65 63 6f 6e 64 20 65 6c 65 6d 65 6e 74 29 2e 00 54 t.higher.than.second.element)..T
66960 68 65 20 72 61 74 69 6f 20 6f 66 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 74 he.ratio.of.the.probe.interval.t
66980 6f 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 28 6d 69 6e 75 73 20 74 68 65 20 6c 6f 73 o.the.time.period.(minus.the.los
669a0 73 20 69 6e 74 65 72 76 61 6c 29 20 61 6c 73 6f 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 72 65 s.interval).also.controls.the.re
669c0 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 6e 67 2e 20 54 6f 20 64 solution.of.loss.reporting..To.d
669e0 65 74 65 72 6d 69 6e 65 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c etermine.the.resolution,.the.fol
66a00 6c 6f 77 69 6e 67 20 66 6f 72 6d 75 6c 61 20 63 61 6e 20 62 65 20 75 73 65 64 3a 00 54 68 65 20 lowing.formula.can.be.used:.The.
66a20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 69 73 20 61 6c 72 65 61 64 79 remote.gateway."%1$s".is.already
66a40 20 75 73 65 64 20 62 79 20 70 68 61 73 65 31 20 22 25 32 24 73 22 2e 00 54 68 65 20 72 65 6d 6f .used.by.phase1."%2$s"..The.remo
66a60 74 65 20 67 61 74 65 77 61 79 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 6f 6e 20 te.gateway.%s.already.exists.on.
66a80 61 6e 6f 74 68 65 72 20 70 68 61 73 65 20 31 20 65 6e 74 72 79 00 54 68 65 20 72 65 74 72 79 20 another.phase.1.entry.The.retry.
66aa0 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e value.must.be.an.integer.between
66ac0 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 72 75 6c 65 20 74 68 61 74 20 74 72 69 67 .1.and.65535..The.rule.that.trig
66ae0 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 20 69 73 00 54 68 65 20 73 61 6d 65 20 69 6e gered.this.action.is.The.same.in
66b00 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c terface.cannot.be.selected.for.l
66b20 6f 63 61 6c 20 61 6e 64 20 6f 75 74 73 69 64 65 2e 00 54 68 65 20 73 61 6d 65 20 69 6e 74 65 72 ocal.and.outside..The.same.inter
66b40 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 74 77 69 63 65 20 6f 6e face.cannot.be.selected.twice.on
66b60 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 65 20 73 63 68 65 64 75 6c 65 20 .local.interfaces..The.schedule.
66b80 6d 75 73 74 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 74 69 6d 65 20 72 61 6e 67 must.have.at.least.one.time.rang
66ba0 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 e.configured..The.selected.Encry
66bc0 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 ption.Algorithm.is.not.valid..Th
66be0 65 20 73 65 6c 65 63 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 6e 6f 74 20 76 61 e.selected.certificate.is.not.va
66c00 6c 69 64 00 54 68 65 20 73 65 72 76 65 72 20 6d 75 73 74 20 72 65 74 75 72 6e 20 74 68 65 20 63 lid.The.server.must.return.the.c
66c20 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 73 74 72 69 6e 67 20 69 6e 20 lient.IP.address.as.a.string.in.
66c40 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 00 54 68 65 20 73 65 72 76 69 the.following.format:..The.servi
66c60 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 ce.name.contains.invalid.charact
66c80 65 72 73 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 63 61 6e 6e 6f 74 20 62 65 20 6d 61 6e 61 ers..The.settings.cannot.be.mana
66ca0 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 73 65 ged.for.a.non-local.user..The.se
66cc0 74 74 69 6e 67 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 61 70 70 6c 69 65 64 ttings.have.already.been.applied
66ce0 21 00 54 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 !.The.source.and.destination.IP.
66d00 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 66 61 6d addresses.must.have.the.same.fam
66d20 69 6c 79 20 28 49 50 76 34 20 2f 20 49 50 76 36 29 2e 00 54 68 65 20 73 6f 75 72 63 65 20 74 72 ily.(IPv4./.IPv6)..The.source.tr
66d40 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 6e 20 66 6c 75 73 68 65 64 20 73 75 acking.table.has.been.flushed.su
66d60 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 27 4c 6f 63 61 6c ccessfully..The.specified.'Local
66d80 20 70 6f 72 74 27 20 69 73 20 69 6e 20 75 73 65 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 .port'.is.in.use..Please.select.
66da0 61 6e 6f 74 68 65 72 20 76 61 6c 75 65 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 44 48 20 50 another.value.The.specified.DH.P
66dc0 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 69 73 20 69 6e 76 61 6c 69 64 20 6f 72 20 74 68 arameter.length.is.invalid.or.th
66de0 65 20 44 48 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 54 68 65 20 73 70 e.DH.file.does.not.exist..The.sp
66e00 65 63 69 66 69 65 64 20 45 43 44 48 20 43 75 72 76 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 ecified.ECDH.Curve.is.invalid..T
66e20 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 76 36 20 50 72 65 66 69 78 20 49 44 20 69 73 20 6f he.specified.IPv6.Prefix.ID.is.o
66e40 75 74 20 6f 66 20 72 61 6e 67 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 61 6e 64 77 ut.of.range..The.specified.bandw
66e60 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 2e 00 54 68 65 20 idth.cannot.be.less.than.1..The.
66e80 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 specified.number.of.connections.
66ea0 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 41 4c is.greater.than.the.number.of.AL
66ec0 54 51 2d 63 61 70 61 62 6c 65 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 21 00 TQ-capable.assigned.interfaces!.
66ee0 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6c 69 65 73 20 6f 75 74 73 69 64 65 The.specified.range.lies.outside
66f00 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 75 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 .of.the.current.subnet..The.spec
66f20 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 ified.range.must.not.be.within.t
66f40 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 he.DHCP.range.for.this.interface
66f60 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 ..The.specified.range.must.not.b
66f80 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e e.within.the.range.configured.on
66fa0 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e .a.DHCP.pool.for.this.interface.
66fc0 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 69 73 .The.specified.server.address.is
66fe0 20 65 71 75 61 6c 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 70 20 61 64 64 72 65 73 .equal.to.an.interface.ip.addres
67000 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 s..The.specified.server.address.
67020 69 73 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 64 is.equal.to.the.LAN.interface.ad
67040 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 72 20 61 64 64 72 dress..The.specified.server.addr
67060 65 73 73 20 6c 69 65 73 20 69 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 2e 00 54 ess.lies.in.the.remote.subnet..T
67080 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 6e 20 66 6c 75 73 68 65 64 20 he.state.table.has.been.flushed.
670a0 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 successfully..The.state.timeout.
670c0 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 (advanced.option).can.only.be.sp
670e0 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 ecified.for.Pass.type.rules..The
67100 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 .state.timeout.(advanced.option)
67120 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 .can.only.be.specified.for.TCP.p
67140 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 rotocol..The.state.timeout.(adva
67160 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 nced.option).cannot.be.specified
67180 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 73 74 61 74 69 .if.statetype.is.none..The.stati
671a0 63 20 6d 61 70 70 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e c.mapping.configuration.has.been
671c0 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 .changed..The.static.route.confi
671e0 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 guration.has.been.changed..The.s
67200 75 62 6d 69 74 74 65 64 20 6d 6f 64 65 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 ubmitted.mode.is.not.valid..The.
67220 73 75 62 6d 69 74 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 6d submitted.private.key.does.not.m
67240 61 74 63 68 20 74 68 65 20 73 75 62 6d 69 74 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 64 atch.the.submitted.certificate.d
67260 61 74 61 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f ata..The.submitted.relay.protoco
67280 6c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6e 65 74 20 69 73 20 75 73 l.is.not.valid..The.subnet.is.us
672a0 65 64 20 66 6f 72 20 64 65 74 65 72 6d 69 6e 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 ed.for.determining.the.network.t
672c0 68 61 74 20 69 73 20 74 75 6e 6e 65 6c 6c 65 64 2e 00 54 68 65 20 73 75 62 6e 65 74 20 72 61 6e hat.is.tunnelled..The.subnet.ran
672e0 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 20 76 69 72 74 75 61 6c 20 49 ge.cannot.overlap.with.virtual.I
67300 50 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 P.address.%s..The.subnet.range.c
67320 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 annot.overlap.with.virtual.IPv6.
67340 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 70 70 6c 69 65 64 20 76 61 6c 75 65 20 66 address.%s..The.supplied.value.f
67360 6f 72 20 4e 54 50 20 4f 72 70 68 61 6e 20 4d 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 or.NTP.Orphan.Mode.is.invalid..T
67380 68 65 20 73 79 73 74 65 6d 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 20 74 6f 20 66 61 63 74 he.system.has.been.reset.to.fact
673a0 6f 72 79 20 64 65 66 61 75 6c 74 73 20 61 6e 64 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e ory.defaults.and.is.now.rebootin
673c0 67 2e 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 66 65 77 20 6d 69 6e 75 74 65 73 2c 20 g..This.may.take.a.few.minutes,.
673e0 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 2e 00 54 68 65 20 73 depending.on.the.hardware..The.s
67400 79 73 74 65 6d 20 69 73 20 68 61 6c 74 69 6e 67 20 6e 6f 77 2e 20 54 68 69 73 20 6d 61 79 20 74 ystem.is.halting.now..This.may.t
67420 61 6b 65 20 6f 6e 65 20 6d 69 6e 75 74 65 20 6f 72 20 73 6f 2e 00 54 68 65 20 73 79 73 74 65 6d ake.one.minute.or.so..The.system
67440 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 50 6c 65 61 73 65 20 77 61 69 74 2e 00 .is.now.rebooting..Please.wait..
67460 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 61 20 6c 61 74 65 72 20 76 65 72 73 69 6f 6e The.system.is.on.a.later.version
67480 20 74 68 61 6e 3c 62 72 20 2f 3e 74 68 65 20 6f 66 66 69 63 69 61 6c 20 72 65 6c 65 61 73 65 2e .than<br./>the.official.release.
674a0 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 .The.system.is.on.the.latest.ver
674c0 73 69 6f 6e 2e 00 54 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f sion..The.system.will.attempt.to
674e0 20 63 61 6c 63 75 6c 61 74 65 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 64 65 6c 61 79 20 70 .calculate.the.bandwidth.delay.p
67500 72 6f 64 75 63 74 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6c roduct.for.each.connection.and.l
67520 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 64 61 74 61 20 71 75 65 75 65 64 20 74 imit.the.amount.of.data.queued.t
67540 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6a 75 73 74 20 74 68 65 20 61 6d 6f 75 6e 74 o.the.network.to.just.the.amount
67560 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 6f 70 74 69 6d 75 6d 20 74 68 .required.to.maintain.optimum.th
67580 72 6f 75 67 68 70 75 74 2e 20 00 54 68 65 20 74 61 72 67 65 74 20 70 6f 72 74 20 72 61 6e 67 65 roughput...The.target.port.range
675a0 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e .must.be.an.integer.between.1.an
675c0 64 20 36 35 35 33 35 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6e 65 65 64 73 20 74 d.65535..The.time.period.needs.t
675e0 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 o.be.greater.than.twice.the.prob
67600 65 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 e.interval.plus.the.loss.interva
67620 6c 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 l..The.time.period.over.which.re
67640 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 sults.are.averaged.needs.to.be.a
67660 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 .numeric.value..The.time.period.
67680 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 over.which.results.are.averaged.
676a0 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 74 69 6d 65 20 70 needs.to.be.positive..The.time.p
676c0 65 72 69 6f 64 2c 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 61 6e 64 20 6c 6f 73 73 20 69 eriod,.probe.interval.and.loss.i
676e0 6e 74 65 72 76 61 6c 20 61 72 65 20 63 6c 6f 73 65 6c 79 20 72 65 6c 61 74 65 64 2e 20 54 68 65 nterval.are.closely.related..The
67700 20 72 61 74 69 6f 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 63 6f 6e 74 .ratio.between.these.values.cont
67720 72 6f 6c 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 73 20 rol.the.accuracy.of.the.numbers.
67740 72 65 70 6f 72 74 65 64 20 61 6e 64 20 74 68 65 20 74 69 6d 65 6c 69 6e 65 73 73 20 6f 66 20 61 reported.and.the.timeliness.of.a
67760 6c 65 72 74 73 2e 00 54 68 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 lerts..The.timeout.must.be.at.le
67780 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6c 69 6d ast.1.minute..The.total.size.lim
677a0 69 74 20 66 6f 72 20 61 6c 6c 20 66 69 6c 65 73 20 69 73 20 25 73 2e 00 54 68 65 20 74 6f 74 61 it.for.all.files.is.%s..The.tota
677c0 6c 20 73 69 7a 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 70 6c 6f 61 64 65 64 20 6d 61 79 l.size.of.all.files.uploaded.may
677e0 20 6e 6f 74 20 65 78 63 65 65 64 20 25 73 2e 00 54 68 65 20 74 72 61 66 66 69 63 20 73 68 61 70 .not.exceed.%s..The.traffic.shap
67800 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 er.configuration.has.been.change
67820 64 2e 00 54 68 65 20 74 72 65 65 20 6f 6e 20 74 68 65 20 6c 65 66 74 20 6e 61 76 69 67 61 74 65 d..The.tree.on.the.left.navigate
67840 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 25 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 s.through.the.%s..The.tunnel.loc
67860 61 6c 20 61 6e 64 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 66 69 65 6c 64 73 20 6d 75 73 74 al.and.tunnel.remote.fields.must
67880 20 68 61 76 65 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 74 79 .have.valid.IP.addresses..The.ty
678a0 70 65 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 64 20 62 79 20 74 68 65 pe.of.authentication.used.by.the
678c0 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 54 68 65 20 75 70 6c 6f 61 64 65 64 20 66 69 6c 65 .proxy.server..The.uploaded.file
678e0 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 63 6f 6e 74 61 69 6e 20 61 6e 20 65 .does.not.appear.to.contain.an.e
67900 6e 63 72 79 70 74 65 64 20 70 66 73 65 6e 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ncrypted.pfsense.configuration..
67920 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 The.upstream.network.interface.i
67940 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 s.the.outgoing.interface.which.i
67960 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 s.responsible.for.communicating.
67980 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 to.available.multicast.data.sour
679a0 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 ces..There.can.only.be.one.upstr
679c0 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 eam.interface.%1$sDownstream.net
679e0 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 work.interfaces.are.the.distribu
67a00 74 69 6f 6e 09 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 tion.interfaces.to.the.destinati
67a20 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 on.networks,.where.multicast.cli
67a40 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 ents.can.join.groups.and.receive
67a60 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 .multicast.data..One.or.more.dow
67a80 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 nstream.interfaces.must.be.confi
67aa0 67 75 72 65 64 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 gured..The.username.contains.inv
67ac0 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 69 73 alid.characters..The.username.is
67ae0 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 .longer.than.16.characters..The.
67b00 76 61 6c 75 65 20 61 66 74 65 72 20 74 68 65 20 22 2f 22 20 69 73 20 74 68 65 20 75 70 64 61 74 value.after.the."/".is.the.updat
67b20 65 20 66 72 65 71 75 65 6e 63 79 20 69 6e 20 64 61 79 73 2e 00 54 68 65 20 76 61 6c 75 65 20 69 e.frequency.in.days..The.value.i
67b40 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 73 65 6e 74 20 61 73 20 74 68 65 20 44 48 43 50 n.this.field.is.sent.as.the.DHCP
67b60 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 20 .client.identifier.and.hostname.
67b80 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 2e 20 53 6f when.requesting.a.DHCP.lease..So
67ba0 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 28 66 6f 72 20 63 6c me.ISPs.may.require.this.(for.cl
67bc0 69 65 6e 74 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 29 2e 00 54 68 65 20 76 61 6c 75 65 20 ient.identification)..The.value.
67be0 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 in.this.field.is.the.delegated.p
67c00 72 65 66 69 78 20 6c 65 6e 67 74 68 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 44 48 43 refix.length.provided.by.the.DHC
67c20 50 76 36 20 73 65 72 76 65 72 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 Pv6.server..Normally.specified.b
67c40 79 20 74 68 65 20 49 53 50 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 y.the.ISP..The.value.in.this.fie
67c60 6c 64 20 69 73 20 74 68 65 20 66 75 6c 6c 20 61 62 73 6f 6c 75 74 65 20 70 61 74 68 20 74 6f 20 ld.is.the.full.absolute.path.to.
67c80 61 20 44 48 43 50 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 a.DHCP.client.configuration.file
67ca0 2e 09 20 5b 2f 5b 64 69 72 6e 61 6d 65 2f 5b 2e 2e 2e 2f 5d 5d 66 69 6c 65 6e 61 6d 65 5b 2e 65 ...[/[dirname/[.../]]filename[.e
67cc0 78 74 5d 5d 20 25 31 24 73 56 61 6c 75 65 20 53 75 62 73 74 69 74 75 74 69 6f 6e 73 20 69 6e 20 xt]].%1$sValue.Substitutions.in.
67ce0 43 6f 6e 66 69 67 20 46 69 6c 65 3a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e Config.File:.{interface},.{hostn
67d00 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 ame},.{mac_addr_asciiCD},.{mac_a
67d20 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 ddr_hexCD}.%1$sWhere.C.is.U(pper
67d40 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d ).or.L(ower).Case,.and.D.is.".:-
67d60 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 .".Delimiter.(space,.colon,.hyph
67d80 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 en,.or.period).(omitted.for.none
67da0 29 2e 25 31 24 73 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 63 65 72 74 ).%1$sSome.ISPs.may.require.cert
67dc0 61 69 6e 20 6f 70 74 69 6f 6e 73 20 62 65 20 6f 72 20 6e 6f 74 20 62 65 20 73 65 6e 74 2e 00 54 ain.options.be.or.not.be.sent..T
67de0 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 75 73 65 64 20 61 he.value.in.this.field.is.used.a
67e00 73 20 61 20 66 69 78 65 64 20 61 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 62 79 20 s.a.fixed.alias.IPv4.address.by.
67e20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 65 20 6d 61 79 20 6f the.DHCP.client..The.value.may.o
67e40 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 63 68 61 72 61 63 74 nly.contain.alphanumeric.charact
67e60 65 72 73 2c 20 2d 2c 20 5f 2c 20 25 2c 20 61 6e 64 20 2f 2e 00 54 68 65 20 76 61 6c 75 65 73 20 ers,.-,._,.%,.and./..The.values.
67e80 69 6e 20 74 68 65 73 65 20 66 69 65 6c 64 73 20 61 72 65 20 44 48 43 50 20 70 72 6f 74 6f 63 6f in.these.fields.are.DHCP.protoco
67ea0 6c 20 74 69 6d 69 6e 67 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 l.timings.used.when.requesting.a
67ec0 20 6c 65 61 73 65 2e 25 31 24 73 53 65 65 20 25 32 24 73 68 65 72 65 25 33 24 73 20 66 6f 72 20 .lease.%1$sSee.%2$shere%3$s.for.
67ee0 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 more.information.The.virtual.IP.
67f00 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 6d addresses.defined.on.this.page.m
67f20 61 79 20 62 65 20 75 73 65 64 20 69 6e 20 25 31 24 73 4e 41 54 25 32 24 73 20 6d 61 70 70 69 6e ay.be.used.in.%1$sNAT%2$s.mappin
67f40 67 73 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 66 69 65 6c 64 20 73 65 6c 65 63 74 73 gs..The.virtual.IP.field.selects
67f60 20 77 68 69 63 68 20 28 76 69 72 74 75 61 6c 29 20 49 50 20 73 68 6f 75 6c 64 20 62 65 20 75 73 .which.(virtual).IP.should.be.us
67f80 65 64 20 77 68 65 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 70 70 6c 69 65 73 20 74 6f 20 61 20 ed.when.this.group.applies.to.a.
67fa0 6c 6f 63 61 6c 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 49 50 73 65 63 20 6f 72 20 4f 70 65 6e local.Dynamic.DNS,.IPsec.or.Open
67fc0 56 50 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 34 20 6e VPN.endpoint..The.virtual.IPv4.n
67fe0 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 etwork.used.for.private.communic
68000 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 ations.between.this.client.and.t
68020 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 he.server.expressed.using.CIDR.(
68040 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 35 2f 32 34 29 2e 20 25 31 24 73 57 69 74 68 20 73 75 62 6e e.g..10.0.8.5/24)..%1$sWith.subn
68060 65 74 20 74 6f 70 6f 6c 6f 67 79 2c 20 65 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 et.topology,.enter.the.client.IP
68080 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 .address.and.the.subnet.mask.mus
680a0 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 t.match.the.IPv4.Tunnel.Network.
680c0 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 25 31 24 73 57 69 74 68 20 6e 65 74 33 30 20 74 6f on.the.server..%1$sWith.net30.to
680e0 70 6f 6c 6f 67 79 2c 20 74 68 65 20 66 69 72 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 pology,.the.first.network.addres
68100 73 20 6f 66 20 74 68 65 20 2f 33 30 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 74 68 s.of.the./30.is.assumed.to.be.th
68120 65 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 e.server.address.and.the.second.
68140 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 network.address.will.be.assigned
68160 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 36 .to.the.client..The.virtual.IPv6
68180 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e .network.used.for.private.commun
681a0 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 ications.between.this.client.and
681c0 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 70 72 65 66 .the.server.expressed.using.pref
681e0 69 78 20 28 65 2e 67 2e 20 32 30 30 31 3a 64 62 39 3a 31 3a 31 3a 3a 31 30 30 2f 36 34 29 2e 20 ix.(e.g..2001:db9:1:1::100/64)..
68200 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 76 36 20 61 64 64 72 65 73 %1$sEnter.the.client.IPv6.addres
68220 73 20 61 6e 64 20 70 72 65 66 69 78 2e 20 54 68 65 20 70 72 65 66 69 78 20 6d 75 73 74 20 6d 61 s.and.prefix..The.prefix.must.ma
68240 74 63 68 20 74 68 65 20 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 70 72 65 66 tch.the.IPv6.Tunnel.Network.pref
68260 69 78 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 00 54 68 65 20 76 69 72 74 75 61 6c 20 73 ix.on.the.server...The.virtual.s
68280 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 erver.configuration.has.been.cha
682a0 6e 67 65 64 2e 00 54 68 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 63 61 6e 6e 6f nged..The.voucher.database.canno
682c0 74 20 62 65 20 73 79 6e 63 27 64 20 74 6f 20 74 68 69 73 20 68 6f 73 74 20 28 69 74 73 65 6c 66 t.be.sync'd.to.this.host.(itself
682e0 29 2e 00 54 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 )..The.waiting.period.to.restore
68300 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 6d 75 73 74 20 62 65 20 61 62 .pass-through.credits.must.be.ab
68320 6f 76 65 20 30 20 68 6f 75 72 73 2e 00 54 68 65 20 7a 6f 6e 65 20 6e 61 6d 65 20 63 61 6e 20 6f ove.0.hours..The.zone.name.can.o
68340 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 nly.contain.letters,.digits,.and
68360 20 75 6e 64 65 72 73 63 6f 72 65 73 20 28 20 5f 20 29 2e 00 54 68 65 6d 65 00 54 68 65 72 65 20 .underscores.(._.)..Theme.There.
68380 61 70 70 61 72 65 6e 74 6c 79 20 77 61 73 20 6e 6f 74 20 61 6e 20 65 72 72 6f 72 2c 20 61 6e 64 apparently.was.not.an.error,.and
683a0 20 74 68 69 73 20 70 61 67 65 20 77 61 73 20 6e 61 76 69 67 61 74 65 64 20 74 6f 20 64 69 72 65 .this.page.was.navigated.to.dire
683c0 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 66 6f ctly.without.any.instructions.fo
683e0 72 20 77 68 61 74 20 69 74 20 73 68 6f 75 6c 64 20 64 6f 2e 00 54 68 65 72 65 20 61 72 65 20 61 r.what.it.should.do..There.are.a
68400 64 64 69 74 69 6f 6e 61 6c 20 4c 6f 63 61 6c 20 61 6e 64 20 52 65 6d 6f 74 65 20 49 50 20 61 64 dditional.Local.and.Remote.IP.ad
68420 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 4d 4c 50 50 50 2e 00 54 68 65 72 65 dresses.defined.for.MLPPP..There
68440 20 61 72 65 20 6e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 .are.no.configured.IPsec.Tunnels
68460 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 70 61 63 6b 61 67 65 73 20 63 75 72 72 65 6e 74 6c 79 .There.are.no.packages.currently
68480 20 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 .installed..There.is.a.Phase.2.u
684a0 73 69 6e 67 20 49 50 76 34 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 36 2e 00 54 68 65 72 sing.IPv4,.cannot.use.IPv6..Ther
684c0 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 36 2c 20 63 61 6e 6e 6f e.is.a.Phase.2.using.IPv6,.canno
684e0 74 20 75 73 65 20 49 50 76 34 2e 00 54 68 65 72 65 20 69 73 20 61 20 63 6f 6e 66 6c 69 63 74 20 t.use.IPv4..There.is.a.conflict.
68500 6f 6e 20 4d 54 55 20 62 65 74 77 65 65 6e 20 70 61 72 65 6e 74 20 25 31 24 73 20 61 6e 64 20 56 on.MTU.between.parent.%1$s.and.V
68520 4c 41 4e 28 25 32 24 73 29 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 LAN(%2$s).There.was.a.error.pars
68540 69 6e 67 20 6c 6f 67 20 65 6e 74 72 79 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 ing.log.entry:.%s..Please.report
68560 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 .to.mailing.list.or.forum..There
68580 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 20 6e 75 6d 62 65 72 .was.a.error.parsing.rule.number
685a0 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c :.%s..Please.report.to.mailing.l
685c0 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 ist.or.forum..There.was.a.error.
685e0 70 61 72 73 69 6e 67 20 72 75 6c 65 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 parsing.rule:.%s..Please.report.
68600 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 to.mailing.list.or.forum..There.
68620 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 79 69 6e 67 20 74 68 65 20 63 68 61 6e 67 was.a.problem.applying.the.chang
68640 65 73 2e 20 53 65 65 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 73 25 32 24 73 2e es..See.the.%1$sSystem.Logs%2$s.
68660 00 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 70 65 72 66 6f 72 6d 69 6e 67 20 74 .There.was.an.error.performing.t
68680 68 65 20 63 68 6f 73 65 6e 20 6d 69 72 72 6f 72 20 6f 70 65 72 61 74 69 6f 6e 2e 20 43 68 65 63 he.chosen.mirror.operation..Chec
686a0 6b 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 54 68 k.the.System.Log.for.details..Th
686c0 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 20 74 ere.was.an.error.while.parsing.t
686e0 68 65 20 70 61 63 6b 61 67 65 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 66 6f 72 20 25 73 2e 00 he.package.filter.rules.for.%s..
68700 54 68 65 72 65 20 77 65 72 65 20 65 72 72 6f 72 28 73 29 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 There.were.error(s).loading.the.
68720 72 75 6c 65 73 3a 20 25 31 24 73 20 2d 20 25 32 24 73 00 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f rules:.%1$s.-.%2$s.Thermal.Senso
68740 72 73 00 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 rs.These.are.also.used.for.the.D
68760 48 43 50 20 73 65 72 76 69 63 65 2c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 HCP.service,.DNS.Forwarder.and.D
68780 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 68 65 6e 20 69 74 20 68 61 73 20 44 4e 53 20 51 75 65 72 NS.Resolver.when.it.has.DNS.Quer
687a0 79 20 46 6f 72 77 61 72 64 69 6e 67 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 73 65 20 61 72 65 20 y.Forwarding.enabled..These.are.
687c0 74 68 65 20 49 50 76 34 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 the.IPv4.client-side.networks.th
687e0 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 20 63 6c 69 65 6e 74 at.will.be.routed.to.this.client
68800 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 65 2c 20 73 6f 20 74 .specifically.using.iroute,.so.t
68820 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 hat.a.site-to-site.VPN.can.be.es
68840 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d tablished..Expressed.as.a.comma-
68860 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 separated.list.of.one.or.more.CI
68880 44 52 20 72 61 6e 67 65 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 DR.ranges..May.be.left.blank.if.
688a0 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b there.are.no.client-side.network
688c0 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 s.to.be.routed.%1$sNOTE:.Remembe
688e0 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 r.to.add.these.subnets.to.the.IP
68900 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 v4.Remote.Networks.list.on.the.c
68920 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 orresponding.OpenVPN.server.sett
68940 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 73 65 72 76 65 72 2d ings..These.are.the.IPv4.server-
68960 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 side.networks.that.will.be.acces
68980 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e sible.from.this.particular.clien
689a0 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 t..Expressed.as.a.comma-separate
689c0 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 6e 65 74 77 6f d.list.of.one.or.more.CIDR.netwo
689e0 72 6b 73 2e 20 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e rks..%1$sNOTE:.Networks.do.not.n
68a00 65 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 eed.to.be.specified.here.if.they
68a20 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 .have.already.been.defined.on.th
68a40 65 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 e.main.server.configuration..The
68a60 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 se.are.the.IPv6.client-side.netw
68a80 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 orks.that.will.be.routed.to.this
68aa0 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 .client.specifically.using.irout
68ac0 65 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 e,.so.that.a.site-to-site.VPN.ca
68ae0 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 n.be.established..Expressed.as.a
68b00 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 .comma-separated.list.of.one.or.
68b20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 61 79 20 62 65 20 more.IP/PREFIX.networks..May.be.
68b40 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e left.blank.if.there.are.no.clien
68b60 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 t-side.networks.to.be.routed.%1$
68b80 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 sNOTE:.Remember.to.add.these.sub
68ba0 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 nets.to.the.IPv6.Remote.Networks
68bc0 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 .list.on.the.corresponding.OpenV
68be0 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 PN.server.settings..These.are.th
68c00 65 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 e.IPv6.networks.that.will.be.rou
68c20 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 ted.through.the.tunnel,.so.that.
68c40 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c a.site-to-site.VPN.can.be.establ
68c60 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 ished.without.manually.changing.
68c80 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 the.routing.tables..Expressed.as
68ca0 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f .a.comma-separated.list.of.one.o
68cc0 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 20 73 r.more.IP/PREFIX..If.this.is.a.s
68ce0 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d 6f 74 ite-to-site.VPN,.enter.the.remot
68d00 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 e.LAN/s.here..May.be.left.blank.
68d20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 73 65 20 for.non.site-to-site.VPN..These.
68d40 61 72 65 20 74 68 65 20 49 50 76 36 20 73 65 72 76 65 72 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b are.the.IPv6.server-side.network
68d60 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 s.that.will.be.accessible.from.t
68d80 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 78 70 72 65 73 73 65 64 his.particular.client..Expressed
68da0 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e .as.a.comma-separated.list.of.on
68dc0 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 25 31 24 e.or.more.IP/PREFIX.networks.%1$
68de0 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 sNOTE:.Networks.do.not.need.to.b
68e00 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 68 61 76 65 20 61 6c e.specified.here.if.they.have.al
68e20 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 20 6d 61 69 6e 20 73 ready.been.defined.on.the.main.s
68e40 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 65 20 6f 70 74 69 6f erver.configuration..These.optio
68e60 6e 73 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 70 61 6e 65 6c 73 20 74 6f 20 62 65 20 61 75 ns.allow.certain.panels.to.be.au
68e80 74 6f 6d 61 74 69 63 61 6c 6c 79 20 68 69 64 64 65 6e 20 6f 6e 20 70 61 67 65 20 6c 6f 61 64 2e tomatically.hidden.on.page.load.
68ea0 20 41 20 63 6f 6e 74 72 6f 6c 20 69 73 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 74 69 .A.control.is.provided.in.the.ti
68ec0 74 6c 65 20 62 61 72 20 74 6f 20 75 6e 2d 68 69 64 65 20 74 68 65 20 70 61 6e 65 6c 2e 00 54 68 tle.bar.to.un-hide.the.panel..Th
68ee0 65 73 65 20 6f 70 74 69 6f 6e 73 20 63 72 65 61 74 65 20 61 6e 20 52 46 43 20 32 38 39 33 20 63 ese.options.create.an.RFC.2893.c
68f00 6f 6d 70 61 74 69 62 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 50 76 34 20 4e 41 54 ompatible.mechanism.for.IPv4.NAT
68f20 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 70 61 63 6b 65 74 73 2c 20 .encapsulation.of.IPv6.packets,.
68f40 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 6e 65 6c 20 49 50 76 36 20 that.can.be.used.to.tunnel.IPv6.
68f60 70 61 63 6b 65 74 73 20 6f 76 65 72 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 packets.over.IPv4.routing.infras
68f80 74 72 75 63 74 75 72 65 73 2e 20 49 50 76 36 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 tructures..IPv6.firewall.rules.a
68fa0 72 65 20 25 31 24 73 61 6c 73 6f 20 72 65 71 75 69 72 65 64 25 32 24 73 2c 20 74 6f 20 63 6f 6e re.%1$salso.required%2$s,.to.con
68fc0 74 72 6f 6c 20 61 6e 64 20 70 61 73 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 66 66 trol.and.pass.encapsulated.traff
68fe0 69 63 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 65 6e 61 62 6c 65 20 61 64 64 69 74 69 6f ic..These.options.enable.additio
69000 6e 61 6c 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 4e 54 50 20 74 6f 20 62 65 20 77 72 69 74 nal.messages.from.NTP.to.be.writ
69020 74 65 6e 20 74 6f 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 25 31 24 73 53 74 61 74 75 73 ten.to.the.System.Log.%1$sStatus
69040 20 3e 20 53 79 73 74 65 6d 20 4c 6f 67 73 20 3e 20 4e 54 50 25 32 24 73 00 54 68 65 73 65 20 73 .>.System.Logs.>.NTP%2$s.These.s
69060 65 74 74 69 6e 67 73 20 6d 61 79 20 61 66 66 65 63 74 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c ettings.may.affect.which.channel
69080 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 s.are.available.and.the.maximum.
690a0 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 6f 6e 20 74 68 6f 73 65 20 transmit.power.allowed.on.those.
690c0 63 68 61 6e 6e 65 6c 73 2e 20 55 73 69 6e 67 20 74 68 65 20 63 6f 72 72 65 63 74 20 73 65 74 74 channels..Using.the.correct.sett
690e0 69 6e 67 73 20 74 6f 20 63 6f 6d 70 6c 79 20 77 69 74 68 20 6c 6f 63 61 6c 20 72 65 67 75 6c 61 ings.to.comply.with.local.regula
69100 74 6f 72 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 tory.requirements.is.recommended
69120 2e 25 31 24 73 41 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 74 68 .%1$sAll.wireless.networks.on.th
69140 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 is.interface.will.be.temporarily
69160 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 65 67 75 .brought.down.when.changing.regu
69180 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 2e 20 20 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 latory.settings...Some.of.the.re
691a0 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 73 20 6f 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 gulatory.domains.or.country.code
691c0 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 s.may.not.be.allowed.by.some.car
691e0 64 73 2e 09 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 62 ds..These.settings.may.not.be.ab
69200 6c 65 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 68 61 6e 6e 65 6c 73 20 74 68 le.to.add.additional.channels.th
69220 61 74 20 61 72 65 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 at.are.not.already.supported..Th
69240 65 73 65 20 73 65 74 74 69 6e 67 73 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 22 47 65 6e 65 72 ese.settings.override.the."Gener
69260 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 22 20 73 65 74 74 69 6e 67 73 2e 00 54 68 al.Logging.Options".settings..Th
69280 65 79 20 6d 75 73 74 20 62 65 20 65 69 74 68 65 72 20 62 6f 74 68 20 49 50 76 34 20 6f 72 20 62 ey.must.be.either.both.IPv4.or.b
692a0 6f 74 68 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 72 64 20 50 61 72 74 79 20 oth.IPv6.addresses..Third.Party.
692c0 43 72 65 64 69 74 73 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 00 54 68 69 73 20 46 69 72 65 77 Credits.This.Firewall.This.Firew
692e0 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 6e 6f all.(self).This.GRE.tunnel.canno
69300 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c t.be.deleted.because.it.is.still
69320 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 .being.used.as.an.interface..Thi
69340 73 20 48 6f 73 74 6e 61 6d 65 2c 20 49 50 20 6f 72 20 44 55 49 44 20 61 6c 72 65 61 64 79 20 65 s.Hostname,.IP.or.DUID.already.e
69360 78 69 73 74 73 2e 00 54 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 62 65 69 6e 67 20 xists..This.IP.address.is.being.
69380 75 73 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 49 50 used.by.another.interface.or.VIP
693a0 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 ..This.IPv4.address.conflicts.wi
693c0 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 th.a.Static.Route..This.IPv4.add
693e0 72 65 73 73 20 69 73 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 61 6e ress.is.the.broadcast.address.an
69400 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 d.cannot.be.used.This.IPv4.addre
69420 73 73 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 ss.is.the.network.address.and.ca
69440 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 nnot.be.used.This.IPv6.address.c
69460 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 onflicts.with.a.Static.Route..Th
69480 69 73 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 is.LAGG.interface.cannot.be.dele
694a0 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 ted.because.it.is.still.being.us
694c0 65 64 2e 00 54 68 69 73 20 51 69 6e 51 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 ed..This.QinQ.cannot.be.deleted.
694e0 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 because.it.is.still.being.used.a
69500 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 s.an.interface..This.VLAN.cannot
69520 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 .be.deleted.because.it.is.still.
69540 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 being.used.as.an.interface..This
69560 20 61 63 63 6f 75 6e 74 20 68 61 73 20 62 65 65 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 .account.has.been.administrative
69580 6c 79 20 6c 6f 63 6b 65 64 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 63 6f 6d 6d 75 ly.locked..This.allows.for.commu
695a0 6e 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 68 6f 73 74 73 20 74 68 61 74 20 67 65 6e 65 72 61 nications.with.hosts.that.genera
695c0 74 65 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 64 te.fragmented.packets.with.the.d
695e0 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 28 44 46 29 20 62 69 74 20 73 65 74 2e 20 4c 69 6e 75 on't.fragment.(DF).bit.set..Linu
69600 78 20 4e 46 53 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 64 6f 20 74 68 69 73 2e 20 54 68 69 73 20 x.NFS.is.known.to.do.this..This.
69620 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 74 6f 20 6e 6f 74 20 64 72 6f will.cause.the.filter.to.not.dro
69640 70 20 73 75 63 68 20 70 61 63 6b 65 74 73 20 62 75 74 20 69 6e 73 74 65 61 64 20 63 6c 65 61 72 p.such.packets.but.instead.clear
69660 20 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 62 69 74 2e 00 54 68 69 73 20 62 72 .the.don't.fragment.bit..This.br
69680 69 64 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 idge.cannot.be.deleted.because.i
696a0 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 t.is.assigned.as.an.interface..T
696c0 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c his.can.be.either.an.IP.address,
696e0 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 72 20 .fully.qualified.domain.name.or.
69700 61 6e 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 65 72 74 69 66 69 63 an.e-mail.address..This.certific
69720 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e ate.does.not.appear.to.be.valid.
69740 00 54 68 69 73 20 64 65 76 69 63 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 .This.device.is.currently.being.
69760 6d 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 20 25 73 2e 00 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 maintained.by:.%s..This.does.NOT
69780 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 .prevent.the.rule.from.being.ove
697a0 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 74 20 rwritten.on.Slave..This.doesn't.
697c0 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 72 69 76 61 74 65 20 6b 65 79 2e 00 54 68 look.like.an.RSA.Private.key..Th
697e0 69 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 75 62 6c is.doesn't.look.like.an.RSA.Publ
69800 69 63 20 6b 65 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c ic.key..This.entry.cannot.be.del
69820 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e eted.because.it.is.still.referen
69840 63 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 2e 00 54 68 69 73 20 65 ced.by.OpenVPN.%1$s.%2$s..This.e
69860 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 ntry.cannot.be.deleted.because.i
69880 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 20 43 41 52 50 20 t.is.still.referenced.by.a.CARP.
698a0 49 50 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 69 73 IP.with.the.description.%s..This
698c0 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 .entry.cannot.be.deleted.because
698e0 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 6e 20 49 50 .it.is.still.referenced.by.an.IP
69900 20 61 6c 69 61 73 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f .alias.entry.with.the.descriptio
69920 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 n.%s..This.entry.cannot.be.delet
69940 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 ed.because.it.is.still.reference
69960 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 47 61 74 65 77 61 79 2e 00 54 68 69 73 20 d.by.at.least.one.Gateway..This.
69980 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 entry.cannot.be.deleted.because.
699a0 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 it.is.still.referenced.by.at.lea
699c0 73 74 20 6f 6e 65 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 st.one.NAT.mapping..This.entry.c
699e0 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 annot.be.deleted.because.it.is.s
69a00 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 till.referenced.by.at.least.one.
69a20 70 6f 6f 6c 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 pool..This.entry.cannot.be.delet
69a40 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 ed.because.it.is.still.reference
69a60 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 d.by.at.least.one.virtual.server
69a80 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 ..This.field.can.be.used.to.modi
69aa0 66 79 20 28 22 73 70 6f 6f 66 22 29 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 fy.("spoof").the.MAC.address.of.
69ac0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 this.interface.%sEnter.a.MAC.add
69ae0 72 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 ress.in.the.following.format:.xx
69b00 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 2e 00 :xx:xx:xx:xx:xx.or.leave.blank..
69b20 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 65 20 41 This.field.can.be.used.to.tune.A
69b40 43 4b 2f 43 54 53 20 74 69 6d 65 72 73 20 74 6f 20 66 69 74 20 74 68 65 20 64 69 73 74 61 6e 63 CK/CTS.timers.to.fit.the.distanc
69b60 65 20 62 65 74 77 65 65 6e 20 41 50 20 61 6e 64 20 43 6c 69 65 6e 74 00 54 68 69 73 20 66 69 65 e.between.AP.and.Client.This.fie
69b80 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 00 54 68 ld.can.usually.be.left.empty..Th
69ba0 69 73 20 66 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 is.field.can.usually.be.left.emp
69bc0 74 79 2e 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6e ty..Service.name.will.not.be.con
69be0 66 69 67 75 72 65 64 20 69 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 65 6d 70 74 79 2e 20 figured.if.this.field.is.empty..
69c00 43 68 65 63 6b 20 74 68 65 20 22 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 22 20 62 6f 78 20 74 Check.the."Configure.NULL".box.t
69c20 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 62 6c 61 6e 6b 20 53 65 72 76 69 63 65 20 6e 61 6d 65 o.configure.a.blank.Service.name
69c40 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 66 69 72 65 ..This.firewall.(self).This.fire
69c60 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 4c 41 4e 2d 74 79 70 65 20 wall.does.not.have.any.LAN-type.
69c80 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 interfaces.assigned.that.are.cap
69ca0 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 able.of.using.ALTQ.traffic.shapi
69cc0 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 ng..This.firewall.does.not.have.
69ce0 61 6e 79 20 57 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 any.WAN-type.interfaces.assigned
69d00 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 .that.are.capable.of.using.ALTQ.
69d20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 traffic.shaping..This.firewall.d
69d40 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 oes.not.have.any.interfaces.assi
69d60 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 gned.that.are.capable.of.using.A
69d80 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 75 6c 6c 79 20 LTQ.traffic.shaping..This.fully.
69da0 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 28 48 6f 73 74 6e 61 6d 65 20 2b 20 44 qualified.hostname.(Hostname.+.D
69dc0 6f 6d 61 69 6e 6e 61 6d 65 29 2c 20 49 50 2c 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 20 43 omainname),.IP,.MAC.address.or.C
69de0 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e lient.identifier.already.exists.
69e00 00 54 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 69 6e 61 63 74 69 76 65 20 62 65 63 61 75 73 .This.gateway.is.inactive.becaus
69e20 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 69 73 73 69 6e 67 00 54 68 69 73 20 67 69 66 20 e.interface.is.missing.This.gif.
69e40 54 55 4e 4e 45 4c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 TUNNEL.cannot.be.deleted.because
69e60 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e .it.is.still.being.used.as.an.in
69e80 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 68 65 6c 70 73 20 6c 6f 77 65 72 20 74 68 65 20 6c 61 terface..This.helps.lower.the.la
69ea0 74 65 6e 63 79 20 6f 66 20 72 65 71 75 65 73 74 73 20 62 75 74 20 64 6f 65 73 20 75 74 69 6c 69 tency.of.requests.but.does.utili
69ec0 7a 65 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 43 50 55 2e 20 53 65 65 3a 20 25 31 24 73 57 ze.a.little.more.CPU..See:.%1$sW
69ee0 69 6b 69 70 65 64 69 61 25 32 24 73 00 54 68 69 73 20 68 6f 73 74 2f 64 6f 6d 61 69 6e 20 6f 76 ikipedia%2$s.This.host/domain.ov
69f00 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 erride.combination.already.exist
69f20 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 68 6f 73 s.with.an.IPv4.address..This.hos
69f40 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c t/domain.override.combination.al
69f60 72 65 61 64 79 20 65 78 69 73 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 ready.exists.with.an.IPv6.addres
69f80 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 s..This.interface.and.MAC.addres
69fa0 73 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 20 61 6c 72 65 61 64 79 20 65 78 69 73 s.wake-on-LAN.entry.already.exis
69fc0 74 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 ts..This.interface.is.referenced
69fe0 20 62 79 20 49 50 76 34 20 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f .by.IPv4.VIPs..Please.delete.tho
6a000 73 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 se.before.setting.the.interface.
6a020 74 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e to.'none'.configuration..This.in
6a040 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 36 20 56 49 terface.is.referenced.by.IPv6.VI
6a060 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 Ps..Please.delete.those.before.s
6a080 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 etting.the.interface.to.'none'.c
6a0a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 onfiguration..This.interface.ser
6a0c0 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 ves.as.the.local.address.to.be.u
6a0e0 73 65 64 20 66 6f 72 20 74 68 65 20 47 49 46 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 6e 74 sed.for.the.GIF.tunnel..This.int
6a100 65 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 erface.serves.as.the.local.addre
6a120 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c ss.to.be.used.for.the.GRE.tunnel
6a140 2e 00 54 68 69 73 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 74 68 65 20 6c 61 73 74 20 ..This.is.a.summary.of.the.last.
6a160 25 31 24 73 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 28 %1$s.lines.of.the.firewall.log.(
6a180 4d 61 78 20 25 32 24 73 29 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 Max.%2$s)..This.is.a.test.messag
6a1a0 65 20 66 72 6f 6d 20 25 73 2e 20 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 e.from.%s...It.is.safe.to.ignore
6a1c0 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 .this.message..This.is.a.test.me
6a1e0 73 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e ssage.from.%s..It.is.safe.to.ign
6a200 6f 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 6c 6d 6f 73 74 ore.this.message..This.is.almost
6a220 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 49 6e 74 65 72 66 61 63 .always.the.same.as.the.Interfac
6a240 65 20 74 6f 20 4d 6f 6e 69 74 6f 72 2e 20 00 54 68 69 73 20 69 73 20 68 6f 77 20 6d 61 6e 79 20 e.to.Monitor...This.is.how.many.
6a260 73 65 63 6f 6e 64 73 20 69 74 20 77 69 6c 6c 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 53 4d 54 seconds.it.will.wait.for.the.SMT
6a280 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 P.server.to.connect..Default.is.
6a2a0 32 30 73 2e 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 22 67 72 6f 75 70 20s..This.is.known.as.the."group
6a2c0 22 20 73 65 74 74 69 6e 67 20 6f 6e 20 73 6f 6d 65 20 56 50 4e 20 63 6c 69 65 6e 74 20 69 6d 70 ".setting.on.some.VPN.client.imp
6a2e0 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6b 69 lementations.This.is.known.to.ki
6a300 63 6b 20 57 69 6e 64 6f 77 73 20 69 6e 74 6f 20 72 65 63 6f 67 6e 69 7a 69 6e 67 20 70 75 73 68 ck.Windows.into.recognizing.push
6a320 65 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 69 73 20 6e 6f 72 6d 61 6c 6c 79 ed.DNS.servers..This.is.normally
6a340 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 .the.WAN.IP.address.for.the.serv
6a360 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 er.to.listen.on..All.connections
6a380 20 74 6f 20 74 68 69 73 20 49 50 20 61 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 .to.this.IP.and.port.will.be.for
6a3a0 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 41 20 68 6f warded.to.the.pool.cluster..A.ho
6a3c0 73 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 st.alias.listed.in.Firewall.-&gt
6a3e0 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 ;.Aliases.may.also.be.specified.
6a400 68 65 72 65 2e 00 54 68 69 73 20 69 73 20 6f 6e 6c 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 here..This.is.only.the.number.of
6a420 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 .log.entries.displayed.in.the.GU
6a440 49 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 I..It.does.not.affect.how.many.e
6a460 6e 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 61 63 74 75 ntries.are.contained.in.the.actu
6a480 61 6c 20 6c 6f 67 20 66 69 6c 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 44 48 43 50 76 36 al.log.files..This.is.the.DHCPv6
6a4a0 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 75 73 65 64 20 62 .Unique.Identifier.(DUID).used.b
6a4c0 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 y.the.firewall.when.requesting.a
6a4e0 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 25 31 24 73 42 79 20 64 65 66 61 75 6c 74 2c 20 n.IPv6.address..%1$sBy.default,.
6a500 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 the.firewall.automatically.creat
6a520 65 73 20 61 20 64 79 6e 61 6d 69 63 20 44 55 49 44 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 73 es.a.dynamic.DUID.which.is.not.s
6a540 61 76 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 aved.in.the.firewall.configurati
6a560 6f 6e 2e 20 54 6f 20 65 6e 73 75 72 65 20 74 68 65 20 73 61 6d 65 20 44 55 49 44 20 69 73 20 72 on..To.ensure.the.same.DUID.is.r
6a580 65 74 61 69 6e 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 74 20 61 6c 6c 20 74 etained.by.the.firewall.at.all.t
6a5a0 69 6d 65 73 2c 20 65 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 imes,.enter.a.DUID.in.this.field
6a5c0 2e 20 54 68 65 20 6e 65 77 20 44 55 49 44 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 ..The.new.DUID.will.take.effect.
6a5e0 61 66 74 65 72 20 61 20 72 65 62 6f 6f 74 20 6f 72 20 77 68 65 6e 20 74 68 65 20 57 41 4e 20 69 after.a.reboot.or.when.the.WAN.i
6a600 6e 74 65 72 66 61 63 65 28 73 29 20 61 72 65 20 72 65 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 nterface(s).are.reconfigured.by.
6a620 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 25 31 24 73 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c the.firewall.%1$sIf.the.firewall
6a640 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 61 20 52 41 4d 20 64 69 73 6b .is.configured.to.use.a.RAM.disk
6a660 20 66 6f 72 20 2f 76 61 72 2c 20 74 68 65 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 .for./var,.the.best.practice.is.
6a680 74 6f 20 73 74 6f 72 65 20 61 20 44 55 49 44 20 68 65 72 65 20 6f 74 68 65 72 77 69 73 65 20 74 to.store.a.DUID.here.otherwise.t
6a6a0 68 65 20 44 55 49 44 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 6f 6e 20 65 61 63 68 20 72 65 62 6f he.DUID.will.change.on.each.rebo
6a6c0 6f 74 2e 25 31 24 73 25 31 24 73 59 6f 75 20 6d 61 79 20 75 73 65 20 74 68 65 20 43 6f 70 79 20 ot.%1$s%1$sYou.may.use.the.Copy.
6a6e0 44 55 49 44 20 62 75 74 74 6f 6e 20 74 6f 20 63 6f 70 79 20 74 68 65 20 73 79 73 74 65 6d 20 64 DUID.button.to.copy.the.system.d
6a700 65 74 65 63 74 65 64 20 44 55 49 44 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 70 6c 61 63 65 68 etected.DUID.shown.in.the.placeh
6a720 6f 6c 64 65 72 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 45 61 73 79 20 52 75 6c 65 20 73 74 older...This.is.the.Easy.Rule.st
6a740 61 74 75 73 20 70 61 67 65 2c 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 atus.page,.mainly.used.to.displa
6a760 79 20 65 72 72 6f 72 73 20 77 68 65 6e 20 61 64 64 69 6e 67 20 72 75 6c 65 73 2e 00 54 68 69 73 y.errors.when.adding.rules..This
6a780 20 69 73 20 74 68 65 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .is.the.FQDN.or.IP.address.of.th
6a7a0 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 6e 6f e.SMTP.E-Mail.server.to.which.no
6a7c0 74 69 66 69 63 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 54 68 69 73 20 69 tifications.will.be.sent..This.i
6a7e0 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 67 72 6f 77 6c 20 6e s.the.IP.address.to.send.growl.n
6a800 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 otifications.to..This.is.the.IPv
6a820 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 4.address.of.the.server.to.which
6a840 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 .DHCP.requests.are.relayed..This
6a860 20 69 73 20 74 68 65 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 .is.the.IPv4.virtual.network.use
6a880 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 d.for.private.communications.bet
6a8a0 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 ween.this.client.and.the.server.
6a8c0 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 65 2e 67 2e 20 31 30 2e 30 2e expressed.using.CIDR.(e.g..10.0.
6a8e0 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 8.0/24)..The.second.network.addr
6a900 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 ess.will.be.assigned.to.the.clie
6a920 6e 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 nt.virtual.interface..This.is.th
6a940 65 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 e.IPv4.virtual.network.used.for.
6a960 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 private.communications.between.t
6a980 68 69 73 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 his.server.and.client.hosts.expr
6a9a0 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 30 2f essed.using.CIDR.(e.g..10.0.8.0/
6a9c0 32 34 29 2e 20 54 68 65 20 66 69 72 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 24)..The.first.network.address.w
6a9e0 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 ill.be.assigned.to.the.server.vi
6aa00 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e rtual.interface..The.remaining.n
6aa20 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 etwork.addresses.can.optionally.
6aa40 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 be.assigned.to.connecting.client
6aa60 73 20 28 73 65 65 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 29 2e 00 54 68 69 73 20 69 73 20 74 68 s.(see.Address.Pool)..This.is.th
6aa80 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 e.IPv6.address.of.the.server.to.
6aaa0 77 68 69 63 68 20 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 which.DHCPv6.requests.are.relaye
6aac0 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 d..This.is.the.IPv6.virtual.netw
6aae0 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 ork.used.for.private.communicati
6ab00 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 ons.between.this.client.and.the.
6ab20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 65 2e 67 server.expressed.using.CIDR.(e.g
6ab40 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6e 65 74 77 6f 72 6b ..fe80::/64)..The.second.network
6ab60 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 .address.will.be.assigned.to.the
6ab80 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 .client.virtual.interface..This.
6aba0 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 is.the.IPv6.virtual.network.used
6abc0 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 .for.private.communications.betw
6abe0 65 65 6e 20 74 68 69 73 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 een.this.server.and.client.hosts
6ac00 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 65 2e 67 2e 20 66 65 38 30 .expressed.using.CIDR.(e.g..fe80
6ac20 3a 3a 2f 36 34 29 2e 20 54 68 65 20 66 69 72 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 ::/64)..The.first.network.addres
6ac40 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 s.will.be.assigned.to.the.server
6ac60 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e .virtual.interface..The.remainin
6ac80 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c g.network.addresses.can.optional
6aca0 6c 79 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 ly.be.assigned.to.connecting.cli
6acc0 65 6e 74 73 20 28 73 65 65 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 29 2e 00 54 68 69 73 20 69 73 ents.(see.Address.Pool)..This.is
6ace0 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 68 61 74 20 77 69 6c 6c 20 61 70 .the.e-mail.address.that.will.ap
6ad00 70 65 61 72 20 69 6e 20 74 68 65 20 66 72 6f 6d 20 66 69 65 6c 64 2e 00 54 68 69 73 20 69 73 20 pear.in.the.from.field..This.is.
6ad20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 56 4c 41 4e 20 74 61 67 2e 20 4f 6e 20 74 6f 70 the.first.level.VLAN.tag..On.top
6ad40 20 6f 66 20 74 68 69 73 20 61 72 65 20 73 74 61 63 6b 65 64 20 74 68 65 20 6d 65 6d 62 65 72 20 .of.this.are.stacked.the.member.
6ad60 56 4c 41 4e 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 69 73 20 74 68 65 VLANs.defined.below..This.is.the
6ad80 20 6c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 64 69 .level.of.detail.that.will.be.di
6ada0 73 70 6c 61 79 65 64 20 61 66 74 65 72 20 68 69 74 74 69 6e 67 20 22 53 74 6f 70 22 20 77 68 65 splayed.after.hitting."Stop".whe
6adc0 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 63 61 70 74 75 72 65 64 n.the.packets.have.been.captured
6ade0 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 .%sThis.option.does.not.affect.t
6ae00 68 65 20 6c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 he.level.of.detail.when.download
6ae20 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 2e 20 00 54 68 69 73 20 69 73 ing.the.packet.capture...This.is
6ae40 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 .the.maximum.lease.time.for.clie
6ae60 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 nts.that.ask.for.a.specific.expi
6ae80 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 ration.time..The.default.is.8640
6aea0 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 0.seconds..This.is.the.number.of
6aec0 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 .log.entries.displayed.in.the.GU
6aee0 49 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 I..It.does.not.affect.how.many.e
6af00 6e 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 6c 6f 67 2e ntries.are.contained.in.the.log.
6af20 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 .This.is.the.number.of.packets.t
6af40 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 67 72 61 62 2e 20 44 65 66 he.packet.capture.will.grab..Def
6af60 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 2e 25 73 45 6e 74 65 72 20 30 20 28 7a 65 72 ault.value.is.100.%sEnter.0.(zer
6af80 6f 29 20 66 6f 72 20 6e 6f 20 63 6f 75 6e 74 20 6c 69 6d 69 74 2e 00 54 68 69 73 20 69 73 20 74 o).for.no.count.limit..This.is.t
6afa0 68 65 20 6f 6e 6c 79 20 66 69 65 6c 64 20 72 65 71 75 69 72 65 64 20 62 79 20 66 6f 72 20 43 75 he.only.field.required.by.for.Cu
6afc0 73 74 6f 6d 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 stom.Dynamic.DNS,.and.is.only.us
6afe0 65 64 20 62 79 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 ed.by.Custom.Entries..This.is.th
6b000 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 e.password.of.the.master.voucher
6b020 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 .nodes.webConfigurator..This.is.
6b040 74 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 the.port.of.the.SMTP.E-Mail.serv
6b060 65 72 2c 20 74 79 70 69 63 61 6c 6c 79 20 32 35 2c 20 35 38 37 20 28 73 75 62 6d 69 73 73 69 6f er,.typically.25,.587.(submissio
6b080 6e 29 20 6f 72 20 34 36 35 20 28 73 6d 74 70 73 29 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 n).or.465.(smtps)..This.is.the.p
6b0a0 6f 72 74 20 74 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e ort.the.servers.are.listening.on
6b0c0 2e 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c ..A.port.alias.listed.in.Firewal
6b0e0 6c 20 2d 3e 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 l.->.Aliases.may.also.be.specifi
6b100 65 64 20 68 65 72 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 66 ed.here..This.is.the.username.of
6b120 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e .the.master.voucher.nodes.webCon
6b140 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 6c 69 65 figurator..This.is.used.for.clie
6b160 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 nts.that.do.not.ask.for.a.specif
6b180 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 ic.expiration.time..The.default.
6b1a0 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 is.7200.seconds..This.may.be.use
6b1c0 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 d.to.change.the.GPS.Clock.ID.(de
6b1e0 66 61 75 6c 74 3a 20 47 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f fault:.GPS)..This.may.be.used.to
6b200 20 63 68 61 6e 67 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 .change.the.GPS.Clock.stratum.(d
6b220 65 66 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 efault:.0)..This.may.be.useful.t
6b240 6f 2c 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 o,.for.some.reason,.have.ntpd.pr
6b260 65 66 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 2e 00 54 68 69 73 20 6d 61 79 efer.a.different.clock..This.may
6b280 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b .be.used.to.change.the.PPS.Clock
6b2a0 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 50 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 .ID.(default:.PPS)..This.may.be.
6b2c0 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 73 74 72 used.to.change.the.PPS.Clock.str
6b2e0 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 atum.(default:.0)..This.may.be.u
6b300 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 seful.to,.for.some.reason,.have.
6b320 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 20 61 6e ntpd.prefer.a.different.clock.an
6b340 64 20 6a 75 73 74 20 6d 6f 6e 69 74 6f 72 20 74 68 69 73 20 73 6f 75 72 63 65 2e 00 54 68 69 73 d.just.monitor.this.source..This
6b360 20 6d 61 79 20 74 61 6b 65 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 21 00 54 68 69 73 20 .may.take.several.minutes!.This.
6b380 6d 61 79 20 74 61 6b 65 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 2e 20 44 6f 20 6e 6f 74 may.take.several.minutes..Do.not
6b3a0 20 6c 65 61 76 65 20 6f 72 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 21 00 54 68 69 73 .leave.or.refresh.the.page!.This
6b3c0 20 6d 65 61 6e 73 20 74 68 61 74 20 69 66 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 61 72 65 20 75 .means.that.if.block.rules.are.u
6b3e0 73 65 64 2c 20 69 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 70 61 79 20 61 74 74 65 sed,.it.is.important.to.pay.atte
6b400 6e 74 69 6f 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 2e 20 45 76 65 72 79 74 68 ntion.to.the.rule.order..Everyth
6b420 69 6e 67 20 74 68 61 74 20 69 73 6e 27 74 20 65 78 70 6c 69 63 69 74 6c 79 20 70 61 73 73 65 64 ing.that.isn't.explicitly.passed
6b440 20 69 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 00 54 68 69 73 20 6d 6f .is.blocked.by.default...This.mo
6b460 6e 69 74 6f 72 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 nitor.name.has.already.been.used
6b480 2e 20 20 4d 6f 6e 69 74 6f 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e ...Monitor.names.must.be.unique.
6b4a0 00 54 68 69 73 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 6f 6e 20 .This.must.match.the.setting.on.
6b4c0 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 69 73 20 6e 61 6d 65 20 77 69 6c 6c 20 62 the.DNS.server..This.name.will.b
6b4e0 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 e.used.in.the.form.action.for.th
6b500 65 20 48 54 54 50 53 20 50 4f 53 54 20 61 6e 64 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 20 74 68 e.HTTPS.POST.and.should.match.th
6b520 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 20 69 6e 20 74 68 65 20 63 65 72 74 69 66 e.Common.Name.(CN).in.the.certif
6b540 69 63 61 74 65 20 28 6f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f icate.(otherwise,.the.client.bro
6b560 77 73 65 72 20 77 69 6c 6c 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 64 69 73 70 6c 61 79 20 61 20 wser.will.most.likely.display.a.
6b580 73 65 63 75 72 69 74 79 20 77 61 72 6e 69 6e 67 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 63 61 70 security.warning)..Make.sure.cap
6b5a0 74 69 76 65 20 70 6f 72 74 61 6c 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 72 65 73 6f 6c 76 65 20 tive.portal.clients.can.resolve.
6b5c0 74 68 69 73 20 6e 61 6d 65 20 69 6e 20 44 4e 53 20 61 6e 64 20 76 65 72 69 66 79 20 6f 6e 20 74 this.name.in.DNS.and.verify.on.t
6b5e0 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 49 50 20 72 65 73 6f 6c 76 65 73 20 74 he.client.that.the.IP.resolves.t
6b600 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 6f 6e 20 70 66 o.the.correct.interface.IP.on.pf
6b620 53 65 6e 73 65 2e 00 54 68 69 73 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 Sense..This.network.conflicts.wi
6b640 74 68 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 th.address.configured.on.interfa
6b660 63 65 20 25 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 70 72 65 64 ce.%s..This.option.allows.a.pred
6b680 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 62 65 20 73 65 6c 65 63 efined.configuration.to.be.selec
6b6a0 74 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ted..Default.is.the.configuratio
6b6c0 6e 20 6f 66 20 70 66 53 65 6e 73 65 20 32 2e 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 28 6e 6f n.of.pfSense.2.1.and.earlier.(no
6b6e0 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 29 2e 20 53 65 6c 65 63 74 20 47 65 6e 65 72 69 63 20 69 t.recommended)..Select.Generic.i
6b700 66 20 74 68 65 20 47 50 53 20 69 73 20 6e 6f 74 20 6c 69 73 74 65 64 2e 25 31 24 73 54 68 65 20 f.the.GPS.is.not.listed.%1$sThe.
6b720 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 73 73 75 6d 65 predefined.configurations.assume
6b740 20 74 68 65 20 47 50 53 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 73 65 74 20 74 6f .the.GPS.has.already.been.set.to
6b760 20 4e 4d 45 41 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 .NMEA.mode..This.option.causes.t
6b780 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d he.interface.to.operate.in.dial-
6b7a0 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 on-demand.mode,.allowing.it.to.b
6b7c0 65 20 61 20 76 69 72 74 75 61 6c 20 66 75 6c 6c 20 74 69 6d 65 20 63 6f 6e 6e 65 63 74 69 6f 6e e.a.virtual.full.time.connection
6b7e0 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 ..The.interface.is.configured,.b
6b800 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 ut.the.actual.connection.of.the.
6b820 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 link.is.delayed.until.qualifying
6b840 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 54 .outgoing.traffic.is.detected..T
6b860 68 69 73 20 6f 70 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 his.option.changes.the.MAC.addre
6b880 73 73 20 66 6f 72 6d 61 74 20 75 73 65 64 20 69 6e 20 74 68 65 20 77 68 6f 6c 65 20 52 41 44 49 ss.format.used.in.the.whole.RADI
6b8a0 55 53 20 73 79 73 74 65 6d 2e 20 43 68 61 6e 67 65 20 74 68 69 73 20 69 66 20 74 68 65 20 75 73 US.system..Change.this.if.the.us
6b8c0 65 72 6e 61 6d 65 20 66 6f 72 6d 61 74 20 61 6c 73 6f 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 ername.format.also.needs.to.be.c
6b8e0 68 61 6e 67 65 64 20 66 6f 72 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 hanged.for.RADIUS.MAC.authentica
6b900 74 69 6f 6e 2e 20 25 31 24 73 44 65 66 61 75 6c 74 3a 20 30 30 3a 31 31 3a 32 32 3a 33 33 3a 34 tion..%1$sDefault:.00:11:22:33:4
6b920 34 3a 35 35 20 25 31 24 73 53 69 6e 67 6c 65 20 64 61 73 68 3a 20 30 30 31 31 32 32 2d 33 33 34 4:55.%1$sSingle.dash:.001122-334
6b940 34 35 35 20 25 31 24 73 49 45 54 46 3a 20 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 20 455.%1$sIETF:.00-11-22-33-44-55.
6b960 25 31 24 73 43 69 73 63 6f 3a 20 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 20 25 31 24 73 55 6e %1$sCisco:.0011.2233.4455.%1$sUn
6b980 66 6f 72 6d 61 74 74 65 64 3a 20 30 30 31 31 32 32 33 33 34 34 35 35 00 54 68 69 73 20 6f 70 74 formatted:.001122334455.This.opt
6b9a0 69 6f 6e 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 66 61 69 6c 6f ion.is.not.compatible.with.failo
6b9c0 76 65 72 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 65 6e 20 61 ver.and.cannot.be.enabled.when.a
6b9e0 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e .Failover.Peer.IP.address.is.con
6ba00 66 69 67 75 72 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6d 65 61 figured..This.option.is.only.mea
6ba20 6e 69 6e 67 66 75 6c 20 69 66 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 50 50 50 20 69 73 20 6e 65 67 ningful.if.multi-link.PPP.is.neg
6ba40 6f 74 69 61 74 65 64 2e 20 49 74 20 70 72 6f 73 63 72 69 62 65 73 20 73 68 6f 72 74 65 72 20 6d otiated..It.proscribes.shorter.m
6ba60 75 6c 74 69 2d 6c 69 6e 6b 20 66 72 61 67 6d 65 6e 74 20 68 65 61 64 65 72 73 2c 20 73 61 76 69 ulti-link.fragment.headers,.savi
6ba80 6e 67 20 74 77 6f 20 62 79 74 65 73 20 6f 6e 20 65 76 65 72 79 20 66 72 61 6d 65 2e 20 49 74 20 ng.two.bytes.on.every.frame..It.
6baa0 69 73 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 is.not.necessary.to.disable.this
6bac0 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6d 75 .for.connections.that.are.not.mu
6bae0 6c 74 69 2d 6c 69 6e 6b 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 75 73 lti-link..This.option.is.only.us
6bb00 65 64 20 77 68 65 6e 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 69 73 ed.when.a.non-default.address.is
6bb20 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 62 6f 76 65 2e 20 54 68 69 .chosen.as.the.source.above..Thi
6bb40 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 65 78 70 72 65 73 73 65 73 20 61 20 70 72 65 66 65 72 s.option.only.expresses.a.prefer
6bb60 65 6e 63 65 3b 20 49 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 ence;.If.an.IP.address.of.the.se
6bb80 6c 65 63 74 65 64 20 74 79 70 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 lected.type.is.not.found.on.the.
6bba0 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 6f 74 68 65 72 20 74 79 70 65 chosen.interface,.the.other.type
6bbc0 20 77 69 6c 6c 20 62 65 20 74 72 69 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 .will.be.tried..This.option.is.r
6bbe0 61 72 65 6c 79 20 6e 65 65 64 65 64 2e 20 44 6f 6e 27 74 20 75 73 65 20 74 68 69 73 20 77 69 74 arely.needed..Don't.use.this.wit
6bc00 68 6f 75 74 20 74 68 6f 72 6f 75 67 68 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 74 68 65 20 69 hout.thorough.knowledge.of.the.i
6bc20 6d 70 6c 69 63 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 mplications..This.option.is.used
6bc40 20 69 66 20 27 53 53 4c 20 45 6e 63 72 79 70 74 65 64 27 20 6f 72 20 27 54 43 50 20 2d 20 53 54 .if.'SSL.Encrypted'.or.'TCP.-.ST
6bc60 41 52 54 54 4c 53 27 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 63 68 6f 73 65 6e 2e 20 49 74 20 6d ARTTLS'.options.are.chosen..It.m
6bc80 75 73 74 20 6d 61 74 63 68 20 77 69 74 68 20 74 68 65 20 43 41 20 69 6e 20 74 68 65 20 41 44 20 ust.match.with.the.CA.in.the.AD.
6bca0 6f 74 68 65 72 77 69 73 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 6c 6c 20 61 72 69 73 65 2e 00 54 otherwise.problems.will.arise..T
6bcc0 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 his.option.may.be.useful.when.a.
6bce0 63 6c 69 65 6e 74 20 63 61 6e 20 64 75 61 6c 20 62 6f 6f 74 20 75 73 69 6e 67 20 64 69 66 66 65 client.can.dual.boot.using.diffe
6bd00 72 65 6e 74 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 73 20 62 75 74 20 74 68 65 20 rent.client.identifiers.but.the.
6bd20 73 61 6d 65 20 68 61 72 64 77 61 72 65 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2e 20 20 4e 6f same.hardware.(MAC).address...No
6bd40 74 65 20 74 68 61 74 20 74 68 65 20 72 65 73 75 6c 74 69 6e 67 20 73 65 72 76 65 72 20 62 65 68 te.that.the.resulting.server.beh
6bd60 61 76 69 6f 72 20 76 69 6f 6c 61 74 65 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 44 48 43 50 avior.violates.the.official.DHCP
6bd80 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 .specification..This.option.only
6bda0 20 61 70 70 6c 69 65 73 20 69 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 74 61 74 69 63 20 72 .applies.if.one.or.more.static.r
6bdc0 6f 75 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 49 66 20 69 74 20 69 outes.have.been.defined..If.it.i
6bde0 73 20 65 6e 61 62 6c 65 64 2c 20 74 72 61 66 66 69 63 20 74 68 61 74 20 65 6e 74 65 72 73 20 61 s.enabled,.traffic.that.enters.a
6be00 6e 64 20 6c 65 61 76 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 nd.leaves.through.the.same.inter
6be20 66 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 68 65 63 6b 65 64 20 62 79 20 74 68 65 20 face.will.not.be.checked.by.the.
6be40 66 69 72 65 77 61 6c 6c 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 64 65 73 69 72 61 62 6c 65 20 firewall..This.may.be.desirable.
6be60 69 6e 20 73 6f 6d 65 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 69 70 6c in.some.situations.where.multipl
6be80 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 e.subnets.are.connected.to.the.s
6bea0 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 65 72 73 69 ame.interface..This.option.persi
6bec0 73 74 73 20 65 76 65 6e 20 69 66 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 sts.even.if.DHCP.server.is.disab
6bee0 6c 65 64 2e 20 4f 6e 6c 79 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 6c 69 73 74 65 64 20 62 65 led..Only.the.machines.listed.be
6bf00 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 low.will.be.able.to.communicate.
6bf20 77 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 with.the.firewall.on.this.interf
6bf40 61 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 ace..This.option.requires.that.t
6bf60 68 65 20 22 45 6e 61 62 6c 65 20 57 50 41 20 62 6f 78 22 20 69 73 20 63 68 65 63 6b 65 64 00 54 he."Enable.WPA.box".is.checked.T
6bf80 68 69 73 20 6f 70 74 69 6f 6e 20 73 74 69 6c 6c 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 65 72 76 his.option.still.allows.the.serv
6bfa0 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 2f 49 50 20 70 72 6f 70 65 72 74 69 65 73 20 er.to.set.the.TCP/IP.properties.
6bfc0 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 54 55 4e 2f 54 41 50 20 69 6e 74 65 72 66 61 63 of.the.client's.TUN/TAP.interfac
6bfe0 65 2e 20 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 74 68 65 20 6c e...This.option.will.allow.the.l
6c000 6f 67 67 69 6e 67 20 64 61 65 6d 6f 6e 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 69 6e 67 6c ogging.daemon.to.bind.to.a.singl
6c020 65 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 49 50 e.IP.address,.rather.than.all.IP
6c040 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 73 75 70 .addresses..This.option.will.sup
6c060 70 72 65 73 73 20 41 52 50 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 77 68 65 6e 20 6d 75 6c 74 press.ARP.log.messages.when.mult
6c080 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 73 69 64 65 20 6f 6e 20 74 68 65 20 73 61 iple.interfaces.reside.on.the.sa
6c0a0 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 54 68 69 73 20 70 61 67 65 20 69 me.broadcast.domain..This.page.i
6c0c0 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 6d 61 6e 61 67 65 64 20 62 79 20 61 20 72 s.currently.being.managed.by.a.r
6c0e0 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 6d 65 61 6e emote.machine..This.page.is.mean
6c100 74 20 74 6f 20 62 65 20 63 61 6c 6c 65 64 20 66 72 6f 6d 20 74 68 65 20 62 6c 6f 63 6b 2f 70 61 t.to.be.called.from.the.block/pa
6c120 73 73 20 62 75 74 74 6f 6e 73 20 6f 6e 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 20 ss.buttons.on.the.Firewall.Logs.
6c140 70 61 67 65 00 54 68 69 73 20 70 61 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 6f 76 65 72 72 69 page.This.page.is.used.to.overri
6c160 64 65 20 74 68 65 20 75 73 75 61 6c 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 66 6f 72 20 de.the.usual.lookup.process.for.
6c180 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 2e 20 41 20 68 6f 73 74 20 69 73 20 64 65 66 69 6e a.specific.host..A.host.is.defin
6c1a0 65 64 20 62 79 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e ed.by.its.name.and.parent.domain
6c1c0 20 28 65 2e 67 2e 2c 20 27 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 69 73 .(e.g.,.'somesite.google.com'.is
6c1e0 20 65 6e 74 65 72 65 64 20 61 73 20 68 6f 73 74 3d 27 73 6f 6d 65 73 69 74 65 27 20 61 6e 64 20 .entered.as.host='somesite'.and.
6c200 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 3d 27 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 2e 20 41 6e 79 parent.domain='google.com')..Any
6c220 20 61 74 74 65 6d 70 74 20 74 6f 20 6c 6f 6f 6b 75 70 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c .attempt.to.lookup.that.host.wil
6c240 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 75 72 6e 20 74 68 65 20 67 69 76 65 6e l.automatically.return.the.given
6c260 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 6e 79 20 75 73 75 61 6c 20 65 78 74 65 72 .IP.address,.and.any.usual.exter
6c280 6e 61 6c 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e nal.lookup.server.for.the.domain
6c2a0 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 20 42 6f 74 68 20 74 68 65 20 6e .will.not.be.queried..Both.the.n
6c2c0 61 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 63 61 6e 20 63 6f 6e 74 61 69 ame.and.parent.domain.can.contai
6c2e0 6e 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 n.'non-standard',.'invalid'.and.
6c300 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 'local'.domains.such.as.'test',.
6c320 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 'mycompany.localdomain',.or.'1.1
6c340 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 68.192.in-addr.arpa',.as.well.as
6c360 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 6e 61 6d 65 73 .usual.publicly.resolvable.names
6c380 20 73 75 63 68 20 61 73 20 27 77 77 77 27 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 .such.as.'www'.or.'google.co.uk'
6c3a0 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 64 ..This.page.is.used.to.specify.d
6c3c0 6f 6d 61 69 6e 73 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 73 6f 6c 76 65 72 27 73 20 omains.for.which.the.resolver's.
6c3e0 73 74 61 6e 64 61 72 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 77 69 6c 6c standard.DNS.lookup.process.will
6c400 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 2c 20 61 6e 64 20 74 68 65 20 72 65 73 6f 6c 76 65 72 .be.overridden,.and.the.resolver
6c420 20 77 69 6c 6c 20 71 75 65 72 79 20 61 20 64 69 66 66 65 72 65 6e 74 20 28 6e 6f 6e 2d 73 74 61 .will.query.a.different.(non-sta
6c440 6e 64 61 72 64 29 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 2e 20 49 74 ndard).lookup.server.instead..It
6c460 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 74 65 72 20 27 6e 6f 6e 2d 73 74 61 6e 64 .is.possible.to.enter.'non-stand
6c480 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 ard',.'invalid'.and.'local'.doma
6c4a0 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c ins.such.as.'test',.'mycompany.l
6c4c0 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 ocaldomain',.or.'1.168.192.in-ad
6c4e0 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 dr.arpa',.as.well.as.usual.publi
6c500 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 cly.resolvable.domains.such.as.'
6c520 6f 72 67 27 2c 20 27 69 6e 66 6f 27 2c 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e org',.'info',.or.'google.co.uk'.
6c540 20 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 77 69 6c 6c 20 62 65 ..The.IP.address.entered.will.be
6c560 20 74 72 65 61 74 65 64 20 61 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e .treated.as.the.IP.address.of.an
6c580 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 .authoritative.lookup.server.for
6c5a0 20 74 68 65 20 64 6f 6d 61 69 6e 20 28 69 6e 63 6c 75 64 69 6e 67 20 61 6c 6c 20 6f 66 20 69 74 .the.domain.(including.all.of.it
6c5c0 73 20 73 75 62 64 6f 6d 61 69 6e 73 29 2c 20 61 6e 64 20 6f 74 68 65 72 20 6c 6f 6f 6b 75 70 20 s.subdomains),.and.other.lookup.
6c5e0 73 65 72 76 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 68 69 servers.will.not.be.queried..Thi
6c600 73 20 70 61 67 65 20 70 65 72 66 6f 72 6d 73 20 61 20 73 69 6d 70 6c 65 20 54 43 50 20 63 6f 6e s.page.performs.a.simple.TCP.con
6c620 6e 65 63 74 69 6f 6e 20 74 65 73 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 68 nection.test.to.determine.if.a.h
6c640 6f 73 74 20 69 73 20 75 70 20 61 6e 64 20 61 63 63 65 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 ost.is.up.and.accepting.connecti
6c660 6f 6e 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 70 6f 72 74 2e 00 54 68 69 73 20 70 61 67 65 20 73 ons.on.a.given.port..This.page.s
6c680 68 6f 77 73 20 61 6c 6c 20 6c 69 73 74 65 6e 69 6e 67 20 73 6f 63 6b 65 74 73 20 62 79 20 64 65 hows.all.listening.sockets.by.de
6c6a0 66 61 75 6c 74 2c 20 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 fault,.and.shows.both.listening.
6c6c0 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 6f 63 6b 65 74 73 20 and.outbound.connection.sockets.
6c6e0 77 68 65 6e 20 25 31 24 73 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 when.%1$sShow.all.socket.connect
6c700 69 6f 6e 73 25 32 24 73 20 69 73 20 63 6c 69 63 6b 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 77 ions%2$s.is.clicked..This.page.w
6c720 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 65 76 65 72 79 20 ill.automatically.refresh.every.
6c740 33 20 73 65 63 6f 6e 64 73 20 75 6e 74 69 6c 20 74 68 65 20 66 69 6c 74 65 72 20 69 73 20 64 6f 3.seconds.until.the.filter.is.do
6c760 6e 65 20 72 65 6c 6f 61 64 69 6e 67 2e 00 54 68 69 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 ne.reloading..This.parent.interf
6c780 61 63 65 20 61 6e 64 20 56 4c 41 4e 20 61 6c 72 65 61 64 79 20 63 72 65 61 74 65 64 2e 00 54 68 ace.and.VLAN.already.created..Th
6c7a0 69 73 20 70 69 70 65 2f 71 75 65 75 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 66 is.pipe/queue.is.referenced.in.f
6c7c0 69 6c 74 65 72 20 72 75 6c 65 73 2c 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 72 65 66 65 72 ilter.rules,.please.remove.refer
6c7e0 65 6e 63 65 73 20 66 72 6f 6d 20 74 68 65 72 65 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 ences.from.there.before.deleting
6c800 2e 00 54 68 69 73 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 20 63 61 6e 6e 6f ..This.point-to-point.link.canno
6c820 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c t.be.deleted.because.it.is.still
6c840 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 .being.used.as.an.interface..Thi
6c860 73 20 70 6f 6f 6c 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 s.pool.name.has.already.been.use
6c880 64 2e 20 20 50 6f 6f 6c 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 d...Pool.names.must.be.unique..T
6c8a0 68 69 73 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 his.prevents.the.rule.on.Master.
6c8c0 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 from.automatically.syncing.to.ot
6c8e0 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 her.CARP.members..This.does.NOT.
6c900 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 prevent.the.rule.from.being.over
6c920 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 70 72 69 76 61 74 65 20 64 written.on.Slave..This.private.d
6c940 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 oes.not.appear.to.be.valid..This
6c960 20 70 72 6f 64 75 63 74 20 69 6e 63 6c 75 64 65 73 20 25 31 24 73 2c 20 66 72 65 65 6c 79 20 61 .product.includes.%1$s,.freely.a
6c980 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 28 25 32 24 73 29 00 54 68 69 73 20 70 72 6f 64 75 63 vailable.from.(%2$s).This.produc
6c9a0 74 20 69 6e 63 6c 75 64 65 73 20 73 6f 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 65 64 20 62 79 t.includes.software.developed.by
6c9c0 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 2e 00 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 .Edwin.Groothuis..This.protocol.
6c9e0 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 64 6f 20 6e 6f 74 68 69 6e 67 3a 20 69 74 20 64 69 is.intended.to.do.nothing:.it.di
6ca00 73 61 62 6c 65 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 77 69 74 68 6f 75 74 20 64 69 73 61 62 sables.any.traffic.without.disab
6ca20 6c 69 6e 67 20 74 68 65 20 6c 61 67 67 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 2e 00 ling.the.lagg.interface.itself..
6ca40 54 68 69 73 20 72 75 6c 65 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 00 54 68 69 73 20 This.rule.is.being.ignored.This.
6ca60 72 75 6c 65 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 62 65 63 rule.is.not.currently.active.bec
6ca80 61 75 73 65 20 69 74 73 20 70 65 72 69 6f 64 20 68 61 73 20 65 78 70 69 72 65 64 00 54 68 69 73 ause.its.period.has.expired.This
6caa0 20 73 63 68 65 64 75 6c 65 20 69 73 20 69 6e 20 75 73 65 20 73 6f 20 74 68 65 20 6e 61 6d 65 20 .schedule.is.in.use.so.the.name.
6cac0 6d 61 79 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 21 00 54 68 69 73 20 73 65 72 76 69 63 may.not.be.modified!.This.servic
6cae0 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 77 61 6b 65 20 75 70 20 28 70 6f 77 65 72 20 e.can.be.used.to.wake.up.(power.
6cb00 6f 6e 29 20 63 6f 6d 70 75 74 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 73 70 65 63 69 61 6c on).computers.by.sending.special
6cb20 20 22 4d 61 67 69 63 20 50 61 63 6b 65 74 73 22 2e 00 54 68 69 73 20 73 69 67 6e 69 6e 67 20 72 ."Magic.Packets"..This.signing.r
6cb40 65 71 75 65 73 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c equest.does.not.appear.to.be.val
6cb60 69 64 2e 00 54 68 69 73 20 73 74 61 74 75 73 20 70 61 67 65 20 69 6e 63 6c 75 64 65 73 20 74 68 id..This.status.page.includes.th
6cb80 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 69 73 20 73 75 62 e.following.information.This.sub
6cba0 6e 65 74 20 6d 75 73 74 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 net.must.be.routed.to.the.firewa
6cbc0 6c 6c 20 6f 72 20 65 61 63 68 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 73 75 62 6e 65 74 ll.or.each.address.in.the.subnet
6cbe0 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 .must.be.defined.in.one.or.more.
6cc00 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 %1$sVirtual.IP%2$s.addresses..Th
6cc20 69 73 20 73 79 73 74 65 6d 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 is.system.has.no.interfaces.conf
6cc40 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 61 64 64 72 65 73 igured.with.a.static.IPv4.addres
6cc60 73 2e 00 54 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 s..This.system.is.configured.to.
6cc80 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 69 74 73 20 44 4e 53 20 use.the.DNS.Resolver.as.its.DNS.
6cca0 73 65 72 76 65 72 2c 20 73 6f 20 4c 6f 63 61 6c 68 6f 73 74 20 6f 72 20 41 6c 6c 20 6d 75 73 74 server,.so.Localhost.or.All.must
6ccc0 20 62 65 20 73 65 6c 65 63 74 65 64 20 69 6e 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 .be.selected.in.Network.Interfac
6cce0 65 73 2e 00 54 68 69 73 20 74 65 73 74 20 64 6f 65 73 20 6e 6f 74 20 66 75 6e 63 74 69 6f 6e 20 es..This.test.does.not.function.
6cd00 66 6f 72 20 55 44 50 20 73 69 6e 63 65 20 74 68 65 72 65 20 69 73 20 6e 6f 20 77 61 79 20 74 6f for.UDP.since.there.is.no.way.to
6cd20 20 72 65 6c 69 61 62 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 55 44 50 20 70 6f 72 .reliably.determine.if.a.UDP.por
6cd40 74 20 61 63 63 65 70 74 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 69 73 20 6d 61 t.accepts.connections.in.this.ma
6cd60 6e 6e 65 72 2e 00 54 68 69 73 20 74 69 6d 65 6f 75 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 77 nner..This.timeout.is.used.for.w
6cd80 68 65 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 76 65 72 79 20 62 75 73 79 2e 20 54 68 69 hen.the.server.is.very.busy..Thi
6cda0 73 20 70 72 6f 74 65 63 74 73 20 61 67 61 69 6e 73 74 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 s.protects.against.denial.of.ser
6cdc0 76 69 63 65 20 62 79 20 73 6c 6f 77 20 71 75 65 72 69 65 73 20 6f 72 20 68 69 67 68 20 71 75 65 vice.by.slow.queries.or.high.que
6cde0 72 79 20 72 61 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 ry.rates..The.default.value.is.2
6ce00 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 00 54 68 69 73 20 74 72 61 63 6b 36 20 70 72 00.milliseconds...This.track6.pr
6ce20 65 66 69 78 20 49 44 20 69 73 20 61 6c 72 65 61 64 79 20 62 65 69 6e 67 20 75 73 65 64 20 69 6e efix.ID.is.already.being.used.in
6ce40 20 25 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 61 6e 64 20 63 6c 65 61 .%s..This.user.can.view.and.clea
6ce60 72 20 73 79 73 74 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 r.system.notices..This.user.can.
6ce80 76 69 65 77 20 73 79 73 74 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 view.system.notices..This.user.c
6cea0 61 6e 6e 6f 74 20 6c 6f 67 69 6e 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 20 6d 65 6d 62 65 annot.login.This.user.is.a.membe
6cec0 72 20 6f 66 20 67 72 6f 75 70 73 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 73 73 6f 63 69 61 r.of.groups.This.user.is.associa
6cee0 74 65 64 20 77 69 74 68 20 74 68 65 20 55 4e 49 58 20 72 6f 6f 74 20 75 73 65 72 20 28 74 68 69 ted.with.the.UNIX.root.user.(thi
6cf00 73 20 70 72 69 76 69 6c 65 67 65 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 61 73 73 6f 63 s.privilege.should.only.be.assoc
6cf20 69 61 74 65 64 20 77 69 74 68 20 6f 6e 65 20 73 69 6e 67 6c 65 20 75 73 65 72 29 2e 00 54 68 69 iated.with.one.single.user)..Thi
6cf40 73 20 76 61 6c 75 65 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 6f 6e 67 2c 20 69 6e 20 73 65 s.value.controls.how.long,.in.se
6cf60 63 6f 6e 64 73 2c 20 74 68 61 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 61 conds,.that.the.RADIUS.server.ma
6cf80 79 20 74 61 6b 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 y.take.to.respond.to.an.authenti
6cfa0 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 cation.request..If.left.blank,.t
6cfc0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 4e he.default.value.is.5.seconds..N
6cfe0 4f 54 45 3a 20 49 66 20 75 73 69 6e 67 20 61 6e 20 69 6e 74 65 72 61 63 74 69 76 65 20 74 77 6f OTE:.If.using.an.interactive.two
6d000 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 79 73 74 65 6d 2c 20 69 -factor.authentication.system,.i
6d020 6e 63 72 65 61 73 65 20 74 68 69 73 20 74 69 6d 65 6f 75 74 20 74 6f 20 61 63 63 6f 75 6e 74 20 ncrease.this.timeout.to.account.
6d040 66 6f 72 20 68 6f 77 20 6c 6f 6e 67 20 69 74 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 75 73 for.how.long.it.will.take.the.us
6d060 65 72 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 65 6e 74 65 72 20 61 20 74 6f 6b 65 6e 2e er.to.receive.and.enter.a.token.
6d080 00 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 69 74 68 65 72 20 74 68 65 20 53 6f 75 72 63 65 .This.value.is.either.the.Source
6d0a0 20 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 75 62 6e .or.Destination.IP.address,.subn
6d0c0 65 74 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 et.in.CIDR.notation,.or.MAC.addr
6d0e0 65 73 73 2e 25 31 24 73 4d 61 74 63 68 69 6e 67 20 63 61 6e 20 62 65 20 6e 65 67 61 74 65 64 20 ess.%1$sMatching.can.be.negated.
6d100 62 79 20 70 72 65 63 65 64 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 77 69 74 68 20 22 21 22 2e by.preceding.the.value.with."!".
6d120 20 4d 75 6c 74 69 70 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 43 49 44 52 20 73 .Multiple.IP.addresses.or.CIDR.s
6d140 75 62 6e 65 74 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 43 6f 6d 6d 61 20 28 ubnets.may.be.specified..Comma.(
6d160 22 2c 22 29 20 73 65 70 61 72 61 74 65 64 20 76 61 6c 75 65 73 20 70 65 72 66 6f 72 6d 20 61 20 ",").separated.values.perform.a.
6d180 62 6f 6f 6c 65 61 6e 20 22 41 4e 44 22 2e 20 53 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 boolean."AND"..Separating.with.a
6d1a0 20 70 69 70 65 20 28 22 7c 22 29 20 70 65 72 66 6f 72 6d 73 20 61 20 62 6f 6f 6c 65 61 6e 20 22 .pipe.("|").performs.a.boolean."
6d1c0 4f 52 22 2e 25 31 24 73 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 65 6e OR".%1$sMAC.addresses.must.be.en
6d1e0 74 65 72 65 64 20 69 6e 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 66 6f 72 6d 61 74 2c tered.in.colon-separated.format,
6d200 20 73 75 63 68 20 61 73 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 61 20 .such.as.xx:xx:xx:xx:xx:xx.or.a.
6d220 70 61 72 74 69 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 6f 6e partial.address.consisting.of.on
6d240 65 20 28 78 78 29 2c 20 74 77 6f 20 28 78 78 3a 78 78 29 2c 20 6f 72 20 66 6f 75 72 20 28 78 78 e.(xx),.two.(xx:xx),.or.four.(xx
6d260 3a 78 78 3a 78 78 3a 78 78 29 20 73 65 67 6d 65 6e 74 73 2e 25 31 24 73 49 66 20 74 68 69 73 20 :xx:xx:xx).segments.%1$sIf.this.
6d280 66 69 65 6c 64 20 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6c 6c 20 70 61 63 6b 65 74 73 field.is.left.blank,.all.packets
6d2a0 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c .on.the.specified.interface.will
6d2c0 20 62 65 20 63 61 70 74 75 72 65 64 2e 00 54 68 69 73 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 .be.captured..This.virtual.serve
6d2e0 72 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 09 56 69 r.name.has.already.been.used..Vi
6d300 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 rtual.server.names.must.be.uniqu
6d320 65 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 65 20 6f 66 20 61 20 67 61 74 65 e..This.will.allow.use.of.a.gate
6d340 77 61 79 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 way.outside.of.this.interface's.
6d360 73 75 62 6e 65 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 6e 64 69 63 61 74 69 subnet..This.is.usually.indicati
6d380 76 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2c 20 62 75 74 ve.of.a.configuration.error,.but
6d3a0 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e .is.required.for.some.scenarios.
6d3c0 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 69 73 20 67 61 74 65 77 61 79 .This.will.consider.this.gateway
6d3e0 20 61 73 20 61 6c 77 61 79 73 20 62 65 69 6e 67 20 75 70 2e 00 54 68 69 73 20 77 69 6c 6c 20 66 .as.always.being.up..This.will.f
6d400 6f 72 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 orce.this.gateway.to.be.consider
6d420 65 64 20 64 6f 77 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 74 68 65 20 61 62 ed.down..This.will.select.the.ab
6d440 6f 76 65 20 67 61 74 65 77 61 79 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 ove.gateway.as.the.default.gatew
6d460 61 79 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 ay..This.wireless.clone.cannot.b
6d480 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 e.deleted.because.it.is.assigned
6d4a0 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 .as.an.interface..This.wireless.
6d4c0 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 65 63 61 75 73 65 clone.cannot.be.modified.because
6d4e0 20 69 74 20 69 73 20 73 74 69 6c 6c 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 .it.is.still.assigned.as.an.inte
6d500 72 66 61 63 65 2e 00 54 68 72 65 65 20 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 rface..Three.(Client+2xIntermedi
6d520 61 74 65 2b 53 65 72 76 65 72 29 00 54 68 72 65 73 68 6f 6c 64 00 54 68 72 65 73 68 6f 6c 64 73 ate+Server).Threshold.Thresholds
6d540 20 69 6e 00 54 68 75 00 54 68 75 72 00 54 69 63 6b 65 74 73 20 61 72 65 20 67 65 6e 65 72 61 74 .in.Thu.Thur.Tickets.are.generat
6d560 65 64 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 72 61 63 74 65 72 20 ed.with.the.specified.character.
6d580 73 65 74 2e 20 49 74 20 73 68 6f 75 6c 64 20 63 6f 6e 74 61 69 6e 20 70 72 69 6e 74 61 62 6c 65 set..It.should.contain.printable
6d5a0 20 63 68 61 72 61 63 74 65 72 73 20 28 6e 75 6d 62 65 72 73 2c 20 6c 6f 77 65 72 20 63 61 73 65 .characters.(numbers,.lower.case
6d5c0 20 61 6e 64 20 75 70 70 65 72 20 63 61 73 65 20 6c 65 74 74 65 72 73 29 20 74 68 61 74 20 61 72 .and.upper.case.letters).that.ar
6d5e0 65 20 68 61 72 64 20 74 6f 20 63 6f 6e 66 75 73 65 20 77 69 74 68 20 6f 74 68 65 72 73 2e 20 41 e.hard.to.confuse.with.others..A
6d600 76 6f 69 64 20 65 2e 67 2e 20 30 2f 4f 20 61 6e 64 20 6c 2f 31 2e 00 54 69 65 72 00 54 69 65 72 void.e.g..0/O.and.l/1..Tier.Tier
6d620 20 25 73 00 54 69 6d 65 00 54 69 6d 65 20 46 6f 72 6d 61 74 20 43 68 61 6e 67 65 00 54 69 6d 65 .%s.Time.Time.Format.Change.Time
6d640 20 50 65 72 69 6f 64 00 54 69 6d 65 20 53 65 72 76 65 72 73 00 54 69 6d 65 20 62 65 74 77 65 65 .Period.Time.Servers.Time.betwee
6d660 6e 20 47 4d 4b 20 72 65 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e n.GMK.rekey.events,.specified.in
6d680 20 73 65 63 6f 6e 64 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 .seconds..Allowed.values.are.1-9
6d6a0 39 39 39 2e 20 4d 75 73 74 20 62 65 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 47 72 6f 75 70 20 4b 999..Must.be.longer.than.Group.K
6d6c0 65 79 20 52 6f 74 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 67 72 ey.Rotation.time.Time.between.gr
6d6e0 6f 75 70 20 72 65 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 oup.rekey.events,.specified.in.s
6d700 65 63 6f 6e 64 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 econds..Allowed.values.are.1-999
6d720 39 2e 20 4d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 4d 61 73 74 65 72 20 4b 9..Must.be.shorter.than.Master.K
6d740 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 65 78 63 65 65 64 ey.Regeneration.time.Time.exceed
6d760 65 64 00 54 69 6d 65 20 66 6f 72 6d 61 74 20 63 68 61 6e 67 65 00 54 69 6d 65 20 69 6e 20 6d 69 ed.Time.format.change.Time.in.mi
6d780 6e 75 74 65 73 20 74 6f 20 65 78 70 69 72 65 20 69 64 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 nutes.to.expire.idle.management.
6d7a0 73 65 73 73 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 68 6f 75 72 73 sessions..The.default.is.4.hours
6d7c0 20 28 32 34 30 20 6d 69 6e 75 74 65 73 29 2e 20 45 6e 74 65 72 20 30 20 74 6f 20 6e 65 76 65 72 .(240.minutes)..Enter.0.to.never
6d7e0 20 65 78 70 69 72 65 20 73 65 73 73 69 6f 6e 73 2e 20 4e 4f 54 45 3a 20 54 68 69 73 20 69 73 20 .expire.sessions..NOTE:.This.is.
6d800 61 20 73 65 63 75 72 69 74 79 20 72 69 73 6b 21 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 a.security.risk!.Time.in.seconds
6d820 20 62 65 74 77 65 65 6e 20 64 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 75 70 64 61 74 65 .between.dashboard.widget.update
6d840 73 2e 20 53 6d 61 6c 6c 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 6d 6f 72 65 20 66 72 65 71 75 s..Small.values.cause.more.frequ
6d860 65 6e 74 20 75 70 64 61 74 65 73 20 62 75 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 6c 6f 61 ent.updates.but.increase.the.loa
6d880 64 20 6f 6e 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 2e 20 4d 69 6e 69 6d 75 6d 20 69 73 20 d.on.the.web.server..Minimum.is.
6d8a0 35 20 73 65 63 6f 6e 64 73 2c 20 6d 61 78 69 6d 75 6d 20 36 30 30 20 73 65 63 6f 6e 64 73 00 54 5.seconds,.maximum.600.seconds.T
6d8c0 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 63 61 63 68 65 20 61 75 74 68 65 6e 74 69 ime.in.seconds.to.cache.authenti
6d8e0 63 61 74 69 6f 6e 20 72 65 73 75 6c 74 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 cation.results..The.default.is.3
6d900 30 20 73 65 63 6f 6e 64 73 2c 20 6d 61 78 69 6d 75 6d 20 33 36 30 30 20 28 6f 6e 65 20 68 6f 75 0.seconds,.maximum.3600.(one.hou
6d920 72 29 2e 20 53 68 6f 72 74 65 72 20 74 69 6d 65 73 20 72 65 73 75 6c 74 20 69 6e 20 6d 6f 72 65 r)..Shorter.times.result.in.more
6d940 20 66 72 65 71 75 65 6e 74 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 .frequent.queries.to.authenticat
6d960 69 6f 6e 20 73 65 72 76 65 72 73 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 ion.servers..Time.interval.in.mi
6d980 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 lliseconds.before.packets.are.tr
6d9a0 65 61 74 65 64 20 61 73 20 6c 6f 73 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 eated.as.lost..Default.is.%d..Ti
6d9c0 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 me.interval.in.milliseconds.betw
6d9e0 65 65 6e 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 61 6c 65 72 74 20 63 6f 6e 64 69 74 een.checking.for.an.alert.condit
6da00 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 70 65 72 69 6f 64 20 ion..Default.is.%d..Time.period.
6da20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c in.milliseconds.over.which.resul
6da40 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 ts.are.averaged..Default.is.%d..
6da60 54 69 6d 65 20 72 61 6e 67 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 54 69 6d 65 20 74 6f 20 4c Time.range.description.Time.to.L
6da80 69 76 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 66 6f 72 20 65 6e 74 72 69 65 73 20 69 6e 20 ive,.in.seconds,.for.entries.in.
6daa0 74 68 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 2e 20 54 the.infrastructure.host.cache..T
6dac0 68 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 20 63 6f 6e he.infrastructure.host.cache.con
6dae0 74 61 69 6e 73 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 69 6e 67 2c 20 6c 61 6d 65 6e 65 73 tains.round.trip.timing,.lamenes
6db00 73 2c 20 61 6e 64 20 45 44 4e 53 20 73 75 70 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 s,.and.EDNS.support.information.
6db20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c for.DNS.servers..The.default.val
6db40 75 65 20 69 73 20 31 35 20 6d 69 6e 75 74 65 73 2e 00 54 69 6d 65 20 74 6f 20 77 61 69 74 20 66 ue.is.15.minutes..Time.to.wait.f
6db60 6f 72 20 53 49 4d 20 74 6f 20 64 69 73 63 6f 76 65 72 20 6e 65 74 77 6f 72 6b 20 61 66 74 65 72 or.SIM.to.discover.network.after
6db80 20 50 49 4e 20 69 73 20 73 65 6e 74 20 74 6f 20 53 49 4d 20 28 73 65 63 6f 6e 64 73 29 2e 00 54 .PIN.is.sent.to.SIM.(seconds)..T
6dba0 69 6d 65 6f 75 74 00 54 69 6d 65 6f 75 74 20 66 6f 72 20 4c 44 41 50 20 6f 70 65 72 61 74 69 6f imeout.Timeout.for.LDAP.operatio
6dbc0 6e 73 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 20 6e ns.(seconds).Timeout.must.be.a.n
6dbe0 75 6d 65 72 69 63 20 76 61 6c 75 65 00 54 69 6d 65 6f 75 74 20 6e 65 65 64 73 20 74 6f 20 62 65 umeric.value.Timeout.needs.to.be
6dc00 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 69 6d 65 6f 75 74 73 20 66 6f 72 20 73 74 61 74 65 73 .an.integer..Timeouts.for.states
6dc20 20 63 61 6e 20 62 65 20 73 63 61 6c 65 64 20 61 64 61 70 74 69 76 65 6c 79 20 61 73 20 74 68 65 .can.be.scaled.adaptively.as.the
6dc40 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 67 .number.of.state.table.entries.g
6dc60 72 6f 77 73 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 64 65 66 61 75 6c 74 rows..Leave.blank.to.use.default
6dc80 20 76 61 6c 75 65 73 2c 20 73 65 74 20 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 41 64 61 .values,.set.to.0.to.disable.Ada
6dca0 70 74 69 76 65 20 54 69 6d 65 6f 75 74 73 2e 00 54 69 6d 65 73 65 72 76 65 72 73 00 54 69 6d 65 ptive.Timeouts..Timeservers.Time
6dcc0 73 74 61 6d 70 00 54 69 6d 65 73 74 61 6d 70 20 72 65 70 6c 79 00 54 69 6d 69 6e 67 73 00 54 6f stamp.Timestamp.reply.Timings.To
6dce0 00 54 6f 20 61 73 73 69 67 6e 20 74 68 65 20 75 73 65 72 20 61 20 73 70 65 63 69 66 69 63 20 49 .To.assign.the.user.a.specific.I
6dd00 50 20 61 64 64 72 65 73 73 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 62 79 70 P.address,.enter.it.here..To.byp
6dd20 61 73 73 20 74 68 65 20 77 69 7a 61 72 64 2c 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 25 73 20 ass.the.wizard,.click.on.the.%s.
6dd40 6c 6f 67 6f 20 6f 6e 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 2e 00 54 6f 20 63 68 61 logo.on.the.initial.page..To.cha
6dd60 6e 67 65 20 74 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 2c 20 65 6e 74 65 72 20 69 74 nge.the.users.password,.enter.it
6dd80 20 68 65 72 65 2e 00 54 6f 20 68 61 76 65 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 .here..To.have.the.DHCP.client.r
6dda0 65 6a 65 63 74 20 6f 66 66 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 44 48 43 50 20 eject.offers.from.specific.DHCP.
6ddc0 73 65 72 76 65 72 73 2c 20 65 6e 74 65 72 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 65 servers,.enter.their.IP.addresse
6dde0 73 20 68 65 72 65 20 28 73 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 65 6e 74 72 69 65 s.here.(separate.multiple.entrie
6de00 73 20 77 69 74 68 20 61 20 63 6f 6d 6d 61 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 s.with.a.comma)..This.is.useful.
6de20 66 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 63 61 62 6c 65 20 for.rejecting.leases.from.cable.
6de40 6d 6f 64 65 6d 73 20 74 68 61 74 20 6f 66 66 65 72 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 modems.that.offer.private.IP.add
6de60 72 65 73 73 65 73 20 77 68 65 6e 20 74 68 65 79 20 6c 6f 73 65 20 75 70 73 74 72 65 61 6d 20 73 resses.when.they.lose.upstream.s
6de80 79 6e 63 2e 00 54 6f 20 70 6f 72 74 00 54 6f 20 72 65 70 61 69 72 20 61 20 66 61 69 6c 65 64 20 ync..To.port.To.repair.a.failed.
6dea0 6d 69 72 72 6f 72 2c 20 66 69 72 73 74 20 70 65 72 66 6f 72 6d 20 61 20 27 46 6f 72 67 65 74 27 mirror,.first.perform.a.'Forget'
6dec0 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 74 68 65 20 6d 69 72 72 6f 72 2c 20 66 6f 6c 6c 6f 77 65 64 .command.on.the.mirror,.followed
6dee0 20 62 79 20 61 6e 20 27 69 6e 73 65 72 74 27 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6e 65 .by.an.'insert'.action.on.the.ne
6df00 77 20 63 6f 6e 73 75 6d 65 72 2e 00 54 6f 20 76 69 65 77 20 74 68 65 20 64 69 66 66 65 72 65 6e w.consumer..To.view.the.differen
6df20 63 65 73 20 62 65 74 77 65 65 6e 20 61 6e 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 ces.between.an.older.configurati
6df40 6f 6e 20 61 6e 64 20 61 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 65 on.and.a.newer.configuration,.se
6df60 6c 65 63 74 20 74 68 65 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 lect.the.older.configuration.usi
6df80 6e 67 20 74 68 65 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 6f 66 20 72 61 64 69 6f 20 6f 70 74 69 ng.the.left.column.of.radio.opti
6dfa0 6f 6e 73 20 61 6e 64 20 73 65 6c 65 63 74 20 74 68 65 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 ons.and.select.the.newer.configu
6dfc0 72 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 69 67 68 74 20 63 6f 6c 75 6d 6e 2c 20 74 68 65 6e ration.in.the.right.column,.then
6dfe0 20 70 72 65 73 73 20 74 68 65 20 22 44 69 66 66 22 20 62 75 74 74 6f 6e 2e 00 54 6f 6f 20 53 6f .press.the."Diff".button..Too.So
6e000 6f 6e 3a 20 4e 6f 74 20 45 6e 6f 75 67 68 20 54 69 6d 65 20 48 61 73 20 45 6c 61 70 73 65 64 20 on:.Not.Enough.Time.Has.Elapsed.
6e020 53 69 6e 63 65 20 4c 61 73 74 20 55 70 64 61 74 65 00 54 6f 6f 20 6d 61 6e 79 20 6d 65 6d 62 65 Since.Last.Update.Too.many.membe
6e040 72 73 20 69 6e 20 67 72 6f 75 70 20 25 73 2c 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 74 72 rs.in.group.%s,.gateway.group.tr
6e060 75 6e 63 61 74 65 64 20 69 6e 20 72 75 6c 65 73 65 74 2e 00 54 6f 6f 20 6d 61 6e 79 20 75 70 64 uncated.in.ruleset..Too.many.upd
6e080 61 74 65 73 20 73 65 6e 74 2e 00 54 6f 70 20 4e 61 76 69 67 61 74 69 6f 6e 00 54 6f 70 20 6f 66 ates.sent..Top.Navigation.Top.of
6e0a0 20 70 61 67 65 00 54 6f 70 6f 6c 6f 67 79 00 54 6f 74 61 6c 00 54 6f 74 61 6c 20 53 65 73 73 69 .page.Topology.Total.Total.Sessi
6e0c0 6f 6e 73 3a 20 25 73 00 54 6f 74 61 6c 20 69 6e 74 65 72 72 75 70 74 73 00 54 6f 74 61 6c 20 70 ons:.%s.Total.interrupts.Total.p
6e0e0 65 72 20 49 50 00 54 72 61 63 65 72 6f 75 74 65 00 54 72 61 63 6b 20 49 50 76 36 20 49 6e 74 65 er.IP.Traceroute.Track.IPv6.Inte
6e100 72 66 61 63 65 00 54 72 61 63 6b 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 65 72 00 54 72 rface.Track.Interface.Tracker.Tr
6e120 61 66 66 69 63 20 47 72 61 70 68 00 54 72 61 66 66 69 63 20 47 72 61 70 68 73 00 54 72 61 66 66 affic.Graph.Traffic.Graphs.Traff
6e140 69 63 20 53 68 61 70 65 72 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 4c 69 6d 69 74 65 72 ic.Shaper.Traffic.Shaper.Limiter
6e160 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 s.configuration..Traffic.Shaper.
6e180 57 69 7a 61 72 64 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 73 00 54 72 Wizard.Traffic.Shaper.Wizards.Tr
6e1a0 61 66 66 69 63 20 53 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 affic.Shaper.configuration..Traf
6e1c0 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e fic.matching.this.rule.is.curren
6e1e0 74 6c 79 20 62 65 69 6e 67 20 61 6c 6c 6f 77 65 64 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 tly.being.allowed.Traffic.matchi
6e200 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 ng.this.rule.is.currently.being.
6e220 64 65 6e 69 65 64 00 54 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 74 20 63 6f denied.Traffic.shaping.is.not.co
6e240 6e 66 69 67 75 72 65 64 2e 00 54 72 61 6e 73 6c 61 74 69 6f 6e 00 54 72 61 6e 73 6d 69 74 20 48 nfigured..Translation.Transmit.H
6e260 6f 6c 64 20 43 6f 75 6e 74 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e old.Count.for.STP.needs.to.be.an
6e280 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 2e 00 54 72 61 6e 73 .integer.between.1.and.10..Trans
6e2a0 6d 69 74 20 61 6e 74 65 6e 6e 61 00 54 72 61 6e 73 70 61 72 65 6e 74 00 54 72 61 6e 73 70 6f 72 mit.antenna.Transparent.Transpor
6e2c0 74 00 54 72 61 70 20 53 65 72 76 65 72 20 50 6f 72 74 00 54 72 61 70 20 53 65 72 76 69 63 65 00 t.Trap.Server.Port.Trap.Service.
6e2e0 54 72 61 70 20 73 65 72 76 65 72 00 54 72 61 70 20 73 65 72 76 65 72 20 70 6f 72 74 00 54 72 61 Trap.server.Trap.server.port.Tra
6e300 70 20 73 74 72 69 6e 67 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 p.string.Tried.to.block.but.had.
6e320 6e 6f 20 68 6f 73 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f no.host.IP.or.interface.Tried.to
6e340 20 62 6c 6f 63 6b 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 .block.invalid.IP:.Tried.to.pass
6e360 20 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 3a 00 54 72 69 65 64 20 74 .invalid.destination.IP:.Tried.t
6e380 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a o.pass.invalid.destination.port:
6e3a0 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 .Tried.to.pass.invalid.source.IP
6e3c0 3a 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f :.Tried.to.unblock.but.had.no.ho
6e3e0 73 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c st.IP.or.interface.Tried.to.unbl
6e400 6f 63 6b 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 73 20 74 6f 20 61 76 6f 69 64 20 64 ock.invalid.IP:.Tries.to.avoid.d
6e420 72 6f 70 70 69 6e 67 20 61 6e 79 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e ropping.any.legitimate.idle.conn
6e440 65 63 74 69 6f 6e 73 20 61 74 20 74 68 65 20 65 78 70 65 6e 73 65 20 6f 66 20 69 6e 63 72 65 61 ections.at.the.expense.of.increa
6e460 73 65 64 20 6d 65 6d 6f 72 79 20 75 73 61 67 65 20 61 6e 64 20 43 50 55 20 75 74 69 6c 69 7a 61 sed.memory.usage.and.CPU.utiliza
6e480 74 69 6f 6e 00 54 72 79 20 72 65 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 tion.Try.reinstalling.the.packag
6e4a0 65 2e 00 54 75 65 00 54 75 65 73 00 54 75 6e 61 62 6c 65 20 4e 61 6d 65 00 54 75 6e 6e 65 6c 20 e..Tue.Tues.Tunable.Name.Tunnel.
6e4c0 49 50 76 34 00 54 75 6e 6e 65 6c 20 49 50 76 36 00 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 IPv4.Tunnel.IPv6.Tunnel.Network.
6e4e0 54 75 6e 6e 65 6c 20 53 65 74 74 69 6e 67 73 00 54 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 Tunnel.Settings.Tunnel.endpoints
6e500 00 54 75 6e 6e 65 6c 20 74 6f 20 26 68 65 6c 6c 69 70 3b 00 54 75 6e 6e 65 6c 73 00 54 77 6f 20 .Tunnel.to.&hellip;.Tunnels.Two.
6e520 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 54 79 70 (Client+Intermediate+Server).Typ
6e540 65 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 54 79 70 65 20 6f 66 20 63 65 72 74 69 e.Type.Transparent.Type.of.certi
6e560 66 69 63 61 74 65 20 74 6f 20 67 65 6e 65 72 61 74 65 2e 20 55 73 65 64 20 66 6f 72 20 70 6c 61 ficate.to.generate..Used.for.pla
6e580 63 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 6f 6e 20 74 68 65 20 75 73 61 67 65 20 6f cing.restrictions.on.the.usage.o
6e5a0 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 54 79 70 f.the.generated.certificate..Typ
6e5c0 65 2d 6f 66 2d 53 65 72 76 69 63 65 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 e-of-Service.Typically.*99#.for.
6e5e0 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e GSM.networks.and.#777.for.CDMA.n
6e600 65 74 77 6f 72 6b 73 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e etworks.Typically.*99#.for.GSM.n
6e620 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 etworks.and.#777.for.CDMA.networ
6e640 6b 73 2e 00 55 43 44 00 55 44 50 20 00 55 45 46 49 20 33 32 20 62 69 74 20 66 69 6c 65 20 6e 61 ks..UCD.UDP..UEFI.32.bit.file.na
6e660 6d 65 00 55 45 46 49 20 36 34 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 4e 4b 4e 4f 57 4e me.UEFI.64.bit.file.name.UNKNOWN
6e680 20 45 52 52 4f 52 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 55 50 6e 50 20 26 .ERROR.UPnP.&amp;.NAT-PMP.UPnP.&
6e6a0 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 20 52 75 6c 65 73 00 55 50 6e 50 20 53 65 72 76 69 63 65 00 amp;.NAT-PMP.Rules.UPnP.Service.
6e6c0 55 50 6e 50 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 64 2e 20 49 74 20 63 UPnP.is.currently.disabled..It.c
6e6e0 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 an.be.enabled.here:.%1$s%2$s%3$s
6e700 2e 00 55 52 49 00 55 52 4c 00 55 52 4c 20 27 25 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e ..URI.URL.URL.'%s'.is.not.valid.
6e720 00 55 52 4c 20 28 49 50 29 00 55 52 4c 20 28 49 50 73 29 00 55 52 4c 20 28 50 6f 72 74 29 00 55 .URL.(IP).URL.(IPs).URL.(Port).U
6e740 52 4c 20 28 50 6f 72 74 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 29 00 55 52 4c 20 54 61 RL.(Ports).URL.Table.(IP).URL.Ta
6e760 62 6c 65 20 28 49 50 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 29 00 55 52 4c 20 54 ble.(IPs).URL.Table.(Port).URL.T
6e780 61 62 6c 65 20 28 50 6f 72 74 73 29 00 55 52 4c 73 00 55 54 46 38 20 45 6e 63 6f 64 65 00 55 54 able.(Ports).URLs.UTF8.Encode.UT
6e7a0 46 38 20 65 6e 63 6f 64 65 20 4c 44 41 50 20 70 61 72 61 6d 65 74 65 72 73 20 62 65 66 6f 72 65 F8.encode.LDAP.parameters.before
6e7c0 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 55 6e 61 .sending.them.to.the.server..Una
6e7e0 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 6d 6f 64 65 20 74 6f 20 25 73 2e 20 54 68 65 20 6d 61 ble.to.change.mode.to.%s..The.ma
6e800 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 73 20 ximum.number.of.wireless.clones.
6e820 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 6d 61 79 20 68 61 76 65 20 supported.in.this.mode.may.have.
6e840 62 65 65 6e 20 72 65 61 63 68 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 74 61 63 74 20 been.reached..Unable.to.contact.
6e860 64 61 65 6d 6f 6e 00 55 6e 61 62 6c 65 20 74 6f 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 daemon.Unable.to.fetch.usable.da
6e880 74 61 20 66 72 6f 6d 20 55 52 4c 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 49 50 ta.from.URL.%s.Unable.to.find.IP
6e8a0 73 65 63 20 64 61 65 6d 6f 6e 20 6c 65 61 73 65 73 20 66 69 6c 65 2e 20 43 6f 75 6c 64 20 6e 6f sec.daemon.leases.file..Could.no
6e8c0 74 20 64 69 73 70 6c 61 79 20 6d 6f 62 69 6c 65 20 75 73 65 72 20 73 74 61 74 73 21 00 55 6e 61 t.display.mobile.user.stats!.Una
6e8e0 62 6c 65 20 74 6f 20 6c 6f 61 64 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ble.to.load.package.configuratio
6e900 6e 2e 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 55 6e 61 62 6c 65 20 n..Installation.aborted..Unable.
6e920 74 6f 20 6f 70 65 6e 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 72 20 77 72 69 74 to.open.%1$s/config.xml.for.writ
6e940 69 6e 67 20 69 6e 20 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 55 6e 61 62 6c 65 ing.in.write_config()%2$s.Unable
6e960 20 74 6f 20 72 65 74 72 69 65 76 65 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .to.retrieve.package.information
6e980 2e 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 74 61 74 75 73 00 55 6e 61 62 ..Unable.to.retrieve.status.Unab
6e9a0 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 79 73 74 65 6d 20 76 65 72 73 69 6f 6e 73 2e 00 le.to.retrieve.system.versions..
6e9c0 55 6e 61 62 6c 65 20 74 6f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 73 65 6c 65 63 74 65 64 Unable.to.revert.to.the.selected
6e9e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 .configuration..Unable.to.write.
6ea00 63 6f 6e 66 69 67 2e 78 6d 6c 20 28 41 63 63 65 73 73 20 44 65 6e 69 65 64 3f 29 2e 00 55 6e 62 config.xml.(Access.Denied?)..Unb
6ea20 6c 6f 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 55 6e 65 locked.host.%s.via.easy.rule.Une
6ea40 6e 63 72 79 70 74 65 64 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 ncrypted.payloads.in.IKEv1.Main.
6ea60 4d 6f 64 65 00 55 6e 65 78 70 65 63 74 65 64 20 72 65 74 75 72 6e 20 76 61 6c 75 65 3a 20 25 73 Mode.Unexpected.return.value:.%s
6ea80 00 55 6e 66 6f 72 6d 61 74 74 65 64 00 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 61 20 50 72 6f .Unformatted.Unfortunately.a.Pro
6eaa0 67 72 61 6d 6d 69 6e 67 20 42 75 67 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 00 55 gramming.Bug.has.been.detected.U
6eac0 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 00 55 6e 69 74 20 53 69 7a 65 00 55 6e 6b 6e 6f nique.Identifier.Unit.Size.Unkno
6eae0 77 6e 00 55 6e 6b 6e 6f 77 6e 20 25 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 70 70 70 20 wn.Unknown.%s.configured.as.ppp.
6eb00 69 6e 74 65 72 66 61 63 65 2e 00 55 6e 6b 6e 6f 77 6e 20 2d 20 72 65 6c 61 79 64 20 6e 6f 74 20 interface..Unknown.-.relayd.not.
6eb20 72 75 6e 6e 69 6e 67 3f 00 55 6e 6b 6e 6f 77 6e 20 50 6f 77 65 72 00 55 6e 6b 6e 6f 77 6e 20 52 running?.Unknown.Power.Unknown.R
6eb40 65 73 70 6f 6e 73 65 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 2e 00 55 6e 6b 6e 6f 77 esponse.Unknown.Response..Unknow
6eb60 6e 20 52 65 73 70 6f 6e 73 65 3a 00 55 6e 6b 6e 6f 77 6e 20 53 65 72 76 69 63 65 00 55 6e 6b 6e n.Response:.Unknown.Service.Unkn
6eb80 6f 77 6e 20 62 6c 6f 63 6b 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 70 61 73 73 20 65 72 own.block.error..Unknown.pass.er
6eba0 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 73 79 73 74 65 6d 00 55 6e 6b 6e 6f 77 6e 20 75 73 65 72 ror..Unknown.system.Unknown.user
6ebc0 6e 61 6d 65 20 2d 20 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 55 6e 6c 65 name.-.User.does.not.exist..Unle
6ebe0 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 ss.required.by.applicable.law.or
6ec00 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 25 .agreed.to.in.writing,.software%
6ec20 31 24 73 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 1$sdistributed.under.the.License
6ec40 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 5c 22 41 53 20 49 53 5c 22 20 .is.distributed.on.an.\"AS.IS\".
6ec60 42 41 53 49 53 2c 25 31 24 73 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 BASIS,%1$sWITHOUT.WARRANTIES.OR.
6ec80 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 CONDITIONS.OF.ANY.KIND,.either.e
6eca0 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 25 31 24 73 53 65 65 20 74 68 65 20 4c 69 xpress.or.implied.%1$sSee.the.Li
6ecc0 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 cense.for.the.specific.language.
6ece0 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 25 31 24 73 6c 69 6d governing.permissions.and%1$slim
6ed00 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 00 55 6e 6c 6f itations.under.the.License..Unlo
6ed20 63 6b 65 64 20 6f 72 20 63 6f 72 72 65 63 74 20 4d 43 43 2f 4d 4e 43 20 53 65 72 76 69 63 65 00 cked.or.correct.MCC/MNC.Service.
6ed40 55 6e 6d 61 6e 61 67 65 64 00 55 6e 6d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b Unmanaged.Unmanaged.-.RA.Flags.[
6ed60 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 none],.Prefix.Flags.[onlink,.aut
6ed80 6f 2c 20 72 6f 75 74 65 72 5d 00 55 6e 72 65 61 63 68 2f 50 65 6e 64 69 6e 67 00 55 6e 72 65 73 o,.router].Unreach/Pending.Unres
6eda0 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6c 69 61 73 20 27 25 31 24 73 27 olvable.destination.alias.'%1$s'
6edc0 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 .for.rule.'%2$s'.Unresolvable.de
6ede0 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 stination.port.alias.'%1$s'.for.
6ee00 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 rule.'%2$s'.Unresolvable.source.
6ee20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 alias.'%1$s'.for.rule.'%2$s'.Unr
6ee40 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 esolvable.source.port.alias.'%1$
6ee60 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 s'.for.rule.'%2$s'.Unset.RRD.dat
6ee80 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f a.from.configuration.after.resto
6eea0 72 69 6e 67 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 00 55 6e 73 65 74 ring.%s.configuration.area.Unset
6eec0 20 52 52 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 .RRD.data.from.configuration.aft
6eee0 65 72 20 72 65 73 74 6f 72 69 6e 67 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 er.restoring.full.configuration.
6ef00 55 6e 73 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 Unsigned.16-bit.integer.Unsigned
6ef20 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e .16-bit.integer.type.must.be.a.n
6ef40 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 36 35 35 33 35 2e 00 55 umber.in.the.range.0.to.65535..U
6ef60 6e 73 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 nsigned.32-bit.integer.Unsigned.
6ef80 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 32-bit.integer.type.must.be.a.nu
6efa0 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 mber.in.the.range.0.to.429496729
6efc0 35 2e 00 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 5..Unsigned.8-bit.integer.Unsign
6efe0 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 ed.8-bit.integer.type.must.be.a.
6f000 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 32 35 35 2e 00 55 6e number.in.the.range.0.to.255..Un
6f020 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 00 55 70 20 74 6f 20 32 30 20 wanted.Reply.Threshold.Up.to.20.
6f040 68 6f 73 74 73 20 6d 79 20 62 65 20 75 70 64 61 74 65 64 2e 20 6e 75 6d 68 6f 73 74 20 69 73 20 hosts.my.be.updated..numhost.is.
6f060 72 65 74 75 72 6e 65 64 20 69 66 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 70 64 61 74 65 returned.if.attempting.to.update
6f080 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 6f 72 20 75 70 64 61 74 65 20 61 20 72 6f 75 6e 64 2d .more.than.20.or.update.a.round-
6f0a0 72 6f 62 69 6e 2e 00 55 70 20 74 6f 20 64 61 74 65 2e 00 55 70 2d 74 6f 2d 64 61 74 65 00 55 70 robin..Up.to.date..Up-to-date.Up
6f0c0 64 61 74 65 00 55 70 64 61 74 65 20 43 53 52 00 55 70 64 61 74 65 20 46 61 69 6c 65 64 21 00 55 date.Update.CSR.Update.Failed!.U
6f0e0 70 64 61 74 65 20 46 72 65 71 75 65 6e 63 79 00 55 70 64 61 74 65 20 50 61 73 73 77 6f 72 64 00 pdate.Frequency.Update.Password.
6f100 55 70 64 61 74 65 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 20 54 6f 6f 20 53 6f 6f 6e 20 Update.Settings.Update.Too.Soon.
6f120 2d 20 41 74 74 65 6d 70 74 65 64 20 74 6f 20 75 70 64 61 74 65 20 74 6f 6f 20 71 75 69 63 6b 6c -.Attempted.to.update.too.quickl
6f140 79 20 73 69 6e 63 65 20 6c 61 73 74 20 63 68 61 6e 67 65 2e 00 55 70 64 61 74 65 20 55 52 4c 00 y.since.last.change..Update.URL.
6f160 55 70 64 61 74 65 20 61 6c 69 61 73 00 55 70 64 61 74 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f Update.alias.Update.client.suppo
6f180 72 74 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 75 70 70 6c 69 65 64 20 68 6f rt.not.available.for.supplied.ho
6f1a0 73 74 6e 61 6d 65 20 6f 72 20 67 72 6f 75 70 2e 00 55 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c stname.or.group..Update.interval
6f1c0 00 55 70 64 61 74 65 20 70 61 63 6b 61 67 65 20 25 73 00 55 70 64 61 74 65 64 00 55 70 64 61 74 .Update.package.%s.Updated.Updat
6f1e0 65 64 20 4e 54 50 20 47 50 53 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e ed.NTP.GPS.Settings.Updated.Open
6f200 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 VPN.client.specific.override.%1$
6f220 73 20 25 32 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f s.%2$s.Updated.OpenVPN.client.to
6f240 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 20 4f .server.%1$s:%2$s.%3$s.Updated.O
6f260 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 penVPN.server.on.%1$s:%2$s.%3$s.
6f280 55 70 64 61 74 65 64 20 62 6f 67 6f 6e 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 74 Updated.bogon.update.frequency.t
6f2a0 6f 20 33 61 6d 00 55 70 64 61 74 65 64 20 67 61 74 65 77 61 79 73 20 77 69 64 67 65 74 20 73 65 o.3am.Updated.gateways.widget.se
6f2c0 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 64 20 6c 6f ttings.via.dashboard..Updated.lo
6f2e0 61 64 20 62 61 6c 61 6e 63 65 72 20 70 6f 6f 6c 73 20 76 69 61 20 73 74 61 74 75 73 20 73 63 72 ad.balancer.pools.via.status.scr
6f300 65 65 6e 2e 00 55 70 64 61 74 65 64 20 74 72 61 66 66 69 63 20 67 72 61 70 68 73 20 77 69 64 67 een..Updated.traffic.graphs.widg
6f320 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 et.settings.via.dashboard..Updat
6f340 65 73 00 55 70 64 61 74 69 6e 67 20 53 79 73 74 65 6d 00 55 70 64 61 74 69 6e 67 20 67 61 74 65 es.Updating.System.Updating.gate
6f360 77 61 79 20 67 72 6f 75 70 20 67 61 74 65 77 61 79 20 66 6f 72 20 25 31 24 73 20 2d 20 6e 65 77 way.group.gateway.for.%1$s.-.new
6f380 20 67 61 74 65 77 61 79 20 69 73 20 25 32 24 73 00 55 70 64 61 74 69 6e 67 20 69 6e 20 25 73 20 .gateway.is.%2$s.Updating.in.%s.
6f3a0 73 65 63 6f 6e 64 73 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 2c seconds.Updating.too.frequently,
6f3c0 20 63 6f 6e 73 69 64 65 72 65 64 20 61 62 75 73 65 2e 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 .considered.abuse..Updating.too.
6f3e0 66 72 65 71 75 65 6e 74 6c 79 2e 00 55 70 64 61 74 69 6e 67 2e 2e 2e 00 55 70 67 72 61 64 65 20 frequently..Updating....Upgrade.
6f400 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 73 00 55 70 67 72 61 64 65 64 20 44 79 6e 64 6e 73 20 available.to.%s.Upgraded.Dyndns.
6f420 25 73 00 55 70 67 72 61 64 65 64 20 63 6f 6e 66 69 67 20 76 65 72 73 69 6f 6e 20 6c 65 76 65 6c %s.Upgraded.config.version.level
6f440 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 55 70 67 72 61 64 65 64 20 73 65 74 74 .from.%1$s.to.%2$s.Upgraded.sett
6f460 69 6e 67 73 20 66 72 6f 6d 20 6f 70 65 6e 74 74 70 64 00 55 70 67 72 61 64 65 64 20 73 74 61 74 ings.from.openttpd.Upgraded.stat
6f480 69 63 20 72 6f 75 74 65 20 66 6f 72 20 25 73 00 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 ic.route.for.%s.Upgrading.m0n0wa
6f4a0 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 53 65 6e 73 65 2e 2e 2e 20 00 ll.configuration.to.pfSense.....
6f4c0 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e Upgrading.m0n0wall.configuration
6f4e0 20 74 6f 20 70 66 73 65 6e 73 65 2e 00 55 70 6c 6f 61 64 00 55 70 6c 6f 61 64 20 46 69 6c 65 00 .to.pfsense..Upload.Upload.File.
6f500 55 70 6c 6f 61 64 20 61 20 4e 65 77 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 6e 20 48 54 4d 4c Upload.a.New.File.Upload.an.HTML
6f520 2f 50 48 50 20 66 69 6c 65 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 68 65 /PHP.file.for.the.portal.page.he
6f540 72 65 20 28 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6b 65 65 70 20 74 68 65 20 63 75 72 72 re.(leave.blank.to.keep.the.curr
6f560 65 6e 74 20 6f 6e 65 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 61 ent.one)..Make.sure.to.include.a
6f580 20 66 6f 72 6d 20 28 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 22 .form.(POST.to."$PORTAL_ACTION$"
6f5a0 29 20 77 69 74 68 20 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 28 6e 61 6d 65 3d 22 61 63 ).with.a.submit.button.(name="ac
6f5c0 63 65 70 74 22 29 20 61 6e 64 20 61 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 77 69 74 68 20 6e cept").and.a.hidden.field.with.n
6f5e0 61 6d 65 3d 22 72 65 64 69 72 75 72 6c 22 20 61 6e 64 20 76 61 6c 75 65 3d 22 24 50 4f 52 54 41 ame="redirurl".and.value="$PORTA
6f600 4c 5f 52 45 44 49 52 55 52 4c 24 22 2e 20 49 6e 63 6c 75 64 65 20 74 68 65 20 22 61 75 74 68 5f L_REDIRURL$"..Include.the."auth_
6f620 75 73 65 72 22 20 61 6e 64 20 22 61 75 74 68 5f 70 61 73 73 22 20 61 6e 64 2f 6f 72 20 22 61 75 user".and."auth_pass".and/or."au
6f640 74 68 5f 76 6f 75 63 68 65 72 22 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 69 66 20 61 75 74 68 th_voucher".input.fields.if.auth
6f660 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 entication.is.enabled,.otherwise
6f680 20 69 74 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 66 61 69 6c 2e 25 31 24 73 45 78 61 6d 70 6c 65 .it.will.always.fail.%1$sExample
6f6a0 20 63 6f 64 65 20 66 6f 72 20 74 68 65 20 66 6f 72 6d 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d .code.for.the.form:.%1$s&lt;form
6f6c0 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d .method=&quot;post&quot;.action=
6f6e0 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 &quot;$PORTAL_ACTION$&quot;&gt;%
6f700 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 1$s&nbsp;&nbsp;&nbsp;&lt;input.n
6f720 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 ame=&quot;auth_user&quot;.type=&
6f740 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 quot;text&quot;&gt;%1$s&nbsp;&nb
6f760 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 sp;&nbsp;&lt;input.name=&quot;au
6f780 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 th_pass&quot;.type=&quot;passwor
6f7a0 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 d&quot;&gt;%1$s&nbsp;&nbsp;&nbsp
6f7c0 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 ;&lt;input.name=&quot;auth_vouch
6f7e0 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 er&quot;.type=&quot;text&quot;&g
6f800 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 t;%1$s&nbsp;&nbsp;&nbsp;&lt;inpu
6f820 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 t.name=&quot;redirurl&quot;.type
6f840 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b =&quot;hidden&quot;.value=&quot;
6f860 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 $PORTAL_REDIRURL$&quot;&gt;%1$s&
6f880 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d nbsp;&nbsp;&nbsp;&lt;input.name=
6f8a0 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 &quot;zone&quot;.type=&quot;hidd
6f8c0 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e en&quot;.value=&quot;$PORTAL_ZON
6f8e0 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 E$&quot;&gt;%1$s&nbsp;&nbsp;&nbs
6f900 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 p;&lt;input.name=&quot;accept&qu
6f920 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 ot;.type=&quot;submit&quot;.valu
6f940 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c e=&quot;Continue&quot;&gt;%1$s&l
6f960 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 t;/form&gt;.Upload.speed.must.be
6f980 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 55 70 6c 6f 61 64 20 73 70 65 .between.1.and.999999.Upload.spe
6f9a0 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 55 70 6c 6f 61 64 ed.needs.to.be.an.integer.Upload
6f9c0 65 64 20 66 69 6c 65 20 74 6f 20 25 73 2e 00 55 70 6c 6f 61 64 69 6e 67 2e 2e 2e 00 55 70 6c 6f ed.file.to.%s..Uploading....Uplo
6f9e0 61 64 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 20 74 6f 20 70 66 53 65 6e 73 65 20 61 6e 64 ads.crash.reports.to.pfSense.and
6fa00 20 6f 72 20 64 65 6c 65 74 65 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 2e 00 55 70 70 65 72 .or.deletes.crash.reports..Upper
6fa20 20 4c 69 6d 69 74 00 55 70 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 55 70 74 69 6d 65 .Limit.Upstream.Interface.Uptime
6fa40 00 55 70 74 69 6d 65 20 6c 6f 67 67 69 6e 67 00 55 70 74 69 6d 65 3a 20 25 73 00 55 73 61 67 65 .Uptime.logging.Uptime:.%s.Usage
6fa60 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 61 20 48 6f .Use."From".to.always.allow.a.Ho
6fa80 73 74 6e 61 6d 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 stname.through.the.captive.porta
6faa0 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 l.(without.authentication)..Use.
6fac0 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c "To".to.allow.access.from.all.cl
6fae0 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e ients.(even.non-authenticated.on
6fb00 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 48 6f es).behind.the.portal.to.this.Ho
6fb20 73 74 6e 61 6d 65 2e 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c stname..Use."From".to.always.all
6fb40 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 72 6f 75 67 68 20 ow.access.to.an.address.through.
6fb60 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 the.captive.portal.(without.auth
6fb80 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 entication)..Use."To".to.allow.a
6fba0 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e ccess.from.all.clients.(even.non
6fbc0 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 -authenticated.ones).behind.the.
6fbe0 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 49 50 2e 00 55 73 65 20 30 78 2d 32 30 20 65 6e 63 portal.to.this.IP..Use.0x-20.enc
6fc00 6f 64 65 64 20 72 61 6e 64 6f 6d 20 62 69 74 73 20 69 6e 20 74 68 65 20 44 4e 53 20 71 75 65 72 oded.random.bits.in.the.DNS.quer
6fc20 79 20 74 6f 20 66 6f 69 6c 20 73 70 6f 6f 66 69 6e 67 20 61 74 74 65 6d 70 74 73 2e 00 55 73 65 y.to.foil.spoofing.attempts..Use
6fc40 20 33 44 45 53 20 66 6f 72 20 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 72 20 .3DES.for.best.compatibility.or.
6fc60 66 6f 72 20 61 20 68 61 72 64 77 61 72 65 20 63 72 79 70 74 6f 20 61 63 63 65 6c 65 72 61 74 6f for.a.hardware.crypto.accelerato
6fc80 72 20 63 61 72 64 2e 20 42 6c 6f 77 66 69 73 68 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 r.card..Blowfish.is.usually.the.
6fca0 66 61 73 74 65 73 74 20 69 6e 20 73 6f 66 74 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 fastest.in.software.encryption..
6fcc0 55 73 65 20 44 65 66 61 75 6c 74 00 55 73 65 20 49 43 4d 50 00 55 73 65 20 49 50 76 34 20 63 6f Use.Default.Use.ICMP.Use.IPv4.co
6fce0 6e 6e 65 63 74 69 76 69 74 79 20 61 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 55 nnectivity.as.parent.interface.U
6fd00 73 65 20 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 00 55 73 65 20 52 41 44 49 55 53 20 se.RADIUS.Accounting.Use.RADIUS.
6fd20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 52 41 44 49 55 53 20 53 65 73 73 69 6f Authentication.Use.RADIUS.Sessio
6fd40 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 73 00 55 73 65 20 52 41 4d 20 44 69 73 n-Timeout.attributes.Use.RAM.Dis
6fd60 6b 73 00 55 73 65 20 54 43 50 20 69 6e 73 74 65 61 64 20 6f 66 20 55 44 50 00 55 73 65 20 61 20 ks.Use.TCP.instead.of.UDP.Use.a.
6fd80 42 61 63 6b 75 70 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 Backup.RADIUS.Authentication.Ser
6fda0 76 65 72 00 55 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 ver.Use.a.RADIUS.server.for.auth
6fdc0 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 61 20 54 4c 53 20 4b 65 79 00 55 73 65 20 61 20 64 entication.Use.a.TLS.Key.Use.a.d
6fde0 69 66 66 65 72 65 6e 74 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 6f 72 74 20 66 6f 72 20 63 6c 69 ifferent.management.port.for.cli
6fe00 65 6e 74 73 2e 00 55 73 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 ents..Use.a.regular.expression.t
6fe20 6f 20 66 69 6c 74 65 72 20 74 68 65 20 74 61 62 6c 65 73 2e 00 55 73 65 20 61 20 73 70 61 63 65 o.filter.the.tables..Use.a.space
6fe40 20 74 6f 20 73 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 28 6f 6e 6c .to.separate.multiple.hosts.(onl
6fe60 79 20 6f 6e 65 20 72 65 71 75 69 72 65 64 29 2e 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 73 65 74 y.one.required)..Remember.to.set
6fe80 20 75 70 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 66 20 61 .up.at.least.one.DNS.server.if.a
6fea0 20 68 6f 73 74 20 6e 61 6d 65 20 69 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 21 00 55 73 65 20 .host.name.is.entered.here!.Use.
6fec0 61 64 76 61 6e 63 65 64 20 44 48 43 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 advanced.DHCP.configuration.opti
6fee0 6f 6e 73 2e 00 55 73 65 20 61 64 76 61 6e 63 65 64 20 44 48 43 50 76 36 20 63 6f 6e 66 69 67 75 ons..Use.advanced.DHCPv6.configu
6ff00 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 62 69 ration.options..Use.anonymous.bi
6ff20 6e 64 73 20 74 6f 20 72 65 73 6f 6c 76 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d nds.to.resolve.distinguished.nam
6ff40 65 73 00 55 73 65 20 69 6e 64 69 76 69 64 75 61 6c 20 63 75 73 74 6f 6d 69 7a 65 64 20 47 55 49 es.Use.individual.customized.GUI
6ff60 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 66 6f .options.and.dashboard.layout.fo
6ff80 72 20 74 68 69 73 20 75 73 65 72 2e 00 55 73 65 20 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 r.this.user..Use.memory.file.sys
6ffa0 74 65 6d 20 66 6f 72 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 00 55 73 65 20 6e 6f 6e 2d 6c 6f tem.for./tmp.and./var.Use.non-lo
6ffc0 63 61 6c 20 67 61 74 65 77 61 79 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 cal.gateway.Use.non-local.gatewa
6ffe0 79 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 y.through.interface.specific.rou
70000 74 65 2e 00 55 73 65 20 70 75 62 6c 69 63 20 49 50 00 55 73 65 20 73 61 6d 65 20 73 65 74 74 69 te..Use.public.IP.Use.same.setti
70020 6e 67 73 20 61 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 55 73 65 20 73 74 69 63 6b 79 20 ngs.as.DHCPv6.server.Use.sticky.
70040 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 55 73 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 00 55 connections.Use.system.default.U
70060 73 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 67 65 20 66 6f 72 20 74 68 se.the.configuration.page.for.th
70080 65 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 68 61 6e 67 65 20 74 e.assigned.interface.to.change.t
700a0 68 65 20 6d 6f 64 65 2e 00 55 73 65 20 74 68 69 73 20 66 69 65 6c 64 20 74 6f 20 73 65 74 20 24 he.mode..Use.this.field.to.set.$
700c0 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 20 76 61 72 69 61 62 6c 65 20 77 68 69 63 68 20 PORTAL_REDIRURL$.variable.which.
700e0 63 61 6e 20 62 65 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 74 68 65 20 63 75 73 74 6f 6d can.be.accessed.using.the.custom
70100 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6e 64 65 78 2e 70 68 70 20 70 61 67 65 20 6f .captive.portal.index.php.page.o
70120 72 20 65 72 72 6f 72 20 70 61 67 65 73 2e 00 55 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 r.error.pages..Use.this.option.t
70140 6f 20 69 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e o.invert.the.sense.of.the.match.
70160 20 00 55 73 65 20 74 68 69 73 20 74 6f 20 63 68 6f 6f 73 65 20 54 43 50 20 66 6c 61 67 73 20 74 ..Use.this.to.choose.TCP.flags.t
70180 68 61 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 6f 72 20 63 6c 65 61 72 65 64 20 66 6f 72 20 74 hat.must.be.set.or.cleared.for.t
701a0 68 69 73 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 2e 00 55 73 65 64 20 66 6f 72 20 63 6c 69 65 his.rule.to.match..Used.for.clie
701c0 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 nts.that.do.not.ask.for.a.specif
701e0 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 ic.expiration.time..The.default.
70200 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 64 20 66 6f 72 20 65 67 2e 20 73 61 is.7200.seconds..Used.for.eg..sa
70220 74 65 6c 6c 69 74 65 20 6c 69 6e 6b 73 2e 20 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e tellite.links..Expires.idle.conn
70240 65 63 74 69 6f 6e 73 20 6c 61 74 65 72 20 74 68 61 6e 20 64 65 66 61 75 6c 74 00 55 73 65 72 00 ections.later.than.default.User.
70260 55 73 65 72 20 25 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c User.%s.authenticated.successful
70280 6c 79 2e 00 55 73 65 72 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 ly..User.%s.successfully.deleted
702a0 2e 00 55 73 65 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 ..User.-.Config:.Deny.Config.Wri
702c0 74 65 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 65 77 00 55 73 65 72 20 2d 20 4e te.User.-.Notices:.View.User.-.N
702e0 6f 74 69 63 65 73 3a 20 56 69 65 77 20 61 6e 64 20 43 6c 65 61 72 00 55 73 65 72 20 2d 20 53 65 otices:.View.and.Clear.User.-.Se
70300 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 6c 6f 67 69 6e 00 55 73 65 rvices:.Captive.Portal.login.Use
70320 72 20 2d 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 00 55 73 65 r.-.System:.Copy.files.(scp).Use
70340 72 20 2d 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 r.-.System:.Copy.files.to.home.d
70360 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 00 55 73 65 72 20 2d 20 53 irectory.(chrooted.scp).User.-.S
70380 79 73 74 65 6d 3a 20 53 53 48 20 74 75 6e 6e 65 6c 69 6e 67 00 55 73 65 72 20 2d 20 53 79 73 74 ystem:.SSH.tunneling.User.-.Syst
703a0 65 6d 3a 20 53 68 65 6c 6c 20 61 63 63 6f 75 6e 74 20 61 63 63 65 73 73 00 55 73 65 72 20 2d 20 em:.Shell.account.access.User.-.
703c0 56 50 4e 3a 20 49 50 73 65 63 20 78 61 75 74 68 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 VPN:.IPsec.xauth.Dialin.User.-.V
703e0 50 4e 3a 20 4c 32 54 50 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 50 50 50 4f PN:.L2TP.Dialin.User.-.VPN:.PPPO
70400 45 20 44 69 61 6c 69 6e 00 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 74 E.Dialin.User.Authentication.Set
70420 74 69 6e 67 73 00 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 tings.User.Authentication.Source
70440 00 55 73 65 72 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 46 61 69 6c 65 64 00 55 73 65 72 20 .User.Authorization.Failed.User.
70460 43 65 72 74 00 55 73 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 00 55 73 65 72 20 44 4e 3a 00 Cert.User.Certificates.User.DN:.
70480 55 73 65 72 20 46 6f 72 75 6d 00 55 73 65 72 20 4d 61 6e 61 67 65 72 00 55 73 65 72 20 4d 61 78 User.Forum.User.Manager.User.Max
704a0 20 4c 6f 67 69 6e 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 .Logins.must.be.between.1.and.25
704c0 35 00 55 73 65 72 20 50 61 73 73 77 6f 72 64 00 55 73 65 72 20 50 72 69 76 69 6c 65 67 65 73 00 5.User.Password.User.Privileges.
704e0 55 73 65 72 20 50 72 6f 70 65 72 74 69 65 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 55 73 User.Properties.User.Settings.Us
70500 65 72 20 53 65 74 74 69 6e 67 73 20 66 6f 72 20 00 55 73 65 72 20 64 69 73 74 69 6e 67 75 69 73 er.Settings.for..User.distinguis
70520 68 65 64 20 6e 61 6d 65 00 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 hed.name.User.does.not.have.acce
70540 73 73 20 74 6f 20 74 68 69 73 20 72 65 63 6f 72 64 00 55 73 65 72 20 6c 6f 67 67 65 64 20 6f 75 ss.to.this.record.User.logged.ou
70560 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 55 73 65 t.for.user.'%1$s'.from:.%2$s.Use
70580 72 20 6d 61 6e 61 67 65 72 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 00 55 73 65 72 20 r.manager.users.and.groups.User.
705a0 6e 61 6d 65 00 55 73 65 72 20 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 72 65 20 name.User.name.and.password.are.
705c0 72 65 71 75 69 72 65 64 20 66 6f 72 20 70 72 6f 78 79 20 77 69 74 68 20 61 75 74 68 65 6e 74 69 required.for.proxy.with.authenti
705e0 63 61 74 69 6f 6e 2e 00 55 73 65 72 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 55 73 cation..User.naming.Attribute.Us
70600 65 72 20 73 65 74 74 69 6e 67 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 er.settings.successfully.changed
70620 20 66 6f 72 20 75 73 65 72 20 25 73 2e 00 55 73 65 72 20 74 61 62 6c 65 00 55 73 65 72 20 75 6e .for.user.%s..User.table.User.un
70640 61 62 6c 65 20 74 6f 20 61 64 6d 69 6e 69 73 74 65 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 able.to.administer.the.selected.
70660 64 6f 6d 61 69 6e 2e 00 55 73 65 72 27 73 20 66 75 6c 6c 20 6e 61 6d 65 2c 20 66 6f 72 20 61 64 domain..User's.full.name,.for.ad
70680 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 55 73 ministrative.information.only.Us
706a0 65 72 6e 61 6d 65 00 55 73 65 72 6e 61 6d 65 20 41 6c 74 65 72 61 74 69 6f 6e 73 00 55 73 65 72 ername.Username.Alterations.User
706c0 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 name.for.authentication.to.proxy
706e0 20 73 65 72 76 65 72 2e 20 4f 70 74 69 6f 6e 61 6c 2c 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 .server..Optional,.leave.blank.t
70700 6f 20 6e 6f 74 20 75 73 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 6e 61 o.not.use.authentication..Userna
70720 6d 65 3a 00 55 73 65 72 73 00 55 73 65 72 73 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 me:.Users.Users.%s.successfully.
70740 64 65 6c 65 74 65 64 2e 00 55 73 65 72 73 20 4c 6f 67 67 65 64 20 49 6e 20 28 25 64 29 00 55 73 deleted..Users.Logged.In.(%d).Us
70760 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 ers.will.be.authenticated.using.
70780 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f the.RADIUS.server.specified.belo
707a0 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 w..The.local.user.database.will.
707c0 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 55 73 69 6e 67 20 61 20 74 75 6e 6e 65 6c 20 6e 65 74 77 not.be.used..Using.a.tunnel.netw
707e0 6f 72 6b 20 61 6e 64 20 73 65 72 76 65 72 20 62 72 69 64 67 65 20 73 65 74 74 69 6e 67 73 20 74 ork.and.server.bridge.settings.t
70800 6f 67 65 74 68 65 72 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 55 73 69 6e 67 20 64 69 ogether.is.not.allowed..Using.di
70820 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 77 69 6c 6c 20 62 72 69 6e 67 20 74 68 65 20 63 6f 6e 6e al-on-demand.will.bring.the.conn
70840 65 63 74 69 6f 6e 20 75 70 20 61 67 61 69 6e 20 69 66 20 61 6e 79 20 70 61 63 6b 65 74 20 74 72 ection.up.again.if.any.packet.tr
70860 69 67 67 65 72 73 20 69 74 2e 20 54 6f 20 73 75 62 73 74 61 6e 74 69 61 74 65 20 74 68 69 73 20 iggers.it..To.substantiate.this.
70880 70 6f 69 6e 74 3a 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 6d 61 6e 75 61 6c 6c 79 20 77 69 point:.disconnecting.manually.wi
708a0 6c 6c 20 25 31 24 73 6e 6f 74 25 32 24 73 20 70 72 65 76 65 6e 74 20 64 69 61 6c 2d 6f 6e 2d 64 ll.%1$snot%2$s.prevent.dial-on-d
708c0 65 6d 61 6e 64 20 66 72 6f 6d 20 6d 61 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f emand.from.making.connections.to
708e0 20 74 68 65 20 6f 75 74 73 69 64 65 21 20 44 6f 6e 27 74 20 75 73 65 20 64 69 61 6c 2d 6f 6e 2d .the.outside!.Don't.use.dial-on-
70900 64 65 6d 61 6e 64 20 69 66 20 74 68 65 20 6c 69 6e 65 20 69 73 20 74 6f 20 62 65 20 6b 65 70 74 demand.if.the.line.is.to.be.kept
70920 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 55 74 69 6c 69 7a 65 20 64 69 66 66 65 72 65 6e 74 .disconnected..Utilize.different
70940 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 68 61 74 20 74 68 65 20 44 .network.interface(s).that.the.D
70960 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 73 65 6e 64 20 71 75 65 NS.Resolver.will.use.to.send.que
70980 72 69 65 73 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 20 61 6e ries.to.authoritative.servers.an
709a0 64 20 72 65 63 65 69 76 65 20 74 68 65 69 72 20 72 65 70 6c 69 65 73 2e 20 42 79 20 64 65 66 61 d.receive.their.replies..By.defa
709c0 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 75 73 65 64 2e 00 56 47 41 ult.all.interfaces.are.used..VGA
709e0 20 43 6f 6e 73 6f 6c 65 00 56 48 49 44 20 47 72 6f 75 70 00 56 4c 41 4e 20 25 31 24 73 20 6f 6e .Console.VHID.Group.VLAN.%1$s.on
70a00 20 25 32 24 73 00 56 4c 41 4e 20 43 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 .%2$s.VLAN.Capable.interfaces:.V
70a20 4c 41 4e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 56 4c 41 4e 20 49 6e 74 65 72 66 61 63 65 LAN.Configuration.VLAN.Interface
70a40 73 00 56 4c 41 4e 20 50 72 69 6f 00 56 4c 41 4e 20 50 72 69 6f 20 53 65 74 00 56 4c 41 4e 20 50 s.VLAN.Prio.VLAN.Prio.Set.VLAN.P
70a60 72 69 6f 72 69 74 79 00 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 74 61 riority.VLAN.interfaces:.VLAN.ta
70a80 67 00 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e g.VLAN:.called.with.wrong.option
70aa0 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 00 56 4c 41 4e 53 00 56 s..Problems.with.config!.VLANS.V
70ac0 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 45 76 65 6e 74 73 20 28 49 50 73 65 63 2c 20 4f 70 65 6e LANs.VPN.VPN.Events.(IPsec,.Open
70ae0 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 53 65 72 76 65 72 29 00 56 50 4e 20 4c 6f 67 VPN,.L2TP,.PPPoE.Server).VPN.Log
70b00 69 6e 73 00 56 50 4e 3a 49 50 73 65 63 3a 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 ins.VPN:IPsec:Advanced.Settings.
70b20 56 61 6c 69 64 20 46 72 6f 6d 00 56 61 6c 69 64 20 53 49 4d 20 53 74 61 74 65 00 56 61 6c 69 64 Valid.From.Valid.SIM.State.Valid
70b40 20 53 65 72 76 69 63 65 00 56 61 6c 69 64 20 55 6e 74 69 6c 00 56 61 6c 69 64 20 61 72 67 75 6d .Service.Valid.Until.Valid.argum
70b60 65 6e 74 73 20 66 6f 72 20 49 4b 45 20 74 79 70 65 20 61 72 65 20 76 31 2c 20 76 32 20 6f 72 20 ents.for.IKE.type.are.v1,.v2.or.
70b80 61 75 74 6f 00 56 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 auto.Valid.lifetime.must.be.an.i
70ba0 6e 74 65 67 65 72 2e 00 56 61 6c 69 64 20 74 69 6d 65 00 56 61 6c 75 65 00 56 61 6c 75 65 73 00 nteger..Valid.time.Value.Values.
70bc0 56 65 6e 64 6f 72 3a 20 00 56 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 56 65 72 62 6f 73 69 Vendor:..Verbose.logging.Verbosi
70be0 74 79 20 6c 65 76 65 6c 00 56 65 72 69 66 79 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 61 74 ty.level.Verify.HTTPS.certificat
70c00 65 73 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 61 6c 69 61 73 20 55 52 4c 73 00 56 es.when.downloading.alias.URLs.V
70c20 65 72 69 66 79 20 53 53 4c 20 50 65 65 72 00 56 65 72 69 66 79 20 53 53 4c 20 70 65 65 72 00 56 erify.SSL.Peer.Verify.SSL.peer.V
70c40 65 72 73 69 6f 6e 00 56 65 72 73 69 6f 6e 20 00 56 65 72 73 69 6f 6e 3a 20 00 56 65 72 74 69 63 ersion.Version..Version:..Vertic
70c60 61 6c 20 62 61 72 73 20 28 7c 29 20 61 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 2c 20 6f 72 20 al.bars.(|).at.start.or.end,.or.
70c80 64 6f 75 62 6c 65 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 64 65 73 63 72 69 70 74 double.in.the.middle.of.descript
70ca0 69 6f 6e 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 73 20 68 ions.not.allowed..Descriptions.h
70cc0 61 76 65 20 62 65 65 6e 20 63 6c 65 61 6e 65 64 2e 20 43 68 65 63 6b 20 61 6e 64 20 73 61 76 65 ave.been.cleaned..Check.and.save
70ce0 20 61 67 61 69 6e 2e 00 56 69 65 77 00 56 69 65 77 20 43 61 70 74 75 72 65 00 56 69 65 77 20 4c .again..View.View.Capture.View.L
70d00 6f 67 73 00 56 69 65 77 20 63 68 61 6e 67 65 6c 6f 67 00 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 ogs.View.changelog.View.more.inf
70d20 6f 72 6d 61 74 69 6f 6e 00 56 69 65 77 20 74 68 65 20 4e 41 54 20 72 75 6c 65 00 56 69 65 77 20 ormation.View.the.NAT.rule.View.
70d40 74 68 65 20 66 69 6c 74 65 72 20 72 75 6c 65 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 00 the.filter.rule.Virtual.Address.
70d60 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 49 50 00 Virtual.Address.Pool.Virtual.IP.
70d80 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 20 50 61 Virtual.IP.Address.Virtual.IP.Pa
70da0 73 73 77 6f 72 64 00 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 56 69 72 74 75 61 ssword.Virtual.IP.address.Virtua
70dc0 6c 20 49 50 73 00 56 69 72 74 75 61 6c 20 49 50 73 20 00 56 69 72 74 75 61 6c 20 49 50 76 36 20 l.IPs.Virtual.IPs..Virtual.IPv6.
70de0 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 50 6f 6f 6c Address.Pool.Virtual.Server.Pool
70e00 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 56 69 73 69 74 20 6f 66 66 69 63 69 61 6c 20 .Virtual.Servers.Visit.official.
70e20 77 65 62 73 69 74 65 00 56 6c 61 6e 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 25 31 website.Vlan.parent.interface.%1
70e40 24 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 20 73 6f 20 76 6c 61 $s.does.not.exist.anymore.so.vla
70e60 6e 20 69 64 20 25 32 24 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 72 65 61 74 65 64 20 70 6c 65 61 n.id.%2$s.cannot.be.created.plea
70e80 73 65 20 66 69 78 20 74 68 65 20 69 73 73 75 65 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 se.fix.the.issue.before.continui
70ea0 6e 67 2e 00 56 6f 75 63 68 65 72 00 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e ng..Voucher.Voucher.Database.Syn
70ec0 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 56 6f 75 63 68 65 72 20 50 72 69 76 61 74 65 20 4b 65 79 chronization.Voucher.Private.Key
70ee0 00 56 6f 75 63 68 65 72 20 50 75 62 6c 69 63 20 4b 65 79 00 56 6f 75 63 68 65 72 20 52 6f 6c 6c .Voucher.Public.Key.Voucher.Roll
70f00 73 00 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 s.Voucher.database.has.been.sync
70f20 68 72 6f 6e 69 7a 65 64 20 66 72 6f 6d 20 25 31 24 73 00 56 6f 75 63 68 65 72 20 65 78 70 69 72 hronized.from.%1$s.Voucher.expir
70f40 65 64 00 56 6f 75 63 68 65 72 20 69 6e 76 61 6c 69 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 ed.Voucher.invalid.Voucher.sync.
70f60 70 61 73 73 77 6f 72 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 6f 72 74 00 56 6f 75 63 68 password.Voucher.sync.port.Vouch
70f80 65 72 20 73 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 56 6f 75 63 68 65 72 28 73 29 20 63 6f 75 6c er.sync.username.Voucher(s).coul
70fa0 64 20 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 2e 00 56 6f 75 63 68 65 72 28 73 29 20 73 d.not.be.processed..Voucher(s).s
70fc0 75 63 63 65 73 73 66 75 6c 6c 79 20 6d 61 72 6b 65 64 2e 00 56 6f 75 63 68 65 72 3a 20 25 73 00 uccessfully.marked..Voucher:.%s.
70fe0 56 6f 75 63 68 65 72 73 00 56 6f 75 63 68 65 72 73 20 69 6e 20 55 73 65 20 28 25 64 29 00 57 41 Vouchers.Vouchers.in.Use.(%d).WA
71000 4e 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 6f 62 74 61 69 N.interface.will.be.set.to.obtai
71020 6e 20 61 6e 20 61 64 64 72 65 73 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 72 6f 6d 20 n.an.address.automatically.from.
71040 61 20 44 48 43 50 20 73 65 72 76 65 72 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 a.DHCP.server.WARNING:.A.name.mu
71060 73 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 6c 6f 63 6b st.be.given.as.parameter.to.lock
71080 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 ().function..WARNING:.A.name.mus
710a0 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 72 79 5f 6c t.be.given.as.parameter.to.try_l
710c0 6f 63 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 43 6f 6e 66 69 67 20 ock().function..WARNING:.Config.
710e0 63 6f 6e 74 65 6e 74 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 76 65 64 2e 20 43 6f 75 contents.could.not.be.saved..Cou
71100 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 66 69 6c 65 21 00 57 41 52 4e 49 4e 47 3a 20 43 6f 75 6c 64 ld.not.open.file!.WARNING:.Could
71120 20 6e 6f 74 20 6d 61 72 6b 20 73 75 62 73 79 73 74 65 6d 3a 20 25 73 20 64 69 72 74 79 00 57 41 .not.mark.subsystem:.%s.dirty.WA
71140 52 4e 49 4e 47 3a 20 61 6c 6c 20 65 78 69 73 74 69 6e 67 20 56 4c 41 4e 73 20 77 69 6c 6c 20 62 RNING:.all.existing.VLANs.will.b
71160 65 20 63 6c 65 61 72 65 64 20 69 66 20 79 6f 75 20 70 72 6f 63 65 65 64 21 00 57 45 50 20 69 73 e.cleared.if.you.proceed!.WEP.is
71180 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 20 77 69 6c 6c 20 62 65 .no.longer.supported..It.will.be
711a0 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e .disabled.on.the.%s.interface.an
711c0 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 d.the.interface.will.be.disabled
711e0 2e 20 50 6c 65 61 73 65 20 72 65 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 ..Please.reconfigure.the.interfa
71200 63 65 2e 00 57 49 4e 53 20 53 65 72 76 65 72 20 31 00 57 49 4e 53 20 53 65 72 76 65 72 20 32 00 ce..WINS.Server.1.WINS.Server.2.
71220 57 49 4e 53 20 53 65 72 76 65 72 73 00 57 49 4e 53 20 73 65 72 76 65 72 20 65 6e 61 62 6c 65 00 WINS.Servers.WINS.server.enable.
71240 57 49 4e 53 20 73 65 72 76 65 72 73 00 57 50 41 00 57 50 41 20 4b 65 79 20 4d 61 6e 61 67 65 6d WINS.servers.WPA.WPA.Key.Managem
71260 65 6e 74 20 4d 6f 64 65 00 57 50 41 20 50 61 69 72 77 69 73 65 00 57 50 41 20 50 61 73 73 70 68 ent.Mode.WPA.Pairwise.WPA.Passph
71280 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 63 68 rase.must.be.between.8.and.63.ch
712a0 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 00 57 50 41 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 aracters.long.WPA.Pre-Shared.Key
712c0 00 57 50 41 20 6d 6f 64 65 00 57 50 41 32 00 57 61 69 74 69 6e 67 20 66 6f 72 20 49 6e 74 65 72 .WPA.mode.WPA2.Waiting.for.Inter
712e0 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 75 70 64 61 74 65 20 70 6b 67 20 6d 65 74 net.connection.to.update.pkg.met
71300 61 64 61 74 61 20 61 6e 64 20 66 69 6e 69 73 68 20 70 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 adata.and.finish.package.reinsta
71320 6c 6c 61 74 69 6f 6e 00 57 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 llation.Waiting.period.to.restor
71340 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 2e 20 28 48 6f 75 72 73 29 00 e.pass-through.credits..(Hours).
71360 57 61 6b 65 00 57 61 6b 65 20 41 6c 6c 20 44 65 76 69 63 65 73 00 57 61 6b 65 20 44 65 76 69 63 Wake.Wake.All.Devices.Wake.Devic
71380 65 00 57 61 6b 65 20 75 70 21 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 61 6b 65 2d 6f 6e 2d 4c e.Wake.up!.Wake-on-LAN.Wake-on-L
713a0 41 4e 20 44 65 76 69 63 65 73 00 57 61 6b 65 2d 6f 6e 2d 4c 61 6e 00 57 61 72 6e 69 6e 67 00 57 AN.Devices.Wake-on-Lan.Warning.W
713c0 61 72 6e 69 6e 67 21 20 20 44 48 43 50 20 46 61 69 6c 6f 76 65 72 20 73 65 74 75 70 20 61 6e 64 arning!..DHCP.Failover.setup.and
713e0 20 6e 6f 20 43 41 52 50 20 76 69 72 74 75 61 6c 20 49 50 73 20 64 65 66 69 6e 65 64 21 00 57 61 .no.CARP.virtual.IPs.defined!.Wa
71400 72 6e 69 6e 67 2c 20 4c 61 74 65 6e 63 79 00 57 61 72 6e 69 6e 67 2c 20 50 61 63 6b 65 74 6c 6f rning,.Latency.Warning,.Packetlo
71420 73 73 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 6c 6f 67 20 66 ss.Warning,.could.not.open.log.f
71440 6f 72 20 77 72 69 74 69 6e 67 2e 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 72 or.writing..Warning,.could.not.r
71460 65 61 64 20 66 69 6c 65 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 4d 69 73 73 69 6e 67 20 43 52 4c ead.file.%s.Warning:.Missing.CRL
71480 20 64 61 74 61 20 66 6f 72 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 20 73 65 6c 65 63 74 .data.for.%s.Warning:.The.select
714a0 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 77 61 73 20 6e 6f 74 20 63 72 ed.server.certificate.was.not.cr
714c0 65 61 74 65 64 20 61 73 20 61 6e 20 53 53 4c 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 eated.as.an.SSL.Server.certifica
714e0 74 65 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 61 73 20 65 78 70 65 63 74 65 64 00 te.and.may.not.work.as.expected.
71500 57 61 72 6e 69 6e 67 3a 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 63 72 65 61 Warning:.These.options.will.crea
71520 74 65 20 70 65 72 73 69 73 74 65 6e 74 20 64 61 69 6c 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 6e te.persistent.daily.log.files.in
71540 20 2f 76 61 72 2f 6c 6f 67 2f 6e 74 70 2e 00 57 61 72 6e 69 6e 67 3a 20 74 68 69 73 20 77 69 6c ./var/log/ntp..Warning:.this.wil
71560 6c 20 74 65 72 6d 69 6e 61 74 65 20 61 6c 6c 20 63 75 72 72 65 6e 74 20 4c 32 54 50 20 73 65 73 l.terminate.all.current.L2TP.ses
71580 73 69 6f 6e 73 21 00 57 65 62 20 53 65 72 76 65 72 20 4c 6f 67 00 57 65 62 43 66 67 20 2d 20 41 sions!.Web.Server.Log.WebCfg.-.A
715a0 4a 41 58 3a 20 47 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 00 57 65 62 43 66 JAX:.Get.Service.Providers.WebCf
715c0 67 20 2d 20 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 41 6c 6c g.-.AJAX:.Get.Stats.WebCfg.-.All
715e0 20 70 61 67 65 73 00 57 65 62 43 66 67 20 2d 20 43 72 61 73 68 20 72 65 70 6f 72 74 65 72 00 57 .pages.WebCfg.-.Crash.reporter.W
71600 65 62 43 66 67 20 2d 20 44 61 73 68 62 6f 61 72 64 20 28 61 6c 6c 29 00 57 65 62 43 66 67 20 2d ebCfg.-.Dashboard.(all).WebCfg.-
71620 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 28 64 69 72 65 63 74 20 61 63 63 65 73 .Dashboard.widgets.(direct.acces
71640 73 29 2e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 61 s)..WebCfg.-.Diagnostics:.ARP.Ta
71660 62 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e ble.WebCfg.-.Diagnostics:.Authen
71680 74 69 63 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 tication.WebCfg.-.Diagnostics:.B
716a0 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 ackup.&.Restore.WebCfg.-.Diagnos
716c0 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 tics:.CPU.Utilization.WebCfg.-.D
716e0 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 00 57 65 62 43 66 67 20 2d 20 44 69 61 iagnostics:.Command.WebCfg.-.Dia
71700 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 00 gnostics:.Configuration.History.
71720 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 WebCfg.-.Diagnostics:.DNS.Lookup
71740 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 .WebCfg.-.Diagnostics:.Edit.File
71760 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 20 64 .WebCfg.-.Diagnostics:.Factory.d
71780 65 66 61 75 6c 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 efaults.WebCfg.-.Diagnostics:.GE
717a0 4f 4d 20 4d 69 72 72 6f 72 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a OM.Mirrors.WebCfg.-.Diagnostics:
717c0 20 48 61 6c 74 20 73 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 .Halt.system.WebCfg.-.Diagnostic
717e0 73 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 00 57 65 62 43 66 67 20 2d 20 44 69 s:.Interface.Traffic.WebCfg.-.Di
71800 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 57 65 62 43 66 67 20 2d agnostics:.Limiter.Info.WebCfg.-
71820 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 20 2d .Diagnostics:.NDP.Table.WebCfg.-
71840 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 57 65 62 .Diagnostics:.Packet.Capture.Web
71860 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 00 57 65 62 43 66 67 20 2d Cfg.-.Diagnostics:.Ping.WebCfg.-
71880 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 00 57 65 62 43 .Diagnostics:.Reboot.System.WebC
718a0 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 00 57 fg.-.Diagnostics:.Reset.states.W
718c0 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 ebCfg.-.Diagnostics:.Routing.tab
718e0 6c 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e les.WebCfg.-.Diagnostics:.S.M.A.
71900 52 2e 54 2e 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 R.T..Status.WebCfg.-.Diagnostics
71920 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 57 65 62 43 66 67 20 2d 20 :.Show.Source.Tracking.WebCfg.-.
71940 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 00 57 65 62 43 66 67 20 Diagnostics:.Show.States.WebCfg.
71960 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 00 57 65 62 43 66 67 20 2d 20 -.Diagnostics:.Sockets.WebCfg.-.
71980 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 57 65 62 43 Diagnostics:.States.Summary.WebC
719a0 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 fg.-.Diagnostics:.System.Activit
719c0 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f 72 y.WebCfg.-.Diagnostics:.Test.Por
719e0 74 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 t.WebCfg.-.Diagnostics:.Tracerou
71a00 74 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 20 54 61 62 6c te.WebCfg.-.Diagnostics:.pf.Tabl
71a20 65 20 49 50 20 61 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 e.IP.addresses.WebCfg.-.Diagnost
71a40 69 63 73 3a 20 70 66 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 ics:.pfInfo.WebCfg.-.Diagnostics
71a60 3a 20 70 66 54 6f 70 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 :.pfTop.WebCfg.-.Firewall:.Alias
71a80 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a :.Edit.WebCfg.-.Firewall:.Alias:
71aa0 20 49 6d 70 6f 72 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 .Import.WebCfg.-.Firewall:.Alias
71ac0 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 20 es.WebCfg.-.Firewall:.Easy.Rule.
71ae0 61 64 64 2f 73 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 add/status.WebCfg.-.Firewall:.NA
71b00 54 3a 20 31 3a 31 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 T:.1:1.WebCfg.-.Firewall:.NAT:.1
71b20 3a 31 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a :1:.Edit.WebCfg.-.Firewall:.NAT:
71b40 20 4e 50 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 .NPt.WebCfg.-.Firewall:.NAT:.NPt
71b60 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f :.Edit.WebCfg.-.Firewall:.NAT:.O
71b80 75 74 62 6f 75 6e 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 utbound.WebCfg.-.Firewall:.NAT:.
71ba0 4f 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c Outbound:.Edit.WebCfg.-.Firewall
71bc0 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 :.NAT:.Port.Forward.WebCfg.-.Fir
71be0 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 00 57 ewall:.NAT:.Port.Forward:.Edit.W
71c00 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 00 57 65 62 43 66 67 20 2d ebCfg.-.Firewall:.Rules.WebCfg.-
71c20 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 .Firewall:.Rules:.Edit.WebCfg.-.
71c40 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 Firewall:.Schedules.WebCfg.-.Fir
71c60 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 ewall:.Schedules:.Edit.WebCfg.-.
71c80 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 57 65 62 43 66 67 20 Firewall:.Traffic.Shaper.WebCfg.
71ca0 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 -.Firewall:.Traffic.Shaper:.Limi
71cc0 74 65 72 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 ters.WebCfg.-.Firewall:.Traffic.
71ce0 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c Shaper:.Queues.WebCfg.-.Firewall
71d00 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 00 57 65 62 43 66 67 20 :.Traffic.Shaper:.Wizard.WebCfg.
71d20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 3a 20 -.Firewall:.Virtual.IP.Address:.
71d40 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 Edit.WebCfg.-.Firewall:.Virtual.
71d60 49 50 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 48 65 6c 70 20 70 61 67 65 73 IP.Addresses.WebCfg.-.Help.pages
71d80 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 .WebCfg.-.Hidden:.Detailed.Statu
71da0 73 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 s.WebCfg.-.Hidden:.Upload.Config
71dc0 75 72 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 uration.WebCfg.-.Interfaces:.Bri
71de0 64 67 65 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 20 dge.WebCfg.-.Interfaces:.Bridge.
71e00 65 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 00 57 65 edit.WebCfg.-.Interfaces:.GIF.We
71e20 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 00 57 65 62 bCfg.-.Interfaces:.GIF:.Edit.Web
71e40 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 00 57 65 62 43 66 67 20 2d 20 49 Cfg.-.Interfaces:.GRE.WebCfg.-.I
71e60 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e nterfaces:.GRE:.Edit.WebCfg.-.In
71e80 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 terfaces:.Groups.WebCfg.-.Interf
71ea0 61 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 aces:.Groups:.Edit.WebCfg.-.Inte
71ec0 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 57 65 rfaces:.Interface.Assignments.We
71ee0 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 00 57 65 62 43 66 67 20 bCfg.-.Interfaces:.LAGG:.WebCfg.
71f00 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 -.Interfaces:.LAGG:.Edit.WebCfg.
71f20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 -.Interfaces:.PPPs.WebCfg.-.Inte
71f40 72 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 rfaces:.PPPs:.Edit.WebCfg.-.Inte
71f60 72 66 61 63 65 73 3a 20 51 69 6e 51 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 rfaces:.QinQ.WebCfg.-.Interfaces
71f80 3a 20 51 69 6e 51 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 :.QinQ:.Edit.WebCfg.-.Interfaces
71fa0 3a 20 56 4c 41 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e :.VLAN.WebCfg.-.Interfaces:.VLAN
71fc0 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 41 4e 00 :.Edit.WebCfg.-.Interfaces:.WAN.
71fe0 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 WebCfg.-.Interfaces:.Wireless.We
72000 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 bCfg.-.Interfaces:.Wireless:.Edi
72020 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 t.WebCfg.-.Load.Balancer:.Pool.W
72040 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 ebCfg.-.Load.Balancer:.Pool:.Edi
72060 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 t.WebCfg.-.Load.Balancer:.Virtua
72080 6c 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a l.Server:.Edit.WebCfg.-.OpenVPN:
720a0 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 .Client.Specific.Override.WebCfg
720c0 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 4f 70 65 .-.OpenVPN:.Clients.WebCfg.-.Ope
720e0 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 nVPN:.Servers.WebCfg.-.Package:.
72100 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 00 Edit.WebCfg.-.Package:.Settings.
72120 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 WebCfg.-.Services:.Captive.Porta
72140 6c 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 l.WebCfg.-.Services:.Captive.Por
72160 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 tal.Voucher.Rolls.WebCfg.-.Servi
72180 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 ces:.Captive.Portal.Vouchers.Web
721a0 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a Cfg.-.Services:.Captive.Portal.Z
721c0 6f 6e 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 ones.WebCfg.-.Services:.Captive.
721e0 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 66 67 Portal:.Allowed.Hostnames.WebCfg
72200 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c .-.Services:.Captive.Portal:.All
72220 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 owed.IPs.WebCfg.-.Services:.Capt
72240 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d ive.Portal:.Edit.Allowed.Hostnam
72260 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f es.WebCfg.-.Services:.Captive.Po
72280 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 rtal:.Edit.Allowed.IPs.WebCfg.-.
722a0 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d Services:.Captive.Portal:.Edit.M
722c0 41 43 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 AC.Addresses.WebCfg.-.Services:.
722e0 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 00 57 65 62 43 66 Captive.Portal:.Edit.Zones.WebCf
72300 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 g.-.Services:.Captive.Portal:.Fi
72320 6c 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 le.Manager.WebCfg.-.Services:.Ca
72340 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 ptive.Portal:.Mac.Addresses.WebC
72360 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 fg.-.Services:.Check.IP.Service.
72380 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 WebCfg.-.Services:.Check.IP.Serv
723a0 69 63 65 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 ice:.Edit.WebCfg.-.Services:.DHC
723c0 50 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 P.Relay.WebCfg.-.Services:.DHCP.
723e0 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 Server.WebCfg.-.Services:.DHCP.S
72400 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 erver:.Edit.static.mapping.WebCf
72420 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 00 57 65 62 43 66 g.-.Services:.DHCPv6.Relay.WebCf
72440 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 00 57 65 62 43 g.-.Services:.DHCPv6.Server.WebC
72460 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 3a 20 45 64 fg.-.Services:.DHCPv6.Server:.Ed
72480 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 it.static.mapping.WebCfg.-.Servi
724a0 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 ces:.DNS.Forwarder.WebCfg.-.Serv
724c0 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e ices:.DNS.Forwarder:.Edit.Domain
724e0 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 .Override.WebCfg.-.Services:.DNS
72500 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 .Forwarder:.Edit.host.WebCfg.-.S
72520 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 ervices:.DNS.Resolver.WebCfg.-.S
72540 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 ervices:.DNS.Resolver:.Access.Li
72560 73 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c sts.WebCfg.-.Services:.DNS.Resol
72580 76 65 72 3a 20 41 64 76 61 6e 63 65 64 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a ver:.Advanced.WebCfg.-.Services:
725a0 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 .DNS.Resolver:.Edit.Domain.Overr
725c0 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c ide.WebCfg.-.Services:.DNS.Resol
725e0 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 ver:.Edit.host.WebCfg.-.Services
72600 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 00 57 65 62 43 66 67 20 2d 20 53 65 :.Dynamic.DNS.client.WebCfg.-.Se
72620 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 00 57 65 62 43 rvices:.Dynamic.DNS.clients.WebC
72640 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 00 57 65 62 43 66 67 fg.-.Services:.IGMP.Proxy.WebCfg
72660 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 00 57 65 .-.Services:.IGMP.Proxy:.Edit.We
72680 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 bCfg.-.Services:.Load.Balancer:.
726a0 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a Monitor:.Edit.WebCfg.-.Services:
726c0 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 00 57 65 62 43 66 67 20 .Load.Balancer:.Monitors.WebCfg.
726e0 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 74 69 -.Services:.Load.Balancer:.Setti
72700 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 ngs.WebCfg.-.Services:.Load.Bala
72720 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 ncer:.Virtual.Servers.WebCfg.-.S
72740 65 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 ervices:.NTP.ACL.Settings.WebCfg
72760 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 00 57 65 62 43 66 67 20 2d 20 53 65 .-.Services:.NTP.PPS.WebCfg.-.Se
72780 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 00 57 65 62 43 66 67 20 2d 20 rvices:.NTP.Serial.GPS.WebCfg.-.
727a0 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 Services:.NTP.Settings.WebCfg.-.
727c0 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 Services:.PPPoE.Server.WebCfg.-.
727e0 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 Services:.PPPoE.Server:.Edit.Web
72800 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a Cfg.-.Services:.RFC.2136.Client:
72820 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 .Edit.WebCfg.-.Services:.RFC.213
72840 36 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 6f 75 6.Clients.WebCfg.-.Services:.Rou
72860 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 ter.Advertisements.WebCfg.-.Serv
72880 69 63 65 73 3a 20 53 4e 4d 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 55 50 ices:.SNMP.WebCfg.-.Services:.UP
728a0 6e 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 nP.WebCfg.-.Services:.Wake-on-LA
728c0 4e 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e N.WebCfg.-.Services:.Wake-on-LAN
728e0 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 41 52 50 00 57 65 62 :.Edit.WebCfg.-.Status:.CARP.Web
72900 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 00 57 65 62 43 66 67 20 2d 20 Cfg.-.Status:.CPU.load.WebCfg.-.
72920 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 2d 20 Status:.Captive.Portal.WebCfg.-.
72940 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 Status:.Captive.Portal.Voucher.R
72960 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f olls.WebCfg.-.Status:.Captive.Po
72980 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 rtal.Vouchers.WebCfg.-.Status:.C
729a0 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 57 aptive.Portal:.Expire.Vouchers.W
729c0 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 ebCfg.-.Status:.Captive.Portal:.
729e0 54 65 73 74 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 Test.Vouchers.WebCfg.-.Status:.D
72a00 48 43 50 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 50 HCP.leases.WebCfg.-.Status:.DHCP
72a20 76 36 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 46 69 6c 74 65 v6.leases.WebCfg.-.Status:.Filte
72a40 72 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a r.Reload.Status.WebCfg.-.Status:
72a60 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a .Gateway.Groups.WebCfg.-.Status:
72a80 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 .Gateways.WebCfg.-.Status:.IPsec
72aa0 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 00 .WebCfg.-.Status:.IPsec:.Leases.
72ac0 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 WebCfg.-.Status:.IPsec:.SADs.Web
72ae0 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 43 66 67 20 Cfg.-.Status:.IPsec:.SPD.WebCfg.
72b00 2d 20 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 -.Status:.Interfaces.WebCfg.-.St
72b20 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 67 atus:.Load.Balancer:.Pool.WebCfg
72b40 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 .-.Status:.Load.Balancer:.Virtua
72b60 6c 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 l.Server.WebCfg.-.Status:.Logs:.
72b80 44 48 43 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 DHCP.WebCfg.-.Status:.Logs:.Fire
72ba0 77 61 6c 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 47 61 74 65 wall.WebCfg.-.Status:.Logs:.Gate
72bc0 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 52 65 73 6f ways.WebCfg.-.Status:.Logs:.Reso
72be0 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 74 lver.WebCfg.-.Status:.Logs:.Sett
72c00 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 ings.WebCfg.-.Status:.Logs:.Syst
72c20 65 6d 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 00 57 65 em.WebCfg.-.Status:.Logs:.VPN.We
72c40 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 bCfg.-.Status:.NTP.WebCfg.-.Stat
72c60 75 73 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 50 61 63 us:.OpenVPN.WebCfg.-.Status:.Pac
72c80 6b 61 67 65 20 6c 6f 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 65 72 76 69 kage.logs.WebCfg.-.Status:.Servi
72ca0 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 ces.WebCfg.-.Status:.System.Logs
72cc0 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 00 57 65 62 43 66 67 :.Firewall.(Dynamic.View).WebCfg
72ce0 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c .-.Status:.System.Logs:.Firewall
72d00 20 4c 6f 67 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 .Log.Summary.WebCfg.-.Status:.Sy
72d20 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 stem.Logs:.IPsec.VPN.WebCfg.-.St
72d40 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 atus:.System.Logs:.Load.Balancer
72d60 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e .WebCfg.-.Status:.System.Logs:.N
72d80 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a TP.WebCfg.-.Status:.System.Logs:
72da0 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d .OpenVPN.WebCfg.-.Status:.System
72dc0 20 4c 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 .Logs:.Portal.Auth.WebCfg.-.Stat
72de0 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 52 6f 75 74 69 6e 67 00 57 65 62 43 66 67 20 us:.System.Logs:.Routing.WebCfg.
72e00 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 57 69 72 65 6c 65 73 73 00 -.Status:.System.Logs:.Wireless.
72e20 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 00 57 WebCfg.-.Status:.Traffic.Graph.W
72e40 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 ebCfg.-.Status:.Traffic.Shaper:.
72e60 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 55 50 6e 50 20 53 74 61 Queues.WebCfg.-.Status:.UPnP.Sta
72e80 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 tus.WebCfg.-.Status:.Wireless.We
72ea0 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 bCfg.-.System:.Advanced:.Admin.A
72ec0 63 63 65 73 73 20 50 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 ccess.Page.WebCfg.-.System:.Adva
72ee0 6e 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 57 65 62 43 66 67 20 2d 20 53 79 nced:.Firewall.&.NAT.WebCfg.-.Sy
72f00 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 57 65 stem:.Advanced:.Miscellaneous.We
72f20 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b bCfg.-.System:.Advanced:.Network
72f40 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e ing.WebCfg.-.System:.Advanced:.N
72f60 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 otifications.WebCfg.-.System:.Ad
72f80 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d vanced:.Tunables.WebCfg.-.System
72fa0 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 :.Authentication.Servers.WebCfg.
72fc0 2d 20 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 -.System:.CA.Manager.WebCfg.-.Sy
72fe0 73 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 stem:.CRL.Manager.WebCfg.-.Syste
73000 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 m:.Certificate.Manager.WebCfg.-.
73020 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 System:.Gateway.Groups.WebCfg.-.
73040 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d System:.Gateways.WebCfg.-.System
73060 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 00 57 65 62 43 66 67 20 :.Gateways:.Edit.Gateway.WebCfg.
73080 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 -.System:.Gateways:.Edit.Gateway
730a0 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c .Groups.WebCfg.-.System:.General
730c0 20 53 65 74 75 70 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 .Setup.WebCfg.-.System:.Group.Ma
730e0 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e nager.WebCfg.-.System:.Group.Man
73100 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 ager:.Add.Privileges.WebCfg.-.Sy
73120 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 57 65 62 stem:.High.Availability.Sync.Web
73140 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 00 57 65 62 43 66 67 20 2d 20 53 Cfg.-.System:.License.WebCfg.-.S
73160 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 20 2f 20 44 61 73 68 62 6f 61 72 ystem:.Login./.Logout./.Dashboar
73180 64 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 d.WebCfg.-.System:.Package.Manag
731a0 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 er.WebCfg.-.System:.Package.Mana
731c0 67 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 ger:.Install.Package.WebCfg.-.Sy
731e0 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 stem:.Package.Manager:.Installed
73200 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 .WebCfg.-.System:.Static.Routes.
73220 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 WebCfg.-.System:.Static.Routes:.
73240 45 64 69 74 20 72 6f 75 74 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 70 64 61 Edit.route.WebCfg.-.System:.Upda
73260 74 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 te:.Settings.WebCfg.-.System:.Us
73280 65 72 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 er.Manager.WebCfg.-.System:.User
732a0 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 .Manager:.Add.Privileges.WebCfg.
732c0 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 -.System:.User.Manager:.Settings
732e0 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 .WebCfg.-.System:.User.Password.
73300 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 65 Manager.WebCfg.-.System:.User.Se
73320 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 00 57 65 62 43 66 ttings.WebCfg.-.VPN:.IPsec.WebCf
73340 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 31 00 57 65 62 g.-.VPN:.IPsec:.Edit.Phase.1.Web
73360 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 00 57 Cfg.-.VPN:.IPsec:.Edit.Phase.2.W
73380 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 ebCfg.-.VPN:.IPsec:.Edit.Pre-Sha
733a0 72 65 64 20 4b 65 79 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f red.Keys.WebCfg.-.VPN:.IPsec:.Mo
733c0 62 69 6c 65 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 bile.WebCfg.-.VPN:.IPsec:.Pre-Sh
733e0 61 72 65 64 20 4b 65 79 73 20 4c 69 73 74 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 ared.Keys.List.WebCfg.-.VPN:.IPs
73400 65 63 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 00 ec:.Settings.WebCfg.-.VPN:.L2TP.
73420 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 00 57 65 62 43 66 67 WebCfg.-.VPN:.L2TP:.Users.WebCfg
73440 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 .-.VPN:.L2TP:.Users:.Edit.WebCfg
73460 20 2d 20 58 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 00 57 65 62 43 66 67 .-.XMLRPC.Interface.Stats.WebCfg
73480 20 2d 20 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 00 57 65 62 43 66 67 20 2d 20 70 66 53 65 6e .-.XMLRPC.Library.WebCfg.-.pfSen
734a0 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 00 57 65 62 47 55 49 20 4c 6f 67 69 6e se.wizard.subsystem.WebGUI.Login
734c0 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 00 57 65 62 47 55 49 20 6c 6f 67 69 6e 20 6d 65 73 73 61 .Autocomplete.WebGUI.login.messa
734e0 67 65 73 00 57 65 62 47 55 49 20 70 72 6f 63 65 73 73 20 69 73 20 72 65 73 74 61 72 74 69 6e 67 ges.WebGUI.process.is.restarting
73500 2e 00 57 65 62 47 55 49 20 72 65 64 69 72 65 63 74 00 57 65 64 00 57 65 65 6b 6c 79 00 57 65 65 ..WebGUI.redirect.Wed.Weekly.Wee
73520 6b 6c 79 20 28 30 20 30 20 2a 20 2a 20 30 29 00 57 65 69 67 68 74 00 57 65 69 67 68 74 20 66 6f kly.(0.0.*.*.0).Weight.Weight.fo
73540 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 77 68 65 6e 20 75 73 65 64 20 69 6e 20 61 20 47 61 r.this.gateway.when.used.in.a.Ga
73560 74 65 77 61 79 20 47 72 6f 75 70 2e 00 57 65 69 67 68 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 teway.Group..Weight.must.be.an.i
73580 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 57 65 6c 63 6f 6d nteger.between.1.and.100..Welcom
735a0 65 20 74 6f 20 25 73 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 43 61 70 74 69 e.to.%s!.Welcome.to.the.%s.Capti
735c0 76 65 20 50 6f 72 74 61 6c 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 54 72 61 ve.Portal!.Welcome.to.the.%s.Tra
735e0 66 66 69 63 20 53 68 61 70 65 72 2e 00 57 68 65 6e 00 57 68 65 6e 20 61 20 63 65 72 74 69 66 69 ffic.Shaper..When.When.a.certifi
73600 63 61 74 65 2d 62 61 73 65 64 20 63 6c 69 65 6e 74 20 6c 6f 67 73 20 69 6e 2c 20 64 6f 20 6e 6f cate-based.client.logs.in,.do.no
73620 74 20 61 63 63 65 70 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 62 65 6c 6f 77 20 74 68 69 73 t.accept.certificates.below.this
73640 20 64 65 70 74 68 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 64 65 6e 79 69 6e 67 20 63 65 72 74 69 .depth..Useful.for.denying.certi
73660 66 69 63 61 74 65 73 20 6d 61 64 65 20 77 69 74 68 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 ficates.made.with.intermediate.C
73680 41 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 43 41 20 61 73 As.generated.from.the.same.CA.as
736a0 20 74 68 65 20 73 65 72 76 65 72 2e 00 57 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 .the.server..When.authenticating
736c0 20 75 73 65 72 73 2c 20 65 6e 66 6f 72 63 65 20 61 20 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 .users,.enforce.a.match.between.
736e0 74 68 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 the.common.name.of.the.client.ce
73700 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 67 69 76 65 6e rtificate.and.the.username.given
73720 20 61 74 20 6c 6f 67 69 6e 2e 00 57 68 65 6e 20 62 6f 74 68 20 70 65 65 72 73 20 73 75 70 70 6f .at.login..When.both.peers.suppo
73740 72 74 20 4e 43 50 20 61 6e 64 20 68 61 76 65 20 69 74 20 65 6e 61 62 6c 65 64 2c 20 4e 43 50 20 rt.NCP.and.have.it.enabled,.NCP.
73760 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 overrides.the.Encryption.Algorit
73780 68 6d 20 61 62 6f 76 65 2e 00 57 68 65 6e 20 63 68 65 63 6b 65 64 2c 20 74 72 61 63 65 72 6f 75 hm.above..When.checked,.tracerou
737a0 74 65 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 50 54 52 te.will.attempt.to.perform.a.PTR
737c0 20 6c 6f 6f 6b 75 70 20 74 6f 20 6c 6f 63 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 .lookup.to.locate.hostnames.for.
737e0 68 6f 70 73 20 61 6c 6f 6e 67 20 74 68 65 20 70 61 74 68 2e 20 54 68 69 73 20 77 69 6c 6c 20 73 hops.along.the.path..This.will.s
73800 6c 6f 77 20 64 6f 77 6e 20 74 68 65 20 70 72 6f 63 65 73 73 20 61 73 20 69 74 20 68 61 73 20 74 low.down.the.process.as.it.has.t
73820 6f 20 77 61 69 74 20 66 6f 72 20 44 4e 53 20 72 65 70 6c 69 65 73 2e 00 57 68 65 6e 20 64 69 73 o.wait.for.DNS.replies..When.dis
73840 61 62 6c 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 74 abled,.only.the.selected.Encrypt
73860 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 57 68 65 6e 20 64 ion.Algorithm.is.allowed..When.d
73880 69 73 61 62 6c 65 64 2c 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 68 61 76 65 20 isabled,.the.rule.will.not.have.
738a0 61 6e 79 20 65 66 66 65 63 74 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 20 4d 41 43 20 any.effect..When.enabled,.a.MAC.
738c0 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e 74 72 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c passthrough.entry.is.automatical
738e0 6c 79 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 65 20 75 73 65 72 20 68 61 73 20 73 75 63 63 ly.added.after.the.user.has.succ
73900 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 55 73 65 72 73 20 6f 66 essfully.authenticated..Users.of
73920 20 74 68 61 74 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 68 61 76 .that.MAC.address.will.never.hav
73940 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 2e 20 54 6f 20 72 65 6d 6f e.to.authenticate.again..To.remo
73960 76 65 20 74 68 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 74 ve.the.passthrough.MAC.entry.eit
73980 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c 6c her.log.in.and.remove.it.manuall
739a0 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 65 y.from.the.%1$sMAC.tab%2$s.or.se
739c0 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 20 49 nd.a.POST.from.another.system..I
739e0 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 f.this.is.enabled,.RADIUS.MAC.au
73a00 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 20 41 6c 73 thentication.cannot.be.used..Als
73a20 6f 2c 20 74 68 65 20 6c 6f 67 6f 75 74 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 6e 6f 74 20 62 65 o,.the.logout.window.will.not.be
73a40 20 73 68 6f 77 6e 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 75 74 68 6f 72 69 7a 65 64 .shown..When.enabled,.authorized
73a60 20 6b 65 79 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 .keys.need.to.be.configured.for.
73a80 65 61 63 68 20 25 31 24 73 75 73 65 72 25 32 24 73 20 74 68 61 74 20 68 61 73 20 62 65 65 6e 20 each.%1$suser%2$s.that.has.been.
73aa0 67 72 61 6e 74 65 64 20 73 65 63 75 72 65 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 00 57 68 65 granted.secure.shell.access..Whe
73ac0 6e 20 65 6e 61 62 6c 65 64 2c 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f n.enabled,.clients.will.be.disco
73ae0 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 nnected.after.the.amount.of.time
73b00 20 72 65 74 72 69 65 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 53 65 73 73 69 .retrieved.from.the.RADIUS.Sessi
73b20 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 2e 00 57 68 65 6e 20 65 6e 61 62 6c on-Timeout.attribute..When.enabl
73b40 65 64 2c 20 64 61 74 61 20 63 6f 75 6e 74 73 20 66 6f 72 20 52 41 44 49 55 53 20 61 63 63 6f 75 ed,.data.counts.for.RADIUS.accou
73b60 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 66 72 6f 6d nting.packets.will.be.taken.from
73b80 20 74 68 65 20 63 6c 69 65 6e 74 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 6e 6f 74 20 74 68 65 .the.client.perspective,.not.the
73ba0 20 4e 41 53 2e 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 .NAS..Acct-Input-Octets.will.rep
73bc0 72 65 73 65 6e 74 20 64 6f 77 6e 6c 6f 61 64 2c 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 74 resent.download,.and.Acct-Output
73be0 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 75 70 6c 6f 61 64 2e 00 57 -Octets.will.represent.upload..W
73c00 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 69 66 20 61 20 63 6c 69 65 6e 74 20 69 73 20 64 69 73 63 hen.enabled,.if.a.client.is.disc
73c20 6f 6e 6e 65 63 74 65 64 20 66 6f 72 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 69 64 6c 65 20 onnected.for.exceeding.the.idle.
73c40 74 69 6d 65 6f 75 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 64 6c 65 20 69 73 20 69 timeout.the.time.spent.idle.is.i
73c60 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 74 6f 74 61 6c 20 73 65 73 73 69 6f 6e 20 74 69 6d ncluded.in.the.total.session.tim
73c80 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 20 72 65 e..Otherwise.the.session.time.re
73ca0 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 74 ported.to.the.RADIUS.server.is.t
73cc0 68 65 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e he.time.between.when.the.session
73ce0 20 73 74 61 72 74 65 64 20 61 6e 64 20 77 68 65 6e 20 74 68 65 20 6c 61 73 74 20 61 63 74 69 76 .started.and.when.the.last.activ
73d00 69 74 79 20 77 61 73 20 72 65 63 6f 72 64 65 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 ity.was.recorded..When.enabled,.
73d20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 the.username.and.password.will.b
73d40 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 48 54 54 50 53 20 63 6f 6e 6e e.transmitted.over.an.HTTPS.conn
73d60 65 63 74 69 6f 6e 20 74 6f 20 70 72 6f 74 65 63 74 20 61 67 61 69 6e 73 74 20 65 61 76 65 73 64 ection.to.protect.against.eavesd
73d80 72 6f 70 70 65 72 73 2e 20 41 20 73 65 72 76 65 72 20 6e 61 6d 65 20 61 6e 64 20 63 65 72 74 69 roppers..A.server.name.and.certi
73da0 66 69 63 61 74 65 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 65 ficate.must.also.be.specified.be
73dc0 6c 6f 77 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 63 low..When.enabled,.this.option.c
73de0 61 6e 20 63 61 75 73 65 20 61 6e 20 69 6e 63 72 65 61 73 65 20 6f 66 20 61 72 6f 75 6e 64 20 31 an.cause.an.increase.of.around.1
73e00 30 25 20 6d 6f 72 65 20 44 4e 53 20 74 72 61 66 66 69 63 20 61 6e 64 20 6c 6f 61 64 20 6f 6e 20 0%.more.DNS.traffic.and.load.on.
73e20 74 68 65 20 73 65 72 76 65 72 2c 20 62 75 74 20 66 72 65 71 75 65 6e 74 6c 79 20 72 65 71 75 65 the.server,.but.frequently.reque
73e40 73 74 65 64 20 69 74 65 6d 73 20 77 69 6c 6c 20 6e 6f 74 20 65 78 70 69 72 65 20 66 72 6f 6d 20 sted.items.will.not.expire.from.
73e60 74 68 65 20 63 61 63 68 65 2e 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 the.cache..When.operating.as.an.
73e80 61 63 63 65 73 73 20 70 6f 69 6e 74 20 69 6e 20 38 30 32 2e 31 31 67 20 6d 6f 64 65 2c 20 61 6c access.point.in.802.11g.mode,.al
73ea0 6c 6f 77 20 6f 6e 6c 79 20 31 31 67 2d 63 61 70 61 62 6c 65 20 73 74 61 74 69 6f 6e 73 20 74 6f low.only.11g-capable.stations.to
73ec0 20 61 73 73 6f 63 69 61 74 65 20 28 31 31 62 2d 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 61 72 .associate.(11b-only.stations.ar
73ee0 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 00 57 68 e.not.permitted.to.associate).Wh
73f00 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 2c en.operating.as.an.access.point,
73f20 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 63 61 70 61 62 6c 65 20 6f 66 20 .allow.only.stations.capable.of.
73f40 74 68 65 20 73 65 6c 65 63 74 65 64 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 74 the.selected.wireless.standard.t
73f60 6f 20 61 73 73 6f 63 69 61 74 65 20 28 73 74 61 74 69 6f 6e 73 20 6e 6f 74 20 63 61 70 61 62 6c o.associate.(stations.not.capabl
73f80 65 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 e.are.not.permitted.to.associate
73fa0 29 00 57 68 65 6e 20 72 65 61 63 68 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 ).When.reaching.this.number.of.s
73fc0 74 61 74 65 20 65 6e 74 72 69 65 73 2c 20 61 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 tate.entries,.all.timeout.values
73fe0 20 62 65 63 6f 6d 65 20 7a 65 72 6f 2c 20 65 66 66 65 63 74 69 76 65 6c 79 20 70 75 72 67 69 6e .become.zero,.effectively.purgin
74000 67 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e g.all.state.entries.immediately.
74020 20 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 66 69 6e 65 20 74 ..This.value.is.used.to.define.t
74040 68 65 20 73 63 61 6c 65 20 66 61 63 74 6f 72 2c 20 69 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 he.scale.factor,.it.should.not.a
74060 63 74 75 61 6c 6c 79 20 62 65 20 72 65 61 63 68 65 64 20 28 73 65 74 20 61 20 6c 6f 77 65 72 20 ctually.be.reached.(set.a.lower.
74080 73 74 61 74 65 20 6c 69 6d 69 74 2c 20 73 65 65 20 62 65 6c 6f 77 29 2e 20 44 65 66 61 75 6c 74 state.limit,.see.below)..Default
740a0 73 20 74 6f 20 31 32 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 s.to.120%.of.the.Firewall.Maximu
740c0 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 73 65 74 2c 20 61 6c 6c 20 75 73 65 m.States.value.When.set,.all.use
740e0 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 rs.will.be.authenticated.using.t
74100 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 he.RADIUS.server.specified.below
74120 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e ..The.local.user.database.will.n
74140 6f 74 20 62 65 20 75 73 65 64 2e 00 57 68 65 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 ot.be.used..When.the.number.of.s
74160 74 61 74 65 20 65 6e 74 72 69 65 73 20 65 78 63 65 65 64 73 20 74 68 69 73 20 76 61 6c 75 65 2c tate.entries.exceeds.this.value,
74180 20 61 64 61 70 74 69 76 65 20 73 63 61 6c 69 6e 67 20 62 65 67 69 6e 73 2e 20 20 41 6c 6c 20 74 .adaptive.scaling.begins...All.t
741a0 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 61 72 65 20 73 63 61 6c 65 64 20 6c 69 6e 65 61 72 6c imeout.values.are.scaled.linearl
741c0 79 20 77 69 74 68 20 66 61 63 74 6f 72 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 y.with.factor.(adaptive.end.-.nu
741e0 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 mber.of.states)./.(adaptive.end.
74200 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 36 -.adaptive.start)..Defaults.to.6
74220 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 0%.of.the.Firewall.Maximum.State
74240 73 20 76 61 6c 75 65 00 57 68 65 6e 20 74 68 65 20 70 61 67 65 20 68 61 73 20 66 69 6e 69 73 68 s.value.When.the.page.has.finish
74260 65 64 20 6c 6f 61 64 69 6e 67 2c 20 74 68 65 20 6f 75 74 70 75 74 20 77 69 6c 6c 20 62 65 20 73 ed.loading,.the.output.will.be.s
74280 74 6f 72 65 64 20 69 6e 20 25 31 24 73 2e 20 49 74 20 6d 61 79 20 62 65 20 64 6f 77 6e 6c 6f 61 tored.in.%1$s..It.may.be.downloa
742a0 64 65 64 20 76 69 61 20 73 63 70 20 6f 72 20 25 32 24 73 44 69 61 67 6e 6f 73 74 69 63 73 20 3e ded.via.scp.or.%2$sDiagnostics.>
742c0 20 43 6f 6d 6d 61 6e 64 20 50 72 6f 6d 70 74 25 33 24 73 2e 00 57 68 65 6e 20 74 68 69 73 20 69 .Command.Prompt%3$s..When.this.i
742e0 73 20 63 68 65 63 6b 65 64 2c 20 6c 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 s.checked,.login.credentials.for
74300 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6d 61 79 20 62 65 20 73 61 76 65 .the.webConfigurator.may.be.save
74320 64 20 62 79 20 74 68 65 20 62 72 6f 77 73 65 72 2e 20 57 68 69 6c 65 20 63 6f 6e 76 65 6e 69 65 d.by.the.browser..While.convenie
74340 6e 74 2c 20 73 6f 6d 65 20 73 65 63 75 72 69 74 79 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 nt,.some.security.standards.requ
74360 69 72 65 20 74 68 69 73 20 74 6f 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 43 68 65 63 6b 20 74 ire.this.to.be.disabled..Check.t
74380 68 69 73 20 62 6f 78 20 74 6f 20 65 6e 61 62 6c 65 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 6f his.box.to.enable.autocomplete.o
743a0 6e 20 74 68 65 20 6c 6f 67 69 6e 20 66 6f 72 6d 20 73 6f 20 74 68 61 74 20 62 72 6f 77 73 65 72 n.the.login.form.so.that.browser
743c0 73 20 77 69 6c 6c 20 70 72 6f 6d 70 74 20 74 6f 20 73 61 76 65 20 63 72 65 64 65 6e 74 69 61 6c s.will.prompt.to.save.credential
743e0 73 20 28 4e 4f 54 45 3a 20 53 6f 6d 65 20 62 72 6f 77 73 65 72 73 20 64 6f 20 6e 6f 74 20 72 65 s.(NOTE:.Some.browsers.do.not.re
74400 73 70 65 63 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 29 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 spect.this.option)..When.this.is
74420 20 63 68 65 63 6b 65 64 2c 20 73 74 61 72 74 75 70 20 61 6e 64 20 73 68 75 74 64 6f 77 6e 20 73 .checked,.startup.and.shutdown.s
74440 6f 75 6e 64 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 70 6c 61 79 2e 00 57 68 65 6e 20 ounds.will.no.longer.play..When.
74460 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 this.is.checked,.successful.logi
74480 6e 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 77 69 6c 6c 20 6e ns.to.the.webConfigurator.will.n
744a0 6f 74 20 62 65 20 6c 6f 67 67 65 64 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 ot.be.logged..When.this.is.unche
744c0 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 cked,.access.to.the.webConfigura
744e0 74 6f 72 20 69 73 20 61 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 20 65 76 65 6e 20 6f 6e 20 tor.is.always.permitted.even.on.
74500 70 6f 72 74 20 38 30 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6c 69 73 74 65 port.80,.regardless.of.the.liste
74520 6e 69 6e 67 20 70 6f 72 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 ning.port.configured..Check.this
74540 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c .box.to.disable.this.automatical
74560 6c 79 20 61 64 64 65 64 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 2e 00 57 68 65 6e 20 74 68 69 ly.added.redirect.rule..When.thi
74580 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 s.is.unchecked,.access.to.the.we
745a0 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e bConfigurator.is.protected.again
745c0 73 74 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 74 74 65 st.HTTP_REFERER.redirection.atte
745e0 6d 70 74 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 mpts..Check.this.box.to.disable.
74600 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 this.protection.if.it.interferes
74620 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 69 6e 20 .with.webConfigurator.access.in.
74640 63 65 72 74 61 69 6e 20 63 6f 72 6e 65 72 20 63 61 73 65 73 20 73 75 63 68 20 61 73 20 75 73 69 certain.corner.cases.such.as.usi
74660 6e 67 20 65 78 74 65 72 6e 61 6c 20 73 63 72 69 70 74 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 ng.external.scripts.to.interact.
74680 77 69 74 68 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 with.this.system..More.informati
746a0 6f 6e 20 6f 6e 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 on.on.HTTP_REFERER.is.available.
746c0 66 72 6f 6d 20 25 31 24 73 57 69 6b 69 70 65 64 69 61 25 32 24 73 00 57 68 65 6e 20 74 68 69 73 from.%1$sWikipedia%2$s.When.this
746e0 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 .is.unchecked,.access.to.the.web
74700 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6f 6e 20 74 68 65 20 25 31 24 73 20 69 6e 74 65 72 66 61 Configurator.on.the.%1$s.interfa
74720 63 65 20 69 73 20 61 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 2c 20 72 65 67 61 72 64 6c 65 ce.is.always.permitted,.regardle
74740 73 73 20 6f 66 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 ss.of.the.user-defined.firewall.
74760 72 75 6c 65 20 73 65 74 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 rule.set..Check.this.box.to.disa
74780 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c ble.this.automatically.added.rul
747a0 65 2c 20 73 6f 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 e,.so.access.to.the.webConfigura
747c0 74 6f 72 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2d 64 65 tor.is.controlled.by.the.user-de
747e0 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 28 65 6e 73 75 72 65 20 61 20 66 fined.firewall.rules.(ensure.a.f
74800 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 73 20 69 6e 20 70 6c 61 63 65 20 74 68 61 74 20 61 6c irewall.rule.is.in.place.that.al
74820 6c 6f 77 73 20 61 63 63 65 73 73 2c 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 6c 6f 63 6b lows.access,.to.avoid.being.lock
74840 65 64 20 6f 75 74 21 29 20 25 32 24 73 48 69 6e 74 3a 20 74 68 65 20 26 71 75 6f 74 3b 53 65 74 ed.out!).%2$sHint:.the.&quot;Set
74860 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 49 50 20 61 64 64 72 65 73 73 26 71 75 6f 74 3b 20 6f .interface(s).IP.address&quot;.o
74880 70 74 69 6f 6e 20 69 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 72 65 73 65 74 73 ption.in.the.console.menu.resets
748a0 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 61 73 20 77 65 6c 6c 2e 25 33 24 73 00 57 68 65 6e 20 .this.setting.as.well.%3$s.When.
748c0 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 62 72 6f 77 73 65 72 20 74 this.is.unchecked,.the.browser.t
748e0 61 62 20 73 68 6f 77 73 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 6c 6c 6f 77 65 64 20 ab.shows.the.host.name.followed.
74900 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 2e 20 43 68 65 63 6b 20 74 68 69 73 20 by.the.current.page..Check.this.
74920 62 6f 78 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 20 box.to.display.the.current.page.
74940 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 2e 00 57 68 65 6e 20 followed.by.the.host.name..When.
74960 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 this.is.unchecked,.the.system.is
74980 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 25 31 24 73 44 4e 53 20 52 65 62 69 6e .protected.against.%1$sDNS.Rebin
749a0 64 69 6e 67 20 61 74 74 61 63 6b 73 25 32 24 73 2e 20 54 68 69 73 20 62 6c 6f 63 6b 73 20 70 72 ding.attacks%2$s..This.blocks.pr
749c0 69 76 61 74 65 20 49 50 20 72 65 73 70 6f 6e 73 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 ivate.IP.responses.from.the.conf
749e0 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 igured.DNS.servers..Check.this.b
74a00 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 ox.to.disable.this.protection.if
74a20 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 .it.interferes.with.webConfigura
74a40 74 6f 72 20 61 63 63 65 73 73 20 6f 72 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6e tor.access.or.name.resolution.in
74a60 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 57 68 65 6e 20 74 6f 20 74 72 69 67 67 65 .the.environment..When.to.trigge
74a80 72 20 65 78 63 6c 75 73 69 6f 6e 20 6f 66 20 61 20 6d 65 6d 62 65 72 00 57 68 65 6e 20 75 73 69 r.exclusion.of.a.member.When.usi
74aa0 6e 67 20 49 50 76 34 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 ng.IPv4,.the.target.host.must.be
74ac0 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 .an.IPv4.address.or.hostname..Wh
74ae0 65 6e 20 75 73 69 6e 67 20 49 50 76 36 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d en.using.IPv6,.the.target.host.m
74b00 75 73 74 20 62 65 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 ust.be.an.IPv6.address.or.hostna
74b20 6d 65 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 41 50 20 6d 6f 64 65 20 61 73 20 61 20 6d 75 6c me..When.using.TAP.mode.as.a.mul
74b40 74 69 2d 70 6f 69 6e 74 20 73 65 72 76 65 72 2c 20 61 20 44 48 43 50 20 72 61 6e 67 65 20 6d 61 ti-point.server,.a.DHCP.range.ma
74b60 79 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 62 65 20 73 75 70 70 6c 69 65 64 20 74 6f 20 75 73 65 20 y.optionally.be.supplied.to.use.
74b80 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 on.the.interface.to.which.this.T
74ba0 41 50 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 72 69 64 67 65 64 2e 20 49 66 20 74 68 65 73 65 AP.instance.is.bridged..If.these
74bc0 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 44 48 43 50 20 77 .settings.are.left.blank,.DHCP.w
74be0 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 68 72 6f 75 67 68 20 74 6f 20 74 68 65 20 4c 41 4e ill.be.passed.through.to.the.LAN
74c00 2c 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 20 61 62 6f 76 ,.and.the.interface.setting.abov
74c20 65 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 6d 75 e.will.be.ignored..When.using.mu
74c40 6c 74 69 70 6c 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 65 72 65 20 73 68 6f ltiple.WAN.connections.there.sho
74c60 75 6c 64 20 62 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 75 6e 69 71 75 65 20 44 4e 53 20 73 uld.be.at.least.one.unique.DNS.s
74c80 65 72 76 65 72 20 70 65 72 20 67 61 74 65 77 61 79 2e 00 57 68 65 72 65 20 74 6f 20 73 68 6f 77 erver.per.gateway..Where.to.show
74ca0 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 00 57 68 65 74 68 65 72 20 61 20 70 61 72 .rule.descriptions.Whether.a.par
74cc0 74 69 63 75 6c 61 72 20 70 61 72 74 69 63 69 70 61 6e 74 20 49 44 20 73 68 6f 75 6c 64 20 62 65 ticular.participant.ID.should.be
74ce0 20 6b 65 70 74 20 75 6e 69 71 75 65 2c 20 77 69 74 68 20 61 6e 79 20 6e 65 77 20 49 4b 45 5f 53 .kept.unique,.with.any.new.IKE_S
74d00 41 20 75 73 69 6e 67 20 61 6e 20 49 44 20 64 65 65 6d 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 A.using.an.ID.deemed.to.replace.
74d20 61 6c 6c 20 6f 6c 64 20 6f 6e 65 73 20 75 73 69 6e 67 20 74 68 61 74 20 49 44 2e 20 50 61 72 74 all.old.ones.using.that.ID..Part
74d40 69 63 69 70 61 6e 74 20 49 44 73 20 6e 6f 72 6d 61 6c 6c 79 20 61 72 65 20 75 6e 69 71 75 65 2c icipant.IDs.normally.are.unique,
74d60 20 73 6f 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 .so.a.new.IKE_SA.using.the.same.
74d80 49 44 20 69 73 20 61 6c 6d 6f 73 74 20 69 6e 76 61 72 69 61 62 6c 79 20 69 6e 74 65 6e 64 65 64 ID.is.almost.invariably.intended
74da0 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6e 20 6f 6c 64 20 6f 6e 65 2e 20 54 68 65 20 64 69 66 66 .to.replace.an.old.one..The.diff
74dc0 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 25 31 24 73 6e 6f 25 32 24 73 20 61 6e 64 20 25 31 erence.between.%1$sno%2$s.and.%1
74de0 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 20 74 68 61 74 20 74 68 65 20 6f 6c 64 20 49 4b 45 5f $snever%2$s.is.that.the.old.IKE_
74e00 53 41 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 68 65 6e 20 72 65 63 65 69 76 SAs.will.be.replaced.when.receiv
74e20 69 6e 67 20 61 6e 20 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 20 6e 6f 74 69 66 79 20 69 66 ing.an.INITIAL_CONTACT.notify.if
74e40 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 20 62 75 74 20 77 69 6c 6c 20 69 67 6e 6f 72 .the.option.is.no.but.will.ignor
74e60 65 20 74 68 65 73 65 20 6e 6f 74 69 66 69 65 73 20 69 66 20 25 31 24 73 6e 65 76 65 72 25 32 24 e.these.notifies.if.%1$snever%2$
74e80 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 61 6c 73 6f s.is.configured..The.daemon.also
74ea0 20 61 63 63 65 70 74 73 20 74 68 65 20 76 61 6c 75 65 20 25 31 24 73 6b 65 65 70 25 32 24 73 20 .accepts.the.value.%1$skeep%2$s.
74ec0 74 6f 20 72 65 6a 65 63 74 20 6e 65 77 20 49 4b 45 5f 53 41 20 73 65 74 75 70 73 20 61 6e 64 20 to.reject.new.IKE_SA.setups.and.
74ee0 6b 65 65 70 20 74 68 65 20 64 75 70 6c 69 63 61 74 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 65 keep.the.duplicate.established.e
74f00 61 72 6c 69 65 72 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 59 65 73 2e 00 57 68 65 74 68 65 72 arlier..Defaults.to.Yes..Whether
74f20 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c .rekeying.of.an.IKE_SA.should.al
74f40 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 so.reauthenticate.the.peer..In.I
74f60 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 KEv1,.reauthentication.is.always
74f80 20 64 6f 6e 65 2e 00 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 70 6c 79 00 57 68 6f 20 61 72 65 .done..Who.are.you.reply.Who.are
74fa0 20 79 6f 75 20 72 65 71 75 65 73 74 00 57 69 64 67 65 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .you.request.Widget.configuratio
74fc0 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 57 69 64 67 65 74 20 68 65 69 67 68 n.has.been.changed..Widget.heigh
74fe0 74 00 57 69 6c 64 63 61 72 64 73 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 t.Wildcards.Will.advertise.this.
75000 72 6f 75 74 65 72 20 77 69 74 68 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 router.with.all.configuration.th
75020 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 00 57 69 6c 6c 20 61 64 76 65 rough.a.DHCPv6.server..Will.adve
75040 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 61 rtise.this.router.with.configura
75060 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 6e 64 tion.through.a.DHCPv6.server.and
75080 2f 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c 6c 20 61 /or.stateless.autoconfig..Will.a
750a0 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c dvertise.this.router.with.statel
750c0 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 ess.autoconfig.and.other.configu
750e0 72 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 20 76 69 61 ration.information.available.via
75100 20 44 48 43 50 76 36 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 .DHCPv6..Will.advertise.this.rou
75120 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 ter.with.stateless.autoconfig..W
75140 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 57 69 72 65 6c ill.advertise.this.router..Wirel
75160 65 73 73 00 57 69 72 65 6c 65 73 73 20 45 76 65 6e 74 73 20 28 68 6f 73 74 61 70 64 29 00 57 69 ess.Wireless.Events.(hostapd).Wi
75180 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 reless.Interface.Configuration.W
751a0 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 73 00 57 69 72 65 6c 65 73 73 20 69 6e 74 65 ireless.Interfaces.Wireless.inte
751c0 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 72 65 61 74 65 64 20 6f 6e 20 74 68 65 20 57 69 rfaces.must.be.created.on.the.Wi
751e0 72 65 6c 65 73 73 20 74 61 62 20 62 65 66 6f 72 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 73 reless.tab.before.they.can.be.as
75200 73 69 67 6e 65 64 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 69 73 20 67 65 6e signed..With.Multi-WAN.it.is.gen
75220 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 72 61 66 66 69 63 erally.desired.to.ensure.traffic
75240 20 6c 65 61 76 65 73 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 69 74 20 61 72 .leaves.the.same.interface.it.ar
75260 72 69 76 65 73 20 6f 6e 2c 20 68 65 6e 63 65 20 72 65 70 6c 79 2d 74 6f 20 69 73 20 61 64 64 65 rives.on,.hence.reply-to.is.adde
75280 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 79 20 64 65 66 61 75 6c 74 2e 20 57 68 65 6e d.automatically.by.default..When
752a0 20 75 73 69 6e 67 20 62 72 69 64 67 69 6e 67 2c 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 6d .using.bridging,.this.behavior.m
752c0 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 74 68 65 20 57 41 4e 20 67 61 74 65 77 ust.be.disabled.if.the.WAN.gatew
752e0 61 79 20 49 50 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 67 61 74 65 ay.IP.is.different.from.the.gate
75300 77 61 79 20 49 50 20 6f 66 20 74 68 65 20 68 6f 73 74 73 20 62 65 68 69 6e 64 20 74 68 65 20 62 way.IP.of.the.hosts.behind.the.b
75320 72 69 64 67 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e ridged.interface..With.Multi-WAN
75340 20 69 74 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 .it.is.generally.desired.to.ensu
75360 72 65 20 74 72 61 66 66 69 63 20 72 65 61 63 68 65 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e re.traffic.reaches.directly.conn
75380 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 56 50 4e 20 6e 65 74 77 6f 72 6b 73 20 ected.networks.and.VPN.networks.
753a0 77 68 65 6e 20 75 73 69 6e 67 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 2e 20 54 68 69 73 20 when.using.policy.routing..This.
753c0 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 70 65 63 69 61 6c 20 70 75 72 70 can.be.disabled.for.special.purp
753e0 6f 73 65 73 20 62 75 74 20 69 74 20 72 65 71 75 69 72 65 73 20 6d 61 6e 75 61 6c 6c 79 20 63 72 oses.but.it.requires.manually.cr
75400 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 68 65 73 65 20 6e 65 74 77 6f 72 6b 73 2e eating.rules.for.these.networks.
75420 00 57 69 74 68 20 61 20 73 75 70 70 6f 72 74 65 64 20 43 50 55 2c 20 73 65 6c 65 63 74 69 6e 67 .With.a.supported.CPU,.selecting
75440 20 61 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 77 69 6c 6c 20 6c 6f 61 64 20 74 68 65 20 .a.thermal.sensor.will.load.the.
75460 61 70 70 72 6f 70 72 69 61 74 65 20 64 72 69 76 65 72 20 74 6f 20 72 65 61 64 20 69 74 73 20 74 appropriate.driver.to.read.its.t
75480 65 6d 70 65 72 61 74 75 72 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 4e 6f 6e emperature..Setting.this.to."Non
754a0 65 22 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 61 64 20 74 68 65 20 74 65 6d 70 e".will.attempt.to.read.the.temp
754c0 65 72 61 74 75 72 65 20 66 72 6f 6d 20 61 6e 20 41 43 50 49 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d erature.from.an.ACPI-compliant.m
754e0 6f 74 68 65 72 62 6f 61 72 64 20 73 65 6e 73 6f 72 20 69 6e 73 74 65 61 64 2c 20 69 66 20 6f 6e otherboard.sensor.instead,.if.on
75500 65 20 69 73 20 70 72 65 73 65 6e 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 74 20 61 20 e.is.present..If.there.is.not.a.
75520 73 75 70 70 6f 72 74 65 64 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 63 68 69 70 20 69 6e supported.thermal.sensor.chip.in
75540 20 74 68 65 20 73 79 73 74 65 6d 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 .the.system,.this.option.will.ha
75560 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 ve.no.effect..To.unload.the.sele
75580 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 cted.module,.set.this.option.to.
755a0 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 57 69 7a 61 72 64 00 57 "none".and.then.reboot..Wizard.W
755c0 69 7a 61 72 64 73 00 57 6f 4c 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 57 6f 75 6c izards.WoL.Server.settings..Woul
755e0 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 d.you.like.to.remove.the.LAN.IP.
75600 61 64 64 72 65 73 73 20 61 6e 64 20 0a 75 6e 6c 6f 61 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 address.and..unload.the.interfac
75620 65 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 e.now.[y|n]?.Writing.configurati
75640 6f 6e 2e 2e 2e 20 00 57 72 6f 6e 67 20 49 6e 74 65 72 66 61 63 65 00 57 72 6f 6e 67 20 64 61 74 on.....Wrong.Interface.Wrong.dat
75660 61 20 73 75 62 6d 69 74 74 65 64 00 57 72 6f 6e 67 20 69 6e 64 65 78 20 73 75 70 70 6c 69 65 64 a.submitted.Wrong.index.supplied
75680 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 70 70 6c 69 65 64 00 57 72 6f 6e 67 .Wrong.parameters.supplied.Wrong
756a0 20 70 61 72 61 6d 65 74 65 72 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 69 6e 74 65 72 66 61 63 .parameters.used.during.interfac
756c0 65 5f 62 72 69 6e 67 5f 64 6f 77 6e 00 57 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 20 2d 20 52 65 e_bring_down.Wrong.password.-.Re
756e0 6d 65 6d 62 65 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 member.password.is.case.sensitiv
75700 65 2e 00 57 72 6f 6e 67 20 76 61 6c 75 65 73 20 2d 20 55 70 64 61 74 65 20 63 6f 75 6c 64 20 6e e..Wrong.values.-.Update.could.n
75720 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 2e 00 58 4d 4c 20 63 6f 6e 66 69 67 75 72 61 74 69 ot.be.completed..XML.configurati
75740 6f 6e 20 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 25 73 20 63 61 6e 6e 6f 74 20 63 6f on.file.not.found...%s.cannot.co
75760 6e 74 69 6e 75 65 20 62 6f 6f 74 69 6e 67 2e 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 ntinue.booting..XML.error:.%1$s.
75780 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 at.line.%2$d.XML.error:.%1$s.at.
757a0 6c 69 6e 65 20 25 32 24 64 20 63 61 6e 6e 6f 74 20 6f 63 63 75 72 20 6d 6f 72 65 20 74 68 61 6e line.%2$d.cannot.occur.more.than
757c0 20 6f 6e 63 65 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 .once.XML.error:.%1$s.at.line.%2
757e0 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 65 72 72 6f 72 3a 20 6e 6f 20 25 73 20 6f 62 6a 65 $d.in.%3$s.XML.error:.no.%s.obje
75800 63 74 20 66 6f 75 6e 64 21 00 58 4d 4c 20 65 72 72 6f 72 3a 20 75 6e 61 62 6c 65 20 74 6f 20 6f ct.found!.XML.error:.unable.to.o
75820 70 65 6e 20 66 69 6c 65 00 59 65 73 00 59 6f 75 20 68 61 76 65 20 63 68 6f 73 65 6e 20 74 6f 20 pen.file.Yes.You.have.chosen.to.
75840 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 00 5a 44 41 20 6f 72 remove.the.LAN.interface..ZDA.or
75860 20 5a 44 47 00 5a 6f 6e 65 00 5a 6f 6e 65 20 49 44 00 5a 6f 6e 65 20 5b 25 73 5d 20 61 6c 72 65 .ZDG.Zone.Zone.ID.Zone.[%s].alre
75880 61 64 79 20 65 78 69 73 74 73 2e 00 5a 6f 6e 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 5a 6f 6e ady.exists..Zone.description.Zon
758a0 65 20 6e 61 6d 65 00 5a 6f 6e 65 20 6e 61 6d 65 2e 20 43 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 e.name.Zone.name..Can.only.conta
758c0 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 6f in.letters,.digits,.and.undersco
758e0 72 65 73 20 28 5f 29 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 res.(_).and.may.not.start.with.a
75900 20 64 69 67 69 74 2e 00 5a 6f 6e 65 20 6f 72 20 48 6f 73 74 20 49 44 20 77 61 73 20 6e 6f 74 20 .digit..Zone.or.Host.ID.was.not.
75920 66 6f 75 6e 64 2c 20 63 68 65 63 6b 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 2e 00 5b 25 73 5d 20 found,.check.the.hostname..[%s].
75940 61 6c 72 65 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 78 already.allowed..[%s].already.ex
75960 69 73 74 73 2e 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d ists..[TDR.DEBUG].status.true.--
75980 20 72 75 6c 65 20 74 79 70 65 20 27 25 73 27 00 61 63 74 69 76 65 00 61 64 76 61 6e 63 65 64 20 .rule.type.'%s'.active.advanced.
759a0 73 65 74 74 69 6e 67 00 61 6e 79 00 61 75 74 6f 00 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f setting.any.auto.automatic.outbo
759c0 75 6e 64 20 6e 61 74 00 61 75 74 6f 73 65 6c 65 63 74 00 62 61 73 69 63 00 62 69 74 73 00 62 6c und.nat.autoselect.basic.bits.bl
759e0 6f 63 6b 69 6e 67 00 62 72 69 64 67 65 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 63 ocking.bridgeif.not.defined.--.c
75a00 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 75 70 00 62 75 69 6c ould.not.bring.interface.up.buil
75a20 74 20 6f 6e 00 63 61 6e 74 20 72 65 61 64 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 t.on.cant.read.%1$s/voucher_%2$s
75a40 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 61 6e 74 20 77 72 69 74 65 20 25 31 24 73 2f 76 6f _used_%3$s.db.cant.write.%1$s/vo
75a60 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 68 61 72 73 65 74 00 ucher_%2$s_used_%3$s.db.charset.
75a80 63 68 65 63 6b 20 66 6f 72 20 65 74 68 65 72 6e 65 74 20 6c 6f 6f 70 73 00 63 68 65 63 6b 73 75 check.for.ethernet.loops.checksu
75aa0 6d 62 69 74 73 00 63 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 mbits.click.to.toggle.enabled/di
75ac0 73 61 62 6c 65 64 20 73 74 61 74 75 73 00 63 6c 69 65 6e 74 00 63 6f 75 6c 64 20 6e 6f 74 20 62 sabled.status.client.could.not.b
75ae0 72 69 6e 67 20 67 69 66 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 ring.gifif.up.--.variable.not.de
75b00 66 69 6e 65 64 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 72 65 61 6c 69 66 20 75 70 20 fined.could.not.bring.realif.up.
75b20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 69 6e 74 65 72 --.variable.not.defined.--.inter
75b40 66 61 63 65 5f 67 69 66 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 63 72 65 61 74 65 64 20 27 25 73 face_gif_configure().created.'%s
75b60 27 20 76 73 3a 00 63 72 6f 6e 20 62 61 73 65 64 20 72 65 73 65 74 00 64 00 64 65 66 61 75 6c 74 '.vs:.cron.based.reset.d.default
75b80 00 64 65 6c 65 74 65 00 64 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 64 65 6c 65 .delete.delete.phase2.entry.dele
75ba0 74 65 20 74 68 69 73 20 73 65 70 61 72 61 74 6f 72 00 64 65 76 69 63 65 20 6e 6f 74 20 70 72 65 te.this.separator.device.not.pre
75bc0 73 65 6e 74 21 20 49 73 20 74 68 65 20 6d 6f 64 65 6d 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 sent!.Is.the.modem.attached.to.t
75be0 68 65 20 73 79 73 74 65 6d 3f 00 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 he.system?.dhcp6c.will.send.a.re
75c00 6c 65 61 73 65 20 74 6f 20 74 68 65 20 49 53 50 20 6f 6e 20 65 78 69 74 2c 20 73 6f 6d 65 20 49 lease.to.the.ISP.on.exit,.some.I
75c20 53 50 73 20 74 68 65 6e 20 72 65 6c 65 61 73 65 20 74 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 SPs.then.release.the.allocated.a
75c40 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 ddress.or.prefix..This.option.pr
75c60 65 76 65 6e 74 73 20 74 68 61 74 20 73 69 67 6e 61 6c 20 65 76 65 72 20 62 65 69 6e 67 20 73 65 events.that.signal.ever.being.se
75c80 6e 74 00 64 69 73 61 62 6c 65 64 00 64 69 73 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 nt.disabled.disabled.route.to.%s
75ca0 00 64 6f 6e 65 00 64 6f 6e 65 2e 00 64 6f 6e 65 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 4e 6f 20 .done.done..done.%s.dpinger:.No.
75cc0 64 70 69 6e 67 65 72 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 66 6f 72 20 67 61 74 65 dpinger.session.running.for.gate
75ce0 77 61 79 20 25 73 00 64 70 69 6e 67 65 72 3a 20 63 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 way.%s.dpinger:.cannot.connect.t
75d00 6f 20 73 74 61 74 75 73 20 73 6f 63 6b 65 74 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 o.status.socket.%1$s.-.%2$s.(%3$
75d20 73 29 00 64 79 6e 61 6d 69 63 00 65 2e 67 2e 20 75 73 65 72 40 68 6f 73 74 20 62 65 63 6f 6d 65 s).dynamic.e.g..user@host.become
75d40 73 20 75 73 65 72 20 77 68 65 6e 20 75 6e 63 68 65 63 6b 65 64 2e 00 65 6d 61 69 6c 20 61 64 64 s.user.when.unchecked..email.add
75d60 72 65 73 73 00 65 6e 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 65 72 72 6f 72 3a 20 ress.enabled.route.to.%s.error:.
75d80 74 61 67 20 6d 69 73 6d 61 74 63 68 20 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 69 6e tag.mismatch.(.%1$s.!=.%2$s.).in
75da0 20 27 25 33 24 73 27 25 34 24 73 00 65 78 70 69 72 65 64 00 65 78 74 65 72 6e 61 6c 00 65 78 74 .'%3$s'%4$s.expired.external.ext
75dc0 65 72 6e 61 6c 20 2d 20 73 69 67 6e 61 74 75 72 65 20 70 65 6e 64 69 6e 67 00 66 61 69 6c 65 64 ernal.-.signature.pending.failed
75de0 00 66 61 69 6c 65 64 21 00 66 63 6c 6f 73 65 20 25 73 20 66 61 69 6c 65 64 00 66 69 6c 74 65 72 .failed!.fclose.%s.failed.filter
75e00 5f 67 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 _generate_port:.%1$s.is.not.a.va
75e20 6c 69 64 20 25 32 24 73 20 70 6f 72 74 2e 00 66 6f 6c 6c 6f 77 00 66 6f 72 77 61 72 64 69 6e 67 lid.%2$s.port..follow.forwarding
75e40 00 66 77 72 69 74 65 20 25 73 20 66 61 69 6c 65 64 00 67 61 74 65 77 61 79 00 67 61 74 65 77 61 .fwrite.%s.failed.gateway.gatewa
75e60 79 20 67 72 6f 75 70 00 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 63 61 6e y.group.gateway.is.disabled,.can
75e80 6e 6f 74 20 65 6e 61 62 6c 65 20 72 6f 75 74 65 20 74 6f 20 25 73 00 67 69 66 20 72 65 6d 6f 74 not.enable.route.to.%s.gif.remot
75ea0 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 e.address.gif.tunnel.local.addre
75ec0 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 67 69 66 ss.gif.tunnel.remote.address.gif
75ee0 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 6e 65 74 6d 61 73 6b 00 68 6f 73 74 00 69 64 00 69 .tunnel.remote.netmask.host.id.i
75f00 64 2e 73 65 72 76 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 20 71 75 65 72 69 d.server.and.hostname.bind.queri
75f20 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 69 6e 00 69 6e 20 52 41 4d 00 69 6e 20 75 73 65 00 es.are.refused.in.in.RAM.in.use.
75f40 69 6e 20 75 73 65 20 00 69 6e 20 76 69 65 77 00 69 6e 20 76 69 65 77 20 00 69 6e 74 65 72 66 61 in.use..in.view.in.view..interfa
75f60 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 ce_qinq2_configure.called.with.i
75f80 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f f.undefined.%s.interface_qinq_co
75fa0 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 nfigure.called.with.if.undefined
75fc0 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c .%s.interface_qinq_configure.cal
75fe0 6c 65 64 20 77 69 74 68 20 69 6e 76 61 6c 69 64 20 69 66 2e 25 73 00 69 6e 74 65 72 66 61 63 65 led.with.invalid.if.%s.interface
76000 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 _vlan_configure.called.with.if.u
76020 6e 64 65 66 69 6e 65 64 2e 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 28 29 20 ndefined..interfaces_bring_up().
76040 77 61 73 20 63 61 6c 6c 65 64 20 62 75 74 20 6e 6f 20 76 61 72 69 61 62 6c 65 20 64 65 66 69 6e was.called.but.no.variable.defin
76060 65 64 2e 00 69 6e 76 61 6c 69 64 20 69 6e 70 75 74 00 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 ed..invalid.input.is.available..
76080 6c 61 62 65 6c 00 6c 61 6e 00 6c 65 61 72 6e 69 6e 67 00 6c 65 76 65 6c 00 6c 69 6d 69 74 65 72 label.lan.learning.level.limiter
760a0 00 6c 69 6d 69 74 65 72 73 00 6c 69 6e 6b 73 68 61 72 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 .limiters.linkshare.d.value.need
760c0 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 6c 69 6e 6b 73 68 61 72 65 20 6d 31 20 76 61 6c s.to.be.numeric.linkshare.m1.val
760e0 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 ue.needs.to.be.Kb,.Mb,.Gb,.or.%.
76100 6c 69 6e 6b 73 68 61 72 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b linkshare.m2.value.needs.to.be.K
76120 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 b,.Mb,.Gb,.or.%.linkshare.servic
76140 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 e.curve.defined.but.missing.(d).
76160 76 61 6c 75 65 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 value.linkshare.service.curve.de
76180 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 fined.but.missing.initial.bandwi
761a0 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 75 6e dth.(m1).value.list_phpfiles:.un
761c0 61 62 6c 65 20 74 6f 20 65 78 61 6d 69 6e 65 20 70 61 74 68 20 25 73 00 6c 69 73 74 69 6e 67 20 able.to.examine.path.%s.listing.
761e0 6f 6e 6c 79 20 66 69 72 73 74 20 31 30 6b 20 69 74 65 6d 73 00 6c 6f 63 61 6c 68 6f 73 74 00 6c only.first.10k.items.localhost.l
76200 6f 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c 20 69 73 20 43 6f 70 79 72 69 67 ong.loopback.m0n0wall.is.Copyrig
76220 68 74 20 26 63 6f 70 79 3b 20 32 30 30 32 2d 32 30 31 35 20 62 79 20 4d 61 6e 75 65 6c 20 4b 61 ht.&copy;.2002-2015.by.Manuel.Ka
76240 73 70 65 72 20 28 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 29 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 sper.(mk@neon1.net)..All.rights.
76260 72 65 73 65 72 76 65 64 2e 00 6d 31 00 6d 32 00 6d 61 67 69 63 00 6d 69 6c 6c 69 6f 6e 00 6d 69 reserved..m1.m2.magic.million.mi
76280 6e 00 6d 69 6e 75 74 65 73 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 6d 6f 6e 69 74 6f 72 3a n.minutes.modified.'%s'.monitor:
762a0 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 20 6d 65 73 73 61 67 .modified.'%s'.vs:.mtrace.messag
762c0 65 73 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e es.mtrace.resp.n/a.n/j/y.H:i:s.n
762e0 65 74 33 30 20 2d 2d 20 49 73 6f 6c 61 74 65 64 20 2f 33 30 20 6e 65 74 77 6f 72 6b 20 70 65 72 et30.--.Isolated./30.network.per
76300 20 63 6c 69 65 6e 74 00 6e 65 74 77 6f 72 6b 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 6e .client.network.nginx.with.LUA.n
76320 6f 20 69 6e 66 6f 00 6e 6f 6d 6f 64 69 66 79 00 6e 6f 6e 65 00 6e 6f 70 65 65 72 00 6e 6f 71 75 o.info.nomodify.none.nopeer.noqu
76340 65 72 79 00 6e 6f 73 65 72 76 65 00 6e 6f 74 72 61 70 00 6e 74 6c 6d 00 6f 66 66 00 6f 66 66 6c ery.noserve.notrap.ntlm.off.offl
76360 69 6e 65 00 6f 6b 00 6f 6e 6c 69 6e 65 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 ine.ok.online.openvpn_resync_gwg
76380 72 6f 75 70 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 67 77 67 72 6f 75 70 20 70 61 roup.called.with.null.gwgroup.pa
763a0 72 61 6d 65 74 65 72 2e 00 6f 75 74 00 6f 75 74 20 6f 66 00 6f 76 65 72 77 72 69 74 65 21 00 70 rameter..out.out.of.overwrite!.p
763c0 66 49 6e 66 6f 00 70 66 53 65 6e 73 65 20 42 6f 6f 6b 00 70 66 53 65 6e 73 65 20 44 65 66 61 75 fInfo.pfSense.Book.pfSense.Defau
763e0 6c 74 00 70 66 53 65 6e 73 65 20 47 6f 6c 64 00 70 66 53 79 6e 63 20 4e 6f 64 65 73 00 70 66 53 lt.pfSense.Gold.pfSync.Nodes.pfS
76400 79 6e 63 20 6e 6f 64 65 73 00 70 66 54 6f 70 00 70 66 54 6f 70 20 43 6f 6e 66 69 67 75 72 61 74 ync.nodes.pfTop.pfTop.Configurat
76420 69 6f 6e 00 70 66 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 00 70 ion.pfsync.Synchronize.Peer.IP.p
76440 66 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 20 6d 75 73 74 20 62 fsync.Synchronize.Peer.IP.must.b
76460 65 20 61 6e 20 49 50 76 34 20 49 50 2e 00 70 66 73 79 6e 63 20 64 6f 6e 65 20 69 6e 20 25 73 20 e.an.IPv4.IP..pfsync.done.in.%s.
76480 73 65 63 6f 6e 64 73 2e 00 70 66 73 79 6e 63 20 74 72 61 6e 73 66 65 72 73 20 73 74 61 74 65 20 seconds..pfsync.transfers.state.
764a0 69 6e 73 65 72 74 69 6f 6e 2c 20 75 70 64 61 74 65 2c 20 61 6e 64 20 64 65 6c 65 74 69 6f 6e 20 insertion,.update,.and.deletion.
764c0 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 66 69 72 65 77 61 6c 6c 73 2e 00 70 68 61 73 messages.between.firewalls..phas
764e0 65 32 20 66 6f 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 e2.for.%s.phpDynDNS:.ERROR.while
76500 20 75 70 64 61 74 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 .updating.IP.Address.(A).for.%1$
76520 73 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 s.(%2$s).phpDynDNS:.ERROR.while.
76540 75 70 64 61 74 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 updating.IP.Address.(AAAA).for.%
76560 31 24 73 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 1$s.(%2$s).phpDynDNS:.Not.updati
76580 6e 67 20 25 73 20 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 68 65 20 49 50 20 61 64 ng.%s.A.record.because.the.IP.ad
765a0 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 dress.has.not.changed..phpDynDNS
765c0 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 20 41 41 41 41 20 72 65 63 6f 72 64 20 62 65 :.Not.updating.%s.AAAA.record.be
765e0 63 61 75 73 65 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 cause.the.IPv6.address.has.not.c
76600 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 75 70 64 61 74 69 6e 67 20 63 61 63 68 hanged..phpDynDNS:.updating.cach
76620 65 20 66 69 6c 65 20 25 31 24 73 3a 20 25 32 24 73 00 70 6f 72 74 00 70 72 69 76 61 74 65 20 6b e.file.%1$s:.%2$s.port.private.k
76640 65 79 20 6f 6e 6c 79 00 70 75 62 6c 69 63 6b 65 79 00 71 75 65 75 65 00 71 75 65 75 65 73 00 72 ey.only.publickey.queue.queues.r
76660 64 36 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 d6.%1$s.with.ipv6.address.%2$s.b
76680 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 72 65 61 64 79 00 72 65 61 ased.on.%3$s.ipv4.%4$s.ready.rea
766a0 6c 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 62 72 lif.not.defined.in.interfaces.br
766c0 69 64 67 65 20 2d 20 75 70 00 72 65 61 6c 74 69 6d 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 idge.-.up.realtime.d.value.needs
766e0 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 72 65 61 6c 74 69 6d 65 20 6d 31 20 76 61 6c 75 65 .to.be.numeric.realtime.m1.value
76700 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 .needs.to.be.Kb,.Mb,.Gb,.or.%.re
76720 61 6c 74 69 6d 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 altime.m2.value.needs.to.be.Kb,.
76740 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 Mb,.Gb,.or.%.realtime.service.cu
76760 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 rve.defined.but.missing.(d).valu
76780 65 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 e.realtime.service.curve.defined
767a0 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 .but.missing.initial.bandwidth.(
767c0 6d 31 29 20 76 61 6c 75 65 00 72 65 6c 65 61 73 65 64 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 m1).value.released.reload_interf
767e0 61 63 65 73 5f 73 79 6e 63 28 29 20 69 73 20 73 74 61 72 74 69 6e 67 2e 00 72 65 6d 6f 76 65 64 aces_sync().is.starting..removed
76800 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 .gateway.group.%s.removed.route.
76820 74 6f 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 25 73 00 72 65 73 65 72 76 65 to.%s.removed.route.to%s.reserve
76840 64 00 72 6f 6c 6c 62 69 74 73 00 72 72 64 74 6f 6f 6c 20 72 65 73 74 6f 72 65 20 2d 66 20 27 25 d.rollbits.rrdtool.restore.-f.'%
76860 31 24 73 27 20 27 25 32 24 73 27 20 66 61 69 6c 65 64 20 72 65 74 75 72 6e 69 6e 67 20 25 33 24 1$s'.'%2$s'.failed.returning.%3$
76880 73 2e 00 72 75 6c 65 73 00 72 75 6e 6e 69 6e 67 00 73 61 76 65 00 73 63 68 65 64 75 6c 65 00 73 s..rules.running.save.schedule.s
768a0 65 61 72 63 68 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 25 32 24 73 20 66 6f 72 earch.the.%1$sSystem.Log%2$s.for
768c0 20 43 41 52 50 20 64 65 6d 6f 74 69 6f 6e 2d 72 65 6c 61 74 65 64 20 65 76 65 6e 74 73 2e 00 73 .CARP.demotion-related.events..s
768e0 65 63 74 69 6f 6e 00 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ection.secure.shell.configuratio
76900 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 73 73 68 64 2e 00 n.has.changed..Restarting.sshd..
76920 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 secure.shell.configuration.has.c
76940 68 61 6e 67 65 64 2e 20 53 74 6f 70 70 69 6e 67 20 73 73 68 64 2e 00 73 65 6c 66 2d 73 69 67 6e hanged..Stopping.sshd..self-sign
76960 65 64 00 73 65 72 76 65 72 00 73 65 74 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 66 61 69 6c 65 ed.server.set.setsockopt().faile
76980 64 2c 20 65 72 72 6f 72 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 77 69 74 68 20 69 70 d,.error:.%s.sixto4.%1$s.with.ip
769a0 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 v6.address.%2$s.based.on.%3$s.ip
769c0 76 34 20 25 34 24 73 00 73 69 7a 65 00 73 70 65 65 64 00 73 72 63 00 73 74 61 74 65 00 73 74 61 v4.%4$s.size.speed.src.state.sta
769e0 74 69 63 00 73 74 61 74 69 63 20 72 6f 75 74 65 00 73 74 72 61 74 75 6d 00 73 74 72 69 6e 67 2d tic.static.route.stratum.string-
76a00 66 6f 72 6d 61 74 3a 20 69 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 format:.iscsi:(servername):(prot
76a20 6f 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 73 ocol):(port):(LUN):targetname..s
76a40 79 73 74 65 6d 00 74 69 63 6b 65 74 62 69 74 73 00 74 69 6d 65 00 74 72 61 66 66 69 63 20 69 73 ystem.ticketbits.time.traffic.is
76a60 20 62 6c 6f 63 6b 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6c 6f 67 67 65 64 00 74 72 61 66 66 .blocked.traffic.is.logged.traff
76a80 69 63 20 69 73 20 6d 61 74 63 68 65 64 00 74 72 61 66 66 69 63 20 69 73 20 70 61 73 73 65 64 00 ic.is.matched.traffic.is.passed.
76aa0 74 72 61 66 66 69 63 20 69 73 20 72 65 6a 65 63 74 65 64 00 74 74 6c 00 75 6e 61 62 6c 65 20 74 traffic.is.rejected.ttl.unable.t
76ac0 6f 20 72 65 61 64 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 00 75 70 00 75 70 70 65 o.read.%s.unknown.reason.up.uppe
76ae0 72 6c 69 6d 69 74 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 rlimit.d.value.needs.to.be.numer
76b00 69 63 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 ic.upperlimit.m1.value.needs.to.
76b20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 6d be.Kb,.Mb,.Gb,.or.%.upperlimit.m
76b40 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 2.value.needs.to.be.Kb,.Mb,.Gb,.
76b60 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 or.%.upperlimit.service.curve.de
76b80 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 75 70 70 65 fined.but.missing.(d).value.uppe
76ba0 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 rlimit.service.curve.defined.but
76bc0 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 .missing.initial.bandwidth.(m1).
76be0 76 61 6c 75 65 00 75 73 65 64 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 20 61 6e 64 20 76 65 value.used.version.server.and.ve
76c00 72 73 69 6f 6e 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 76 rsion.bind.queries.are.refused.v
76c20 6c 61 6e 69 66 00 77 61 69 74 69 6e 67 20 66 6f 72 20 70 66 73 79 6e 63 2e 2e 2e 00 77 61 72 6e lanif.waiting.for.pfsync....warn
76c40 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 69 6e 76 61 6c 69 64 20 64 61 74 61 20 69 ing:.tag.%1$s.has.invalid.data.i
76c60 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 n.'%2$s'%3$s.warning:.tag.%1$s.h
76c80 61 73 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 as.malformed.data.in.'%2$s'%3$s.
76ca0 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6e 6f 20 64 61 74 61 20 69 6e warning:.tag.%1$s.has.no.data.in
76cc0 20 27 25 32 24 73 27 25 33 24 73 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 77 65 62 43 .'%2$s'%3$s.webConfigurator.webC
76ce0 6f 6e 66 69 67 75 72 61 74 6f 72 20 4c 6f 63 6b 6f 75 74 20 54 61 62 6c 65 00 77 65 62 43 6f 6e onfigurator.Lockout.Table.webCon
76d00 66 69 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 figurator.admin.password.will.be
76d20 20 72 65 73 65 74 20 74 6f 20 27 25 73 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 .reset.to.'%s'.webConfigurator.a
76d40 64 6d 69 6e 20 75 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 27 dmin.username.will.be.reset.to.'
76d60 61 64 6d 69 6e 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 6f 6e 66 69 67 75 72 61 admin'.webConfigurator.configura
76d80 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 77 65 62 tion.has.changed..Restarting.web
76da0 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 64 65 Configurator..webConfigurator.de
76dc0 66 61 75 6c 74 20 28 25 73 29 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 50 fault.(%s).Project-Id-Version:.P
76de0 41 43 4b 41 47 45 20 56 45 52 53 49 4f 4e 0a 52 65 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 67 73 ACKAGE.VERSION.Report-Msgid-Bugs
76e00 2d 54 6f 3a 20 0a 50 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 35 -To:..POT-Creation-Date:.2017-05
76e20 2d 31 36 20 30 39 3a 32 33 2d 30 33 30 30 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 -16.09:23-0300.MIME-Version:.1.0
76e40 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 .Content-Type:.text/plain;.chars
76e60 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 et=UTF-8.Content-Transfer-Encodi
76e80 6e 67 3a 20 38 62 69 74 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d ng:.8bit.PO-Revision-Date:.2017-
76ea0 30 35 2d 31 34 20 30 38 3a 34 38 2d 30 34 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f 72 05-14.08:48-0400.Last-Translator
76ec0 3a 20 66 78 6e 65 6e 67 20 3c 38 35 39 32 36 35 34 35 40 71 71 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 :.fxneng.<85926545@qq.com>.Langu
76ee0 61 67 65 2d 54 65 61 6d 3a 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 20 3c 66 78 6e 65 6e age-Team:.Chinese.(China).<fxnen
76f00 67 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 48 61 6e 73 2d 43 g@gmail.com>.Language:.zh-Hans-C
76f20 4e 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 5a 61 6e 61 74 61 20 33 2e 39 2e 36 0a 50 6c 75 72 N.X-Generator:.Zanata.3.9.6.Plur
76f40 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 31 3b 20 70 6c 75 72 61 6c 3d 30 3b 0a al-Forms:.nplurals=1;.plural=0;.
76f60 00 20 00 20 2d 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 9c b0 e5 9d 80 00 e4 bb bb e6 84 ....-.%1$s.....%2$s.............
76f80 8f e6 a0 87 e8 af 86 00 e5 85 a5 e7 ab 99 00 e8 a1 a8 e7 a4 ba e8 ae a1 e5 88 92 e8 a1 a8 e5 bd ................................
76fa0 93 e5 89 8d e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 e3 80 82 00 e6 8e a5 e5 8f a3 ................................
76fc0 00 e8 bd bd e5 85 a5 e4 b8 ad ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 e5 87 ba e7 ab ................................
76fe0 99 20 00 e8 b7 af e5 be 84 e6 88 90 e6 9c ac 00 e4 bc 98 e5 85 88 00 e6 97 a5 e5 bf 97 e6 96 87 ................................
77000 e4 bb b6 e7 9a 84 e5 89 a9 e4 bd 99 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef bc 9a 00 e7 ................................
77020 b1 bb e5 9e 8b 00 20 62 69 74 73 00 e5 ae 8c e6 88 90 ef bc 81 00 e4 bf ae e6 94 b9 20 27 25 73 .......bits..................'%s
77040 27 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 00 e5 80 92 e7 bd ae 00 20 6f 66 20 00 e5 bc 80 e5 a7 8b e7 '..........:.........of.........
77060 ab af e5 8f a3 00 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 00 20 e7 a7 92 20 28 00 20 74 6f 20 00 22 ........................(..to.."
77080 25 73 22 20 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 %s".............................
770a0 90 91 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e3 ........IP......................
770c0 80 82 00 e2 80 9c 74 75 6e e2 80 9d e6 a8 a1 e5 bc 8f e6 90 ba e5 b8 a6 49 50 76 34 e5 92 8c 49 ......tun...............IPv4...I
770e0 50 76 36 ef bc 88 4f 53 49 e7 ac ac 33 e5 b1 82 ef bc 89 ef bc 8c e6 98 af e6 89 80 e6 9c 89 e5 Pv6...OSI...3...................
77100 b9 b3 e5 8f b0 e4 b8 ad e6 9c 80 e5 b8 b8 e8 a7 81 e5 92 8c e5 85 bc e5 ae b9 e7 9a 84 e6 a8 a1 ................................
77120 e5 bc 8f e3 80 82 25 31 24 73 22 74 61 70 22 20 e6 a8 a1 e5 bc 8f e8 83 bd e5 a4 9f e6 89 bf e8 ......%1$s"tap".................
77140 bd bd 38 30 32 2e 33 ef bc 88 4f 53 49 e7 ac ac 32 e5 b1 82 ef bc 89 00 e8 bf 9e e6 8e a5 00 e7 ..802.3...OSI...2...............
77160 8a b6 e6 80 81 00 e4 bf a1 e6 81 af e6 9d a1 e6 95 b0 e9 99 90 e5 88 b6 00 23 20 e5 ad 98 e5 82 .........................#......
77180 a8 e5 8d b7 49 64 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 33 31 e4 b9 8b e9 97 b4 e3 80 ....Id.Bits.........1-31........
771a0 82 00 23 20 e5 ad 98 e5 82 a8 e7 a5 a8 e6 8d ae 49 44 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 ..#.............ID.Bits.........
771c0 31 2d 31 36 e4 b9 8b e9 97 b4 e3 80 82 00 23 20 e5 ad 98 e5 82 a8 e6 a0 a1 e9 aa 8c 42 69 74 73 1-16..........#.............Bits
771e0 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 20 33 31 e4 b9 8b e9 97 b4 e3 80 82 00 e6 a0 a1 e9 aa 8c e5 92 .........1-.31..................
77200 8c e4 bd 8d e6 95 b0 00 e5 8d b7 e4 bd 8d 00 e7 a5 a8 e4 bd 8d 00 e9 97 a8 e7 a5 a8 e5 8f b7 00 ................................
77220 e4 bd bf e7 94 a8 e4 b8 ad e7 9a 84 e7 a7 9f e7 ba a6 e6 95 b0 e9 87 8f 00 23 20 31 00 23 20 32 .........................#.1.#.2
77240 00 25 31 24 64 20 e5 8c b9 e9 85 8d e7 9a 84 25 32 24 73 20 4c 6f 67 20 e6 97 a5 e5 bf 97 e6 9d .%1$d..........%2$s.Log.........
77260 a1 e7 9b ae e3 80 82 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 e9 80 9a e7 9f a5 00 25 31 24 ........%1$s.(%2$s).-........%1$
77280 73 20 28 25 32 24 73 2f 25 33 24 73 29 e6 b4 bb e5 8a a8 e5 92 8c e8 89 af e5 a5 bd e7 9a 84 25 s.(%2$s/%3$s)..................%
772a0 34 24 64 e5 88 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e5 b7 b2 e4 bd 4$d.......%1$s.(%2$s/%3$s)......
772c0 bf e7 94 a8 e5 b9 b6 e8 bf 87 e6 9c 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e8 ..............%1$s.(%2$s/%3$s)..
772e0 89 af e5 a5 bd e7 9a 84 25 34 24 73 e5 88 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 ........%4$s.......%1$s.(%2$s/%3
77300 24 73 29 3a e5 9c a8 e5 b7 b2 e6 b3 a8 e5 86 8c e7 9a 84 e4 bb bb e4 bd 95 e5 8d b7 e4 b8 8a e6 $s):............................
77320 89 be e4 b8 8d e5 88 b0 00 25 31 24 73 20 e5 8c b9 e9 85 8d e7 9a 84 20 25 32 24 73 e6 97 a5 e5 .........%1$s...........%2$s....
77340 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 25 31 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 32 24 73 00 ............%1$s...........%2$s.
77360 25 31 24 73 20 e5 9c a8 e8 a1 8c 20 25 32 24 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 %1$s........%2$d.%1$s.by.%2$s.%1
77380 24 73 20 e7 9a 84 20 43 49 44 52 20 e6 8e a9 e7 a0 81 e4 b8 ba 20 25 32 24 73 2c 20 e5 ae 83 e5 $s.....CIDR...........%2$s,.....
773a0 8c 85 e5 90 ab e7 9a 84 e5 9c b0 e5 9d 80 e4 b8 8d e8 b6 b3 e3 80 82 00 25 31 24 73 e5 ae 89 e8 ........................%1$s....
773c0 a3 85 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e5 ae 89 e8 a3 85 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 .........%1$s...................
773e0 80 82 00 25 31 24 73 20 e6 97 a0 e6 95 88 3a 20 25 32 24 73 20 21 00 25 31 24 73 20 e6 97 a0 e6 ...%1$s.......:.%2$s.!.%1$s.....
77400 95 88 3a 20 25 32 24 73 21 21 00 25 31 24 73 20 69 73 e6 98 af e7 89 88 e6 9d 83 ef bc 86 e5 89 ..:.%2$s!!.%1$s.is..............
77420 af e6 9c ac 3b 20 25 32 24 73 20 25 33 24 73 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 ....;.%2$s.%3$s.................
77440 80 82 00 25 31 24 73 20 e5 9f ba e4 ba 8e 2f e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 88 97 e5 87 ...%1$s......./.................
77460 ba e7 9a 84 e5 90 84 e7 a7 8d e5 85 8d e8 b4 b9 e6 8f 92 e4 bb b6 e3 80 82 20 25 31 24 73 20 e7 ..........................%1$s..
77480 9a 84 e4 bd 9c e8 80 85 e6 84 9f e8 b0 a2 e8 bf 99 e4 ba 9b e6 8f 92 e4 bb b6 e4 bd 9c e8 80 85 ................................
774a0 e7 9a 84 e5 8a aa e5 8a 9b e3 80 82 00 25 31 24 73 20 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 20 25 .............%1$s..............%
774c0 32 24 73 20 e5 9c b0 e5 9d 80 2c 20 46 51 44 4e 20 e6 88 96 e5 88 ab e5 90 8d 2e 00 25 31 24 73 2$s.......,.FQDN............%1$s
774e0 20 e6 ad a3 e5 9c a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae 20 25 32 24 73 00 25 31 24 73 e9 87 8d ....................%2$s.%1$s...
77500 e6 96 b0 e5 ae 89 e8 a3 85 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 ................%1$s............
77520 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 a7 bb e9 99 a4 25 31 24 73 e5 a4 b1 .........................%1$s...
77540 e8 b4 a5 00 e5 b7 b2 e6 88 90 e5 8a 9f e7 a7 bb e9 99 a4 25 31 24 73 00 25 31 24 73 20 e9 9c 80 ...................%1$s.%1$s....
77560 e8 a6 81 20 2a e6 9c 80 e4 bd 8e 2a 20 25 32 24 73 20 e5 86 85 e5 ad 98 e6 89 8d e8 83 bd e8 bf ....*......*.%2$s...............
77580 90 e8 a1 8c 25 33 24 73 00 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 e4 bb a5 e5 89 8d 00 25 ....%3$s.%1$s.....(%2$s).......%
775a0 31 24 73 20 e5 b7 b2 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 32 24 73 00 25 31 24 73 25 33 24 73 e6 ad 1$s..............%2$s.%1$s%3$s..
775c0 a3 e5 9c a8 e5 90 af e5 8a a8 ef bc 8c e6 8f 92 e4 bb b6 e5 b0 86 e5 9c a8 e5 90 8e e5 8f b0 e9 ................................
775e0 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 ..............%2$s%1$s..........
77600 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e8 bf 9b e8 a1 8c e6 9b b4 .................GUI............
77620 e6 94 b9 e3 80 82 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 e6 88 96 20 61 29 3a 20 00 25 31 ......%2$s.%1$s(%2$s.....a):..%1
77640 24 73 2c 20 25 32 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 33 24 73 00 25 31 24 73 2f 25 32 24 $s,.%2$s...........%3$s.%1$s/%2$
77660 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e5 ad 97 e7 bd 91 00 25 31 24 73 41 6c 6c 6f s.......................%1$sAllo
77680 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 e5 85 81 e8 ae b8 e4 bb 8e e4 bb a5 e4 b8 8b e5 ae 9a e4 w.Snoop:%2$s....................
776a0 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e9 80 92 e5 bd 92 e5 .....netblock...................
776c0 92 8c e9 9d 9e e9 80 92 e5 bd 92 e8 ae bf e9 97 ae e3 80 82 20 e7 94 a8 e4 ba 8e e7 bc 93 e5 ad ................................
776e0 98 e4 be a6 e5 90 ac ef bc 8c e6 9c 80 e5 a5 bd e5 8f aa e8 83 bd e4 b8 ba e7 ae a1 e7 90 86 e4 ................................
77700 b8 bb e6 9c ba e9 85 8d e7 bd ae e3 80 82 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 ..............%3$s.%1$sAllow:%2$
77720 73 20 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 s............................net
77740 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 33 24 block........................%3$
77760 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 s.%1$sCOMMAND%2$s.%3$s..........
77780 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 25 34 24 73 00 25 31 24 73 e5 8d 95 e5 87 bb e9 94 9a ..............%4$s.%1$s.........
777a0 e7 82 b9 e5 9b be e6 a0 87 25 32 24 73 20 e5 9c a8 e6 89 80 e5 8d 95 e5 87 bb e7 9a 84 e8 a1 8c .........%2$s...................
777c0 e4 b9 8b e5 89 8d e7 a7 bb e5 8a a8 e5 b7 b2 e6 a3 80 e6 9f a5 e7 9a 84 e8 a7 84 e5 88 99 e3 80 ................................
777e0 82 20 e6 8c 89 e4 bd 8f 73 68 69 66 74 e9 94 ae e5 b9 b6 e5 8d 95 e5 87 bb e4 bb a5 e7 a7 bb e5 ........shift...................
77800 8a a8 e5 9c a8 e5 8d 95 e5 87 bb e8 a1 8c e5 90 8e e9 9d a2 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 ................................
77820 00 25 31 24 73 e4 bb a3 e7 a0 81 e6 b4 bb e5 8a a8 e9 98 9f e5 88 97 25 32 24 73 00 25 31 24 73 .%1$s..................%2$s.%1$s
77840 e5 88 9b e5 bb ba 25 32 24 73 e5 86 85 e9 83 a8 43 41 e3 80 82 00 25 31 24 73 44 65 6e 79 20 4e ......%2$s......CA....%1$sDeny.N
77860 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 onlocal:%2$s....................
77880 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 ...........netblock.............
778a0 9a 84 e6 9d 83 e5 a8 81 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af a2 e3 80 82 20 e4 b8 ................................
778c0 8d e5 85 81 e8 ae b8 e7 9a 84 e4 bf a1 e6 81 af e5 b0 86 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 25 ...............................%
778e0 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e6 9d a5 e8 87 aa e4 bb 3$s.%1$sDeny:%2$s...............
77900 a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c .............netblock...........
77920 ba e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 33 24 73 00 25 31 24 73 e8 be 93 e5 85 a5 4c 41 4e e6 .............%3$s.%1$s......LAN.
77940 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 88 96 e8 be 93 e5 85 a5 20 27 61 27 e8 87 aa e5 8a a8 e6 a3 .....................'a'........
77960 80 e6 b5 8b 20 25 32 24 73 e6 b3 a8 e6 84 8f 3a 20 e8 bf 99 e5 b0 86 e5 90 af e7 94 a8 e5 ae 8c .....%2$s......:................
77980 e5 85 a8 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 e6 a8 a1 e5 bc 8f 2e 25 33 24 73 28 25 34 24 ............/.NAT.......%3$s(%4$
779a0 73 20 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e5 b0 86 e5 ae 8c e6 88 90 e8 ae be e7 bd ae 29 3a 25 s............................):%
779c0 35 24 73 00 25 31 24 73 e8 be 93 e5 85 a5 e5 8f af e9 80 89 e6 8e a5 e5 8f a3 20 25 32 24 73 20 5$s.%1$s...................%2$s.
779e0 e7 9a 84 e5 90 8d e5 ad 97 20 e6 88 96 e6 8c 89 20 27 61 27 e9 94 ae e8 87 aa e5 8a a8 e9 85 8d .................'a'............
77a00 e7 bd ae 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e5 ae 8c e6 88 90 29 ...%3$s(%4$s...................)
77a20 3a 25 35 24 73 00 25 31 24 73 e9 94 99 e8 af af 3a e4 b8 8d e8 83 bd e5 8f 91 e7 8e b0 20 25 32 :%5$s.%1$s......:.............%2
77a40 24 73 25 33 24 73 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 25 31 24 73 e6 98 be e7 a4 ba e6 8b a5 $s%3$s.............%1$s.........
77a60 e5 a1 9e e9 80 9a e7 9f a5 25 32 24 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 e5 a5 97 .........%2$s.%1$sFD%2$s.%3$s...
77a80 e6 8e a5 e5 ad 97 e7 9a 84 e6 96 87 e4 bb b6 e6 8f 8f e8 bf b0 e7 bc 96 e5 8f b7 25 34 24 73 00 ...........................%4$s.
77aa0 25 31 24 73 46 4f 52 45 49 47 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 bb 91 e5 %1$sFOREIGN.ADDRESS%2$s.%3$s....
77ac0 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 a4 96 e9 83 a8 e7 ab af e7 9a 84 e5 9c b0 ................................
77ae0 e5 9d 80 25 34 24 73 00 25 31 24 73 e6 a0 87 e8 af 86 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 ...%4$s.%1$s......:%2$s.A.=.auth
77b00 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 orized,.E.=.Extended.Rate.(802.1
77b20 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 1g),.P.=.Power.saving.mode.%3$s%
77b40 31 24 73 e6 80 a7 e8 83 bd 3a 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 74 72 1$s......:%2$s.E.=.ESS.(infrastr
77b60 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 20 6d ucture.mode),.I.=.IBSS.(ad-hoc.m
77b80 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 ode),.P.=.privacy.(WEP/TKIP/AES)
77ba0 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 ,.S.=.Short.preamble,.s.=.Short.
77bc0 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 e5 a6 82 e6 9e 9c e4 b8 8a e8 bf b0 e6 b6 88 e6 81 slot.time..%1$s.................
77be0 af e5 9c a8 e5 87 a0 e4 b8 aa e5 b0 8f e6 97 b6 e5 90 8e e4 bb 8d e6 98 be e7 a4 ba ef bc 8c e8 ................................
77c00 af b7 e4 bd bf e7 94 a8 20 25 33 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e6 b8 85 e9 .........%3$s...................
77c20 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a e2 80 9d e6 8c 89 e9 92 ae ef bc 8c e7 84 b6 e5 90 8e ................................
77c40 e6 89 8b e5 8a a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 25 32 24 73 00 ...........................%2$s.
77c60 25 31 24 73 20 56 4c 41 4e e6 a0 87 e8 ae b0 e6 97 a0 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 %1$s.VLAN.............'%2$s'%3$s
77c80 00 25 31 24 73 e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 97 a0 e6 95 88 20 27 25 32 24 73 27 25 33 .%1$s...................'%2$s'%3
77ca0 24 73 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 bb 91 $s.%1$sLOCAL.ADDRESS%2$s.%3$s...
77cc0 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e6 9c ac e5 9c b0 e7 ab af e7 9a 84 e5 9c b0 e5 9d ................................
77ce0 80 25 34 24 73 00 25 31 24 73 e7 9b 91 e8 a7 86 e5 99 a8 25 32 24 73 20 e8 bf 87 e6 bb a4 e5 99 .%4$s.%1$s.........%2$s.........
77d00 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e8 bf 9b e5 ba a6 e3 80 82 00 25 31 24 73 e5 8f af e9 80 .......................%1$s.....
77d20 89 e6 8e a5 e5 8f a3 20 25 32 24 73 e6 89 be e5 88 b0 e7 9a 84 e8 af b4 e6 98 8e 3a 20 25 33 24 ........%2$s...............:.%3$
77d40 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad s.%1$sPID%2$s.%3$s..............
77d60 97 e7 9a 84 e5 91 bd e4 bb a4 e7 9a 84 e8 bf 9b e7 a8 8b 49 44 25 34 24 73 00 25 31 24 73 50 52 ...................ID%4$s.%1$sPR
77d80 4f 54 4f 25 32 24 73 09 25 33 24 73 e4 b8 8e e5 a5 97 e6 8e a5 e5 ad 97 e7 9b b8 e5 85 b3 e8 81 OTO%2$s.%3$s....................
77da0 94 e7 9a 84 e4 bc a0 e8 be 93 e5 8d 8f e8 ae ae 25 34 24 73 00 25 31 24 73 e6 8f 92 e4 bb b6 e6 ................%4$s.%1$s.......
77dc0 ad a3 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 ..........................%2$s%1
77de0 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 $s...........................GUI
77e00 e4 b8 ad e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 31 24 73 e9 9a 8f e6 9c ..................%2$s.%1$s.....
77e20 ba e6 97 a9 e6 9c 9f e6 a3 80 e6 b5 8b e8 be 93 e5 85 a5 e5 92 8c e8 be 93 e5 87 ba 25 32 24 73 ............................%2$s
77e40 00 25 31 24 73 e9 9a 8f e6 9c ba e6 97 a9 e6 9c 9f e6 a3 80 e6 b5 8b 25 32 24 73 00 25 31 24 73 .%1$s..................%2$s.%1$s
77e60 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d Refuse.Nonlocal:%2$s............
77e80 a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 bb e6 9c ...................netblock.....
77ea0 ba e6 9d 83 e5 a8 81 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af a2 e3 80 82 e5 8f 91 e9 ................................
77ec0 80 81 e5 b7 b2 e6 8b 92 e7 bb 9d e7 9a 84 44 4e 53 20 e4 bb a3 e7 a0 81 e5 87 ba e9 94 99 e4 bf ..............DNS...............
77ee0 a1 e6 81 af e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e4 bb a5 e8 8e b7 e5 8f 96 e4 b8 8d e5 85 81 e8 ................................
77f00 ae b8 e7 9a 84 e4 bf a1 e6 81 af e3 80 82 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 73 20 e5 ...............%1$sRefuse:%2$s..
77f20 81 9c e6 ad a2 e6 9d a5 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f ..........................netblo
77f40 63 6b e5 86 85 e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 ef bc 8c e4 bd 86 e5 b0 86 ck..............................
77f60 e5 b7 b2 e6 8b 92 e7 bb 9d e7 9a 84 44 4e 53 e4 bb a3 e7 a0 81 e9 94 99 e8 af af e4 bf a1 e6 81 ............DNS.................
77f80 af e5 8f 91 e9 80 81 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af e3 80 82 25 33 24 73 00 25 31 24 73 e7 ......................%3$s.%1$s.
77fa0 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e4 b8 80 e7 bb 84 4e 41 54 e8 a7 84 e5 88 99 ..NAT..................NAT......
77fc0 e7 9b b4 e6 8e a5 e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 e8 bd ac e5 8f 91 e5 88 b0 e7 9b ae e6 a0 ................................
77fe0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 ae 83 e5 85 b7 e6 9c 89 e6 9b b4 e5 a5 bd e7 9a 84 e5 8f af ................................
78000 e6 89 a9 e5 b1 95 e6 80 a7 ef bc 8c e4 bd 86 e6 98 af e5 bf 85 e9 a1 bb e8 83 bd e5 a4 9f e5 87 ................................
78020 86 e7 a1 ae e5 9c b0 e7 a1 ae e5 ae 9a e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e7 ................................
78040 94 a8 e4 ba 8e e4 b8 8e e7 9b ae e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 ................................
78060 e5 8f a3 e5 92 8c e7 bd 91 e5 85 b3 49 50 e3 80 82 20 e9 99 a4 e4 ba 86 e5 8d 8f e8 ae ae e7 9a ............IP..................
78080 84 e9 99 90 e5 88 b6 e4 b9 8b e5 a4 96 ef bc 8c e6 b2 a1 e6 9c 89 e5 af b9 e7 ab af e5 8f a3 e6 ................................
780a0 95 b0 e9 87 8f e7 9a 84 e5 9b ba e6 9c 89 e9 99 90 e5 88 b6 e3 80 82 20 e6 94 af e6 8c 81 e6 89 ................................
780c0 80 e6 9c 89 e5 8f af e7 94 a8 e4 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e5 8d 8f e8 ................................
780e0 ae ae e3 80 82 25 32 24 73 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 .....%2$sNAT.+..................
78100 e5 b8 ae e5 8a a9 e7 a8 8b e5 ba 8f e5 90 91 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e7 9b ................................
78120 ae e6 a0 87 e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e5 ae 83 e5 9c a8 e8 ae be ................................
78140 e7 bd ae e4 b8 ad e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 ef bc 8c e5 85 b6 e4 b8 ad e7 94 a8 e4 ba ................................
78160 8e e4 b8 8e e7 9b ae e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 ................................
78180 92 8c 2f e6 88 96 e7 bd 91 e5 85 b3 49 50 e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 ../.........IP..................
781a0 e6 97 a0 e6 b3 95 e5 87 86 e7 a1 ae e7 a1 ae e5 ae 9a e3 80 82 20 e4 b8 8d e4 b8 ba e5 a4 a7 e4 ................................
781c0 ba 8e 35 30 30 e4 b8 aa e7 ab af e5 8f a3 e7 9a 84 e8 8c 83 e5 9b b4 e5 88 9b e5 bb ba e6 98 a0 ..500...........................
781e0 e5 b0 84 e8 a7 84 e5 88 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e5 9c a8 e8 b6 85 e8 bf ................................
78200 87 31 30 30 30 e4 b8 aa e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e4 b9 8b e9 97 b4 e4 bd bf e7 94 a8 .1000...........................
78220 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 20 e4 bb 85 e6 94 af e6 8c 81 54 43 50 e5 92 8c 55 .........................TCP...U
78240 44 50 e5 8d 8f e8 ae ae e3 80 82 25 33 24 73 e9 85 8d e7 bd ae e5 8d 95 e4 b8 aa e8 a7 84 e5 88 DP.........%3$s.................
78260 99 ef bc 8c e5 88 99 e6 a0 b9 e6 8d ae e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ................................
78280 ad a4 e7 b3 bb e7 bb 9f e8 ae be e7 bd ae e3 80 82 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 ..................%1$sUSER%2$s.%
782a0 33 24 73 e6 8b a5 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 25 34 24 73 00 3$s........................%4$s.
782c0 25 64 20 e6 98 af e9 85 8d e7 bd ae e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 %d..............................
782e0 a7 e6 95 b0 e9 87 8f e3 80 82 00 25 73 00 25 73 20 49 50 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 ...........%s.%s.IP.............
78300 e8 af b7 e6 b3 a8 e6 84 8f ef bc 8c e7 a6 81 e7 94 a8 e4 b8 8d e4 bc 9a e5 9c a8 e9 87 8d e6 96 ................................
78320 b0 e5 90 af e5 8a a8 e5 90 8e e7 94 9f e5 ad 98 ef bc 8c e5 b9 b6 e4 b8 94 e6 9f 90 e4 ba 9b e9 ................................
78340 85 8d e7 bd ae e6 9b b4 e6 94 b9 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e7 94 a8 e3 80 82 00 25 73 ..............................%s
78360 20 e8 a1 a8 00 25 73 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e5 .....%s.........................
78380 92 8c e6 ad a3 e6 95 b0 e3 80 82 00 25 73 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 25 73 20 e5 ............%s..............%s..
783a0 b7 b2 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 25 73 20 e5 b7 b2 e5 bc 80 e5 a7 8b e3 80 82 00 25 ...............%s..............%
783c0 73 20 e5 b7 b2 e5 81 9c e6 ad a2 00 25 73 20 e5 b7 b2 e6 a3 80 e6 b5 8b e5 88 b0 e5 b4 a9 e6 ba s...........%s..................
783e0 83 e6 8a a5 e5 91 8a e6 88 96 e7 bc 96 e7 a8 8b e9 94 99 e8 af af e3 80 82 00 25 73 e6 b2 a1 e6 ..........................%s....
78400 9c 89 e5 ad 90 e7 bd 91 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e8 b7 af e5 be 84 e5 bc .........%s.STP.................
78420 80 e9 94 80 e5 bf 85 e9 a1 bb e6 98 af 31 e3 80 9c 32 30 30 30 30 30 30 30 30 e4 b9 8b e9 97 b4 .............1...200000000......
78440 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e4 bc 98 e5 .............%s.STP.............
78460 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 30 e5 88 b0 32 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ..............0...240...........
78480 b4 e6 95 b0 e3 80 82 00 25 73 20 e6 97 a0 e6 95 88 ef bc 9a e5 a4 aa e7 9f ad ef bc 81 00 25 73 ........%s....................%s
784a0 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 ................64...IP.........
784c0 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ................................
784e0 ad ef bc 89 e3 80 82 00 25 73 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 ........%s...............64...IP
78500 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 ................................
78520 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 .................%s.............
78540 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 25 73 e4 ...64...IP...................%s.
78560 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 ..............IP.........IPv4...
78580 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc ................................
785a0 89 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 .....%s...............IP........
785c0 96 49 50 76 34 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 .IPv4...........................
785e0 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 .............%s...............IP
78600 e5 9c b0 e5 9d 80 e3 80 81 49 50 76 34 e5 ad 90 e7 bd 91 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 .........IPv4...................
78620 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e6 %s................IPv4..........
78640 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 ...............%s...............
78660 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e3 80 82 00 25 73 20 IPv6.........................%s.
78680 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 9c 8d e5 8a ................................
786a0 a1 e5 99 a8 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 .....%s.........................
786c0 a0 87 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d 00 e7 bb 93 e6 9d 9f e7 9b ae e7 9a 84 ..IP............................
786e0 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 88 20 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e6 .........%s.....................
78700 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d ..1...65535.....................
78720 e6 88 96 e6 95 b4 e6 95 b0 e3 80 82 00 e7 bb 93 e6 9d 9f e6 ba 90 e7 ab af e5 8f a3 e5 80 bc 25 ...............................%
78740 73 e6 97 a0 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 s...............................
78760 8f a3 e5 88 ab e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 ...........1...65535............
78780 e6 95 b0 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab .......%s.......................
787a0 af e5 8f a3 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 .................%s.............
787c0 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 00 25 73 e4 b8 8d ...........................%s...
787e0 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f ................................
78800 a3 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 .................1...65535......
78820 e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 e4 b8 ............................%s..
78840 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e6 88 ......................IP........
78860 96 e5 88 ab e5 90 8d e3 80 82 00 e5 bc 80 e5 a7 8b e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc ................................
78880 25 73 e6 97 a0 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af %s..............................
788a0 e5 8f a3 e5 88 ab e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ............1...65535...........
788c0 b4 e6 95 b0 e3 80 82 00 e5 bc 80 e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 ................................
788e0 25 73 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab %s..............................
78900 e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 25 ......1...65535................%
78920 73 20 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 af b7 e6 9b b4 e6 s.............IP................
78940 ad a3 e9 94 99 e8 af af e7 bb a7 e7 bb ad 00 25 73 e4 bb 85 e5 9c a8 e7 bd 91 e5 85 b3 e8 ae be ...............%s...............
78960 e7 bd ae e4 b8 ba e2 80 9c e9 bb 98 e8 ae a4 e2 80 9d e6 97 b6 e6 9c 89 e6 95 88 e3 80 82 00 25 ...............................%
78980 73 20 e5 8f aa e5 af b9 e5 8d 8f e8 ae ae 54 43 50 e6 9c 89 e6 95 88 e3 80 82 00 25 73 e6 98 af s.............TCP..........%s...
789a0 e5 8f a6 e4 b8 80 e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e4 bb 8e e7 ................................
789c0 bd 91 e6 a1 a5 e6 88 90 e5 91 98 e4 b8 ad e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e4 bb a5 e7 bb a7 ................................
789e0 e7 bb ad e3 80 82 00 25 73 20 e5 8f 91 e7 94 9f e6 9c aa e7 9f a5 e5 8f 98 e5 8c 96 00 25 73 20 .......%s....................%s.
78a00 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e5 ..................IPv4..........
78a20 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 .........%s...................IP
78a40 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a v4..........%s..................
78a60 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 .IPv4...IPv6...................%
78a80 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 s...................IPv4...IPv6.
78aa0 9c b0 e5 9d 80 e3 80 82 00 25 73 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 .........%s..................IPv
78ac0 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af 6...................%s..........
78ae0 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e8 ae b0 e5 bd 95 .........IPv6..........%s.......
78b00 e3 80 82 00 25 73 e5 8d 95 e5 87 bb e5 85 b6 e4 bb 96 50 50 54 50 e5 92 8c 4c 32 54 50 e9 85 8d ....%s............PPTP...L2TP...
78b20 e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 ................................
78b40 af b7 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 25 73 e7 94 a8 e6 88 b7 e5 88 9b e5 bb ba e7 9a 84 ...............%s...............
78b60 e4 b8 bb e9 a2 98 e4 b8 8d e5 8f 97 e6 94 af e6 8c 81 ef bc 8c e8 af b7 e8 87 aa e8 a1 8c e6 89 ................................
78b80 bf e6 8b 85 e4 bd bf e7 94 a8 e9 a3 8e e9 99 a9 e3 80 82 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 ....................%s..........
78ba0 b7 b2 e5 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 a0 87 e7 bd 91 e7 .....................(..........
78bc0 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 9c a8 e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef ...'%s'.............)..%s.......
78be0 bc 9a e5 b7 b2 e5 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 8e a5 e5 8f a3 20 ........................(.......
78c00 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 '%s'.............)..%s..........
78c20 b7 b2 e5 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 .....................(..........
78c40 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 '%s'.............)..%s..........
78c60 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 ...........................(....
78c80 a0 87 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 .........'%s'.............)..%s.
78ca0 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 ae a1 ................................
78cc0 e7 90 86 e8 a7 84 e5 88 99 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 ..........(.......'%s'..........
78ce0 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f ...)..%s........................
78d00 e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d .............(..........'%s'....
78d20 e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae .........)..%s..................
78d40 2e 2e 2e 2e 2e 00 26 6e 62 73 70 3b 00 31 30 30 20 c3 97 20 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 ......&nbsp;.100................
78d60 20 c3 b7 20 28 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f 20 2d 20 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 ....(.............-.............
78d80 29 e3 80 82 00 26 71 75 6f 74 3b e5 bf ab e9 80 9f 26 71 75 6f 74 3b 20 20 e8 a7 84 e5 88 99 e3 )....&quot;......&quot;.........
78da0 80 82 20 e7 ab 8b e5 8d b3 e5 8c b9 e9 85 8d e5 ba 94 e7 94 a8 e3 80 82 00 27 2c 27 e4 b8 8d e5 .........................','....
78dc0 85 81 e8 ae b8 e3 80 82 00 e2 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 ..............................Re
78de0 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 source.Record.Set....RRsets.....
78e00 88 e6 81 af e7 9a 84 e6 9c 80 e5 a4 a7 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 .............TTL................
78e20 95 b4 e6 95 b0 e3 80 82 00 e2 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 ..............................Re
78e40 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 source.Record.Set....RRsets.....
78e60 88 e6 81 af e7 9a 84 e6 9c 80 e5 b0 8f 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 .............TTL................
78e80 95 b4 e6 95 b0 e3 80 82 00 e2 80 9c e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e2 80 9d e5 8f ................................
78ea0 82 e6 95 b0 e4 b8 8d e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 ................................
78ec0 b8 8a e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
78ee0 80 82 00 28 25 31 24 73 20 e5 b0 8f e6 97 b6 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 31 ...(%1$s........%2$s.GMT).(%1$s1
78f00 36 e8 bf 9b e5 88 b6 25 32 24 73 20 e4 bb 8e 20 30 20 e5 88 b0 20 25 33 24 73 29 20 e6 ad a4 e5 6......%2$s.....0.....%3$s).....
78f20 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af ef bc 88 e5 a7 94 e6 b4 be ef bc 89 49 50 76 .............................IPv
78f40 36 e5 89 8d e7 bc 80 e6 a0 87 e8 af 86 e3 80 82 20 e8 bf 99 e5 b0 86 e5 9f ba e4 ba 8e e5 8a a8 6...............................
78f60 e6 80 81 49 50 76 36 e8 bf 9e e6 8e a5 e7 a1 ae e5 ae 9a e5 8f af e9 85 8d e7 bd ae e7 9a 84 e7 ...IPv6.........................
78f80 bd 91 e7 bb 9c 49 44 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 e3 80 82 00 ef bc 88 31 .....ID................0.......1
78fa0 e3 80 9c 31 30 30 ef bc 89 ef bc 9a 00 ef bc 88 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 8d e6 8e a8 e8 ...100..........................
78fc0 8d 90 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd ................................
78fe0 e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e5 ................................
79000 90 91 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab ................................
79020 e7 9a 84 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 89 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ................................
79040 b0 86 e5 90 91 e7 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 ................................
79060 e5 91 98 e7 ba a7 e5 88 ab e7 9a 84 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 89 00 28 55 29 53 ............................(U)S
79080 49 4d e5 8d a1 e9 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 ef bc 88 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 IM..............................
790a0 b0 2e 2e 2e ef bc 89 00 28 e7 94 a8 e6 88 b7 20 25 73 29 00 ef bc 88 e7 ae a1 e7 90 86 e5 91 98 ........(.......%s).............
790c0 e6 9d 83 e9 99 90 ef bc 89 00 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 ef bc 88 e5 8e 86 e5 8f b2 ................................
790e0 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e5 ba 95 e9 83 a8 ef bc 89 00 ef bc 88 e6 9c 80 ................................
79100 e6 96 b0 e5 9c a8 e9 a1 b6 e9 83 a8 ef bc 89 00 28 e5 85 b6 e4 bb 96 29 00 ef bc 88 e5 b9 b3 e5 ................(......)........
79120 8f b0 e9 bb 98 e8 ae a4 ef bc 89 00 2a 00 e6 8f 90 e7 a4 ba ef bc 9a e5 8f af e5 9c a8 e4 b8 8b ............*...................
79140 e9 9d a2 e9 85 8d e7 bd ae e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e6 a8 a1 e5 9d 97 00 2a ...............................*
79160 36 20 52 44 e8 be b9 e7 95 8c e4 b8 ad e7 bb a7 00 2a e5 8a a8 e4 bd 9c 00 2a e5 9c b0 e5 9d 80 6.RD.............*.......*......
79180 00 2a e5 9c b0 e5 9d 80 e7 b0 87 00 2a e5 9c b0 e5 9d 80 00 2a e5 88 ab e5 90 8d 00 2a e8 a6 81 .*..........*.......*.......*...
791a0 e5 af bc e5 85 a5 e7 9a 84 e5 88 ab e5 90 8d 00 2a e5 88 86 e9 85 8d e6 9d 83 e9 99 90 00 2a e8 ................*.............*.
791c0 ae a4 e8 af 81 e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 ..................*.............
791e0 2a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e9 aa 8c e8 af 81 e6 96 b9 e6 b3 95 00 2a *................*.............*
79200 e8 ae a4 e8 af 81 e7 b1 bb e5 9e 8b 00 2a e8 ae a4 e8 af 81 e5 90 8e e5 8f b0 00 2a e7 bb 91 e5 .............*.............*....
79220 ae 9a e5 87 ad e6 8d ae 00 2a e5 88 86 e6 94 af 00 2a 43 41 e7 ad be e7 bd b2 00 2a 43 52 4c e6 .........*.......*CA.......*CRL.
79240 95 b0 e6 8d ae 00 2a 43 53 52 e7 ad be e7 bd b2 00 2a e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ......*CSR.......*..............
79260 ba e6 9e 84 00 2a e8 af 81 e4 b9 a6 e6 b7 b1 e5 ba a6 00 2a e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b .....*.............*............
79280 20 00 2a e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e8 af 81 e4 b9 a6 e6 95 b0 ..*...................*.........
792a0 e6 8d ae 20 00 2a e8 af 81 e4 b9 a6 e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 2a .....*.........................*
792c0 e5 9f 8e e5 b8 82 20 00 2a e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 20 00 2a e7 a1 ae e5 ae 9a 00 2a ........*..............*.......*
792e0 e5 ae b9 e5 99 a8 00 2a e8 ae a1 e6 95 b0 00 2a e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 2a 44 48 .......*.......*.............*DH
79300 20 e7 bb 84 00 2a 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 00 2a 44 55 49 44 00 2a e6 97 a5 e6 .....*DH.............*DUID.*....
79320 9c 9f 00 2a e8 af b4 e6 98 8e 00 2a e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 00 2a e7 9b ae e6 a0 87 ...*.......*.............*......
79340 00 2a e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 2a e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 .*.............*................
79360 9b b4 00 2a e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e8 ae be e5 a4 87 e6 a8 a1 e5 bc ...*................*...........
79380 8f 00 2a e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e6 96 b9 e5 90 91 00 2a e5 9f 9f 00 2a e9 82 ..*.............*.......*....*..
793a0 ae e4 bb b6 e5 9c b0 e5 9d 80 20 00 2a e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 2a e5 8a a0 e5 af ............*.............*.....
793c0 86 e7 ae 97 e6 b3 95 00 2a e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 20 00 2a e5 a4 96 e9 83 a8 e5 ad ........*..............*........
793e0 90 e7 bd 91 49 50 00 2a e6 9c 80 e7 bb 88 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 2a e7 ac ac e4 ....IP.*...................*....
79400 b8 80 e7 ba a7 e6 a0 87 e8 ae b0 00 2a 47 49 46 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 ............*GIF.............*GI
79420 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e8 bf F...................*GIF........
79440 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 20 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 ad 90 e7 ...........*GIF.................
79460 bd 91 00 2a 47 52 45 e7 9a 84 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 ...*GRE................*GRE.....
79480 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 .................*GRE...........
794a0 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 00 2a e7 bd 91 e5 85 b3 ........*GRE.............*......
794c0 00 2a e7 bd 91 e5 85 b3 e4 bc 98 e5 85 88 e7 ba a7 00 2a e7 bb 84 e8 ae a4 e8 af 81 00 2a e7 bb .*................*..........*..
794e0 84 e5 90 8d 20 00 2a e7 bb 84 e6 88 90 e5 91 98 e5 b1 9e e6 80 a7 00 2a e7 bb 84 e5 90 8d 20 00 ......*................*........
79500 2a e7 bb 84 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 2a 48 54 54 50 53 e6 9c 8d e5 8a a1 e5 99 a8 *................*HTTPS.........
79520 e5 90 8d e7 a7 b0 00 2a e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 2a e5 93 88 e5 b8 8c e7 ae 97 e6 .......*.............*..........
79540 b3 95 00 2a e4 b8 bb e6 9c ba e5 90 8d 00 2a e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 ...*..........*............IP...
79560 e5 9d 80 00 2a 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 8d 8f e8 ae ae 00 2a 49 50 76 34 e5 9c b0 ....*IP.......*IP.......*IPv4...
79580 e5 9d 80 00 2a 49 50 76 36 e6 8e a5 e5 8f a3 00 2a 49 50 76 36 20 e5 9c b0 e5 9d 80 00 2a e6 a0 ....*IPv6.......*IPv6........*..
795a0 87 e8 af 86 e7 ac a6 00 2a e6 8e a5 e5 8f a3 00 2a e7 9b 91 e8 a7 86 e6 8e a5 e5 8f a3 00 2a e5 ........*.......*.............*.
795c0 8f 91 e9 80 81 e6 9b b4 e6 96 b0 e7 9a 84 e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e6 8e .....................*.......*..
795e0 a5 e5 8f a3 00 2a e5 86 85 e9 83 a8 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 e5 8d 8f e8 ae ae 00 .....*......IP.*Internet........
79600 2a e5 af 86 e9 92 a5 20 00 2a e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e7 89 88 e6 9c ac 00 2a e5 af *........*...................*..
79620 86 e9 92 a5 e7 b1 bb e5 9e 8b 20 00 2a e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 20 00 2a e5 af 86 e9 ............*..............*....
79640 92 a5 e9 95 bf e5 ba a6 ef bc 88 e4 bd 8d ef bc 89 00 2a e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 ..................*.............
79660 00 2a 4c 41 47 47 e5 8d 8f e8 ae ae 00 2a e8 af ad e8 a8 80 00 2a e5 b1 82 e7 ba a7 00 2a e6 9c .*LAGG.......*.......*.......*..
79680 89 e6 95 88 e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 .................*..............
796a0 a9 ef bc 89 00 2a e9 93 be e6 8e a5 e6 8e a5 e5 8f a3 00 2a e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b .....*.............*............
796c0 00 2a e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 2a e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 2a .*......IP.......*.............*
796e0 e6 9c ac e5 9c b0 e7 ab af e5 8f a3 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a 4d 41 43 e5 9c b0 e5 .............*MAC.......*MAC....
79700 9d 80 00 2a e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 2a e6 88 90 e5 91 98 00 2a e8 af 81 e4 b9 a6 ...*.............*.......*......
79720 e6 9d a5 e6 ba 90 00 2a e6 af 8f e5 bc a0 e7 a5 a8 e6 95 b0 00 2a e6 a8 a1 e5 bc 8f 00 2a e8 a7 .......*.............*.......*..
79740 a3 e8 b0 83 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 88 91 e7 9a 84 e8 af 81 e4 b9 a6 00 2a e6 88 91 ..............*.............*...
79760 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 00 2a e5 90 8d e7 a7 b0 00 2a e5 8d 8f e5 95 86 e6 a8 a1 e5 .............*.......*..........
79780 bc 8f 00 2a e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 20 00 2a e7 bd 91 e7 bb 9c 00 2a 4c 32 54 50 e7 ...*..............*.......*L2TP.
797a0 9a 84 e7 94 a8 e6 88 b7 e6 95 b0 00 2a e7 bb 84 e7 bb 87 20 00 2a e5 87 ba e7 ab 99 e7 bd 91 e7 ............*........*..........
797c0 bb 9c e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a .........*..........*..........*
797e0 e7 88 b6 e6 8e a5 e5 8f a3 00 2a e5 af 86 e7 a0 81 00 2a e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e9 ..........*.......*.............
79800 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e5 90 8c e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 00 2a e7 94 ............*................*..
79820 b5 e8 af 9d e5 8f b7 e7 a0 81 00 2a e7 ab af e5 8f a3 00 2a e7 ab af e5 8f a3 e5 80 bc 20 00 2a ...........*.......*...........*
79840 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a ................*...RADIUS......
79860 a1 e5 99 a8 00 2a e7 a7 81 e9 92 a5 e6 95 b0 e6 8d ae 00 2a e5 8d 8f e8 ae ae 00 2a e5 8d 8f e8 .....*.............*.......*....
79880 ae ae e7 89 88 e6 9c ac 20 00 2a 52 41 44 49 55 53 20 e5 8d 8f e8 ae ae 00 2a e8 8c 83 e5 9b b4 ..........*RADIUS........*......
798a0 00 2a e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 .*.............*...............I
798c0 50 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 2a e8 bf 9c e7 a8 8b P.*......................*......
798e0 e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 20 00 2a e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 2a e8 bf 9c ..............*.............*...
79900 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 2a e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 2a e8 bf 9c e7 ...IP........*.............*....
79920 a8 8b e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 00 2a e5 8d b7 e5 8f b7 00 2a e8 b7 af e7 94 b1 e6 a8 ...............*.......*........
79940 a1 e5 bc 8f 00 2a e8 b7 af e7 94 b1 e5 99 a8 e4 bc 98 e5 85 88 e7 ba a7 00 2a 53 53 4c 20 e8 af .....*...................*SSL...
79960 81 e4 b9 a6 00 2a e8 ae a1 e5 88 92 e8 a1 a8 e5 90 8d e7 a7 b0 00 2a e8 8c 83 e5 9b b4 00 2a e5 .....*................*.......*.
79980 8a a0 e5 af 86 00 2a e5 8a a0 e5 af 86 e7 b1 bb e5 9e 8b 00 2a e6 9c 8d e5 8a a1 e5 99 a8 00 2a ......*.............*..........*
799a0 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 ................*...............
799c0 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 bb e6 .*................*.............
799e0 9c ba e6 88 96 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e6 a8 a1 e5 bc 8f 00 2a e6 9c 8d e5 8a ............*.............*.....
79a00 a1 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 00 2a e6 8f 90 e4 be 9b ...........*.............*......
79a20 e7 9a 84 e6 9c 8d e5 8a a1 00 2a e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e5 85 b1 e4 ba ab e5 ..........*.............*.......
79a40 af 86 e9 92 a5 00 2a e7 ad be e5 90 8d e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 ......*.........................
79a60 2a e6 ba 90 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e5 b7 9e e6 *....*..........*..........*....
79a80 88 96 e7 9c 81 00 2a e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 2a e7 b3 bb e7 bb 9f e5 9f 9f e6 9c ......*.............*...........
79aa0 ac e5 9c b0 e5 8c ba e5 9f 9f e7 b1 bb e5 9e 8b 00 2a 54 4c 53 20 e5 af 86 e9 92 a5 00 2a 54 4c .................*TLS........*TL
79ac0 53 e5 af 86 e9 92 a5 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f 00 2a 54 54 4c 20 ef bc 88 e7 a7 92 ef S...................*TTL........
79ae0 bc 89 00 2a e6 a0 87 e7 ad be 00 2a e6 97 b6 e9 97 b4 00 2a e6 97 b6 e5 8c ba 00 2a e6 80 bb e7 ...*.......*.......*.......*....
79b00 94 a8 e6 88 b7 e6 95 b0 00 2a e4 bc a0 e9 80 81 00 e8 a7 a6 e5 8f 91 e6 9d a1 e4 bb b6 00 2a e5 .........*....................*.
79b20 8f 82 e6 95 b0 00 2a e7 b1 bb e5 9e 8b 00 2a e7 bd 91 e5 9d 80 00 2a e7 94 a8 e6 88 b7 e8 ae a4 ......*.......*.......*.........
79b40 e8 af 81 00 2a e5 b9 b6 e5 8f 91 e7 99 bb e9 99 86 00 2a e7 94 a8 e6 88 b7 e5 91 bd e5 90 8d e5 ....*.............*.............
79b60 b1 9e e6 80 a7 00 2a e7 94 a8 e6 88 b7 e5 90 8d 00 2a 56 4c 41 4e e6 a0 87 e8 af 86 00 2a e5 80 ......*..........*VLAN.......*..
79b80 bc 00 2a e5 87 ad e8 af 81 00 2a e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 2c 00 e8 ad a6 e6 8a a5 ..*.......*.............,.......
79ba0 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 ................................
79bc0 8b e9 a2 91 e7 8e 87 e3 80 82 00 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 ................................
79be0 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e3 80 82 00 e6 ................................
79c00 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 a2 91 ................................
79c20 e7 8e 87 e7 9a 84 e4 b8 a4 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e3 80 ................................
79c40 82 00 2d 2d 2d 2d 2d 2d 2d e5 8f af e9 80 89 e5 88 97 e8 a1 a8 2d 2d 2d 2d 2d 2d 2d 00 2e 00 e6 ..-------............-------....
79c60 af 8f e7 a7 92 e5 a4 9a e5 b0 91 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 20 00 2f 20 74 6d ....................TCP...../.tm
79c80 70 20 52 41 4d e7 a3 81 e7 9b 98 e5 a4 a7 e5 b0 8f 00 2f 74 6d 70 20 52 41 4d e7 a3 81 e7 9b 98 p.RAM............./tmp.RAM......
79ca0 6b 3c 62 72 20 2f 3e e8 ae be e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e4 ba 8e 34 30 4d e3 80 82 00 k<br./>..................40M....
79cc0 2f 20 74 6d 70 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 ef bc 8c e4 b8 94 /.tmp...........................
79ce0 e4 b8 8d e5 be 97 e5 b0 8f e4 ba 8e 34 30 4d 42 e3 80 82 00 2f 20 76 61 72 20 52 41 4d e7 a3 81 ............40MB..../.var.RAM...
79d00 e7 9b 98 e5 a4 a7 e5 b0 8f 00 2f 76 61 72 20 52 41 4d 20 e7 a3 81 e7 9b 98 3c 62 72 20 2f 3e e8 ........../var.RAM.......<br./>.
79d20 ae be e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e4 ba 8e 36 30 4d e3 80 82 00 2f 20 76 61 72 20 e5 a4 .................60M..../.var...
79d40 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e8 83 bd e5 ................................
79d60 b0 8f e4 ba 8e 36 30 4d 42 e3 80 82 00 31 20 28 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 .....60MB....1.(768.bit).10.20.0
79d80 2e 30 2f 31 36 20 e5 8a 9e e5 85 ac e5 ae a4 e7 bd 91 e7 bb 9c 00 31 30 2e 34 30 2e 31 2e 31 30 .0/16.................10.40.1.10
79da0 2d 31 30 2e 34 30 2e 31 2e 31 39 20 e7 ae a1 e7 90 86 e4 ba a4 e6 8d a2 e6 9c ba 00 31 30 30 42 -10.40.1.19.................100B
79dc0 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 ASE-TX.full-duplex.100BASE-TX.ha
79de0 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 lf-duplex.10BASE-T.full-duplex.1
79e00 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 0BASE-T.half-duplex.14.(2048.bit
79e20 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 ).15.(3072.bit).16.(4096.bit).17
79e40 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 .(6144.bit).18.(8192.bit).19.(ni
79e60 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 e5 ae b6 e5 ba ad e8 st.ecp256).192.168.1.254........
79e80 b7 af e7 94 b1 00 31 39 39 32 2d 32 30 31 36 20 46 72 65 65 42 53 44 e9 a1 b9 e7 9b ae e3 80 82 ......1992-2016.FreeBSD.........
79ea0 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 31 39 39 35 2d 32 30 30 33 e4 ba 92 e8 81 94 .................1995-2003......
79ec0 e7 bd 91 e8 bd af e4 bb b6 e8 81 94 e7 9b 9f 00 31 39 39 39 2d 32 30 31 36 20 50 48 50 e7 bb 84 ................1999-2016.PHP...
79ee0 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 31 3a 31 00 32 20 28 31 30 32 34 20 ....................1:1.2.(1024.
79f00 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 e4 bit).20.(nist.ecp384).2004-2013.
79f20 ba 92 e8 81 94 e7 bd 91 e8 bd af e4 bb b6 e5 8d 8f e4 bc 9a 00 32 30 30 35 2d 32 30 31 36 20 52 .....................2005-2016.R
79f40 61 70 70 65 72 73 77 69 6c e5 ba 94 e7 94 a8 e7 a7 91 e5 ad a6 e5 a4 a7 e5 ad a6 00 32 30 31 31 apperswil...................2011
79f60 2d 32 30 31 36 20 4e 67 69 6e 78 e5 85 ac e5 8f b8 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 -2016.Nginx.......21.(nist.ecp52
79f80 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 1).22.(1024(sub.160).bit).23.(20
79fa0 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 48(sub.224).bit).24.(2048(sub.25
79fc0 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 6).bit).28.(brainpool.ecp256).29
79fe0 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 ef bc 88 e6 8e a8 e8 8d 90 ef bc .(brainpool.ecp384).3...........
7a000 89 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 ..30.(brainpool.ecp512).4000:409
7a020 39 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e8 af b4 e6 98 8e 00 34 34 33 20 48 54 54 50 53 20 e7 9....................443.HTTPS..
7a040 ab af e5 8f a3 00 35 20 28 31 35 33 36 20 62 69 74 29 00 e7 94 b1 e5 86 92 e5 8f b7 e5 88 86 e9 ......5.(1536.bit)..............
7a060 9a 94 e7 9a 84 36 e4 b8 aa e5 ad 97 e8 8a 82 e7 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 bb a3 e7 a0 .....6..........................
7a080 81 ef bc 88 e4 bb a5 36 e7 bb 84 31 36 e8 bf 9b e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 00 .......6...16...................
7a0a0 36 52 44 e8 be b9 e7 95 8c e4 b8 ad e7 bb a7 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 6RD.....................IPv4....
7a0c0 9d 80 e3 80 82 00 36 52 44 e9 85 8d e7 bd ae 00 36 52 44 20 20 49 50 76 34 e5 89 8d e7 bc 80 e9 ......6RD.......6RD..IPv4.......
7a0e0 95 bf e5 ba a6 00 36 52 44 20 49 50 76 34 e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 e3 80 82 20 e9 80 ......6RD.IPv4..................
7a100 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 20 e5 80 bc e4 b8 ba 30 e8 a1 a8 e7 a4 .......ISP................0.....
7a120 ba e5 b0 86 e6 95 b4 e4 b8 aa 49 50 76 34 e5 9c b0 e5 9d 80 e5 b5 8c e5 85 a5 36 52 44 e5 89 8d ..........IPv4............6RD...
7a140 e7 bc 80 e3 80 82 00 36 52 44 20 e5 89 8d e7 bc 80 00 36 72 64 20 e9 9a a7 e9 81 93 20 00 36 74 .......6RD........6rd.........6t
7a160 6f 34 20 e9 9a a7 e9 81 93 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d e4 bf o4........802.11g.802.11g.OFDM..
7a180 9d e6 8a a4 e6 a8 a1 e5 bc 8f 00 e4 bb 85 20 38 30 32 2e 31 31 67 20 00 38 30 32 2e 31 31 6e 00 ...............802.11g..802.11n.
7a1a0 38 30 32 2e 31 31 6e e6 a0 87 e5 87 86 e8 a6 81 e6 b1 82 e5 90 af e7 94 a8 57 4d 45 e3 80 82 00 802.11n..................WME....
7a1c0 38 30 32 2e 31 51 20 56 4c 41 4e e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 ef bc 88 e4 b8 ba 30 e5 88 802.1Q.VLAN..................0..
7a1e0 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 89 00 38 30 32 2e 31 51 20 56 4c 41 4e .7...................802.1Q.VLAN
7a200 e6 a0 87 e8 af 86 ef bc 88 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 97 b4 ef bc 89 e3 80 82 00 38 30 .........1...4094.............80
7a220 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 2.1X............................
7a240 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 88 31 2d 36 35 35 33 35 ef bc .......................1-65535..
7a260 89 e3 80 82 00 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb .....802.1X.....................
7a280 e6 98 af 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 38 30 32 2e 31 78 20 52 41 44 49 ...IP................802.1x.RADI
7a2a0 55 53 e9 80 89 e9 a1 b9 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 US.......<a.target="_blank".href
7a2c0 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 ="http://www.php.net/manual/en/b
7a2e0 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 ook.pcre.php">.<br./>.<div.class
7a300 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e e6 af 94 e8 be 83 e5 ="alert.alert-info">..<i>.......
7a320 b7 b2 e5 ae 89 e8 a3 85 e7 9a 84 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 3c 62 72 20 2f 3e ..........................<br./>
7a340 e4 b8 8e e6 9c 80 e6 96 b0 3c 2f 69 3e 00 3c 69 3e e7 89 88 e6 9c ac e4 bf a1 e6 81 af e9 94 99 .........</i>.<i>...............
7a360 e8 af af 3c 2f 69 3e 00 3c 69 3e e4 b8 8d e8 83 bd e6 a3 80 e6 9f a5 e6 9b b4 e6 96 b0 3c 2f 69 ...</i>.<i>..................</i
7a380 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 >.<span.class="help-block">.<spa
7a3a0 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e e8 bf 99 e4 b8 8e 4e 41 54 e8 a7 n.class="help-block">......NAT..
7a3c0 84 e5 88 99 e7 9b b8 e5 85 b3 e8 81 94 e3 80 82 3c 62 72 2f 3e e4 b8 8d e5 85 81 e8 ae b8 e7 bc ................<br/>...........
7a3e0 96 e8 be 91 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 ................................
7a400 8f a3 e3 80 81 e5 8d 8f e8 ae ae e3 80 81 e6 ba 90 e6 88 96 e7 9b ae e6 a0 87 e3 80 82 00 3c 73 ..............................<s
7a420 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 pan.class="helptext">.<span.id="
7a440 6c 64 61 70 74 65 73 74 6f 70 22 3e e6 b5 8b e8 af 95 70 66 53 65 6e 73 65 20 4c 44 41 50 e8 ae ldaptestop">......pfSense.LDAP..
7a460 be e7 bd ae 2e 2e 2e e8 af b7 e7 a8 8d e7 ad 89 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 ....................<span.id="li
7a480 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d e9 9d 9e e6 9c 8d e5 8a a1 e5 99 a8 e8 nkparamhelp">.=====.............
7a4a0 af 81 e4 b9 a6 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 3d .....=====.=====...............=
7a4c0 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 e5 a6 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e6 a8 a1 ====.A.(IPv4)...................
7a4e0 e5 bc 8f e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 8c e5 88 99 e5 bf 85 e9 a1 ................................
7a500 bb e9 80 89 e6 8b a9 e8 ae a4 e8 af 81 e7 9a 84 e5 90 8e e5 8f b0 e3 80 82 00 43 41 52 50 e7 88 ..........................CARP..
7a520 b6 e6 8e a5 e5 8f a3 e5 8f aa e8 83 bd e4 b8 8e 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e8 99 ................IP..............
7a540 9a e6 8b 9f 49 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ....IP..........................
7a560 ae 9a e5 9c a8 e4 b8 a4 e4 b8 aa 56 48 49 44 e6 88 90 e5 91 98 e4 b9 8b e9 97 b4 e5 85 b1 e4 ba ...........VHID.................
7a580 ab e7 9a 84 43 41 52 50 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 ....CARP....................%1$s
7a5a0 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 20 25 32 24 73 20 e9 85 8d e7 bd ae ......:..............%2$s.......
7a5c0 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 85 81 e8 ae b8 44 4e 53 e6 9c DNS........................DNS..
7a5e0 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e5 9c a8 57 41 4e e4 b8 8a e8 a2 ab 44 48 43 50 20 2f 20 ................WAN......DHCP./.
7a600 50 50 50 e8 a6 86 e7 9b 96 ef bc 8c e4 bb a5 e4 be bf e5 8a a8 e6 80 81 44 4e 53 e6 9b b4 e6 96 PPP.....................DNS.....
7a620 b0 e5 b7 a5 e4 bd 9c e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae .................DNS............
7a640 e6 97 b6 e6 97 a0 e6 b3 95 e9 80 89 e6 8b a9 e5 a4 87 e4 bb bd e6 b1 a0 e3 80 82 00 e9 80 9a e8 ................................
7a660 bf 87 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 e8 bf 9e e6 8e a5 e7 9a 84 47 50 53 e5 8f af e4 bb a5 .......................GPS......
7a680 e7 94 a8 e4 bd 9c 4e 54 50 e7 9a 84 e5 8f 82 e8 80 83 e6 97 b6 e9 92 9f e3 80 82 e5 a6 82 e6 9e ......NTP.......................
7a6a0 9c 47 50 53 e8 bf 98 e6 94 af e6 8c 81 50 50 53 e5 b9 b6 e4 b8 94 e8 a2 ab e6 ad a3 e7 a1 ae e5 .GPS.........PPS................
7a6c0 9c b0 e9 85 8d e7 bd ae e5 92 8c e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e8 af a5 47 50 53 e4 b9 9f ..........................GPS...
7a6e0 e5 8f af e4 bb a5 e8 a2 ab e7 94 a8 e4 bd 9c e6 af 8f e7 a7 92 e8 84 89 e5 86 b2 e6 97 b6 e9 92 ................................
7a700 9f e5 8f 82 e8 80 83 e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a 55 53 42 20 47 50 53 e5 8f af e8 83 bd ...................USB.GPS......
7a720 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e7 94 b1 e4 ba 8e 55 53 42 e6 80 bb e7 ba bf e6 97 b6 e5 ba ..................USB...........
7a740 8f e9 97 ae e9 a2 98 ef bc 8c e4 b8 8d e6 8e a8 e8 8d 90 e4 bd bf e7 94 a8 e3 80 82 3c 62 72 20 ............................<br.
7a760 2f 3e e4 b8 ba e4 ba 86 e8 8e b7 e5 be 97 e6 9c 80 e4 bd b3 e6 95 88 e6 9e 9c ef bc 8c 4e 54 50 />...........................NTP
7a780 e5 ba 94 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 89 e4 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 e3 80 82 e5 9b ................................
7a7a0 a0 e6 ad a4 ef bc 8c e6 9c 80 e5 a5 bd e5 9c a8 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 ................<a.href="service
7a7c0 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3e 20 4e 54 50 3e e8 ae s_ntpd.php">............>.NTP>..
7a7e0 be e7 bd ae 3c 2f 61 3e e4 b8 8b e9 85 8d e7 bd ae e8 87 b3 e5 b0 91 32 e4 b8 aa e6 9c 8d e5 8a ....</a>...............2........
7a800 a1 e5 99 a8 ef bc 8c e4 bb a5 e4 be bf e5 9c a8 47 50 53 e6 95 b0 e6 8d ae e9 9a 8f e6 97 b6 e9 ................GPS.............
7a820 97 b4 e6 9c 89 e6 95 88 e6 97 b6 e5 b0 86 e6 97 b6 e9 92 9f e6 bc 82 e7 a7 bb e6 9c 80 e5 b0 8f ................................
7a840 e5 8c 96 e3 80 82 e5 90 a6 e5 88 99 ef bc 8c e5 bd 93 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f ................................
7a860 90 e4 be 9b e6 97 b6 e9 97 b4 e6 97 b6 ef bc 8c 6e 74 70 64 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 ................ntpd............
7a880 e6 9d a5 e8 87 aa e9 9d 9e e5 90 8c e6 ad a5 e6 9c ac e5 9c b0 e6 97 b6 e9 92 9f e7 9a 84 e5 80 ................................
7a8a0 bc e3 80 82 00 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 89 e4 ba 86 e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c ................................
7a8c0 47 52 45 e9 9a a7 e9 81 93 20 25 73 e3 80 82 00 49 50 76 34 e5 ad 90 e7 bd 91 e4 b8 8d e8 83 bd GRE.......%s....IPv4............
7a8e0 e8 b6 85 e8 bf 87 33 32 e4 bd 8d e3 80 82 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 ......32.......NTP..............
7a900 8d e7 a7 b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc ......................AZ...0-9..
7a920 8c 27 20 2d 20 27 e5 92 8c 27 2e 27 e3 80 82 00 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e9 .'.-.'...'.'....NetBIOS......ID.
7a940 80 9a e8 bf 87 54 43 50 20 2f 20 49 50 e4 b8 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 89 a9 .....TCP./.IP...NetBIOS.........
7a960 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8a a1 e3 80 82 20 4e 65 74 42 49 4f 53 e8 8c 83 ......................NetBIOS...
7a980 e5 9b b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 4e 65 74 42 49 4f ...ID.....................NetBIO
7a9a0 53 e6 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e S..............................N
7a9c0 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e8 8a 82 e7 82 b9 00 4e 65 etBIOS......ID................Ne
7a9e0 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e9 80 9a e8 bf 87 54 43 50 20 2f 20 49 50 e4 b8 ba 4e 65 tBIOS......ID......TCP./.IP...Ne
7aa00 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 89 a9 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8a a1 tBIOS...........................
7aa20 e3 80 82 20 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd 91 e7 ....NetBIOS......ID.............
7aa40 bb 9c e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb e5 88 ........NetBIOS.................
7aa60 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a 84 e9 .............NetBIOS......ID....
7aa80 82 a3 e4 ba 9b e8 8a 82 e7 82 b9 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e4 b8 ba 44 48 ..............................DH
7aaa0 43 50 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ae 9a e4 b9 89 e8 8c 83 e5 9b b4 e3 80 82 20 e8 bf CP..............................
7aac0 99 e5 85 81 e8 ae b8 e5 b0 86 e7 bd 91 e7 bb 9c e5 88 86 e9 85 8d e7 bb 99 e5 ad 90 e8 b7 af e7 ................................
7aae0 94 b1 e5 99 a8 e3 80 82 20 e5 bc 80 e5 a7 8b e5 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e5 bf ................................
7ab00 85 e9 a1 bb e5 9c a8 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f e7 9a 84 e8 be b9 e7 ................................
7ab20 95 8c e4 b8 8a e3 80 82 00 51 69 6e 51 20 56 4c 41 4e e5 ad 98 e5 9c a8 e4 ba 8e e5 85 b7 e6 9c .........QinQ.VLAN..............
7ab40 89 e6 ad a4 e6 a0 87 e8 af 86 e7 9a 84 25 73 e4 b8 8a e3 80 82 20 e8 af b7 e5 b0 86 e5 85 b6 e5 .............%s.................
7ab60 88 a0 e9 99 a4 ef bc 8c e4 bb a5 e5 b0 86 e6 ad a4 e6 a0 87 e8 af 86 e7 94 a8 e4 ba 8e e6 ad a3 ................................
7ab80 e5 b8 b8 56 4c 41 4e e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 a7 b0 e7 9a 84 e8 ae a1 ...VLAN.........................
7aba0 e5 88 92 e8 a1 a8 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 54 4c 53 e5 af 86 e9 92 a5 e9 80 9a e8 ...................TLS..........
7abc0 bf 87 e8 a6 81 e6 b1 82 e5 8f 8c e6 96 b9 e5 9c a8 e5 af b9 e7 ad 89 e4 bd 93 e5 8f af e4 bb a5 ................................
7abe0 e6 89 a7 e8 a1 8c 54 4c 53 e6 8f a1 e6 89 8b e4 b9 8b e5 89 8d e5 85 b7 e6 9c 89 e5 85 ac e5 85 ......TLS.......................
7ac00 b1 e5 af 86 e9 92 a5 e6 9d a5 e5 a2 9e e5 bc ba 4f 70 65 6e 56 50 4e e8 bf 9e e6 8e a5 e7 9a 84 ................OpenVPN.........
7ac20 e5 ae 89 e5 85 a8 e6 80 a7 e3 80 82 20 e8 af a5 e5 b1 82 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af 81 ......................HMAC......
7ac40 e5 85 81 e8 ae b8 e6 b2 a1 e6 9c 89 e6 ad a3 e7 a1 ae e5 af 86 e9 92 a5 e7 9a 84 e6 8e a7 e5 88 ................................
7ac60 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e8 a2 ab e4 b8 a2 e5 bc 83 ef bc 8c e4 bf 9d e6 8a a4 e5 ................................
7ac80 af b9 e7 ad 89 e4 bd 93 e5 85 8d e5 8f 97 e6 94 bb e5 87 bb e6 88 96 e6 9c aa e6 8e 88 e6 9d 83 ................................
7aca0 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 54 4c 53 e5 af 86 e9 92 a5 e5 af b9 e9 9a a7 e9 81 93 e6 95 ............TLS.................
7acc0 b0 e6 8d ae e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e5 bd b1 e5 93 8d e3 80 82 00 e4 b8 80 e4 b8 aa ................................
7ace0 56 4c 41 4e e6 a0 87 e8 af 86 20 25 73 e7 9a 84 e5 b7 b2 e5 ae 9a e4 b9 89 e8 af a5 e6 8e a5 e5 VLAN.......%s...................
7ad00 8f a3 e4 b8 8a e3 80 82 00 e5 bd 93 e5 90 af e7 94 a8 57 50 41 20 50 53 4b e6 97 b6 ef bc 8c e5 ..................WPA.PSK.......
7ad20 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 57 50 41 e5 af 86 e7 a0 81 e3 80 82 00 e7 bd 91 e6 a1 a5 e6 8e ...........WPA..................
7ad40 a5 e5 8f a3 e4 b8 8d e8 83 bd e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 ................................
7ad60 e5 ad 90 e9 98 9f e5 88 97 e4 b8 8d e8 83 bd e4 b8 8e e7 88 b6 e9 99 90 e5 88 b6 e5 99 a8 e5 91 ................................
7ad80 bd e5 90 8d e7 9b b8 e5 90 8c e3 80 82 00 e5 b0 9d e8 af 95 e4 b8 8e 25 73 20 28 70 66 73 65 6e .......................%s.(pfsen
7ada0 73 65 2e 25 73 29 e8 bf 9b e8 a1 8c 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e6 97 b6 e5 8f 91 e7 94 se.%s)......XMLRPC..............
7adc0 9f e9 80 9a e4 bf a1 e9 94 99 e8 af af e3 80 82 00 e5 af 86 e7 a0 81 e5 8a a0 e9 80 9f e5 99 a8 ................................
7ade0 e6 a8 a1 e5 9d 97 e5 b0 86 e4 bd bf e7 94 a8 e7 a1 ac e4 bb b6 e6 94 af e6 8c 81 e6 9d a5 e5 8a ................................
7ae00 a0 e9 80 9f e7 b3 bb e7 bb 9f e4 b8 8a e7 9a 84 e4 b8 80 e4 ba 9b e5 8a a0 e5 af 86 e5 8a 9f e8 ................................
7ae20 83 bd e3 80 82 20 e5 8a a0 e8 bd bd 42 53 44 e5 8a a0 e5 af 86 e8 ae be e5 a4 87 e6 a8 a1 e5 9d ............BSD.................
7ae40 97 e5 b0 86 e5 85 81 e8 ae b8 e4 bd bf e7 94 a8 e5 86 85 e7 bd ae e7 9a 84 e9 a9 b1 e5 8a a8 e7 ................................
7ae60 a8 8b e5 ba 8f ef bc 88 e5 a6 82 48 69 66 6e e6 88 96 75 62 73 65 63 e8 8a af e7 89 87 e7 bb 84 ...........Hifn...ubsec.........
7ae80 ef bc 89 e8 ae bf e9 97 ae e5 8a a0 e9 80 9f e8 ae be e5 a4 87 e3 80 82 20 e5 a6 82 e6 9e 9c e9 ................................
7aea0 98 b2 e7 81 ab e5 a2 99 e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e8 8a af e7 89 87 ef bc 8c ................................
7aec0 e5 88 99 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 20 e8 ................................
7aee0 a6 81 e5 8d b8 e8 bd bd e6 89 80 e9 80 89 e6 a8 a1 e5 9d 97 ef bc 8c e8 af b7 e5 b0 86 e6 ad a4 ................................
7af00 e9 80 89 e9 a1 b9 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d ef bc 8c e7 84 b6 e5 ..................none..........
7af20 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 ef bc ................................
7af40 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 ................................
7af60 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 00 e5 ................................
7af80 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e5 8f 82 e8 80 83 ................................
7afa0 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 ................................
7afc0 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb ................................
7afe0 a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 ................................
7b000 80 83 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb ................................
7b020 a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 e6 9c 80 e5 a4 a7 25 73 e4 b8 aa e5 ad .........................%s.....
7b040 97 e7 ac a6 e5 b0 86 e5 9c a8 e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e4 bd bf e7 94 a8 ef bc 8c e5 ................................
7b060 b9 b6 e6 98 be e7 a4 ba e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 ................................
7b080 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ................................
7b0a0 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 20 e8 af b4 e6 98 8e e5 b0 86 e6 98 be e7 a4 ba e5 9c ................................
7b0c0 a8 e2 80 9c e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d e2 80 9d e9 80 89 e6 8b a9 e5 88 97 e8 a1 a8 e4 ................................
7b0e0 b8 ad e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb ................................
7b100 a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e4 b8 80 e4 b8 aa e5 90 8d ................................
7b120 e7 a7 b0 e4 b8 ba 27 20 25 73 27 e7 9a 84 e6 96 87 e4 bb b6 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 ......'.%s'.....................
7b140 e3 80 82 00 e5 b7 b2 e9 80 89 e6 8b a9 e5 ae 8c e5 85 a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae ef ................................
7b160 bc 8c e4 bd 86 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 25 73 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d .................%s.............
7b180 e8 83 bd e5 b0 86 e7 bd 91 e5 85 b3 e5 88 86 e9 85 8d e7 bb 99 e4 bd 8d e4 ba 8e e7 9b b4 e6 8e ................................
7b1a0 a5 e8 bf 9e e6 8e a5 e7 9a 84 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 20 27 25 73 27 20 e6 ......................DNS.'%s'..
7b1c0 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 8d e8 83 bd e4 b8 8e e7 bd ................................
7b1e0 91 e5 85 b3 20 22 25 73 22 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 90 8d e7 a7 b0 ef ....."%s".......................
7b200 bc 8c e8 af b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 e3 80 82 00 e5 85 b7 e6 9c ................................
7b220 89 e6 ad a4 e5 90 8d e7 a7 b0 e7 9a 84 e7 bd 91 e5 85 b3 e7 bb 84 20 22 25 73 22 20 e5 b7 b2 e7 ......................."%s".....
7b240 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd 91 e7 bb 9c 47 49 46 25 73 e5 b7 b2 e7 bb 8f e5 ae 9a ..................GIF%s.........
7b260 e4 b9 89 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 ................................
7b280 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 00 e6 9b b4 e9 ab 98 e7 9a 84 e6 b3 ................................
7b2a0 a2 e7 89 b9 e7 8e 87 e9 80 9a e5 b8 b8 e5 8f aa e5 9c a8 47 50 53 e5 8f 91 e9 80 81 e5 a4 aa e5 ...................GPS..........
7b2c0 a4 9a e5 8f a5 e5 ad 90 e6 97 b6 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 20 e5 bb ba e8 ae ae e9 85 ................................
7b2e0 8d e7 bd ae 47 50 53 e4 bb 85 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa e8 af ad e5 8f a5 ef bc 8c e6 ....GPS.........................
7b300 b3 a2 e7 89 b9 e7 8e 87 e4 b8 ba 34 38 30 30 e6 88 96 39 36 30 30 e3 80 82 00 e9 97 b0 e7 a7 92 ...........4800...9600..........
7b320 e6 96 87 e4 bb b6 e5 85 81 e8 ae b8 4e 54 50 e5 85 ac e5 b8 83 e5 8d b3 e5 b0 86 e5 88 b0 e6 9d ............NTP.................
7b340 a5 e7 9a 84 e9 97 b0 e7 a7 92 e5 8a a0 e6 b3 95 e6 88 96 e5 87 8f e6 b3 95 e3 80 82 20 e9 80 9a ................................
7b360 e5 b8 b8 e8 bf 99 e5 8f aa e6 9c 89 e5 9c a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af e7 ac ................................
7b380 ac e4 b8 80 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 e6 89 8d e6 9c 89 e7 94 a8 e3 ................................
7b3a0 80 82 00 e8 be 83 e9 95 bf e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 b0 86 e4 b8 ba e5 be ................................
7b3c0 80 e8 bf 94 e6 97 b6 e9 97 b4 e5 92 8c e4 b8 a2 e5 8c 85 e6 8f 90 e4 be 9b e6 9b b4 e5 b9 b3 e7 ................................
7b3e0 a8 b3 e7 9a 84 e7 bb 93 e6 9e 9c ef bc 8c e4 bd 86 e4 bc 9a e5 9c a8 e8 a7 a6 e5 8f 91 e5 bb b6 ................................
7b400 e8 bf 9f e6 88 96 e4 b8 a2 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e5 a2 9e e5 8a a0 e6 97 ................................
7b420 b6 e9 97 b4 e3 80 82 00 e4 bc a0 e9 80 92 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e5 9c a8 ................................
7b440 e9 85 8d e7 bd ae e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 00 e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b e5 ................................
7b460 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d e7 bd ae e4 b8 ba 4e 41 54 ef bc 8c e8 80 8c e5 8f aa ....................NAT.........
7b480 e4 b8 ba e6 9c ac e5 9c b0 e6 ba 90 e9 80 89 e6 8b a9 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 ................................
7b4a0 82 00 e4 b8 80 e4 b8 aa e6 99 ae e9 80 9a e7 9a 84 56 4c 41 4e e5 ad 98 e5 9c a8 e6 ad a4 e6 a0 .................VLAN...........
7b4c0 87 e8 ae b0 ef bc 8c e8 af b7 e5 88 a0 e9 99 a4 e5 ae 83 e4 bd bf e7 94 a8 e5 ae 83 e6 a0 87 e8 ................................
7b4e0 ae b0 51 69 6e 51 e4 b8 ba e7 ac ac e4 b8 80 e7 ba a7 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 ..QinQ.........................D
7b500 50 44 e5 bb b6 e8 bf 9f e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e5 bf PD..............................
7b520 85 e9 a1 bb e4 b8 ba 44 50 44 e9 87 8d e8 af 95 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 .......DPD......................
7b540 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 43 e5 ad 97 e8 8a 82 e6 8c 87 e5 ae 9a e4 b8 ...............TFC..............
7b560 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e5 8f af e4 bb a5 e5 8c b9 ................................
7b580 e9 85 8d e5 9c a8 e5 8f a6 e4 b8 80 e6 9d a1 e8 a7 84 e5 88 99 e4 b9 8b e5 89 8d e6 94 be e7 bd ................................
7b5a0 ae e7 9a 84 e6 a0 87 e8 ae b0 e3 80 82 00 e5 8f af e4 bb a5 e6 a0 87 e8 ae b0 e5 8c b9 e9 85 8d ................................
7b5c0 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e5 88 86 e7 bb 84 ef bc 8c e5 b9 b6 e4 b8 94 e8 af a5 e6 a0 ................................
7b5e0 87 e8 ae b0 e7 94 a8 e4 ba 8e e5 9c a8 e5 85 b6 e4 bb 96 4e 41 54 20 2f e8 bf 87 e6 bb a4 e8 a7 ...................NAT./........
7b600 84 e5 88 99 e4 b8 8a e5 8c b9 e9 85 8d e3 80 82 e5 ae 83 e8 a2 ab e7 a7 b0 e4 b8 ba 25 31 24 73 ............................%1$s
7b620 e7 ad 96 e7 95 a5 e8 bf 87 e6 bb a4 25 32 24 73 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b ............%2$s................
7b640 e5 b9 b6 e7 a1 ae e8 ae a4 e8 a7 a3 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 ................................
7b660 8f 90 e4 be 9b e5 b9 b6 e7 a1 ae e8 ae a4 e5 8a a0 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e4 b8 ................................
7b680 8d e8 83 bd e4 b8 ba 49 4e e5 92 8c 4f 75 74 e9 80 89 e6 8b a9 e9 98 9f e5 88 97 e5 92 8c e8 99 .......IN...Out.................
7b6a0 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e4 b8 a4 e8 80 85 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa ................................
7b6c0 e5 90 8c e4 b8 80 e7 b1 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9b e6 9d a5 e6 ................................
7b6e0 96 b9 e5 90 91 e9 80 89 e6 8b a9 e9 98 9f e5 88 97 ef bc 8c e7 84 b6 e5 90 8e e4 b8 ba e5 87 ba ................................
7b700 e5 8e bb e6 96 b9 e5 90 91 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 98 9f e5 88 97 e3 80 82 00 e5 ................................
7b720 90 8c e6 97 b6 e9 80 89 e6 8b a9 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e5 bf 85 ................................
7b740 e9 a1 bb e9 80 89 e6 8b a9 e9 98 9f e5 88 97 e3 80 82 00 e5 8d b7 e8 87 b3 e5 b0 91 e6 9c 89 e4 ................................
7b760 b8 80 e4 b8 aa e5 87 ad e8 af 81 ef bc 8c e4 b8 94 e5 b0 8f e4 ba 8e 20 25 73 e3 80 82 00 e5 88 ........................%s......
7b780 b0 e8 bf 99 e4 ba 9b e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e8 b7 af e7 94 b1 e5 b7 b2 e7 ................................
7b7a0 bb 8f e5 ad 98 e5 9c a8 00 e9 9c 80 e8 a6 81 e4 b8 ba e6 af 8f e4 b8 aa e9 99 84 e5 8a a0 e6 9d ................................
7b7c0 a1 e7 9b ae e6 8c 87 e5 ae 9a e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 00 e8 be 83 e7 9f ad e7 9a 84 ................................
7b7e0 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 b0 86 e5 87 8f e5 b0 91 e8 a7 a6 e5 8f 91 e5 bb b6 e8 bf ................................
7b800 9f e6 88 96 e4 b8 a2 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e6 89 80 e9 9c 80 e7 9a 84 e6 ................................
7b820 97 b6 e9 97 b4 ef bc 8c e4 bd 86 e4 bc 9a e4 bd bf e7 94 a8 e6 9b b4 e5 a4 9a e7 9a 84 e7 bd 91 ................................
7b840 e7 bb 9c e8 b5 84 e6 ba 90 e3 80 82 20 e8 be 83 e9 95 bf e7 9a 84 e6 8e a2 e6 b5 8b e9 a2 91 e7 ................................
7b860 8e 87 e5 b0 86 e9 99 8d e4 bd 8e e8 b4 a8 e9 87 8f e5 9b be e7 9a 84 e7 b2 be e5 ba a6 e3 80 82 ................................
7b880 00 e5 af b9 e4 ba 8e 41 63 63 65 73 73 20 50 6f 69 6e 74 e6 a8 a1 e5 bc 8f ef bc 8c e5 bf 85 e9 .......Access.Point.............
7b8a0 a1 bb e9 80 89 e6 8b a9 e4 b8 8d e6 98 af e8 87 aa e5 8a a8 e7 9a 84 e7 89 b9 e5 ae 9a e9 80 9a ................................
7b8c0 e9 81 93 e3 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 ................................
7b8e0 a6 81 e7 94 a8 ef bc 8c e4 b9 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 ................................
7b900 e3 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 a6 81 e7 ................................
7b920 94 a8 ef bc 8c e4 b9 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e3 80 82 ................................
7b940 20 e5 b0 86 e4 bd bf e7 94 a8 e6 9c 80 e5 90 8e e4 bf 9d e5 ad 98 e7 9a 84 e5 80 bc ef bc 8c e4 ................................
7b960 b8 8d e4 b8 80 e5 ae 9a e6 98 af e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 e5 80 bc e3 80 82 ................................
7b980 00 e8 bf 99 e4 b8 aa e5 90 8d e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 e5 b7 b2 e7 bb 8f e5 ad 98 e5 ................................
7b9a0 9c a8 e3 80 82 e5 b0 86 e5 af 86 e9 92 a5 e6 b7 bb e5 8a a0 e5 88 b0 e7 94 a8 e6 88 b7 e3 80 82 ................................
7b9c0 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 ................................
7b9e0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 ef bc 88 .........................DUID...
7ba00 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 00 e5 bf 85 e9 a1 bb e6 8c 87 DHCP............................
7ba20 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 e6 a0 87 e8 af 86 e7 ac a6 e3 80 82 00 e5 bf 85 ............DUID................
7ba40 e9 a1 bb e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae ................................
7ba60 9a e6 9c 89 e6 95 88 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 ................DNS.............
7ba80 e9 a1 bb e7 bb 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae ................................
7baa0 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c ................FQDN............
7bac0 87 e5 ae 9a e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e6 9c 89 e6 ................................
7bae0 95 88 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 ..FQDN..........................
7bb00 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 .................[%s]...........
7bb20 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 92 8c e7 ab af e5 8f a3 ef bc 8c e4 ...........IP...................
7bb40 be 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 e3 80 82 00 .........192.168.100.10@5353....
7bb60 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 'DNS..........1'................
7bb80 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a .........IP...........'DNS......
7bba0 a1 e5 99 a8 32 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ....2'.........................I
7bbc0 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 20 ef bc 8c P...........'DNS..........3'....
7bbe0 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
7bc00 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ..'DNS..........4'..............
7bc20 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e7 bb ...........IP...................
7bc40 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 ................................
7bc60 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba ...........IP...................
7bc80 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 '...............................
7bca0 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c ........IP......................
7bcc0 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 e7 bb 9c e2 80 9d e6 8c 87 e5 ae 9a e4 b8 ................................
7bce0 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 20 27 57 49 4e 53 .............IP............'WINS
7bd00 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ..........1'....................
7bd20 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 ..IP...........'WINS..........2'
7bd40 20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
7bd60 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 80 e8 a1 8c ................................
7bd80 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 ...............IP...............
7bda0 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e8 a1 8c 20 25 73 e8 be 93 e5 85 a5 e6 9c 89 e6 ....................%s..........
7bdc0 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9c 8d .....IP...................DNS...
7bde0 e5 8a a1 e5 99 a8 20 25 73 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 .......%s...............IP......
7be00 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 ...................DNS..........
7be20 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb ..............IP................
7be40 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 ba .....................IP.........
7be60 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 ................................
7be80 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
7bea0 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 bb 2f e6 ac a1 e8 a6 81 57 49 4e 53 e6 9c 8d ................../......WINS...
7bec0 e5 8a a1 e5 99 a8 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
7bee0 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc ......................IP........
7bf00 8c e4 be 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 e5 bf 85 e9 a1 ...........192.168.100.10.......
7bf20 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e2 80 ................IP..............
7bf40 9c 23 e2 80 9d e4 b8 ba e6 8e 92 e9 99 a4 e6 88 96 e4 b8 ba e2 80 9c 21 e2 80 9d e4 b8 8d e8 bd .#.....................!........
7bf60 ac e5 8f 91 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7bf80 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ...IP...........................
7bfa0 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb ....IP.........[%s].............
7bfc0 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 /......NTP......................
7bfe0 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb ..IP............................
7c000 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e5 9d ...............IP.........CIDR..
7c020 97 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 ....MAC..........[%s]..........T
7c040 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 FTP........................IP...
7c060 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ................................
7c080 a1 bb e4 b8 ba e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 31 e6 8c ...........syslog............1..
7c0a0 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 .............IP....../..........
7c0c0 88 96 49 50 20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 ..IP./..........................
7c0e0 a1 bb e4 b8 ba e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 32 e6 8c ...........syslog............2..
7c100 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 .............IP....../..........
7c120 88 96 49 50 20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 ..IP./..........................
7c140 a1 bb e4 b8 ba e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 33 e6 8c ...........syslog............3..
7c160 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 .............IP....../..........
7c180 88 96 49 50 20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 ..IP./..........................
7c1a0 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 ...........DNS..................
7c1c0 e6 95 88 e7 9a 84 49 50 56 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 bc 80 ......IPV4......................
7c1e0 e5 a7 8b e8 8c 83 e5 9b b4 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 ........................IPv4....
7c200 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e6 8c 87 e5 ae ................................
7c220 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ..........IPv4..................
7c240 ba e7 bd 91 e5 85 b3 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 ......................IPv4......
7c260 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 ................................
7c280 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 .................IPv4...........
7c2a0 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c .........../......NTP...........
7c2c0 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 .............IPv4...............
7c2e0 bb e4 b8 ba e4 b8 bb e8 a6 81 2f e8 be 85 e5 8a a9 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c ........../......WINS...........
7c300 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 .............IPv4...............
7c320 bb e6 8c 87 e5 ae 9a e4 b8 8e e9 9d 99 e6 80 81 41 52 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e7 ................ARP.............
7c340 9a 84 e6 9c 89 e6 95 88 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ........IPv4....................
7c360 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 ...........IPv4.................
7c380 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 ..TFTP........................IP
7c3a0 76 34 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 v4..............................
7c3c0 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e5 85 b3 ......................IPv4......
7c3e0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 34 e8 a1 8c .........................IPv4...
7c400 25 73 20 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e6 8e a9 e7 %s................IPv4..........
7c420 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 ................................
7c440 aa 49 50 76 34 e8 a1 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb .IPv4..................IPv4.....
7c460 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7c480 49 50 76 34 e6 88 96 49 50 76 36 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e5 bf 85 e9 a1 IPv4...IPv6.....................
7c4a0 bb e6 8c 87 e5 ae 9a e2 80 9c e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 ................IPv6............
7c4c0 e7 bb 9c e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 ...............IPv6.............
7c4e0 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c ............DNS.................
7c500 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd .......IPv6.....................
7c520 91 e5 85 b3 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv6.........
7c540 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 ............./......NTP.........
7c560 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 ...............IPv6.............
7c580 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 ..................IPv6..........
7c5a0 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 .........TFTP...................
7c5c0 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 .....IPv6.......................
7c5e0 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 ....................IPv6........
7c600 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 36 e8 a1 8c 25 73 .......................IPv6...%s
7c620 20 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 ................IPv6............
7c640 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 aa 49 ...............................I
7c660 50 76 36 e8 a1 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 Pv6..................IPv6.......
7c680 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 8e e9 9d 99 e6 80 81 41 52 ..............................AR
7c6a0 50 e9 85 8d e5 90 88 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 4d 41 43 e5 9c b0 e5 9d 80 e3 P.....................MAC.......
7c6c0 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 4d 41 ..............................MA
7c6e0 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 C...............................
7c700 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 MAC.........[%s]................
7c720 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 ......NAT............IP.........
7c740 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 ......................NAT.......
7c760 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 .....IPv4.......................
7c780 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ................IPv6............
7c7a0 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 ..........NAT............IPv6...
7c7c0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 ................................
7c7e0 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 ....IPv4......................NA
7c800 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb T...............................
7c820 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d .....................PPPoE......
7c840 e6 97 a5 e6 9c 9f ef bc 88 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 ef bc 89 e3 80 82 00 e5 bf .........MM./.DD./.YYYY.........
7c860 85 e9 a1 bb e5 9c a8 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 6f 45 e5 91 a8 e6 9c 9f e6 80 a7 e5 a4 ................PPPoE...........
7c880 8d e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 33 31 ef bc 89 e6 9c 89 ......................1-31......
7c8a0 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ae e6 97 a5 e6 9c 9f e3 80 82 20 e4 b8 8d e4 bc ......PPPoE.....................
7c8c0 9a e5 af b9 e6 af 8f e6 9c 88 e7 9a 84 e6 9c 89 e6 95 88 e5 a4 a9 e6 95 b0 e8 bf 9b e8 a1 8c e6 ................................
7c8e0 a3 80 e6 9f a5 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 ................................
7c900 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 b0 8f e6 97 b6 ef bc 88 30 ....PPPoE............-.........0
7c920 2d 32 33 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 -23.............................
7c940 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 88 86 e9 92 9f ef bc 88 .....PPPoE............-.........
7c960 30 2d 35 39 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 0-59.........................PPP
7c980 6f 45 e5 91 a8 e6 9c 9f e6 80 a7 e5 a4 8d e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a oE..............................
7c9a0 ef bc 88 31 2d 31 32 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 9c ...1-12............PPPoE........
7c9c0 88 e4 bb bd e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 50 50 50 .............................PPP
7c9e0 6f 45 e9 87 8d e7 bd ae e5 b9 b4 e4 bb bd e3 80 82 20 e4 b8 8d e8 a6 81 e9 80 89 e6 8b a9 e8 bf oE..............................
7ca00 87 e5 8e bb e7 9a 84 e4 b8 80 e5 b9 b4 ef bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 ................................
7ca20 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d ............PPTP.........IP.....
7ca40 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 ................................
7ca60 50 50 54 50 e7 9a 84 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 PPTP.........IP.................
7ca80 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e5 ad 90 e7 bd 91 e4 bd ....................PPTP........
7caa0 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 ................................
7cac0 e6 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 ......RADIUS....................
7cae0 e4 b8 ba e4 ba 86 e5 b0 86 45 41 50 2d 52 41 44 49 55 53 e8 ae be e7 bd ae e4 b8 ba e8 ba ab e4 .........EAP-RADIUS.............
7cb00 bb bd e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e7 a7 bb e5 8a a8 ................................
7cb20 e5 ae a2 e6 88 b7 e7 ab af e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e9 80 89 e6 8b a9 e6 9c 89 e6 95 ................................
7cb40 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e7 94 a8 e6 88 b7 e8 ....RADIUS......................
7cb60 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e4 b8 ................................
7cb80 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 ................................
7cba0 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 55 52 4c e3 80 82 20 e6 97 a0 e6 b3 95 e4 bb 8e 20 27 25 73 ............URL..............'%s
7cbc0 27 e8 8e b7 e5 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 2e 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd '...............................
7cbe0 91 e7 bb 9c e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 ................................
7cc00 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af ................................
7cc20 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b7 46 51 44 4e ............................FQDN
7cc40 ef bc 8c e6 a0 bc e5 bc 8f e4 b8 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 ............user@my.domain.com..
7cc60 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 ................................
7cc80 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 e7 94 a8 e6 88 b7 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e4 ..................FQDN..........
7cca0 b8 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c ..user@my.domain.com............
7ccc0 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d 49 50 e5 9c b0 e5 9d .........................IP.....
7cce0 80 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d e4 b8 bb ................................
7cd00 e6 9c ba e5 90 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d e9 83 a8 e5 88 ................................
7cd20 86 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab ................................
7cd40 e5 90 8d e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 ................................
7cd60 be 9b e6 9c 89 e6 95 88 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 e5 90 8d e7 a7 b0 00 e5 bf 85 e9 a1 ................................
7cd80 bb e4 b8 ba e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e6 95 b0 e6 ................................
7cda0 8d ae e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a ................................
7cdc0 84 e7 9b ae e7 9a 84 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ................................
7cde0 e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 ................................
7ce00 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 ................................
7ce20 00 e5 bf 85 e9 a1 bb e5 9c a8 5f 6d 73 64 63 73 e4 b9 8b e5 90 8e e6 8c 87 e5 ae 9a e6 9c 89 e6 .........._msdcs................
7ce40 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e5 88 ab e5 90 8d e5 88 97 e8 a1 ................................
7ce60 a8 e4 b8 ad e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7ce80 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 ................................
7cea0 a1 bb e7 bb 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a ................................
7cec0 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e4 ................................
7cee0 b8 ba 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 ..'.............................
7cf00 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e5 9f 9f ..........................DNS...
7cf20 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 8a a8 e6 80 81 44 ...............................D
7cf40 4e 53 e6 b3 a8 e5 86 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 NS..............................
7cf60 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7cf80 9a 84 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 ...............................%
7cfa0 73 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c s...........................IP..
7cfc0 b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ................................
7cfe0 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
7d000 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 ................................
7d020 e5 85 b3 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 ................................
7d040 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 49 ...............................I
7d060 50 76 36 e5 89 8d e7 bc 80 e6 a0 87 e8 af 86 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e5 8d Pv6.............................
7d080 81 e5 85 ad e8 bf 9b e5 88 b6 e6 95 b0 e5 ad 97 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 ................................
7d0a0 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f ................................
7d0c0 9f e5 90 8d e9 83 a8 e5 88 86 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 ................................
7d0e0 e6 95 88 e7 9a 84 69 6b 65 69 64 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 ......ikeid.....................
7d100 95 88 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 a6 81 e8 b7 ................................
7d120 9f e8 b8 aa e7 9a 84 e6 9c 89 e6 95 88 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
7d140 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 86 85 e9 83 a8 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e6 ................................
7d160 89 be e4 b8 8d e5 88 b0 e6 9c 89 e6 95 88 e7 9a 84 49 50 ef bc 81 00 e5 ae a2 e6 88 b7 e7 ab af .................IP.............
7d180 e5 b0 86 e5 bf bd e7 95 a5 32 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8b e7 9a 84 e6 9c 89 e6 95 88 e7 .........2......................
7d1a0 94 9f e5 91 bd e5 91 a8 e6 9c 9f ef bc 88 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 ..............RFC.4862.Section.5
7d1c0 2e 35 2e 33 20 70 6f 69 6e 74 20 65 ef bc 89 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 e6 8c 87 e5 .5.3.point.e..............%s....
7d1e0 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
7d200 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 ................................
7d220 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c ...........IP...................
7d240 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 .........................IPv4...
7d260 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 ................................
7d280 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ....IPv6........................
7d2a0 ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 ..........IPv6..................
7d2c0 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb .....................IPv4.......
7d2e0 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb ................................
7d300 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 ................................
7d320 88 e7 9a 84 e9 95 9c e5 83 8f e5 90 8d e7 a7 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4e 41 54 .............................NAT
7d340 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f ................................
7d360 a3 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 ................................
7d380 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 ................................
7d3a0 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c ................................
7d3c0 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 ....................[%s]........
7d3e0 b8 ba e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 ................................
7d400 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 ................................
7d420 a1 bb e4 b8 ba e6 ba 90 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 ................................
7d440 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 ................................
7d460 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 89 8d e7 bc 80 e8 8c 83 e5 9b b4 e3 80 82 ................................
7d480 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7d4a0 95 88 e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
7d4c0 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c ................................
7d4e0 89 e6 95 88 e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 76 34 e5 9c b0 .........................IPv4...
7d500 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 ................................
7d520 9a 84 e8 8c 83 e5 9b b4 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ................................
7d540 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 .............IPv4...............
7d560 e9 9c 80 e8 a6 81 e5 b0 86 e5 8d 8f e8 ae ae e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 ........................IPv6....
7d580 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 49 50 ..............................IP
7d5a0 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e5 8d 8f e8 ae ae v6..............................
7d5c0 e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 .........IPv4...................
7d5e0 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 ................................
7d600 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b ................................
7d620 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c ......IP........................
7d640 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c ...................IPv4.........
7d660 e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 ..............................IP
7d680 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd v6..............................
7d6a0 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 ....IPv6........................
7d6c0 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ...............IPv4.............
7d6e0 e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 ................................
7d700 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c ................................
7d720 e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 20 00 e6 9c aa e9 80 89 e6 8b a9 e6 9c 89 ................................
7d740 e6 95 88 e7 9a 84 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ................................
7d760 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 ................................
7d780 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 ................................
7d7a0 e6 ba 90 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7d7c0 95 88 e7 9a 84 e6 ba 90 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ................................
7d7e0 84 e6 8b 86 e5 88 86 44 4e 53 e5 9f 9f e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 .......DNS......................
7d800 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 ................................
7d820 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 ................................
7d840 e6 8e a9 e7 a0 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 ................................
7d860 a0 87 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 ..IP............................
7d880 e7 bd 91 e2 80 9d e7 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c ................................
7d8a0 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 .............IP.................
7d8c0 bb 96 e5 ad 90 e7 bd 91 e2 80 9d e7 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 ................................
7d8e0 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 ................................
7d900 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e2 80 9c 44 4e 53 .............................DNS
7d920 e9 bb 98 e8 ae a4 e5 9f 9f e2 80 9d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 27 e7 99 .............................'..
7d940 bb e5 bd 95 e6 a8 aa e5 b9 85 27 20 e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 ..........'.....................
7d960 a1 bb e6 8c 87 e5 ae 9a e4 bf a1 e6 81 af e7 bc 93 e5 ad 98 e5 a4 a7 e5 b0 8f e7 9a 84 e6 9c 89 ................................
7d980 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 20 e8 b0 83 e8 af 95 e6 8c 87 ....................%s..........
7d9a0 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 45 44 4e 53 e7 bc 93 .........................EDNS...
7d9c0 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e5 80 ................................
7d9e0 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba ....................TCP.........
7da00 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4a ...............................J
7da20 6f 73 74 6c 65 e8 b6 85 e6 97 b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 ostle...........................
7da40 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7da60 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 a6 81 e7 bc 93 e5 ad 98 e7 9a ................................
7da80 84 e4 b8 bb e6 9c ba e6 95 b0 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 ................................
7daa0 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e9 87 ................................
7dac0 8f e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba ................................
7dae0 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ......TCP.......................
7db00 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e6 9d a1 ................................
7db20 e7 9b ae e7 9a 84 54 54 4c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 ......TTL.......................
7db40 a1 bb e4 b8 ba e4 b8 8d e9 9c 80 e8 a6 81 e7 9a 84 e5 9b 9e e5 a4 8d e9 98 88 e5 80 bc e6 8c 87 ................................
7db60 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7db80 95 88 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8b e5 ba 8f e7 ab af e5 8f a3 e5 8f b7 .....Web........................
7dba0 00 41 41 41 41 20 28 49 50 76 36 29 00 e4 ba a4 e6 b5 81 e7 94 b5 e6 a8 a1 e5 bc 8f 00 41 43 46 .AAAA.(IPv6).................ACF
7dbc0 e5 8e 8b e7 bc a9 00 41 43 4c 73 00 41 45 53 ef bc 88 e6 8e a8 e8 8d 90 ef bc 89 00 41 45 53 2d .......ACLs.AES.............AES-
7dbe0 4e 49 20 e5 9f ba e4 ba 8e 43 50 55 e7 9a 84 e5 8a a0 e9 80 9f 00 e5 9c a8 e4 b9 8b e5 89 8d 00 NI.......CPU....................
7dc00 41 4d 44 20 4b 38 ef bc 8c 4b 31 30 e5 92 8c 4b 31 31 20 43 50 55 e6 b8 a9 e5 ba a6 e4 bc a0 e6 AMD.K8...K10...K11.CPU..........
7dc20 84 9f e5 99 a8 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b7 00 41 50 4e e7 9a 84 e5 8f b7 e7 a0 81 ef ...................APN..........
7dc40 bc 88 e5 8f af e9 80 89 ef bc 89 00 41 52 50 e5 a4 84 e7 90 86 20 00 41 52 50 e8 a1 a8 00 41 52 ............ARP........ARP....AR
7dc60 50 e8 a1 a8 e9 9d 99 e6 80 81 e6 9d a1 e7 9b ae 00 41 53 4e e7 bc 96 e7 a0 81 00 41 53 4e 2e 31 P................ASN.......ASN.1
7dc80 e5 8c ba e5 88 86 e5 90 8d e7 a7 b0 00 e4 b8 ad e6 ad a2 00 e4 b8 ad e6 ad a2 e6 b5 8b e8 af 95 ................................
7dca0 00 e5 85 b3 e4 ba 8e e6 9c ac e9 a1 b5 00 e5 9c a8 49 4b 45 76 31 e4 b8 bb e6 a8 a1 e5 bc 8f e4 .................IKEv1..........
7dcc0 b8 8b e6 8e a5 e5 8f 97 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 49 44 e5 92 8c e5 93 88 e5 b8 8c e6 ....................ID..........
7dce0 9c 89 e6 95 88 e8 b4 9f e8 bd bd 00 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e4 bd bf e7 94 a8 e6 94 ................................
7dd00 bf e7 ad 96 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 ................................
7dd20 97 e8 a1 a8 e5 90 8d e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 e8 ae bf e9 97 ae e5 88 ................................
7dd40 97 e8 a1 a8 e6 8e a7 e5 88 b6 e5 af b9 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e8 ae bf e9 .............DNS................
7dd60 97 ae 00 e6 8e a5 e5 85 a5 e7 82 b9 00 e6 8e a5 e5 85 a5 e7 82 b9 e5 90 8d e7 a7 b0 00 e6 8e a5 ................................
7dd80 e5 85 a5 e7 82 b9 e5 90 8d e7 a7 b0 ef bc 88 41 50 4e ef bc 89 00 e6 8b 92 e7 bb 9d e8 ae bf e9 ...............APN..............
7dda0 97 ae ef bc 81 00 e4 b8 80 e5 85 b1 e7 bb 99 e4 ba 88 e4 ba 86 20 25 64 20 e5 88 86 e9 92 9f e7 ......................%d........
7ddc0 9a 84 e8 ae bf e9 97 ae e6 97 b6 e9 97 b4 e3 80 82 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 .....................DNS........
7dde0 a8 e9 85 8d e7 bd ae e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb 8e 44 4e 53 .............................DNS
7de00 e8 a7 a3 e6 9e 90 e5 99 a8 e5 88 a0 e9 99 a4 e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 ................................
7de20 82 00 e5 b8 90 e6 88 b7 e5 9b a0 e8 bf 9d e5 8f 8d 4e 6f 2d 49 50 e6 9c 8d e5 8a a1 e6 9d a1 e6 .................No-IP..........
7de40 ac be e8 80 8c e8 a2 ab e5 81 9c e7 94 a8 e3 80 82 00 e5 b8 90 e6 88 b7 e5 b7 b2 e6 92 a4 e9 94 ................................
7de60 80 00 e5 b8 90 e6 88 b7 e5 b7 b2 e6 9a 82 e5 81 9c 00 e8 ae a1 e5 b8 90 00 e8 ae a1 e5 b8 90 e7 ................................
7de80 ab af e5 8f a3 20 00 e8 ae a1 e5 b8 90 e7 ab af e5 8f a3 20 00 e8 ae b0 e5 b8 90 e7 ab af e5 8f ................................
7dea0 a3 ef bc 88 e5 8f af e9 80 89 ef bc 89 00 e8 ae b0 e5 b8 90 e6 96 b9 e5 bc 8f 00 e8 ae b0 e5 b8 ................................
7dec0 90 e6 9b b4 e6 96 b0 00 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e7 9a 84 e5 b8 90 e6 88 b7 e8 bf 98 ................................
7dee0 e7 94 a8 e4 ba 8e e7 b3 bb e7 bb 9f e7 9a 84 e5 85 b6 e4 bb 96 e9 83 a8 e5 88 86 ef bc 8c e5 a6 ................................
7df00 82 4f 70 65 6e 56 50 4e ef bc 8c 49 50 73 65 63 e5 92 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 .OpenVPN...IPsec................
7df20 80 82 20 00 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e5 92 8c e9 98 9f e5 88 97 e4 b8 8d e8 83 bd e7 ................................
7df40 9b b8 e5 90 8c e3 80 82 00 41 63 6b e9 98 9f e5 88 97 00 41 63 6b e9 98 9f e5 88 97 2f e9 98 9f .........Ack.......Ack....../...
7df60 e5 88 97 00 e5 8a a8 e4 bd 9c 00 e8 a1 8c e5 8a a8 00 e5 8a a8 e4 bd 9c 00 e6 bf 80 e6 b4 bb e4 ................................
7df80 ba 8e 00 e6 b4 bb e8 b7 83 20 00 e6 b4 bb e5 8a a8 e7 9a 84 e5 90 8c e4 bc b4 00 e6 b4 bb e5 8a ................................
7dfa0 a8 e9 9a a7 e9 81 93 00 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 00 e6 b4 bb e5 8a a8 e5 87 ad e8 af ................................
7dfc0 81 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 e8 87 aa e9 80 82 e5 ba 94 e6 80 a7 00 e8 87 aa ..Ad-hoc.(IBSS).................
7dfe0 e9 80 82 e5 ba 94 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 ......LZO......[Legacy.style...c
7e000 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d omp-lzo.adaptive]...............
7e020 9f 00 e8 87 aa e9 80 82 e5 ba 94 e5 90 af e5 8a a8 00 e5 a2 9e e5 8a a0 00 e6 b7 bb e5 8a a0 e5 ................................
7e040 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 00 e6 b7 bb e5 8a a0 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
7e060 a1 e5 99 a8 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba e5 90 ................................
7e080 8d 00 e6 b7 bb e5 8a a0 e5 88 b0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 bb ................................
7e0a0 9c 00 e6 b7 bb e5 8a a0 e9 80 89 e9 a1 b9 00 e6 b7 bb e5 8a a0 70 68 61 73 65 31 e6 9d a1 e7 9b .....................phase1.....
7e0c0 ae 00 e6 b7 bb e5 8a a0 70 68 61 73 65 32 20 e6 9d a1 e7 9b ae 00 e6 b7 bb e5 8a a0 e7 ab af e5 ........phase2..................
7e0e0 8f a3 00 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 20 00 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 20 00 e6 ................................
7e100 b7 bb e5 8a a0 e6 96 b0 e8 ae a1 e5 88 92 e8 a1 a8 00 e6 b7 bb e5 8a a0 e9 9d 99 e6 80 81 e8 b7 ................................
7e120 af e7 94 b1 00 e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 00 e6 b7 bb e5 8a a0 e6 97 b6 e9 97 b4 00 e6 ................................
7e140 b7 bb e5 8a a0 e7 bd 91 e5 9d 80 00 e6 b7 bb e5 8a a0 e7 bd 91 e5 9d 80 e8 a1 a8 00 e6 b7 bb e5 ................................
7e160 8a a0 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 a2 9e e5 8a a0 e5 8c ................................
7e180 ba e5 9f 9f 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 aa e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 ................................
7e1a0 e7 9a 84 4e 41 54 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 80 e4 b8 aa e6 b7 bb e5 8a a0 e6 96 b0 e7 ...NAT..........................
7e1c0 9a 84 50 68 61 73 65 20 32 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 ..Phase.2.......................
7e1e0 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 aa e6 b7 bb e5 8a a0 e4 ................................
7e200 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e5 88 ................................
7e220 ab e5 90 8d 00 e9 80 9a e8 bf 87 e6 9c ac e5 9c b0 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 e4 b8 ba ................................
7e240 e8 bf 9c e7 a8 8b e5 86 85 e9 83 a8 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 2f e5 ad 90 e7 bd 91 e6 ......................../.......
7e260 b7 bb e5 8a a0 e6 98 8e e6 99 b0 e7 9a 84 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a ................................
7e280 a0 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e5 b0 86 e6 98 a0 e5 b0 84 ................................
7e2a0 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be 00 e5 b0 86 e6 98 a0 e5 ................................
7e2c0 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 00 e6 b7 bb e5 8a a0 e7 bd ................................
7e2e0 91 e7 bb 9c 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 98 9f e5 88 97 00 e5 9c a8 e5 88 97 e8 a1 a8 e7 9a ................................
7e300 84 e7 bb 93 e5 b0 be e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 ................................
7e320 e5 9c a8 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a ................................
7e340 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 88 96 e5 af bc e5 85 a5 43 52 4c 00 e6 b7 bb e5 8a .......................CRL......
7e360 a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e5 8f 8d e5 90 91 e5 8a a8 e6 80 81 44 4e 53 .............................DNS
7e380 e6 9d a1 e7 9b ae e3 80 82 00 e5 b0 86 e8 a7 84 e5 88 99 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 ................................
7e3a0 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be 00 e5 b0 86 e8 a7 84 e5 88 99 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 ................................
7e3c0 97 e8 a1 a8 e9 a1 b6 e9 83 a8 00 e6 b7 bb e5 8a a0 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 ................................
7e3e0 00 e6 b7 bb e5 8a a0 e5 88 86 e9 9a 94 e7 ac a6 00 e6 b7 bb e5 8a a0 e6 9c 8d e5 8a a1 e5 99 a8 ................................
7e400 00 e6 b7 bb e5 8a a0 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e5 b0 86 e6 8e a5 e5 8f a3 e4 b8 8a ................................
7e420 e5 b7 b2 e5 b7 b2 e5 91 bd e5 90 8d e7 9a 84 e6 8e a5 e5 8f a3 e6 b7 bb e5 8a a0 e4 b8 ba e6 a1 ................................
7e440 a5 e6 8e a5 e5 99 a8 e4 b8 8a e7 9a 84 e8 b7 a8 e5 ba a6 e7 ab af e5 8f a3 e3 80 82 20 e8 b7 a8 ................................
7e460 e5 ba a6 e7 ab af e5 8f a3 e4 bc a0 e8 be 93 e7 94 b1 e6 a1 a5 e6 8e a5 e6 94 b6 e7 9a 84 e6 af ................................
7e480 8f e4 b8 aa e5 b8 a7 e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e8 bf 99 e5 af b9 e4 ba 8e e8 bf 9e ................................
7e4a0 e6 8e a5 e5 88 b0 e6 a1 a5 e6 8e a5 e5 99 a8 e7 9a 84 e4 b8 80 e4 b8 aa e8 b7 a8 e6 8e a5 e7 ab ................................
7e4c0 af e5 8f a3 e7 9a 84 e5 8f a6 e4 b8 80 e4 b8 aa e4 b8 bb e6 9c ba e4 b8 8a e8 a2 ab e5 8a a8 e5 ................................
7e4e0 9c b0 e4 be a6 e5 90 ac e6 a1 a5 e6 8e a5 e7 bd 91 e7 bb 9c e6 98 af e6 9c 80 e6 9c 89 e7 94 a8 ................................
7e500 e7 9a 84 e3 80 82 20 25 31 24 73 25 32 24 73 e8 b7 a8 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 bd e6 98 .......%1$s%2$s.................
7e520 af e6 a1 a5 e6 8e a5 e5 99 a8 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 25 ...............................%
7e540 33 24 73 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 9c e5 83 8f 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb 3$s.............................
7e560 e6 ad a2 e5 88 97 e8 a1 a8 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 ................................
7e580 e6 9c aa e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e6 b7 bb e5 8a a0 e7 ................................
7e5a0 94 a8 e6 88 b7 20 00 e6 b7 bb e5 8a a0 2f e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 ............./..................
7e5c0 20 2d 20 e6 b1 a0 e8 ae b0 e5 bd 95 00 e6 b7 bb e5 8a a0 2f e7 ad be e7 bd b2 00 e6 b7 bb e5 8a .-................./............
7e5e0 a0 2f e7 ad be e7 bd b2 e6 96 b0 e8 af 81 e4 b9 a6 00 e5 b7 b2 e6 b7 bb e5 8a a0 e7 9a 84 e9 a2 ./..............................
7e600 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae .......................OpenVPN..
7e620 a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 ...................%1$s.%2$s....
7e640 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e5 88 b0 e5 88 b0 e6 9c 8d e5 ......OpenVPN...................
7e660 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 e4 b8 .....%1$s:%2$s.%3$s.......%1$s..
7e680 8a e6 b7 bb e5 8a a0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 25 32 24 ..........OpenVPN............%2$
7e6a0 73 20 25 33 24 73 00 e5 b0 86 4d 41 43 e5 9c b0 e5 9d 80 e6 b7 bb e5 8a a0 e4 b8 ba e2 80 9c e9 s.%3$s....MAC...................
7e6c0 80 9a e8 bf 87 e2 80 9d 4d 41 43 e5 85 81 e8 ae b8 e4 bb 96 e4 bb ac e8 87 aa e5 8a a8 e8 ae bf ........MAC.....................
7e6e0 e9 97 ae e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 ................................
7e700 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 b7 bb e5 8a a0 e5 85 81 e8 ae b8 e7 9a 84 ................................
7e720 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e5 85 81 e8 ae b8 49 50 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 IP...............IP.............
7e740 97 a8 e6 88 b7 e8 ae bf e9 97 ae 22 e5 88 b0 22 2f 22 e4 bb 8e 22 e8 bf 99 e4 ba 9b e5 9c b0 e5 ..........."..."/"..."..........
7e760 9d 80 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 ................................
7e780 20 e4 be 8b e5 a6 82 ef bc 8c e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e6 9c 8d e5 8a a1 e4 ................................
7e7a0 ba 8e e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e7 9a 84 e5 9b be e5 83 8f 77 65 62 e6 9c 8d e5 8a a1 .......................web......
7e7c0 e5 99 a8 e6 88 96 e5 8f a6 e4 b8 80 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
7e7e0 a1 e5 99 a8 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 b0 86 ................................
7e800 e5 85 81 e8 ae b8 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ae e2 80 9c e5 88 b0 2f e4 ......DNS...................../.
7e820 bb 8e e2 80 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 ................................
7e840 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 20 e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e4 ................................
7e860 b8 ba e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e6 8f 90 e4 be 9b e5 9b be e5 83 8f e7 9a 84 57 65 62 .............................Web
7e880 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 8f a6 e4 b8 80 e7 bd 91 e7 bb 9c e4 b8 ................................
7e8a0 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 80 9a e8 bf 87 e6 8c 87 e5 ae 9a ....DNS.........................
7e8c0 25 31 24 73 e4 bb 8e 25 32 24 73 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e7 94 a8 %1$s...%2$s.....................
7e8e0 e4 ba 8e e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 bb 8e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 90 ................................
7e900 8e e9 9d a2 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9b e8 a1 8c e7 9b b4 e9 80 9a e8 ae bf e9 ................................
7e920 97 ae e3 80 82 00 e5 85 b6 e4 bb 96 42 4f 4f 54 50 20 2f 20 44 48 43 50 e9 80 89 e9 a1 b9 00 e5 ............BOOTP./.DHCP........
7e940 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e6 ad a4 e4 b8 bb e6 9c ba e7 9a 84 e5 85 b6 e4 bb 96 e5 90 ................................
7e960 8d e7 a7 b0 00 e9 99 84 e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e9 99 84 e5 8a a0 e4 bf a1 e6 81 ................................
7e980 af 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e5 85 b6 e4 bb 96 e7 94 a8 ................................
7e9a0 e6 88 b7 e3 80 82 20 e7 94 a8 e4 ba 8e e8 ae bf e9 97 ae 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 ...................Web..........
7e9c0 9a 84 e7 94 a8 e6 88 b7 e6 9d 83 e9 99 90 e5 8f af e4 bb a5 e7 9b b4 e6 8e a5 e5 88 86 e9 85 8d ................................
7e9e0 e6 88 96 e7 bb a7 e6 89 bf e8 87 aa e7 bb 84 e6 88 90 e5 91 98 e8 ba ab e4 bb bd e3 80 82 20 e6 ................................
7ea00 9f 90 e4 ba 9b e7 b3 bb e7 bb 9f e5 af b9 e8 b1 a1 e5 b1 9e e6 80 a7 e5 8f af e4 bb a5 e4 bf ae ................................
7ea20 e6 94 b9 ef bc 8c e4 bd 86 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e3 80 82 00 e5 9c b0 e5 9d 80 00 ................................
7ea40 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e5 92 8c e6 8e a7 e5 88 b6 e5 ad 97 e6 ae b5 e5 ................................
7ea60 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 bc ................................
7ea80 82 e6 ad a5 e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b e3 80 82 20 e5 ae 83 e6 af 8f e5 b8 a7 e4 bf 9d ................................
7eaa0 e5 ad 98 e4 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e5 ................................
7eac0 ba 94 e7 ad 94 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e8 af b7 e6 b1 82 00 e5 9c b0 e5 9d 80 e5 ................................
7eae0 bf 85 e9 a1 bb e4 b8 ba e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e9 98 b2 e7 .................IP.............
7eb00 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 e7 84 b6 e5 90 8e e7 bb a7 ................................
7eb20 e7 bb ad e3 80 82 00 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b 00 e5 9c b0 e5 9d 80 2f e6 8e a9 e7 a0 ........................../.....
7eb40 81 00 e5 b0 86 e6 8e a5 e5 8f a3 e5 8a a0 e5 85 a5 51 69 6e 51 e6 8e a5 e5 8f a3 e7 bb 84 00 e8 .................QinQ...........
7eb60 b0 83 e6 95 b4 e8 b0 83 e8 8a 82 e5 99 a8 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 e5 ad 97 ................................
7eb80 e8 8a 82 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae ................................
7eba0 9a ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e5 9f ba e4 ba 8e e6 8e a5 e5 8f a3 e5 b8 a6 e5 ae bd e7 ................................
7ebc0 9a 84 e6 95 b0 e6 8d ae e6 9d a5 e7 a1 ae e5 ae 9a e5 a4 a7 e5 b0 8f e3 80 82 00 e7 ae a1 e7 90 ................................
7ebe0 86 e5 91 98 e8 ae bf e9 97 ae 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 e5 ae ................................
7ec00 a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 e9 85 8d e7 bd ae 00 e9 ab 98 e7 ba ................................
7ec20 a7 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae 00 e9 ab 98 e7 ba a7 e5 8a 9f e8 .DHCP6..........................
7ec40 83 bd 00 e9 ab 98 e7 ba a7 49 50 73 65 63 e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 e6 97 a5 e5 bf .........IPsec..................
7ec60 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 50 50 ..............................PP
7ec80 50 00 e9 ab 98 e7 ba a7 e8 a7 a3 e6 9e 90 e5 99 a8 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 e8 ae P...............................
7eca0 be e7 bd ae 20 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 00 e9 ab 98 e7 ba a7 e5 ................................
7ecc0 92 8c 4d 4c 50 50 50 00 e9 ab 98 e7 ba a7 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 ..MLPPP.........................
7ece0 89 e9 a1 b9 00 e5 b9 bf e6 92 ad 20 00 e5 b9 bf e6 92 ad e9 a2 91 e7 8e 87 00 e4 b9 8b e5 90 8e ................................
7ed00 00 e8 ae a4 e8 af 81 e5 90 8e e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e5 90 8c e6 ad a5 ................................
7ed20 e5 a2 9e e5 8a a0 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb 00 e6 9b b4 e6 96 b0 e5 90 8e ef bc 8c e5 ................................
7ed40 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e4 b9 8b e5 89 8d e4 b8 8e e4 bb a5 e4 b8 8b e5 ad 98 ................................
7ed60 e5 82 a8 e5 ba 93 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 e3 80 82 00 e5 af bf e5 91 bd 00 e7 a7 ....../.........................
7ed80 af e6 9e 81 20 00 e7 a7 af e6 9e 81 e6 9b b4 e7 81 b5 e6 b4 bb ef bc 8c e4 bd 86 e4 b8 8d e5 ae ................................
7eda0 89 e5 85 a8 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 00 41 6c 67 6f 00 e5 88 ab e5 90 8d .....................Algo.......
7edc0 e5 9f 9f 00 e5 88 ab e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 00 e5 88 ab e5 90 8d e5 bc b9 e7 aa ..........IPv4..................
7ede0 97 00 e5 88 ab e5 90 8d e5 bd 92 e6 a1 a3 e6 98 af e4 b8 80 e4 b8 aa 2e 74 61 72 20 2f 20 74 67 ........................tar./.tg
7ee00 7a e6 96 87 e4 bb b6 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e8 a7 a3 e5 8e 8b e7 bc a9 ef bc 8c e5 z...............................
7ee20 9b a0 e4 b8 ba e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f e4 b8 a2 e5 a4 b1 ef bc 81 00 e5 88 ab e5 90 ................................
7ee40 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb ................................
7ee60 e6 98 af e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 88 ab e5 ................................
7ee80 90 8d e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba ................................
7eea0 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 88 ab e5 90 8d 00 e5 88 ab e5 90 8d e5 b7 b2 e6 88 90 ................................
7eec0 e5 8a 9f e5 88 9b e5 bb ba e3 80 82 00 e5 88 ab e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 ................................
7eee0 96 b0 e3 80 82 00 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba e5 ................................
7ef00 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 00 e5 88 ab e5 90 8d e5 85 85 e5 bd 93 e7 9c 9f e5 ae ................................
7ef20 9e e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e7 9a 84 e5 8d a0 e4 ................................
7ef40 bd 8d e7 ac a6 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af e7 94 a8 e4 ba 8e e6 9c 80 e5 b0 8f e5 8c ................................
7ef60 96 e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e6 9b b4 e6 94 b9 e6 ................................
7ef80 97 b6 e5 bf 85 e9 a1 bb e8 bf 9b e8 a1 8c e7 9a 84 e6 9b b4 e6 94 b9 e6 ac a1 e6 95 b0 e3 80 82 ................................
7efa0 00 e5 88 ab e5 90 8d e5 af bc e5 85 a5 00 e5 85 b7 e6 9c 89 e7 ba af e6 95 b0 e5 ad 97 e5 90 8d ................................
7efc0 e7 a7 b0 e7 9a 84 e5 88 ab e5 90 8d e6 97 a0 e6 95 88 e3 80 82 20 e8 b7 b3 e8 bf 87 e5 88 ab e5 ................................
7efe0 90 8d 20 25 73 00 e5 85 a8 e9 83 a8 00 20 e6 9d a5 e8 87 aa e5 8d b7 25 32 24 73 e7 9a 84 e6 89 ...%s..................%2$s.....
7f000 80 e6 9c 89 25 31 24 73 e5 87 ad e8 af 81 e9 83 bd e6 b2 a1 e6 9c 89 e8 a2 ab e6 a0 87 e8 ae b0 ....%1$s........................
7f020 00 e6 89 80 e6 9c 89 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 .............DNS................
7f040 97 8f e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c e5 90 a6 e5 88 ................................
7f060 99 e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 98 bb e6 ad a2 e6 89 80 e6 9c 89 49 50 76 36 e6 b5 81 .........................IPv6...
7f080 e9 87 8f 00 e6 89 80 e6 9c 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e9 83 bd e8 a2 ab e9 9a 90 ..........OpenVPN...............
7f0a0 e8 97 8f 00 e6 89 80 e6 9c 89 53 4d 41 52 54 e9 a9 b1 e5 8a a8 e5 99 a8 e9 83 bd e8 a2 ab e9 9a ..........SMART.................
7f0c0 90 e8 97 8f e3 80 82 00 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e9 a1 b9 e7 9b ae ................................
7f0e0 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 85 a8 e9 83 a8 e7 94 a8 e6 88 b7 00 e6 89 80 ................................
7f100 e6 9c 89 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 97 ................................
7f120 8f e3 80 82 00 e5 85 81 e8 ae b8 20 25 31 24 73 20 66 72 6f 6d 25 32 24 73 20 e5 9c b0 e5 9d 80 ............%1$s.from%2$s.......
7f140 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 20 25 31 24 73 20 66 72 6f 6d .......................%1$s.from
7f160 20 25 32 24 73 e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 00 e5 85 .%2$s...........................
7f180 81 e8 ae b8 20 25 31 24 73 20 74 6f 20 6f 72 20 66 72 6f 6d 20 25 32 24 73 e7 9a 84 e6 89 80 e6 .....%1$s.to.or.from.%2$s.......
7f1a0 9c 89 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 25 31 24 73 20 74 6f 20 25 32 24 73 e5 9c b0 e5 9d ...............%1$s.to.%2$s.....
7f1c0 80 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 25 31 24 73 74 6f 25 32 24 .......................%1$sto%2$
7f1e0 73 e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 00 e6 89 80 e6 9c 89 s...............................
7f200 e7 bd 91 e5 85 b3 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e4 ................................
7f220 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e4 bc a0 e5 85 a5 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e9 98 bb ................................
7f240 e6 ad a2 ef bc 8c e7 9b b4 e5 88 b0 e6 b7 bb e5 8a a0 e5 85 81 e8 ae b8 e9 80 9a e8 a1 8c e8 a7 ................................
7f260 84 e5 88 99 e3 80 82 00 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f ................................
7f280 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e8 ................................
7f2a0 b4 a5 ef bc 81 00 e5 b7 b2 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb ................................
7f2c0 b6 e3 80 82 00 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 e6 89 80 e6 9c 89 e9 80 89 e5 ae ................................
7f2e0 9a e7 9a 84 e6 8e a5 e5 8f a3 e9 83 bd e5 b7 b2 e5 85 b3 e9 97 ad e3 80 82 00 e5 88 97 e5 87 ba ................................
7f300 e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 af b7 e5 8a a1 e5 bf 85 e9 80 ................................
7f320 89 e6 8b a9 e9 99 84 e5 b8 a6 47 50 53 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 88 97 e5 87 ba ..........GPS...................
7f340 e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 af b7 e5 8a a1 e5 bf 85 e9 80 ................................
7f360 89 e6 8b a9 e9 99 84 e5 b8 a6 50 50 53 e6 ba 90 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 89 80 ..........PPS...................
7f380 e6 9c 89 e6 9c 8d e5 8a a1 e9 83 bd e9 9a 90 e8 97 8f 00 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e5 ................................
7f3a0 9b be e8 a1 a8 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 8c b9 e9 85 8d e6 ad a4 4e 41 ..............................NA
7f3c0 54 e6 9d a1 e7 9b ae e7 9a 84 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e8 a2 ab e4 bc a0 e9 80 92 00 T...............................
7f3e0 41 6c 6c 6f 77 00 e5 85 81 e8 ae b8 57 41 4e e6 8e a5 e5 8f a3 e9 80 9a e8 bf 87 44 48 43 50 2f Allow.......WAN............DHCP/
7f400 50 50 50 e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e5 8f 82 e6 95 b0 e8 a6 86 e7 9b 96 e6 9c ac e8 ae PPP.........DNS.................
7f420 be e7 bd ae 20 00 e5 85 81 e8 ae b8 49 50 e9 80 89 e9 a1 b9 00 e5 85 81 e8 ae b8 49 50 76 36 00 ............IP.............IPv6.
7f440 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c Allow.Snoop..............'......
7f460 e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:.QinQ:.......'...........
7f480 e8 ae b8 e8 ae bf e9 97 ae e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ................................
7f4a0 97 ae e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 89 80 e9 9c 80 e7 9a 84 e6 89 80 e6 9c 89 e9 a1 b5 ................................
7f4c0 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e9 80 9a e8 bf 87 58 ...............................X
7f4e0 4d 4c 20 52 50 43 e9 aa 8c e8 af 81 e6 ad a4 e7 94 a8 e6 88 b7 e7 9a 84 48 41 e5 90 8c e6 ad a5 ML.RPC..................HA......
7f500 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e7 bb 9f e8 ae ..............'AJAX:............
7f520 a1 e4 bf a1 e6 81 af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 41 4a .......'.....................'AJ
7f540 41 58 3a 20 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 AX:................'............
7f560 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 41 52 50 e8 a1 a8 27 20 .........'............:.ARP...'.
7f580 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af .......................'........
7f5a0 8a e6 96 ad 3a 20 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 ....:.............'.............
7f5c0 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a4 87 e4 bb bd e6 ..........'............:........
7f5e0 81 a2 e5 a4 8d 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 .....'........................'.
7f600 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 27 20 e9 a1 b5 e9 9d ...........:.CPU.........'......
7f620 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 91 ...............'............:...
7f640 bd e4 bb a4 e8 a1 8c 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 .......'........................
7f660 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 8d e7 bd ae e5 8e 86 e5 8f b2 27 20 e9 a1 b5 '............:.............'....
7f680 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
7f6a0 ad 3a e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 .:............'.................
7f6c0 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 bc 96 e8 be 91 e6 96 87 e4 .......'............:...........
7f6e0 bb b6 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 ..'........................'....
7f700 bb 9f e8 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 e3 80 ........:.............'.........
7f720 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 47 45 ...............'............:.GE
7f740 4f 4d e9 95 9c e5 83 8f 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae OM......'.......................
7f760 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 .'............:............'....
7f780 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
7f7a0 ad 3a 20 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.............'................
7f7c0 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 4e 44 50 20 e8 a1 a8 27 e9 a1 b5 e9 .....'............:.NDP....'....
7f7e0 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ...................'............
7f800 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
7f820 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 27 20 e9 a1 b5 e9 9d a2 00 ....'............:.Ping'........
7f840 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e5 .............'............:.....
7f860 90 af e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
7f880 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d ...........:.............'......
7f8a0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 20 e8 ...............'............:...
7f8c0 b7 af e7 94 b1 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
7f8e0 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 53 4d 41 52 54 20 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d ...........:.SMART.......'......
7f900 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e6 98 be ...............'............:...
7f920 e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae ............'...................
7f940 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 .....'............:.............
7f960 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 80 bb e6 98 af e5 85 81 e8 ae b8 20 27 e7 b3 bb e7 bb 9f '........................'......
7f980 e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ......:..........'..............
7f9a0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a b6 e6 80 81 e6 91 .........'............:.........
7f9c0 98 e8 a6 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
7f9e0 9f e8 af 8a e6 96 ad 3a e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae .......:...'....................
7fa00 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 27 20 e9 a1 .'............:.............'...
7fa20 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a ..................'............:
7fa40 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
7fa60 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e5 88 ab e5 90 8d 3a e7 bc 96 e8 be 91 27 20 e9 ...'.........:........:......'..
7fa80 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 ...................'.........:..
7faa0 88 ab e5 90 8d 3a e5 af bc e5 85 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .....:......'...................
7fac0 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 ..'.........:.............'.....
7fae0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e7 ae 80 e5 ................'.........:.....
7fb00 8d 95 e8 a7 84 e5 88 99 27 e6 b7 bb e5 8a a0 2f e7 8a b6 e6 80 81 20 e9 a1 b5 e9 9d a2 00 e5 85 ........'....../................
7fb20 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac ...........'.........:..........
7fb40 e6 8d a2 3a 20 31 3a 31 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 ...:.1:1'.....................'.
7fb60 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 3a 20 e7 bc 96 ........:.............:.1:1:....
7fb80 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab ...'.....................'......
7fba0 e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 27 20 e9 a1 b5 e9 9d a2 00 e5 ...:.............:.NPt'.........
7fbc0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ............'.........:.........
7fbe0 ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ....:.NPt:.......'..............
7fc00 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a .......'.........:.............:
7fc20 20 e5 87 ba e7 ab 99 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 .......'.....................'..
7fc40 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 3a e7 bc .......:.............:.......:..
7fc60 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ....'.....................'.....
7fc80 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ....:.............:.............
7fca0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 '.....................'.........
7fcc0 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 3a 20 e7 bc :.............:.............:...
7fce0 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ....'.....................'.....
7fd00 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ....:.............'.............
7fd20 b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 ........'.........:.............
7fd40 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 :.......'.....................'.
7fd60 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:.............'.........
7fd80 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae ............'.........:.........
7fda0 a1 e5 88 92 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ....:.......'...................
7fdc0 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 27 20 e9 a1 b5 ..'.........:..............'....
7fde0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 .................'.........:....
7fe00 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 .........:..........'...........
7fe20 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 ..........'.........:...........
7fe40 bd a2 3a 20 e9 98 9f e5 88 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..:.......'.....................
7fe60 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 90 91 e5 af bc '.........:.............:.......
7fe80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 '.....................'.........
7fea0 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 :.............:......'..........
7fec0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 ...........'.........:..........
7fee0 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 9a 90 e8 97 8f ...'.....................'......
7ff00 ef bc 9a e8 af a6 e7 bb 86 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ...............'................
7ff20 bf e9 97 ae 20 27 e9 9a 90 e8 97 8f ef bc 9a e4 b8 8a e4 bc a0 e9 85 8d e7 bd ae 27 20 e9 a1 b5 .....'.....................'....
7ff40 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 27 20 .................'............'.
7ff60 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f ....................'...........
7ff80 a3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.............'................
7ffa0 bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bd 91 e6 a1 a5 27 20 e9 a1 b5 e9 .....'............:.......'.....
7ffc0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 ................'............:.G
7ffe0 49 46 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 IF'.....................'.......
80000 8e a5 e5 8f a3 3a 20 47 49 46 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .....:.GIF:......'..............
80020 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 27 20 e9 a1 b5 e9 9d .......'............:.GRE'......
80040 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 ...............'............:.GR
80060 45 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 E:.......'.....................'
80080 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a e7 bb 84 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 ............:...:.......'.......
800a0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 8e a5 ..............'............:....
800c0 e5 8f a3 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
800e0 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ............:.LAGG'.............
80100 b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 20 e7 bc 96 ........'............:.LAGG:....
80120 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c ...'.....................'......
80140 e6 8e a5 e5 8f a3 3a 20 50 50 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ......:.PPPs'...................
80160 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 3a 20 e7 bc 96 e8 be 91 27 20 e9 ..'............:.PPPs:.......'..
80180 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 ...................'............
801a0 3a 20 51 69 6e 51 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 :.QinQ'.....................'...
801c0 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .........:.VLAN'................
801e0 bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 bc 96 e8 be 91 .....'............:.VLAN:.......
80200 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 '.....................'.........
80220 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...:.......'....................
80240 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 e8 be 91 27 20 .'............:.......:.......'.
80260 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 ....................'...........
80280 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .:..........'...................
802a0 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 bc 96 e8 ..'............:..........:.....
802c0 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 ..'.....................'.......
802e0 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 .....:.............:.......'....
80300 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 .................'OpenVPN:......
80320 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ................'...............
80340 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 ......'OpenVPN:.........'.......
80360 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8a a1 27 20 ..............'OpenVPN:.......'.
80380 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e6 8f 92 e4 bb b6 3a 20 e7 bc 96 ....................'......:....
803a0 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e6 8f 92 e4 bb b6 ...'.....................'......
803c0 e7 ae a1 e7 90 86 3a e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ......:......'..................
803e0 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e7 ...'............:.............:.
80400 bc 96 e8 be 91 e5 87 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ..............'.................
80420 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a ....'............:.............:
80440 20 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
80460 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 20 e5 8c ba e5 9f 9f 27 ..........:....................'
80480 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e6 9c 8d ................................
804a0 e5 8a a1 ef bc 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e2 80 9d e9 a1 b5 e9 9d a2 e3 80 82 00 e5 ................................
804c0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd ............'............:......
804e0 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 27 20 e9 a1 b5 .......:...................'....
80500 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .................'............:.
80520 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 27 20 e9 a1 b5 e9 ............:..........IPs'.....
80540 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 ................'............:..
80560 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 ...........:....................
80580 9c ba e5 90 8d 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
805a0 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 ........:.............:.........
805c0 81 e8 ae b8 e7 9a 84 49 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 .......IPs'.....................
805e0 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 '............:.............:....
80600 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ...Mac.......'..................
80620 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 ...'............:.............:.
80640 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
80660 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 20 ..'............:.............:..
80680 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
806a0 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 4d ..'............:.............:.M
806c0 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 ac.......'.....................'
806e0 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 27 20 e9 a1 ............:.......IP......'...
80700 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ..................'............:
80720 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 .......IP......:.......'........
80740 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 .............'............:.DHCP
80760 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
80780 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 .........:.DHCP.......'.........
807a0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 ............'............:.DHCP.
807c0 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e8 a1 a8 e6 80 81 e6 98 a0 e5 b0 84 27 20 e9 a1 b5 e9 ......:...................'.....
807e0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 48 ................'............:DH
80800 43 50 76 36 20 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae CPv6.......'....................
80820 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 3a 20 e7 .'............:.DHCPv6.......:..
80840 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .................'..............
80860 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d .......'............:.DHCPv6....
80880 e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
808a0 e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ......:.DNS.......'.............
808c0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 4e 53 20 e8 bd ac e5 8f 91 ........'............:DNS.......
808e0 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 :................'..............
80900 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 .......'............:.DNS.......
80920 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
80940 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 27 20 e9 ....'............:.DNS.......'..
80960 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ...................'............
80980 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 27 20 e9 a1 b5 :..DNS.......:.............'....
809a0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .................'............:.
809c0 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 DNS.......:.............'.......
809e0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 4e 53 20 ..............'............:DNS.
80a00 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 ......:................'........
80a20 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 .............'............:.DNS.
80a40 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:.............'...........
80a60 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 ..........'............:.......D
80a80 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 NS..........'...................
80aa0 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 ..'............:.......DNS......
80ac0 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
80ae0 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 .......:.IGMP.......'...........
80b00 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 e4 bb a3 ..........'............:.IGMP...
80b20 e7 90 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...:.......'....................
80b40 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b .'............:.............:...
80b60 91 e8 a7 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ....:.......'...................
80b80 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b ..'............:............:...
80ba0 91 e8 a7 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
80bc0 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d .......:.............:..........
80be0 e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
80c00 e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 ......:.NTP.ACL.......'.........
80c20 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 50 ............'............:.NTP.P
80c40 50 53 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 PS'.....................'.......
80c60 9c 8d e5 8a a1 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .....:.NTP........GPS'..........
80c80 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e8 ae ...........'............:.NTP...
80ca0 be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
80cc0 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .......:.PPPoE.......'..........
80ce0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 ...........'............:.PPPoE.
80d00 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ......:.......'.................
80d20 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 ....'............:.RFC.2136.....
80d40 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.......'..................
80d60 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 ...'............:.RFC.2136......
80d80 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
80da0 9f e6 9c 8d e5 8a a1 3a 20 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 27 20 e9 a1 b5 e9 9d a2 .......:................'.......
80dc0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 53 4e 4d ..............'............:.SNM
80de0 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c P'.....................'........
80e00 8d e5 8a a1 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 ....:.............'.............
80e20 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c ...........'............:.......
80e40 e5 94 a4 e9 86 92 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
80e60 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 3a 20 e7 bc 96 e8 be 91 27 .........:.............:.......'
80e80 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 ae be e7 bd ae 3a 20 e8 b4 .....................'......:...
80ea0 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..........:.......'.............
80ec0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 41 52 50 27 20 e9 a1 b5 ........'............:.CARP'....
80ee0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
80f00 43 50 55 e8 b4 9f e8 bd bd 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 CPU......'.....................'
80f20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 ............:.............:.....
80f40 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
80f60 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 87 ad e8 af 81 27 20 e9 ........:.............:......'..
80f80 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ...................'............
80fa0 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
80fc0 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a ....'............:.............:
80fe0 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
81000 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 ...'............:.............:.
81020 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
81040 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 ..'............:.DHCP......'....
81060 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
81080 44 48 43 50 76 36 20 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 DHCPv6.......'..................
810a0 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 ...'............:...............
810c0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 '.....................'.........
810e0 e6 80 81 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ...:..........'.................
81100 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d ....'............:.......'......
81120 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 ...............'............:.IP
81140 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f sec'.....................'......
81160 e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ......:.IPsec:.......'..........
81180 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a ...........'............:.IPsec:
811a0 20 53 41 44 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .SADs'.....................'....
811c0 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ........:.IPsec:.SPD'...........
811e0 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e7 bb 9c e6 ..........'............:........
81200 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
81220 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 ........:.............:.........
81240 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a .'.....................'........
81260 b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 ....:.............:.............
81280 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 '.....................'.........
812a0 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 48 43 50 27 20 e9 a1 b5 e9 9d a2 e3 80 ...:............:.DHCP'.........
812c0 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 ...............'............:...
812e0 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ..........:..........'..........
81300 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 ...........'............:.......
81320 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.......'..................
81340 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 ...'............:.............:.
81360 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ......:.......'.................
81380 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf ......'............:............
813a0 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 27 e9 a1 b5 e9 9d a2 e3 80 .:.......:.DNS.........'........
813c0 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb ...............'............:...
813e0 e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf .........:.VPN'.................
81400 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 27 20 e9 a1 b5 e9 9d a2 00 e5 ....'............:.NTP'.........
81420 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4f 70 65 6e 56 ............'............:.OpenV
81440 50 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 PN'.....................'.......
81460 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.............'............
81480 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 9c .........'............:.........
814a0 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
814c0 9f e7 8a b6 e6 80 81 3a 20 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 .......:..............:.........
814e0 99 20 28 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 29 27 20 70 61 67 65 00 e5 85 81 e8 ae b8 e8 ae bf ..(............)'.page..........
81500 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a ....'............:.............:
81520 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 91 98 e8 a6 81 27 e9 a1 b5 e9 9d a2 00 e5 85 ......................'.........
81540 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f ...........'............:.......
81560 e6 97 a5 e5 bf 97 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:.............'...........
81580 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 ..........'............:........
815a0 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae ....:.IPsec.VPN'................
815c0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 ........'............:..........
815e0 bf 97 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ..:.............'...............
81600 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 .........'............:.........
81620 e5 bf 97 3a 20 4e 54 50 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...:.NTP'.......................
81640 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 4f 70 65 6e .'............:............:Open
81660 56 50 4e 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb VPN'........................'...
81680 e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 85 a5 e7 bd 91 e8 .........:.............:........
816a0 ae a4 e8 af 81 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 .....'........................'.
816c0 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f ...........:............:.......
816e0 3a 20 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae :.......'.......................
81700 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb .'............:............:....
81720 e7 bb 9f 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf ...:.......'....................
81740 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 27 ....'............:.............'
81760 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 .....................'..........
81780 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 27 20 e9 a1 b5 e9 9d a2 ..:.............:.......'.......
817a0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 55 50 6e ..............'............:.UPn
817c0 50 20 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 P.......'.....................'.
817e0 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ...........:.......'............
81800 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a e7 ae .........'......:............:..
81820 a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
81840 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 98 b2 e7 81 ab e5 ...'......:............:........
81860 a2 99 20 26 20 4e 41 54 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ...&.NAT'.....................'.
81880 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 20 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb .....:............:.............
818a0 b6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 .'.....................'......:.
818c0 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e7 bd 91 e7 bb 9c 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ...........:.......'............
818e0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 .........'......:............:..
81900 80 9a e7 9f a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
81920 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 27 20 e9 ..:............:.............'..
81940 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e8 ae a4 e8 ...................'......:.....
81960 af 81 e6 9c 8d e5 8a a1 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
81980 20 27 e7 b3 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .'......:.CA.......'............
819a0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 .........'......:...............
819c0 e8 a1 a8 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
819e0 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:.............'...........
81a00 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 ..........'......:..........'...
81a20 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 ..................'......:......
81a40 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e7 .'.....................'......:.
81a60 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 e5 .....:................'.........
81a80 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 ............'......:.......:....
81aa0 e8 be 91 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
81ac0 e7 b3 bb e7 bb 9f 3a 20 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ......:..............'..........
81ae0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 27 20 e9 ...........'......:..........'..
81b00 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ...................'......:.....
81b20 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae .....:............'.............
81b40 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 27 20 e9 ........'......:.............'..
81b60 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e8 ae b8 e5 8f ...................'......:.....
81b80 af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 .'.....................'......:.
81ba0 e7 99 bb e5 bd 95 2f e6 b3 a8 e9 94 80 27 20 e9 a1 b5 e9 9d a2 e5 92 8c e7 b3 bb e7 bb 9f e9 9d ....../......'..................
81bc0 a2 e6 9d bf 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e6 8f 92 e4 bb ..................'......:......
81be0 b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
81c00 bb e7 bb 9f 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 ....:.............:.............
81c20 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e6 8f '.....................'......:..
81c40 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ..........:..........'..........
81c60 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ...........'......:.............
81c80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e9 '.....................'......:..
81ca0 9d 99 e6 80 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d ...........:.............'......
81cc0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e6 9b b4 e6 96 b0 3a 20 e8 ...............'......:......:..
81ce0 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
81d00 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ..:.............'...............
81d20 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e6 b7 bb e5 ......'......:............:.....
81d40 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
81d60 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 .....:.............:.......'....
81d80 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 .................'......:.......
81da0 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
81dc0 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 ..'......:.............'........
81de0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 .............'............:.IPse
81e00 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd c'.....................'........
81e20 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 31 27 20 e9 a1 b5 ....:.IPsec:........Phase.1'....
81e40 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 .................'............:.
81e60 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 27 20 e9 a1 b5 e9 9d a2 00 e5 85 IPsec:........Phase.2'..........
81e80 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a ...........'............:.IPsec:
81ea0 20 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 ......................'.........
81ec0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 ............'............:.IPsec
81ee0 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 :................'..............
81f00 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e9 a2 84 .......'............:.IPsec:....
81f20 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 88 97 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..................'.............
81f40 b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a e8 ae be ........'............:.IPsec:...
81f60 e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f ...'.....................'......
81f80 e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ......:.L2TP'...................
81fa0 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 27 20 e9 ..'............:.L2TP:.......'..
81fc0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ...................'............
81fe0 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 :.L2TP:.......:.......'.........
82000 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 58 4d 4c 52 50 43 20 e6 8e a5 e5 8f a3 e7 bb 9f e8 ae a1 ............'XMLRPC.............
82020 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 58 4d 4c 52 50 43 20 e5 ba '.....................'XMLRPC...
82040 93 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 70 66 53 65 6e 73 65 e5 .'.....................'pfSense.
82060 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e7 bd 91 ..............'.................
82080 e6 a1 a5 e4 b8 8a e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 8e b7 e5 8f 96 44 48 43 50 e3 80 82 00 ........................DHCP....
820a0 e5 85 81 e8 ae b8 e5 ae a2 e6 88 b7 e7 ab af e4 bf 9d e5 ad 98 e6 89 a9 e5 b1 95 e8 ae a4 e8 af ................................
820c0 81 28 58 41 75 74 68 29 e5 af 86 e7 a0 81 ef bc 88 e4 bb 85 43 69 73 63 6f 20 56 50 4e e5 ae a2 .(XAuth)............Cisco.VPN...
820e0 e6 88 b7 e7 ab af ef bc 89 e3 80 82 20 00 e5 85 81 e8 ae b8 e8 bf 9e e6 8e a5 e5 88 b0 e8 af a5 ................................
82100 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ae a2 e6 88 b7 e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e9 80 ................................
82120 9a e4 bf a1 00 e5 85 81 e8 ae b8 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 ................................
82140 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 94 b9 e6 97 b6 e4 bf 9d e7 95 99 e5 85 b6 e8 bf 9e e6 8e a5 IP..............................
82160 e3 80 82 00 e5 85 81 e8 ae b8 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e6 89 80 e6 9c 89 e2 80 9c e6 ................................
82180 8e a7 e5 88 b6 e5 8f b0 e2 80 9d e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e9 a1 b5 e9 9d a2 ef bc 8c ................................
821a0 e8 bf 99 e6 98 af e4 bd bf e7 94 a8 41 4a 41 58 e7 9a 84 e6 9f 90 e4 ba 9b e9 83 a8 e4 bb b6 e6 ............AJAX................
821c0 89 80 e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 85 81 e8 ae b8 e6 8e a5 e5 8f a3 e8 87 aa e5 8a ................................
821e0 a8 e6 a3 80 e6 b5 8b e8 be b9 e7 95 8c e7 8a b6 e6 80 81 e3 80 82 20 e8 bf 99 e6 98 af e6 b7 bb ................................
82200 e5 8a a0 e5 88 b0 e7 bd 91 e6 a1 a5 e7 9a 84 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e9 bb ................................
82220 98 e8 ae a4 e5 80 bc e3 80 82 25 31 24 73 e8 bf 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 8e a5 e5 8f a3 ..........%1$s..................
82240 e7 9a 84 e8 87 aa e5 8a a8 e7 bb 91 e5 ae 9a e7 8a b6 e6 80 81 e3 80 82 25 32 24 73 00 e5 85 81 ........................%2$s....
82260 e8 ae b8 69 6e 74 72 61 2d 42 53 53 e9 80 9a e4 bf a1 00 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 ...intra-BSS....................
82280 bd bf e7 94 a8 e7 9b b8 e5 90 8c e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e7 9a 84 e5 ae a2 e6 88 b7 ................................
822a0 e7 ab af e7 9a 84 e5 a4 9a e4 b8 aa e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e3 80 82 00 e4 bb 85 e5 ................................
822c0 85 81 e8 ae b8 e5 85 b7 e6 9c 89 e2 80 9c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 99 bb e5 bd 95 ................................
822e0 e2 80 9d e6 9d 83 e9 99 90 e7 9a 84 e7 94 a8 e6 88 b7 2f e7 bb 84 00 e5 85 81 e8 ae b8 e6 95 b0 ................../.............
82300 e6 8d ae e5 8c 85 e5 9c a8 e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 ................................
82320 b6 e7 9b b4 e6 8e a5 e5 9c a8 e6 97 a0 e7 ba bf e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 b4 e4 ................................
82340 bc a0 e9 80 92 00 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 49 50 e9 80 89 e9 a1 b9 e7 9a 84 e6 95 b0 ..................IP............
82360 e6 8d ae e5 8c 85 e9 80 9a e8 bf 87 e3 80 82 20 e5 90 a6 e5 88 99 e5 ae 83 e4 bb ac e5 b0 86 e8 ................................
82380 a2 ab e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e9 80 9a e8 bf 87 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 ................................
823a0 b8 e4 bb 85 e5 9c a8 e5 a4 9a e6 92 ad e6 b5 81 e9 87 8f e6 97 b6 e6 89 8d e4 bc 9a e5 87 ba e7 ................................
823c0 8e b0 e3 80 82 00 e5 85 81 e8 ae b8 e9 9d 9e e7 89 b9 e6 9d 83 e8 ae bf e9 97 ae 74 61 70 28 34 ...........................tap(4
823e0 29 20 e8 ae be e5 a4 87 e8 8a 82 e7 82 b9 00 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 )...............................
82400 8d 00 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 e5 85 81 e8 ae b8 e7 9a 84 49 50 ..............................IP
82420 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 e7 9a 84 4e .............IP................N
82440 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 20 e5 8d 95 e5 87 bb e7 ae 97 e6 b3 95 e5 90 CP..............................
82460 8d e7 a7 b0 e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 00 e5 85 81 ................................
82480 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a e6 95 b4 e6 b5 ................................
824a0 81 e4 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c ................................
824c0 e8 af 8a e6 96 ad ef bc 9a e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 e2 80 9d e9 a1 b5 e9 9d a2 00 e5 ................................
824e0 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a 70 66 e4 .............................pf.
82500 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 ................................
82520 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a 70 66 54 6f 70 e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .............pfTop..............
82540 ae b8 e6 af 8f e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 ........MAC.....................
82560 e6 88 b7 ef bc 8c e8 80 8c e4 b8 8d e8 bf 9b e8 a1 8c e6 9c 89 e9 99 90 e6 ac a1 e6 95 b0 e7 9a ................................
82580 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e4 b8 80 e6 97 a6 e7 94 a8 e5 ae 8c ef bc 8c ................................
825a0 e5 ae a2 e6 88 b7 e7 ab af e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9c 89 e6 95 88 e7 9a 84 e5 87 ................................
825c0 ad e6 8d ae e7 99 bb e5 bd 95 ef bc 8c e7 9b b4 e5 88 b0 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e7 ................................
825e0 9a 84 e2 80 9c e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e6 97 b6 e9 97 b4 e2 80 9d ................................
82600 e8 bf 87 e6 9c 9f e3 80 82 20 e5 bb ba e8 ae ae e8 ae be e7 bd ae e8 b6 85 e6 97 b6 e5 bc ba e5 ................................
82620 88 b6 e6 96 ad e5 bc 80 e6 88 96 e6 88 96 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 8c e5 b9 b6 ................................
82640 e4 bd bf e7 94 a8 e5 ae 83 e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 85 81 e8 ae b8 e6 ................................
82660 9b b4 e5 ae b9 e6 98 93 e5 9c b0 e5 86 99 e5 85 a5 e8 a7 84 e5 88 99 e3 80 82 00 e5 85 81 e8 ae ................................
82680 b8 e4 b8 ba e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e7 ab af e5 8f a3 e9 80 89 e6 8b a9 e4 b8 8d e5 ................................
826a0 90 8c e7 9a 84 e9 80 9f e5 ba a6 e3 80 82 00 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba 00 e5 a4 87 e7 ................................
826c0 94 a8 e4 b8 bb e6 9c ba e5 90 8d 00 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e5 92 8c 48 54 ............DNS...............HT
826e0 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 9f a5 e7 9a 84 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 TP_REFERER......................
82700 90 8d e3 80 82 20 e6 8c 87 e5 ae 9a e5 8f af e4 bb a5 e6 9f a5 e8 af a2 e8 b7 af e7 94 b1 e5 99 ................................
82720 a8 e7 9a 84 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bb a5 e7 bb 95 e8 bf 87 44 ...............................D
82740 4e 53 e9 87 8d e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb e6 a3 80 e6 9f a5 e3 80 82 20 e4 bd bf e7 94 NS..............................
82760 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 a4 87 e7 94 a8 ................................
82780 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb ............%s..................
827a0 e6 9c ba e5 90 8d e3 80 82 00 e6 9b bf e4 bb a3 e5 90 8d e7 a7 b0 00 e4 b8 80 e7 9b b4 00 e5 90 ................................
827c0 8e e8 b7 9f 43 e7 b1 bb 49 50 e5 9c b0 e5 9d 80 e8 a1 a8 e7 a4 ba e9 80 9a e8 bf 87 56 50 4e e5 ....C...IP..................VPN.
827e0 bd 93 e5 89 8d e8 bf 9e e6 8e a5 e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c ................................
82800 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e5 88 b0 4e 41 54 20 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 ....IP.........NAT.IPv6.........
82820 e3 80 82 00 49 50 76 34 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 36 20 43 41 ....IPv4......IP.........IPv6.CA
82840 52 50 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a7 84 e5 RP......................IPv6....
82860 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 bd 91 e5 85 b3 e3 80 82 00 e4 b8 8d e8 83 bd e5 ...........IPv4.................
82880 9c a8 49 50 76 36 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 bd 91 e5 85 b3 e7 ..IPv6...............IPv4.......
828a0 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 34 e5 8d 8f e8 ae ae ef bc 8c e4 bd 86 e6 ...............IPv4.............
828c0 89 80 e9 80 89 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 49 .................IPv4..........I
828e0 50 76 36 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 34 20 43 41 52 50 e7 88 b6 Pv6......IP.........IPv4.CARP...
82900 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad ...................IPv4.........
82920 e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 ......IPv6...................IPv
82940 34 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 e5 85 b3 e7 bb 84 e3 80 82 4...............IPv6............
82960 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 36 e5 8d 8f e8 ae ae ef bc 8c e4 bd 86 e9 80 89 e5 ae 9a ..........IPv6..................
82980 e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 88 ab ...............IPv6.............
829a0 e5 90 8d e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 2e 00 e5 b7 b2 e9 80 89 e6 8b a9 ................................
829c0 e8 a6 81 e8 bf 98 e5 8e 9f e7 9a 84 e5 8c ba e5 9f 9f ef bc 8c e4 bd 86 e6 97 a0 e6 b3 95 e6 89 ................................
829e0 be e5 88 b0 e6 ad a3 e7 a1 ae e7 9a 84 78 6d 6c e6 a0 87 e8 ae b0 e3 80 82 00 e5 b7 b2 e7 bb 8f .............xml................
82a00 e5 ad 98 e5 9c a8 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 90 8d e7 a7 b0 e7 9a ................................
82a20 84 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 b0 9d e8 af 95 e6 9f a5 e8 af a2 ................................
82a40 e6 8e a5 e5 8f a3 25 73 e6 97 b6 e5 87 ba e9 94 99 20 ef bc 8c e6 9c aa e6 b7 bb e5 8a a0 e8 a7 ......%s........................
82a60 84 e5 88 99 e3 80 82 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c ................................
82a80 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e4 bb 8b e4 ba 8e 35 37 36 e5 92 8c 36 ....MSS..................576...6
82aa0 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 80 5535............................
82ac0 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e5 bf 85 e9 ...MSS..........................
82ae0 a1 bb e4 b8 ba 44 4e 53 e6 9f a5 e8 af a2 e6 ba 90 e6 8c 87 e5 ae 9a e6 8e a5 e5 8f a3 49 50 e5 .....DNS.....................IP.
82b00 9c b0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ................................
82b20 ab e4 bd bf e7 94 a8 00 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e6 8f 8f e8 bf b0 e7 9a 84 e6 8e a5 ................................
82b40 e5 8f a3 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ae 9a e4 b9 89 e5 86 85 e9 ................................
82b60 83 a8 43 41 e6 89 8d e8 83 bd e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e3 80 82 00 ..CA............................
82b80 e5 9c a8 e2 80 9c e6 8b 92 e7 bb 9d e7 a7 9f e8 b5 81 e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e6 a3 ................................
82ba0 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ................IP..............
82bc0 ae 9a e4 ba 86 e6 97 a0 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 e5 88 ab e5 90 8d e3 80 82 ................................
82be0 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 e5 8f af e4 bb a5 e5 9c a8 e8 af a5 e6 9c 8d e5 8a a1 e7 .[%1$s/%2$s]....................
82c00 9a 84 e7 bc 96 e8 be 91 e9 a1 b5 e9 9d a2 e4 b8 8a e5 bc ba e5 88 b6 e6 9b b4 e6 96 b0 49 50 e5 .............................IP.
82c20 9c b0 e5 9d 80 e3 80 82 00 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 bb 84 e5 90 8d e7 9a 84 e5 8f ................................
82c40 a6 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 8f a6 e4 b8 80 ................................
82c60 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e6 a0 87 e8 af 86 e7 ac a6 e7 9a 84 e6 9d a1 e7 9b ................................
82c80 ae e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 8f a6 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c ................................
82ca0 89 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e8 ae b0 e5 bd 95 e5 b7 b2 e7 bb 8f e5 ................................
82cc0 ad 98 e5 9c a8 e3 80 82 20 00 e5 a4 a9 e7 ba bf e8 ae be e7 bd ae 00 e9 98 b2 e9 94 81 e8 a7 84 ................................
82ce0 e5 88 99 00 e5 85 8d e9 94 81 e8 ae be e7 bd ae 00 e4 bb bb e6 84 8f 00 e2 80 9c e9 bb 98 e8 ae ................................
82d00 a4 e2 80 9d e4 bb a5 e5 a4 96 e7 9a 84 e4 bb bb e4 bd 95 e5 9b bd e5 ae b6 2f e5 9c b0 e5 8c ba ........................./......
82d20 e8 ae be e7 bd ae e5 b0 86 e8 a6 86 e7 9b 96 e7 9b 91 e7 ae a1 e5 9f 9f e8 ae be e7 bd ae 00 e4 ................................
82d40 bd bf e7 94 a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a 84 e6 96 87 e4 bb b6 e5 90 8d e5 89 8d ................................
82d60 e7 bc 80 e4 b8 8a e4 bc a0 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e4 bb b6 e9 83 bd e5 b0 86 e5 9c ................................
82d80 a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 48 54 54 50 ef bc 88 53 ef bc 89 e6 9c ...................HTTP...S.....
82da0 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 a0 b9 e7 9b ae e5 bd 95 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 20 ................................
82dc0 e5 90 8d e4 b8 ba 66 61 76 69 63 6f 6e 2e 69 63 6f e7 9a 84 e5 9b be e6 a0 87 e6 96 87 e4 bb b6 ......favicon.ico...............
82de0 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e4 bc a0 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e4 bf 9d e7 95 ................................
82e00 99 e6 97 a0 e5 89 8d e7 bc 80 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af e4 bb a5 e4 bd bf e7 94 a8 ................................
82e20 e7 9b b8 e5 af b9 e8 b7 af e5 be 84 e7 9b b4 e6 8e a5 e4 bb 8e e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d ................................
82e40 a2 48 54 4d 4c e4 bb a3 e7 a0 81 e4 b8 ad e5 bc 95 e7 94 a8 e3 80 82 20 e7 a4 ba e4 be 8b ef bc .HTML...........................
82e60 9a e4 bd bf e7 94 a8 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 8a e4 bc a0 e7 9a 84 e5 ................................
82e80 90 8d e4 b8 ba e2 80 9c 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 e2 80 ........captiveportal-test.jpg..
82ea0 9d e7 9a 84 e5 9b be e5 83 8f e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 9c a8 e9 97 a8 e6 88 b7 e7 ................................
82ec0 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e4 b8 ad ef bc 8c e5 a6 82 e4 b8 8b e9 9d a2 e6 89 80 e7 a4 ba ................................
82ee0 ef bc 9a 00 e4 bb bb e4 bd 95 e6 a0 87 e8 af 86 e7 ac a6 00 e4 bb 8e e4 b8 bb e6 9c ba e6 8e a5 ................................
82f00 e6 94 b6 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e6 9c ac e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e8 a1 ................................
82f20 a8 e5 8d 95 e4 b8 8b e6 96 b9 e3 80 82 00 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 00 e5 b0 86 e7 ba ................................
82f40 bf e8 b7 af 49 44 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 e8 af b7 e6 b1 82 ....ID.........ID...............
82f60 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 00 e5 ba 94 e7 94 a8 e8 bf 87 e6 bb a4 e5 99 a8 00 e5 ba ................................
82f80 94 e7 94 a8 e8 a7 84 e5 88 99 e5 8f 8a e6 97 b6 e7 94 9f e6 95 88 00 34 20 e6 9c 88 00 e6 82 a8 .......................4........
82fa0 e7 a1 ae e5 ae 9a e8 a6 81 e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa 56 4c 41 4e e5 90 97 ef bc 9f 00 .....................VLAN.......
82fc0 e4 bd a0 e7 a1 ae e5 ae 9a e4 bd a0 e8 a6 81 e7 bb a7 e7 bb ad e5 90 97 ef bc 9f 00 e9 80 9a e8 ................................
82fe0 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d ..RADIUS........................
83000 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 90 20 00 e5 88 86 e9 85 8d ...IP...........................
83020 00 e5 b7 b2 e5 8d 8f e5 8a a9 00 e5 b7 b2 e5 8d 8f e5 8a a9 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b .....................-.RA......[
83040 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc managed,.other.stateful]........
83060 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 .......[onlink...auto...router].
83080 e9 9d a2 e6 9d bf e6 98 be e7 a4 ba 2f e9 9a 90 e8 97 8f 00 e7 9b b8 e5 85 b3 e7 9a 84 e8 bf 87 ............/...................
830a0 e6 bb a4 e8 a7 84 e5 88 99 00 e5 85 b3 e8 81 94 e6 88 96 e5 af b9 e7 ad 89 e7 82 b9 00 e4 bd bf ................................
830c0 e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 80 89 e9 a1 b9 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 ...DNS..........................
830e0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 00 e5 bf 85 e9 a1 bb e5 9c .......DNS......................
83100 a8 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e4 b8 8b e6 8c 87 e5 ........&gt;....................
83120 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd ..............DNS...............
83140 e5 90 af e7 94 a8 e8 bd ac e5 8f 91 e6 a8 a1 e5 bc 8f e3 80 82 00 e5 bf 85 e9 a1 bb e8 87 b3 e5 ................................
83160 b0 91 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 .............................IP.
83180 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 80 89 e9 a1 ...............DNS..............
831a0 b9 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ...................WINS.........
831c0 e3 80 82 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 80 82 00 e5 bf 85 e9 a1 bb ................................
831e0 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 ................................
83200 82 20 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 93 88 e5 b8 ................................
83220 8c e7 ae 97 e6 b3 95 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e6 a1 a5 e9 80 89 e6 8b a9 ................................
83240 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 ................................
83260 a1 bb e8 87 b3 e5 b0 91 e8 be 93 e5 85 a5 e4 b8 80 e4 b8 aa e6 a0 87 e8 ae b0 e3 80 82 00 e6 ad ................................
83280 a3 e5 9c a8 e5 b0 9d e8 af 95 e7 bb 91 e5 ae 9a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 ad a3 ................%1$s%2$s%3$s....
832a0 e5 9c a8 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 20 25 31 24 73 25 32 24 73 25 33 24 73 00 ...................%1$s%2$s%3$s.
832c0 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e4 bb 8e 25 31 24 73 25 32 24 73 25 33 24 73 e6 8f 90 e5 8f ...............%1$s%2$s%3$s.....
832e0 96 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e5 b1 9e e6 80 a7 20 00 e5 ae a1 e6 9f a5 00 38 20 e6 .............................8..
83300 9c 88 00 e8 ae a4 e8 af 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 97 b4 00 e8 ae a4 e8 af 81 e9 94 99 e8 ................................
83320 af af e9 a1 b5 00 41 75 74 68 2e 20 61 6c 67 2e 00 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 00 e8 ae ......Auth..alg.................
83340 a4 e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 ........................./......
83360 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 e6 bc ab ................................
83380 e6 b8 b8 e9 a2 84 e8 ae a4 e8 af 81 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 ae a4 e8 af 81 e6 9c 8d e5 ................................
833a0 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae a4 e8 ......%s........................
833c0 af 81 e6 b5 8b e8 af 95 00 e8 ae a4 e8 af 81 e8 b6 85 e6 97 b6 00 e8 ae a4 e8 af 81 e5 92 8c e8 ................................
833e0 ae a1 e5 b8 90 00 e8 ae a4 e8 af 81 e5 ae b9 e5 99 a8 20 00 e8 ae a4 e8 af 81 e5 ae b9 e5 99 a8 ................................
83400 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 e3 80 82 00 e9 aa 8c e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a ................................
83420 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 ............/...................
83440 80 82 00 e9 aa 8c e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e6 b2 a1 e6 9c 89 e8 b6 b3 e5 a4 9f e7 9a ................................
83460 84 e6 9d 83 e9 99 90 00 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 e9 aa 8c e8 af 81 e6 96 b9 e6 b3 ................................
83480 95 25 73 20 e6 97 a0 e6 95 88 e3 80 82 00 e8 ae a4 e8 af 81 e7 ab af e5 8f a3 00 e8 ae a4 e8 af .%s.............................
834a0 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 30 e5 92 8c ............................0...
834c0 33 36 30 30 ef bc 88 e5 90 ab ef bc 89 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 3600............................
834e0 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 20 28 e4 be 8b e5 a6 82 ef bc 9a 4c 44 41 50 2c 20 ................(.........LDAP,.
83500 52 41 44 49 55 53 29 00 e8 ae a4 e8 af 81 e8 af ad e5 8f a5 00 e8 ae a4 e8 af 81 53 53 48 e5 af RADIUS)....................SSH..
83520 86 e9 92 a5 00 e8 ae a4 e8 af 81 e5 af 86 e9 92 a5 00 e8 87 aa e5 8a a8 00 e8 87 aa e5 8a a8 45 ...............................E
83540 64 67 65 20 20 e7 ab af e5 8f a3 00 e8 87 aa e5 8a a8 45 64 67 65 e6 8e a5 e5 8f a3 20 28 25 73 dge...............Edge.......(%s
83560 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 )...............................
83580 e8 87 aa e5 8a a8 45 64 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 ......Edge......................
835a0 00 e8 87 aa e5 8a a8 50 54 50 e7 ab af e5 8f a3 00 e8 87 aa e5 8a a8 50 54 50 e6 8e a5 e5 8f a3 .......PTP.............PTP......
835c0 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 (%s)............................
835e0 e9 99 a4 e8 87 aa e5 8a a8 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 .........PTP....................
83600 82 00 e8 87 aa e5 8a a8 e6 9b b4 e6 96 b0 e9 a1 b5 e9 9d a2 00 e4 bb 8e e9 85 8d e7 bd ae e6 9b ................................
83620 b4 e6 96 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e8 a7 84 e5 88 99 e3 80 82 ................OpenVPN.........
83640 00 e8 87 aa e5 8a a8 e7 ba a0 e6 ad a3 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae e7 9a 84 e5 ................................
83660 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc ................................
83680 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e8 a7 84 ................................
836a0 e5 88 99 00 e8 87 aa e5 8a a8 e4 b8 ba 49 53 41 4b 4d 50 ef bc 88 20 e5 9b a0 e7 89 b9 e7 bd 91 .............ISAKMP.............
836c0 e5 ae 89 e5 85 a8 e5 8d 8f e8 ae ae e4 b8 8e e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e5 8d 8f e8 ae ................................
836e0 ae ef bc 89 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 00 e5 9c ................................
83700 a8 e6 9b b4 e6 96 b0 e6 97 b6 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 00 e8 87 aa e5 8a a8 e6 8e 92 ................................
83720 e9 99 a4 4c 41 4e e5 9c b0 e5 9d 80 00 e8 87 aa e5 8a a8 e7 bc a9 e6 94 be 00 e8 87 aa e5 8a a8 ...LAN..........................
83740 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e ...............................N
83760 41 54 e8 a7 84 e5 88 99 ef bc 8c e5 b0 86 e6 b5 81 e9 87 8f e5 bc 95 e5 af bc e5 9b 9e e5 90 8c AT..............................
83780 e4 b8 80 e5 ad 90 e7 bd 91 e3 80 82 00 e4 bb 8e e5 86 85 e9 83 a8 e7 bd 91 e7 bb 9c e8 87 aa e5 ................................
837a0 8a a8 e5 88 9b e5 bb ba e9 99 84 e5 8a a0 4e 41 54 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 ..............NAT...............
837c0 e3 80 82 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 ................NAT.............
837e0 80 82 25 73 ef bc 88 e5 8c 85 e6 8b ac 49 50 73 65 63 e4 bc a0 e9 80 92 ef bc 89 00 e9 80 9a e8 ..%s.........IPsec..............
83800 bf 87 e6 a3 80 e6 9f a5 e5 85 a8 e5 8f 8c e5 b7 a5 e9 93 be e8 b7 af e7 8a b6 e6 80 81 ef bc 8c ................................
83820 e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b e6 8e a5 e5 8f a3 e7 9a 84 e7 82 b9 e5 af b9 e7 82 b9 e7 8a ................................
83840 b6 e6 80 81 e3 80 82 20 e8 bf 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 bd 91 e6 a1 a5 e7 9a 84 ................................
83860 e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 25 31 24 73 e5 9c a8 e6 ad a4 e5 .....................%1$s.......
83880 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 bb 8e e9 bb 98 e8 ae a4 e8 87 aa ................................
838a0 e5 8a a8 e8 be b9 e7 95 8c e7 8a b6 e6 80 81 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 25 32 24 73 00 ...........................%2$s.
838c0 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 54 4c 53 e5 af 86 e9 92 a5 e3 80 82 00 e8 87 aa e5 8a a8 e7 ............TLS.................
838e0 94 9f e6 88 90 e4 b8 80 e4 b8 aa e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 e8 87 aa e5 8a a8 70 ...............................p
83900 69 6e 67 e4 b8 bb e6 9c ba 20 00 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 e4 b8 8b e9 9d a2 e7 9a 84 ing.............................
83920 e8 be 93 e5 87 ba 00 e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 ................................
83940 e5 8f af e7 94 a8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 25 31 24 73 ef bc 8c e5 .........NCP............%1$s....
83960 8d 95 e5 87 bb e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e6 b7 bb e5 8a a0 e6 88 96 e5 88 a0 e9 99 a4 ................................
83980 e7 ae 97 e6 b3 95 00 e5 8f af e7 94 a8 e7 9a 84 e6 8f 92 e4 bb b6 00 e5 8f af e7 94 a8 e8 8c 83 ................................
839a0 e5 9b b4 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 8f af e7 94 a8 e7 bd 91 e7 bb 9c ................................
839c0 e7 ab af e5 8f a3 ef bc 9a 00 e6 9c 89 e6 95 88 e8 8c 83 e5 9b b4 00 e5 8f af e7 94 a8 e7 9a 84 ................................
839e0 e9 83 a8 e4 bb b6 00 e5 b9 b3 e5 9d 87 3a 20 25 73 00 e7 ad 89 e5 be 85 e8 bf 9e e6 8e a5 00 42 .............:.%s..............B
83a00 2f 57 20 e5 85 b1 e4 ba ab e4 b8 80 e4 b8 aa e7 a7 af e5 8e 8b e7 9a 84 e9 98 9f e5 88 97 e3 80 /W..............................
83a20 82 00 e4 b9 8b e5 90 8e 00 42 49 4f 53 00 42 4f 4f 54 50 00 42 53 44 e5 8a a0 e5 af 86 e8 ae be .........BIOS.BOOTP.BSD.........
83a40 e5 a4 87 ef bc 88 63 72 79 70 74 6f 64 65 76 ef bc 89 00 42 53 53 49 44 00 e8 bf 94 e5 9b 9e 00 ......cryptodev....BSSID........
83a60 e5 90 8e e5 8f b0 e6 9b b4 e6 96 b0 00 e8 bf 94 e5 9b 9e e6 88 aa e6 ad a2 00 e5 a4 87 e4 bb bd ................................
83a80 e6 81 a2 e5 a4 8d 00 e5 a4 87 e4 bb bd e9 85 8d e7 bd ae 00 e5 a4 87 e4 bb bd e8 ae a1 e6 95 b0 ................................
83aa0 00 e5 a4 87 e4 bb bd e5 8c ba 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 ........................-.......
83ac0 e4 be 9b e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 .............................-..
83ae0 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e4 b8 ad e5 ad 98 e5 9c a8 e9 9d 9e e6 b3 95 ................................
83b00 e5 ad 97 e7 ac a6 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e9 9a a7 e9 81 93 49 .......................-.......I
83b20 44 e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 bc ba e5 b0 91 D.......................-.......
83b40 2f e6 97 a0 e6 95 88 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 /...............................
83b60 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 .-..............................
83b80 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 8f 90 e4 be 9b e7 9a 84 49 50 e6 97 a0 e6 95 88 e3 ............-..........IP.......
83ba0 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 bd 91 e5 9d 80 e6 a0 bc e5 bc 8f e4 b8 ................-...............
83bc0 8d e6 ad a3 e7 a1 ae e3 80 82 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 82 ................................
83be0 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e7 9a 84 e8 af b7 e6 b1 82 00 e4 b8 a5 e9 87 8d e5 bd a2 ................................
83c00 e6 88 90 e7 9a 84 e8 af b7 e6 b1 82 ef bc 88 e6 a3 80 e6 9f a5 e8 ae be e7 bd ae ef bc 89 e3 80 ................................
83c20 82 00 e6 a0 b9 e6 8d ae e5 93 88 e5 b8 8c e5 8d 8f e8 ae ae e6 8a a5 e5 a4 b4 e4 bf a1 e6 81 af ................................
83c40 e5 b9 b3 e8 a1 a1 e8 b7 a8 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 87 ba e6 b5 ................................
83c60 81 e9 87 8f ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 ................................
83c80 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 09 20 e8 bf 99 e6 ................................
83ca0 98 af e4 b8 80 e4 b8 aa e9 9d 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c e4 b8 8d e4 bc 9a e4 b8 8e ................................
83cc0 e5 af b9 e7 ad 89 e4 bd 93 e6 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d 8f e5 95 86 e8 81 9a e5 90 ................................
83ce0 88 e4 bb a5 e7 9b 91 e6 8e a7 e9 93 be e8 b7 af e3 80 82 20 e5 93 88 e5 b8 8c e5 8c 85 e6 8b ac ................................
83d00 e4 bb a5 e5 a4 aa e7 bd 91 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 ef bc 8c e4 bb ................................
83d20 a5 e5 8f 8a 56 4c 41 4e e6 a0 87 e8 ae b0 ef bc 88 e5 a6 82 e6 9e 9c e5 8f af e7 94 a8 ef bc 89 ....VLAN........................
83d40 e4 bb a5 e5 8f 8a 49 50 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b8 ......IP........................
83d60 a6 e5 ae bd 00 e6 b5 81 e8 bf 9b e5 b8 a6 e5 ae bd 20 00 e6 b5 81 e5 87 ba e5 b8 a6 e5 ae bd 20 ................................
83d80 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e8 b4 9f e3 80 82 00 e4 b8 8b e8 bd bd e9 80 9f ................................
83da0 e5 ba a6 00 e8 ae a1 e5 88 92 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e4 b8 ba e6 ..........%s....................
83dc0 95 b4 e6 95 b0 e3 80 82 00 e5 b8 a6 e5 ae bd e7 99 be e5 88 86 e6 af 94 e5 ba 94 e5 9c a8 31 e5 ..............................1.
83de0 88 b0 31 30 30 e4 b9 8b e9 97 b4 e3 80 82 00 e4 bb 85 e5 bd 93 4d 4c 50 50 50 e8 bf 9e e6 8e a5 ..100................MLPPP......
83e00 e5 92 8c e9 93 be e8 b7 af e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 b8 a6 e5 ae bd e6 97 ................................
83e20 b6 e8 ae be e7 bd ae e5 b8 a6 e5 ae bd 3c 62 72 20 2f 3e 4d 54 55 20 e9 bb 98 e8 ae a4 20 31 34 .............<br./>MTU........14
83e40 39 32 3c 62 72 20 2f 3e 4d 52 55 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e5 b0 86 e8 87 aa 92<br./>MRU.....................
83e60 e5 8a a8 e5 8d 8f e5 95 86 3c 62 72 20 2f 3e 53 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 4d 4c 50 50 .........<br./>S............MLPP
83e80 50 e8 bf 9e e6 8e a5 e3 80 82 20 4d 52 52 55 e5 b0 86 e9 bb 98 e8 ae a4 e8 87 aa e5 8a a8 e5 8d P..........MRRU.................
83ea0 8f e5 95 86 e3 80 82 00 e4 b8 bb e6 9c ba e4 b8 8d e9 a5 b1 e5 92 8c e9 93 be e8 b7 af e7 9a 84 ................................
83ec0 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 ................................
83ee0 95 b0 e3 80 82 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e8 ae be e7 bd ae ef bc 8c e9 80 9a e5 b8 ................................
83f00 b8 e6 98 af e6 8e a5 e5 8f a3 e9 80 9f e5 ba a6 e3 80 82 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 ................................
83f20 00 e5 b8 a6 e5 ae bd e7 b1 bb e5 9e 8b 00 e9 98 bb e6 ad a2 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 ................................
83f40 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e8 b7 af e7 94 ................................
83f60 b1 e8 a1 a8 00 e5 9f ba e6 9c ac e5 80 bc 00 e5 9f ba e6 9c ac 44 4e 00 e7 94 b5 e6 b1 a0 e6 a8 .....................DN.........
83f80 a1 e5 bc 8f 00 e8 af b7 e6 b3 a8 e6 84 8f ef bc 8c e5 a2 9e e5 8a a0 e6 ad a4 e5 80 bc e4 bc 9a ................................
83fa0 e5 a2 9e e5 8a a0 e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f ef bc ................................
83fc0 8c e5 9b a0 e6 ad a4 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 e5 b0 86 e6 98 be e8 91 97 e5 ................................
83fe0 a2 9e e5 8a a0 e3 80 82 00 e5 bc 80 e5 a7 8b e5 b0 86 58 4d 4c 52 50 43 e6 95 b0 e6 8d ae e5 90 ..................XMLRPC........
84000 8c e6 ad a5 e5 88 b0 20 25 73 ef bc 88 52 65 6d 6f 74 65 20 50 72 6f 63 65 64 75 72 65 20 43 61 ........%s...Remote.Procedure.Ca
84020 6c 6c 20 50 72 6f 74 6f 63 6f 6c e2 80 94 e2 80 94 e8 bf 9c e7 a8 8b e8 bf 87 e7 a8 8b e8 b0 83 ll.Protocol.....................
84040 e7 94 a8 e5 8d 8f e8 ae ae ef bc 8c e5 ae 83 e6 98 af e4 b8 80 e7 a7 8d e9 80 9a e8 bf 87 e7 bd ................................
84060 91 e7 bb 9c e4 bb 8e e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e7 a8 8b e5 ba 8f e4 b8 8a e8 ................................
84080 af b7 e6 b1 82 e6 9c 8d e5 8a a1 ef bc 8c e8 80 8c e4 b8 8d e9 9c 80 e8 a6 81 e4 ba 86 e8 a7 a3 ................................
840a0 e5 ba 95 e5 b1 82 e7 bd 91 e7 bb 9c e6 8a 80 e6 9c af e7 9a 84 e5 8d 8f e8 ae ae ef bc 89 e3 80 ................................
840c0 82 00 e5 bc 80 e5 a7 8b e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 20 e3 80 82 00 e5 bc 80 e5 .....................%s.........
840e0 a7 8b e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e7 ................................
84100 bb 91 e5 ae 9a e5 af 86 e7 a0 81 20 00 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a 00 e7 bb 91 e5 ae 9a ................................
84120 e7 94 a8 e6 88 b7 44 4e 20 00 e4 bd 8d e6 8e a9 e7 a0 81 00 42 69 74 6d 61 73 6b 3a 20 e5 ba 94 ......DN............Bitmask:....
84140 e7 94 a8 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 b9 b6 e4 bf 9d e6 8c 81 e6 9c 80 e5 90 8e e4 b8 ................................
84160 80 e9 83 a8 e5 88 86 e7 9b b8 e5 90 8c 3b 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e .............;10.0.1.50.-&gt;.x.
84180 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f e7 a7 92 00 e9 98 bb e6 ad a2 00 e9 98 bb e6 ad a2 e5 a4 x.x.50..Bits/...................
841a0 96 e9 83 a8 44 4e 53 00 e9 98 bb e6 ad a2 e6 9c aa e7 9f a5 e7 bd 91 e7 bb 9c 00 e9 98 bb e6 ad ....DNS.........................
841c0 a2 e7 a7 81 e6 9c 89 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 00 e9 98 bb e6 ad a2 e4 b8 93 e7 94 a8 ................................
841e0 e7 bd 91 e7 bb 9c e5 92 8c e5 9b 9e e7 8e af e5 9c b0 e5 9d 80 00 e5 9f ba e4 ba 8e e5 85 b6 e9 ................................
84200 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e9 98 bb e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e ................................
84220 e6 8e a5 e3 80 82 00 e5 b7 b2 e9 98 bb e6 ad a2 4d 41 43 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 ................MAC.............
84240 9d 80 00 e5 bd 93 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e6 97 b6 ef bc 8c e5 b7 b2 e9 98 bb e6 ad ................................
84260 a2 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 b0 86 e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e6 ad a4 e7 ....MAC.........................
84280 bd 91 e5 9d 80 e3 80 82 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a 84 e8 a7 84 e5 88 99 e5 b7 ................................
842a0 b2 e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa .................%s.............
842c0 52 46 43 20 31 39 31 38 ef bc 88 31 30 20 2f 20 38 2c 31 37 32 2e 31 36 20 2f 20 31 32 2c 31 39 RFC.1918...10./.8,172.16./.12,19
842e0 32 2e 31 36 38 20 2f 20 31 36 ef bc 89 e4 bf 9d e7 95 99 e7 94 a8 e4 ba 8e e4 b8 93 e7 94 a8 e7 2.168./.16......................
84300 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 9a e5 8a a1 e5 92 8c e6 a0 b9 e6 8d ae 52 .....IP........................R
84320 46 43 20 34 31 39 33 ef bc 88 66 63 30 30 20 3a 3a 20 2f 20 37 ef bc 89 e7 a1 ae e5 ae 9a e7 9a FC.4193...fc00.::./.7...........
84340 84 e5 94 af e4 b8 80 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e7 8e af e5 9b 9e e5 ................................
84360 9c b0 e5 9d 80 20 28 31 32 37 2f 38 29 e3 80 82 20 e9 80 9a e5 b8 b8 e5 ba 94 e8 af a5 e6 89 93 ......(127/8)...................
84380 e5 bc 80 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e7 bd 91 e7 bb 9c e6 8e ................................
843a0 a5 e5 8f a3 e4 b9 9f e9 a9 bb e7 95 99 e5 9c a8 e6 ad a4 e7 b1 bb e7 a7 81 e6 9c 89 e5 9c b0 e5 ................................
843c0 9d 80 e7 a9 ba e9 97 b4 e4 b8 ad e3 80 82 00 e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa e4 bf 9d e7 95 ................................
843e0 99 49 50 e5 9c b0 e5 9d 80 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 .IP..................RFC.1918...
84400 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e3 ............IANA................
84420 80 82 20 42 6f 67 6f 6e 73 e6 98 af e4 b8 8d e5 ba 94 e5 87 ba e7 8e b0 e5 9c a8 49 6e 74 65 72 ...Bogons..................Inter
84440 6e 65 74 e8 b7 af e7 94 b1 e8 a1 a8 e4 b8 ad e7 9a 84 e5 89 8d e7 bc 80 ef bc 8c e5 9b a0 e6 ad net.............................
84460 a4 e4 b8 8d e5 ba 94 e4 bd 9c e4 b8 ba e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e4 bb bb e4 bd 95 e6 ................................
84480 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 .......................%1$s.....
844a0 8f ef bc 9a e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e5 8f af e4 bb a5 e5 9c a8 e7 b3 bb e7 bb 9f 20 ................................
844c0 2d 20 3e e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 20 2d 20 3e e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 -.>.............-.>........./.NA
844e0 54 e8 ae be e7 bd ae e4 b8 8b e6 9b b4 e6 94 b9 e3 80 82 00 42 6f 67 6f 6e e7 bd 91 e7 bb 9c 00 T...................Bogon.......
84500 e5 b8 83 e5 b0 94 e5 80 bc 00 e5 b8 83 e5 b0 94 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e7 ................................
84520 9c 9f ef bc 8c e5 81 87 ef bc 8c e5 bc 80 ef bc 8c e6 88 96 e5 85 b3 e3 80 82 00 e5 bc 95 e5 af ................................
84540 bc e6 96 87 e4 bb b6 e7 bd 91 e5 9d 80 00 e4 bb 8e e5 8f af e7 94 a8 e7 9a 84 e5 85 b6 e4 bb 96 ................................
84560 e9 98 9f e5 88 97 e5 80 9f e7 94 a8 00 e5 80 9f e7 94 a8 00 e4 b8 a4 e8 80 85 00 e5 bf 85 e9 a1 ................................
84580 bb e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 ................................
845a0 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ef bc 81 20 e6 89 80 e6 9c 89 e4 b8 ................................
845c0 89 e4 b8 aa e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e9 85 8d e7 bd ae e7 9a 84 e5 bc 95 e5 af bc e6 ................................
845e0 9c 8d e5 8a a1 e5 99 a8 e6 98 af 55 45 46 49 e5 b7 a5 e4 bd 9c e6 89 80 e5 bf 85 e9 9c 80 e7 9a ...........UEFI.................
84600 84 ef bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 90 8d e7 a7 b0 e5 92 8c e5 80 bc e3 80 82 ................................
84620 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 af 86 e9 92 a5 e5 ................................
84640 92 8c e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 e3 80 82 00 67 65 74 55 52 4c e5 92 8c 58 4d 4c 48 74 ..................getURL...XMLHt
84660 74 70 52 65 71 75 65 73 74 e9 83 bd e6 98 af e6 9c aa e5 ae 9a e4 b9 89 e7 9a 84 00 e5 bf 85 e9 tpRequest.......................
84680 a1 bb e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 ................................
846a0 e8 bf 9e e6 8e a5 e5 92 8c e9 97 b4 e9 9a 94 ef bc 88 e6 af 8f e7 a7 92 ef bc 89 00 e5 bf 85 e9 ................................
846c0 a1 bb e6 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e5 92 8c 43 52 4c e3 80 82 00 e5 88 86 e6 94 af e5 90 .................CRL............
846e0 8d e7 a7 b0 00 e6 a1 a5 20 28 25 31 24 73 29 00 e7 bd 91 e6 a1 a5 e9 85 8d e7 bd ae 00 e6 a1 a5 .........(%1$s).................
84700 e6 8e a5 44 48 43 50 00 e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 00 e6 a1 a5 e6 8e a5 e5 8f a3 00 42 ...DHCP........................B
84720 72 69 64 67 65 73 00 e6 a1 a5 e6 8e a5 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 8f aa e8 83 bd e5 ridges..........................
84740 9c a8 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd bf e7 94 a8 e3 80 82 00 e6 b5 8f e8 a7 ..hostap........................
84760 88 20 00 48 54 54 50 5f 52 45 46 45 52 45 52 00 e6 b5 8f e8 a7 88 e5 99 a8 e6 a0 87 e7 ad be 00 ...HTTP_REFERER.................
84780 e6 a1 b6 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb 8b e4 ba 8e .........(slots)................
847a0 31 36 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e9 97 ae 16...65535......................
847c0 e9 a2 98 e6 8f 90 e4 ba a4 00 e6 89 b9 e9 87 8f e5 af bc e5 85 a5 00 e8 ae a1 e5 88 92 25 73 20 .............................%s.
847e0 e7 9a 84 e7 aa 81 e5 8f 91 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 ................................
84800 ba 95 e9 83 a8 e7 9a 84 e6 8c 89 e9 92 ae e4 bb a3 e8 a1 a8 25 73 e5 8a a8 e4 bd 9c ef bc 8c e5 ....................%s..........
84820 b9 b6 e7 9b b8 e5 ba 94 e7 9a 84 e6 bf 80 e6 b4 bb e3 80 82 00 e6 8c 89 e7 9b ae e7 9a 84 49 50 ..............................IP
84840 20 00 e6 8c 89 49 50 e5 af b9 20 00 e6 8c 89 e6 8e a5 e5 8f a3 00 e6 8c 89 e9 98 9f e5 88 97 00 .....IP.........................
84860 e6 8c 89 e6 ba 90 49 50 20 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 44 48 43 50 ......IP....................DHCP
84880 e7 a7 9f e6 9c 9f e4 bb a5 55 54 43 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba e3 80 82 09 e9 80 9a e8 .........UTC....................
848a0 bf 87 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 .................DHCP...........
848c0 b4 e5 b0 86 e4 bb a5 e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba ef bc 8c e5 b9 b6 e8 ................................
848e0 ae be e7 bd ae e4 b8 ba e6 89 80 e9 80 89 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 e8 bf 99 e5 b0 86 ................................
84900 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 44 48 43 50 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 ba a6 e6 ............DHCP................
84920 97 b6 e9 97 b4 e3 80 82 00 e9 bb 98 e8 ae a4 44 48 43 50 76 36 e7 a7 9f e7 ba a6 e4 bb a5 55 54 ...............DHCPv6.........UT
84940 43 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 44 48 43 C............................DHC
84960 50 76 36 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e5 b0 86 e6 98 be e7 a4 ba e6 9c ac e5 9c b0 e6 97 Pv6.............................
84980 b6 e9 97 b4 e5 b9 b6 e8 ae be e7 bd ae e4 b8 ba e9 80 89 e6 8b a9 e7 9a 84 e6 97 b6 e5 8c ba e3 ................................
849a0 80 82 20 e8 bf 99 e5 b0 86 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 44 48 43 50 76 36 e6 8e a5 e5 8f .....................DHCPv6.....
849c0 a3 e7 9a 84 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 ................................
849e0 e4 b8 8b ef bc 8c 4e 54 50 e5 b0 86 e7 9b 91 e5 90 ac e6 89 80 e6 9c 89 e6 94 af e6 8c 81 e7 9a ......NTP.......................
84a00 84 4e 4d 45 41 e8 af ad e5 8f a5 e3 80 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 a6 81 e6 94 .NMEA...........................
84a20 b6 e5 90 ac e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 af ad e5 8f a5 e3 80 82 00 ................................
84a40 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba ef bc ................................
84a60 88 31 32 37 2e 30 2e 30 2e 31 ef bc 89 e5 b0 86 e4 bd 9c e4 b8 ba e5 90 af e7 94 a8 44 4e 53 e8 .127.0.0.1..................DNS.
84a80 bd ac e5 8f 91 e5 99 a8 e6 88 96 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e7 ac ac e4 b8 80 ...........DNS..................
84aa0 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 b9 b6 e8 ae be e7 bd ae e5 9c a8 e6 9c ...DNS..........................
84ac0 ac e5 9c b0 e4 b8 bb e6 9c ba e4 b8 8a e4 be a6 e5 90 ac ef bc 8c e5 9b a0 e6 ad a4 e7 b3 bb e7 ................................
84ae0 bb 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 44 4e 53 e6 9c 8d e5 8a a1 e6 89 a7 ....................DNS.........
84b00 e8 a1 8c e6 9f a5 e8 af a2 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 b0 86 e4 bb 8e 72 ...............................r
84b20 65 73 6f 6c 76 2e 63 6f 6e 66 e4 b8 ad e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 esolv.conf......DNS.............
84b40 a1 a8 e4 b8 ad e7 9c 81 e7 95 a5 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 bb 98 e8 ae ................................
84b60 a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 85 81 e8 ae b8 e4 bd 8d e4 ba 8e e6 9c ac e7 b3 bb e7 ................................
84b80 bb 9f e5 86 85 e9 83 a8 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 76 34 e5 92 8c 49 50 76 36 e7 ....................IPv4...IPv6.
84ba0 bd 91 e7 bb 9c e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 ef bc 8c e5 88 99 e5 bf 85 e9 a1 ................................
84bc0 bb e5 9c a8 e2 80 9c e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e2 80 9d e9 80 89 e9 a1 b9 e5 8d a1 e4 ................................
84be0 b8 8a e6 89 8b e5 8a a8 e9 85 8d e7 bd ae e5 85 81 e8 ae b8 e7 9a 84 e7 bd 91 e7 bb 9c e3 80 82 ................................
84c00 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ................................
84c20 ba 86 49 50 76 36 e5 b9 b6 e4 b8 94 e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 49 50 76 36 e5 ..IPv6.....................IPv6.
84c40 92 8c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 20 ..IPv4..................IPv6....
84c60 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 49 50 76 34 e5 b0 86 e4 ........................IPv4....
84c80 bc 98 e5 85 88 e4 ba 8e 49 50 76 36 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef ........IPv6....................
84ca0 bc 8c e8 bf 9b e5 85 a5 e8 af 8a e6 96 ad 3e e7 8a b6 e6 80 81 e6 97 b6 e5 b0 86 e6 98 be e7 a4 ..............>.................
84cc0 ba e6 95 b4 e4 b8 aa e7 8a b6 e6 80 81 e8 a1 a8 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 9c 80 ................................
84ce0 e8 a6 81 e5 9c a8 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 e4 b9 8b e5 89 8d e8 be 93 e5 85 a5 e8 bf ................................
84d00 87 e6 bb a4 e5 99 a8 e3 80 82 20 e9 80 82 e7 94 a8 e4 ba 8e e5 85 b7 e6 9c 89 e5 a4 a7 e7 8a b6 ................................
84d20 e6 80 81 e8 a1 a8 e7 9a 84 e7 b3 bb e7 bb 9f e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 ................................
84d40 b8 8b ef bc 8c e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 55 44 50 ef bc 8c e4 bd 86 .......................UDP......
84d60 e5 8f af e8 83 bd e8 a2 ab e4 b8 80 e4 ba 9b e8 b7 af e7 94 b1 e5 99 a8 e9 98 bb e6 ad a2 e3 80 ................................
84d80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e4 bd bf e7 94 a8 49 43 4d 50 e5 8d 8f e8 ae .......................ICMP.....
84da0 ae ef bc 8c e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e6 88 90 e5 8a 9f e3 80 82 00 e9 bb 98 e8 ae a4 ................................
84dc0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 bd 93 e8 a7 84 e5 88 99 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae ................................
84de0 9a e7 9a 84 e7 bd 91 e5 85 b3 e5 b9 b6 e4 b8 94 e6 ad a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 ................................
84e00 97 b6 ef bc 8c e5 b0 86 e5 88 9b e5 bb ba e7 9c 81 e7 95 a5 e7 bd 91 e5 85 b3 e7 9a 84 e8 a7 84 ................................
84e20 e5 88 99 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 80 9a e8 bf 87 e7 9c 81 e7 95 a5 e6 95 b4 e4 ................................
84e40 b8 aa e8 a7 84 e5 88 99 e6 9d a5 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 bb ................................
84e60 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 bd 93 e8 ae a1 e5 88 92 e8 a1 a8 e5 88 b0 e6 ................................
84e80 9c 9f e6 97 b6 ef bc 8c e8 af a5 e8 ae a1 e5 88 92 e8 a1 a8 e6 89 80 e5 85 81 e8 ae b8 e7 9a 84 ................................
84ea0 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e7 bb 88 e6 ad a2 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 ................................
84ec0 80 9a e8 bf 87 e4 b8 8d e6 b8 85 e9 99 a4 e7 8e b0 e6 9c 89 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 ................................
84ee0 e6 80 81 e6 9d a5 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 80 9a e8 bf 87 e5 ................................
84f00 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 ................................
84f20 e5 88 99 00 e5 ad 97 e8 8a 82 00 e5 ad 97 e8 8a 82 20 20 e8 bf 9b 00 e5 ad 97 e8 8a 82 20 20 e5 ................................
84f40 87 ba 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 e6 95 b0 00 e5 8f 91 e9 80 81 ........./......................
84f60 2f e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 00 e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 3a 20 25 73 00 e5 /.........................:.%s..
84f80 8f 91 e9 80 81 e7 9a 84 e5 ad 97 e8 8a 82 3a 25 73 00 e5 ad 97 e8 8a 82 2d e8 bf 9b ef bc 9a 00 ..............:%s.......-.......
84fa0 e5 ad 97 e8 8a 82 2d e5 87 ba ef bc 9a 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 ......-.........................
84fc0 00 e8 af 81 e4 b9 a6 e5 92 8c 43 52 4c e4 b9 8b e9 97 b4 e7 9a 84 43 41 e4 b8 8d e5 8c b9 e9 85 ..........CRL.........CA........
84fe0 8d e3 80 82 20 e6 97 a0 e6 b3 95 e6 92 a4 e6 b6 88 e3 80 82 00 43 41 e7 ad be e7 bd b2 00 43 41 .....................CA.......CA
85000 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 00 43 41 52 50 e6 8e a5 e5 8f a3 20 00 43 41 52 50 :.%s.CARP.CARP..CARP........CARP
85020 e6 8e a5 e5 8f a3 e3 80 82 00 43 41 52 50 e7 8a b6 e6 80 81 00 e5 b7 b2 e5 90 af e7 94 a8 43 41 ..........CARP................CA
85040 52 50 e3 80 82 00 43 41 52 50 e5 8f 91 e7 8e b0 e4 ba 86 e4 b8 80 e4 b8 aa e9 97 ae e9 a2 98 ef RP....CARP......................
85060 bc 8c e8 af a5 e5 8d 95 e4 bd 8d e5 85 b7 e6 9c 89 e9 9d 9e e9 9b b6 e9 99 8d e7 ba a7 e7 8a b6 ................................
85080 e6 80 81 e3 80 82 00 43 41 52 50 20 56 48 49 44 20 25 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 .......CARP.VHID.%s.CAs.CHAP-MD5
850a0 00 43 50 55 e6 b4 bb e5 8a a8 00 43 50 55 e8 b4 9f e8 bd bd 00 43 50 55 e7 b1 bb e5 9e 8b 00 43 .CPU.......CPU.......CPU.......C
850c0 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 73 00 43 53 PU..........CPU..........CPUs.CS
850e0 43 e8 a6 86 e7 9b 96 00 43 53 52 e6 95 b0 e6 8d ae 00 43 54 53 20 e5 88 b0 20 53 45 4c 46 00 43 C.......CSR.......CTS.....SELF.C
85100 55 52 4c 20 e9 80 89 e9 a1 b9 00 e7 bc 93 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f 00 e7 bc 93 e5 ad URL.............................
85120 98 e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 00 e7 bc 93 e5 ad 98 49 50 00 e7 bc 93 e5 ad 98 49 50 ef ....................IP.......IP.
85140 bc 9a 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 e7 bc 93 e5 ad 98 49 50 3a 20 25 73 ..%1$s.WAN.IP:.%2$s.......IP:.%s
85160 00 e7 bc 93 e5 ad 98 20 49 50 76 36 3a 20 25 73 00 e8 ae a1 e7 ae 97 00 e8 ae a1 e7 ae 97 e5 b9 ........IPv6:.%s................
85180 b6 e8 bf bd e5 8a a0 e6 a0 a1 e9 aa 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e7 89 b9 e6 ae 8a e5 ................................
851a0 ad 97 e7 ac a6 e2 80 9c 24 e2 80 9d e5 92 8c e2 80 9c 2a e2 80 9d e3 80 82 20 e5 8f af e8 83 bd ........$.........*.............
851c0 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 b8 80 e4 ba 9b 47 50 53 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 ..................GPS...........
851e0 8e a5 e5 8f a3 25 31 24 73 e8 b0 83 e7 94 a8 e6 8e a5 e5 8f a3 e5 90 91 e4 b8 8b ef bc 8c e7 a0 .....%1$s.......................
85200 b4 e5 9d 8f e6 98 af 20 25 32 24 73 00 e5 8f af e7 94 a8 e4 ba 8e e8 bf 9b e4 b8 80 e6 ad a5 e8 ........%2$s....................
85220 af 86 e5 88 ab e6 ad a4 e5 8d b7 e3 80 82 20 e8 a2 ab e7 b3 bb e7 bb 9f e5 bf bd e7 95 a5 e3 80 ................................
85240 82 00 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 ......interface_ppps_configure()
85260 e4 b8 8a e4 b8 8d e8 83 bd e6 89 be e5 88 b0 50 50 50 e9 85 8d e7 bd ae 20 25 73 20 00 e5 8f 96 ...............PPP.......%s.....
85280 e6 b6 88 00 e5 80 99 e9 80 89 e4 ba ba 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 34 e7 bd ..........................IPv4..
852a0 91 e5 85 b3 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e4 b8 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 ................................
852c0 89 be e4 b8 8d e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 ........IPv4....................
852e0 8a a0 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e4 b8 ba e5 9c a8 e6 8e ..IPv6..........................
85300 a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 ................IPv6............
85320 a0 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 36 e8 bf 9e e6 8e a5 e5 88 b0 49 50 76 34 e5 9c b0 e5 9d ..........IPv6.........IPv4.....
85340 80 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 34 e8 bf 9e e6 8e a5 e5 88 b0 49 50 .................IPv4.........IP
85360 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d e3 80 v6..............................
85380 82 20 e7 9b ae e5 89 8d 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 ef ........%s......................
853a0 bc 81 00 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 20 e7 9b ae e5 ................................
853c0 89 8d e6 ad a3 e5 9c a8 e7 94 b1 20 25 73 e4 bd bf e7 94 a8 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 ............%s..................
853e0 a0 e9 99 a4 e7 94 a8 e6 88 b7 25 73 ef bc 8c e5 9b a0 e4 b8 ba e4 bb 96 e6 98 af e7 b3 bb e7 bb ..........%s....................
85400 9f e7 ae a1 e7 90 86 e5 91 98 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 ................................
85420 20 25 73 20 ef bc 8c e5 9b a0 e4 b8 ba e6 82 a8 e5 bd 93 e5 89 8d e4 bb a5 e8 af a5 e7 94 a8 e6 .%s.............................
85440 88 b7 e8 ba ab e4 bb bd e7 99 bb e5 bd 95 e3 80 82 00 e5 bd 93 e6 9c 89 e6 b2 a1 e6 9c 89 49 50 ..............................IP
85460 e5 9c b0 e5 9d 80 e7 9a 84 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e6 9d a1 e7 9b ae e6 97 b6 ef bc ................................
85480 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 e3 80 82 20 e7 a1 ae e4 bf 9d ...................ARP..........
854a0 e6 89 80 e6 9c 89 e9 9d 99 e6 80 81 e5 9c b0 e5 9b be e9 83 bd e6 9c 89 49 50 e5 9c b0 e5 9d 80 ........................IP......
854c0 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e8 af 95 e3 80 82 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f 96 43 ...............................C
854e0 50 55 e8 b4 9f e8 bd bd e6 95 b0 e6 8d ae 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f 96 e6 8e a5 e5 8f PU..............................
85500 a3 25 73 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 00 e6 97 a0 e6 b3 95 .%s.............................
85520 e6 92 a4 e9 94 80 e5 af bc e5 85 a5 2f e5 a4 96 e9 83 a8 43 52 4c e7 9a 84 e8 af 81 e4 b9 a6 e3 ............/......CRL..........
85540 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 e7 ab af e5 8f a3 25 31 24 73 e8 ae be e7 bd ae e4 b8 ba e6 ..................%1$s..........
85560 8e a5 e5 8f a3 25 32 24 73 ef bc 8c e5 9b a0 e4 b8 ba e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 25 33 .....%2$s.....................%3
85580 24 73 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 bf 9d e7 95 $s..............................
855a0 99 e5 85 b3 e9 94 ae e5 ad 97 e4 bd 9c e4 b8 ba e5 88 ab e5 90 8d 3a 20 25 73 00 e4 b8 8d e8 83 ......................:.%s......
855c0 bd e5 86 99 e5 85 a5 20 25 73 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 e7 a7 81 e9 92 a5 e6 96 87 ........%s......................
855e0 e4 bb b6 00 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e5 85 ................................
85600 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 ae a4 e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e9 85 8d ................................
85620 e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 ba 8b e4 bb b6 00 e5 85 a5 e7 bd 91 e9 97 a8 ................................
85640 e6 88 b7 e4 b8 bb e6 9c ba e5 90 8d e8 ae be e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 ................................
85660 8a b6 e6 80 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba ................................
85680 93 20 25 31 24 73 e5 92 8c 25 32 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 ..%1$s...%2$s...................
856a0 e6 88 b7 e5 87 ad e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba 00 e7 bc 96 e8 be 91 ................................
856c0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 ................................
856e0 b7 b2 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e5 85 ................................
85700 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae ..........:......%s:............
85720 a4 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 8c ba e5 ..........................:.....
85740 9f 9f 20 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 00 ...%s:..........................
85760 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 8c ba e5 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb ............:.......%s:.........
85780 98 e8 ae a4 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 00 e7 b1 bb e5 88 ab 00 e7 b4 af e7 a7 af e6 ad ................................
857a0 a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e8 a2 ab e8 ae b0 e5 bd 95 e5 b9 b6 e6 98 be e7 ................................
857c0 a4 ba e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 2d 3e e6 8e a5 e5 8f a3 25 32 24 .....%1$s............->......%2$
857e0 73 e9 a1 b5 e9 9d a2 e4 b8 8a e3 80 82 00 e4 bd bf 6d 70 64 e8 b0 83 e6 95 b4 e4 bc a0 e5 85 a5 s................mpd............
85800 e5 92 8c e4 bc a0 e5 87 ba e7 9a 84 54 43 50 20 53 59 4e e6 ae b5 ef bc 8c e4 bb a5 e4 bd bf e8 ............TCP.SYN.............
85820 af b7 e6 b1 82 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ae b5 e5 a4 a7 e5 b0 8f e4 b8 8d e5 a4 a7 e4 ba 8e ................................
85840 e6 8e a5 e5 8f a3 4d 54 55 e5 85 81 e8 ae b8 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e8 bf 99 e5 ......MTU.......................
85860 9c a8 e8 ae b8 e5 a4 9a e8 ae be e7 bd ae e4 b8 ad e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c ................................
85880 e4 bb a5 e9 81 bf e5 85 8d e5 9b a0 e4 b8 a2 e5 bc 83 49 43 4d 50 e6 95 b0 e6 8d ae e6 8a a5 e5 ..................ICMP..........
858a0 a4 aa e5 a4 a7 e5 af bc e8 87 b4 e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e9 97 ae e9 a2 98 e3 80 82 ................................
858c0 00 e8 ae a9 e6 8e a5 e5 8f a3 e5 b7 a5 e4 bd 9c e5 9c a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 ................................
858e0 a8 a1 e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 93 be e8 b7 af e8 a6 81 e4 bf 9d e6 8c 81 e6 8c ................................
85900 81 e7 bb ad e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e5 90 af e7 94 a8 e3 80 82 20 ................................
85920 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 81 e4 b8 8b e9 99 8d 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 81 ................................
85940 e4 b8 8a e5 8d 87 00 43 65 6c 6c e4 b8 8b e8 a1 8c 00 e6 89 8b e6 9c ba e6 a8 a1 e5 bc 8f 00 e6 .......Cell.....................
85960 89 8b e6 9c ba 53 49 4d e7 8a b6 e6 80 81 00 e6 89 8b e6 9c ba e6 9c 8d e5 8a a1 00 e6 89 8b e6 .....SIM........................
85980 9c ba e4 bf a1 e5 8f b7 20 28 52 53 53 49 29 00 43 65 6c 6c 20 e4 b8 8a e8 a1 8c 00 e8 af 81 e4 .........(RSSI).Cell............
859a0 b9 a6 e7 ae a1 e7 90 86 00 e8 af 81 e4 b9 a6 20 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 ................................
859c0 25 73 e7 9a 84 e5 85 b3 e8 81 94 e3 80 82 00 e8 af 81 e4 b9 a6 20 25 73 20 e5 b7 b2 e8 a2 ab e6 %s....................%s........
859e0 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e ................................
85a00 84 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 81 e8 af 81 e4 b9 a6 e5 92 8c ................................
85a20 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 ................................
85a40 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 20 25 73 20 e5 92 8c e5 .........................%s.....
85a60 ae 83 e7 9a 84 43 52 4c ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e5 b7 b2 .....CRL........................
85a80 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 20 00 e8 af ................................
85aa0 81 e4 b9 a6 e5 90 8d e7 a7 b0 20 00 e8 af 81 e4 b9 a6 e7 a7 81 e9 92 a5 ef bc 88 e5 8f af e9 80 ................................
85ac0 89 ef bc 89 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 ................................
85ae0 88 97 e8 a1 a8 20 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 ......%s........................
85b00 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 e5 ................................
85b20 90 8a e9 94 80 e5 88 97 e8 a1 a8 25 73 20 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 ...........%s...................
85b40 a1 a8 e6 95 b0 e6 8d ae 20 00 e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 e8 af 81 e4 b9 a6 e9 a2 ................................
85b60 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 20 00 e5 bf 85 e9 a1 bb e4 ................................
85b80 b8 ba 48 54 54 50 53 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e3 80 82 00 e8 af 81 ..HTTPS.........................
85ba0 e4 b9 a6 20 00 e5 b0 86 44 48 43 50 e6 98 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e4 bb ........DHCP....................
85bc0 8e 55 54 43 e6 9b b4 e6 94 b9 e4 b8 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 e5 b0 86 44 48 43 .UTC.........................DHC
85be0 50 76 36 e6 98 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e4 bb 8e 55 54 43 e6 9b b4 e6 94 Pv6.....................UTC.....
85c00 b9 e4 b8 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 e9 ab 98 e7 ba a7 e9 98 b2 e7 81 ab e5 a2 99 ................................
85c20 2f 20 4e 41 54 e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b0 86 e5 a4 87 e4 bb /.NAT...........................
85c40 bd e4 bf ae e8 ae a2 e7 89 88 e8 ae a1 e6 95 b0 e6 9b b4 e6 94 b9 e4 b8 ba 20 25 73 00 e7 b3 bb ..........................%s....
85c60 e7 bb 9f e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 ................................
85c80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 94 ................................
85ca0 b9 49 50 73 65 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 97 a5 e5 bf 97 e7 ba a7 e5 88 .IPsec..........................
85cc0 ab ef bc 8c e4 bb a5 e4 be bf e7 94 9f e6 88 90 e6 9b b4 e5 a4 9a e8 af a6 e7 bb 86 e4 bf a1 e6 ................................
85ce0 81 af e4 bb a5 e5 b8 ae e5 8a a9 e6 8e 92 e9 99 a4 e6 95 85 e9 9a 9c e3 80 82 00 e5 a6 82 e6 9e ................................
85d00 9c e5 ae 83 e4 bb ac e6 98 af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e8 ae be e7 bd ae e7 ................................
85d20 94 9f e6 88 90 e7 9a 84 ef bc 8c e5 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 9b b4 e6 94 b9 ................................
85d40 e4 bb bb e4 bd 95 e5 87 ad e8 af 81 e5 8f 82 e6 95 b0 ef bc 88 e9 99 a4 e4 ba 86 e7 ae a1 e7 90 ................................
85d60 86 e5 8d b7 e5 88 97 e8 a1 a8 ef bc 89 e5 b0 86 e4 bd bf e7 8e b0 e6 9c 89 e5 87 ad e8 af 81 e6 ................................
85d80 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 20 e6 8c 87 e5 ae 9a e5 87 ad e8 af 81 e6 95 b0 e6 8d ................................
85da0 ae e5 ba 93 e5 90 8c e6 ad a5 e9 80 89 e9 a1 b9 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 85 b6 e4 ................................
85dc0 bb 96 e9 80 89 e9 a1 b9 e4 b8 ad e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 80 bc e3 80 82 ................................
85de0 20 e4 bb 96 e4 bb ac e5 b0 86 e4 bb 8e e4 b8 bb e8 8a 82 e7 82 b9 e8 a2 ab e6 a3 80 e7 b4 a2 2f .............................../
85e00 e5 90 8c e6 ad a5 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 b9 e7 bd 91 e5 85 b3 e7 ................................
85e20 bb 84 e4 b8 8a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 ................................
85e40 b9 e7 bd 91 e5 85 b3 e4 b8 8a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e6 9b b4 e6 94 b9 e6 ad a4 ................................
85e60 e8 ae be e5 ae 9a e5 b0 86 e6 9b b4 e6 94 b9 e6 89 80 e6 9c 89 e5 ad 90 e9 98 9f e5 88 97 ef bc ................................
85e80 81 20 e6 b3 a8 e6 84 8f e4 bf a1 e6 81 af e5 8f af e8 83 bd e4 b8 a2 e5 a4 b1 e3 80 82 00 e4 bf ................................
85ea0 a1 e9 81 93 00 e4 bf a1 e9 81 93 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 30 2d 32 35 35 e4 b9 8b e9 .......................0-255....
85ec0 97 b4 e3 80 82 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 e5 af b9 38 30 32 2e 31 31 61 e6 88 96 38 .....................802.11a...8
85ee0 30 32 2e 31 31 6e 61 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 e5 af b9 02.11na.........................
85f00 38 30 32 2e 31 31 62 e6 88 96 38 30 32 2e 31 31 67 e6 97 a0 e6 95 88 e3 80 82 00 e5 ad 97 e7 ac 802.11b...802.11g...............
85f20 a6 e9 9b 86 e8 ae be e7 bd ae 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 a3 80 .................IP.............
85f40 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e6 a3 80 e6 9f a5 e5 88 ab e5 90 8d e7 bd 91 e5 9d 80 e8 af ...IP...........................
85f60 81 e4 b9 a6 00 e6 a3 80 e6 9f a5 e9 85 8d e7 bd ae e6 9c 89 43 41 52 50 20 56 49 50 73 e7 9a 84 ....................CARP.VIPs...
85f80 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e9 93 be e8 b7 af e7 8a b6 e6 80 81 00 e6 a3 80 e6 ................................
85fa0 9f a5 43 41 52 50 e8 99 9a e6 8b 9f 49 50 e5 92 8c e6 8e a5 e5 8f a3 e7 9a 84 e7 8a b6 e6 80 81 ..CARP......IP..................
85fc0 ef bc 8c e8 af b7 e7 82 b9 e5 87 bb 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 e3 80 82 00 e9 80 ............%1$s......%2$s......
85fe0 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 85 81 e8 ae b8 4f 70 65 6e 56 50 4e e5 ae a2 ......................OpenVPN...
86000 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 8d 8f e5 95 86 e4 b8 80 e7 bb 84 e5 85 ................................
86020 bc e5 ae b9 e7 9a 84 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 ef ................................
86040 bc 8c e4 bb 8e e4 b8 8b e9 9d a2 e7 9a 84 4e 43 50 e7 ae 97 e6 b3 95 e5 88 97 e8 a1 a8 e4 b8 ad ..............NCP...............
86060 e9 80 89 e6 8b a9 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e9 80 89 e4 b8 ad e6 ad a4 e9 .........%1$s%2$s%3$s...........
86080 80 89 e9 a1 b9 e5 8f af e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf ..............SMTP..............
860a0 9d e7 95 99 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae e3 80 82 e4 b8 80 e4 ba 9b e5 85 b6 e4 bb 96 e7 ................................
860c0 bb 84 e4 bb b6 ef bc 8c e4 be 8b e5 a6 82 e6 8f 92 e4 bb b6 ef bc 8c e5 8f af e8 83 bd e9 9c 80 ................................
860e0 e8 a6 81 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 88 b0 e4 bd 8d e6 89 8d e8 83 bd e8 b5 b7 e4 bd ................................
86100 9c e7 94 a8 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e7 a6 81 e7 94 a8 ................................
86120 47 72 6f 77 6c e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 ae be Growl...........................
86140 e7 bd ae e3 80 82 28 47 72 6f 77 6c e6 98 af e9 92 88 e5 af b9 4d 61 63 20 4f 53 20 58 e5 92 8c ......(Growl.........Mac.OS.X...
86160 57 69 6e 64 6f 77 73 20 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e7 9a 84 e5 85 a8 e5 b1 80 e9 80 9a Windows.........................
86180 e7 9f a5 e7 b3 bb e7 bb 9f e3 80 82 20 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e5 8f af e4 bb a5 e4 ................................
861a0 bd bf e7 94 a8 47 72 6f 77 6c e6 98 be e7 a4 ba e5 85 b3 e4 ba 8e e5 af b9 e7 94 a8 e6 88 b7 e5 .....Growl......................
861c0 8f af e8 83 bd e5 be 88 e9 87 8d e8 a6 81 e7 9a 84 e4 ba 8b e4 bb b6 e7 9a 84 e5 b0 8f e9 80 9a ................................
861e0 e7 9f a5 e3 80 82 20 e8 af a5 e8 bd af e4 bb b6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e5 ae 8c e5 ................................
86200 85 a8 e6 8e a7 e5 88 b6 e4 bb 96 e4 bb ac e7 9a 84 e9 80 9a e7 9f a5 ef bc 8c e5 90 8c e6 97 b6 ................................
86220 e5 85 81 e8 ae b8 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 8a ................................
86240 b1 e6 9b b4 e5 b0 91 e7 9a 84 e6 97 b6 e9 97 b4 e5 88 9b e5 bb ba e9 80 9a e7 9f a5 29 00 e5 9f ............................)...
86260 ba e4 ba 8e 52 53 41 e7 ad be e5 90 8d e7 9a 84 e5 af b9 e7 ad 89 e4 bd 93 e8 ae a4 e8 af 81 e6 ....RSA.........................
86280 88 90 e5 8a 9f ef bc 8c e6 a3 80 e6 9f a5 e8 bf 99 e6 98 af e5 90 a6 e8 a6 81 e6 b1 82 e6 8f 90 ................................
862a0 e4 be 9b e6 96 b0 e7 9a 84 43 52 4c 00 e6 ad a3 e5 9c a8 e6 a3 80 e6 9f a5 2e 2e 2e 00 e6 ad a3 .........CRL....................
862c0 e5 9c a8 e6 a3 80 e6 9f a5 e6 8f 92 e4 bb b6 25 32 24 73 e4 b8 ad e7 9a 84 20 25 31 24 73 50 46 ...............%2$s.......%1$sPF
862e0 e6 8c 82 e9 92 a9 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 ................................
86300 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd ef bc 88 54 53 4f ef bc 8c 54 53 4f .....TCP...............TSO...TSO
86320 34 ef bc 8c 54 53 4f 36 ef bc 89 e3 80 82 20 e6 ad a4 e5 8d b8 e8 bd bd e5 9c a8 e6 9f 90 e4 ba 4...TSO6........................
86340 9b e7 a1 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 b8 ad e6 8d 9f e5 9d 8f ef bc 8c e5 ................................
86360 b9 b6 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 .............................NIC
86380 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 e9 87 8d e5 90 af e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e9 ................................
863a0 80 89 e6 8b a9 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 ................................
863c0 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e3 80 82 25 31 24 73 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 ...............%1$s.............
863e0 bd bd e5 9c a8 e4 b8 80 e4 ba 9b e7 a1 ac e4 bb b6 e4 b8 ad e6 96 ad ef bc 8c e7 89 b9 e5 88 ab ................................
86400 e6 98 af e4 b8 80 e4 ba 9b 52 65 61 6c 74 65 6b e5 8d a1 e5 be 88 e5 b0 91 e3 80 82 20 e9 a9 b1 .........Realtek................
86420 e5 8a a8 e7 a8 8b e5 ba 8f e5 8f af e8 83 bd e6 9c 89 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd ................................
86440 bd e5 92 8c e4 b8 80 e4 ba 9b e7 89 b9 e5 ae 9a e7 9a 84 4e 49 43 e7 9a 84 e9 97 ae e9 a2 98 e3 ...................NIC..........
86460 80 82 20 e8 bf 99 e5 b0 86 e5 9c a8 e6 9c ba e5 99 a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 88 ................................
86480 96 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 90 8e e7 94 9f e6 ................................
864a0 95 88 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ................................
864c0 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd ef bc 88 4c 52 4f ef bc 89 e3 .........................LRO....
864e0 80 82 20 4c 52 4f e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba ...LRO..........................
86500 8f e4 b8 ad e6 8d 9f e5 9d 8f ef bc 8c e5 b9 b6 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 ................................
86520 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 20 e9 87 8d e5 90 ...........NIC..................
86540 af e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e4 b8 ad e6 96 87 ef bc 88 e7 ae 80 e4 bd 93 e4 b8 ad ................................
86560 e6 96 87 ef bc 8c e4 b8 ad e5 9b bd ef bc 89 00 e7 b9 81 e4 bd 93 e4 b8 ad e6 96 87 ef bc 88 e5 ................................
86580 8f b0 e6 b9 be ef bc 89 00 e9 80 89 e6 8b a9 e8 a6 81 e5 ba 94 e7 94 a8 e7 9a 84 38 30 32 2e 31 ...........................802.1
865a0 70 e4 bc 98 e5 85 88 e7 ba a7 20 00 e9 80 89 e6 8b a9 e8 a6 81 e5 8c b9 e9 85 8d e7 9a 84 38 30 p.............................80
865c0 32 2e 31 70 e4 bc 98 e5 85 88 e7 ba a7 20 00 e4 b8 ba e6 82 a8 e7 9a 84 64 6e 73 e8 ae b0 e5 bd 2.1p....................dns.....
865e0 95 e9 80 89 e6 8b a9 54 54 4c 00 e9 80 89 e6 8b a9 e8 a6 81 e5 90 8a e9 94 80 e7 9a 84 e8 af 81 .......TTL......................
86600 e4 b9 a6 00 e4 b8 ba 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e9 80 89 e6 8b a9 e4 b8 80 e7 a7 8d e8 .......WEB......................
86620 af ad e8 a8 80 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 ................................
86640 a6 20 00 e5 8f af e4 bb a5 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e4 b8 bb e9 a2 98 e6 9b b4 e6 94 ................................
86660 b9 57 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e5 a4 96 e8 a7 82 e3 80 82 e4 b8 bb e9 .Web............................
86680 a2 98 e6 96 87 e4 bb b6 e4 bd 8d e4 ba 8e 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 77 77 ............../.usr./.local./.ww
866a0 77 20 2f 20 63 73 73 20 2f 25 73 00 e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 20 00 w./.css./%s.....................
866c0 e4 bb 85 e5 bd 93 e9 80 89 e6 8b a9 e4 ba 86 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e6 89 8d e9 80 ................................
866e0 89 e6 8b a9 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e7 94 a8 ................................
86700 e4 ba 8e e5 91 bc e5 8f ab e7 ab 99 e5 b1 9e e6 80 a7 e7 9a 84 49 50 e3 80 82 00 e9 80 89 e6 8b .....................IP.........
86720 a9 e6 ad a4 e7 bd 91 e5 85 b3 e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ...................Internet.....
86740 ae e3 80 82 00 e4 bb 85 e5 bd 93 e9 80 89 e6 8b a9 e4 ba 86 e2 80 9c e8 bf 9b e2 80 9d e6 97 b6 ................................
86760 ef bc 8c e6 89 8d e9 80 89 e6 8b a9 e5 87 ba e9 98 9f e5 88 97 2f e8 99 9a e6 8b 9f e6 8e a5 e5 ...................../..........
86780 8f a3 e3 80 82 e2 80 9c 20 e5 87 ba e2 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e7 a6 ................................
867a0 bb e5 bc 80 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 ................................
867c0 87 8f ef bc 8c e2 80 9c e8 bf 9b e2 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e8 bf 9b ................................
867e0 e5 85 a5 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 25 31 24 73 e5 ...........................%1$s.
86800 a6 82 e6 9e 9c e5 88 9b e5 bb ba e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc 8c e5 a6 82 e6 9e 9c ................................
86820 e6 96 b9 e5 90 91 e4 b8 ba e8 bf 9b ef bc 8c e5 88 99 e5 ba 94 e7 94 a8 e7 9b b8 e5 90 8c e7 9a ................................
86840 84 e8 a7 84 e5 88 99 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e4 b8 ba e5 87 ba ef bc 8c e9 ................................
86860 80 89 e6 8b a9 e5 8f 8d e8 bd ac ef bc 8c e2 80 9c e5 87 ba e2 80 9d e4 b8 ba e8 be 93 e5 85 a5 ................................
86880 ef bc 8c e2 80 9c e8 bf 9b e2 80 9d e4 b8 ba e8 be 93 e5 87 ba e3 80 82 00 e9 80 89 e6 8b a9 e6 ................................
868a0 ad a4 e9 98 9f e5 88 97 e7 9a 84 e5 b8 a6 e5 ae bd e9 87 8f 00 e9 80 89 e6 8b a9 e5 bf 85 e9 a1 ................................
868c0 bb e8 bf 9b e5 85 a5 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae e5 8c 85 e6 89 8d e8 ................................
868e0 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 ................................
86900 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 ................................
86920 e6 8b a9 e6 82 a8 e6 83 b3 e8 a6 81 e5 90 af e7 94 a8 54 46 54 50 e4 bb a3 e7 90 86 e5 8a a9 e6 ..................TFTP..........
86940 89 8b e7 9a 84 e6 8e a5 e5 8f a3 00 e9 80 89 e6 8b a9 e5 b0 86 e7 94 a8 e4 ba 8e e9 93 be e8 b7 ................................
86960 af e8 81 9a e5 90 88 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 bd 95 ................................
86980 e5 a4 84 e7 90 86 e6 9d a5 e8 87 aa e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e6 95 b0 e6 8d ...............MAC..............
869a0 ae e5 8c 85 e3 80 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e7 ac a6 e5 90 88 ................................
869c0 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e6 9d a1 e4 bb b6 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 ................................
869e0 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e6 8b 92 e7 bb 9d e5 92 8c e9 98 bb e6 ad a2 e4 b9 8b e9 97 .%s.............................
86a00 b4 e7 9a 84 e5 8c ba e5 88 ab e6 98 af ef bc 8c e6 8b 92 e7 bb 9d e6 98 af e5 b0 86 e6 95 b0 e6 ................................
86a20 8d ae e5 8c 85 ef bc 88 54 43 50 20 52 53 54 e6 88 96 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 ........TCP.RST...ICMP..........
86a40 8f af e8 be be 55 44 50 ef bc 89 e8 bf 94 e5 9b 9e e5 88 b0 e5 8f 91 e9 80 81 e6 96 b9 ef bc 9b .....UDP........................
86a60 e9 98 bb e6 ad a2 e6 98 af e7 9b b4 e6 8e a5 e5 88 a0 e9 99 a4 e6 95 b0 e6 8d ae e5 8c 85 ef bc ................................
86a80 8c e5 b9 b6 e5 9c a8 e4 bb bb e4 bd 95 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 b8 a2 e5 bc 83 e5 ................................
86aa0 8e 9f e5 a7 8b e5 88 86 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba ................................
86ac0 94 e5 8c b9 e9 85 8d e7 9a 84 49 50 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 ..........IP....................
86ae0 b7 af e7 94 b1 e5 ba 94 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e7 bd 91 e5 85 b3 e6 88 96 25 31 24 .............................%1$
86b00 73 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e7 bd 91 e5 85 b3 25 32 24 73 00 e9 80 s........................%2$s...
86b20 89 e6 8b a9 e8 a6 81 e5 94 a4 e9 86 92 e7 9a 84 e4 b8 bb e6 9c ba e8 bf 9e e6 8e a5 e5 88 b0 e7 ................................
86b40 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e7 bd 91 e5 85 ................................
86b60 b3 e5 ba 94 e7 94 a8 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 93 aa e4 b8 aa ................................
86b80 e6 8e a5 e5 8f a3 e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 99 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 ................................
86ba0 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 ................................
86bc0 e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ................................
86be0 8c 87 e5 ae 9a e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 ........WAN.....................
86c00 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 25 73 e6 8f 90 e7 a4 .........................%s.....
86c20 ba ef bc 9a e9 80 9a e5 b8 b8 e5 9c a8 e8 bf 99 e9 87 8c e4 bd bf e7 94 a8 e2 80 9c 57 41 4e e2 ............................WAN.
86c40 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a ................................
86c60 84 e5 8d 8f e8 ae ae e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ................................
86c80 ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 54 43 50 e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 ............TCP.................
86ca0 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 20 e5 9c a8 e5 a4 ................................
86cc0 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 61 6e 79 e2 ............................any.
86ce0 80 9d e3 80 82 00 e6 b8 85 e7 90 86 e6 8e a5 e5 8f a3 00 e6 b8 85 e9 99 a4 00 e6 b8 85 e9 99 a4 ................................
86d00 e5 85 83 e6 95 b0 e6 8d ae 00 e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a 00 e6 b8 85 ................................
86d20 e9 99 a4 e6 89 80 e6 9c 89 e4 bc 9a e8 af 9d 00 e6 b8 85 e9 99 a4 e5 91 bd e4 bb a4 e6 9d a1 e7 ................................
86d40 9b ae 00 e5 bd 93 e4 b8 8d e5 8f af e8 a7 81 e6 97 b6 e6 b8 85 e9 99 a4 e5 9b be e8 a1 a8 e3 80 ................................
86d60 82 00 e6 b8 85 e9 99 a4 e6 97 a0 e6 95 88 e7 9a 84 44 46 e4 bd 8d ef bc 8c e8 80 8c e4 b8 8d e6 .................DF.............
86d80 98 af e4 b8 a2 e5 bc 83 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 20 00 e6 b8 85 e9 99 a4 e6 97 a5 e5 ................................
86da0 bf 97 00 e6 b8 85 e9 99 a4 e9 80 89 e6 8b a9 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 9c ac e5 ................................
86dc0 9c b0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 20 e8 bf 99 e4 b9 9f e4 bc 9a e9 87 8d e6 96 ................................
86de0 b0 e5 90 af e5 8a a8 44 48 43 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e3 80 82 20 e5 a6 82 e6 9e .......DHCP.....................
86e00 9c e8 bf 9b e8 a1 8c e4 ba 86 e4 bb bb e4 bd 95 e8 ae be e7 bd ae e6 9b b4 e6 94 b9 ef bc 8c e8 ................................
86e20 af b7 e9 a6 96 e5 85 88 e4 bd bf e7 94 a8 e4 bf 9d e5 ad 98 e6 8c 89 e9 92 ae e3 80 82 00 e6 b8 ................................
86e40 85 e9 99 a4 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 ef bc 8c e5 b9 b6 e5 b0 86 e5 ................................
86e60 85 b6 e9 87 8d e6 96 b0 e5 88 9d e5 a7 8b e5 8c 96 e4 b8 ba e7 a9 ba e6 97 a5 e5 bf 97 e3 80 82 ................................
86e80 20 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e5 90 8e e6 9b b4 e6 94 b9 e3 80 82 00 e5 8d 95 e5 87 bb ................................
86ea0 e2 80 9c e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f e2 80 9c e7 ab 8b e5 8d b3 e5 85 b3 e9 97 ad e7 b3 ................................
86ec0 bb e7 bb 9f ef bc 8c e5 8d 95 e5 87 bb e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 99 e8 bd ac e5 ................................
86ee0 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e3 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf ................................
86f00 e6 98 be e7 a4 ba e5 89 8d e4 bc 9a e6 9c 89 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb ................................
86f20 b6 e8 bf 9f e3 80 82 ef bc 89 00 e5 8d 95 e5 87 bb e2 80 9c e9 87 8d e5 90 af e7 b3 bb e7 bb 9f ................................
86f40 e2 80 9d e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f ef bc 8c e5 8d ................................
86f60 95 e5 87 bb e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 99 e8 bd ac e5 88 b0 e7 b3 bb e7 bb 9f e9 ................................
86f80 9d a2 e6 9d bf e3 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 89 8d ................................
86fa0 e4 bc 9a e6 9c 89 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 ef bc ................................
86fc0 89 00 e7 82 b9 e5 87 bb 20 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 20 e8 8e b7 e5 8f 96 e6 9b .........%1$s......%2$s.........
86fe0 b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e5 8d 95 e5 87 bb 20 25 31 24 73 e8 bf 99 e9 87 8c 25 .....................%1$s......%
87000 32 24 73 20 e9 85 8d e7 bd ae 43 41 52 50 e3 80 82 00 e5 8d 95 e5 87 bb e4 bb a5 e8 8e b7 e5 8f 2$s.......CARP..................
87020 96 e5 85 b6 e4 bb 96 50 50 50 6f 45 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 .......PPPoE....................
87040 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 e5 8d ................................
87060 95 e5 87 bb e5 8d 95 e4 b8 aa e6 97 a5 e6 9c 9f e4 bb 85 e9 80 89 e6 8b a9 e8 af a5 e6 97 a5 e6 ................................
87080 9c 9f e3 80 82 00 e2 86 92 e5 8d 95 e5 87 bb e4 b8 80 e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 ef bc .....................MAC........
870a0 8c e5 94 a4 e9 86 92 e4 b8 80 e5 8f b0 e8 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e7 82 b9 e5 87 bb ................................
870c0 e4 b8 8b e9 9d a2 e7 9a 84 e6 8c 89 e9 92 ae e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 00 e5 8d 95 e5 ................................
870e0 87 bb e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e6 96 b0 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e ................................
87100 9c e6 8f 92 e4 bb b6 e5 9c a8 e5 8d 87 e7 ba a7 e5 90 8e e6 97 a0 e6 b3 95 e6 ad a3 e7 a1 ae e9 ................................
87120 87 8d e6 96 b0 e5 ae 89 e8 a3 85 ef bc 8c e8 af b7 e5 8d 95 e5 87 bb e6 ad a4 e6 8c 89 e9 92 ae ................................
87140 e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a e3 80 82 00 e7 82 b9 e5 87 bb e6 ad a4 e6 ................................
87160 8c 89 e9 92 ae ef bc 8c e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f ................................
87180 e6 8f 92 e4 bb b6 ef bc 8c e8 bf 99 e9 9c 80 e8 a6 81 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 ................................
871a0 82 00 e5 8d 95 e5 87 bb e5 88 9b e5 bb ba e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e7 82 b9 e5 87 ................................
871c0 bb e5 ae 89 e8 a3 85 00 e5 8d 95 e5 87 bb e4 bb a5 e7 b2 98 e8 b4 b4 e6 8e 88 e6 9d 83 e5 af 86 ................................
871e0 e9 92 a5 00 e7 82 b9 e5 87 bb e4 bb a5 e8 a7 a3 e5 86 b3 00 e7 82 b9 e5 87 bb e5 88 87 e6 8d a2 ................................
87200 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 ....../.........................
87220 e4 b9 a6 20 00 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae ef bc 88 e6 a8 a1 e5 bc 8f 43 46 47 .............................CFG
87240 ef bc 89 20 00 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 00 e5 ae a2 e6 88 b7 e7 ab af 49 44 ..............................ID
87260 00 e5 ae a2 e6 88 b7 e6 a0 87 e8 af 86 e7 ac a6 00 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9e e4 be 8b ................................
87280 e7 bb 9f e8 ae a1 20 00 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae 20 00 e5 ae a2 e6 88 b7 e7 ................................
872a0 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 00 e5 ae a2 e6 88 b7 e7 ab af e5 b7 b2 e7 a6 81 e7 94 ................................
872c0 a8 e3 80 82 20 e5 ae a2 e6 88 b7 e7 ab af e5 ba 94 e9 80 80 e5 87 ba ef bc 8c e4 b8 8d e6 89 a7 ................................
872e0 e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 96 b0 ef bc 8c e6 97 a0 e9 9c 80 e7 94 a8 e6 88 b7 e5 b9 ................................
87300 b2 e9 a2 84 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af ................................
87320 e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 ................................
87340 88 b7 e7 ab af 00 e5 ae a2 e6 88 b7 e7 ab af 00 e5 bd 93 e7 a9 ba e9 97 b2 e8 b6 85 e8 bf 87 e6 ................................
87360 89 80 e8 ae be e7 9a 84 e6 97 b6 e9 95 bf e5 90 8e ef bc 8c e8 af a5 e7 94 a8 e6 88 b7 e7 9a 84 ................................
87380 e8 bf 9e e6 8e a5 e5 b0 b1 e4 bc 9a e8 a2 ab e6 96 ad e5 bc 80 e3 80 82 e5 bd 93 e7 84 b6 ef bc ................................
873a0 8c e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 8a e5 86 8d e8 bf 9e e6 8e a5 e4 b8 8a e3 ................................
873c0 80 82 e6 ad a4 e5 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 88 99 e6 b2 a1 e6 9c 89 e8 b6 85 ................................
873e0 e6 97 b6 e6 96 ad e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 00 e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e6 ................................
87400 9c 89 e6 b2 a1 e6 9c 89 e6 93 8d e4 bd 9c ef bc 8c e5 9c a8 e8 b6 85 e8 bf 87 e6 89 80 e8 ae be ................................
87420 e6 97 b6 e9 95 bf e5 90 8e ef bc 8c e4 bb 96 e9 83 bd e8 a2 ab e5 bc ba e5 88 b6 e6 96 ad e5 bc ................................
87440 80 e3 80 82 e5 bd 93 e7 84 b6 e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 8a e5 86 8d e8 ................................
87460 bf 9e e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e5 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 88 99 ................................
87480 e6 b2 a1 e6 9c 89 e6 ad a4 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 ef bc ................................
874a0 88 e9 99 a4 e9 9d 9e e5 b7 b2 e8 ae be e7 bd ae e4 ba 86 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 ................................
874c0 96 ad e5 bc 80 ef bc 8c e5 bb ba e8 ae ae e8 ae be e7 bd ae e8 b6 85 e6 97 b6 e5 bc ba e5 88 b6 ................................
874e0 e6 96 ad e5 bc 80 ef bc 89 e3 80 82 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e9 87 8d e5 ................................
87500 ae 9a e5 90 91 e5 88 b0 e6 ad a4 e7 bd 91 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bb 96 ................................
87520 e4 bb ac e5 9c a8 e9 aa 8c e8 af 81 e5 90 8e e6 9c 80 e5 88 9d e5 b0 9d e8 af 95 e8 ae bf e9 97 ................................
87540 ae e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 9c a8 e4 bd bf e7 94 a8 e7 ac ac e4 b8 80 e4 b8 aa ................................
87560 e4 b9 8b e5 90 8e e7 9a 84 e8 bf 99 e6 ae b5 e6 97 b6 e9 97 b4 e5 90 8e ef bc 8c e5 ae a2 e6 88 ................................
87580 b7 e5 b0 86 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e6 81 a2 e5 ................................
875a0 a4 8d e5 88 b0 e5 8e 9f e5 a7 8b e8 ae a1 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 ................................
875c0 a8 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 ef bc 8c e6 ad a4 e5 80 bc e5 bf 85 e9 a1 bb e5 a4 a7 e4 ................................
875e0 ba 8e 30 e5 b0 8f e6 97 b6 e3 80 82 00 e6 97 b6 e9 92 9f e9 ab 98 e5 ba a6 00 e6 97 b6 e9 92 9f ..0.............................
87600 49 44 00 e6 97 b6 e9 92 9f e7 ba ac e5 ba a6 00 e6 97 b6 e9 92 9f e7 bb 8f e5 ba a6 00 e6 97 b6 ID..............................
87620 e9 92 9f e4 bd 8d e7 bd ae 00 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 85 8b e9 9a 86 e6 ................................
87640 95 b4 e5 bd a2 00 e5 85 8b e9 9a 86 e6 96 b0 e7 9a 84 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 20 25 ...............................%
87660 73 00 e5 85 b3 e9 97 ad 00 43 6c 6f 75 64 66 6c 61 72 65 e4 bb a3 e7 90 86 ef bc 88 43 6c 6f 75 s........Cloudflare.........Clou
87680 64 46 6c 61 72 65 e6 98 af e4 b8 80 e5 ae b6 e7 be 8e e5 9b bd e7 9a 84 e8 b7 a8 e5 9b bd e7 a7 dFlare..........................
876a0 91 e6 8a 80 e4 bc 81 e4 b8 9a ef bc 89 00 e6 94 b6 e9 9b 86 49 50 73 65 63 e7 8a b6 e6 80 81 e4 ....................IPsec.......
876c0 bf a1 e6 81 af e3 80 82 00 e6 94 b6 e9 9b 86 e5 88 9d e5 a7 8b e6 95 b0 e6 8d ae ef bc 8c e8 af ................................
876e0 b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 a2 b0 e6 92 9e 00 e5 91 bd e4 bb a4 e8 a1 8c ................................
87700 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 e5 b0 86 e5 9c a8 e5 ................................
87720 88 9d e5 a7 8b e5 8c 96 e6 9c 9f e9 97 b4 e5 8f 91 e9 80 81 e5 88 b0 47 50 53 e3 80 82 20 e5 9c .......................GPS......
87740 a8 e8 bf 9b e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 94 b9 e4 b9 8b e5 89 8d ef bc 8c e8 af b7 e9 ................................
87760 98 85 e8 af bb e5 b9 b6 e7 90 86 e8 a7 a3 47 50 53 e6 96 87 e6 a1 a3 e3 80 82 00 e6 b3 a8 e8 a7 ..............GPS...............
87780 a3 00 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 00 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 85 ................................
877a0 8d e7 bd ae 20 2d 20 e8 ae be e7 bd ae e9 80 82 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 e6 97 a0 e7 .....-..........................
877c0 ba bf e7 bd 91 e7 bb 9c 20 00 63 6f 6e 66 69 67 2e 78 6d 6c e4 b8 ad e7 9a 84 e5 85 ac e5 85 b1 ..........config.xml............
877e0 e5 af 86 e7 a0 81 e5 ad 97 e6 ae b5 e5 b7 b2 e8 87 aa e5 8a a8 e7 bc 96 e8 be 91 e3 80 82 00 e5 ................................
87800 8d 95 e4 bd 8d 00 e5 ae 8c e6 88 90 e7 ad be e5 90 8d e8 af b7 e6 b1 82 00 e7 bb 84 e4 bb b6 00 ................................
87820 e4 bd bf e7 94 a8 4c 5a 4f e7 ae 97 e6 b3 95 e5 8e 8b e7 bc a9 e9 9a a7 e9 81 93 e6 8a a5 e6 96 ......LZO.......................
87840 87 e3 80 82 20 e5 a6 82 e6 9e 9c 4f 70 65 6e 56 50 4e e6 a3 80 e6 b5 8b e5 88 b0 e5 88 86 e7 bb ...........OpenVPN..............
87860 84 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e6 b2 a1 e6 9c 89 e8 a2 ab e6 9c 89 e6 95 88 e5 9c b0 e5 ................................
87880 8e 8b e7 bc a9 ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 8e 8b e7 bc a9 e5 b0 86 e5 8a a8 e6 80 81 ................................
878a0 e7 a6 81 e7 94 a8 e5 8e 8b e7 bc a9 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 82 00 e5 8e 8b e7 ................................
878c0 bc a9 00 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 20 00 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb ................................
878e0 e5 bd 95 00 e9 85 8d e7 bd ae 20 00 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 43 ...............................C
87900 6f 6e 66 69 67 2e 78 6d 6c e5 b7 b2 e6 8d 9f e5 9d 8f ef bc 8c e4 b8 ba 30 e5 ad 97 e8 8a 82 e3 onfig.xml...............0.......
87920 80 82 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f e5 85 88 e5 89 8d e7 9a 84 e5 a4 87 e4 bb bd e3 80 82 ................................
87940 00 43 6f 6e 66 69 67 2e 78 6d 6c e8 a7 a3 e9 94 81 e3 80 82 00 e9 85 8d e7 bd ae 20 00 e9 85 8d .Config.xml.....................
87960 e7 bd ae e5 a4 87 e4 bb bd e7 bc 93 e5 ad 98 e8 ae be e7 bd ae 00 e9 85 8d e7 bd ae e6 9b b4 e6 ................................
87980 94 b9 00 e6 af 94 e8 be 83 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e9 85 8d e7 bd ae 00 .........%1$s.....%2$s..........
879a0 e8 a6 86 e7 9b 96 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e9 85 8d e7 bd ae e8 a6 86 e7 9b 96 00 ................................
879c0 e5 90 8c e6 ad a5 e9 85 8d e7 bd ae ef bc 88 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 ef bc 89 00 e5 ...............XMLRPC...........
879e0 90 8e e5 8f b0 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae e9 80 9a e8 bf 87 70 66 53 65 6e 73 65 e5 ........................pfSense.
87a00 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f e6 9b b4 e6 94 b9 e3 80 82 00 e9 85 8d e7 bd ae e6 96 ................................
87a20 87 e4 bb b6 00 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 b7 b2 e5 8a a0 e5 af 86 e3 80 82 00 e9 85 ................................
87a40 8d e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 4e 55 4c 4c e7 9a 84 e6 9c 8d e5 8a a1 e5 90 8d e7 a7 ..............NULL..............
87a60 b0 00 e9 85 8d e7 bd ae e7 89 b9 e5 ae 9a 49 44 00 e9 85 8d e7 bd ae e8 8c 83 e5 9b b4 00 20 4c ..............ID...............L
87a80 32 54 50 20 56 50 4e e7 94 a8 e6 88 b7 e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e8 bf 9c e7 a8 8b 2TP.VPN.........................
87aa0 e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e9 85 8d e7 bd ae 20 ................................
87ac0 25 73 00 e9 85 8d e7 bd ae 20 25 73 20 e6 8e a5 e5 8f a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d %s........%s....................
87ae0 e7 bd ae 43 41 52 50 e8 ae be e7 bd ae 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ...CARP.........................
87b00 ae 43 41 52 50 e8 ae be e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 49 50 73 65 63 20 56 50 4e 20 2e .CARP................IPsec.VPN..
87b20 2e 2e 00 e9 85 8d e7 bd ae 4c 41 47 47 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae 50 50 50 .........LAGG................PPP
87b40 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e6 9c 8d e5 8a a1 2e 2e 2e 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 oE.........................QinQ.
87b60 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae 56 4c 41 4e e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d ...............VLAN.............
87b80 e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 00 e9 85 8d e7 bd ae 6c 32 74 70 20 56 50 4e e6 9c 8d e5 8a ...................l2tp.VPN.....
87ba0 a1 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 6f 6f 70 62 61 63 6b e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d ...........Loopback.............
87bc0 e7 bd ae e6 8f 92 e4 bb b6 e7 bb 84 e4 bb b6 2e 2e 2e 00 e7 a1 ae e8 ae a4 00 e7 a1 ae e8 ae a4 ................................
87be0 e6 93 8d e4 bd 9c 00 e7 a1 ae e8 ae a4 e5 af 86 e7 a0 81 00 e7 a1 ae e8 ae a4 e6 9b b4 e6 96 b0 ................................
87c00 00 e9 9c 80 e8 a6 81 e7 a1 ae e8 ae a4 e6 b7 bb e5 8a a0 e7 9a 84 e7 ae 80 e5 8d 95 e8 a7 84 e5 ................................
87c20 88 99 00 e7 a1 ae e8 ae a4 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ......................%s........
87c40 ae a4 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 a1 ................................
87c60 ae e8 ae a4 e9 87 8d e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e7 a7 bb .................%s.............
87c80 e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e8 a6 81 e7 94 a8 e6 ad a4 e5 ..........%s....................
87ca0 a4 87 e4 bb bd e6 9b bf e6 8d a2 e5 bd 93 e5 89 8d e9 85 8d e7 bd ae e3 80 82 00 e7 a1 ae e5 ae ................................
87cc0 9a e8 a6 81 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 96 b0 25 73 e7 b3 bb e7 ..........................%s....
87ce0 bb 9f e3 80 82 00 e7 a1 ae e8 ae a4 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 31 24 73 20 e4 bb .........................%1$s...
87d00 8e 20 25 32 24 73 20 e5 88 b0 20 25 33 24 73 e3 80 82 00 e7 a1 ae e8 ae a4 e5 88 a0 e9 99 a4 50 ..%2$s.....%3$s................P
87d20 68 61 73 65 31 e6 9d a1 e7 9b ae e3 80 82 00 e7 a1 ae e8 ae a4 e5 88 a0 e9 99 a4 50 68 61 73 65 hase1......................Phase
87d40 32 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 56 50 4e 00 e5 b7 b2 e8 2.......................VPN.....
87d60 bf 9e e6 8e a5 e8 87 aa 00 e8 bf 9e e6 8e a5 e8 b6 85 e6 97 b6 00 e9 98 bb e6 ad a2 e8 bf 9e e6 ................................
87d80 8e a5 00 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 00 e8 bf 9e e6 8e a5 e8 b6 85 e6 97 b6 00 ................................
87da0 e4 b8 8a e8 a1 8c 53 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 ......SIP.......................
87dc0 8e a5 e5 88 b0 e4 b8 8a e6 b8 b8 53 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8c b9 e9 85 8d e6 ad ...........SIP..................
87de0 a4 e8 a7 84 e5 88 99 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e6 98 a0 e5 b0 84 e5 88 b0 e6 8c 87 e5 ................................
87e00 ae 9a e7 9a 84 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 25 31 24 73 e5 9c .....%1$s......%2$s...%3$s%1$s..
87e20 b0 e5 9d 80 25 32 24 73 e4 b8 8d e8 83 bd e6 98 af e6 8e a5 e5 8f a3 e3 80 81 e4 b8 bb e6 9c ba ....%2$s........................
87e40 e7 b1 bb e5 9e 8b e5 88 ab e5 90 8d e3 80 81 20 e6 88 96 25 34 24 73 e8 99 9a e6 8b 9f 49 50 25 ...................%4$s......IP%
87e60 35 24 73 20 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bf 9d e5 ae 88 00 e6 8e a7 e5 88 b6 e5 8f b0 e9 80 5$s.............................
87e80 89 e9 a1 b9 00 e6 8e a5 e5 8f a3 e7 9a 84 e6 8e a7 e5 88 b6 e5 8f b0 e5 88 86 e9 85 8d 00 e6 8e ................................
87ea0 a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 00 e6 9c 89 e5 85 b3 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 ................................
87ec0 e6 88 96 e6 9b b4 e5 bc ba e7 9a 84 e5 8f 82 e6 95 b0 e9 9b 86 e7 9a 84 e4 bf a1 e6 81 af ef bc ................................
87ee0 8c e8 af b7 e5 8f 82 e9 98 85 25 31 24 73 e5 85 b3 e4 ba 8e 44 48 e5 8f 82 e6 95 b0 e7 9a 84 64 ..........%1$s......DH.........d
87f00 6f 63 20 e7 bb b4 e5 9f ba e6 96 87 e7 ab a0 25 32 24 73 00 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 b6 oc.............%2$s.............
87f20 88 e8 b4 b9 e8 80 85 e4 bf a1 e6 81 af 20 2d 20 e5 8f af e7 94 a8 e6 b6 88 e8 b4 b9 e8 80 85 00 ..............-.................
87f40 e6 b6 88 e8 b4 b9 e8 80 85 e5 85 b7 e6 9c 89 e6 9d a5 e8 87 aa e7 8e b0 e6 9c 89 e9 95 9c e5 83 ................................
87f60 8f e7 9a 84 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 20 e5 9c a8 e6 8f 92 e5 85 a5 e6 b6 88 e8 b4 b9 ................................
87f80 e8 80 85 e4 b9 8b e5 89 8d e6 b8 85 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 00 e6 b6 88 e8 ................................
87fa0 b4 b9 e8 80 85 e6 b2 a1 e6 9c 89 e5 85 83 e6 95 b0 e6 8d ae ef bc 8c e4 b8 8d e8 83 bd e9 87 8d ................................
87fc0 e6 96 b0 e6 bf 80 e6 b4 bb e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 b2 a1 e6 9c 89 e8 a6 81 e6 ................................
87fe0 b8 85 e9 99 a4 e7 9a 84 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 b7 ................................
88000 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e6 8f 92 e5 85 a5 e3 80 82 20 ................................
88020 e9 a6 96 e5 85 88 e4 bb 8e e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 ................................
88040 88 e8 b4 b9 e8 80 85 e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 b7 b2 e5 ad 98 e5 9c a8 e4 ba 8e ................................
88060 e6 8c 87 e5 ae 9a e7 9a 84 e9 95 9c e5 83 8f e4 b8 8a e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 ................................
88080 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e6 b8 85 e9 99 a4 e3 80 82 ................................
880a0 20 e9 a6 96 e5 85 88 e5 81 9c e7 94 a8 e7 a3 81 e7 9b 98 e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 ................................
880c0 e5 bf 85 e9 a1 bb e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e9 95 9c e5 83 8f e4 b8 8a e3 80 82 00 e5 ................................
880e0 a6 82 e6 9e 9c e6 b6 88 e8 b4 b9 e8 80 85 e5 a4 a7 e4 ba 8e e9 95 9c e5 83 8f e7 9a 84 e5 a4 a7 ................................
88100 e5 b0 8f ef bc 8c e5 88 99 e5 8f aa e8 83 bd e5 b0 86 e5 85 b6 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 ................................
88120 9c e5 83 8f e4 b8 ad e3 80 82 00 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c ................................
88140 e8 af b7 e8 81 94 e7 b3 bb e9 98 b2 e7 81 ab e5 a2 99 e7 ae a1 e7 90 86 e5 91 98 00 e5 ae b9 e5 ................................
88160 99 a8 00 e5 86 85 e5 ae b9 e9 99 90 e5 88 b6 00 e7 bb a7 e7 bb ad 00 e7 bb a7 e7 bb ad e5 b0 9d ................................
88180 e8 af 95 e8 a7 a3 e6 9e 90 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 e5 ................................
881a0 9c a8 e4 b8 8e e6 9c aa e6 b0 b8 e4 b9 85 e8 bf 9e e6 8e a5 e5 88 b0 49 6e 74 65 72 6e 65 74 e7 .......................Internet.
881c0 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e9 80 9a e4 bf a1 e6 97 b6 e5 be 88 e6 9c 89 e7 94 a8 e3 80 82 ................................
881e0 00 e6 8e a7 e5 88 b6 00 e5 b7 b2 e8 bd ac e6 8d a2 e6 a1 a5 e6 8e a5 20 25 73 00 e8 be 93 e9 80 ........................%s......
88200 81 00 e5 a4 8d e5 88 b6 00 e5 a4 8d e5 88 b6 20 44 55 49 44 00 e5 a4 8d e5 88 b6 e6 88 91 e7 9a ................DUID............
88220 84 4d 41 43 e5 9c b0 e5 9d 80 00 e5 a4 8d e5 88 b6 e7 bd 91 e5 85 b3 20 00 e5 a4 8d e5 88 b6 e7 .MAC............................
88240 bd 91 e5 85 b3 e7 bb 84 20 00 e5 a4 8d e5 88 b6 e7 9b 91 e8 a7 86 00 e4 bb 85 e5 a4 8d e5 88 b6 ................................
88260 e4 b8 8d e5 90 8c e6 88 96 e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e4 bb 85 e5 ................................
88280 a4 8d e5 88 b6 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e5 a4 8d e5 88 ................................
882a0 b6 50 48 41 53 45 31 e8 ae b0 e5 bd 95 00 e5 a4 8d e5 88 b6 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 a4 .PHASE1.........................
882c0 8d e5 88 b6 e8 b7 af e7 94 b1 00 e4 bb 8e e6 ad a4 e5 a4 84 e5 a4 8d e5 88 b6 e8 af 81 e4 b9 a6 ................................
882e0 e7 ad be e5 90 8d e6 95 b0 e6 8d ae ef bc 8c e5 b9 b6 e5 b0 86 e5 85 b6 e8 bd ac e5 8f 91 e5 88 ................................
88300 b0 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e8 bf 9b e8 a1 8c e7 ad be e5 90 8d e3 ................................
88320 80 82 00 e5 a4 8d e5 88 b6 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e7 89 88 e6 9d 83 00 ................................
88340 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 ef bc 88 43 ef bc 89 32 30 30 32 2d 32 30 31 36 20 4f 70 65 ...............C...2002-2016.Ope
88360 6e 56 50 4e e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 e6 9c 89 e9 99 90 e8 b4 a3 e4 bb bb e5 85 ac e5 nVPN............................
88380 8f b8 00 e7 89 88 e6 9d 83 32 30 30 30 ef bc 8c 32 30 30 31 ef bc 8c 32 30 30 32 20 45 64 77 69 .........2000...2001...2002.Edwi
883a0 6e 20 47 72 6f 6f 74 68 75 69 73 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 e6 n.Groothuis.....................
883c0 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e9 98 9f e5 88 97 e3 80 82 00 e6 97 a0 e6 b3 ................................
883e0 95 e7 94 9f e6 88 90 67 72 65 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 9c aa e5 ae 9a e4 b9 .......greif.up.-...............
88400 89 e3 80 82 00 e6 97 a0 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e ..............interface_dhcp_con
88420 66 69 67 75 72 65 28 29 20 e4 b8 ad e5 90 af e5 8a a8 25 73 20 e6 8e a5 e5 8f a3 e3 80 82 00 e6 figure()..........%s............
88440 97 a0 e6 b3 95 e5 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 88 97 2f e8 a7 84 e5 88 99 ef bc 81 00 e6 ..................../...........
88460 97 a0 e6 b3 95 e5 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 88 97 2f e8 a7 84 e5 88 99 ef bc 81 20 e4 ..................../...........
88480 bb bb e4 bd 95 e6 9c 80 e8 bf 91 e7 9a 84 e6 9b b4 e6 94 b9 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ................................
884a0 e9 a6 96 e5 85 88 e5 ba 94 e7 94 a8 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 ad 98 e6 a1 a3 e6 ................................
884c0 8f 90 e5 8f 96 20 25 73 20 52 52 44 20 78 6d 6c e6 96 87 e4 bb b6 ef bc 81 00 e6 97 a0 e6 b3 95 ......%s.RRD.xml................
884e0 e6 8f 90 e5 8f 96 e7 bd 91 e5 9d 80 20 27 25 73 27 2e 00 e4 b8 8d e8 83 bd e6 89 be e5 88 b0 e5 .............'%s'...............
88500 8f af e7 94 a8 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 2c e9 80 80 e5 87 ba 2e 2e 2e 2e 2e ....................,...........
88520 2e 2e 00 e6 89 be e4 b8 8d e5 88 b0 e4 bb bb e4 bd 95 e5 b4 a9 e6 ba 83 e6 96 87 e4 bb b6 e3 80 ................................
88540 82 00 e6 97 a0 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 ...........interfaces_ppps_confi
88560 67 75 72 65 e4 b8 ad e7 9a 84 20 25 73 e4 b8 8a e8 8e b7 e5 8f 96 50 50 54 50 2f 4c 32 54 50 e8 gure.......%s.........PPTP/L2TP.
88580 bf 9e e6 8e a5 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 bd bf e7 94 a8 20 ..............IP................
885a0 30 2e 30 2e 30 2e 30 20 69 70 21 00 e4 b8 8d e8 83 bd e4 bb 8e 20 25 31 24 73 20 66 6f 72 20 25 0.0.0.0.ip!...........%1$s.for.%
885c0 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2$s.in.interfaces_ppps_configure
885e0 e5 be 97 e5 88 b0 50 50 54 50 2f 4c 32 54 50 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 ......PPTP/L2TP.................
88600 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 73 20 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 00 e4 b8 8d e8 ............%s..................
88620 83 bd e6 89 93 e5 bc 80 25 73 e3 80 82 00 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e5 88 ab e5 90 8d ........%s......................
88640 25 73 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 21 00 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 25 73 2f 6e %s............!.............%s/n
88660 74 70 64 2e 63 6f 6e 66 20 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 tpd.conf........................
88680 9e 90 20 25 31 24 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 e6 96 87 e4 bb b6 e3 80 82 00 e6 ...%1$s/wizards/%2$s............
886a0 97 a0 e6 b3 95 e5 a4 84 e7 90 86 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e5 88 ab e5 90 8d 3a 20 25 .............................:.%
886c0 73 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 88 ab e5 90 8d e5 a4 84 e7 90 86 e7 a9 ba e6 96 87 e4 bb b6 s...............................
886e0 3a 20 25 73 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 88 ab e5 90 8d e5 a4 84 e7 90 86 e4 b8 8d e5 ad 98 :.%s............................
88700 e5 9c a8 e7 9a 84 e6 96 87 e4 bb b6 ef bc 9a 20 25 73 00 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f 63 ................%s.............c
88720 6f 6e 66 69 67 2e 78 6d 6c e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 47 72 6f 77 6c e9 80 9a e7 9f onfig.xml.............Growl.....
88740 a5 e5 8f 91 e9 80 81 e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 ...........%1$s.--.......:.%2$s.
88760 e6 97 a0 e6 b3 95 e5 9c a8 25 31 24 73 e4 b8 8a e5 8f 91 e9 80 81 e6 b3 a8 e5 86 8c 47 72 6f 77 .........%1$s...............Grow
88780 20 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e4 b8 8d e8 83 bd e5 8f 91 e9 80 81 e6 b6 ..--.......:.%2$s...............
887a0 88 e6 81 af e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 ........%1$s.--.......:.%2$s....
887c0 e6 b3 95 e5 86 99 e5 85 a5 49 67 6d 70 70 72 6f 78 79 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc .........Igmpproxy..............
887e0 81 00 e8 ae a1 e6 95 b0 00 e8 ae a1 e6 95 b0 e5 80 bc e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 ..............................1.
88800 92 8c 25 73 20 e4 b9 8b e9 97 b4 00 e5 9b bd e5 ae b6 00 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 ..%s............................
88820 e5 88 9b e5 bb ba 2f e7 bc 96 e8 be 91 43 41 00 e5 88 9b e5 bb ba e7 94 a8 e6 88 b7 e8 af 81 e4 ....../......CA.................
88840 b9 a6 00 e5 88 9b e5 bb ba 50 68 61 73 65 20 31 00 e5 88 9b e5 bb ba e8 af 81 e4 b9 a6 e7 ad be .........Phase.1................
88860 e5 90 8d e8 af b7 e6 b1 82 20 00 e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa 50 50 50 e9 85 8d e7 bd ae .......................PPP......
88880 e3 80 82 00 e4 b8 ba e6 ad a4 4d 41 43 20 26 20 49 50 e5 9c b0 e5 9d 80 e5 af b9 e5 88 9b e5 bb ..........MAC.&.IP..............
888a0 ba 41 52 50 e8 a1 a8 e9 9d 99 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 00 e5 88 9b e5 bb ba e4 b8 ad .ARP............................
888c0 e9 97 b4 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 88 9b e5 bb ba e5 ................................
888e0 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e7 9a 84 e8 af 81 e4 ................................
88900 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e5 86 85 e9 83 ................................
88920 a8 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 bb ba e7 ab 8b e6 8e ................................
88940 a5 e5 8f a3 e7 bb 84 00 e5 88 9b e5 bb ba e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 88 9b e5 ................................
88960 bb ba e6 96 b0 e7 9a 84 e5 85 b3 e8 81 94 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e4 bd bf e7 94 ................................
88980 a8 e5 87 ad e8 af 81 e5 88 9b e5 bb ba ef bc 8c e7 94 9f e6 88 90 e5 92 8c e6 bf 80 e6 b4 bb e5 ................................
889a0 8d b7 00 e5 88 9b e5 bb ba 00 e4 bb 8e e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 2d 20 e5 9f 9f e5 ..........................-.....
889c0 90 8d e6 9f a5 e8 af a2 e9 a1 b5 e9 9d a2 e5 88 9b e5 bb ba e5 88 ab e5 90 8d e3 80 82 00 e4 bb ................................
889e0 8e e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 2d 20 3e 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e5 88 ..............-.>...............
88a00 9b e5 bb ba 00 69 64 20 25 73 e5 b7 b2 e5 88 9b e5 bb ba 00 69 64 e6 9c aa e5 88 9b e5 bb ba 00 .....id.%s..........id..........
88a20 e5 88 9b e5 bb ba ef bc 9a 00 e5 88 9b e5 bb ba 31 ef bc 9a 31 e8 a7 84 e5 88 99 2e 2e 2e 00 e5 ................1...1...........
88a40 88 9b e5 bb ba 49 50 73 65 63 e8 a7 84 e5 88 99 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba .....IPsec......................
88a60 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 20 25 73 00 e4 b8 ba e6 ad a4 e4 b8 bb e6 9c ba e5 88 9b e5 .............%s.................
88a80 bb ba 53 53 4c e8 af 81 e4 b9 a6 00 e5 88 9b e5 bb ba e9 ab 98 e7 ba a7 e5 87 ba e7 ab 99 e8 a7 ..SSL...........................
88aa0 84 e5 88 99 20 25 73 00 e5 88 9b e5 bb ba e5 88 ab e5 90 8d 00 e5 88 9b e5 bb ba e8 87 aa e5 8a .....%s.........................
88ac0 a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 00 e5 88 9b e5 bb ba e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 ................................
88ae0 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 bf 87 e6 bb a4 20 e8 a7 84 e5 88 99 20 25 73 20 2e 2e ...........................%s...
88b00 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 25 73 20 2e 2e ...........................%s...
88b20 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e7 bd 91 e5 85 b3 e7 bb 84 e9 a1 b9 2e 2e 2e 00 e5 88 ................................
88b40 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 00 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 ..........NAT...................
88b60 4e 41 54 e8 a7 84 e5 88 99 20 25 73 2e 2e 2e 00 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 NAT.......%s....................
88b80 88 99 20 25 73 2e 2e 2e 00 e5 9c a8 e5 ae 89 e8 a3 85 e5 89 8d e5 88 9b e5 bb ba e7 b3 bb e7 bb ...%s...........................
88ba0 9f e8 bf 98 e5 8e 9f e7 82 b9 e3 80 82 00 e5 88 9b e5 bb ba 72 72 64 e6 9b b4 e6 96 b0 e8 84 9a ....................rrd.........
88bc0 e6 9c ac 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 25 73 00 e6 ad a3 e5 9c a8 e5 ......................%s........
88be0 88 9b e5 bb ba e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 8e a5 e5 8f a3 2e 2e 2e 00 e5 8a a0 e5 af ................................
88c00 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af 86 20 26 20 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 ...............&................
88c20 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af 86 e8 ae be e7 bd ae 20 00 e5 8f 91 e7 ................................
88c40 94 9f e9 94 99 e8 af af 00 e5 bd 93 e5 89 8d 00 e5 bd 93 e5 89 8d e8 ae a4 e8 af 81 e9 94 99 e8 ................................
88c60 af af e9 a1 b5 00 e5 bd 93 e5 89 8d e7 b3 bb e7 bb 9f 00 e5 bd 93 e5 89 8d e6 97 a5 e6 9c 9f 2f .............................../
88c80 e6 97 b6 e9 97 b4 00 e5 bd 93 e5 89 8d e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 00 e5 bd 93 e5 89 8d ................................
88ca0 e5 9c b0 e5 9d 80 e6 b1 a0 e6 88 90 e5 91 98 00 e5 bd 93 e5 89 8d e9 a1 b5 00 e5 bd 93 e5 89 8d ................................
88cc0 e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae 00 e5 bd 93 e5 89 8d e9 85 8d e7 bd ae 00 e5 bd 93 ................................
88ce0 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e5 a4 87 e4 bb bd e4 bd bf e7 94 a8 e7 9a 84 ........./......................
88d00 e5 bd 93 e5 89 8d e7 a9 ba e9 97 b4 00 43 52 4c e5 bd 93 e5 89 8d e5 b7 b2 e5 90 8a e9 94 80 e7 .............CRL................
88d20 9a 84 e8 af 81 e4 b9 a6 00 e5 bd 93 e5 89 8d e6 9f a5 e7 9c 8b ef bc 9a 00 e8 87 aa e5 ae 9a e4 ................................
88d40 b9 89 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae bf e9 97 ae e9 99 90 e5 88 b6 00 e8 87 aa e5 ae 9a e4 ................................
88d60 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ba 8e 33 30 ef bc 85 ef bc 8c e8 af b7 e9 99 8d e4 bd 8e e6 ..............30................
88d80 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 90 91 e5 af bc e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 ae ................................
88da0 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ba 8e 34 30 ef bc 85 ef bc 8c e8 af b7 e9 99 8d e4 bd ................40..............
88dc0 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 90 91 e5 af bc e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa ................................
88de0 e5 ae 9a e4 b9 89 e8 ae be e7 bd ae 00 e8 87 aa e5 ae 9a e4 b9 89 e5 91 bd e4 bb a4 2e 2e 2e 00 ................................
88e00 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e8 87 aa e5 ae 9a e4 b9 89 00 e5 8d b1 e9 99 a9 ................................
88e20 ef bc 81 e8 ad a6 e5 91 8a ef bc 81 e6 b3 a8 e6 84 8f e4 ba 8b e9 a1 b9 ef bc 81 00 e5 8a a8 e6 ................................
88e40 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af e6 9b b4 e6 96 b0 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f ..DNS......................DNS..
88e60 9f 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 00 e5 8a a8 e6 80 ........DNS.....................
88e80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d .DNS................DNS.........
88ea0 00 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d 00 e5 8f 8d e5 90 91 e5 8a a8 e6 80 81 .......DNS......................
88ec0 44 4e 53 00 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 49 50 00 e4 b8 8d e5 86 8d e6 DNS.......DNS.........IP........
88ee0 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 20 31 e9 a1 .....DES.........IPsec.phase.1..
88f00 b9 20 27 25 73 27 20 e3 80 82 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 ..'%s'.................DES......
88f20 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 20 32 20 e9 a1 b9 20 27 25 73 27 20 e3 80 82 00 44 48 ...IPsec.phase.2.....'%s'.....DH
88f40 43 50 00 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae 00 44 48 43 50 20 e4 ba 8b e4 CP.DHCP................DHCP.....
88f60 bb b6 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 ...(DHCP.Daemon,.DHCP.Relay,.DHC
88f80 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 e7 a7 9f e7 ba a6 00 44 48 43 50 e7 a7 9f e7 ba a6 e7 P.Client).DHCP.......DHCP.......
88fa0 8a b6 e6 80 81 00 44 48 43 50 e6 b3 a8 e5 86 8c 00 44 48 43 50 e4 b8 ad e7 bb a7 00 44 48 43 50 ......DHCP.......DHCP.......DHCP
88fc0 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 48 43 50 e4 b8 ad e7 bb a7 e5 bd 93 e5 89 8d e5 b7 b2 .............DHCP...............
88fe0 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 ................................
89000 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 97 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 ..DHCP........................DH
89020 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 00 44 48 43 50 e6 9c CP.............DHCP.......DHCP..
89040 8d e5 8a a1 e5 99 a8 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 bd 93 e5 9c a8 ................................
89060 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 .....................DHCP.......
89080 99 a8 e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 9c ....................DHCP........
890a0 8d e5 8a a1 e3 80 82 00 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 ....................DHCP........
890c0 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 ..........DNS..................D
890e0 48 43 50 e6 b3 a8 e5 86 8c e3 80 82 00 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d HCP......................DHCP...
89100 e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e4 bd ...............DNS..............
89120 bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e8 ae be e7 ....DHCP..........DHCP..........
89140 bd ae 00 44 48 43 50 e6 9c 8d e5 8a a1 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e9 9d ...DHCP...................DHCP..
89160 99 e6 80 81 e6 98 a0 e5 b0 84 00 44 48 43 50 e5 88 ab e5 90 8d e5 9c b0 e5 9d 80 00 44 48 43 50 ...........DHCP.............DHCP
89180 36 00 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae 00 44 48 43 50 36 20 44 55 49 6.DHCP6................DHCP6.DUI
891a0 44 00 44 48 43 50 76 36 e7 a7 9f e7 ba a6 00 44 48 43 50 20 56 36 e9 80 89 e9 a1 b9 00 e5 89 8d D.DHCPv6.......DHCP.V6..........
891c0 e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f 00 e5 bd 93 e9 80 89 e4 b8 ad e5 8f 91 e9 80 81 49 ...............................I
891e0 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba e6 a0 87 e8 af 86 e6 97 b6 ef bc 8c e5 bf 85 e9 a1 Pv6.............................
89200 bb e6 8f 90 e4 be 9b 44 48 43 50 76 36 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e7 9a 84 e5 a4 a7 e5 .......DHCPv6...................
89220 b0 8f e3 80 82 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e9 ......DHCPv6.......DHCPv6.......
89240 85 8d e7 bd ae 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 ......DHCPv6....................
89260 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 .............................DHC
89280 50 76 36 e4 b8 ad e7 bb a7 e6 97 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 76 Pv6........................DHCPv
892a0 36 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 00 44 48 43 50 6.............DHCPv6........DHCP
892c0 76 36 e6 9c 8d e5 8a a1 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 bd 93 e5 89 8d e5 b7 v6.......DHCPv6.................
892e0 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af ................................
89300 e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 ...DHCPv6.......................
89320 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e3 80 82 00 e8 bf 99 e4 b8 aa ....DHCPv6......................
89340 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 76 36 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 44 4e 53 e9 .........DHCPv6.............DNS.
89360 85 8d e7 bd ae 00 44 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f 20 00 44 4e 53 e5 9f 9f 00 44 4e 53 e5 9f ......DNS...........DNS....DNS..
89380 9f e5 af 86 e9 92 a5 00 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 44 4e 53 20 e4 ba 8b e4 bb b6 20 ........DNS..........DNS........
893a0 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 2f 64 6e 73 (Resolver/unbound,.Forwarder/dns
893c0 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 20 e8 bd ac e5 8f 91 00 44 4e 53 masq,.filterdns).DNS.........DNS
893e0 e8 bd ac e5 8f 91 e5 99 a8 e5 92 8c e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae 00 e5 9f 9f e5 ................................
89400 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e6 9f a5 e8 af a2 e8 bd ac e5 8f 91 00 44 4e 53 e9 87 8d e6 .........DNS.............DNS....
89420 96 b0 e7 bb 91 e5 ae 9a e6 a3 80 e6 9f a5 00 44 4e 53 20 20 e8 a7 a3 e6 9e 90 00 e5 b7 b2 e9 85 ...............DNS..............
89440 8d e7 bd ae 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ....DNS.............DNS.........
89460 20 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 ..DNS...........1.DNS...........
89480 32 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 33 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 2.DNS...........3.DNS...........
894a0 34 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 a6 86 e7 9b 96 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 4.DNS................DHCP.......
894c0 99 a8 e8 ae be e7 bd ae 20 00 e5 90 af e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 ................DNS..........DNS
894e0 20 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e9 81 87 e5 88 b0 44 ...........DNS.................D
89500 4e 53 e9 94 99 e8 af af e3 80 82 20 e5 81 9c e6 ad a2 e6 9b b4 e6 96 b0 33 30 e5 88 86 e9 92 9f NS......................30......
89520 e3 80 82 00 44 4e 53 e7 bb 84 e6 98 af e5 bd 93 e5 89 8d e7 9a 84 ef bc 8c e6 b2 a1 e6 9c 89 e6 ....DNS.........................
89540 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 44 4e 53 e7 bb 84 e6 9b b4 e6 96 b0 e6 88 90 e5 8a ...............DNS..............
89560 9f e3 80 82 00 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e6 9b b4 e6 96 b0 e6 88 90 e5 8a 9f e3 80 82 .....DNS........................
89580 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 e7 .DNS..........DNS...........DNS.
895a0 bc 93 e5 ad 98 ef bc 9a e6 89 be e5 88 b0 e6 97 a7 49 50 20 25 31 24 73 e5 92 8c e6 96 b0 49 50 .................IP.%1$s......IP
895c0 ef bc 85 20 25 32 24 73 00 e5 bd 93 e9 81 87 e5 88 b0 e4 bb a3 e7 90 86 e7 ad be e5 90 8d e6 97 ....%2$s........................
895e0 b6 ef bc 8c e5 9c a8 e8 ae a4 e8 af 81 e8 bf 87 e7 a8 8b e4 b8 ad e6 8f 90 e5 8f 96 44 4e 53 4b ............................DNSK
89600 45 59 00 44 4e 53 53 45 43 00 e4 bf a1 e4 bb bb e5 8c ba e5 9f 9f e9 9c 80 e8 a6 81 44 4e 53 53 EY.DNSSEC...................DNSS
89620 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 89 e6 95 b0 e6 8d ae 00 44 4e EC...DNS......................DN
89640 e7 ae a1 e9 81 93 00 44 55 49 44 00 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e6 af 8f e5 a4 a9 00 .......DUID.....................
89660 e6 97 a5 ef bc 88 30 20 30 20 2a 20 2a 20 2a ef bc 89 00 e5 8d b1 e9 99 a9 ef bc 8c e5 bb b6 e8 ......0.0.*.*.*.................
89680 bf 9f 00 e5 8d b1 e9 99 a9 ef bc 8c e6 95 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 a4 b1 00 e7 b3 bb e7 ................................
896a0 bb 9f e9 9d a2 e6 9d bf 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 88 97 e6 95 ................................
896c0 b0 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 a3 80 e6 9f a5 00 e4 bf a1 e6 81 af e6 9b b4 e6 96 ................................
896e0 b0 e5 91 a8 e6 9c 9f 00 e6 97 a5 e6 9c 9f 00 e6 95 b0 e6 8d ae e6 9c 89 e6 95 88 e8 bd bd e8 8d ................................
89700 b7 00 e6 95 b0 e6 8d ae e7 82 b9 00 e6 95 b0 e6 8d ae e5 ba 93 e9 94 99 e8 af af 20 2d 20 e6 9c ............................-...
89720 89 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e6 95 b0 e6 8d ae e5 ba 93 e9 94 99 e8 ................................
89740 af af e3 80 82 00 e6 95 b0 e6 8d ae e8 bd ac e6 8d a2 e9 94 99 e8 af af 00 e6 97 a5 e6 9c 9f 00 ................................
89760 e8 a1 a8 e7 9a 84 e6 9c 80 e5 90 8e e6 9b b4 e6 96 b0 e6 97 a5 e6 9c 9f e6 9c aa e7 9f a5 e3 80 ................................
89780 82 00 e5 a4 a9 00 e5 81 9c e7 94 a8 00 e4 bb 8e e9 95 9c e5 83 8f e4 b8 ad e5 81 9c e7 94 a8 e6 ................................
897a0 b6 88 e8 b4 b9 e8 80 85 00 e5 a4 b1 e6 95 88 e5 af b9 e7 ad 89 e4 bd 93 e6 a3 80 e6 b5 8b 00 e8 ................................
897c0 b0 83 e8 af 95 00 31 32 20 e6 9c 88 00 e4 b8 93 e7 94 a8 e9 93 be e6 8e a5 00 e9 bb 98 e8 ae a4 ......12........................
897e0 00 e9 bb 98 e8 ae a4 20 28 e9 9d 9e e4 b8 bb e6 9c ba e5 90 8d 29 00 e9 bb 98 e8 ae a4 28 61 6e ........(............).......(an
89800 79 29 00 e9 bb 98 e8 ae a4 ef bc 88 e6 97 a0 e9 a6 96 e9 80 89 e9 a1 b9 ef bc 8c e9 80 9a e5 b8 y)..............................
89820 b8 e4 b8 ba e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 89 00 e9 bb 98 e8 ae a4 e8 ae bf e9 97 ae ................................
89840 e9 99 90 e5 88 b6 00 e9 bb 98 e8 ae a4 42 49 4f 53 e6 96 87 e4 bb b6 e5 90 8d 00 e9 bb 98 e8 ae .............BIOS...............
89860 a4 e7 bd 91 e5 85 b3 20 00 e9 bb 98 e8 ae a4 e9 98 9f e5 88 97 00 e4 b8 8b e8 bd bd e9 99 90 e9 ................................
89880 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 20 00 e9 .....Kbit./.s...................
898a0 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d a2 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 ................................
898c0 b6 e9 97 b4 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 ................................
898e0 00 e9 a6 96 e9 80 89 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e9 bb 98 e8 ae a4 e6 b3 a8 e5 86 8c ................................
89900 e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 ...DHCP.........................
89920 90 8d e9 80 89 e9 a1 b9 e3 80 82 00 e5 b7 b2 e5 88 9b e5 bb ba e6 af 8f e4 b8 aa e6 8e a5 e5 8f ................................
89940 a3 e7 9a 84 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 00 e4 b8 8a e4 bc a0 e9 99 90 e9 80 9f ................................
89960 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c ...Kbit./.s.....................
89980 9f 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e4 ba 86 41 50 4e ef bc 8c e5 88 99 e9 bb 98 e8 ae a4 .................APN............
899a0 e4 b8 ba 31 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae 41 50 4e ef bc 8c e5 88 99 ...1...................APN......
899c0 e5 bf bd e7 95 a5 e3 80 82 00 e5 ae 9a e4 b9 89 e8 a6 81 e5 9c a8 49 43 4d 50 e6 95 b0 e6 8d ae ......................ICMP......
899e0 e5 8c 85 e4 b8 8a e5 8f 91 e9 80 81 e5 88 b0 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 49 50 e7 9a 84 ...........................IP...
89a00 e6 95 b0 e6 8d ae e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd e3 80 82 00 e8 a2 ab e5 ae 9a e4 b9 89 e4 ................................
89a20 b8 ba 00 e5 ae 9a e4 b9 89 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e7 9a 84 54 54 4c e9 98 88 e5 80 ........................TTL.....
89a40 bc e3 80 82 20 54 54 4c e4 bd 8e e4 ba 8e e9 98 88 e5 80 bc e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 .....TTL........................
89a60 e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 20 e6 ad a4 e8 ae be e7 bd ae e6 98 af e5 8f af e9 ................................
89a80 80 89 e7 9a 84 ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e9 98 88 e5 80 bc e4 b8 ba ................................
89aa0 31 e3 80 82 20 00 e5 ae 9a e4 b9 89 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e8 ae bf e9 97 ae e7 9a 1...............................
89ac0 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e5 88 86 e9 92 9f e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 ................................
89ae0 80 82 e7 ac ac e4 b8 80 e6 ac a1 e4 bd bf e7 94 a8 e5 87 ad e8 af 81 e8 bf 9b e8 a1 8c e8 ba ab ................................
89b00 e4 bb bd e9 aa 8c e8 af 81 e6 97 b6 ef bc 8c e6 97 b6 e9 92 9f e5 bc 80 e5 a7 8b e8 ae a1 e6 97 ................................
89b20 b6 e3 80 82 00 e5 8d b8 e8 bd bd e5 91 bd e4 bb a4 2e 2e 2e 00 e5 bb b6 e8 bf 9f 00 e5 bb b6 e8 ................................
89b40 bf 9f 20 28 6d 73 29 00 e8 af b7 e6 b1 82 e5 af b9 e7 ad 89 e7 a1 ae e8 ae a4 e4 b9 8b e9 97 b4 ...(ms).........................
89b60 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e5 bb b6 e8 bf 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 ................................
89b80 95 b0 e3 80 82 00 e5 a7 94 e6 b4 be e7 9a 84 e5 89 8d e7 bc 80 00 e5 88 a0 e9 99 a4 00 e5 88 a0 ................................
89ba0 e9 99 a4 20 41 43 4c 00 e5 88 a0 e9 99 a4 20 43 41 e5 92 8c 43 52 4c 00 e5 88 a0 e9 99 a4 43 52 ....ACL........CA...CRL.......CR
89bc0 4c 20 00 e5 88 a0 e9 99 a4 43 53 43 20 e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 L........CSC....................
89be0 00 e5 88 a0 e9 99 a4 e8 ae be e5 a4 87 00 e5 88 a0 e9 99 a4 47 49 46 e6 8e a5 e5 8f a3 00 e5 88 ....................GIF.........
89c00 a0 e9 99 a4 47 52 45 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 49 47 4d 50 e8 ae b0 e5 bd 95 00 e5 ....GRE.............IGMP........
89c20 88 a0 e9 99 a4 49 50 00 e5 88 a0 e9 99 a4 4c 41 47 47 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 4d .....IP.......LAGG.............M
89c40 41 43 e5 9c b0 e5 9d 80 00 e5 88 a0 e9 99 a4 4e 44 50 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 70 AC.............NDP.............p
89c60 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 50 50 50 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 hase1.............PPP...........
89c80 99 a4 50 50 50 6f 45 e5 ae 9e e4 be 8b 20 00 e5 88 a0 e9 99 a4 e6 9d 83 e9 99 90 00 e5 88 a0 e9 ..PPPoE.........................
89ca0 99 a4 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 e4 bb 8e e6 ad a4 e6 8e a5 e5 8f a3 e5 88 a0 e9 99 ...QinQ.........................
89cc0 a4 e9 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 20 56 4c 41 4e 20 00 e5 88 a0 e9 99 a4 57 49 46 49 e6 ...............VLAN........WIFI.
89ce0 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d 00 e5 88 a0 e9 99 a4 61 72 70 e7 bc 93 e5 .........................arp....
89d00 ad 98 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af 20 00 e5 88 a0 e9 99 a4 ................................
89d20 e9 85 8d e7 bd ae 00 e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e6 96 87 ................................
89d40 e4 bb b6 00 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 00 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 ................................
89d60 00 e5 88 a0 e9 99 a4 e7 bb 84 00 e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e5 88 ................................
89d80 a0 e9 99 a4 e4 b8 bb e6 9c ba e5 90 8d 00 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 ................................
89da0 a4 e6 a1 a5 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 af 86 e9 92 a5 00 e5 88 a0 e9 99 a4 e7 a7 ................................
89dc0 9f e7 ba a6 00 e5 88 a0 e9 99 a4 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e7 9b 91 e8 a7 86 00 e5 ................................
89de0 88 a0 e9 99 a4 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 70 68 61 73 65 32 20 e6 .....phase1.............phase2..
89e00 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 88 a0 e9 99 a4 e8 b7 af e7 ................................
89e20 94 b1 00 e5 88 a0 e9 99 a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e8 ae a1 e5 88 92 e8 a1 a8 00 ................................
89e40 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 ...............phase1...........
89e60 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a ................................
89e80 84 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e5 a4 9a e4 b8 aa e6 98 a0 ................................
89ea0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 ................................
89ec0 e9 80 89 e6 8b a9 e7 9a 84 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 20 ................................
89ee0 00 e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 e9 99 a4 e9 9d 99 e6 80 81 e6 98 a0 ................................
89f00 e5 b0 84 00 e4 bb 8e 43 52 4c e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa e8 af 81 e4 b9 a6 00 e5 88 a0 .......CRL......................
89f20 e9 99 a4 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 ad a4 e9 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 ................................
89f40 e6 ad a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 20 00 e5 88 a0 e9 99 a4 e8 99 ................................
89f60 9a e6 8b 9f 49 50 00 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 ....IP..........................
89f80 e9 99 a4 e5 87 ad e8 af 81 e5 8d b7 00 e5 88 a0 e9 99 a4 e5 8c ba e5 9f 9f 00 e5 88 a0 e9 99 a4 ................................
89fa0 2f e9 87 8d e7 bd ae e5 8f 82 e6 95 b0 00 e5 b7 b2 e4 bb 8e 43 52 4c 25 32 24 73 e5 88 a0 e9 99 /...................CRL%2$s.....
89fc0 a4 e8 af 81 e4 b9 a6 ef bc 85 20 25 31 24 73 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 49 50 73 65 ...........%1$s.............IPse
89fe0 63 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 c............................Ope
8a000 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 nVPN.....................%1$s.%2
8a020 24 73 00 e5 b7 b2 e4 bb 8e e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 $s................%1$s:%2$s.%3$s
8a040 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e4 bb 8e 25 31 24 ......OpenVPN................%1$
8a060 73 3a 25 32 24 73 20 25 33 24 73 e5 88 a0 e9 99 a4 20 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 s:%2$s.%3$s.......OpenVPN.......
8a080 99 a8 00 20 e5 b7 b2 e5 88 a0 e9 99 a4 4c 32 54 50 20 56 50 4e 20 e7 94 a8 e6 88 b7 00 e5 88 a0 .............L2TP.VPN...........
8a0a0 e9 99 a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e4 bb 8e 57 4f 4c e9 85 8d e7 bd ae e4 b8 .........IP..........WOL........
8a0c0 ad e5 88 a0 e9 99 a4 e7 9a 84 e8 ae be e5 a4 87 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 ................................
8a0e0 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f 49 ...............................I
8a100 50 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 97 b6 e9 97 b4 e6 88 b3 25 31 24 73 e5 92 8c e6 8f P......................%1$s.....
8a120 8f e8 bf b0 e4 b8 ba 20 22 25 32 24 73 22 e7 9a 84 e5 a4 87 e4 bb bd 00 e4 bb 8e e6 9c ac e5 9c ........"%2$s"..................
8a140 b0 e7 a3 81 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e6 96 87 e4 ................................
8a160 bb b6 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e6 ...............OpenVPN..........
8a180 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 20 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 ...................OpenVPN......
8a1a0 e5 99 a8 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 89 80 e9 80 89 e7 9a 84 49 50 73 65 63 e9 98 .........................IPsec..
8a1c0 b6 e6 ae b5 31 e6 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 89 80 e9 80 89 e7 9a ....1...........................
8a1e0 84 49 50 73 65 63 20 50 68 61 73 65 32 e6 9d a1 e7 9b ae e3 80 82 00 e6 8b 92 e7 bb 9d e7 9a 84 .IPsec.Phase2...................
8a200 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 ef bc 8c e8 80 8c e4 b8 8d e6 98 ................................
8a220 af e8 a2 ab e9 a9 b3 e5 9b 9e e3 80 82 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c ..............Deny.Deny.Nonlocal
8a240 00 e6 8b 92 e7 bb 9d e6 a8 a1 e5 bc 8f 36 e6 8e a7 e5 88 b6 e6 b6 88 e6 81 af e9 99 b7 e9 98 b1 .............6..................
8a260 e6 9c 8d e5 8a a1 ef bc 88 6e 6f 74 72 61 70 ef bc 89 e3 80 82 00 e6 8b 92 e7 bb 9d e5 b0 9d e8 .........notrap.................
8a280 af 95 e5 af b9 e7 ad 89 e5 85 b3 e8 81 94 ef bc 88 6e 6f 70 65 65 72 ef bc 89 e7 9a 84 e6 95 b0 .................nopeer.........
8a2a0 e6 8d ae e5 8c 85 e3 80 82 00 e6 8b 92 e7 bb 9d e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e7 9a 84 e8 .......................%s.......
8a2c0 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 8b 92 e7 bb ...............ntpq...ntpdc.....
8a2e0 9d e8 bf 90 e8 a1 8c e6 97 b6 e9 85 8d e7 bd ae ef bc 88 6e 6f 6d 6f 64 69 66 79 ef bc 89 e3 80 ...................nomodify.....
8a300 82 00 e6 8b 92 e7 bb 9d e6 9c aa e7 9f a5 e5 ae a2 e6 88 b7 e7 ab af 00 e6 a0 b9 e6 8d ae 57 41 ..............................WA
8a320 4e e8 bf 9e e6 8e a5 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c e8 bf 99 e5 8f af e8 N...............................
8a340 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 e3 80 ..............%1$s......IP%2$s..
8a360 82 00 e6 8f 8f e8 bf b0 00 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 e7 ab 96 e7 ba bf ef bc ................................
8a380 88 7c ef bc 89 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e6 88 96 e5 8c 85 e5 90 ab e5 8f 8c .|..............................
8a3a0 e7 ab 96 e7 ba bf 7c 7c e3 80 82 00 e8 af b4 e6 98 8e e9 95 bf e5 ba a6 e5 bf 85 e9 a1 bb e5 b0 ......||........................
8a3c0 8f e4 ba 8e 32 30 30 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 ....200.........................
8a3e0 20 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e7 ................................
8a400 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 ............................IP..
8a420 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e7 9a 84 49 50 76 .....IP.............IP.......IPv
8a440 36 e5 89 8d e7 bc 80 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e6 a0 87 e7 ab af e5 8f 6...............................
8a460 a3 e8 8c 83 e5 9b b4 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a ................................
8a480 a1 e5 99 a8 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 25 73 e4 b8 ....................IP......%s..
8a4a0 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e6 a0 .............IPv4...............
8a4c0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 20 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 ..........IP.......%s...........
8a4e0 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 .....IPv6.......................
8a500 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e4 bd 8d e8 ae a1 e6 95 b0 00 e7 9b ae ................................
8a520 e6 a0 87 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e3 80 82 00 e7 9b ae e6 a0 87 ..................IPv4..........
8a540 e7 bd 91 e7 bb 9c 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 00 e5 87 ba ................................
8a560 e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e9 ...NAT..........................
8a580 9d 99 e6 80 81 e8 b7 af e7 94 b1 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e7 9b ................................
8a5a0 ae e7 9a 84 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e4 bb 8e ................................
8a5c0 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 b0 00 e7 9b ae e7 9a 84 e5 89 8d e7 bc 80 00 e7 9b ................................
8a5e0 ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 9b ae e6 a0 87 e4 b8 8d e5 8f af e8 be be 00 e6 a3 ................................
8a600 80 e6 b5 8b e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 93 be e6 8e a5 20 25 31 24 73 2e 25 ..........................%1$s.%
8a620 32 24 73 00 e8 ae be e5 a4 87 00 e8 ae be e5 a4 87 20 25 73 20 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 2$s...............%s............
8a640 8c 50 50 50 e9 93 be e8 b7 af e6 97 a0 e6 b3 95 e5 90 af e5 8a a8 e8 b0 83 e5 88 b6 e8 a7 a3 e8 .PPP............................
8a660 b0 83 e5 99 a8 e8 ae be e5 a4 87 e3 80 82 00 e8 ae be e5 a4 87 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 ................................
8a680 82 00 e8 ae be e5 a4 87 3a 20 2f 64 65 76 2f 00 e5 85 b7 e6 9c 89 e6 af 8f e7 a7 92 e8 84 89 e5 ........:./dev/.................
8a6a0 86 b2 e8 be 93 e5 87 ba e7 9a 84 e8 ae be e5 a4 87 ef bc 88 e4 be 8b e5 a6 82 e4 bb 8e 44 43 46 .............................DCF
8a6c0 37 37 ef bc 88 44 45 ef bc 89 ef bc 8c 4a 4a 59 ef bc 88 4a 50 ef bc 89 ef bc 8c 4d 53 46 ef bc 77...DE......JJY...JP......MSF..
8a6e0 88 47 42 ef bc 89 e6 88 96 57 57 56 42 ef bc 88 55 53 ef bc 89 e6 8e a5 e6 94 b6 e6 97 b6 e9 97 .GB......WWVB...US..............
8a700 b4 e4 bf a1 e5 8f b7 e7 9a 84 e6 97 a0 e7 ba bf e7 94 b5 ef bc 89 e5 8f af e4 bb a5 e7 94 a8 e4 ................................
8a720 bd 9c 4e 54 50 e7 9a 84 50 50 53 e5 8f 82 e8 80 83 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e4 bd ..NTP...PPS.....................
8a740 bf e7 94 a8 e4 b8 b2 e8 a1 8c 47 50 53 ef bc 8c e4 bd 86 e6 98 af e4 b8 b2 e8 a1 8c 47 50 53 e9 ..........GPS...............GPS.
8a760 a9 b1 e5 8a a8 e5 99 a8 e9 80 9a e5 b8 b8 e6 98 af e6 9b b4 e5 a5 bd e7 9a 84 e9 80 89 e6 8b a9 ................................
8a780 e3 80 82 20 50 50 53 e4 bf a1 e5 8f b7 e4 bb 85 e6 8f 90 e4 be 9b e5 af b9 e7 ac ac e4 ba 8c e4 ....PPS.........................
8a7a0 b8 aa e7 9a 84 e6 94 b9 e5 8f 98 e7 9a 84 e5 8f 82 e8 80 83 ef bc 8c e5 9b a0 e6 ad a4 e8 87 b3 ................................
8a7c0 e5 b0 91 e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa e5 85 b6 e4 bb 96 e6 ba 90 e6 9d a5 e5 af b9 e7 a7 ................................
8a7e0 92 e6 95 b0 e8 bf 9b e8 a1 8c e8 ae a1 e6 95 b0 e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e5 ...................<br./><br./>.
8a800 ba 94 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae 33 e4 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 20 3c 61 20 68 ..............3.............<a.h
8a820 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f e6 9c ref="services_ntpd.php">........
8a840 8d e5 8a a1 20 3e 20 4e 54 50 20 3e 20 e8 ae be e7 bd ae 3c 2f 61 3e 20 e4 bb a5 e5 8f af e9 9d .....>.NTP.>.......</a>.........
8a860 a0 e5 9c b0 e6 8f 90 e4 be 9b e6 af 8f e4 b8 aa 50 50 53 e8 84 89 e5 86 b2 e7 9a 84 e6 97 b6 e9 ................PPS.............
8a880 97 b4 e3 80 82 00 e8 af 8a e6 96 ad 00 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 00 e6 8c 89 e9 9c 80 ................................
8a8a0 e6 8b a8 e5 8f b7 00 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 00 e6 af 94 e8 be 83 00 e7 94 a8 e4 ba ................................
8a8c0 8e e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e7 9a 84 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e ef bc ................Diffie-Hellman..
8a8e0 88 44 48 ef bc 89 e5 8f 82 e6 95 b0 e9 9b 86 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 .DH...............%1$s%2$s%3$s..
8a900 8c ba e5 88 86 e6 9c 8d e5 8a a1 e4 bb a3 e7 a0 81 e7 82 b9 00 e6 96 b9 e5 90 91 00 e7 a6 81 e7 ................................
8a920 94 a8 00 e7 a6 81 e7 94 a8 41 43 46 e5 8e 8b e7 bc a9 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 .........ACF....................
8a940 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 00 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 ................................
8a960 00 e7 a6 81 e6 ad a2 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 ...................VPN..........
8a980 e7 94 a8 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 00 e5 9c a8 e7 a6 81 e7 94 a8 44 ...............................D
8a9a0 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e7 a6 81 e7 94 a8 44 4e 53 e8 bd HCP........................DNS..
8a9c0 ac e5 8f 91 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e6 b3 a8 e5 86 8c e5 8a 9f e8 83 bd e3 80 82 .............DHCP...............
8a9e0 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d e7 a6 81 ..........DHCP..................
8aa00 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e6 b3 a8 e5 86 8c e5 ...DNS...............DHCP.......
8aa20 8a 9f e8 83 bd e3 80 82 00 e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 00 e7 a6 81 e7 ...............DNS..............
8aa40 94 a8 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 a3 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 e9 ..DNS...........................
8aa60 98 b2 e7 81 ab e5 a2 99 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 00 e7 ................................
8aa80 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 20 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 ................................
8aaa0 9b 91 e8 a7 86 e6 93 8d e4 bd 9c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c 00 e7 a6 81 e7 94 a8 47 72 ..................Growl.......Gr
8aac0 6f 77 6c e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 48 54 54 50 53 e8 bd ac e5 8f 91 00 e7 a6 81 e7 owl.............HTTPS...........
8aae0 94 a8 48 54 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 4d 41 43 e8 ..HTTP_REFERER..............MAC.
8ab00 bf 87 e6 bb a4 20 00 e7 a6 81 e7 94 a8 e5 9c a8 e7 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e8 a7 84 e5 ................................
8ab20 88 99 e4 b8 8a e7 9a 84 e5 90 a6 e5 ae 9a e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 90 a6 e5 ae ................................
8ab40 9a e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f ....................NAT.........
8ab60 e6 88 90 e3 80 82 25 73 ef bc 88 e6 b2 a1 e6 9c 89 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ......%s...............NAT......
8ab80 ef bc 89 00 e7 a6 81 e7 94 a8 e5 8d 8f e8 ae ae e5 8e 8b e7 bc a9 ef bc 88 e9 bb 98 e8 ae a4 e6 ................................
8aba0 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 20 00 e7 a6 81 e7 94 a8 e9 ................................
8abc0 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e7 a6 81 e7 94 a8 53 4d 54 50 00 e7 a6 81 e7 94 a8 53 4d 54 ..................SMTP.......SMT
8abe0 50 e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 P...............................
8ac00 e7 9a 84 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e9 99 a4 6e 74 70 71 e5 92 8c 6e 74 70 ...VPN................ntpq...ntp
8ac20 64 63 e6 9f a5 e8 af a2 e4 b9 8b e5 a4 96 e7 9a 84 e6 89 80 e6 9c 89 e6 93 8d e4 bd 9c ef bc 88 dc..............................
8ac40 6e 6f 73 65 72 76 65 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e7 9a 84 e6 95 b0 noserve.........................
8ac60 e6 8d ae e5 8c 85 e8 bf 87 e6 bb a4 00 e5 81 9c e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e8 ................................
8ac80 87 aa e5 8a a8 e7 94 9f e6 88 90 e5 9b 9e e5 a4 8d e3 80 82 00 e7 a6 81 e7 94 a8 e5 a4 96 e9 83 ................................
8aca0 a8 47 49 46 e6 ba 90 e7 9a 84 e8 87 aa e5 8a a8 e8 bf 87 e6 bb a4 ef bc 8c e4 bb a5 e7 a1 ae e4 .GIF............................
8acc0 bf 9d e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 8c b9 ................................
8ace0 e9 85 8d e3 80 82 20 e5 bd 93 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e5 ................................
8ad00 85 a5 e7 ab 99 e8 bf 87 e6 bb a4 ef bc 8c e8 bf 99 e5 85 81 e8 ae b8 e5 a4 96 e9 83 a8 e6 b5 81 ................................
8ad20 e9 87 8f e7 9a 84 e4 b8 8d e5 af b9 e7 a7 b0 e8 b7 af e7 94 b1 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ................................
8ad40 ad a4 e7 bd 91 e7 bb 9c e7 9a 84 53 53 49 44 e5 b9 bf e6 92 ad ef bc 88 e8 bf 99 e5 8f af e8 83 ...........SSID.................
8ad60 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b7 e7 ab af e5 87 ba e7 8e b0 e9 ................................
8ad80 97 ae e9 a2 98 ef bc 8c e5 b9 b6 e4 b8 94 e4 bb 8d e5 8f af e8 83 bd e9 80 9a e8 bf 87 e5 85 b6 ................................
8ada0 e4 bb 96 e6 96 b9 e5 bc 8f e5 8f 91 e7 8e b0 53 53 49 44 ef bc 89 e3 80 82 00 e7 a6 81 e6 ad a2 ...............SSID.............
8adc0 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 a6 81 e7 94 a8 e5 88 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa 97 ................................
8ade0 e5 8f a3 e4 b8 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e7 a6 81 e6 ad a2 e5 b0 86 e6 ................................
8ae00 ad a4 e6 9d a1 e7 9b ae e6 89 a9 e5 b1 95 e5 88 b0 4e 41 54 e5 88 97 e8 a1 a8 e4 b8 8a e7 9a 84 .................NAT............
8ae20 49 50 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 e6 89 a9 e5 IP............192.168.1.0/24....
8ae40 b1 95 e4 b8 ba 32 35 36 e4 b8 aa e6 9d a1 e7 9b ae e3 80 82 ef bc 89 00 e7 a6 81 e7 94 a8 e7 bd .....256........................
8ae60 91 e5 85 b3 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd .................TCP............
8ae80 20 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd 20 00 e7 ................................
8aea0 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 a6 ................................
8aec0 81 e6 ad a2 e7 99 bb e8 ae b0 57 45 42 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 e7 9a 84 e8 ae b0 e5 ..........WEB...................
8aee0 bd 95 20 00 e7 a6 81 e7 94 a8 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 ef bc 88 6e ..........ntpq...ntpdc.........n
8af00 6f 71 75 65 72 79 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e5 ae 89 e5 85 a8 53 68 65 6c 6c e7 9a oquery...................Shell..
8af20 84 e5 af 86 e7 a0 81 e7 99 bb e5 bd 95 ef bc 88 e4 bb 85 e9 99 90 52 53 41 20 2f 20 44 53 41 e5 ......................RSA./.DSA.
8af40 af 86 e9 92 a5 ef bc 89 00 e5 af b9 e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 ................................
8af60 81 e9 87 8f e7 a6 81 e7 94 a8 e9 87 8d e5 ae 9a e5 90 91 00 e7 a6 81 e7 94 a8 e9 a2 84 e6 8e 88 ................................
8af80 e5 af 86 e9 92 a5 00 e7 a6 81 e7 94 a8 e5 ba 94 e7 ad 94 00 e7 a6 81 e7 94 a8 57 41 4e e8 a7 84 ..........................WAN...
8afa0 e5 88 99 e4 b8 8a e7 9a 84 e5 ba 94 e7 ad 94 00 e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 00 e7 a6 81 ................................
8afc0 e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 a6 81 e7 94 a8 73 68 6f 72 74 73 65 71 ef bc 88 e9 bb ...................shortseq.....
8afe0 98 e8 ae a4 e4 b8 ba e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 ................................
8b000 a8 74 63 70 20 6d 73 73 66 69 78 ef bc 88 e9 bb 98 e8 ae a4 e5 90 af e7 94 a8 ef bc 89 e3 80 82 .tcp.mssfix.....................
8b020 20 00 e7 a6 81 e7 94 a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e7 9a 84 e8 87 aa e5 8a a8 e6 9b b4 ................................
8b040 e6 96 b0 e6 a3 80 e6 9f a5 e3 80 82 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 ................................
8b060 9a 84 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 e9 a1 b9 00 e7 a6 81 e7 94 a8 20 e5 90 af e5 8a a8 2f .............................../
8b080 e5 85 b3 e9 97 ad e8 9c 82 e9 b8 a3 e5 a3 b0 00 e7 a6 81 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ................................
8b0a0 ab af 20 00 e7 a6 81 e7 94 a8 e8 bf 99 e4 b8 aa e7 bd 91 e5 85 b3 00 e7 a6 81 e7 94 a8 e6 ad a4 ................................
8b0c0 e8 a6 86 e7 9b 96 20 00 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 20 32 e6 9d a1 e7 9b ae ef bc .................phase.2........
8b0e0 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 ................................
8b100 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 ................................
8b120 99 a8 00 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 76 ...............................v
8b140 6a 63 6f 6d 70 ef bc 88 e5 8e 8b e7 bc a9 ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b jcomp...........................
8b160 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef .........................vjcomp.
8b180 bc 88 e5 8e 8b e7 bc a9 ef bc 89 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa ................................
8b1a0 e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 25 31 24 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 90 af e7 ...............%1$s.............
8b1c0 94 a8 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 e6 8a a5 e5 a4 b4 e5 8e 8b e7 bc a9 ef bc ..Van.Jacobson.TCP..............
8b1e0 8c e6 af 8f e4 b8 aa 54 43 50 e6 95 b0 e6 8d ae e5 8c 85 e4 bf 9d e5 ad 98 e5 87 a0 e4 b8 aa e5 .......TCP......................
8b200 ad 97 e8 8a 82 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 87 a0 e4 b9 8e e6 80 bb e6 98 af e5 bf ................................
8b220 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 8e 8b e7 bc a9 e5 af b9 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 ................................
8b240 e7 9a 84 e7 8e b0 e4 bb a3 e6 89 a9 e5 b1 95 ef bc 88 e4 be 8b e5 a6 82 e6 97 b6 e9 97 b4 e6 88 ................................
8b260 b3 e6 88 96 53 41 43 4b ef bc 89 e7 9a 84 54 43 50 e8 bf 9e e6 8e a5 e6 97 a0 e6 95 88 ef bc 8c ....SACK......TCP...............
8b280 e5 85 b6 e4 bf ae e6 94 b9 e8 bf 9e e7 bb ad e5 88 86 e7 bb 84 e4 b9 8b e9 97 b4 e7 9a 84 54 43 ..............................TC
8b2a0 50 e9 80 89 e9 a1 b9 e3 80 82 00 e7 a6 81 e7 94 a8 57 45 42 e7 95 8c e9 9d a2 e5 85 8d e9 94 81 P................WEB............
8b2c0 e5 ae 9a e8 a7 84 e5 88 99 20 00 e7 a6 81 e7 94 a8 57 45 42 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 .................WEB............
8b2e0 e5 88 99 20 00 e7 a6 81 e7 94 a8 e5 b0 86 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 86 99 e5 85 a5 ................................
8b300 e6 9c ac e5 9c b0 e7 a3 81 e7 9b 98 00 e7 a6 81 e7 94 a8 00 e7 a6 81 e7 94 a8 2f e9 94 81 e5 ae ........................../.....
8b320 9a e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 ..........................IP....
8b340 8a a1 00 e7 a6 81 e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 9c .....................IP.........
8b360 a8 e8 bf 9e e6 8e a5 e5 8d b3 e5 b0 86 e5 88 b0 e6 9c 9f e6 97 b6 e7 a6 81 e7 94 a8 e9 87 8d e6 ................................
8b380 96 b0 e5 8d 8f e5 95 86 e3 80 82 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 ................................
8b3a0 a4 e9 80 89 e9 a1 b9 ef bc 8c e6 9c 89 e6 97 b6 e5 8f af e8 83 bd e4 bc 9a e5 b9 b2 e6 89 b0 4e ...............................N
8b3c0 46 53 e9 80 9a e4 bf a1 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e6 89 80 e6 FS..............................
8b3e0 9c 89 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e5 ad 90 53 41 e8 bf 9e ...........................SA...
8b400 e6 8e a5 00 e6 96 ad e5 bc 80 56 50 4e e8 bf 9e e6 8e a5 20 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c ..........VPN...................
8b420 89 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e7 94 a8 ................................
8b440 e6 88 b7 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 20 00 e7 a3 81 e7 9b 98 e4 bd ................................
8b460 bf e7 94 a8 e7 8e 87 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 ................................
8b480 e7 9a 84 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef bc 9a 00 e7 a3 81 e7 9b 98 e4 bd bf e7 ................................
8b4a0 94 a8 e7 8e 87 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 ................................
8b4c0 e6 98 be e7 a4 ba e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e8 bf 99 e4 ................................
8b4e0 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4f 70 65 6e 56 50 4e e5 86 85 e9 83 a8 e8 b7 af e7 94 ..............OpenVPN...........
8b500 b1 e8 a1 a8 e3 80 82 00 e6 98 be e7 a4 ba e6 97 b6 e5 8c ba 00 e6 98 be e7 a4 ba e4 b8 ba e5 88 ................................
8b520 97 00 e6 98 be e7 a4 ba e4 b8 ba e7 ac ac e4 ba 8c e8 a1 8c 00 e6 98 be e7 a4 ba e6 89 a9 e5 b1 ................................
8b540 95 e7 9a 84 47 50 53 e7 8a b6 e6 80 81 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 ....GPS.........................
8b560 b8 ad ef bc 89 e3 80 82 00 e5 9c a8 e6 b5 8f e8 a7 88 e5 99 a8 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 ................................
8b580 ad e9 a6 96 e5 85 88 e6 98 be e7 a4 ba e9 a1 b5 e9 9d a2 e5 90 8d e7 a7 b0 00 e6 98 be e7 a4 ba ................................
8b5a0 e8 ae be e7 bd ae ef bc 9a 00 e6 98 be e7 a4 ba 25 32 24 73 e7 9a 84 e7 ac ac 25 31 24 73 e9 a1 ................%2$s......%1$s..
8b5c0 b5 00 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 ................................
8b5e0 e6 98 af e8 af a5 e7 94 a8 e6 88 b7 e6 9c 89 e6 9d 83 e8 ae bf e9 97 ae e7 9a 84 e7 ac ac e4 b8 ................................
8b600 80 e4 b8 aa e9 a1 b5 e9 9d a2 e3 80 82 00 e8 b7 9d e7 a6 bb e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 ................................
8b620 e6 95 b0 e3 80 82 00 e8 b7 9d e7 a6 bb e8 ae be e7 bd ae ef bc 88 e7 b1 b3 ef bc 89 00 e5 8f af ................................
8b640 e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e5 ae b9 e6 98 93 e8 af 86 e5 88 ab e7 9a 84 e5 90 8d e7 ................................
8b660 a7 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 9f 8e e5 b8 82 00 e5 8f af e5 88 86 e8 ................................
8b680 be a8 e5 90 8d e7 a7 b0 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 ................................
8b6a0 8d e7 a7 b0 e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 ................................
8b6c0 e7 94 b5 e9 82 ae e5 9c b0 e5 9d 80 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 bb 84 ................................
8b6e0 e7 bb 87 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 b7 9e e6 88 96 e7 9c 81 00 e4 bd ................................
8b700 bf e7 94 a8 e5 be aa e7 8e af e8 b0 83 e5 ba a6 e7 a8 8b e5 ba 8f e9 80 9a e8 bf 87 e6 89 80 e6 ................................
8b720 9c 89 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e5 88 86 e5 8f 91 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ................................
8b740 ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab ................................
8b760 af e5 8f a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 00 e5 b7 ae e5 bc 82 00 e4 b8 ................................
8b780 8d e8 a6 81 e4 b8 8e e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e4 b8 80 e8 b5 b7 e5 8f 91 e9 80 81 48 ...............................H
8b7a0 4f 53 54 20 55 55 49 44 ef bc 88 e4 b8 bb e6 9c ba e9 80 9a e7 94 a8 e5 94 af e4 b8 80 e8 af 86 OST.UUID........................
8b7c0 e5 88 ab e7 a0 81 ef bc 89 00 e4 b8 8d e6 a3 80 e6 9f a5 00 e6 98 af e5 90 a6 e9 9c 80 e8 a6 81 ................................
8b7e0 e9 a6 96 e5 85 88 e8 ae be e7 bd ae 56 4c 41 4e ef bc 9f 00 e7 a6 81 e7 94 a8 4e 41 54 00 e4 b8 ............VLAN..........NAT...
8b800 8d e5 85 81 e8 ae b8 50 44 2f e5 9c b0 e5 9d 80 e9 87 8a e6 94 be 00 e4 b8 8d e8 a6 81 e8 87 aa .......PD/......................
8b820 e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 00 e4 b8 8d ..................CARP..........
8b840 e5 a4 87 e4 bb bd 52 52 44 e7 9a 84 e6 95 b0 e6 8d ae ef bc 88 e6 b3 a8 ef bc 9a 52 52 44 e7 9a ......RRD..................RRD..
8b860 84 e6 95 b0 e6 8d ae e4 bc 9a e6 b6 88 e8 80 97 e8 b6 85 e8 bf 87 34 4d e5 ad 97 e8 8a 82 e7 9a ......................4M........
8b880 84 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e7 a9 ba e9 97 b4 ef bc 81 ef bc 89 00 e4 b8 8d e5 a4 .config.xml.....................
8b8a0 87 e4 bb bd e6 8f 92 e4 bb b6 e4 bf a1 e6 81 af 00 e5 9c a8 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad ................................
8b8c0 e6 97 b6 e4 b8 8d e8 a6 81 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e4 b8 8d e8 a6 81 e5 bb b6 e8 ................................
8b8e0 bf 9f 41 43 4b e5 b0 9d e8 af 95 e5 b9 b6 e5 b0 86 e5 85 b6 e5 b8 a6 e5 88 b0 e6 95 b0 e6 8d ae ..ACK...........................
8b900 e5 8c 85 e4 b8 8a 00 e4 b8 8d e6 98 be e7 a4 ba e6 b2 a1 e6 9c 89 e8 bf 87 e6 bb a4 e5 99 a8 e7 ................................
8b920 9a 84 e7 8a b6 e6 80 81 e8 a1 a8 00 e4 b8 8d e8 a6 81 e8 bd ac e5 8f 91 e7 a7 81 e4 ba ba e5 8f ................................
8b940 8d e5 90 91 e6 9f a5 e8 af a2 00 e4 b8 8d e8 a6 81 e4 b8 ba 4c 41 4e e6 8e a5 e5 8f a3 e7 94 9f ....................LAN.........
8b960 e6 88 90 e6 9c ac e5 9c b0 49 50 76 36 20 44 4e 53 e6 9d a1 e7 9b ae 00 e5 bd 93 e8 ae a1 e5 88 .........IPv6.DNS...............
8b980 92 e8 a1 a8 e5 88 b0 e6 9c 9f e6 97 b6 e4 b8 8d e8 a6 81 e7 bb 88 e6 ad a2 e8 bf 9e e6 8e a5 00 ................................
8b9a0 e4 b8 8d e8 a6 81 e5 af b9 e6 8c 87 e5 ae 9a e7 9a 84 e5 9c b0 e5 9d 80 e6 89 a7 e8 a1 8c e4 b8 ................................
8b9c0 80 e5 af b9 e4 b8 80 e7 9a 84 e6 98 a0 e5 b0 84 00 e4 b8 8d e8 a6 81 e4 b8 ba e5 b0 81 e9 97 ad ................................
8b9e0 e7 9a 84 55 44 50 e7 ab af e5 8f a3 e5 8f 91 e9 80 81 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 ...UDP............ICMP..........
8ba00 8f af e8 be be e6 b6 88 e6 81 af 00 e4 b8 8d e8 a6 81 e5 90 8c e6 97 b6 e6 8c 87 e5 ae 9a e6 9c ................................
8ba20 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c 4e 55 4c 4c e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d ................NULL............
8ba40 e7 a7 b0 e3 80 82 00 e4 b8 8d e8 a6 81 e5 88 a0 e9 99 a4 40 e7 ac a6 e5 8f b7 e5 90 8e e7 94 a8 ...................@............
8ba60 e6 88 b7 e5 90 8d e7 9a 84 e9 83 a8 e5 88 86 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e2 80 9c 6c ...............................l
8ba80 6f 63 61 6c e2 80 9d e4 bd 9c e4 b8 ba e5 9f 9f e5 90 8d e3 80 82 e8 bf 99 e5 b0 86 e5 af bc e8 ocal............................
8baa0 87 b4 e8 bf 90 e8 a1 8c 6d 44 4e 53 ef bc 88 61 76 61 68 69 ef bc 8c 62 6f 6e 6a 6f 75 72 e7 ad ........mDNS...avahi...bonjour..
8bac0 89 ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e4 ................................
8bae0 b8 8d e8 bf 90 e8 a1 8c 6d 44 4e 53 e7 9a 84 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e3 80 82 00 e4 ........mDNS....................
8bb00 b8 8d e8 a6 81 e4 bd bf e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 ...........DNS........./.DNS....
8bb20 9e 90 e5 99 a8 e4 bd 9c e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 .......................DNS......
8bb40 e5 99 a8 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e6 97 b6 e9 92 9f ef bc 8c e6 98 be e7 ................................
8bb60 a4 ba e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa ................................
8bb80 e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e4 b8 8d e8 a6 81 e7 ad 89 e5 be 85 52 41 00 e5 8f 8d e5 .........................RA.....
8bba0 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e9 87 8d e7 bd ................................
8bbc0 ae e6 89 80 e9 80 89 e7 8a b6 e6 80 81 e5 90 97 ef bc 9f 00 e6 82 a8 e8 a6 81 e7 bb a7 e7 bb ad ................................
8bbe0 e5 90 97 ef bc 9f 00 e5 9c a8 e7 ba bf e5 b8 ae e5 8a a9 00 e5 9f 9f 00 e5 9f 9f e8 a6 86 e7 9b ................................
8bc00 96 e9 80 89 e9 a1 b9 00 e5 9f 9f e8 a6 86 e7 9b 96 00 e5 9f 9f e5 90 8d 00 e4 b8 bb e6 9c ba e5 ................................
8bc20 90 8d 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 e4 b8 ba 44 ..%1$s......:."example.com"....D
8bc40 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 e3 80 82 NS..............................
8bc60 00 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 9f 9f e8 .......DNS......................
8bc80 a6 86 e7 9b 96 e3 80 82 00 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 00 e8 a6 86 e7 9b 96 e7 ................................
8bca0 9a 84 e5 9f 9f ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e5 bf 85 e6 98 af e6 9c 89 ................................
8bcc0 e6 95 88 e7 9a 84 54 4c 44 ef bc 81 ef bc 89 25 31 24 73 e4 be 8b e5 a6 82 20 3a 20 74 65 73 74 ......TLD......%1$s.......:.test
8bce0 e6 88 96 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e e6 88 96 31 2e 31 36 38 ...mycompany.localdomain...1.168
8bd00 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 e6 9f a5 e6 89 be e5 b0 86 e8 a2 ab e5 bc .192.in-addr.arpa...............
8bd20 95 e5 af bc e5 88 b0 e7 94 a8 e6 88 b7 e6 8c 87 e5 ae 9a e7 9a 84 e5 9f 9f e5 90 8d e6 9f a5 e8 ................................
8bd40 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 9f 9f e3 80 82 00 e4 bd bf e7 94 a8 e8 87 aa e5 ae ................................
8bd60 9a e4 b9 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 00 ................................
8bd80 e4 b8 8d e8 a6 81 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e6 88 96 e5 88 a0 e9 99 a4 e8 b7 af e7 94 ................................
8bda0 b1 00 e4 b8 8d e6 b7 bb e5 8a a0 2f e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e8 a6 81 e5 .........../....................
8bdc0 bf 98 e8 ae b0 e5 9c a8 e5 ae 8c e6 88 90 e8 ae be e7 bd ae e5 90 8e e4 b8 ba e8 99 9a e6 8b 9f ................................
8bde0 e6 9c 8d e5 8a a1 e5 99 a8 2f e5 9c b0 e5 9d 80 e6 b1 a0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 ........./......................
8be00 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e6 b7 bb e5 8a a0 e9 98 ................................
8be20 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 bb a5 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa 4c 32 54 50 ............................L2TP
8be40 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ................................
8be60 ae b0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 bb a5 e5 85 81 e8 ae b8 ................................
8be80 e6 9d a5 e8 87 aa 50 50 50 6f 45 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 ......PPPoE.....................
8bea0 00 e5 ba 94 e7 94 a8 e5 90 8e e8 af b7 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e8 b0 83 e6 95 b4 44 ...............................D
8bec0 48 43 50 e7 9a 84 e8 8c 83 e5 9b b4 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e5 9c a8 e5 85 a5 e7 HCP.............................
8bee0 bd 91 e9 97 a8 e6 88 b7 e7 95 8c e9 9d a2 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a .......................DHCP.....
8bf00 a1 e5 99 a8 ef bc 81 20 e7 a1 ae e4 bf 9d e9 bb 98 e8 ae a4 2f e6 9c 80 e5 a4 a7 44 48 43 50 e7 ..................../......DHCP.
8bf20 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e9 ab 98 e4 ba 8e e5 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a ................................
8bf40 e8 be 93 e5 85 a5 e7 9a 84 e5 bc ba e5 88 b6 e8 b6 85 e6 97 b6 e3 80 82 20 e6 ad a4 e5 a4 96 ef ................................
8bf60 bc 8c 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 e5 bf 85 e9 a1 bb ..DNS...........................
8bf80 e5 90 af e7 94 a8 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e7 94 b1 e6 9c aa e7 bb 8f e8 ba ab e4 bb ................................
8bfa0 bd e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 b7 a5 e4 bd 9c e3 80 82 00 e9 98 bb ................................
8bfc0 e6 ad a2 e6 b7 bb e5 8a a0 e8 b7 af e7 94 b1 00 e4 b8 8d e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 ................................
8bfe0 9a 84 e6 b4 bb e5 8a a8 00 e5 ae 8c e6 88 90 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e4 b8 8d e8 a6 ................................
8c000 81 e5 8a a0 e8 bd bd e8 af b4 e6 98 8e 00 e5 8f 8c e5 bc 95 e5 8f b7 e6 98 af e4 b8 8d e5 85 81 ................................
8c020 e8 ae b8 e7 9a 84 e3 80 82 00 e4 b8 8b e7 a7 bb 20 00 e4 b8 8b e8 bd bd 00 e4 b8 8b e8 bd bd e6 ................................
8c040 8a 93 e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 b8 8b e8 bd bd e6 96 87 e4 bb b6 00 e4 b8 8b e8 ................................
8c060 bd bd e9 85 8d e7 bd ae 00 e4 b8 8b e8 bd bd 58 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e4 ...............XML..............
8c080 b8 8b e8 bd bd e7 8a b6 e6 80 81 e4 bb a3 e7 a0 81 e6 96 87 e4 bb b6 25 31 24 73 e6 96 87 e4 bb .......................%1$s.....
8c0a0 b6 e3 80 82 20 e7 bd 91 e5 9d 80 ef bc 9a 25 32 24 73 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 e5 ..............%2$s..............
8c0c0 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 39 39 e4 b9 8b e9 97 b4 00 e4 b8 8b e8 ...........1...999999...........
8c0e0 bd bd e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 ................................
8c100 00 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 00 e9 a9 b1 e5 8a a8 e5 99 a8 00 e4 b8 a2 e5 bc 83 53 59 ..............................SY
8c120 4e 2d 46 49 4e e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e4 b8 ad e6 96 ad 52 46 43 20 31 33 37 39 ef N-FIN..................RFC.1379.
8c140 bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 ba ba e4 bd bf e7 94 a8 e5 ae 83 ef bc 89 00 e5 b0 86 e6 95 ................................
8c160 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 bc 83 e5 88 b0 e5 85 b3 e9 97 ad e7 9a 84 54 43 50 e7 ab af e5 .........................TCP....
8c180 8f a3 ef bc 8c e8 80 8c e4 b8 8d e8 bf 94 e5 9b 9e 52 53 54 00 e4 b8 8b e9 99 8d 00 e6 a8 a1 e6 .................RST............
8c1a0 8b 9f e8 bf 90 e8 a1 8c 00 44 72 79 2d e4 bb 85 e8 bf 90 e8 a1 8c e3 80 82 25 31 24 73 e6 b2 a1 .........Dry-............%1$s...
8c1c0 e6 9c 89 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 e3 80 82 00 e9 87 8d e5 a4 8d e8 bf 9e e6 8e a5 00 ................................
8c1e0 e5 8a a8 e6 80 81 44 4e 53 e5 b0 86 25 32 24 73 20 28 25 33 24 73 29 e4 b8 8a e7 9a 84 25 31 24 ......DNS...%2$s.(%3$s)......%1$
8c200 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba ef bc 85 20 s...IP.........A................
8c220 25 34 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e5 b0 86 25 31 24 73 20 28 25 32 24 73 29 20 %4$s.......DNS......%1$s.(%2$s).
8c240 e4 b8 8a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 96 b0 e4 b8 ba 25 33 24 73 00 44 79 6e 44 ......IP...............%3$s.DynD
8c260 4e 53 e5 b7 b2 e5 b0 86 25 32 24 73 20 28 25 33 24 73 29 20 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a NS......%2$s.(%3$s).......%1$s..
8c280 84 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba 25 34 .IPv6.........AAAA............%4
8c2a0 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e5 b0 86 20 25 31 24 73 20 28 25 32 24 73 29 20 e4 $s.......DNS.......%1$s.(%2$s)..
8c2c0 b8 8a e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 33 24 73 00 e5 8a .....IPv6................%3$s...
8c2e0 a8 e6 80 81 20 44 4e 53 00 e5 8a a8 e6 80 81 44 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e4 bb .....DNS.......DNS%1$s.(%2$s):..
8c300 8e 25 34 24 73 e4 b8 ad e6 8f 90 e5 8f 96 25 33 24 73 20 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 .%4$s.........%3$s........DNS...
8c320 25 31 24 73 20 28 25 32 24 73 29 3a e4 bb 8e e6 9c ac e5 9c b0 e7 b3 bb e7 bb 9f e6 8f 90 e5 8f %1$s.(%2$s):....................
8c340 96 25 33 24 73 20 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 .%3$s...........DNS...%1$s.(%2$s
8c360 29 ef bc 9a e6 97 a0 e6 b3 95 e4 bb 8e 25 33 24 73 e6 8f 90 e5 8f 96 49 50 e5 9c b0 e5 9d 80 00 )............%3$s......IP.......
8c380 e5 8a a8 e6 80 81 44 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e5 9c a8 4e 6f 2d 49 50 e7 9a 84 ......DNS%1$s.(%2$s):...No-IP...
8c3a0 e5 b8 90 e6 88 b7 e4 b8 8a e5 a4 84 e7 90 86 e8 99 9a e6 8b 9f e6 9b b4 e6 96 b0 e3 80 82 20 49 ...............................I
8c3c0 50 e4 b8 b4 e6 97 b6 e8 ae be e7 bd ae e4 b8 ba 25 33 24 73 00 e5 8a a8 e6 80 81 44 4e 53 20 25 P...............%3$s.......DNS.%
8c3e0 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 1$s.(%2$s):._checkIP().starting.
8c400 00 e5 8a a8 e6 80 81 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 ........DNS.%1$s.(%2$s):._checkS
8c420 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 tatus().starting........DNS.%1$s
8c440 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 .(%2$s):._checkStatus().starting
8c460 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 ........DNS.%1$s.(%2$s):._update
8c480 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 e8 b0 83 ().starting........DNS...%1$s...
8c4a0 e8 af 95 e4 bf a1 e6 81 af 28 25 32 24 73 29 3a ef bc 9a e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e6 .........(%2$s):................
8c4c0 8e a5 e5 8f a3 49 50 ef bc 85 25 34 24 73 2e e8 a7 a3 e6 9e 90 25 33 24 73 20 e5 88 b0 49 50 e3 .....IP...%4$s.......%3$s....IP.
8c4e0 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 28 25 31 24 73 29 e5 b0 9d e8 af 95 e7 a1 ae e5 ae 9a e6 .........DNS.(%1$s).............
8c500 8e a5 e5 8f a3 20 2d 20 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 e7 9a 84 e5 85 ac e5 ......-..%2$s.(%3$s.%4$s).......
8c520 85 b1 49 50 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 28 25 31 24 73 ..IP...................DNS.(%1$s
8c540 29 3a 20 e8 bf 90 e8 a1 8c 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 ):........get_failover_interface
8c560 20 e5 9c a8 20 25 32 24 73 2e 20 e5 8f 91 e7 8e b0 20 25 33 24 73 00 e5 8a a8 e6 80 81 44 4e 53 .....%2$s.........%3$s.......DNS
8c580 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 ................DNS.............
8c5a0 e6 80 81 44 4e 53 e7 8a b6 e6 80 81 00 e5 8a a8 e6 80 81 44 4e 53 e8 ae bf e9 97 ae e5 b7 b2 e8 ...DNS.............DNS..........
8c5c0 a2 ab e9 98 bb e6 ad a2 ef bc 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af e5 b7 ..................DNS...........
8c5e0 b2 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 ..........................DNS...
8c600 e6 88 b7 e7 ab af 00 e5 b7 b2 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ......................DNS.......
8c620 ab af 00 e5 b7 b2 e5 90 af e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 ..................DNS...........
8c640 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 ef bc 8c e7 94 a8 e4 ba 8e .....DNS........................
8c660 e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab ...DNS..........................
8c680 af e5 90 8d e7 a7 b0 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 ef bc 88 .................DNS............
8c6a0 48 4d 41 43 2d 4d 44 35 ef bc 89 ef bc 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 HMAC-MD5...............DNS......
8c6c0 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e3 80 82 00 e5 ................................
8c6e0 8a a8 e6 80 81 44 4e 53 ef bc 9a e6 9b b4 e6 96 b0 44 4e 53 28 29 e5 bc 80 e5 a7 8b 00 e5 8a a8 .....DNS.........DNS()..........
8c700 e6 80 81 44 6e 73 28 25 31 24 73 29 3a 20 ef bc 9a e5 bd 93 e5 89 8d 57 41 4e 20 49 50 ef bc 9a ...Dns(%1$s):..........WAN.IP...
8c720 20 25 32 24 73 00 e5 8a a8 e6 80 81 44 4e 53 28 25 73 29 ef bc 9a e6 97 a0 e6 b3 95 e7 a1 ae e5 .%2$s.......DNS(%s).............
8c740 ae 9a e5 bd 93 e5 89 8d 57 41 4e 20 49 50 ef bc 8c e8 b7 b3 e8 bf 87 e6 9b b4 e6 96 b0 e8 bf 87 ........WAN.IP..................
8c760 e7 a8 8b e3 80 82 00 e5 8a a8 e6 80 81 44 6e 73 ef bc 9a e8 b6 85 e8 bf 87 25 73 e5 a4 a9 e3 80 .............Dns.........%s.....
8c780 82 20 e6 9b b4 e6 96 b0 e3 80 82 00 e5 8a a8 e6 80 81 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 ...................Dns:.cacheIP.
8c7a0 21 3d 20 77 61 6e 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 49 50 20 00 e5 !=.wan_ip..Updating........IP...
8c7c0 8a a8 e6 80 81 e8 a7 86 e5 9b be 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 9c 89 e9 9d 99 e6 80 ................................
8c7e0 81 49 50 76 34 e9 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8a a8 e6 80 81 .IPv4...........................
8c800 e7 bd 91 e5 85 b3 e5 80 bc e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 9c 89 e9 9d 99 e6 ................................
8c820 80 81 49 50 76 36 e9 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8a a8 e6 80 ..IPv6..........................
8c840 81 e7 bd 91 e5 85 b3 e5 80 bc e3 80 82 00 45 2d 4d 61 69 6c 00 45 2d 6d 61 69 6c e6 9c 8d e5 8a ..............E-Mail.E-mail.....
8c860 a1 e5 99 a8 00 45 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 e5 8f .....EAP-MSChapv2.EAP-MSChapv2..
8c880 aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd .......IKEv2.........VPN........
8c8a0 bf e7 94 a8 e3 80 82 00 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 49 55 53 e5 8f aa ........EAP-RADIUS.EAP-RADIUS...
8c8c0 e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf ......IKEv2.........VPN.........
8c8e0 e7 94 a8 e3 80 82 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 e5 8f aa e8 83 bd e4 b8 8e 49 .......EAP-TLS.EAP-TLS.........I
8c900 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 KEv2.........VPN................
8c920 45 43 44 48 e6 9b b2 e7 ba bf 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 b8 ba 00 45 43 4e e5 8f ECDH.......ECN.............ECN..
8c940 8b e5 a5 bd e8 a1 8c e4 b8 ba e8 bf 9d e5 8f 8d 52 46 43 32 38 39 33 e3 80 82 20 e8 bf 99 e5 ba ................RFC2893.........
8c960 94 e8 af a5 e5 9c a8 e4 b8 8e e5 af b9 e7 ad 89 e7 9a 84 e7 9b b8 e4 ba 92 e5 8d 8f e8 ae ae e4 ................................
8c980 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 45 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f 00 ............EDNS................
8c9a0 45 4b 55 3a 20 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 ae 89 e8 a3 85 e9 85 8d e7 bd EKU:............................
8c9c0 ae e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae ................................
8c9e0 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 8e a5 e6 94 b6 e7 9a 84 e9 85 8d e7 bd ae e6 97 a0 e6 ................................
8ca00 95 88 e3 80 82 00 e9 94 99 e8 af af ef bc 81 00 e9 94 99 e8 af af ef bc 81 e6 97 a0 e6 b3 95 e8 ................................
8ca20 bf 9e e6 8e a5 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc ..................%s............
8ca40 81 e6 97 a0 e6 b3 95 e8 bd ac e6 8d a2 6d 30 6e 30 77 61 6c 6c 20 2d 20 3e 20 70 66 73 65 6e 73 .............m0n0wall.-.>.pfsens
8ca60 65 e5 9c a8 63 6f 6e 66 69 67 2e 78 6d 6c 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 e...config.xml...........ldap_ge
8ca80 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e9 80 89 e6 8b a9 e6 97 b6 e6 9c aa e5 ae 9a e4 t_user_ous......................
8caa0 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af 21 ..LDAP.........................!
8cac0 20 e4 b8 8d e8 83 bd e7 bb 91 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 .......................%s.......
8cae0 e8 af af ef bc 81 20 e6 97 a0 e6 b3 95 e4 bb a5 e7 94 a8 e6 88 b7 25 32 24 73 3a 20 25 33 24 73 ......................%2$s:.%3$s
8cb00 e7 9a 84 e8 ba ab e4 bb bd e7 99 bb e5 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 00 e9 94 99 ........................%1$s....
8cb20 e8 af af ef bc 81 20 4c 44 41 50 e6 90 9c e7 b4 a2 e5 a4 b1 e8 b4 a5 ef bc 8c e6 88 96 e6 89 be .......LDAP.....................
8cb40 e5 88 b0 e5 a4 9a e4 b8 aa e7 94 a8 e6 88 b7 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 .............................lda
8cb60 70 5f 62 61 63 6b 65 64 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 p_backed........................
8cb80 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af ef bc 81 LDAP............................
8cba0 20 6c 64 61 70 5f 62 61 63 6b 65 64 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c aa e5 ae .ldap_backed....................
8cbc0 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 bb 98 e8 ae ....LDAP........................
8cbe0 a4 e4 b8 ba e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 20 e8 ae bf ................................
8cc00 e9 97 ae e7 b3 bb e7 bb 9f 20 2d 20 3e e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e5 99 a8 e3 80 82 00 ..........-.>...................
8cc20 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 ......!.ldap_backed()...........
8cc40 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 ..TLS.........%s..............ld
8cc60 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e8 bf 9e e6 8e a5 e5 ap_get_groups...................
8cc80 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 67 ............%s..........!.ldap_g
8cca0 65 74 5f 67 72 6f 75 70 73 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a et_groups().............TLS.....
8ccc0 a1 e5 99 a8 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f ....%s..............ldap_get_gro
8cce0 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e5 88 b0 e6 9c ups.............................
8cd00 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 ........%s..............ldap_get
8cd20 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 _groups.........................
8cd40 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 ......%s..........!.ldap_get_use
8cd60 72 5f 6f 75 73 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 r_ous().............TLS.........
8cd80 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f .%s..............ldap_get_user_o
8cda0 75 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d us..............................
8cdc0 e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f .......%s..............ldap_get_
8cde0 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d user_ous........................
8ce00 e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 .......%s..........!.ldap_test_b
8ce20 69 6e 64 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 20 e6 9c 8d e5 8a a1 e5 99 a8 25 ind().............TLS..........%
8ce40 73 e3 80 82 00 70 6b 67 e6 89 a7 e8 a1 8c ef bc 88 72 63 20 3d 20 25 64 29 20 e6 97 b6 e5 8f 91 s....pkg.........rc.=.%d).......
8ce60 e7 94 9f e9 94 99 e8 af af ef bc 8c e5 8f 82 e6 95 b0 e4 b8 ba 20 27 25 73 27 3a 00 e9 94 99 e8 ......................'%s':.....
8ce80 af af ef bc 9a e5 b0 9d e8 af 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e7 89 88 e6 9c ac e6 97 b6 ................................
8cea0 e5 87 ba e9 94 99 e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 e9 94 99 e8 af af ................................
8cec0 ef bc 9a e5 b0 9d e8 af 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 e6 97 b6 e5 87 ................................
8cee0 ba e9 94 99 e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 45 53 50 e6 98 af e5 8a ........................ESP.....
8cf00 a0 e5 af 86 ef bc 8c 41 48 e6 98 af e8 ae a4 e8 af 81 00 e6 af 8f e4 b8 aa e9 85 8d e7 bd ae e7 .......AH.......................
8cf20 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 9c 89 e5 94 af e4 b8 80 e7 9a 84 ..DNS...........................
8cf40 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 af b7 20 e5 88 a0 e9 99 a4 e9 87 8d e5 a4 8d e7 9a 84 49 50 IP............................IP
8cf60 e3 80 82 00 e6 af 8f e4 b8 aa e9 98 b2 e7 81 ab e5 a2 99 e4 bd bf e7 94 a8 50 46 53 59 4e 43 e5 .........................PFSYNC.
8cf80 8d 8f e8 ae ae ef bc 88 49 50 e5 8d 8f e8 ae ae 32 34 30 ef bc 89 e5 9c a8 e6 8c 87 e5 ae 9a e7 ........IP......240.............
8cfa0 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e9 80 9a e8 bf 87 e7 bb 84 e6 92 ad e5 8f 91 e9 80 81 e8 bf 99 ................................
8cfc0 e4 ba 9b e6 b6 88 e6 81 af e3 80 82 20 e5 ae 83 e8 bf 98 e4 bc 9a e7 9b 91 e5 90 ac e6 9d a5 e8 ................................
8cfe0 87 aa e5 85 b6 e4 bb 96 e9 98 b2 e7 81 ab e5 a2 99 e7 b1 bb e4 bc bc e6 b6 88 e6 81 af e7 9a 84 ................................
8d000 e6 8e a5 e5 8f a3 ef bc 8c e5 b9 b6 e5 b0 86 e5 ae 83 e4 bb ac e5 af bc e5 85 a5 e6 9c ac e5 9c ................................
8d020 b0 e7 8a b6 e6 80 81 e8 a1 a8 e3 80 82 25 31 24 73 e5 ba 94 e8 af a5 e5 9c a8 e6 95 85 e9 9a 9c .............%1$s...............
8d040 e8 bd ac e7 a7 bb e7 bb 84 e7 9a 84 e6 89 80 e6 9c 89 e6 88 90 e5 91 98 e4 b8 8a e5 90 af e7 94 ................................
8d060 a8 e6 ad a4 e8 ae be e7 bd ae e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb e2 80 9c e4 bf 9d e5 ad 98 .............%1$s...............
8d080 e8 ae be e7 bd ae e2 80 9d e5 b0 86 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 ef bc ................................
8d0a0 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 ef bc 81 20 ef bc 88 e8 af b7 e5 8f 82 ................................
8d0c0 e9 98 85 e4 b8 8b e9 9d a2 e7 9a 84 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e8 ae be e7 bd ae ef bc ................................
8d0e0 89 00 e6 af 8f e4 b8 aa e7 ba a7 e5 88 ab e6 98 be e7 a4 ba e5 89 8d e4 b8 80 e7 ba a7 e5 88 ab ................................
8d100 e7 9a 84 e6 89 80 e6 9c 89 e4 bf a1 e6 81 af e3 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e7 ................................
8d120 ba a7 e5 88 ab 33 ef bc 8c e4 bb a5 e4 be bf e5 af b9 e5 8f 91 e7 94 9f e7 9a 84 e6 83 85 e5 86 .....3..........................
8d140 b5 e8 bf 9b e8 a1 8c e8 89 af e5 a5 bd e7 9a 84 e6 91 98 e8 a6 81 ef bc 8c e8 80 8c e4 b8 8d e4 ................................
8d160 bc 9a e5 8f 97 e5 88 b0 e8 be 93 e5 87 ba e7 9a 84 e5 bd b1 e5 93 8d e3 80 82 25 31 24 73 25 31 ..........................%1$s%1
8d180 24 73 e6 b2 a1 e6 9c 89 3a e5 8f aa e6 98 be e7 a4 ba e8 87 b4 e5 91 bd e9 94 99 e8 af af 25 31 $s......:.....................%1
8d1a0 24 73 34 ef bc 9a e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 e8 8c $s4.............................
8d1c0 83 e5 9b b4 25 31 24 73 35 ef bc 9a e5 b0 86 52 e5 92 8c 57 e5 ad 97 e7 ac a6 e8 be 93 e5 87 ba ....%1$s5......R...W............
8d1e0 e5 88 b0 e6 8e a7 e5 88 b6 e5 8f b0 e7 94 a8 e4 ba 8e e5 af b9 e4 ba 8e e6 af 8f e4 b8 aa e6 95 ................................
8d200 b0 e6 8d ae e5 8c 85 e8 af bb e5 8f 96 e5 92 8c e5 86 99 e5 85 a5 e3 80 82 20 e5 a4 a7 e5 86 99 ................................
8d220 e7 94 a8 e4 ba 8e 54 43 50 20 2f 20 55 44 50 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 b0 8f e5 86 ......TCP./.UDP.................
8d240 99 e7 94 a8 e4 ba 8e 54 55 4e 20 2f 20 54 41 50 e6 95 b0 e6 8d ae e5 8c 85 25 31 24 73 36 2d 31 .......TUN./.TAP.........%1$s6-1
8d260 31 ef bc 9a e8 b0 83 e8 af 95 e4 bf a1 e6 81 af e8 8c 83 e5 9b b4 00 e6 af 8f e5 bc a0 e5 87 ad 1...............................
8d280 e8 af 81 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 31 e5 88 86 e9 92 9f e3 80 82 00 e7 ae 80 e5 8d 95 ...............1................
8d2a0 e8 a7 84 e5 88 99 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e6 b7 bb e5 8a a0 e5 88 b0 e9 ................................
8d2c0 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 ................................
8d2e0 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e4 b8 ad e9 98 bb e6 ad a2 00 e7 ae 80 ................................
8d300 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e5 85 81 e8 ae b8 e9 80 9a e8 a1 8c 00 e7 ae 80 e5 8d 95 e8 ................................
8d320 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be ................................
8d340 e4 bc a0 e9 80 92 00 e5 9b 9e e5 ba 94 e5 ba 94 e7 ad 94 00 e5 9b 9e e5 ba 94 e8 af b7 e6 b1 82 ................................
8d360 00 45 64 67 65 20 e7 ab af e5 8f a3 00 45 64 67 65 e6 8e a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d .Edge........Edge.......(%s)....
8d380 e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 45 64 67 65 20 ...........................Edge.
8d3a0 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e7 bc 96 e8 be 91 00 e7 bc 96 ................................
8d3c0 e8 be 91 20 41 43 4c 00 e7 bc 96 e8 be 91 e9 ab 98 e7 ba a7 4e 41 54 e5 87 ba e7 ab 99 e6 9d a1 ....ACL.............NAT.........
8d3e0 e7 9b ae 00 e7 bc 96 e8 be 91 43 41 00 e7 bc 96 e8 be 91 43 52 4c 20 00 e7 bc 96 e8 be 91 43 53 ..........CA.......CRL........CS
8d400 43 20 e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 49 50 e8 a7 84 C..........................IP...
8d420 e5 88 99 00 e7 bc 96 e8 be 91 e8 ae be e5 a4 87 00 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 ................................
8d440 00 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 ................................
8d460 e5 88 99 00 e7 bc 96 e8 be 91 47 49 46 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 47 52 45 e6 8e a5 ..........GIF.............GRE...
8d480 e5 8f a3 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 20 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb ................................
8d4a0 84 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be ................................
8d4c0 91 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 50 00 e7 bc 96 e8 be 91 e5 af bc e5 85 .IGMP.............IP............
8d4e0 a5 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e7 bc 96 e8 be 91 4c 41 47 .............................LAG
8d500 47 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 20 2d 20 G.............................-.
8d520 e7 9b 91 e8 a7 86 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 ................................
8d540 99 a8 20 2d 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be ...-............................
8d560 91 4d 41 43 e5 9c b0 e5 9d 80 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 4d 41 43 e5 9c b0 e5 9d 80 .MAC...................MAC......
8d580 00 e7 bc 96 e8 be 91 4e 41 54 31 ef bc 9a 31 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 4e 41 54 20 .......NAT1...1.............NAT.
8d5a0 4e 50 54 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 50 50 50 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 NPT.............PPP.............
8d5c0 70 70 70 6f 65 e5 ae 9e e4 be 8b 00 e7 bc 96 e8 be 91 50 68 61 73 65 20 31 20 00 e7 bc 96 e8 be pppoe.............Phase.1.......
8d5e0 91 20 50 68 61 73 65 20 32 20 00 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ..Phase.2.......................
8d600 00 e7 bc 96 e8 be 91 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e9 87 8d e5 ae 9a ........QinQ....................
8d620 e5 90 91 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 e8 ae b0 e5 bd 95 00 e7 bc 96 ................................
8d640 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 20 56 4c ..............................VL
8d660 41 4e 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 00 e7 bc 96 e8 be 91 e8 bf 9c e7 a8 8b e5 94 AN.............IP...............
8d680 a4 e9 86 92 e7 9a 84 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 57 49 46 49 e6 8e a5 e5 8f a3 00 e7 ....................WIFI........
8d6a0 bc 96 e8 be 91 e5 88 ab e5 90 8d 00 e7 bc 96 e8 be 91 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 bc 96 ................................
8d6c0 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 20 00 e7 bc 96 e8 be ................................
8d6e0 91 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 bc 96 e8 be 91 e7 bb 84 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ................................
8d700 ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e5 90 8d 00 e7 bc 96 e8 be 91 e6 a1 ................................
8d720 a5 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e5 af 86 e9 92 a5 00 e7 bc 96 e8 be 91 e6 98 a0 e5 b0 ................................
8d740 84 00 e7 bc 96 e8 be 91 e7 9b 91 e8 a7 86 00 e7 bc 96 e8 be 91 70 68 61 73 65 31 e6 9d a1 e7 9b .....................phase1.....
8d760 ae 00 e7 bc 96 e8 be 91 70 68 61 73 65 32 e6 9d a1 e7 9b ae 00 e7 bc 96 e5 88 b6 e5 9c b0 e5 9d ........phase2..................
8d780 80 e6 b1 a0 00 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 e7 bc 96 e8 be 91 e8 a7 84 e5 88 99 00 e7 ................................
8d7a0 bc 96 e8 be 91 e8 ae a1 e5 88 92 e8 a1 a8 00 e7 bc 96 e8 be 91 e6 9c 8d e5 8a a1 e5 99 a8 20 00 ................................
8d7c0 e7 bc 96 e8 be 91 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 ................................
8d7e0 b0 84 e3 80 82 00 e7 bc 96 e8 be 91 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 ................................
8d800 e7 94 a8 e6 88 b7 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 00 e7 bc 96 e8 be 91 e8 99 9a e6 ...................IP...........
8d820 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 e8 be 91 e5 87 ad e8 af 81 e5 8d b7 00 e7 bc 96 e8 ................................
8d840 be 91 e5 8c ba e5 9f 9f 00 e5 b7 b2 e7 bc 96 e8 be 91 e7 9a 84 49 50 73 65 63 e9 a2 84 e5 85 b1 .....................IPsec......
8d860 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 ................................
8d880 90 8d e3 80 82 00 e7 bc 96 e8 be 91 e5 9c b0 e5 9d 80 e6 b1 a0 e7 89 b9 e5 ae 9a e7 9a 84 e9 80 ................................
8d8a0 89 e9 a1 b9 e3 80 82 20 e8 a6 81 e8 bf 94 e5 9b 9e e5 88 b0 e7 95 8c e9 9d a2 ef bc 8c e8 af b7 ................................
8d8c0 e5 8d 95 e5 87 bb e4 b8 8a e9 9d a2 e7 9a 84 e9 80 89 e9 a1 b9 e5 8d a1 e3 80 82 00 e7 bc 96 e8 ................................
8d8e0 be 91 e5 99 a8 00 e6 9c 89 e6 95 88 e7 89 b9 e6 9d 83 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 4d ...............................M
8d900 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 00 e5 b5 AC..............................
8d920 8c e5 85 a5 e5 bc 8f e5 b9 b3 e5 8f b0 e7 9a 84 e7 94 a8 e6 88 b7 ef bc 9a e8 af b7 e8 80 90 e5 ................................
8d940 bf 83 e7 ad 89 e5 be 85 ef bc 8c e5 90 91 e5 af bc e5 b0 86 e6 af 94 e6 ad a3 e5 b8 b8 e7 9a 84 ................................
8d960 47 55 49 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e7 a8 8d e9 95 bf e3 80 82 00 e7 a9 ba e8 a1 a8 00 GUI.............................
8d980 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e7 9b ae e6 a0 87 e7 .............'%2$s'.............
8d9a0 ab af e5 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 00 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 ............'%1$s'..............
8d9c0 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 '%2$s'......................'%1$
8d9e0 73 27 00 e5 90 af e7 94 a8 00 e5 90 af e7 94 a8 ef bc 88 4e 41 54 20 2b 50 72 6f 78 79 ef bc 89 s'.................NAT.+Proxy...
8da00 00 e5 90 af e7 94 a8 ef bc 88 e7 ba af 4e 41 54 ef bc 89 00 e5 90 af e7 94 a8 38 30 32 2e 31 58 .............NAT..........802.1X
8da20 e8 ae a4 e8 af 81 00 e5 bc 80 e5 90 af 43 41 52 50 20 ef bc 88 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d .............CARP...............
8da40 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae ae ef bc 89 00 e5 bc 80 e5 90 af e5 85 a5 e7 bd 91 e9 97 a8 ................................
8da60 e6 88 b7 00 e5 90 af e7 94 a8 43 69 73 63 6f e6 89 a9 e5 b1 95 00 e5 90 af e7 94 a8 e5 8e 8b e7 ..........Cisco.................
8da80 bc a9 ef bc 88 e5 ad 98 e6 a0 b9 ef bc 89 5b 63 6f 6d 70 72 65 73 73 5d 00 e5 9c a8 e6 8e a5 e5 ..............[compress]........
8daa0 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 20 00 e5 9c a8 e6 8e a5 e5 8f a3 ...........DHCP.................
8dac0 20 25 73 20 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 00 e5 9c a8 e6 8e a5 e5 8f .%s..........DHCP...............
8dae0 a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 00 e5 9c a8 e6 8e a5 e5 8f a3 ..........DHCPv6................
8db00 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 44 .........DHCPv6................D
8db20 4e 53 e8 bd ac e5 8f 91 e5 99 a8 20 00 e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 NS.................DNS..........
8db40 e5 90 af e7 94 a8 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc ......DNSSEC...DNS..............
8db60 89 e6 94 af e6 8c 81 00 e5 90 af e7 94 a8 e5 a4 b1 e6 95 88 e5 af b9 e7 ad 89 e4 bd 93 e6 a3 80 ................................
8db80 e6 b5 8b ef bc 88 44 65 61 64 20 70 65 65 72 20 64 65 74 65 63 74 69 6f 6e 20 ef bc 89 ef bc 8c ......Dead.peer.detection.......
8dba0 e7 94 a8 e4 ba 8e e5 b8 ae e5 8a a9 56 50 4e e8 ae be e5 a4 87 e6 a3 80 e6 b5 8b e5 ad 98 e5 9c ............VPN.................
8dbc0 a8 e4 ba 8e e9 9a a7 e9 81 93 e5 8f a6 e4 b8 80 e7 ab af e7 9a 84 e9 9a a7 e9 81 93 e6 95 85 e9 ................................
8dbe0 9a 9c e3 80 82 00 e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 ................................
8dc00 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 e8 bd ................................
8dc20 ac e5 8f 91 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 48 54 54 50 53 e7 99 bb e5 bd 95 20 00 e5 90 .................HTTPS..........
8dc40 af e7 94 a8 49 50 e5 8e 8b e7 bc a9 00 e5 90 af e7 94 a8 49 50 53 65 63 e7 a7 bb e5 8a a8 e5 ae ....IP.............IPSec........
8dc60 a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 20 00 e5 90 af e7 94 a8 49 50 76 36 20 6f 76 65 72 20 49 .....................IPv6.over.I
8dc80 50 76 34 e9 9a a7 e9 81 93 00 e5 90 af e7 94 a8 4b 4f 44 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 Pv4.............KOD.............
8dca0 e5 90 af e7 94 a8 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 4c 32 54 50 e6 9c ......L2TP................L2TP..
8dcc0 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 4d 53 53 e9 99 90 e5 88 b6 54 43 50 e6 b5 81 e9 87 8f ..............MSS......TCP......
8dce0 e9 80 9a e8 bf 87 56 50 4e ef bc 8c e8 bf 99 e6 9c 89 e5 8a a9 e4 ba 8e e5 85 8b e6 9c 8d 50 4d ......VPN.....................PM
8dd00 54 55 44 e5 9c a8 49 50 73 65 63 20 56 50 4e e9 93 be e8 b7 af e4 b8 8a e7 9a 84 e9 97 ae e9 a2 TUD...IPsec.VPN.................
8dd20 98 e3 80 82 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 88 99 e9 bb 98 e8 ae a4 e5 80 bc e6 ................................
8dd40 98 af 31 34 30 30 e5 ad 97 e8 8a 82 e3 80 82 00 e5 90 af e7 94 a8 20 4d 53 53 20 e9 99 90 e5 88 ..1400.................MSS......
8dd60 b6 20 56 50 4e e6 b5 81 e9 87 8f 20 00 e5 90 af e7 94 a8 e6 9c 80 e5 a4 a7 4d 53 53 00 e5 90 af ..VPN....................MSS....
8dd80 e7 94 a8 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 00 e5 90 af e7 94 a8 20 4e 43 50 00 e5 90 af e7 ...1:1.NAT..............NCP.....
8dda0 94 a8 e5 8f af e5 8d 8f e5 95 86 e7 9a 84 e5 8a a0 e5 af 86 e5 8f 82 e6 95 b0 00 e5 90 af e7 94 ................................
8ddc0 a8 54 43 50 20 2f 20 49 50 e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 20 00 e5 90 af e7 94 a8 e7 bd .TCP./.IP......NetBIOS..........
8dde0 91 e7 bb 9c e5 bc 95 e5 af bc 00 e5 90 af e7 94 a8 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 00 .................PPPoE..........
8de00 e5 90 af e7 94 a8 50 50 53 e4 bf a1 e5 8f b7 e5 a4 84 e7 90 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 ......PPS.......................
8de20 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e4 bc a0 e9 80 92 4d 41 43 .............................MAC
8de40 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b7 e5 90 8d 00 e5 90 af e7 94 a8 e7 9b b4 e9 ................................
8de60 80 9a 4d 41 43 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 20 00 e5 90 af e7 94 a8 e7 94 b5 e6 ba 90 e7 ..MAC...........................
8de80 ae a1 e7 90 86 00 e5 90 af e7 94 a8 e4 bb a3 e7 90 86 00 e5 bc 80 e5 90 af 52 41 44 49 55 53 20 .........................RADIUS.
8dea0 4d 41 43 e5 9c b0 e5 9d 80 e8 ae a4 e8 af 81 20 00 e5 90 af e7 94 a8 52 41 44 49 55 53 e8 ae a1 MAC....................RADIUS...
8dec0 e5 b8 90 00 e5 90 af e7 94 a8 4e 54 50 e7 bb 9f e8 ae a1 e7 9a 84 52 52 44 e5 9b be ef bc 88 e9 ..........NTP.........RRD.......
8dee0 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 52 52 ..............................RR
8df00 44 e7 bb 9f e8 ae a1 e5 9b be 00 e5 90 af e7 94 a8 52 53 54 50 2f 53 54 50 00 e5 90 af e7 94 a8 D................RSTP/STP.......
8df20 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 00 e5 90 af e7 94 a8 e5 9f ba e4 ba 8e 53 ...............................S
8df40 53 4c 20 2f 20 54 4c 53 e7 9a 84 53 4d 54 50 00 e5 90 af e7 94 a8 20 53 53 4c 2f 54 4c 53 00 e5 SL./.TLS...SMTP........SSL/TLS..
8df60 90 af e7 94 a8 e5 ae 89 e5 85 a8 53 53 48 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 ...........SSH..................
8df80 a8 e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae e3 80 82 20 69 66 5f 62 72 69 64 67 65 ef bc 88 ....................if_bridge...
8dfa0 34 ef bc 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e6 94 af e6 8c 81 49 45 45 45 20 38 30 32 2e 31 4.....................IEEE.802.1
8dfc0 44 e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae ef bc 88 53 54 50 ef bc 89 e3 80 82 20 53 54 50 D..................STP.......STP
8dfe0 e7 94 a8 e4 ba 8e e6 a3 80 e6 b5 8b e5 92 8c e5 88 a0 e9 99 a4 e7 bd 91 e7 bb 9c e6 8b 93 e6 89 ................................
8e000 91 e4 b8 ad e7 9a 84 e7 8e af e8 b7 af e3 80 82 00 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 .............................ARP
8e020 e8 ae b0 e5 bd 95 20 00 e5 90 af e7 94 a8 e7 bb 9f e4 b8 80 e6 8f 92 e4 bb b6 00 e5 90 af e7 94 ................................
8e040 a8 55 6e 69 74 79 e6 8f 92 e4 bb b6 ef bc 8c e5 ae 83 e6 8f 90 e4 be 9b 43 69 73 63 6f e6 89 a9 .Unity..................Cisco...
8e060 e5 b1 95 e6 94 af e6 8c 81 ef bc 8c e5 a6 82 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 ...............Split-Include,.Sp
8e080 6c 69 74 2d 45 78 63 6c 75 64 65 20 e5 92 8c 20 53 70 6c 69 74 2d 44 6e 73 e3 80 82 00 e5 90 af lit-Exclude.....Split-Dns.......
8e0a0 e7 94 a8 57 4d 45 00 e5 90 af e7 94 a8 57 50 41 20 00 e5 90 af e7 94 a8 e9 80 9a e9 85 8d e7 ac ...WME.......WPA................
8e0c0 a6 00 e5 90 af e7 94 a8 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 4e 41 54 00 e4 b8 ..........................NAT...
8e0e0 ba 4c 41 4e e6 8e a5 e5 8f a3 49 50 e5 90 af e7 94 a8 e6 97 81 e8 b7 af 00 e5 90 af e7 94 a8 e5 .LAN......IP....................
8e100 ae a2 e6 88 b7 e7 ab af 00 e5 90 af e7 94 a8 e8 87 aa e5 ae 9a e4 b9 89 e7 ab af e5 8f a3 00 e5 ................................
8e120 90 af e7 94 a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d a2 00 e5 a6 82 e6 9e 9c 47 50 ..............................GP
8e140 47 53 56 e6 88 96 47 50 47 47 41 e7 94 b1 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 GSV...GPGGA...GPS...............
8e160 e6 98 8e e7 a1 ae e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 90 af e7 94 a8 e6 89 a9 e5 b1 95 47 50 ..............................GP
8e180 53 e7 8a b6 e6 80 81 e3 80 82 00 e5 90 af e7 94 a8 e6 89 a9 e5 b1 95 e6 9f a5 e8 af a2 00 e5 90 S...............................
8e1a0 af e7 94 a8 e4 b8 8b e9 99 8d 65 64 67 65 20 50 50 53 e4 bf a1 e5 8f b7 e5 a4 84 e7 90 86 ef bc ..........edge.PPS..............
8e1c0 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e4 b8 8a e5 8d 87 e6 ................................
8e1e0 b2 bf ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e6 b5 81 e9 87 8f e8 a1 a8 e6 94 af e6 8c 81 00 e5 ................................
8e200 90 af e7 94 a8 e7 bd 91 e5 85 b3 00 e5 90 af e7 94 a8 e6 8e a5 e5 8f a3 00 e5 90 af e7 94 a8 e5 ................................
8e220 86 85 e6 a0 b8 50 50 53 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc .....PPS........................
8e240 ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e5 86 85 e6 a0 b8 50 50 53 e6 ............................PPS.
8e260 97 b6 e9 92 9f e7 ba aa e5 be 8b ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 ................................
8e280 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e9 99 90 e5 88 b6 e5 99 a8 e5 8f 8a e5 85 b6 e5 ................................
8e2a0 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 20 00 ................................
8e2c0 e5 bc 80 e5 90 af e7 94 a8 e6 88 b7 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 20 00 e5 9c a8 e6 ad a3 ................................
8e2e0 e5 b8 b8 e8 bf 90 e8 a1 8c e6 9c 9f e9 97 b4 e5 90 af e7 94 a8 e6 8c 81 e4 b9 85 e6 80 a7 e6 97 ................................
8e300 a5 e5 bf 97 e8 ae b0 e5 bd 95 e3 80 82 00 e5 90 af e7 94 a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f ................................
8e320 00 e5 9c a8 44 4e 53 e4 b8 ad e5 90 af e7 94 a8 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e5 90 8d ....DNS.........DHCP............
8e340 e7 a7 b0 e6 b3 a8 e5 86 8c 00 e5 9c a8 44 4e 53 e4 b8 ad e5 90 af e7 94 a8 20 44 48 43 50 e5 ae .............DNS..........DHCP..
8e360 a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e6 b3 a8 e5 86 8c e3 80 82 20 00 e5 9c a8 e9 87 8d e6 96 ................................
8e380 b0 e5 90 af e5 8a a8 e5 89 8d e5 90 af e7 94 a8 e5 ad 98 e5 82 a8 e5 ba 93 2f e5 88 86 e6 94 af ........................./......
8e3a0 e5 90 8c e6 ad a5 00 e5 90 af e7 94 a8 e8 b7 af e7 94 b1 00 e5 90 af e7 94 a8 e6 9c 8d e5 8a a1 ................................
8e3c0 e5 99 a8 00 e5 90 af e7 94 a8 e4 b8 a5 e6 a0 bc e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 ................................
8e3e0 88 97 e8 a1 a8 e6 a3 80 e6 9f a5 00 e5 90 af e7 94 a8 e4 b8 a5 e6 a0 bc e6 8e a5 e5 8f a3 e7 bb ................................
8e400 91 e5 ae 9a 00 e5 90 af e7 94 a8 73 74 72 6f 6e 67 53 77 61 6e 20 69 6e 74 65 72 66 61 63 65 73 ...........strongSwan.interfaces
8e420 5f 75 73 65 e9 80 89 e9 a1 b9 e4 bb 85 e7 bb 91 e5 ae 9a e7 89 b9 e5 ae 9a e6 8e a5 e5 8f a3 e3 _use............................
8e440 80 82 20 e5 b7 b2 e7 9f a5 e6 ad a4 e9 80 89 e9 a1 b9 e4 bc 9a e4 b8 ad e6 96 ad e5 85 b7 e6 9c ................................
8e460 89 e5 8a a8 e6 80 81 49 50 e6 8e a5 e5 8f a3 e7 9a 84 49 50 73 65 63 ef bc 8c e4 b8 8d e5 bb ba .......IP.........IPsec.........
8e480 e8 ae ae e8 bf 9b e8 a1 8c e6 ad a4 e7 b1 bb e6 93 8d e4 bd 9c e3 80 82 00 e5 90 af e7 94 a8 53 ...............................S
8e4a0 4e 4d 50 e5 90 8e e5 8f b0 e8 bf 9b e7 a8 8b e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 90 af e7 NMP.............................
8e4c0 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 90 af e7 94 a8 e5 ..SNMP..........................
8e4e0 87 ad e8 af 81 e5 88 9b e5 bb ba e3 80 81 e7 94 9f e6 88 90 e5 92 8c e6 bf 80 e6 b4 bb 00 e5 90 ................................
8e500 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e4 b8 8d e4 bc 9a e4 bb 8e e8 bf 99 e4 b8 80 e4 ................................
8e520 be a7 e5 90 af e5 8a a8 e6 ad a4 e8 bf 9e e6 8e a5 ef bc 8c e5 8f aa e5 93 8d e5 ba 94 e4 bc a0 ................................
8e540 e5 85 a5 e8 af b7 e6 b1 82 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e4 ................................
8e560 bc 9a e5 b0 86 e4 b8 bb e6 9c ba 20 55 55 49 44 28 e9 80 9a e7 94 a8 e5 94 af e4 b8 80 e8 af 86 ............UUID(...............
8e580 e5 88 ab e7 a0 81 29 e4 bd 9c e4 b8 ba e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e6 a0 87 e9 a2 98 e7 ......).........................
8e5a0 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e5 8f 91 e9 80 81 e5 88 b0 70 66 53 65 6e 73 65 e3 80 82 00 e5 ....................pfSense.....
8e5c0 90 af e7 94 a8 e6 ad a4 e9 98 9f e5 88 97 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f ................................
8e5e0 af e5 b0 86 44 48 43 50 e7 a7 9f e7 ba a6 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e6 b7 bb e5 8a a0 ....DHCP........................
8e600 e5 88 b0 52 52 44 e5 9b be e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e7 a6 81 e7 ...RRD..........................
8e620 94 a8 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 88 86 e5 89 b2 e5 85 ................................
8e640 b7 e6 9c 89 e5 a4 9a e4 b8 aa 70 68 61 73 65 20 32 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9e e6 8e a5 ..........phase.2...............
8e660 e6 9d a1 e7 9b ae e3 80 82 20 e5 af b9 e4 ba 8e e6 af 8f e4 b8 aa e5 ad 90 53 41 e4 bb 85 e6 94 .........................SA.....
8e680 af e6 8c 81 e5 8d 95 e4 b8 aa e6 b5 81 e9 87 8f e9 80 89 e6 8b a9 e5 99 a8 e7 9a 84 e8 bf 9c e7 ................................
8e6a0 a8 8b e7 ab af e7 82 b9 e9 9c 80 e8 a6 81 e3 80 82 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 ................................
8e6c0 a5 e5 bf 97 e8 ae b0 e5 bd 95 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 bf 97 e8 ae b0 ................................
8e6e0 e5 bd 95 ef bc 88 e9 bb 98 e8 ae a4 e4 b8 ba e7 ae 80 e5 8d 95 e8 ae b0 e5 bd 95 ef bc 89 00 e5 ................................
8e700 9c a8 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e6 97 b6 e5 90 af e7 94 a8 e7 ad 89 e5 be 85 e6 9c 9f ................................
8e720 e9 87 8d e7 bd ae 00 e5 90 af e7 94 a8 77 65 62 e7 95 8c e9 9d a2 e7 99 bb e5 bd 95 e7 9a 84 e8 .............web................
8e740 87 aa e5 8a a8 e5 ae 8c e6 88 90 00 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 00 e5 90 af e7 94 a8 ................../.............
8e760 2f e7 a6 81 e7 94 a8 e8 a7 84 e5 88 99 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 /...............................
8e780 00 e5 90 af e7 94 a8 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 e5 90 af e7 94 a8 e6 a3 80 e6 9f a5 ................................
8e7a0 49 50 e6 9c 8d e5 8a a1 00 e5 90 af e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d IP.........................IP...
8e7c0 e5 8a a1 00 e5 90 af e7 94 a8 e7 bc 93 e5 ad 98 e6 b5 81 e7 9a 84 e5 9f ba e7 a1 80 e6 9e b6 e6 ................................
8e7e0 9e 84 ef bc 8c e4 bd 9c e4 b8 ba e5 8a a0 e9 80 9f 4c 33 e5 92 8c 4c 32 e6 9f a5 e8 af a2 e4 bb .................L3...L2........
8e800 a5 e5 8f 8a e5 9c a8 e4 b8 8e 52 41 44 49 58 5f 4d 50 41 54 48 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 ..........RADIX_MPATH...........
8e820 a8 e6 97 b6 e6 8f 90 e4 be 9b e6 9c 89 e7 8a b6 e6 80 81 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 ................................
8e840 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e5 90 af e7 94 a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e4 ................................
8e860 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c e7 bb 88 e7 ab af e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 00 e5 90 ................................
8e880 af e7 94 a8 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 ................................
8e8a0 9f a5 e8 af a2 e8 8a b1 e8 b4 b9 e6 9b b4 e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 20 e5 8f af e4 bb ................................
8e8c0 a5 e9 80 9a e8 bf 87 e5 8d 95 e5 87 bb e6 b5 8f e8 a7 88 e5 99 a8 e4 b8 ad e7 9a 84 e5 81 9c e6 ................................
8e8e0 ad a2 e6 8c 89 e9 92 ae e9 9a 8f e6 97 b6 e5 81 9c e6 ad a2 e3 80 82 00 e5 90 af e7 94 a8 e7 b3 ................................
8e900 bb e7 bb 9f e8 b7 af e7 94 b1 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 ................................
8e920 e7 94 a8 e4 b8 8e e6 ad a4 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 4e 41 ..............................NA
8e940 54 ef bc 8c e5 b9 b6 e5 81 9c e6 ad a2 e5 a4 84 e7 90 86 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 T........................NAT....
8e960 88 99 00 e5 90 af e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e5 b0 86 e5 bf ab e9 80 9f e5 a1 ab e5 85 ................................
8e980 85 e6 97 a5 e5 bf 97 ef bc 8c e5 af b9 e4 ba 8e e8 b0 83 e6 95 b4 46 75 64 67 65 20 74 69 6d 65 ......................Fudge.time
8e9a0 20 32 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e6 ad a3 e5 9c a8 e5 90 af e7 94 a8 e5 87 .2..............................
8e9c0 ad e8 af 81 e6 94 af e6 8c 81 2e 2e 2e 00 45 6e 63 2e 20 61 6c 67 2e 00 e5 af b9 e6 ad a4 e9 85 ..............Enc..alg..........
8e9e0 8d e7 bd ae e6 96 87 e4 bb b6 e8 bf 9b e8 a1 8c e5 8a a0 e5 af 86 00 e4 b8 8d e6 94 af e6 8c 81 ................................
8ea00 e5 8a a0 e5 af 86 e7 9a 84 e7 a7 81 e9 92 a5 e3 80 82 00 e5 8a a0 e5 af 86 00 e5 8a a0 e5 af 86 ................................
8ea20 e7 ae 97 e6 b3 95 41 45 53 2d 47 43 4d e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e4 b8 80 e8 b5 ......AES-GCM.........IKEv2.....
8ea40 b7 e4 bd bf e7 94 a8 00 e7 bb 93 e6 9d 9f 00 e5 9c a8 25 73 e5 a4 84 e7 bb 93 e6 9d 9f e9 85 8d ..................%s............
8ea60 e7 bd ae e5 8d 87 e7 ba a7 00 e5 bc ba e5 88 b6 e5 8c b9 e9 85 8d 00 e8 8b b1 e8 af ad 00 e8 bf ................................
8ea80 9b e5 85 a5 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba ....CARP........................
8eaa0 8e 44 4e 53 e8 a7 a3 e6 9e 90 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b0 86 e9 97 b0 e7 .DNS.........IP.................
8eac0 a7 92 e9 85 8d e7 bd ae e4 bd 9c e4 b8 ba e6 96 87 e6 9c ac e8 be 93 e5 85 a5 e6 88 96 e9 80 89 ................................
8eae0 e6 8b a9 e8 a6 81 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e8 bf 9b e5 85 a5 e6 ................................
8eb00 8c 81 e7 bb ad 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e8 ae a4 e8 .....CARP.......................
8eb20 af 81 e7 a0 81 ef bc 9a 00 e8 bf 99 e6 98 af e4 bb a3 e7 90 86 41 52 50 e5 9c b0 e5 9d 80 e7 9a .....................ARP........
8eb40 84 43 49 44 52 20 62 6c 6f 63 6b 00 e4 bb a5 e4 b8 8b e5 88 97 e6 a0 bc e5 bc 8f e8 be 93 e5 85 .CIDR.block.....................
8eb60 a5 44 55 49 44 3a 20 25 31 24 73 20 25 32 24 73 00 20 e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 e5 9d .DUID:.%1$s.%2$s........MAC.....
8eb80 80 ef bc 8c e6 a0 bc e5 bc 8f e5 a6 82 e4 b8 8b ef bc 9a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 ...................xx:xx:xx:xx:x
8eba0 78 3a 78 78 00 e8 be 93 e5 85 a5 e8 87 aa e5 ae 9a e4 b9 89 e7 ab af e5 8f a3 e5 80 bc e4 bb a5 x:xx............................
8ebc0 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e5 80 bc ef bc 88 48 54 54 50 e4 b8 ba 38 30 ef bc 8c 48 54 ..................HTTP...80...HT
8ebe0 54 50 53 e4 b8 ba 34 34 33 ef bc 89 ef bc 8c e4 bf 9d e5 ad 98 e5 90 8e e7 ab 8b e5 8d b3 e7 94 TPS...443.......................
8ec00 9f e6 95 88 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e8 af 81 e4 b9 a6 ................................
8ec20 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e5 88 9b e5 bb ba e7 9a 84 e4 b8 8b e4 b8 80 e4 b8 aa e8 af ................................
8ec40 81 e4 b9 a6 e7 9a 84 e5 ba 8f e5 88 97 e5 8f b7 e7 9a 84 e5 8d 81 e8 bf 9b e5 88 b6 e6 95 b0 e3 ................................
8ec60 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e6 8e a5 e5 8f a3 e7 9a 84 e6 8f 8f e8 bf ................................
8ec80 b0 ef bc 88 e5 90 8d e7 a7 b0 ef bc 89 e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 ................................
8eca0 e6 8f 8f e8 bf b0 ef bc 8c e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e ................................
8ecc0 90 ef bc 89 00 e6 82 a8 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f ................................
8ece0 e8 bf b0 ef bc 8c e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc ................................
8ed00 89 e3 80 82 00 e8 be 93 e5 85 a5 e8 af b4 e6 98 8e ef bc 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 ................................
8ed20 e5 90 8e e6 8b 96 e5 8a a8 e5 88 b0 e6 89 80 e9 9c 80 e7 9a 84 e4 bd 8d e7 bd ae e3 80 82 00 e6 ................................
8ed40 9c 80 e5 a4 a7 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 ....................Kbit./.s....
8ed60 e8 be 93 e5 85 a5 e8 a6 81 e5 9c a8 e6 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 ...............MAC..............
8ed80 8c e7 9a 84 e4 b8 8b e8 bd bd e9 99 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 ...................Kbit./.s.....
8eda0 9c 80 e5 a4 a7 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 ....................Kbit./.s....
8edc0 e8 be 93 e5 85 a5 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be ......Growl.....................
8ede0 93 e5 85 a5 e6 90 9c e7 b4 a2 e5 ad 97 e7 ac a6 e4 b8 b2 e6 88 96 2a 20 6e 69 78 e6 ad a3 e5 88 ......................*.nix.....
8ee00 99 e8 a1 a8 e8 be be e5 bc 8f e4 bb a5 e6 90 9c e7 b4 a2 e6 8f 92 e4 bb b6 e5 90 8d e7 a7 b0 e5 ................................
8ee20 92 8c e6 8f 8f e8 bf b0 e3 80 82 00 e8 be 93 e5 85 a5 e5 8c 85 e5 90 ab e5 a4 a7 e9 87 8f 49 50 ..............................IP
8ee40 e5 92 8c 2f e6 88 96 e5 ad 90 e7 bd 91 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d .../..................URL.......
8ee60 e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 88 ................................
8ee80 9b e5 bb ba e5 8c 85 e5 90 ab e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e7 9a 84 e8 a1 a8 e6 96 87 e4 ................................
8eea0 bb b6 e3 80 82 20 e8 bf 99 e5 b0 86 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 e9 87 8f e5 9c b0 e5 9d ................................
8eec0 80 ef bc 88 33 30 2c 30 30 30 2b ef bc 89 e6 88 96 e5 b0 8f e6 95 b0 e5 ad 97 e3 80 82 00 e8 be ....30,000+.....................
8eee0 93 e5 85 a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e5 8f b7 e5 92 8c 2f e6 88 96 e7 ab af e5 8f a3 ....................../.........
8ef00 e8 8c 83 e5 9b b4 e5 88 97 e8 a1 a8 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 .....................URL........
8ef20 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 e3 80 82 00 e6 9c 80 e5 a4 ................................
8ef40 a7 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e5 9c a8 e6 ................Kbit./.s........
8ef60 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e8 be 93 e5 85 a5 e8 af 81 e4 b9 a6 e7 9a 84 e5 85 b6 e4 bb 96 ................................
8ef80 e6 a0 87 e8 af 86 e7 ac a6 e3 80 82 20 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e5 ad 97 e6 ae b5 e5 ................................
8efa0 b0 86 e4 bd 9c e4 b8 ba e5 a4 87 e7 94 a8 e5 90 8d e7 a7 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 ................................
8efc0 e5 88 b0 e8 af 81 e4 b9 a6 e4 b8 ad e3 80 82 00 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 49 50 e5 9c ............................IP..
8efe0 b0 e5 9d 80 e4 bb a5 e7 94 a8 e4 ba 8e e7 9b 91 e8 a7 86 ef bc 8c 20 e5 a6 82 e6 9e 9c e7 bd 91 ................................
8f000 e5 85 b3 e4 b8 8d e5 93 8d e5 ba 94 49 43 4d 50 e5 9b 9e e6 98 be e8 af b7 e6 b1 82 ef bc 8c e8 ............ICMP................
8f020 af b7 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e5 9c ................................
8f040 a8 e6 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 9a 84 e4 b8 8a e4 bc a0 e9 ....MAC.........................
8f060 99 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8a e4 bc a0 ........Kbit./.s................
8f080 e9 80 9f e5 ba a6 20 ef bc 88 4b 62 69 74 2f 73 ef bc 89 00 e8 be 93 e5 85 a5 e5 85 b6 e4 bb 96 ..........Kbit/s................
8f0a0 e9 85 8d e7 bd ae e5 8f 82 e6 95 b0 e5 b9 b6 e6 b7 bb e5 8a a0 e5 88 b0 e6 ad a4 e5 a4 84 ef bc ................................
8f0c0 8c e4 bb a5 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 ................................
8f0e0 e4 b8 ba e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 e6 b7 bb e5 8a ................................
8f100 a0 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 ................................
8f120 8f b7 e5 88 86 e9 9a 94 e3 80 82 20 25 31 24 73 e7 a4 ba e4 be 8b ef bc 9a 70 75 73 68 e2 80 9c ............%1$s.........push...
8f140 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 e2 80 9d 3b route.10.0.0.0.255.255.255.0...;
8f160 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 ...................OpenVPN......
8f180 e7 ab af e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc ................................
8f1a0 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb ................................
8f1c0 e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 ......OpenVPN...................
8f1e0 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 ................................
8f200 e9 9a 94 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 ......%1$s......:.push."route.10
8f220 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 e8 be 93 e5 85 a5 e8 a6 81 e6 .0.0.0.255.255.255.0"...........
8f240 b7 bb e5 8a a0 e5 88 b0 e8 bd ac e5 8f 91 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 ................................
8f260 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 ................................
8f280 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 ................................
8f2a0 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 ................................
8f2c0 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 ................................
8f2e0 e7 9b ae e5 af bc e5 85 a5 e5 88 ab e5 90 8d e3 80 82 20 e4 bb 85 e5 af b9 e5 b0 8f e5 9e 8b 49 ...............................I
8f300 50 e5 9c b0 e5 9d 80 ef bc 88 e5 b0 8f e4 ba 8e 33 30 30 30 ef bc 89 e4 bd bf e7 94 a8 e3 80 82 P...............3000............
8f320 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 ................................
8f340 9a 84 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd ................................
8f360 bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ae e5 af bc e5 85 a5 e5 88 ab e5 ................................
8f380 90 8d e3 80 82 20 e4 bb 85 e7 94 a8 e4 ba 8e e5 b0 8f e5 9e 8b e7 ab af e5 8f a3 ef bc 88 e5 b0 ................................
8f3a0 8f e4 ba 8e 33 30 30 30 ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 ....3000........................
8f3c0 a5 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 20 e4 b8 bb e6 9c ba ................................
8f3e0 e5 bf 85 e9 a1 bb e7 94 b1 e5 85 b6 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 ae 8c e5 85 a8 e5 90 88 ............IP..................
8f400 e6 a0 bc e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 e6 8c 87 e5 ae 9a e3 80 82 20 e5 ae 9a ............FQDN................
8f420 e6 9c 9f e9 87 8d e6 96 b0 e8 a7 a3 e6 9e 90 e5 92 8c e6 9b b4 e6 96 b0 46 51 44 4e e4 b8 bb e6 ........................FQDN....
8f440 9c ba e5 90 8d e3 80 82 20 e5 a6 82 e6 9e 9c 44 4e 53 e6 9f a5 e8 af a2 e8 bf 94 e5 9b 9e e5 a4 ...............DNS..............
8f460 9a e4 b8 aa 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e3 80 82 20 e8 bf 98 e5 ....IP..........................
8f480 8f af e4 bb a5 e8 be 93 e5 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e ...........IP...............192.
8f4a0 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 ef bc 89 e6 88 96 e5 b0 8f e5 9e 8b 168.1.1-192.168.1.10............
8f4c0 e5 ad 90 e7 bd 91 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 ef bc ...............192.168.1.16/28..
8f4e0 89 ef bc 8c e5 b9 b6 e7 94 9f e6 88 90 e5 8d 95 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 88 ...................IP...........
8f500 97 e8 a1 a8 e3 80 82 00 e4 b8 ba e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 e8 be 93 e5 85 a5 e8 ae a4 ................................
8f520 e8 af 81 e7 9a 84 53 53 48 e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 aa e5 ......SSH.......................
8f540 87 ad e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 ................................
8f560 e9 9a 94 e3 80 82 e6 89 80 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 e5 87 ad e8 af 81 e5 b0 86 e8 a2 ................................
8f580 ab e6 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 bf 87 e6 9c 9f 20 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 ................................
8f5a0 aa e5 87 ad e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 ................................
8f5c0 88 86 e9 9a 94 e3 80 82 20 e5 89 a9 e4 bd 99 e6 97 b6 e9 97 b4 ef bc 8c e5 a6 82 e6 9e 9c e6 9c ................................
8f5e0 89 e6 95 88 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e3 80 82 00 ................................
8f600 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e7 ab af e5 8f a3 ef bc 8c e6 af 8f e4 b8 ................................
8f620 aa e6 9d a1 e7 9b ae e5 85 b7 e6 9c 89 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 ................................
8f640 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e9 80 9a e8 bf 87 e5 86 ................................
8f660 92 e5 8f b7 e5 88 86 e9 9a 94 e6 9d a5 e8 a1 a8 e7 a4 ba e3 80 82 00 e8 be 93 e5 85 a5 44 48 43 .............................DHC
8f680 50 e7 bc 96 e5 8f b7 e5 92 8c e8 a6 81 e5 8c 85 e6 8b ac e5 9c a8 44 48 43 50 e7 a7 9f e7 94 a8 P.....................DHCP......
8f6a0 e4 bf a1 e6 81 af e4 b8 ad e7 9a 84 e6 af 8f e4 b8 aa e9 a1 b9 e7 9b ae e7 9a 84 e5 80 bc e3 80 ................................
8f6c0 82 00 e8 be 93 e5 85 a5 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 ........RADIUS............IP....
8f6e0 9d 80 e3 80 82 20 00 e8 be 93 e5 85 a5 e6 89 80 e9 80 89 e9 85 8d e7 bd ae e9 83 a8 e5 88 86 e5 ................................
8f700 ba 94 e5 90 8c e6 ad a5 e5 88 b0 e7 9a 84 e8 bf 9c e7 a8 8b e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 ................................
8f720 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e7 IP.........%1$s%1$sXMLRPC.......
8f740 9b ae e5 89 8d e4 bb 85 e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e4 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f ................................
8f760 e7 9b b8 e5 90 8c e7 9a 84 e5 8d 8f e8 ae ae e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e8 bf 9e e6 8e ................................
8f780 a5 20 2d 20 e7 a1 ae e4 bf 9d e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 e7 ab af e5 8f a3 e5 ..-.............................
8f7a0 92 8c e5 8d 8f e8 ae ae e8 bf 9b e8 a1 8c e4 ba 86 e7 9b b8 e5 ba 94 e7 9a 84 e8 ae be e7 bd ae ................................
8f7c0 ef bc 81 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 ...%1$s.........................
8f7e0 91 98 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 ................................
8f800 49 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 IP..............................
8f820 a5 e4 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 ......................IP........
8f840 be 93 e5 85 a5 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e6 8f 90 e4 be 9b e7 bb 99 e5 ae .....L2TP.......................
8f860 a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 85 b3 e2 80 9d e7 9a 84 49 ...............................I
8f880 50 e5 9c b0 e5 9d 80 e3 80 82 20 20 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 e8 a2 ab e8 ae be e7 P...........%1$s................
8f8a0 bd ae e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 ................................
8f8c0 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 25 31 24 73 e6 b3 a8 e6 84 8f ef ............IP...%1$s%1$s.......
8f8e0 bc 9a e8 bf 99 e4 b8 8d e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 ................................
8f900 e4 b8 8a e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 ........................IP......
8f920 e3 80 82 00 e8 be 93 e5 85 a5 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e8 af a5 e6 8f ..........PPPoE.................
8f940 90 e4 be 9b e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 ................................
8f960 85 b3 e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 ........IP.........%1$s.........
8f980 e8 a2 ab e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 ................................
8f9a0 8b e5 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 e6 b3 a8 e6 ...................IP...%1$s....
8f9c0 84 8f ef bc 9a e4 b8 8d e8 83 bd e8 ae be e7 bd ae e4 b8 ba e4 bb bb e4 bd 95 e5 9c a8 e6 ad a4 ................................
8f9e0 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e7 9a 84 49 50 e5 9c b0 ...........................IP...
8fa00 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 ad 97 e7 ................................
8fa20 ac a6 e4 b8 b2 20 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 ....................../.........
8fa40 e5 87 ad e8 af 81 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 8d b7 e5 8f b7 20 28 30 2e 2e 25 64 29 .........................(0..%d)
8fa60 20 00 e8 be 93 e5 85 a5 56 48 49 44 e7 bb 84 e5 af 86 e7 a0 81 00 e8 bf 9b e5 85 a5 56 48 49 44 ........VHID................VHID
8fa80 e7 bb 84 e7 9a 84 e6 9c ba e5 99 a8 e5 b0 86 e5 85 b1 e4 ba ab e3 80 82 00 e8 be 93 e5 85 a5 56 ...............................V
8faa0 4c 41 4e e6 a0 87 e8 ae b0 ef bc 88 31 2d 34 30 39 34 ef bc 89 00 e8 be 93 e5 85 a5 57 41 4e e6 LAN.........1-4094..........WAN.
8fac0 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 88 96 e6 8c 89 e2 80 9c 61 e2 80 9d e8 bf 9b e8 a1 8c e8 87 ....................a...........
8fae0 aa e5 8a a8 e6 a3 80 e6 b5 8b 00 e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 ................................
8fb00 e7 9a 84 58 2e 35 30 39 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 ...X.509........................
8fb20 e5 af 86 e7 a0 81 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 56 50 4e e7 9a 84 e7 94 a8 e6 88 .....................VPN........
8fb40 b7 e5 90 8d e3 80 82 20 e6 b3 a8 e6 84 8f e5 8c ba e5 88 86 e5 a4 a7 e5 b0 8f e5 86 99 e3 80 82 ................................
8fb60 00 e8 be 93 e5 85 a5 e5 ae 8c e6 95 b4 e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 ................................
8fb80 90 8d e3 80 82 20 e5 a6 82 ef bc 9a 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 ............myhost.dyndns.org%1$
8fba0 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 49 44 20 28 e4 b8 sDNS.Made.Easy:.......DNS.ID.(..
8fbc0 8d e8 a6 81 e4 b8 bb e6 9c ba e5 90 8d 29 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 .............)%1$she.net.tunnelb
8fbe0 72 6f 6b 65 72 3a e8 be 93 e5 85 a5 e9 9a a7 e9 81 93 49 44 e3 80 82 25 31 24 73 47 6c 65 53 59 roker:............ID...%1$sGleSY
8fc00 53 3a 20 e8 be 93 e5 85 a5 e8 ae b0 e5 bd 95 49 44 e3 80 82 25 31 24 73 44 4e 53 69 6d 70 6c 65 S:.............ID...%1$sDNSimple
8fc20 3a 20 e5 8f aa e8 be 93 e5 85 a5 e5 9f 9f e5 90 8d e3 80 82 25 31 24 73 4e 61 6d 65 63 68 65 61 :...................%1$sNamechea
8fc40 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a p,.Cloudflare,.GratisDNS,.Hover:
8fc60 20 e5 88 86 e5 88 ab e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e5 90 8d e5 92 8c e5 9f 9f e5 90 8d ef ................................
8fc80 bc 8c e5 9f 9f e5 90 8d e7 94 b1 e6 98 af e6 8f 90 e4 be 9b e5 95 86 e5 a4 84 e7 90 86 e7 9a 84 ................................
8fca0 e5 9f 9f e6 88 96 e5 ad 90 e5 9f 9f e5 8c ba e5 9f 9f e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 ................................
8fcc0 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 ........DNS.....................
8fce0 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 .....................DNS........
8fd00 a5 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 .............................DNS
8fd20 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 ................................
8fd40 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 ..........DNS...................
8fd60 53 4d 54 50 e8 ae a4 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 9a 84 e5 af 86 e7 a0 81 e3 SMTP......e-mail................
8fd80 80 82 20 00 e8 be 93 e5 85 a5 e8 a6 81 e5 90 91 e5 85 b6 e5 8f 91 e9 80 81 e9 82 ae e4 bb b6 e9 ................................
8fda0 80 9a e7 9f a5 e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 e4 be 8b ................................
8fdc0 e5 a6 82 ef bc 9a 78 78 78 78 78 40 73 69 6e 61 2e 63 6f 6d 00 e8 be 93 e5 85 a5 53 4d 54 50 e8 ......xxxxx@sina.com.......SMTP.
8fde0 ae a4 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 94 a8 e6 88 b7 00 e8 be 93 e5 85 a5 31 3a .....e-mail...................1:
8fe00 31 e6 98 a0 e5 b0 84 e4 b8 ba e5 a4 96 e9 83 a8 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e4 b8 80 e4 1...............................
8fe20 b8 aa e5 b9 bf e5 9f 9f e7 bd 91 ef bc 89 e7 9a 84 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 8b ................................
8fe40 e5 9c b0 e5 9d 80 e3 80 82 e4 b8 8b e9 9d a2 e7 9a 84 e5 86 85 e9 83 a8 e5 9c b0 e5 9d 80 e7 9a ................................
8fe60 84 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 b0 86 e8 a2 ab e5 ba 94 e7 94 a8 e5 88 b0 e8 bf 99 e4 ................................
8fe80 b8 aa 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 96 e9 83 a8 e6 ba 90 25 31 24 ..IP.........................%1$
8fea0 73 e7 ab af e5 8f a3 e6 88 96 e8 8c 83 e5 9b b4 25 32 24 73 20 e7 94 a8 e4 ba 8e e5 9c a8 e5 8c s...............%2$s............
8fec0 b9 e9 85 8d e8 a7 84 e5 88 99 e7 9a 84 e8 bf 9e e6 8e a5 e4 b8 8a e9 87 8d e6 96 b0 e6 98 a0 e5 ................................
8fee0 b0 84 e5 8e 9f e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e3 80 82 20 25 33 24 73 e7 ab af e5 8f a3 e8 .....................%3$s.......
8ff00 8c 83 e5 9b b4 e7 94 b1 e4 bd 8e e7 ab af e5 8f a3 e5 8f b7 e5 92 8c e9 ab 98 e7 ab af e5 8f a3 ................................
8ff20 e5 8f b7 e7 94 a8 22 3a 22 e5 88 86 e9 9a 94 e3 80 82 25 34 24 73 e9 80 89 e4 b8 ad 25 31 24 73 ......":".........%4$s......%1$s
8ff40 e9 9d 99 e6 80 81 e7 ab af e5 8f a3 25 32 24 73 e6 97 b6 e7 95 99 e7 a9 ba e3 80 82 00 e8 be 93 ............%2$s................
8ff60 e5 85 a5 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 ...1...1..................LAN...
8ff80 e5 ad 90 e7 bd 91 e3 80 82 20 e4 b8 ba e5 86 85 e9 83 a8 e5 ad 90 e7 bd 91 e6 8c 87 e5 ae 9a e7 ................................
8ffa0 9a 84 e5 ad 90 e7 bd 91 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 a8 ................................
8ffc0 e5 ad 90 e7 bd 91 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 e7 ................................
8ffe0 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 73 20 e4 .................IP.........%s..
90000 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 .....:.192.168.1.12.............
90020 e8 be 93 e5 85 a5 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e5 88 9d e5 a7 8b e5 8c 96 e5 ad ................................
90040 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e4 b8 8d e8 a6 81 e5 9c a8 e5 91 bd e4 bb a4 e7 9a 84 e5 bc 80 ................................
90060 e5 a4 b4 e5 8c 85 e5 90 ab e2 80 9c 41 54 e2 80 9d e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 ae ............AT..................
90080 b8 e5 a4 9a e7 8e b0 e4 bb a3 55 53 42 20 33 47 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e4 ..........USB.3G................
900a0 b8 8d e9 9c 80 e8 a6 81 e5 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 00 e5 9c ................................
900c0 a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e9 98 9f e5 88 97 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 20 ................................
900e0 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc ef bc 8c e5 b9 b6 e5 b0 86 e5 a4 a7 e5 b0 ................................
90100 8f e9 99 90 e5 88 b6 e4 b8 ba 31 35 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e8 be 93 e5 85 a5 e8 ..........15....................
90120 a6 81 e6 b3 a8 e5 86 8c 47 72 6f 77 6c e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e3 ........Growl...................
90140 80 82 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e5 87 ad e8 ................../.............
90160 af 81 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 87 ad e8 af 81 e6 95 b0 e9 87 8f 28 31 2e 2e 25 64 ..........................(1..%d
90180 29 e3 80 82 20 e8 ad a6 e5 91 8a ef bc 9a e6 9b b4 e6 94 b9 e7 8e b0 e6 9c 89 e5 8d b7 e7 9a 84 )...............................
901a0 e7 bc 96 e5 8f b7 e4 bc 9a e5 b0 86 e6 89 80 e6 9c 89 e5 87 ad e8 af 81 e9 87 8d e6 96 b0 e6 a0 ................................
901c0 87 e8 ae b0 e4 b8 ba e6 9c aa e4 bd bf e7 94 a8 00 e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8c ................................
901e0 e6 97 b6 e7 99 bb e9 99 86 57 65 62 20 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e6 9c 80 e5 .........Web....................
90200 a4 a7 e6 95 b0 e9 87 8f ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 e3 80 82 00 e8 be 93 e5 .......................2........
90220 85 a5 e6 96 b0 56 4c 41 4e e7 9a 84 e7 88 b6 e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 ef bc 88 e5 a6 .....VLAN.......................
90240 82 e6 9e 9c e5 ae 8c e6 88 90 ef bc 8c e5 88 99 e4 b8 ba e7 a9 ba ef bc 89 ef bc 9a 00 e8 be 93 ................................
90260 e5 85 a5 e8 bf 9c e7 a8 8b 67 72 6f 77 e9 80 9a e7 9f a5 e8 ae be e5 a4 87 e7 9a 84 e5 af 86 e7 .........grow...................
90280 a0 81 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 8e a5 e5 8f 97 e8 bd ae e8 af a2 e4 ba 8b e4 bb ................................
902a0 b6 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 36 31 ef bc 89 20 00 e8 be 93 e5 85 ...................161..........
902c0 a5 e5 8f 91 e9 80 81 e9 99 b7 e9 98 b1 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 ...............................1
902e0 36 32 ef bc 89 00 e8 be 93 e5 85 a5 e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 62..............................
90300 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 .............IP.................
90320 8a a8 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 ................................
90340 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 IPv4............................
90360 e7 9a 84 e5 85 ac e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 .........IP.....................
90380 00 e8 be 93 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 bf 99 ................................
903a0 e5 b0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 ................................
903c0 be 93 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 8c e8 a6 86 e7 9b 96 ................................
903e0 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 ................................
90400 94 a8 e4 ba 8e e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab ........RADIUS..................
90420 e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 ................................
90440 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 90 91 e5 89 af 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 .................RADIUS.........
90460 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 ................................
90480 a5 e3 80 82 00 e8 be 93 e5 85 a5 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b e4 b9 8b e9 97 b4 e7 ............&quot;$&quot;.......
904a0 9a 84 e6 96 87 e6 9c ac 20 e5 92 8c 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b e7 9a 84 4e 4d 45 41 ............&quot;*&quot;...NMEA
904c0 e5 91 bd e4 bb a4 e5 ad 97 e7 ac a6 e4 b8 b2 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e5 ................................
904e0 90 8d e7 a7 b0 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e8 bf ................................
90500 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 af 86 e7 a0 81 e3 .............web................
90520 80 82 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 ..%1$s..........................
90540 98 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 ...............................I
90560 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 P...............................
90580 e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb ................................
905a0 9f e7 9a 84 e9 85 8d e7 bd ae e5 99 a8 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 e4 b8 8d .........................%1$s...
905c0 e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 b8 8a e4 bd bf e7 94 ................................
905e0 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e5 88 b0 49 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 ...................IP...........
90600 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 ................................
90620 e7 9a 84 e7 a7 92 e6 95 b0 ef bc 88 e7 a7 92 ef bc 89 ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ................................
90640 ba 34 35 e7 a7 92 e3 80 82 00 e8 be 93 e5 85 a5 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 e7 9a 84 e5 .45.............................
90660 80 bc ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 25 31 24 73 e6 b3 ..........................%1$s..
90680 a8 e6 84 8f ef bc 9a e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 ...................NAT.+........
906a0 a1 e5 bc 8f e4 b8 8b e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 ................................
906c0 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 00 e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e6 95 b4 ................................
906e0 e4 b8 aa e5 ad 90 e6 a0 91 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 9d a1 e7 9b ae 00 e5 b7 b2 e6 b7 bb ................................
90700 e5 8a a0 e6 9d a1 e7 9b ae 20 25 73 00 e9 94 99 e8 af af 00 e9 94 99 e8 af af 20 37 30 30 00 e9 ..........%s...............700..
90720 94 99 e8 af af 20 37 39 39 00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 e6 98 af 20 27 25 31 24 73 27 ......799.................'%1$s'
90740 20 2d 20 25 32 24 73 00 e6 8e a5 e6 94 b6 e5 88 b0 e9 94 99 e8 af af e4 bb a3 e7 a0 81 00 e6 af .-.%2$s.........................
90760 94 e8 be 83 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 00 e9 94 99 e8 af af 3a e5 88 9b e5 bb ..........................:.....
90780 ba 57 65 62 47 55 49 e8 af 81 e4 b9 a6 e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 3a 20 6f 70 65 6e 73 .WebGUI..................:.opens
907a0 73 6c e5 ba 93 e8 bf 94 e5 9b 9e 3a 20 25 73 00 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e6 a8 a1 e5 sl.........:.%s.................
907c0 bc 8f 20 25 31 24 73 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 09 20 25 32 ...%1$s.......................%2
907e0 24 73 20 e6 8e a5 e5 8f a3 e5 8f af e8 83 bd e4 b8 8d e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e6 89 $s..............................
90800 80 e9 80 89 e6 a8 a1 e5 bc 8f e5 88 9b e5 bb ba e6 9b b4 e5 a4 9a e5 85 8b e9 9a 86 e3 80 82 00 ................................
90820 e5 88 9b e5 bb ba e5 a5 97 e6 8e a5 e5 ad 97 e6 97 b6 e5 87 ba e9 94 99 ef bc 81 00 e5 9c a8 e5 ................................
90840 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e4 b8 8a ................................
90860 e6 98 be e7 a4 ba e8 bf 87 e6 9c 9f e5 87 ad e8 af 81 e7 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 ................................
90880 af e3 80 82 00 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 94 99 e8 af af ................................
908a0 e9 a1 b5 e9 9d a2 e4 b8 8a 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 e6 98 be e7 ..........($PORTAL_MESSAGE$)....
908c0 a4 ba e6 97 a0 e6 95 88 e5 87 ad e8 af 81 e7 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 af e3 80 82 ................................
908e0 00 e5 88 9b e5 bb ba e6 8e a5 e5 8f a3 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e8 af b7 e9 ................................
90900 87 8d e8 af 95 e3 80 82 00 e5 9c a8 47 6f 6f 67 6c 65 e7 bb 93 e6 9d 9f e6 97 b6 e5 8f 91 e7 94 ............Google..............
90920 9f e9 94 99 e8 af af ef bc 8c e8 af b7 e5 9c a8 35 e5 88 86 e9 92 9f e5 90 8e e9 87 8d e8 af 95 ................5...............
90940 00 e8 a7 a3 e6 9e 90 20 25 73 e6 97 b6 e9 94 99 e8 af af 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 82 ........%s......................
90960 e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 00 e5 90 af e5 8a a8 20 25 73 e7 bd 91 e5 85 b3 e7 9b 91 e6 ....................%s..........
90980 8e a7 e5 87 ba e9 94 99 00 e5 86 99 e5 85 a5 e6 96 87 e4 bb b6 e6 97 b6 e5 87 ba e9 94 99 20 00 ................................
909a0 e9 94 99 e8 af af ef bc 9a 25 31 24 73 20 e8 af b4 e6 98 8e 3a 20 25 32 24 73 00 e9 94 99 e8 af .........%1$s.......:.%2$s......
909c0 af 3a 20 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e8 b7 9f e8 b8 aa 2f e8 a7 a3 e6 9e 90 25 .:....................../......%
909e0 73 00 e9 94 99 e8 af af 3a 20 e6 97 a0 e6 b3 95 e5 b0 86 20 25 73 e5 86 99 e5 85 a5 49 50 73 65 s.......:...........%s......IPse
90a00 63 20 43 41 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a e6 97 a0 e6 b3 95 e4 b8 ba 25 73 c.CA................:.........%s
90a20 e5 86 99 e5 85 a5 49 50 73 65 63 20 43 52 4c e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a ......IPsec.CRL................:
90a40 20 e6 97 a0 e6 b3 95 e5 b0 86 25 73 e5 86 99 e5 85 a5 70 68 61 73 65 20 31 e8 af 81 e4 b9 a6 e6 ..........%s......phase.1.......
90a60 96 87 e4 bb b6 00 e9 94 99 e8 af af 3a e6 97 a0 e6 b3 95 e5 b0 86 25 73 e5 86 99 e5 85 a5 70 68 ............:.........%s......ph
90a80 61 73 65 20 31 20 e5 af 86 e9 92 a5 e6 96 87 e4 bb b6 00 e9 94 99 e8 af af 3a 25 73 e8 af 81 e4 ase.1....................:%s....
90aa0 b9 a6 e7 9a 84 e5 93 88 e5 b8 8c e4 bf a1 e6 81 af e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af ................................
90ac0 af 3a 20 25 73 e7 9a 84 70 68 61 73 65 20 31 20 e8 af 81 e4 b9 a6 e5 8f 82 e8 80 83 e6 97 a0 e6 .:.%s...phase.1.................
90ae0 95 88 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e5 86 99 e5 85 a5 44 55 49 44 ef bc 88 44 ........................DUID...D
90b00 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 e6 96 87 e4 bb b6 20 2d 20 e6 96 HCP.........................-...
90b20 87 e4 bb b6 e5 86 99 e5 85 a5 e9 94 99 e8 af af e3 80 82 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d ................................
90b40 e8 af 95 e5 86 99 e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 .........DUID...DHCP............
90b60 e7 ac a6 ef bc 89 2d 20 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e7 9a 84 44 55 49 44 00 e9 ......-...................DUID..
90b80 94 99 e8 af af ef bc 8c e4 b8 8d e8 83 bd e5 9c a8 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 ..................system_generat
90ba0 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 e6 89 93 e5 bc 80 20 25 31 24 73 e_nginx_config().%2$s.......%1$s
90bc0 20 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 73 20 e5 9c a8 20 44 48 ........:..............%s.....DH
90be0 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 CP6_Config_File_Override().for.r
90c00 65 61 64 69 6e 67 2e 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 44 48 43 50 5f eading.....................DHCP_
90c20 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 e4 b8 ad e6 89 93 e5 bc 80 Config_File_Override()..........
90c40 25 73 e8 bf 9b e8 a1 8c e8 af bb e5 8f 96 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e4 b8 8d e8 83 %s..............................
90c60 bd e6 89 93 e5 bc 80 20 27 25 31 24 73 27 20 e5 9c a8 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c ........'%1$s'.....captiveportal
90c80 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 e9 94 99 e8 af af 3a 20 e5 9c _write_elements()%2$s.......:...
90ca0 a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 e4 b8 ad e6 97 a0 e6 .system_webgui_start().%s.......
90cc0 b3 95 e6 89 93 e5 bc 80 e8 af 81 e4 b9 a6 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a 20 ..............................:.
90ce0 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 e6 97 a0 e6 b3 ...system_webgui_start().%s.....
90d00 95 e6 89 93 e5 bc 80 e8 af 81 e4 b9 a6 e5 af 86 e9 92 a5 e3 80 82 00 e9 94 99 e8 af af 3a 20 e4 .............................:..
90d20 b8 8d e8 83 bd e6 89 93 e5 bc 80 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 e5 9c a8 20 ...........dhclient_%s.conf.....
90d40 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 interface_dhcp_configure().for.w
90d60 72 69 74 69 6e 67 2e 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 riting....................servic
90d80 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 es_dhcpdv4_configure().%s.......
90da0 bc 80 64 68 63 70 64 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 ..dhcpd.conf....................
90dc0 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 64 system_dmesg_save().%s.........d
90de0 6d 65 73 67 2e 62 6f 6f 74 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 79 73 74 mesg.boot...................syst
90e00 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 em_hosts_generate...............
90e20 68 6f 73 74 73 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c hosts...........................
90e40 a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 .vpn_l2tp_configure.............
90e60 bc 80 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 ..mpd.conf......................
90e80 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d vpn_pppoe_configure()..........m
90ea0 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e pd.conf......................vpn
90ec0 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 _l2tp_configure()..........mpd.s
90ee0 65 63 72 65 74 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 70 ecret......................vpn_p
90f00 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 65 ppoe_configure()..........mpd.se
90f20 63 72 65 74 e3 80 82 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 6d 70 64 cret..........:..............mpd
90f40 5f 25 31 24 73 2e 63 6f 6e 66 20 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e _%1$s.conf....interface_ppps_con
90f60 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 figure().%2$s...................
90f80 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 services_radvd_configure........
90fa0 ad e6 89 93 e5 bc 80 72 61 64 76 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 .......radvd.conf...............
90fc0 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 .......services_snmpd_configure(
90fe0 29 25 73 e4 b8 ad e6 89 93 e5 bc 80 73 6e 6d 70 64 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a )%s.........snmpd.conf..........
91000 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 ............system_syslogd_start
91020 28 29 2e 25 73 e4 b8 ad e7 9a 84 73 79 73 6c 6f 67 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a ().%s......syslog.conf..........
91040 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 76 6f 75 63 68 65 72 2e 63 66 67 00 e9 94 99 e8 af af ef bc ............voucher.cfg.........
91060 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 58 4d 4c e8 be 93 e5 85 a5 00 e9 94 99 e8 af af ef bc 9a .............XML................
91080 e4 b8 8d e5 85 81 e8 ae b8 00 e9 94 99 e8 af af 20 e8 bf 9b 00 e9 94 99 e8 af af 20 e5 87 ba 00 ................................
910a0 e6 89 80 e6 9c 89 e4 ba 8b e4 bb b6 00 e4 be 8b e5 ad 90 00 e4 be 8b e5 a6 82 3a 20 26 61 6d 70 ..........................:.&amp
910c0 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 ;(objectClass=inetOrgPerson)(mai
910e0 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 e5 a4 9a e4 bd 99 e7 9a 84 e5 90 8c e4 bc b4 l=*@example.com)................
91100 00 e4 bb 85 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 af 00 e6 8e 92 e9 99 a4 00 e4 bb 8e 4c 41 4e e5 ad ...........................LAN..
91120 90 e7 bd 91 e5 b0 86 e6 b5 81 e9 87 8f e6 8e 92 e9 99 a4 e5 88 b0 49 50 73 65 63 e7 9a 84 4c 41 ......................IPsec...LA
91140 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb 8e e7 a8 8d e5 90 8e e6 9b b4 e5 b8 b8 e8 a7 81 N.IP............................
91160 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e6 8e 92 e9 99 a4 e5 9c b0 e5 9d 80 e3 80 82 00 e6 89 a7 e8 ................................
91180 a1 8c 00 e6 89 a7 e8 a1 8c 50 48 50 e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c 53 68 65 6c 6c e5 91 .........PHP.............Shell..
911a0 bd e4 bb a4 00 e6 89 a7 e8 a1 8c e8 be 93 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 ................................
911c0 8c e6 ad a4 50 48 50 e4 bb a3 e7 a0 81 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d ....PHP...................custom
911e0 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 e6 ad a3 e5 9c _php_global_functions().........
91200 a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e .......custom_php_install_comman
91220 64 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 d()................custom_php_re
91240 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e7 8e b0 e6 9c 89 e7 sync_config_command()...........
91260 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 ................................
91280 a6 e9 80 89 e6 8b a9 20 00 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 ................................
912a0 97 e8 a1 a8 20 00 e6 89 a9 e5 b1 95 00 e6 8e a5 e6 94 b6 00 e5 ae 9e e9 aa 8c e4 bd 8d 30 78 32 .............................0x2
912c0 30 e6 94 af e6 8c 81 00 e6 88 aa e6 ad a2 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 00 e5 88 b0 e6 0...............................
912e0 9c 9f 00 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 00 e8 bf 87 e6 9c 9f e7 9a 84 e5 87 ad e8 af 81 e4 ................................
91300 bf a1 e6 81 af 00 e5 88 b0 e6 9c 9f e5 9c a8 20 00 e4 bd bf e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 ................................
91320 e6 9b b4 e5 bf ab e3 80 82 20 e6 9b b4 e6 9c 89 e6 95 88 e5 9c b0 e4 bd bf e7 94 a8 43 50 55 e5 ............................CPU.
91340 92 8c e5 86 85 e5 ad 98 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 bc 9a e4 b8 a2 e5 bc 83 e5 90 88 ................................
91360 e6 b3 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 00 e8 bf 87 e6 9c 9f e5 9c a8 00 e5 88 b0 ................................
91380 e6 9c 9f 00 e8 ae be e7 bd ae e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 e9 80 9f e5 ba a6 e5 92 8c e5 ................................
913a0 8f 8c e5 b7 a5 e6 a8 a1 e5 bc 8f e3 80 82 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e8 ..............%s................
913c0 ae be e7 bd ae e4 b8 ba e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 88 e8 87 aa e5 8a a8 e5 8d 8f ................................
913e0 e5 95 86 e9 80 9f e5 ba a6 ef bc 89 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e6 8e a5 e5 8f a3 e8 bf ................................
91400 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e5 85 b7 e6 9c 89 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 ................................
91420 b7 a5 e5 bc ba e5 88 b6 e3 80 82 00 e5 af bc e5 87 ba 43 41 00 e5 af bc e5 87 ba 43 52 4c 00 e5 ..................CA.......CRL..
91440 af bc e5 87 ba e8 af 81 e4 b9 a6 00 e5 af bc e5 87 ba e5 9b be e8 a1 a8 00 e5 af bc e5 87 ba e5 ................................
91460 af 86 e9 92 a5 20 00 e5 af bc e5 87 ba 20 70 31 32 00 e5 af bc e5 87 ba e8 af b7 e6 b1 82 00 e5 ..............p12...............
91480 af bc e5 87 ba e5 af 86 e9 92 a5 20 00 e5 b0 86 e6 ad a4 e5 8d b7 e7 9a 84 e5 87 ad e8 af 81 e5 ................................
914a0 af bc e5 87 ba e5 88 b0 2e 63 73 76 e6 96 87 e4 bb b6 00 e6 89 a9 e5 b1 95 e8 ae a4 e8 af 81 28 .........csv...................(
914c0 58 41 75 74 68 29 00 e6 89 a9 e5 b1 95 e6 9f a5 e8 af a2 20 00 e5 8f af e6 89 a9 e5 b1 95 e7 9a XAuth)..........................
914e0 84 e8 ae a4 e8 af 81 e5 8d 8f e8 ae ae 00 e5 a4 96 e9 83 a8 49 50 00 e5 a4 96 e9 83 a8 e5 89 8d ....................IP..........
91500 e7 bc 80 00 e5 a4 96 e9 83 a8 e7 ad be e5 90 8d e8 af b7 e6 b1 82 20 00 e5 a4 96 e9 83 a8 e5 ad ................................
91520 90 e7 bd 91 00 e9 a2 9d e5 a4 96 e9 80 89 e9 a1 b9 00 e5 a4 b1 e8 b4 a5 00 46 41 49 4c 4f 56 45 .........................FAILOVE
91540 52 00 46 45 43 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 46 51 44 4e e6 88 96 R.FEC....................FQDN...
91560 e4 b8 bb e6 9c ba e5 90 8d 00 46 51 44 4e e6 9f a5 e8 af a2 00 46 51 44 4e e5 9b 9e e5 a4 8d 00 ..........FQDN.......FQDN.......
91580 e5 87 ba e5 8e 82 e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e5 87 ba e5 8e 82 e9 85 8d e7 bd ae 00 ................................
915a0 e6 81 a2 e5 a4 8d e5 87 ba e5 8e 82 e8 ae be e7 bd ae 00 e5 a4 b1 e8 b4 a5 20 00 e6 97 a0 e6 b3 ................................
915c0 95 e6 b7 bb e5 8a a0 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 .............................%1$
915e0 73 e5 85 8b e9 9a 86 e5 87 ba e9 94 99 ef bc 8c e9 94 99 e8 af af e4 bb a3 e7 a0 81 25 32 24 73 s...........................%2$s
91600 2c 20 e8 be 93 e5 87 ba 20 25 33 24 73 00 e6 97 a0 e6 b3 95 e6 9e 84 e5 bb ba 4f 70 65 6e 56 50 ,........%3$s.............OpenVP
91620 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 20 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 N...............................
91640 e6 89 80 e9 80 89 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 e3 80 82 00 e5 88 ab e5 90 .........DH.....................
91660 8d e6 88 96 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba ef bc 8c e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e9 ................................
91680 98 bb e6 ad a2 e8 a7 84 e5 88 99 e3 80 82 00 e4 bb 8e 43 52 4c 20 25 32 24 73 e5 88 a0 e9 99 a4 ..................CRL.%2$s......
916a0 e8 af 81 e4 b9 a6 20 25 31 24 73 e5 87 ba e9 94 99 e3 80 82 20 00 e4 b8 8b e8 bd bd e5 88 ab e5 .......%1$s.....................
916c0 90 8d 20 25 73 e5 87 ba e9 94 99 00 e6 97 a0 e6 b3 95 e5 8a a0 e5 af 86 2f e8 a7 a3 e5 af 86 e6 ...%s.................../.......
916e0 95 b0 e6 8d ae ef bc 81 00 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 e3 80 82 00 e5 ................................
91700 ae 89 e8 a3 85 e5 87 ba e9 94 99 3a 20 25 73 2e 00 e6 96 87 e4 bb b6 e8 af bb e5 8f 96 e5 a4 b1 ...........:.%s.................
91720 e8 b4 a5 20 00 e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 20 00 e6 97 a0 e6 b3 95 e5 ................................
91740 86 99 e5 85 a5 e7 94 a8 e6 88 b7 44 55 49 44 e6 96 87 e4 bb b6 ef bc 81 00 e6 95 85 e9 9a 9c e8 ...........DUID.................
91760 bd ac e7 a7 bb e7 bb 84 20 00 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e4 bd 93 49 ...............................I
91780 50 00 e5 a4 87 e4 bb bd e6 b1 a0 00 e5 a4 87 e4 bb bd e6 b1 a0 00 e9 94 99 e8 af af e4 bb a3 e7 P...............................
917a0 a0 81 00 32 20 e6 9c 88 00 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 ...2............................
917c0 96 87 e4 bb b6 00 e6 96 87 e4 bb b6 25 73 20 e6 98 af e4 b8 80 e4 b8 aa e7 9b ae e5 bd 95 2e 00 ............%s..................
917e0 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 00 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e4 ................................
91800 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 99 ae e9 80 9a e7 9a 84 e6 96 87 e4 bb b6 20 00 e6 96 87 e4 ................................
91820 bb b6 20 25 73 e6 b2 a1 e6 89 be e5 88 b0 20 e3 80 82 00 e6 96 87 e4 bb b6 e4 bf 9d e5 ad 98 e6 ...%s...........................
91840 88 90 e5 8a 9f 20 00 e8 bf 87 e6 bb a4 e5 99 a8 00 e8 bf 87 e6 bb a4 e5 99 a8 e8 a1 a8 e8 be be ................................
91860 e5 bc 8f 00 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 00 e8 bf 87 e6 bb a4 e6 93 8d e4 bd 9c 00 e8 bf ................................
91880 87 e6 bb a4 ef bc 9a 00 e8 bf 87 e6 bb a4 e8 a1 a8 e8 be be e5 bc 8f 00 e8 bf 87 e6 bb a4 e5 ad ................................
918a0 97 e6 ae b5 ef bc 9a 00 e8 bf 87 e6 bb a4 e5 99 a8 e6 8e a5 e5 8f a3 00 e8 bf 87 e6 bb a4 e5 99 ................................
918c0 a8 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 e6 9c aa e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e3 80 82 00 ................................
918e0 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e8 bf 87 e6 bb a4 e6 96 87 e6 9c ac ef bc 9a 00 e8 bf 87 ................................
91900 e6 bb a4 e5 99 a8 00 e6 9c 80 e7 bb 88 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 e9 98 b2 e7 81 ab ................................
91920 e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 ............./.NAT..............
91940 80 82 e5 ba 94 e8 b6 85 e6 97 b6 00 e9 98 b2 e7 81 ab e5 a2 99 e9 ab 98 e7 ba a7 e8 ae be e7 bd ................................
91960 ae 20 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 20 25 73 00 e9 98 b2 e7 81 ab e5 a2 99 e4 ...................%s...........
91980 ba 8b e4 bb b6 00 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 00 e9 98 b2 e7 81 ab e5 a2 99 e6 ................................
919a0 9c 80 e5 a4 a7 e5 88 86 e7 89 87 e6 9d a1 e7 9b ae 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 ................................
919c0 a7 e7 8a b6 e6 80 81 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae ................................
919e0 00 e9 98 b2 e7 81 ab e5 a2 99 e4 bc 98 e5 8c 96 e9 80 89 e9 a1 b9 00 e9 98 b2 e7 81 ab e5 a2 99 ................................
91a00 e8 a7 84 e5 88 99 00 20 25 73 e4 b8 8a e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 00 ........%s......................
91a20 e9 98 b2 e7 81 ab e5 a2 99 e6 a0 87 e7 ad be 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 00 ................................
91a40 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 49 44 20 25 73 20 e7 94 b1 e6 ad a4 e8 a7 84 e5 88 ...............ID.%s............
91a60 99 e7 ae a1 e7 90 86 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 e5 b7 b2 e9 85 8d e7 bd ................................
91a80 ae e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 ................................
91aa0 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 ................................
91ac0 a1 a8 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 a0 e9 ............:.NAT:.1:1.-........
91ae0 99 a4 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ..NAT.1...1...................:.
91b00 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 41 54 NAT:.1:1.-...................NAT
91b20 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 .1...1...................:.NAT:.
91b40 31 3a 31 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a7 1:1.-..........NAT.1...1........
91b60 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 .................:.NAT:.1:1.-...
91b80 b2 e5 90 af e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 00 .......NAT.1...1................
91ba0 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 4e .........:.NAT:.1:1.-..........N
91bc0 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 AT.1...1...................:.NAT
91be0 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 4e 41 54 20 31 ef bc 9a :.1:1.-........../......NAT.1...
91c00 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 1...................:.NAT:.NPt.-
91c20 e5 b7 b2 e5 88 a0 e9 99 a4 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a .........NPt...................:
91c40 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 50 74 .NAT:.NPt.-..................NPt
91c60 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 ...................:.NAT:.NPt.-.
91c80 b7 b2 e7 a6 81 e7 94 a8 4e 50 74 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ........NPt...................:.
91ca0 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 90 af e7 94 a8 4e 50 74 e8 a7 84 e5 88 99 e3 80 82 00 NAT:.NPt.-.........NPt..........
91cc0 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e9 87 8d e6 8e 92 4e 50 .........:.NAT:.NPt.-.........NP
91ce0 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d t...................:.NAT:.NPt.-
91d00 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 ........./......NPt.............
91d20 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e5 ......:.NAT:........-...........
91d40 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 .....NAT...................:.NAT
91d60 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 e5 87 ba :........-......................
91d80 e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 ...NAT...................:.NAT:.
91da0 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 e3 80 .......-........................
91dc0 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 ...........:.NAT:........-......
91de0 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ..........NAT...................
91e00 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e5 87 ba e7 ab 99 4e :.NAT:........-................N
91e20 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 AT...................:.NAT:.....
91e40 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 e5 87 ba e7 ab 99 4e 41 54 e8 ae be e7 bd ae e3 80 82 ...-................NAT.........
91e60 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d ..........:.NAT:........-.......
91e80 e5 ad 98 2f e7 bc 96 e8 be 91 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 .../............NAT.............
91ea0 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a e7 ab af e5 8f a3 e8 bd ac e5 8f 91 20 2d 20 e5 b7 b2 e4 bf ......:.NAT:.............-......
91ec0 9d e5 ad 98 2f e7 bc 96 e8 be 91 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e3 80 82 ..../...........................
91ee0 00 e9 98 b2 e7 81 ab e5 a2 99 ef bc 9a 4e 41 54 ef bc 9a e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef .............NAT................
91f00 bc 8c e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 4e 41 54 e8 a7 84 e5 88 99 00 e9 98 b2 e7 81 ab e5 ......../......NAT..............
91f20 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e8 ..:........-....................
91f40 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 ..................:........-....
91f60 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 ................................
91f80 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e9 98 b2 e7 ........:........-..............
91fa0 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 ........................:.......
91fc0 20 2d 20 e5 b7 b2 e5 90 af e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 .-..............................
91fe0 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e9 98 b2 e7 ........:........-..............
92000 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 ........................:.......
92020 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 .-........../...................
92040 88 99 e3 80 82 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e8 ae be e7 bd ae 00 e7 ac ac e4 b8 80 e7 ................................
92060 ba a7 e5 88 ab e7 9a 84 e6 a0 87 e8 ae b0 e4 b8 8d e8 83 bd e6 98 af e7 a9 ba e7 9a 84 e3 80 82 ................................
92080 00 46 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 .Five.(Client+4xIntermediate+Ser
920a0 76 65 72 29 00 e5 9b ba e5 ae 9a ef bc 88 e4 bf 9d e6 8c 81 e6 98 be e7 a4 ba e5 9c a8 e9 a1 b5 ver)............................
920c0 e9 9d a2 e9 a1 b6 e9 83 a8 ef bc 89 00 e6 a0 87 e8 af 86 00 e6 b5 ae e5 8a a8 00 e5 8f aa e6 9c ................................
920e0 89 e5 9c a8 e8 a7 84 e5 88 99 e4 b8 ad e9 80 89 e4 b8 ad e2 80 9c e5 bf ab e9 80 9f e2 80 9d e9 ................................
92100 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e6 89 8d e4 bc 9a e5 9c a8 e9 a6 96 e6 ac a1 e5 8c b9 e9 85 8d ................................
92120 e7 9a 84 e5 9f ba e7 a1 80 e4 b8 8a e8 af 84 e4 bc b0 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc ................................
92140 88 e5 8d b3 ef bc 8c e5 b0 86 e6 89 a7 e8 a1 8c e5 8c b9 e9 85 8d e6 95 b0 e6 8d ae e5 8c 85 e7 ................................
92160 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 93 8d e4 bd 9c ef bc 89 e3 80 82 ................................
92180 20 e5 90 a6 e5 88 99 ef bc 8c e5 8f aa e6 9c 89 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 b6 e4 bb 96 e8 ................................
921a0 a7 84 e5 88 99 e5 8c b9 e9 85 8d e6 97 b6 e6 89 8d e5 8c b9 e9 85 8d e3 80 82 20 e5 af 86 e5 88 ................................
921c0 87 e6 b3 a8 e6 84 8f e9 80 89 e6 8b a9 e7 9a 84 e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f e5 92 8c e9 ................................
921e0 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 a4 84 e6 b2 a1 e6 9c 89 e5 8c b9 e9 85 ................................
92200 8d e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 af 8f e4 b8 aa e6 8e a5 e5 ................................
92220 8f a3 e7 9a 84 e8 a7 84 e5 88 99 e6 88 96 e8 80 85 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 ................................
92240 00 e5 bd 93 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad e6 97 b6 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 ................................
92260 8a b6 e6 80 81 00 e5 af b9 e4 ba 8e 49 50 76 34 20 2b 20 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d ............IPv4.+.IPv6......ICM
92280 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 88 96 e5 P...............................
922a0 a4 9a e4 b8 aa e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 b1 bb e5 9e 8b e3 80 82 20 ef bc 88 e5 ...........ICMP.................
922c0 85 b6 e4 bb 96 49 43 4d 50 e5 ad 90 e7 b1 bb e5 9e 8b e4 bb 85 e5 9c a8 49 50 76 34 20 25 31 24 .....ICMP...............IPv4.%1$
922e0 73 e6 88 96 25 32 24 73 20 49 50 76 36 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 b8 a4 e8 80 85 e9 s...%2$s.IPv6...................
92300 83 bd e6 9c 89 e6 95 88 ef bc 89 00 e5 af b9 e4 ba 8e 49 50 76 34 e4 b8 8a e7 9a 84 49 43 4d 50 ..................IPv4......ICMP
92320 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ...........................ICMP.
92340 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa ................................
92360 e3 80 82 00 e5 af b9 e4 ba 8e 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc ..........IPv6......ICMP........
92380 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb ...................ICMP.........
923a0 e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e3 80 82 00 e5 af b9 e4 ................................
923c0 ba 8e 49 45 45 45 20 38 30 32 2e 31 31 67 ef bc 8c e4 bd bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 ..IEEE.802.11g..................
923e0 e6 8a 80 e6 9c af e6 9d a5 e4 bf 9d e6 8a a4 e6 b7 b7 e5 90 88 31 31 62 20 2f 20 31 31 67 e7 bd .....................11b./.11g..
92400 91 e7 bb 9c e4 b8 ad e7 9a 84 4f 46 44 4d e5 b8 a7 e3 80 82 00 e6 9c 89 e5 85 b3 e5 8f af e7 94 ..........OFDM..................
92420 a8 e9 80 89 e9 a1 b9 e7 9a 84 e5 88 97 e8 a1 a8 ef bc 8c e8 af b7 e8 ae bf e9 97 ae e6 ad a4 25 ...............................%
92440 31 24 73 20 e7 bd 91 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 00 e4 b8 ba e4 ba 86 e5 90 91 e5 1$s.......%2$s...%3$s...........
92460 90 8e e5 85 bc e5 ae b9 ef bc 8c e5 bd 93 e8 be 83 e6 97 a7 e7 9a 84 e5 af b9 e7 ad 89 e4 bd 93 ................................
92480 e8 bf 9e e6 8e a5 e4 b8 8d e6 94 af e6 8c 81 4e 43 50 e6 97 b6 ef bc 8c 4f 70 65 6e 56 50 4e e5 ...............NCP......OpenVPN.
924a0 b0 86 e4 bd bf e7 94 a8 e5 af b9 e7 ad 89 e4 bd 93 e8 af b7 e6 b1 82 e7 9a 84 e5 8a a0 e5 af 86 ................................
924c0 e7 ae 97 e6 b3 95 ef bc 8c e5 8f aa e8 a6 81 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 ................................
924e0 89 e6 8b a9 e6 88 96 e9 80 89 e6 8b a9 e4 bd 9c e4 b8 ba e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 ................................
92500 80 82 00 e4 b8 ba e4 ba 86 e8 8e b7 e5 be 97 e6 9c 80 e4 bd b3 e7 bb 93 e6 9e 9c ef bc 8c e5 ba ................................
92520 94 e5 9c a8 e6 ad a4 e5 a4 84 e9 85 8d e7 bd ae e4 b8 89 e5 88 b0 e4 ba 94 e4 b8 aa e6 9c 8d e5 ................................
92540 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 b1 a0 e3 80 82 25 31 24 .............................%1$
92560 73 25 32 24 73 50 72 65 66 65 72 25 33 24 73 20 e9 80 89 e9 a1 b9 e8 a1 a8 e7 a4 ba 4e 54 50 e5 s%2$sPrefer%3$s.............NTP.
92580 ba 94 e4 bc 98 e5 85 88 e4 ba 8e e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 ................................
925a0 e4 bd bf e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 25 31 24 73 20 25 32 24 73 4e 6f .....................%1$s.%2$sNo
925c0 20 53 65 6c 65 63 74 25 33 24 73 e9 80 89 e9 a1 b9 e8 a1 a8 e7 a4 ba 4e 54 50 e4 b8 8d e5 ba 94 .Select%3$s............NTP......
925e0 e8 af a5 e4 bd bf e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 97 b6 e9 97 b4 ef bc ................................
92600 8c e4 bd 86 e5 b0 86 e6 94 b6 e9 9b 86 e5 92 8c e6 98 be e7 a4 ba e6 ad a4 e6 9c 8d e5 8a a1 e5 ................................
92620 99 a8 e7 9a 84 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 25 31 24 73 25 32 24 73 49 73 20 61 ....................%1$s%2$sIs.a
92640 20 50 6f 6f 6c 25 33 24 73 20 e9 80 89 e9 a1 b9 e6 8c 87 e7 a4 ba e6 ad a4 e6 9d a1 e7 9b ae 20 .Pool%3$s.......................
92660 e6 98 af 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 b1 a0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 8d ...NTP..........................
92680 95 e4 b8 aa e5 9c b0 e5 9d 80 e3 80 82 20 e8 bf 99 e6 98 af e4 b8 ba 2a 20 2e 70 6f 6f 6c 2e 6e .......................*..pool.n
926a0 74 70 2e 6f 72 67 e5 81 87 e8 ae be e7 9a 84 e3 80 82 00 e5 af b9 e4 ba 8e 68 66 73 63 ef bc 8c tp.org...................hfsc...
926c0 e8 8c 83 e5 9b b4 e4 b8 ba 30 e5 88 b0 37 2e e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 2e e5 9c a8 .........0...7.............1....
926e0 e8 bf 87 e8 bd bd e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 a6 96 e9 80 89 e5 85 b7 e6 9c 89 e8 be ................................
92700 83 e9 ab 98 e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 48 66 73 63 e9 98 9f e5 88 97 e3 80 82 00 e6 9c ................Hfsc............
92720 89 e5 85 b3 43 41 52 50 e5 92 8c e4 b8 8a e8 bf b0 e5 80 bc e7 9a 84 e6 9b b4 e5 a4 9a e4 bf a1 ....CARP........................
92740 e6 81 af ef bc 8c e8 af b7 e8 ae bf e9 97 ae 4f 70 65 6e 42 53 44 20 25 73 00 e6 8f 90 e7 a4 ba ...............OpenBSD.%s.......
92760 ef bc 9a e5 af b9 e4 ba 8e e5 90 8c e4 b8 80 e7 88 b6 e9 9b 86 e4 b8 8b e7 9a 84 e9 98 9f e5 88 ................................
92780 97 ef bc 8c e8 bf 99 e6 8c 87 e5 ae 9a e4 ba 86 e9 98 9f e5 88 97 e8 8e b7 e5 be 97 e7 9a 84 e5 ................................
927a0 85 b1 e4 ba ab ef bc 88 e5 80 bc e8 8c 83 e5 9b b4 e4 bb 8e 31 e5 88 b0 31 30 30 ef bc 8c e5 90 ....................1...100.....
927c0 a6 e5 88 99 e5 8f af e4 bb a5 e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ef bc 89 00 e5 af b9 e4 ba 8e ................................
927e0 e8 bf 99 e7 a7 8d e7 b1 bb e5 9e 8b e7 9a 84 76 69 70 20 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e6 ...............vip..............
92800 98 af e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e3 80 82 00 e5 8a a0 e5 bc ba 20 00 e5 bc ba e5 88 b6 ................................
92820 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 00 e5 bc ba e5 88 b6 44 4e 53 e7 bc 93 e5 ad 98 e6 9b b4 e6 ...................DNS..........
92840 96 b0 00 e5 bc ba e5 88 b6 49 50 76 34 e8 a7 a3 e6 9e 90 00 e5 bc ba e5 88 b6 e6 89 80 e6 9c 89 .........IPv4...................
92860 e5 ae a2 e6 88 b7 e7 ab af e7 94 9f e6 88 90 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 e9 9a ................................
92880 a7 e9 81 93 e3 80 82 00 e5 bc ba e5 88 b6 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d ....................DNS.........
928a0 e4 b8 8e e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e7 9a 84 e5 b7 b2 e9 85 8d e7 bd ae e4 b8 bb e6 9c ................................
928c0 ba e5 90 8d e7 9b b8 e5 90 8c 00 e5 bc ba e5 88 b6 e9 87 8d e5 bb ba e9 95 9c e5 83 8f e6 b6 88 ................................
928e0 e8 b4 b9 e8 80 85 00 e5 bc ba e5 88 b6 e7 8a b6 e6 80 81 00 e5 bc ba e5 88 b6 41 50 e5 af 86 e9 ..........................AP....
92900 92 a5 e6 9b b4 e6 96 b0 ef bc 8c e4 b8 8d e8 ae ba e5 ae a2 e6 88 b7 e7 ab af e6 98 af e5 90 a6 ................................
92920 e8 a7 a3 e9 99 a4 e5 85 b3 e8 81 94 00 e5 bc ba e5 88 b6 e4 bd bf e7 94 a8 57 4d 45 ef bc 88 e6 .........................WME....
92940 97 a0 e7 ba bf 51 6f 53 ef bc 89 00 e5 bc ba e5 88 b6 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd 49 50 .....QoS......................IP
92960 73 65 63 00 e5 bf 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 00 sec.............................
92980 e5 bf 98 e8 ae b0 e6 89 80 e6 9c 89 e4 bb a5 e5 89 8d e8 bf 9e e6 8e a5 e7 9a 84 e6 b6 88 e8 b4 ................................
929a0 b9 e8 80 85 00 e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a0 bc e5 bc 8f e5 8c 96 2f e5 8e 9f e5 a7 8b e6 ......................../.......
929c0 98 be e7 a4 ba 00 e8 bd ac e5 8f 91 00 e8 bd ac e5 8f 91 e5 bb b6 e8 bf 9f e5 bf 85 e9 a1 bb e6 ................................
929e0 98 af 34 e5 92 8c 33 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 bd ac e5 8f ..4...30........................
92a00 91 e6 97 b6 e9 97 b4 00 e6 ad a3 e5 90 91 2f e5 8f 8d e5 90 91 e6 98 be e7 a4 ba 00 e5 9c a8 20 ............../.................
92a20 25 31 24 73 2e 25 32 24 73 e4 b8 8a e5 8f 91 e7 8e b0 e9 85 8d e7 bd ae 00 46 6f 75 72 20 28 43 %1$s.%2$s................Four.(C
92a40 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 lient+3xIntermediate+Server).Fre
92a60 65 42 53 44 e6 89 8b e5 86 8c 00 46 72 65 65 42 53 44 e9 bb 98 e8 ae a4 00 e6 98 9f e6 9c 9f e4 eBSD.......FreeBSD..............
92a80 ba 94 00 e4 bb 8e 00 e6 9d a5 e4 bb b6 e5 9c b0 e5 9d 80 00 e4 bb 8e 00 46 75 64 67 65 20 54 69 ........................Fudge.Ti
92aa0 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 46 75 64 me.Fudge.Time.1.Fudge.Time.2.Fud
92ac0 67 65 20 74 69 6d 65 20 31 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a 47 50 53 20 50 50 53 e4 bf a1 e5 ge.time.1............GPS.PPS....
92ae0 8f b7 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 ....................0.0.......Fu
92b00 64 67 65 20 74 69 6d 65 20 32 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a 47 50 53 e6 97 b6 e9 97 b4 e5 dge.time.2............GPS.......
92b20 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 ....................0.0.......Fu
92b40 64 67 65 20 54 69 6d 65 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a e4 bb 8e e5 ae 9e e9 99 85 e7 a7 92 dge.Time........................
92b60 e6 95 b0 e7 9a 84 50 50 53 e4 bf a1 e5 8f b7 e5 81 8f e7 a7 bb ef bc 8c e4 be 8b e5 a6 82 e5 8f ......PPS.......................
92b80 91 e5 b0 84 e6 9c ba e5 92 8c e6 8e a5 e6 94 b6 e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e4 bc a0 e8 ................................
92ba0 be 93 e5 bb b6 e8 bf 9f ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 .......................0.0......
92bc0 00 e5 85 a8 e9 83 a8 00 e5 85 a8 e5 90 8d 20 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 ................................
92be0 90 8d 00 e8 a6 81 e6 9b b4 e6 96 b0 e4 b8 bb e6 9c ba e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 ................................
92c00 bc e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 bd 91 e5 85 b3 ef bc 9a e7 bb 84 25 31 24 73 20 e5 ..........................%1$s..
92c20 9c a8 e5 b1 82 e7 ba a7 20 25 32 24 73 e4 b8 8a e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e7 bd 91 e5 .........%2$s...................
92c40 85 b3 ef bc 81 00 47 42 2f 73 00 47 43 4d e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d e8 83 bd ......GB/s.GCM..................
92c60 e4 b8 8e e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e6 a8 a1 e5 bc 8f e4 b8 80 e8 b5 b7 e4 bd bf e7 94 ................................
92c80 a8 e3 80 82 00 47 45 4f 4d e9 95 9c e5 83 8f e4 bf a1 e6 81 af 20 2d 20 e9 95 9c e5 83 8f e7 8a .....GEOM.............-.........
92ca0 b6 e6 80 81 00 47 45 4f 4d 20 e9 95 9c e5 83 8f e7 8a b6 e6 80 81 00 47 45 4f 4d e9 95 9c e5 83 .....GEOM..............GEOM.....
92cc0 8f 00 47 47 41 00 47 49 46 e9 85 8d e7 bd ae 00 47 49 46 e6 8e a5 e5 8f a3 00 47 49 46 73 00 47 ..GGA.GIF.......GIF.......GIFs.G
92ce0 4c 4c 00 47 50 53 e4 bf a1 e6 81 af 00 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 00 47 50 53 e7 b1 bb LL.GPS.......GPS..........GPS...
92d00 e5 9e 8b 00 47 52 45 e9 85 8d e7 bd ae 00 47 52 45 e6 8e a5 e5 8f a3 00 47 52 45 73 00 47 55 49 ....GRE.......GRE.......GREs.GUI
92d20 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 bd 91 e5 85 b3 e7 bb 84 20 25 73 00 e7 bd 91 e5 85 b3 .......................%s.......
92d40 00 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 ......."%1$s"...................
92d60 9b a0 e4 b8 ba e5 ae 83 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 22 25 32 24 73 22 e4 b8 8a e3 80 82 ...................."%2$s"......
92d80 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 ........"%1$s"..................
92da0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 ........................"%2$s"..
92dc0 8a e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 ............"%1$s"..............
92de0 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 22 25 32 ............................."%2
92e00 24 73 22 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e4 b8 $s"...................."%1$s"...
92e20 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 ................................
92e40 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 b3 e6 93 ..........."%2$s"...............
92e60 8d e4 bd 9c 00 e7 bd 91 e5 85 b3 e7 bb 84 20 00 e7 bd 91 e5 85 b3 49 50 00 e7 bd 91 e5 85 b3 49 ......................IP.......I
92e80 50 e5 9c b0 e5 9d 80 20 00 e7 bd 91 e5 85 b3 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d 20 00 49 P..............IP..............I
92ea0 50 76 34 e7 bd 91 e5 85 b3 00 49 50 76 36 e7 bd 91 e5 85 b3 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 Pv4.......IPv6..................
92ec0 86 e4 ba 8b e4 bb b6 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 ................................
92ee0 86 00 e7 bd 91 e5 85 b3 e5 90 8d e5 ad 97 00 e7 bd 91 e5 85 b3 e7 8a b6 e6 80 81 00 e4 b8 8d e8 ................................
92f00 83 bd e5 9c a8 e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a7 84 e5 ..............IPv4...IPv6.......
92f20 88 99 e4 b8 ad e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 e3 80 82 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c ................................
92f40 a8 e4 b8 8d e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 9c a8 e6 ................................
92f60 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 00 e6 97 ................................
92f80 a0 e6 b3 95 e7 a1 ae e5 ae 9a e7 bd 91 e5 85 b3 e7 8a b6 e6 80 81 ef bc 8c e5 b0 86 e6 89 80 e6 ................................
92fa0 9c 89 e7 8a b6 e6 80 81 e8 a7 86 e4 b8 ba 75 70 20 2f 20 61 63 74 69 76 65 e3 80 82 20 e7 bb 84 ..............up./.active.......
92fc0 3a 20 25 73 29 00 e7 bd 91 e5 85 b3 3a 20 e5 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 25 73 00 :.%s).......:................%s.
92fe0 e6 94 b6 e9 9b 86 43 50 55 e6 b4 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 ......CPU.......................
93000 e6 94 b6 e9 9b 86 e9 99 90 e5 88 b6 e5 99 a8 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e7 a8 8d e5 80 ................................
93020 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e ...........pf...................
93040 2e 2e 00 e6 94 b6 e9 9b 86 e6 95 b0 e6 8d ae 20 00 e6 ad a3 e5 9c a8 e6 94 b6 e9 9b 86 e6 95 b0 ................................
93060 e6 8d ae ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 54 4f 50 e6 b4 .........................pfTOP..
93080 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 47 62 70 73 00 e5 b8 b8 e8 a7 84 .....................Gbps.......
930a0 00 e5 9f ba e6 9c ac e9 85 8d e7 bd ae 00 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 80 e8 88 ................................
930c0 ac e9 80 89 e9 a1 b9 00 e4 b8 80 e8 88 ac e4 bf a1 e6 81 af 00 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd ................................
930e0 95 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 e9 a1 b9 ................................
93100 00 e5 b8 b8 e8 a7 84 e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 e5 b8 b8 e8 a7 ................................
93120 84 e8 ae be e7 bd ae 00 e7 b3 bb e7 bb 9f e8 af 86 e5 88 ab e7 9a 84 e5 b8 b8 e8 a7 84 e7 b3 bb ................................
93140 e7 bb 9f e9 94 99 e8 af af 00 e7 b3 bb e7 bb 9f e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e7 9a 84 e5 ................................
93160 b8 b8 e8 a7 84 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e4 b8 ba e5 87 ba e7 ab 99 53 59 4e 2d 41 ...........................SYN-A
93180 43 4b e6 95 b0 e6 8d ae e5 8c 85 e7 94 9f e6 88 90 53 59 4e 20 63 6f 6f 6b 69 65 00 e7 94 9f e6 CK...............SYN.cookie.....
931a0 88 90 e6 96 b0 e5 af 86 e9 92 a5 00 e7 94 9f e6 88 90 e7 9a 84 e6 96 b0 e7 9a 84 e8 87 aa e7 ad ................................
931c0 be e5 90 8d 48 54 54 50 53 e8 af 81 e4 b9 a6 20 28 25 73 29 00 e7 94 9f e6 88 90 41 4c 54 51 e9 ....HTTPS.......(%s).......ALTQ.
931e0 98 9f e5 88 97 00 e7 94 9f e6 88 90 e9 99 90 e5 88 b6 e5 99 a8 e8 a7 84 e5 88 99 00 e7 94 9f e6 ................................
93200 88 90 4e 41 54 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 52 52 44 e5 9b be 2e 2e 2e 00 e7 94 9f e6 ..NAT.............RRD...........
93220 88 90 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 4d 41 43 e5 9c ...........................MAC..
93240 b0 e5 9d 80 e3 80 82 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc ba e7 9a 84 ................................
93260 44 48 e5 8f 82 e6 95 b0 e6 98 af 43 50 55 e5 af 86 e9 9b 86 e5 9e 8b e7 9a 84 ef bc 8c e5 bf 85 DH.........CPU..................
93280 e9 a1 bb e6 89 8b e5 8a a8 e6 89 a7 e8 a1 8c e3 80 82 00 47 65 72 6d 61 6e 20 28 47 65 72 6d 61 ...................German.(Germa
932a0 6e 79 29 00 47 69 74 e5 90 8c e6 ad a5 00 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e5 85 a8 e5 b1 80 ny).Git.........................
932c0 e5 8d 95 e6 92 ad e8 b7 af e7 94 b1 49 50 76 36 e5 89 8d e7 bc 80 00 e8 bd ac e5 88 b0 e8 a1 8c ............IPv6................
932e0 00 47 6f 6f 67 6c 65 e5 9c b0 e5 9b be e9 93 be e6 8e a5 00 e5 9b be e8 a1 a8 e8 ae be e7 bd ae .Google.........................
93300 00 e5 9b be e8 a1 a8 e6 98 be e7 a4 ba e6 9c 80 e5 90 8e 25 73 e7 a7 92 00 e7 bb 84 20 00 e7 bb ...................%s...........
93320 84 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 bb 84 e8 ae a4 e8 af 81 e6 .%s.............................
93340 9d a5 e6 ba 90 20 00 e7 bb 84 e6 8f 8f e8 bf b0 00 e5 af 86 e9 92 a5 e7 bb 84 e8 bd ae e6 8d a2 ................................
93360 00 e4 b8 bb e5 af 86 e9 92 a5 e7 bb 84 e5 86 8d e7 94 9f 00 e7 bb 84 e6 88 90 e5 91 98 00 e7 bd ................................
93380 91 e5 85 b3 e7 bb 84 e5 90 8d e7 a7 b0 00 e7 bb 84 e5 af b9 e8 b1 a1 e7 b1 bb 00 e7 bb 84 e5 b1 ................................
933a0 9e e6 80 a7 00 e7 bb 84 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 8c e4 bb 85 e7 94 a8 e4 ba 8e e7 ae a1 ................................
933c0 e7 90 86 e4 bf a1 e6 81 af e3 80 82 00 e7 bb 84 e6 88 90 e5 91 98 e5 b1 9e e6 80 a7 20 00 e7 bb ................................
933e0 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc e6 9f a5 ................................
93400 e8 af a2 00 e7 bb 84 e6 88 90 e5 91 98 e6 8a a5 e5 91 8a 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 ................................
93420 e6 a0 bc e7 bb 88 e6 ad a2 00 e7 bb 84 e5 90 8d 20 00 e7 bb 84 e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb ................................
93440 8f e5 ad 98 e5 9c a8 ef bc 81 00 e7 bb 84 e5 90 8d e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 31 36 e4 .............................16.
93460 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e7 bb 84 e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 ...........................pkg_.
93480 bc 80 e5 a4 b4 00 e7 bb 84 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 20 00 e6 8f 90 e4 be 9b e7 9a 84 ................................
934a0 e7 bb 84 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e7 bb 84 00 47 72 6f 77 6c 00 47 72 6f 77 6c 20 ....................Growl.Growl.
934c0 49 50 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 20 e6 a3 80 e6 9f a5 e7 b3 bb e7 bb 9f e9 ab IP..............................
934e0 98 e7 ba a7 e9 80 9a e7 9f a5 e4 b8 ad e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 47 72 6f 77 6c e5 ..........................Growl.
93500 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 47 72 6f 77 6c e6 b5 8b e8 af 95 .....................Growl......
93520 e9 80 9a e7 9f a5 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 48 54 4d 4c e9 a1 b5 e9 9d a2 e5 86 85 ...................HTML.........
93540 e5 ae b9 00 48 54 54 50 00 48 54 54 50 e4 bb a3 e7 a0 81 00 48 54 54 50 20 e9 80 89 e9 a1 b9 00 ....HTTP.HTTP.......HTTP........
93560 48 54 54 50 28 73 29 20 e4 bb a3 e7 a0 81 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa 52 46 43 32 36 31 HTTP(s)...................RFC261
93580 36 e3 80 82 00 48 54 54 50 53 00 48 54 54 50 53 20 e4 bb a3 e7 a0 81 00 48 54 54 50 53 e8 bd ac 6....HTTPS.HTTPS........HTTPS...
935a0 e5 8f 91 00 48 54 54 50 53 20 e9 80 89 e9 a1 b9 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 20 00 e5 ....HTTPS.......................
935c0 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f e5 b9 b6 e5 85 b3 e9 97 ................................
935e0 ad e7 94 b5 e6 ba 90 00 e5 a4 84 e7 90 86 e6 9c aa e4 bc a0 e9 80 92 e5 88 b0 70 66 69 6c e7 9a ..........................pfil..
93600 84 e9 9d 9e 49 50 e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e8 af b7 e5 8f 82 e9 98 85 20 69 66 5f 62 ....IP......................if_b
93620 72 69 64 67 65 28 34 29 29 00 e7 a1 ac e7 9b 98 e5 be 85 e6 9c ba e8 ae be e5 ae 9a 00 e8 b6 85 ridge(4)).......................
93640 e6 97 b6 e6 96 ad e5 bc 80 28 e5 88 86 e9 92 9f 29 00 e7 a1 ac e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 .........(......)...............
93660 bb e5 b0 8f e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e5 9c a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 ...................DHCP.........
93680 e4 b8 8a e8 ae be e7 bd ae e7 9a 84 e9 bb 98 e8 ae a4 e7 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 00 48 ...............................H
936a0 61 72 64 65 6e 20 44 4e 53 53 45 43 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 e6 95 b0 e6 8d ae arden.DNSSEC.Harden.DNSSEC......
936c0 e9 80 89 e9 a1 b9 e5 8f aa e8 83 bd e5 9c a8 e5 90 af e7 94 a8 44 4e 53 53 45 43 e6 94 af e6 8c .....................DNSSEC.....
936e0 81 e6 97 b6 e5 90 af e7 94 a8 e3 80 82 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c ................................
93700 e5 92 8c e5 8d b8 e8 bd bd 00 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 00 e7 a1 ac e4 bb b6 e5 a4 a7 ................................
93720 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 a1 ac e7 9b 98 e8 ae be e7 bd ae 00 e7 a1 ac ................................
93740 e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd 00 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 20 ...TCP..........................
93760 00 e5 81 a5 e5 ba b7 20 00 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 00 53 54 50 e5 8d 8f e8 ae ae e7 ......................STP.......
93780 9a 84 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af 31 e5 92 8c 32 e4 b9 8b e9 .......................1...2....
937a0 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 ae e5 8a a9 00 e6 9c ac e9 a1 b5 e5 b8 ae e5 ................................
937c0 8a a9 00 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 ef bc 8c e6 b2 ................................
937e0 a1 e6 9c 89 e4 bb bb e4 bd 95 e9 a1 b5 e9 9d a2 e5 8f 82 e6 95 b0 e3 80 82 00 e9 ab 98 e9 80 82 ................................
93800 e5 ba 94 e6 80 a7 00 e9 9a 90 e8 97 8f e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f ................................
93820 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 ................................
93840 a1 b9 00 e9 9a 90 e8 97 8f e8 ba ab e4 bb bd 00 e9 9a 90 e8 97 8f e6 9c 80 e8 bf 91 e7 9a 84 e6 ................................
93860 b4 bb e5 8a a8 00 e9 9a 90 e8 97 8f 53 53 49 44 00 e9 9a 90 e8 97 8f e7 89 88 e6 9c ac 00 e9 9a ............SSID................
93880 90 e8 97 8f e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8a e3 80 82 00 e9 ab 98 00 e5 8f 8c e6 9c ba e5 a4 ................................
938a0 87 e4 bb bd 00 e9 ab 98 e5 8f af e9 9d a0 e6 80 a7 e5 90 8c e6 ad a5 00 e9 ab 98 e5 bb b6 e8 bf ................................
938c0 9f 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e9 85 8d e7 bd ae e9 ab 98 e5 8f af e7 94 a8 ................................
938e0 e6 80 a7 e5 90 8c e6 ad a5 e8 ae be e7 bd ae e3 80 82 43 6f 6d 6d 6f 6e 20 41 63 63 65 73 73 20 ..................Common.Access.
93900 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c ef bc 88 e7 ae 80 e7 a7 b0 20 43 41 52 Redundancy.Protocol..........CAR
93920 50 ef bc 89 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae ae 20 ef bc 8c P...............................
93940 e8 83 bd e5 a4 9f e4 bd bf e5 a4 9a e5 8f b0 e4 b8 bb e6 9c ba e5 85 b1 e4 ba ab e5 90 8c e4 b8 ................................
93960 80 20 49 50 20 e5 9c b0 e5 9d 80 ef bc 8c e5 8f af e4 bb a5 e6 8f 90 e9 ab 98 e5 8f af e7 94 a8 ..IP............................
93980 e6 80 a7 ef bc 8c e6 88 96 e5 ae 9e e7 8e b0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 80 82 e8 bf ................................
939a0 99 e4 ba 9b e4 b8 bb e6 9c ba e4 b9 9f e5 8f af e4 bb a5 e5 90 8c e6 97 b6 e4 bd bf e7 94 a8 e5 ................................
939c0 85 b6 e4 bb 96 e7 9a 84 e4 b8 8d e5 90 8c e7 9a 84 20 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e9 ..................IP............
939e0 ab 98 e5 bb b6 e8 bf 9f 00 e6 9c 80 e9 ab 98 00 e4 be 8b e5 a6 82 ef bc 9a 00 e6 8f 90 e7 a4 ba ................................
93a00 ef bc 9a 32 34 e4 bd 8d e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a9 e7 a0 81 e6 98 af 20 32 35 35 2e 32 ...24......................255.2
93a20 35 35 2e 32 35 35 2e 30 00 e6 8f 90 e7 a4 ba ef bc 9a e9 98 b2 e7 81 ab e5 a2 99 e5 85 b7 e6 9c 55.255.0........................
93a40 89 e6 9c 89 e9 99 90 e7 9a 84 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e7 a9 ba e9 97 b4 e3 80 82 20 ................................
93a60 e4 b8 8d e8 a6 81 e4 b8 ba e6 89 80 e6 9c 89 e5 86 85 e5 ae b9 e6 89 93 e5 bc 80 e6 97 a5 e5 bf ................................
93a80 97 e8 ae b0 e5 bd 95 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a6 81 e8 ae b0 e5 bd 95 e5 a4 a7 e9 87 8f ................................
93aa0 e6 97 a5 e5 bf 97 ef bc 8c e8 af b7 e8 80 83 e8 99 91 e4 bd bf e7 94 a8 e8 bf 9c e7 a8 8b 73 79 ..............................sy
93ac0 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 20 28 e5 8f 82 e9 98 85 20 25 31 24 73 e7 b3 bb e7 bb 9f slog..........(.......%1$s......
93ae0 e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 25 32 24 73 ......:.............:.......%2$s
93b00 e9 a1 b5 29 e3 80 82 00 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 00 e6 8c 89 e4 bd 8f 43 54 52 4c ef ...).......................CTRL.
93b20 bc 88 50 43 ef bc 89 2f 20 43 6f 6d 6d 61 6e 64 e9 94 ae ef bc 88 4d 61 63 ef bc 89 e9 94 ae e6 ..PC.../.Command......Mac.......
93b40 9d a5 e9 80 89 e6 8b a9 e5 a4 9a e4 b8 aa e9 a1 b9 e7 9b ae 20 00 e4 b8 bb e6 9c ba e5 90 8d 20 ................................
93b60 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 bb e6 9c ba 22 25 73 22 e3 80 82 00 e4 b8 bb e6 9c ..................."%s".........
93b80 ba 22 25 73 22 e6 b2 a1 e6 9c 89 e5 93 8d e5 ba 94 e6 88 96 e6 97 a0 e6 b3 95 e8 a7 a3 e5 86 b3 ."%s"...........................
93ba0 e3 80 82 00 e4 b8 bb e6 9c ba e5 9c b0 e5 9d 80 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d 3a 00 e4 .............................:..
93bc0 b8 bb e6 9c ba 49 50 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 .....IP.......................IP
93be0 00 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e9 80 89 e9 a1 b9 00 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 ................................
93c00 00 e4 b8 bb e6 9c ba e8 b5 84 e6 ba 90 00 e4 b8 bb e6 9c ba 55 55 49 44 00 e4 b8 bb e6 9c ba e5 ....................UUID........
93c20 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 00 e4 b8 bb e6 9c ba e4 b8 8d e5 9c a8 e9 98 bb e6 ad ................................
93c40 a2 e5 88 97 e8 a1 a8 e4 b8 ad ef bc 9a 00 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 ................................
93c60 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 ........................IP......
93c80 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae ..............DNS...............
93ca0 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 82 00 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 ......................DNS.......
93cc0 99 a8 e4 b8 ad e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 82 00 e4 b8 bb e6 9c ................................
93ce0 ba e5 b7 b2 e6 88 90 e5 8a 9f e8 a7 a3 e9 94 81 00 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e4 b8 bb ................................
93d00 e6 9c ba e9 85 8d e7 bd ae e4 b8 ba 57 65 62 e9 87 8d e5 ae 9a e5 90 91 ef bc 8c e5 b9 b6 e4 b8 ............Web.................
93d20 94 e6 9c aa e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e6 9c ba 28 73 29 00 e4 b8 ..........................(s)...
93d40 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e9 94 99 e8 af af 20 2d 20 e4 b8 bb e6 9c ba ........................-.......
93d60 e5 90 8d 20 28 25 31 24 73 29 20 e4 b8 8d e5 b1 9e e4 ba 8e e7 94 a8 e6 88 b7 20 28 25 32 24 73 ....(%1$s).................(%2$s
93d80 29 2e 00 e4 b8 bb e6 9c ba 20 5b 25 73 5d e5 b7 b2 e5 85 81 e8 ae b8 00 e4 b8 bb e6 9c ba e5 90 ).........[%s]..................
93da0 8d e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e5 8a a8 e6 80 81 44 4e 53 e6 9c aa e5 90 af e7 94 a8 00 ...................DNS..........
93dc0 e4 b8 bb e6 9c ba e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e6 a0 87 e9 a2 98 ef bc 88 e5 a6 ................................
93de0 82 e6 9e 9c e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 e8 8f 9c e5 8d 95 e6 98 be e7 a4 ba e4 b8 bb ................................
93e00 e6 9c ba e5 90 8d 00 e4 bb 85 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 ................................
93e20 49 50 20 00 e7 94 a8 e4 ba 8e e5 87 ba e7 ab 99 49 6e 74 65 72 6e 65 74 e8 ae bf e9 97 ae e7 9a IP..............Internet........
93e40 84 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 ...............................I
93e60 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d P...............................
93e80 e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 ad 98 e5 ................................
93ea0 9c a8 ef bc 8c e4 bd 86 e4 b8 8d e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d ................................
93ec0 e4 b8 8b e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ad 98 e5 ................................
93ee0 9c a8 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 b2 a1 e6 9c 89 e9 85 ................................
93f00 8d e7 bd ae e7 a6 bb e7 ba bf e8 ae be e7 bd ae e3 80 82 00 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 ................................
93f20 e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac ................................
93f40 a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 bb ac e4 b8 8d e8 .A-Z...0-9...'.-.'..............
93f60 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be 00 e5 9c .........-......................
93f80 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e9 98 bb e6 ad a2 e7 9a 84 e4 ................................
93fa0 b8 bb e6 9c ba 00 e5 b0 8f e6 97 b6 00 e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 33 ef bc 89 00 e5 b0 ......................0-23......
93fc0 8f e6 97 b6 ef bc 88 30 20 2a 20 2a 20 2a 20 2a ef bc 89 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af .......0.*.*.*.*................
93fe0 e6 8c 87 e7 a4 ba e4 bb 96 e4 bb ac e5 b8 8c e6 9c 9b e6 9b b4 e6 96 b0 44 4e 53 e6 97 b6 e5 a6 ........................DNS.....
94000 82 e4 bd 95 e5 a4 84 e7 90 86 e8 bd ac e5 8f 91 e6 9d a1 e7 9b ae e3 80 82 20 20 41 6c 6c 6f 77 ...........................Allow
94020 ef bc 9a 20 e9 98 b2 e6 ad a2 44 48 43 50 e6 9b b4 e6 96 b0 e8 bd ac e5 8f 91 e6 9d a1 e7 9b ae ..........DHCP..................
94040 ef bc 9b 44 65 6e 79 ef bc 9a 20 e8 a1 a8 e7 a4 ba 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c e6 9b ...Deny..........DHCP...........
94060 b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d e6 9b b4 e6 96 b0 ef bc 9b 49 67 6e 6f ............................Igno
94080 72 65 20 ef bc 9a e6 8c 87 e5 ae 9a 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 ef re..........DHCP................
940a0 bc 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c ................................
940c0 e7 9a 84 e5 9f 9f e5 90 8d e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e3 80 82 00 e4 bb a5 e6 af ab e7 ................................
940e0 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e5 8f 91 e9 80 81 49 43 4d 50 e6 8e a2 e6 b5 8b e7 9a 84 e9 a2 .................ICMP...........
94100 91 e7 8e 87 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 82 00 e6 b7 b7 e5 90 88 ....................%d..........
94120 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e8 87 aa ......NAT...............%s......
94140 e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 20 2b e8 a7 84 e5 88 99 ef bc 89 00 48 79 62 72 69 64 20 52 .........NAT.+..........Hybrid.R
94160 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 e5 SA.+.Xauth.IAID.ICMP.ICMP..ICMP.
94180 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b 00 e5 a6 82 ............ICMP................
941a0 e6 9e 9c 49 43 4d 50 e7 b1 bb e5 9e 8b e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 e5 ae 83 e4 bb ac e6 ...ICMP.........................
941c0 98 af e4 b8 80 e4 b8 aa e5 88 97 e8 a1 a8 ef bc 8c e4 bd 86 e4 b8 8d e6 98 af e3 80 82 00 49 44 ..............................ID
941e0 00 49 44 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 00 49 45 45 45 38 30 32 2e 31 58 00 e6 8e .ID................IEEE802.1X...
94200 a5 e5 8f a3 00 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 47 4d 50 e4 bb a3 e7 90 86 .....IGMP.............IGMP......
94220 00 49 47 4d 50 e4 bb a3 e7 90 86 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 .IGMP.......IKE.IKE.Child.SA.IKE
94240 e6 89 a9 e5 b1 95 20 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 e5 9c b0 e5 9d 80 00 49 50 e5 9c ........IKE.SA.IP.IP........IP..
94260 b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e5 .......................IP.......
94280 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 88 ab ..................IP.......IP...
942a0 e5 90 8d 00 49 50 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 49 50 20 e5 8e 8b e7 ....IP...................IP.....
942c0 bc a9 00 49 50 20 44 46 e5 85 bc e5 ae b9 e6 80 a7 20 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 ...IP.DF...........IP.Info.@.DNS
942e0 20 53 74 75 66 66 00 49 50 e5 8d 8f e8 ae ae 00 49 50 e9 9a 8f e6 9c ba 49 44 e7 94 9f e6 88 90 .Stuff.IP.......IP......ID......
94300 00 49 50 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 ef bc 81 00 49 50 20 57 48 4f 49 53 20 40 .IP...................IP.WHOIS.@
94320 20 44 4e 53 20 53 74 75 66 66 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 .DNS.Stuff.IP.......IP..........
94340 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 bd 93 e5 89 8d ...............IP...............
94360 e7 9a 84 ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e8 8a 82 e7 ................................
94380 82 b9 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 94 a8 e4 ..web............IP.............
943a0 ba 8e e5 90 8c e6 ad a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 92 8c e4 bd bf e7 94 a8 ................................
943c0 e7 9a 84 e5 87 ad e8 af 81 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 ba 94 e8 ............%1$s................
943e0 af a5 e5 9c a8 e4 bb 8e e8 8a 82 e7 82 b9 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e8 8a 82 e7 82 b9 ................................
94400 e4 b8 8a e8 ae be e7 bd ae ef bc 81 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 .............RADIUS............I
94420 50 e5 9c b0 e5 9d 80 00 e8 ae a4 e8 af 81 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 P.............RADIUS............
94440 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ad a4 e5 9f 9f e7 9a 84 e6 9d 83 e5 a8 81 44 4e 53 e6 9c IP.........................DNS..
94460 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 ef bc 9a 31 ..........IP......%1$s.........1
94480 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 e6 88 96 e8 be 93 e5 85 a5 ef bc 83 e7 94 92.168.100.100%1$s..............
944a0 a8 e4 ba 8e e5 b0 86 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e5 90 8d e4 bc a0 e9 80 92 ................/...............
944c0 e5 88 b0 e6 a0 87 e5 87 86 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e8 80 8c e4 b8 8d e6 98 ................................
944e0 af e5 85 88 e5 89 8d e7 9a 84 e8 a6 86 e7 9b 96 e3 80 82 25 31 24 73 e6 88 96 e8 be 93 e5 85 a5 ...................%1$s.........
94500 ef bc 81 e7 94 a8 e4 ba 8e e6 9f a5 e8 af a2 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e4 ......................../.......
94520 b8 8d e4 bc 9a e5 9c a8 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 e8 bd ac e5 8f 91 e3 80 82 00 e4 b8 ................................
94540 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e ....IP......%1$s......:.192.168.
94560 31 30 30 2e 31 30 30 20 e6 88 96 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 e5 9c b0 e5 9d 100.100.....fd00:abcd::1.IP.....
94580 80 e6 88 96 e4 b8 bb e6 9c ba 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e7 b1 bb e5 ...........IP...................
945a0 9e 8b e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 .................IP.............
945c0 9c ba e5 90 8d e3 80 82 00 e6 98 be e7 a4 ba e4 b8 ba 25 31 24 73 e7 bb bf e8 89 b2 25 32 24 73 ..................%1$s......%2$s
945e0 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 8a a8 e6 80 81 44 4e 53 e6 8f 90 e4 be 9b e7 a8 8b ...IP...............DNS.........
94600 e5 ba 8f e7 9a 84 e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 49 50 20 e6 88 96 46 51 44 4e ......................IP....FQDN
94620 00 49 50 e8 bf 94 e5 9b 9e e4 b8 bb e6 9c ba 00 49 50 2f e7 bd 91 e5 85 b3 00 e5 9c a8 e8 bf 9e .IP.............IP/.............
94640 e6 8e a5 e4 b8 8a e5 bb ba e8 ae ae 49 50 43 6f 6d 70 e5 8e 8b e7 bc a9 e5 86 85 e5 ae b9 e3 80 ............IPComp..............
94660 82 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 e9 94 99 e8 ..IPComp:..IPSEC.IPsec.IPsec....
94680 af af 3a 20 e6 89 be e4 b8 8d e5 88 b0 e8 bf 9e e6 8e a5 25 73 e7 9a 84 20 70 68 61 73 65 31 e6 ..:................%s....phase1.
946a0 ba 90 ef bc 8c 20 e7 9c 81 e7 95 a5 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e3 80 82 00 49 50 73 65 ............................IPse
946c0 63 e6 97 a5 e5 bf 97 e6 8e a7 e5 88 b6 e5 8f b0 00 49 50 73 65 63 e7 9a 84 e9 a2 84 e5 85 b1 e4 c................IPsec..........
946e0 ba ab e5 af 86 e9 92 a5 00 49 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 8c 85 .........IPsec..................
94700 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 49 50 73 65 63 20 e7 8a b6 e6 80 81 ....................IPsec.......
94720 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 20 56 .IPsec.......IPsec.......IPsec.V
94740 50 4e 00 49 50 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 e9 PN.IPsec.........%1$s......%2$s.
94760 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 ...............<a.href="vpn_ipse
94780 63 2e 70 68 70 22 3e e6 ad a4 e5 a4 84 3c 2f 61 3e e9 85 8d e7 bd ae 49 50 73 65 63 e3 80 82 00 c.php">......</a>......IPsec....
947a0 49 50 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e8 ae be e7 bd ae IPsec.........%1$s%2$s%3$s......
947c0 e4 b8 ba e8 80 81 e7 9a 84 53 41 73 e3 80 82 00 49 50 53 65 63 e5 ae a2 e6 88 b7 e7 ab af 00 49 .........SAs....IPSec..........I
947e0 50 73 65 63 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 Psec................%1$s%2$s%3$s
94800 e5 90 af e7 94 a8 49 50 73 65 63 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e3 80 82 00 49 50 73 65 63 ......IPsec................IPsec
94820 e6 b5 81 e9 87 8f 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e9 85 8d e7 bd ae e7 b1 bb e5 .......IPv4.......IPv4..........
94840 9e 8b 00 49 50 76 34 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 34 e6 9c ac e5 9c b0 e7 bd ...IPv4.............IPv4........
94860 91 e7 bb 9c 00 e4 bb 85 49 50 56 34 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 ........IPV4.IPv4.............IP
94880 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 34 20 e8 b7 af e7 94 b1 00 49 50 76 34 20 v4.............IPv4........IPv4.
948a0 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 .............IPv4..............I
948c0 50 76 34 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 Pv4.............IPv4............
948e0 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 20 e5 9c b0 e5 9d 80 20 25 73 20 e5 b7 b2 e8 a2 .IPv4.......IPv4........%s......
94900 ab e4 bd bf e7 94 a8 3a 00 e9 9a a7 e9 81 93 e5 90 8c e8 a1 8c e7 9a 84 49 50 76 34 e5 9c b0 e5 .......:................IPv4....
94920 9d 80 00 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e 49 50 76 36 e8 a7 84 ...IPv4..................IPv6...
94940 e5 88 99 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e5 92 8c .........................IPv4...
94960 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e9 80 82 e7 94 a8 e4 ba 8e 49 IPv6...........................I
94980 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 Pv4...IPv6......................
949a0 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e4 bd 8d e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 .........IPv4...................
949c0 a9 ba e6 88 96 e6 95 b0 e5 80 bc e5 9c a8 31 e5 92 8c 33 32 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 ..............1...32..........IP
949e0 76 34 e6 8e a9 e7 a0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 e5 8f af e4 bb a5 e4 bb 8e e8 bf 9c v4.........%1$s%2$s.............
94a00 e7 a8 8b e7 ab af e7 82 b9 e8 ae bf e9 97 ae e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e3 80 82 20 ..................IPv4..........
94a20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 ........................CIDR....
94a40 9b b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e ................................
94a60 9c e6 9c aa e5 9c a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e9 80 9a e8 bf 87 e6 ................................
94a80 ad a4 e9 9a a7 e9 81 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 ................................
94aa0 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 95 99 e7 a9 ba e3 80 ................................
94ac0 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd 91 e7 bb 9c e3 80 82 ....................LAN.........
94ae0 00 e5 b0 86 e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 34 e7 bd 91 .........................IPv4...
94b00 e7 bb 9c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b ................................
94b20 b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ................................
94b40 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 ..............VPN...............
94b60 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 8f b7 .............CIDR...............
94b80 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 ................................
94ba0 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 ...........VPN..................
94bc0 e8 bf 9c e7 a8 8b 4c 41 4e e3 80 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ......LAN.......................
94be0 ab 99 e7 82 b9 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 af a5 e5 9f .....VPN........................
94c00 9f e7 9a 84 e6 9d 83 e5 a8 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 34 e6 88 96 ..........DNS............IPv4...
94c20 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 IPv6...................192.168.1
94c40 30 30 2e 31 30 30 25 31 24 73 e8 a6 81 e4 bd bf e7 94 a8 e9 9d 9e e9 bb 98 e8 ae a4 e7 ab af e5 00.100%1$s......................
94c60 8f a3 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 ef bc 8c e8 af b7 e4 bd bf e7 94 a8 e7 ab af e5 8f a3 ................................
94c80 e5 8f b7 e9 99 84 e5 8a a0 e2 80 9c 40 e2 80 9d e3 80 82 00 e8 a6 81 e4 b8 ba e4 b8 bb e6 9c ba ............@...................
94ca0 e8 bf 94 e5 9b 9e e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 25 31 24 73 e3 80 .........IPv4...IPv6......%1$s..
94cc0 82 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 e6 88 96 66 64 30 30 ef .......:.192.168.100.100...fd00.
94ce0 bc 9a 61 62 63 64 20 3a 3a 20 31 00 e5 b8 a6 e6 9c 89 20 49 43 4d 50 76 36 20 e7 9a 84 49 50 76 ..abcd.::.1........ICMPv6....IPv
94d00 34 e6 97 a0 e6 95 88 e3 80 82 00 49 50 76 36 e5 9c b0 e5 9d 80 20 00 49 50 76 36 e9 85 8d e7 bd 4..........IPv6........IPv6.....
94d20 ae e7 b1 bb e5 9e 8b 00 49 50 76 36 20 44 4e 53 20 e6 9d a1 e7 9b ae 00 49 50 76 36 e6 88 91 e5 ........IPv6.DNS........IPv6....
94d40 9c a8 e8 bf 99 e9 87 8c 00 49 50 76 36 e6 9c ac e5 9c b0 e9 93 be e8 b7 af 00 49 50 76 36 e6 9c .........IPv6.............IPv6..
94d60 ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 36 ...........IPv6.............IPv6
94d80 20 e7 bd 91 e7 bb 9c 00 e4 bb 85 49 50 56 36 00 49 50 76 36 e9 80 89 e9 a1 b9 00 50 76 36 e5 89 ...........IPV6.IPv6.......Pv6..
94da0 8d e7 bc 80 20 00 49 50 76 36 e5 89 8d e7 bc 80 49 44 00 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 ......IPv6......ID.IPv6.........
94dc0 e7 bb 9c 00 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 56 36 e8 b7 af e7 94 b1 00 ....IPv6.............IPV6.......
94de0 49 50 76 36 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 bd 91 e5 IPv6..............IPv6..........
94e00 85 b3 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 e5 9c b0 e5 9d 80 00 49 ...IPv6.............IPv6.......I
94e20 50 76 36 e5 9c b0 e5 9d 80 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 88 96 e9 87 8d e5 a4 8d Pv6......%s.....................
94e40 ef bc 9a 00 e4 b8 8d e6 94 af e6 8c 81 49 50 76 36 e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 20 28 25 .............IPv6.............(%
94e60 73 29 00 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 s).IPv6...............IPv4......
94e80 e4 b8 ad e4 bd bf e7 94 a8 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 ...............................I
94ea0 50 76 36 e4 bd 8d e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e6 95 b0 e5 80 Pv6.............................
94ec0 bc e5 9c a8 31 e5 88 b0 31 32 38 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 76 36 e4 b8 8d e8 83 bd e7 ....1...128..........IPv6.......
94ee0 94 a8 e4 ba 8e 52 41 44 49 55 53 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc 8c e8 af b7 e5 8f 82 .....RADIUS.....................
94f00 e9 98 85 42 75 67 20 23 34 31 35 34 e3 80 82 00 49 50 76 36 e9 93 be e8 b7 af e6 9c ac e5 9c b0 ...Bug.#4154....IPv6............
94f20 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d e7 bd ae e4 b8 ba e6 8e a5 e5 8f a3 49 50 e3 80 82 ...........................IP...
94f40 00 49 50 76 36 e6 8e a9 e7 a0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 49 50 76 36 e7 bd 91 e7 bb .IPv6.........%1$s%2$s.IPv6.....
94f60 9c ef bc 8c e5 8f af e4 bb a5 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e8 ae bf e9 97 ae e3 ................................
94f80 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 ...........................IP./.
94fa0 e5 89 8d e7 bc 80 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 ................................
94fc0 a6 82 e6 9e 9c e6 9c aa e5 9c a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e9 80 9a ................................
94fe0 e8 bf 87 e6 ad a4 e9 9a a7 e9 81 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ................................
95000 ac e5 9c b0 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 95 99 e7 ................................
95020 a9 ba e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd 91 e7 bb ........................LAN.....
95040 9c e3 80 82 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 00 49 50 76 36 20 6f 76 65 72 20 49 50 .....IPv6.over.IPv4.IPv6.over.IP
95060 76 34 e9 9a a7 e9 81 93 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 b8 8d e6 94 af e6 8c 81 49 50 v4............................IP
95080 76 36 e5 ad 90 e7 bd 91 20 28 25 73 29 00 49 50 76 36 e4 bd a0 e5 9c a8 e5 93 aa e9 87 8c 00 e5 v6.......(%s).IPv6..............
950a0 b8 a6 e6 9c 89 41 52 50 e7 9a 84 49 50 76 36 e6 97 a0 e6 95 88 e3 80 82 00 e5 b8 a6 e6 9c 89 49 .....ARP...IPv6................I
950c0 43 4d 50 e7 9a 84 49 50 76 36 e6 97 a0 e6 95 88 e3 80 82 00 e6 a0 87 e8 af 86 00 e6 a0 87 e8 af CMP...IPv6......................
950e0 86 e7 ac a6 20 00 e8 ba ab e4 bb bd e8 81 94 e5 90 88 e5 a3 b0 e6 98 8e 00 e7 a9 ba e9 97 b2 e8 ................................
95100 b6 85 e6 97 b6 00 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 e8 ae a1 e5 b8 90 e5 a4 84 e7 90 86 00 e5 ................................
95120 89 a9 e4 bd 99 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 3a 20 25 73 00 e7 a9 ba e9 97 b2 e6 97 b6 e9 .................:.%s...........
95140 97 b4 3a 20 25 73 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ..:.%s..........................
95160 28 e5 88 86 e9 92 9f 29 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 88 e7 a7 92 ef bc 89 00 e7 (......)........................
95180 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 80 bc 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e2 80 9c e6 ba ................................
951a0 90 e2 80 9d e6 88 96 e2 80 9c e7 9b ae e7 9a 84 e5 9c b0 e2 80 9d e6 97 b6 ef bc 8c e5 b0 86 e5 ................................
951c0 88 86 e5 88 ab e4 b8 ba e6 89 80 e9 81 87 e5 88 b0 e7 9a 84 e6 af 8f e4 b8 aa e6 ba 90 2f e7 9b ............................./..
951e0 ae e7 9a 84 e5 9c b0 49 50 e5 9c b0 e5 9d 80 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e4 b8 8a e9 9d .......IP.......................
95200 a2 e7 bb 99 e5 87 ba e7 9a 84 e5 b8 a6 e5 ae bd ef bc 8c e5 bb b6 e8 bf 9f ef bc 8c e5 88 86 e7 ................................
95220 bb 84 e4 b8 a2 e5 a4 b1 e5 92 8c e9 98 9f e5 88 97 e5 a4 a7 e5 b0 8f e7 9a 84 e5 8a a8 e6 80 81 ................................
95240 e7 ae a1 e9 81 93 e3 80 82 20 e8 bf 99 e4 bd bf e5 be 97 e5 8f af e4 bb a5 e5 ae b9 e6 98 93 e5 ................................
95260 9c b0 e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e5 b8 a6 e5 ae bd e9 99 90 ................................
95280 e5 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 bc ba e5 88 b6 e4 bd bf e7 94 a8 49 50 76 34 e6 88 96 .........................IPv4...
952a0 49 50 76 36 ef bc 8c e5 b9 b6 e4 b8 94 e4 bd bf e7 94 a8 e4 b8 8d e5 8c 85 e5 90 ab e4 bd bf e7 IPv6............................
952c0 94 a8 e8 af a5 e5 8d 8f e8 ae ae e7 9a 84 e7 bb 93 e6 9e 9c e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ................................
952e0 ef bc 8c e5 b0 86 e5 af bc e8 87 b4 e9 94 99 e8 af af e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e5 ................................
95300 a6 82 e6 9e 9c e5 bc ba e5 88 b6 49 50 76 34 e5 b9 b6 e4 b8 94 e4 bd bf e7 94 a8 e4 bb 85 e8 bf ...........IPv4.................
95320 94 e5 9b 9e 41 41 41 41 20 49 50 76 36 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 bb e6 9c ba e5 ....AAAA.IPv6.IP................
95340 90 8d ef bc 8c e5 88 99 e5 ae 83 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 ................................
95360 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 bd 91 e7 bb 9c e4 b8 8a e9 9c 80 e8 a6 81 4e 41 54 20 2f 20 42 .........................NAT./.B
95380 49 4e 41 54 ef bc 8c e8 af b7 e6 8c 87 e5 ae 9a e8 a6 81 e8 bd ac e6 8d a2 e7 9a 84 e5 9c b0 e5 INAT............................
953a0 9d 80 00 e5 a6 82 e6 9e 9c 52 41 44 49 55 53 e7 b1 bb e5 9e 8b e8 ae be e7 bd ae e4 b8 ba 43 69 .........RADIUS...............Ci
953c0 73 63 6f ef bc 8c e5 9c a8 e8 ae bf e9 97 ae e8 af b7 e6 b1 82 e4 b8 ad ef bc 8c 43 61 6c 6c 69 sco........................Calli
953e0 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 e7 9a 84 e5 80 bc e5 b0 86 e8 ae be e7 bd ae e4 b8 ba e5 ng-Station-ID...................
95400 ae a2 e6 88 b7 e7 ab af e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 43 61 6c 6c ...........IP...............Call
95420 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 e8 ae be e7 bd ae e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e7 ed-Station-Id...................
95440 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 e9 bb 98 e8 ae a4 e6 98 af 20 43 61 6c 6c 69 6e 67 2d ..MAC...................Calling-
95460 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 Station-Id.=.............MAC....
95480 9d 80 e5 92 8c 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 ......Called-Station-ID.=.pfSens
954a0 65 27 73 20 57 41 4e 20 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 e's.WAN.IP......................
954c0 a8 e4 ba 86 e5 90 8c e6 ad a5 e7 8a b6 e6 80 81 ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e5 b0 86 e7 ................................
954e0 94 a8 e4 ba 8e e9 80 9a e4 bf a1 e3 80 82 25 31 24 73 e5 bb ba e8 ae ae e5 b0 86 e6 ad a4 e6 8e ..............%1$s..............
95500 a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e4 bb a5 e5 a4 96 e7 9a 84 e6 8e a5 e5 8f a3 ef .............LAN................
95520 bc 81 25 31 24 73 e5 bf 85 e9 a1 bb e5 9c a8 e5 8f 82 e4 b8 8e e6 ad a4 e6 95 85 e9 9a 9c e8 bd ..%1$s..........................
95540 ac e7 a7 bb e7 bb 84 e7 9a 84 e6 af 8f e5 8f b0 e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e5 ae 9a e4 ................................
95560 b9 89 e4 b8 80 e4 b8 aa 49 50 e3 80 82 25 31 24 73 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb bb e4 bd 95 ........IP...%1$s...............
95580 e5 8f 82 e4 b8 8e e5 90 8c e6 ad a5 e7 9a 84 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d e4 b8 80 e4 b8 ................................
955a0 aa 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e5 ba 94 e8 af a5 e8 ae be e7 bd ae e7 .IP.............................
955c0 9a 84 54 43 50 e6 a0 87 e8 af 86 ef bc 8c e9 82 a3 e4 b9 88 e4 b9 9f e5 ba 94 e8 af a5 e6 8c 87 ..TCP...........................
955e0 e5 ae 9a e6 98 af e5 93 aa e4 ba 9b e6 a0 87 e8 af 86 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e4 ................................
95600 bd bf e7 94 a8 56 4c 41 4e ef bc 8c e6 88 96 e4 bb 85 e7 94 a8 e4 ba 8e e5 8f af e9 80 89 e6 8e .....VLAN.......................
95620 a5 e5 8f a3 ef bc 8c e5 88 99 e9 80 9a e5 b8 b8 e4 b8 8d e4 bd bf e7 94 a8 ef bc 8c 0a e5 8f af ................................
95640 e4 bb a5 e5 9c a8 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8d e5 90 8e e9 85 8d e7 bd ae 56 4c ......web.....................VL
95660 41 4e e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 ba e6 ad a4 e7 b3 bb e7 bb 9f e4 b8 8a e7 9a 84 e4 bb AN..............................
95680 bb e4 bd 95 e6 8e a5 e5 8f a3 49 50 e6 b7 bb e5 8a a0 31 ef bc 9a 31 20 4e 41 54 e6 9d a1 e7 9b ..........IP......1...1.NAT.....
956a0 ae ef bc 8c e5 b0 86 e4 bd bf e8 af a5 e7 b3 bb e7 bb 9f e5 9c a8 e8 af a5 49 50 e5 9c b0 e5 9d .........................IP.....
956c0 80 e4 b8 8a e4 b8 8d e5 8f af e8 ae bf e9 97 ae e3 80 82 20 e5 8d b3 e5 a6 82 e6 9e 9c e4 bd bf ................................
956e0 e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 57 41 4e 20 49 ...WAN.IP..................WAN.I
95700 50 e5 9c b0 e5 9d 80 e7 9a 84 e8 af a5 e7 b3 bb e7 bb 9f ef bc 88 49 50 73 65 63 ef bc 8c 4f 70 P.....................IPsec...Op
95720 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e7 ad 89 ef bc 89 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 enVPN...........................
95740 e6 9c 8d e5 8a a1 e5 b0 86 e4 b8 8d e5 86 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 ................................
95760 9e 9c 4c 41 4e e6 8e a5 e5 8f a3 e7 9a 84 49 50 76 36 e9 85 8d e7 bd ae e8 ae be e7 bd ae e4 b8 ..LAN.........IPv6..............
95780 ba e2 80 9c e8 b7 9f e8 b8 aa e2 80 9d ef bc 8c e5 b9 b6 e4 b8 94 e8 b7 9f e8 b8 aa e7 9a 84 e6 ................................
957a0 8e a5 e5 8f a3 e5 a4 b1 e5 8e bb e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e5 8f af e8 83 bd e5 af bc ................................
957c0 e8 87 b4 e9 80 9a e8 bf 87 e4 b8 bb e6 9c ba e5 90 8d e5 bb ba e7 ab 8b e7 9a 84 e9 98 b2 e7 81 ................................
957e0 ab e5 a2 99 e7 9a 84 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 20 e5 bd 93 e4 b8 bb e6 9c ba ................................
95800 e5 90 8d e8 ae bf e9 97 ae e9 98 b2 e7 81 ab e5 a2 99 e6 97 b6 ef bc 8c e8 bf 99 e5 8f af e8 83 ................................
95820 bd e4 bc 9a e6 97 a0 e6 84 8f e4 b8 ad e5 8f 91 e7 94 9f ef bc 8c e5 9b a0 e4 b8 ba e9 bb 98 e8 ................................
95840 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 49 50 76 34 e5 92 8c 49 50 76 36 e6 9d a1 e7 9b ae e9 ..............IPv4...IPv6.......
95860 83 bd e5 b0 86 e6 b7 bb e5 8a a0 e5 88 b0 e7 b3 bb e7 bb 9f e7 9a 84 44 4e 53 e3 80 82 20 e5 90 .......................DNS......
95880 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e9 98 b2 e6 ad a2 e5 88 9b e5 bb ba e8 bf 99 e4 ................................
958a0 ba 9b 49 50 76 36 e8 ae b0 e5 bd 95 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 e7 ab af e5 ..IPv6..........................
958c0 9c a8 e5 85 b6 44 48 43 50 e8 af b7 e6 b1 82 e4 b8 ad e5 8c 85 e5 90 ab e5 94 af e4 b8 80 e6 a0 .....DHCP.......................
958e0 87 e8 af 86 e7 ac a6 ef bc 8c e9 82 a3 e4 b9 88 e8 af a5 55 49 44 e5 b0 86 e4 b8 8d e4 bc 9a e8 ...................UID..........
95900 ae b0 e5 bd 95 e5 9c a8 e5 85 b6 e7 a7 9f e7 94 a8 e4 b8 ad 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae ................................
95920 9a 6d 61 63 e5 85 81 e8 ae b8 e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a1 bb e5 8f aa e5 .mac............................
95940 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 ....................MAC.........
95960 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa 4d 41 43 e6 8b 92 e7 bb 9d e5 88 97 e8 ...................MAC..........
95980 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 ................................
959a0 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e5 ......MAC.......................
959c0 8d 95 e4 b8 aa 49 50 ef bc 8c e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 20 e6 9c 8d e5 8a a1 e5 99 a8 .....IP.........syslog..........
959e0 e5 bf 85 e9 a1 bb e9 83 bd e6 98 af e8 af a5 49 50 e7 b1 bb e5 9e 8b e3 80 82 20 e8 a6 81 e6 b7 ...............IP...............
95a00 b7 e5 90 88 49 50 76 34 e5 92 8c 49 50 76 36 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a ....IPv4...IPv6......syslog.....
95a20 a1 e5 99 a8 ef bc 8c e8 af b7 e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 ................................
95a40 80 82 00 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 ................................
95a60 8d e6 98 af e6 8e a5 e5 8f a3 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e6 a0 b9 e6 8d .............IP.................
95a80 ae 57 41 4e e8 bf 9e e6 8e a5 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c 20 e8 bf 98 .WAN............................
95aa0 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 20 e3 80 82 ............%1$s......IP%2$s....
95ac0 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e8 be 93 e5 85 a5 e5 80 bc ef ................................
95ae0 bc 8c e5 88 99 4d 53 53 ef bc 88 e7 bd 91 e7 bb 9c e4 bc a0 e8 be 93 e6 95 b0 e6 8d ae e6 9c 80 .....MSS........................
95b00 e5 a4 a7 e5 80 bc ef bc 89 e7 9a 84 e5 80 bc e4 b8 ba 54 43 50 e8 bf 9e e6 8e a5 e5 88 b0 e4 b8 ..................TCP...........
95b20 8a e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 e5 80 bc e5 87 8f 34 30 ef bc 88 54 43 50 20 2f 20 49 50 ...................40...TCP./.IP
95b40 e5 a4 b4 e5 a4 a7 e5 b0 8f ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e4 b8 8a e8 bf b0 e8 ................................
95b60 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 e5 ad 90 e7 bd 91 e4 b8 ad e9 9c 80 e8 a6 81 e9 a2 9d ................................
95b80 e5 a4 96 e7 9a 84 e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 9c a8 e6 ad ................................
95ba0 a4 e5 a4 84 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e8 be 93 e5 85 a5 49 50 76 34 e5 9c ..........................IPv4..
95bc0 b0 e5 9d 80 ef bc 8c e5 88 99 e8 af a5 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 b1 a0 e5 ................................
95be0 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e7 bb 99 e5 87 ba 49 50 76 34 e5 .....%1$s..................IPv4.
95c00 9c b0 e5 9d 80 ef bc 8c e5 b0 86 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 e9 85 8d ................................
95c20 e4 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 e6 9e 9c e8 be 93 e5 85 a5 e4 ba 86 49 50 76 36 e5 9c b0 .........................IPv6...
95c40 e5 9d 80 ef bc 8c e5 88 99 e8 af a5 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 b1 a0 e5 a4 ................................
95c60 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 9c aa e7 bb 99 e5 87 ba 49 50 76 36 e5 9c b0 e5 9d ....%1$s...............IPv6.....
95c80 80 ef bc 8c e5 88 99 e5 b0 86 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 e9 85 8d 49 ...............................I
95ca0 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 e5 Pv6.............................
95cc0 88 ab e5 90 8d ef bc 88 e4 be 8b e5 a6 82 e5 9b a0 e4 b8 ba e5 ae 83 e8 a2 ab e5 88 a0 e9 99 a4 ................................
95ce0 ef bc 89 ef bc 8c e5 88 99 e7 9b b8 e5 ba 94 e7 9a 84 e5 85 83 e7 b4 a0 ef bc 88 e4 be 8b e5 a6 ................................
95d00 82 e8 bf 87 e6 bb a4 e5 99 a8 2f 20 4e 41 54 20 2f e6 95 b4 e5 bd a2 e5 99 a8 e8 a7 84 e5 88 99 ........../.NAT./...............
95d20 ef bc 89 e5 b0 86 e8 a2 ab e8 ae a4 e4 b8 ba e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e5 b9 b6 e8 a2 ................................
95d40 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e8 87 aa e5 8a a8 e5 87 ba ................................
95d60 e7 ab 99 4e 41 54 ef bc 8c e5 b0 86 e8 87 aa e5 8a a8 e4 b8 ba e6 af 8f e4 b8 aa e6 8e a5 e5 8f ...NAT..........................
95d80 a3 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e9 99 a4 57 41 4e e7 b1 bb e5 9e 8b e8 bf 9e e6 8e a5 ef ................WAN.............
95da0 bc 89 e7 94 9f e6 88 90 e6 98 a0 e5 b0 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 bf bd e7 95 a5 e6 ad a4 ................................
95dc0 e9 a1 b5 e9 9d a2 e2 80 9c e6 98 a0 e5 b0 84 e2 80 9d e9 83 a8 e5 88 86 e7 9a 84 e8 a7 84 e5 88 ................................
95de0 99 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 .............................NAT
95e00 ef bc 8c e5 88 99 e4 b8 8d e4 bd bf e7 94 a8 e4 bb bb e4 bd 95 e8 a7 84 e5 88 99 e3 80 82 00 e5 ................................
95e20 a6 82 e6 9e 9c e8 bf 99 e6 a0 b7 e5 81 9a ef bc 8c e6 ad a4 e6 96 87 e4 bb b6 e5 bf 85 e9 a1 bb ................................
95e40 e4 bb a5 e7 a9 ba e8 a1 8c e7 bb 88 e6 ad a2 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e6 96 b0 e8 a1 ................................
95e60 8c ef bc 89 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e5 b0 9d ................................
95e80 e8 af 95 e7 a1 ae e4 bf 9d e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 9c .....................MAC........
95ea0 a8 e7 99 bb e5 bd 95 e6 97 b6 e4 bf 9d e6 8c 81 e4 b8 8d e5 8f 98 e3 80 82 e5 bd 93 e6 97 a0 e6 ................................
95ec0 b3 95 e7 a1 ae e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 ....................MAC.........
95ee0 e9 80 9a e5 b8 b8 e6 98 af e5 9b a0 e4 b8 ba 70 66 53 65 6e 73 65 e5 92 8c e5 ae a2 e6 88 b7 e7 ...............pfSense..........
95f00 ab af e4 b9 8b e9 97 b4 e5 ad 98 e5 9c a8 e8 b7 af e7 94 b1 e5 99 a8 ef bc 89 e6 97 b6 ef bc 8c ................................
95f20 e8 bf 99 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef ................................
95f40 bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb .................RADIUS.MAC.....
95f60 bd e9 aa 8c e8 af 81 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e6 af 8f ................................
95f80 e4 b8 aa e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e6 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e7 99 bb e5 bd ................................
95fa0 95 e5 b0 86 e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 e3 80 82 20 e5 90 8e e7 bb ad ................................
95fc0 e7 99 bb e5 bd 95 e5 b0 86 e5 af bc e8 87 b4 e5 85 88 e5 89 8d e4 bd bf e7 94 a8 e7 9b b8 e5 90 ................................
95fe0 8c e7 94 a8 e6 88 b7 e5 90 8d e7 99 bb e5 bd 95 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e6 96 ad e5 ................................
96000 bc 80 e8 bf 9e e6 8e a5 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e5 88 9b e5 bb ba e7 9a ................................
96020 84 e8 87 aa e5 8a a8 4d 41 43 e7 9b b4 e9 80 9a e6 9d a1 e7 9b ae ef bc 8c e5 b0 86 e4 bc 9a e4 .......MAC......................
96040 bf 9d e5 ad 98 e5 9c a8 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 ................................
96060 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 80 9a 4d ...............................M
96080 41 43 e6 9d a1 e7 9b ae ef bc 8c e8 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 73 4d 41 AC........................%1$sMA
960a0 43 e9 80 89 e9 a1 b9 e5 8d a1 25 32 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c e6 88 96 C.........%2$s..................
960c0 e4 bb 8e e5 8f a6 e4 b8 80 e4 b8 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 80 82 00 ........................POST....
960e0 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e8 a2 ab e5 85 ................................
96100 81 e8 ae b8 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 97 b6 ef bc 8c e5 b0 86 e5 ................................
96120 87 ba e7 8e b0 e4 b8 80 e4 b8 aa e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e3 80 82 20 e8 bf 99 e5 85 ................................
96140 81 e8 ae b8 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e7 a9 ba e9 97 b2 e6 88 96 e5 bc ba e5 88 b6 e8 ................................
96160 b6 85 e6 97 b6 e5 8f 91 e7 94 9f e4 b9 8b e5 89 8d e6 96 ad e5 bc 80 e8 87 aa e5 b7 b1 e3 80 82 ................................
96180 00 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 9c a8 e6 af 8f e4 b8 aa e7 ba bf ................................
961a0 e7 a8 8b e4 b8 ad e8 ae b0 e5 bd 95 e4 b8 8d e9 9c 80 e8 a6 81 e5 9b 9e e5 a4 8d e7 9a 84 e6 80 ................................
961c0 bb e6 95 b0 e3 80 82 e5 bd 93 e5 ae 83 e8 be be e5 88 b0 e9 98 88 e5 80 bc e6 97 b6 ef bc 8c e5 ................................
961e0 b0 86 e9 87 87 e5 8f 96 e9 98 b2 e5 be a1 e6 80 a7 e6 93 8d e4 bd 9c ef bc 8c e5 b9 b6 e5 90 91 ................................
96200 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 8f 91 e9 80 81 e8 ad a6 e5 91 8a e3 80 82 e8 bf 99 e4 b8 ................................
96220 aa e9 98 b2 e5 be a1 e5 8a a8 e4 bd 9c e6 98 af e6 b8 85 e9 99 a4 52 52 53 65 74 e5 92 8c e6 b6 ......................RRSet.....
96240 88 e6 81 af e7 bc 93 e5 ad 98 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba e7 a6 81 e7 94 a8 ef bc 8c e4 ................................
96260 bd 86 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 bb ba e8 ae ae e5 80 bc e4 b8 ba 31 30 30 .............................100
96280 30 e4 b8 87 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 a6 82 e6 9e 9c 0...............................
962a0 e5 9c a8 e6 89 80 e6 9c 89 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e5 b7 b2 e7 bb 8f e7 94 a8 e5 b0 ................................
962c0 bd e6 97 b6 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae ef bc 8c e5 88 99 e7 ad 89 e5 be 85 e6 97 b6 e9 ................................
962e0 97 b4 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba e5 8e 9f e5 a7 8b e6 8c 81 e7 bb ad e6 97 b6 e9 97 b4 ................................
96300 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 99 e4 ba 9b 64 6e 73 e6 9c 8d e5 8a a1 e5 99 a8 e7 bb 99 e6 ................dns.............
96320 89 80 e6 9c 89 50 50 50 6f 45 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e5 90 a6 e5 88 99 e5 b0 86 e4 .....PPPoE......................
96340 bd bf e7 94 a8 4c 41 4e 20 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 4e 53 e6 9c .....LAN....WAN............DNS..
96360 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 b7 b7 e5 90 88 e5 87 ba ................................
96380 e7 ab 99 4e 41 54 ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8c ...NAT..........................
963a0 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 ef bc 8c e5 90 8e e9 9d a2 e6 98 af e8 87 aa e5 8a a8 e7 ................................
963c0 94 9f e6 88 90 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 89 ................................
963e0 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e8 87 aa e5 8a a8 e7 ..........NAT...................
96400 94 9f e6 88 90 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 ...........NAT..................
96420 e4 bb 85 e4 bd bf e7 94 a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 ................................
96440 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 e5 a4 9a e4 b8 aa e5 b8 a6 ................................
96460 e5 ae bd ef bc 8c e5 88 99 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e8 ae a1 e5 88 ................................
96480 92 e8 a1 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 80 89 e6 8b a9 e5 ae a2 e6 88 b7 e7 ab af ................................
964a0 e8 af 81 e4 b9 a6 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 ................................
964c0 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 ................................
964e0 e8 af 81 e4 b9 a6 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 ae 9a e4 b9 89 ef bc ................................
96500 9a 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 25 32 24 ..%1$s.......&gt;............%2$
96520 73 00 e5 a6 82 e6 9e 9c e5 9c a8 e8 be 93 e5 85 a5 e7 9a 84 e7 a7 92 e6 95 b0 e5 86 85 e6 b2 a1 s...............................
96540 e6 9c 89 e5 8f 91 e9 80 81 e4 bc a0 e5 85 a5 e6 88 96 e4 bc a0 e5 87 ba e7 9a 84 e6 95 b0 e6 8d ................................
96560 ae e5 8c 85 ef bc 8c e5 88 99 e8 bf 9e e6 8e a5 e6 96 ad e5 bc 80 e3 80 82 20 e5 bd 93 e5 8f 91 ................................
96580 e7 94 9f e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e6 8c ................................
965a0 89 e9 9c 80 e6 8b a8 e5 8f b7 e9 80 89 e9 a1 b9 ef bc 8c 6d 70 64 e8 bf 94 e5 9b 9e e6 8c 89 e9 ...................mpd..........
965c0 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e6 8e a5 e5 8f ................................
965e0 a3 e8 a2 ab e5 85 b3 e9 97 ad ef bc 8c e6 89 80 e6 9c 89 e7 9b b8 e5 85 b3 e7 9a 84 e8 b7 af e7 ................................
96600 94 b1 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 8c 87 e5 ae 9a e7 9a ................................
96620 84 e7 a7 92 e6 95 b0 e5 86 85 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 81 e9 99 90 e5 ae 9a e7 9a 84 e5 ................................
96640 87 ba e7 ab 99 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 88 99 e8 bf 9e e6 8e a5 e6 96 ad e5 bc 80 ................................
96660 e3 80 82 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e4 b8 ba e9 9b b6 e5 b0 86 e7 a6 81 e7 94 a8 e6 ad ................................
96680 a4 e5 8a 9f e8 83 bd e3 80 82 00 e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e8 af b7 e4 b8 8d ................................
966a0 e8 a6 81 e6 89 8b e5 8a a8 e5 b0 86 e9 a1 b9 e7 9b ae e6 b7 bb e5 8a a0 e5 88 b0 e8 bf 99 e4 b8 ................................
966c0 aa e6 96 87 e4 bb b6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 ef bc 8c e5 bf bd e7 95 a5 ................................
966e0 e6 ad a4 e7 94 a8 e6 88 b7 e5 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e8 af b7 e6 ...............config.xml.......
96700 b1 82 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e4 b8 bb e6 9c 8d e5 8a ................................
96720 a1 e5 99 a8 e5 a4 b1 e6 95 88 ef bc 8c e6 89 80 e6 9c 89 e7 9a 84 e8 af b7 e6 b1 82 e5 b0 86 e8 ................................
96740 a2 ab e5 8f 91 e5 be 80 e5 a4 87 e4 bb bd e6 9c 8d e5 8a a1 e5 99 a8 20 e3 80 82 00 e5 a6 82 e6 ................................
96760 9e 9c e5 90 af e7 94 a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 ef bc 8c e5 af b9 e4 ba 8e e6 af 8f ................................
96780 e5 88 86 e9 92 9f e7 99 bb e5 bd 95 e7 9a 84 e6 af 8f e4 b8 aa e7 94 a8 e6 88 b7 ef bc 8c e8 ae ................................
967a0 bf e9 97 ae e8 af b7 e6 b1 82 e5 b0 86 e8 a2 ab e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 .........................RADIUS.
967c0 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 8b 92 e7 bb 9d e7 94 a8 e6 88 b7 e8 ae ................................
967e0 bf e9 97 ae ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e7 ab 8b e5 8d b3 e6 96 ad e5 ................................
96800 bc 80 e4 b8 8e e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e9 87 8d e6 96 b0 e8 ae ................................
96820 a4 e8 af 81 e8 a6 81 e6 b1 82 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 e6 97 b6 e5 b0 86 e7 94 a8 e6 ................................
96840 88 b7 e5 87 ad e8 af 81 e7 bc 93 e5 ad 98 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 95 b0 ................................
96860 e6 8d ae e5 ba 93 e4 b8 ad 3b 20 e7 bc 93 e5 ad 98 e7 9a 84 e5 87 ad e8 af 81 e5 af b9 e9 97 a8 .........;......................
96880 e6 88 b7 e6 89 a7 e8 a1 8c e8 87 aa e5 8a a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e8 af b7 e6 b1 ................................
968a0 82 e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c ................................
968c0 e5 8d 95 e5 87 bb e5 b7 a6 e4 be a7 e5 88 97 e4 b8 ad e7 9a 84 e6 a0 87 e7 ad be e5 b0 86 e9 80 ................................
968e0 89 e6 8b a9 2f e5 88 87 e6 8d a2 e7 bb 84 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e9 a1 b9 e7 9b ae ..../...........................
96900 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 ef bc 8c e6 8e a5 e5 8f a3 e5 88 97 e8 a1 a8 e5 ................................
96920 b0 86 e6 8c 89 e6 8f 8f e8 bf b0 e6 8e 92 e5 ba 8f ef bc 8c e5 90 a6 e5 88 99 e5 88 97 e5 87 ba ................................
96940 e4 b8 ba 77 61 6e ef bc 8c 6c 61 6e ef bc 8c 6f 70 74 6e 20 2e 2e 2e 00 e5 a6 82 e6 9e 9c e9 80 ...wan...lan...optn.............
96960 89 e6 8b a9 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e5 88 ab e5 90 8d e5 bc b9 e5 ................................
96980 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e4 bb 85 ................................
969a0 e6 98 be e7 a4 ba e5 88 ab e5 90 8d e6 8f 8f e8 bf b0 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e5 9c ................................
969c0 a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c ................................
969e0 e8 bf 99 e6 a0 b7 e7 9a 84 e6 95 b0 e6 8d ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 e8 af ................................
96a00 a5 e5 8c ba e5 9f 9f e6 88 90 e4 b8 ba e5 81 87 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 ................................
96a20 e7 94 a8 e5 b9 b6 e4 b8 94 e6 b2 a1 e6 9c 89 e6 8e a5 e6 94 b6 e5 88 b0 44 4e 53 e5 ae 89 e5 85 ........................DNS.....
96a40 a8 e6 89 a9 e5 b1 95 ef bc 88 44 4e 53 53 45 43 ef bc 89 e6 95 b0 e6 8d ae ef bc 8c e5 88 99 e8 ..........DNSSEC................
96a60 af a5 e5 8c ba e5 9f 9f e5 ad 98 e5 9c a8 e5 ae 89 e5 85 a8 e6 96 b9 e9 9d a2 e7 9a 84 e9 9a 90 ................................
96a80 e6 82 a3 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef ...................DNS..........
96aa0 bc 8c 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc ..DHCP..........................
96ac0 89 e5 b0 86 e8 87 aa e5 8a a8 e5 b0 86 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba 44 .............LAN.IP............D
96ae0 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab NS..................DHCP........
96b00 af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e4 bb ac e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 ......................DNS.......
96b20 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e8 bd ac e5 8f 91 ef bc 8c 44 4e 53 e8 a7 ...........................DNS..
96b40 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bd bf e7 94 a8 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 ....................%1$s.......&
96b60 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 gt;.............%2$s............
96b80 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 e5 a6 82 e6 9e 9c 26 71 75 6f 74 3b e5 85 81 e8 ae DNS..................&quot;.....
96ba0 b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 .DNS..................WAN......D
96bc0 48 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 26 71 75 6f 74 3b 20 ef bc 8c e5 88 99 e4 bd bf e7 HCP./.PPP......&quot;...........
96be0 94 a8 e9 80 9a e8 bf 87 44 48 43 50 e3 80 81 50 50 50 e5 9c a8 57 41 4e e4 b8 8a e8 8e b7 e5 be ........DHCP...PPP...WAN........
96c00 97 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 e8 bd ac ..........................DNS...
96c20 e5 8f 91 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 .........DHCP...................
96c40 94 a8 ef bc 89 e5 b0 86 e8 87 aa e5 8a a8 e6 8a 8a 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c .................LAN.IP.........
96c60 e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 bb 99 44 48 43 50 e5 ae a2 e6 ...DNS..................DHCP....
96c80 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e4 bb ac e4 bd bf e7 94 a8 e8 bd ac e5 8f 91 ................................
96ca0 e5 99 a8 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c e5 bd 93 e9 bb 98 e8 ae a4 e7 ................................
96cc0 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef bc 8c e7 b3 bb e7 bb 9f e5 b0 86 e5 88 87 e6 8d a2 ................................
96ce0 e5 88 b0 e5 8f a6 e4 b8 80 e4 b8 aa e5 8f af e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 20 e5 a4 9a 57 ...............................W
96d00 41 4e e6 83 85 e5 86 b5 e4 b8 8b e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e3 80 82 00 e5 a6 AN..............................
96d20 82 e6 9e 9c e4 b8 8d e8 83 bd e6 98 be e7 a4 ba e5 9b be e5 bd a2 ef bc 8c e8 af b7 e5 ae 89 e8 ................................
96d40 a3 85 25 31 24 73 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 e6 8f 92 e4 bb ..%1$sAdobe.SVG.viewer%2$s......
96d60 b6 e3 80 82 e6 8e a8 e8 8d 90 e7 94 a8 e8 b0 b7 e6 ad 8c e3 80 81 46 69 72 65 46 4f 58 e8 a7 88 ......................FireFOX...
96d80 e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 bb e6 9c ba e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e5 ................................
96da0 a4 9a e4 b8 aa e5 90 8d e7 a7 b0 e8 bf 9b e8 a1 8c e8 ae bf e9 97 ae ef bc 8c e9 82 a3 e4 b9 88 ................................
96dc0 e8 af b7 e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 90 ................................
96de0 8d e7 a7 b0 ef bc 8c e8 bf 99 e4 ba 9b e5 90 8d e7 a7 b0 e4 b9 9f e5 ba 94 e8 af a5 e8 a2 ab e8 ................................
96e00 a6 86 e7 9b 96 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e6 98 af .....................IP.........
96e20 e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e9 82 a3 e4 b9 88 e5 85 ac e5 85 b1 49 50 e5 9c b0 e5 9d 80 ........................IP......
96e40 e5 b0 86 e8 a2 ab e5 8f 96 e8 80 8c e4 bb a3 e4 b9 8b e3 80 82 00 e5 a6 82 e6 9e 9c e6 8e a5 e5 ................................
96e60 8f a3 49 50 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e8 af b7 e5 b0 9d e8 af 95 e6 8f 90 e5 ..IP............................
96e80 8f 96 e5 b9 b6 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 .................IP.............
96ea0 e6 9c 89 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 e8 a6 86 e7 9b 96 e5 ae a2 e6 88 b7 e7 ab ................................
96ec0 af e6 88 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 4f 70 65 6e 56 50 4e e7 9a 84 e7 ae a1 ...................OpenVPN......
96ee0 e7 90 86 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e4 bb ac e5 b0 86 e5 af bc e8 87 b4 4f 70 65 6e 56 ...........................OpenV
96f00 50 4e e5 ae 9e e4 be 8b e6 97 a0 e6 b3 95 e4 b8 8e e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 e9 9d a2 PN..............................
96f20 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 ................................
96f40 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 e9 80 82 e9 85 8d e5 99 a8 e9 bb 98 e8 ae ................................
96f60 a4 4d 54 55 ef bc 88 e7 bd 91 e7 bb 9c e4 bc a0 e8 be 93 e6 9c 80 e5 a4 a7 e6 8a a5 e6 96 87 e5 .MTU............................
96f80 8c 85 ef bc 89 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 ba 31 35 30 30 e5 ad 97 e8 8a 82 ef .....................1500.......
96fa0 bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd e4 bc 9a ................................
96fc0 e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 ................................
96fe0 98 af 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 bb 8e e5 88 97 e8 a1 a8 e4 ..Internet......................
97000 b8 ad e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 bd 91 e5 85 b3 ef bc 8c e6 88 96 ................................
97020 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 e2 80 9d e6 8c 89 e9 92 ................................
97040 ae e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e3 80 82 e5 9c a8 25 31 24 73 e5 b1 80 e5 9f 9f e7 bd 91 ...................%1$s.........
97060 e6 8e a5 e5 8f a3 ef bc 8c e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 e5 ba 94 e4 b8 ba e2 80 9c e6 b2 ................................
97080 a1 e6 9c 89 e2 80 9d e3 80 82 20 e7 bd 91 e5 85 b3 e5 8f af e4 bb a5 e5 9c a8 25 32 24 73 e8 bf ..........................%2$s..
970a0 99 e9 87 8c 25 33 24 73 e8 bf 9b e8 a1 8c e7 ae a1 e7 90 86 e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad ....%3$s........................
970c0 a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 bb ..........Internet..............
970e0 8e e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e7 bd 91 e5 85 b3 ef bc 8c e6 ................................
97100 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 e2 80 9d e6 8c 89 ................................
97120 e9 92 ae e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e3 80 82 25 73 e5 9c a8 e6 9c ac ........................%s......
97140 e5 9c b0 4c 41 4e e4 b8 8a ef bc 8c e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 e5 ba 94 e4 b8 ba e2 80 ...LAN..........................
97160 9c e6 b2 a1 e6 9c 89 e2 80 9d e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ................................
97180 ef bc 8c e9 82 a3 e4 b9 88 e6 9d a5 e8 87 aa 47 55 49 e6 88 96 e5 bc ba e5 88 b6 e9 97 a8 e6 88 ...............GUI..............
971a0 b7 e7 9a 84 6e 67 69 6e 78 20 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e7 9a 84 e9 ....nginx.Web...................
971c0 94 99 e8 af af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad ................................
971e0 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 47 55 49 e6 ............................GUI.
97200 88 96 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b ................................
97220 e7 a8 8b e7 9a 84 e9 94 99 e8 af af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e4 b8 bb e7 b3 bb e7 bb ................................
97240 9f e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e5 a4 8d ................................
97260 e9 80 89 e6 a1 86 ef bc 8c e5 88 99 e6 97 a5 e5 bf 97 e5 b0 86 e6 98 be e7 a4 ba e4 b8 ba e8 bf ................................
97280 87 e6 bb a4 e5 99 a8 e7 94 9f e6 88 90 e7 9a 84 e5 8e 9f e5 a7 8b e6 95 b0 e6 8d ae e3 80 82 20 ................................
972a0 e8 bf 99 e5 b0 86 e6 98 be e7 a4 ba e6 9b b4 e5 a4 9a e3 80 81 e6 9b b4 e8 af a6 e7 bb 86 e7 9a ................................
972c0 84 e4 bf a1 e6 81 af e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c ................................
972e0 44 48 43 50 e4 b8 ad e7 bb a7 e5 b0 86 e4 bc 9a e5 b0 86 e7 94 b5 e8 b7 af 49 44 20 20 28 25 73 DHCP.....................ID..(%s
97300 20 e6 8e a5 e5 8f a3 e5 8f b7 29 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 ..........).........ID.........D
97320 48 43 50 e8 af b7 e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c 44 48 43 50 HCP.........................DHCP
97340 76 36 e4 b8 ad e7 bb a7 e4 bc 9a e5 b0 86 e7 ba bf e8 b7 af 49 44 20 28 25 73 e6 8e a5 e5 8f a3 v6..................ID.(%s......
97360 e7 bc 96 e5 8f b7 ef bc 89 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 ..................ID.........DHC
97380 50 76 36 e8 af b7 e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 Pv6.............................
973a0 a1 b9 ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e5 b0 9d e8 af 95 e9 80 9a e8 bf 87 ................................
973c0 e5 b0 86 e5 85 b6 4d 41 43 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 8b e9 9d a2 e8 be 93 e5 85 ......MAC.......................
973e0 a5 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e5 8f 91 e9 80 81 e5 88 b0 52 ...............................R
97400 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a5 e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e3 80 82 ADIUS...........................
97420 00 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 ................................
97440 b0 86 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f ..............NetBIOS.over.TCP./
97460 20 49 50 e9 80 89 e9 a1 b9 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 .IP...............WINS..........
97480 e6 9e 9c e6 9c aa e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e7 a6 ................................
974a0 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 ..........NetBIOS.over.TCP./.IP.
974c0 80 89 e9 a1 b9 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ..............WINS..............
974e0 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 25 31 24 73 e8 bd ac e5 8f 91 e5 99 a8 28 64 .................%1$s.........(d
97500 6e 73 6d 61 73 71 29 e5 b0 86 e6 8c 89 e7 85 a7 e6 8c 87 e5 ae 9a e7 9a 84 e9 a1 ba e5 ba 8f ef nsmasq).........................
97520 bc 88 25 32 24 73 e7 b3 bb e7 bb 9f 20 2d 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 20 2d 20 44 4e ..%2$s.......-..............-.DN
97540 53 e6 9c 8d e5 8a a1 e5 99 a8 25 33 24 73 ef bc 89 e9 a1 ba e5 ba 8f e6 9f a5 e8 af a2 44 4e 53 S.........%3$s...............DNS
97560 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 90 8c e6 97 b6 e8 bf 9b e8 a1 ................................
97580 8c e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 25 73 44 .............................%sD
975a0 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 41 e6 88 96 41 41 41 41 e6 NS.....................A...AAAA.
975c0 9f a5 e8 af a2 e7 9a 84 e7 ba af e5 90 8d e7 a7 b0 ef bc 8c e6 b2 a1 e6 9c 89 e7 82 b9 e6 88 96 ................................
975e0 e5 9f 9f e9 83 a8 e5 88 86 e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 ................................
97600 a8 e3 80 82 09 20 e5 a6 82 e6 9e 9c e4 bb 8e 20 2f 65 74 63 2f 68 6f 73 74 73 20 e6 88 96 20 44 ................/etc/hosts.....D
97620 48 43 50 e4 b8 ad e6 9c aa e5 be 97 e5 88 b0 e5 85 b6 e5 90 8d e7 a7 b0 ef bc 8c e5 88 99 e8 bf HCP.............................
97640 94 e5 9b 9e 20 22 e6 b2 a1 e6 89 be e5 88 b0 22 e7 bb 93 e6 9e 9c e3 80 82 20 00 e5 a6 82 e6 9e ....."........."................
97660 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 25 73 20 44 4e 53 20 e8 bd ac ......................%s.DNS....
97680 e5 8f 91 e5 99 a8 e4 b8 8d e4 bc 9a e5 b0 86 e4 b8 93 e7 94 a8 e5 9c b0 e5 9d 80 ef bc 88 52 46 ..............................RF
976a0 43 20 31 39 31 38 ef bc 89 e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 ef bc C.1918..........................
976c0 88 50 54 52 ef bc 89 e8 bd ac e5 8f 91 e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 b0 e6 9c 8d e5 .PTR............................
976e0 8a a1 e5 99 a8 e3 80 82 20 e2 80 9c e5 9f 9f e8 a6 86 e7 9b 96 e2 80 9d e9 83 a8 e5 88 86 e4 b8 ................................
97700 ad e5 b0 86 e7 a7 81 e4 ba ba e2 80 9c 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 e2 .............n.n.n.in-addr.arpa.
97720 80 9d e5 90 8d e7 a7 b0 e8 bd ac e5 8f 91 e5 88 b0 e7 89 b9 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 ................................
97740 e7 9a 84 e4 bb bb e4 bd 95 e6 9d a1 e7 9b ae e4 bb 8d e5 b0 86 e8 bd ac e5 8f 91 e3 80 82 20 e5 ................................
97760 a6 82 e6 9e 9c e4 bb 8e 2f 20 65 74 63 20 2f 20 68 6f 73 74 73 e3 80 81 44 48 43 50 e6 88 96 e7 ......../.etc./.hosts...DHCP....
97780 89 b9 e5 ae 9a e5 9f 9f e8 a6 86 e7 9b 96 e4 b8 8d e7 9f a5 e9 81 93 49 50 e5 90 8d e7 a7 b0 ef .......................IP.......
977a0 bc 8c e5 88 99 e7 ab 8b e5 8d b3 e8 bf 94 e5 9b 9e e2 80 9c e6 9c aa e6 89 be e5 88 b0 e2 80 9d ................................
977c0 e7 ad 94 e6 a1 88 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef ................................
977e0 bc 8c 44 48 43 50 e6 98 a0 e5 b0 84 e5 b0 86 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e6 89 8b e5 8a ..DHCP..........................
97800 a8 e5 90 8d e7 a7 b0 e5 88 97 e8 a1 a8 e4 b9 8b e5 89 8d e8 a7 a3 e6 9e 90 e3 80 82 20 e8 bf 99 ................................
97820 e4 bb 85 e5 bd b1 e5 93 8d e5 8f 8d e5 90 91 e6 9f a5 e8 af a2 ef bc 88 50 54 52 ef bc 89 e7 bb ........................PTR.....
97840 99 e5 ae 9a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ................................
97860 ef bc 8c e5 88 99 e5 9c a8 e8 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e6 8c 87 e5 ...............DHCP.............
97880 ae 9a e5 85 b6 e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e5 b0 86 e5 9c a8 ................................
978a0 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f DNS.............................
978c0 af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 20 25 31 24 73 e7 b3 bb e7 bb .......................%1$s.....
978e0 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 ba 94 e8 .:.............%2$s.............
97900 ae be e7 bd ae e4 b8 ba e6 ad a3 e7 a1 ae e7 9a 84 e5 80 bc e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae ................................
97920 be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 20 25 73 20 e5 b0 86 e4 bd bf e7 94 a8 57 41 4e .................%s..........WAN
97940 e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e5 85 b6 e5 ......DHCP./.PPP................
97960 88 86 e9 85 8d e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e5 8c 85 e6 8b ac 44 4e 53 ........DNS..................DNS
97980 e8 bd ac e5 8f 91 e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c 20 e4 bd ........./.DNS..................
979a0 86 e6 98 af e5 ae 83 e4 bb ac e4 b8 8d e4 bc 9a e5 88 86 e9 85 8d e7 bb 99 44 48 43 50 e5 ae a2 .........................DHCP...
979c0 e6 88 b7 e7 ab af e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef ................................
979e0 bc 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e5 b0 86 e6 b3 a8 e5 86 8c e5 9c a8 44 4e ..DHCP........................DN
97a00 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 S...............................
97a20 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a .....................%1$s......:
97a40 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 bf 85 e9 a1 bb .............%2$s...............
97a60 e8 ae be e7 bd ae e6 ad a3 e7 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 ................................
97a80 80 89 e9 a1 b9 ef bc 8c 44 4e 53 e6 9f a5 e8 af a2 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e5 9c a8 ........DNS.....................
97aa0 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 %1$s.......&gt;.............%2$s
97ac0 20 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 e4 b8 8a e6 b8 b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 ...................DNS..........
97ae0 80 82 20 e6 88 96 e9 80 9a e8 bf 87 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 ............WAN......DHCP./.PPP.
97b00 8e b7 e5 8f 96 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e6 9c 8d e5 8a a1 .......................DNS......
97b20 e5 99 a8 e8 a6 86 e7 9b 96 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 ................................
97b40 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 53 53 4c 20 2f 20 ..........................SSL./.
97b60 48 54 54 50 53 ef bc 88 e7 ab af e5 8f a3 34 34 33 ef bc 89 e7 ab 99 e7 82 b9 e5 b0 86 e4 b8 8d HTTPS.........443...............
97b80 e4 bc 9a e8 bd ac e5 8f 91 e5 88 b0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e8 bf 99 e5 ................................
97ba0 b0 86 e9 98 b2 e6 ad a2 e8 af 81 e4 b9 a6 e9 94 99 e8 af af e6 98 be e7 a4 ba e7 bb 99 e7 94 a8 ................................
97bc0 e6 88 b7 ef bc 8c e5 8d b3 e4 bd bf e5 90 af e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e5 bd 95 .....................HTTPS......
97be0 e3 80 82 20 e7 94 a8 e6 88 b7 e5 bf 85 e9 a1 bb e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 48 ...............................H
97c00 54 54 50 ef bc 88 e7 ab af e5 8f a3 38 30 ef bc 89 e7 ab 99 e7 82 b9 e6 89 8d e8 83 bd e8 bd ac TTP.........80..................
97c20 e5 8f 91 e5 88 b0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 ................................
97c40 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e5 bd 95 ef bc 8c e5 88 99 e7 94 a8 e6 88 b7 e5 b0 86 e8 .....HTTPS......................
97c60 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 48 54 54 50 53 e7 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e3 ..............HTTPS.............
97c80 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 4e 53 e8 bd ...........................DNS..
97ca0 ac e5 8f 91 e5 99 a8 e5 b0 86 e4 bb 85 e7 bb 91 e5 ae 9a e5 88 b0 e5 8c 85 e5 90 ab e4 b8 8a e9 ................................
97cc0 9d a2 e9 80 89 e6 8b a9 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 8c e8 ...........IP...................
97ce0 80 8c e4 b8 8d e6 98 af e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b9 b6 ................................
97d00 e4 b8 a2 e5 bc 83 e5 af b9 e5 85 b6 e4 bb 96 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 e3 80 ................................
97d20 82 25 31 24 73 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 36 e3 80 .%1$s.....................IPv6..
97d40 82 20 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae ef bc 8c 44 4e 53 6d 61 73 71 e5 b0 86 e4 b8 8d e4 bc .................DNSmasq........
97d60 9a e7 bb 91 e5 ae 9a e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae ..........IPv6..................
97d80 be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e9 ................................
97da0 99 90 e5 88 b6 e6 af 8f e4 b8 aa e7 99 bb e5 bd 95 e7 9a 84 e7 94 a8 e6 88 b7 e5 b8 a6 e5 ae bd ................................
97dc0 e3 80 82 20 52 41 44 49 55 53 e5 8f af e4 bb a5 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e8 ae be e7 ....RADIUS......................
97de0 bd ae e3 80 82 20 e7 95 99 e7 a9 ba e4 b8 ba e6 97 a0 e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 e6 ................................
97e00 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 44 48 43 50 e9 9d 99 e6 80 .......................DHCP.....
97e20 81 e6 98 a0 e5 b0 84 e5 b0 86 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 .............DNS................
97e40 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 ................................
97e60 e3 80 82 e6 b3 a8 e6 84 8f 25 31 24 73 e7 b3 bb e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae .........%1$s......&gt;.........
97e80 be e7 bd ae 25 32 24 73 20 e4 b8 ad e7 9a 84 e2 80 9c e5 9f 9f e5 90 8d e2 80 9d e5 bf 85 e9 a1 ....%2$s........................
97ea0 bb e8 ae be e7 bd ae e6 ad a3 e7 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 ................................
97ec0 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 9c a8 e8 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 94 a8 e6 .....................DHCP.......
97ee0 97 b6 e6 8c 87 e5 ae 9a e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e5 b0 86 ................................
97f00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be ...DNS..........................
97f20 bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f e5 ................................
97f40 b0 86 20 25 31 24 73 e7 b3 bb e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 ...%1$s......&gt;.............%2
97f60 24 73 20 e8 ae be e7 bd ae e4 b8 ba e6 ad a3 e7 a1 ae e7 9a 84 e5 80 bc e3 80 82 00 49 67 6e 6f $s..........................Igno
97f80 72 65 00 e5 bf bd e7 95 a5 42 4f 4f 54 50 ef bc 88 42 6f 6f 74 73 74 72 61 70 20 50 72 6f 74 6f re.......BOOTP...Bootstrap.Proto
97fa0 63 6f 6c ef bc 8c e5 bc 95 e5 af bc e7 a8 8b e5 ba 8f e5 8d 8f e8 ae ae ef bc 89 e6 9f a5 e8 af col.............................
97fc0 a2 00 e5 bd 93 e5 ae 9a e4 b9 89 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 49 50 e6 .............................IP.
97fe0 97 b6 ef bc 8c e5 bf bd e7 95 a5 e6 8b 92 e7 bb 9d e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d e8 83 bd ................................
98000 e4 bd bf e7 94 a8 e3 80 82 00 e5 bf bd e7 95 a5 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ................................
98020 ac a6 00 e5 bf bd e7 95 a5 e8 a2 ab e6 8b 92 e7 bb 9d e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af 00 e5 ................................
98040 bf bd e7 95 a5 49 50 73 65 63 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd ef bc 8c e5 9b a0 e4 b8 ba e6 .....IPsec......................
98060 8e a5 e5 8f a3 20 25 73 e4 b8 8a e6 b2 a1 e6 9c 89 e9 9a a7 e9 81 93 e3 80 82 00 e9 9d 9e e6 b3 ......%s........................
98080 95 e8 be 93 e5 85 a5 ef bc 9a e8 87 aa e8 a7 a3 e9 87 8a 00 e5 af bc e5 85 a5 00 e5 af bc e5 85 ................................
980a0 a5 e8 af 81 e4 b9 a6 20 00 e5 af bc e5 85 a5 52 52 44 e5 85 b7 e6 9c 89 20 25 31 24 73 e4 b8 aa ...............RRD.......%1$s...
980c0 44 53 e5 80 bc e5 92 8c 25 32 24 73 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 ef bc 8c e6 96 DS......%2$s...RRA..............
980e0 b0 e6 a0 bc e5 bc 8f 52 52 44 e5 85 b7 e6 9c 89 25 33 24 73 20 e4 b8 aa 44 53 e5 80 bc e5 92 8c .......RRD......%3$s....DS......
98100 25 34 24 73 20 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c %4$s....RRA.....................
98120 89 e7 9a 84 e8 af 81 e4 b9 a6 20 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 ................................
98140 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 ................................
98160 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e5 b7 b2 e5 af bc e5 85 a5 e9 98 b2 e7 81 ab e5 a2 99 e5 ................................
98180 88 ab e5 90 8d e3 80 82 00 e5 af bc e5 85 a5 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae 00 e8 bf ...............m0n0wall.........
981a0 9b 00 e8 bf 9b 2f e5 87 ba 20 e7 ae a1 e9 81 93 00 e5 9c a8 e8 ae a4 e8 af 81 e6 a8 a1 e5 bc 8f ...../..........................
981c0 e4 b8 8b ef bc 8c 54 4c 53 e5 af 86 e9 92 a5 e4 bb 85 e7 94 a8 e4 bd 9c e6 8e a7 e5 88 b6 e4 bf ......TLS.......................
981e0 a1 e9 81 93 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af 81 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 e7 ad 89 .......HMAC.....................
98200 e4 bd 93 e5 85 8d e5 8f 97 e6 9c aa e7 bb 8f e6 8e 88 e6 9d 83 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 ................................
98220 82 20 25 31 24 73 e5 8a a0 e5 af 86 e5 92 8c e8 ae a4 e8 af 81 e6 a8 a1 e5 bc 8f e8 bf 98 e5 8a ..%1$s..........................
98240 a0 e5 af 86 e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e9 80 9a e4 bf a1 ef bc 8c e6 8f 90 e4 be 9b e6 ................................
98260 9b b4 e5 a4 9a e7 9a 84 e9 9a 90 e7 a7 81 e5 92 8c e6 b5 81 e9 87 8f e6 8e a7 e5 88 b6 e9 80 9a ................................
98280 e9 81 93 e6 b7 b7 e6 b7 86 e3 80 82 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a4 e5 a4 96 ................................
982a0 2c 20 2e 70 68 70 e6 96 87 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e4 bc a0 e6 89 a7 e8 a1 ,..php..........................
982c0 8c e3 80 82 20 e6 96 87 e4 bb b6 e5 90 8d e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 ................................
982e0 e7 b1 bb e4 bc bc e4 ba 8e e4 bb a5 e4 b8 8b e6 96 87 e6 9c ac e4 bb 8e e5 88 9d e5 a7 8b e9 a1 ................................
98300 b5 e9 9d a2 e4 bc a0 e9 80 92 e5 88 b0 e8 87 aa e5 ae 9a e4 b9 89 e9 a1 b5 e9 9d a2 3a 00 e8 bf ............................:...
98320 9b e5 87 ba e9 98 9f e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 00 e5 9c a8 e5 a4 a7 ................................
98340 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e6 ad a4 e9 80 ................................
98360 89 e9 a1 b9 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 ................................
98380 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 ................................
983a0 99 e7 a9 ba e3 80 82 e6 ad a4 e7 ae a1 e9 81 93 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 ................................
983c0 8d ae e5 8c 85 e9 a6 96 e5 85 88 e6 94 be e7 bd ae e5 9c a8 e5 9b ba e5 ae 9a e5 a4 a7 e5 b0 8f ................................
983e0 e7 9a 84 e9 98 9f e5 88 97 e4 b8 ad ef bc 8c e7 84 b6 e5 90 8e e6 8c 89 e7 85 a7 e5 bb b6 e8 bf ................................
98400 9f e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 e5 80 bc e8 bf 9b e8 a1 8c e5 bb b6 e8 ................................
98420 bf 9f ef bc 8c e7 84 b6 e5 90 8e e5 b0 86 e5 ae 83 e4 bb ac e4 bc a0 e9 80 92 e5 88 b0 e5 85 b6 ................................
98440 e7 9b ae e6 a0 87 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 ................................
98460 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 ................................
98480 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 ................................
984a0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 ................................
984c0 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 ................................
984e0 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 ................................
98500 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 ................................
98520 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 ............................0...
98540 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e4 b8 ba 30 2e ..............................0.
98560 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 95 b0 e6 8d ae e5 001......1000...................
98580 8c 85 e8 a2 ab e4 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 ................................
985a0 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ................................
985c0 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 ..0.............................
985e0 bc e4 b8 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 ....0.001......1000.............
98600 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e4 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 ................................
98620 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 ................................
98640 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc ........0.......................
98660 89 00 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 e6 b1 a0 e8 8c 83 e5 9b b4 ef bc 9a 00 e8 bf 9b 2f ...........DHCP................/
98680 e5 87 ba 20 e9 94 99 e8 af af 20 00 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 20 00 e8 bf .............../................
986a0 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e9 98 bb e6 ad a2 ef bc 89 20 00 e8 bf 9b 2f ./............................./
986c0 e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e9 80 9a e8 bf 87 ef bc 89 20 00 e9 9d 9e e6 b4 bb ................................
986e0 e5 8a a8 e9 9a a7 e9 81 93 00 e7 bc ba e5 a4 b1 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 20 ef bc 81 ..........................%s....
98700 00 e6 9c aa e6 89 be e5 88 b0 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 e3 80 82 00 e5 9c a8 e4 bc 9a ....................%s..........
98720 e8 af 9d e6 97 b6 e9 97 b4 e4 b8 ad e5 8c 85 e6 8b ac e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 00 e5 ................................
98740 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e4 b8 8d e5 ae 8c e6 95 b4 e7 9a 84 41 52 .....TCP......................AR
98760 50 e6 9d a1 e7 9b ae e8 a1 a8 e7 a4 ba e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 b0 9a e6 9c aa e5 P...............................
98780 9b 9e e5 a4 8d 41 52 50 e8 af b7 e6 b1 82 e3 80 82 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc e7 9a .....ARP........................
987a0 84 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e2 80 9c 30 78 e2 80 9d e5 90 8e e9 9d ......................0x........
987c0 a2 e5 bf 85 e9 a1 bb e7 b4 a7 e8 b7 9f 33 32 e4 b8 aa e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 ad .............32.................
987e0 97 e7 ac a6 e3 80 82 00 e4 b8 ba e7 94 a8 e6 88 b7 20 25 73 e6 8c 87 e5 ae 9a e7 9a 84 49 50 e5 ..................%s.........IP.
98800 9c b0 e5 9d 80 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 ................................
98820 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 e6 8c 87 ................SSH.............
98840 e7 a4 ba e5 bd 93 e7 94 a8 e6 88 b7 e6 b2 a1 e6 9c 89 73 68 65 6c 6c e8 ae bf e9 97 ae e6 9d 83 ..................shell.........
98860 e9 99 90 e6 97 b6 ef bc 8c e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 ...........................SSH..
98880 bb e5 bd 95 e9 9a a7 e9 81 93 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 ..............................-.
988a0 e7 b3 bb e7 bb 9f 20 2d 20 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e5 92 .......-................scp.....
988c0 8c e7 b3 bb e7 bb 9f ef bc 9a e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 e4 b8 bb e7 ................................
988e0 9b ae e5 bd 95 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 b9 ........chrooted.scp............
98900 e6 9d 83 e5 86 b2 e7 aa 81 e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 ................................
98920 83 bd e5 a4 9f e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8a e7 99 bb e5 bd 95 e3 80 82 ................................
98940 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 49 ...............................I
98960 50 73 65 63 20 78 61 75 74 68 e6 8b a8 e5 85 a5 ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 Psec.xauth......................
98980 85 81 e8 ae b8 73 68 65 6c 6c e8 ae bf e9 97 ae ef bc 8c e4 bd 86 e5 8f af e4 bb a5 e5 85 81 e8 .....shell......................
989a0 ae b8 e7 94 a8 e6 88 b7 e5 88 9b e5 bb ba 53 53 48 e9 9a a7 e9 81 93 ef bc 89 00 e6 8c 87 e7 a4 ..............SSH...............
989c0 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 4c 32 54 50 e6 8b a8 .........................L2TP...
989e0 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 ................................
98a00 bf 87 50 50 50 4f 45 e6 8b a8 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af ..PPPOE.........................
98a20 e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 e6 8f 90 e7 ...............SSH..............
98a40 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 53 43 50 .............................SCP
98a60 20 2f 20 53 46 54 50 e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 25 73 e8 ae be e5 a4 ./.SFTP..................%s.....
98a80 87 e4 b8 8a e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ........................-.......
98aa0 20 2d 20 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 .-................scp...........
98ac0 b9 e6 9d 83 e5 86 b2 e7 aa 81 e3 80 82 e8 ad a6 e5 91 8a ef bc 9a e9 9c 80 e8 a6 81 e6 89 8b e5 ................................
98ae0 8a a8 63 68 72 6f 6f 74 e8 ae be e7 bd ae ef bc 8c e8 af b7 e5 8f 82 e9 98 85 2f 20 75 73 72 20 ..chroot................../.usr.
98b00 2f 20 6c 6f 63 61 6c 20 2f 20 65 74 63 20 2f 20 72 63 20 2e 64 20 2f 20 73 63 70 6f 6e 6c 79 63 /.local./.etc./.rc..d./.scponlyc
98b20 e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e9 94 81 e5 ae 9a e5 ................................
98b40 af b9 e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b7 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 .................Web............
98b60 e7 9a 84 e8 ae bf e9 97 ae e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e5 9c a8 e8 ................................
98b80 ae bf e9 97 ae e7 89 b9 e5 ae 9a e9 a1 b5 e9 9d a2 e5 90 8e e6 98 af e5 90 a6 e9 94 81 e5 ae 9a ................................
98ba0 e5 8d 95 e4 b8 aa 48 54 4d 4c e9 a1 b5 e9 9d a2 ef bc 88 e5 a6 82 e6 9e 9c e7 94 a8 e6 88 b7 e7 ......HTML......................
98bc0 a6 bb e5 bc 80 e6 88 96 e4 bf 9d e5 ad 98 e9 a1 b5 e9 9d a2 e5 bd a2 e5 bc 8f ef bc 8c e5 88 99 ................................
98be0 e9 94 81 e5 ae 9a e5 b0 86 e8 a2 ab e9 87 8a e6 94 be ef bc 89 e3 80 82 00 e5 ae a4 e5 86 85 00 ................................
98c00 e6 97 a0 e9 99 90 e8 a7 a3 e6 9e 90 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 bf a1 e6 81 af 20 00 e4 bf ................................
98c20 a1 e6 81 af e7 b1 bb e5 9e 8b 20 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 65 6e 79 00 e4 ............Inform.Inform.Deny..
98c40 bf a1 e6 81 af 00 e4 bf a1 e6 81 af 20 26 20 e6 b5 8b e8 af 95 00 e4 bb 85 e4 be 9b e5 8f 82 e8 .............&..................
98c60 80 83 00 e4 bf a1 e6 81 af e5 ba 94 e7 ad 94 00 e4 bf a1 e6 81 af e8 af b7 e6 b1 82 00 49 6e 66 .............................Inf
98c80 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 e7 bb a7 e6 89 bf e8 87 aa 20 00 49 6e 69 rastructure.(BSS)............Ini
98ca0 74 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 88 9d e5 a7 8b e6 a8 a1 e6 9d bf 00 e5 88 9d e5 a7 8b e9 97 t...............................
98cc0 b4 e9 9a 94 00 e5 88 9d e5 a7 8b e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 9d e5 a7 8b e5 8c 96 00 e5 ................................
98ce0 88 9d e5 a7 8b e5 8c 96 e6 9c 8d e5 8a a1 00 e4 bd bf e7 94 a8 e5 85 88 e5 bb ba e5 90 8e e5 88 ................................
98d00 a0 e5 90 af e5 8a a8 49 4b 45 76 32 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e5 9c a8 e9 80 9a e8 .......IKEv2....................
98d20 bf 87 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 e6 8a a5 e6 96 87 e7 9a 84 49 50 e5 a4 b4 e4 b8 ad e6 .......................IP.......
98d40 8f 92 e5 85 a5 e6 9b b4 e5 bc ba e7 9a 84 49 44 00 e5 b0 86 e6 b6 88 e8 b4 b9 e8 80 85 e6 8f 92 ..............ID................
98d60 e5 85 a5 e9 95 9c e5 83 8f 00 e5 ae 89 e8 a3 85 3a 20 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 ................:.%1$s.....(%2$s
98d80 29 00 e5 ae 89 e8 a3 85 e5 8f 8d e9 a6 88 00 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 e6 )...............................
98da0 8f 92 e4 bb b6 e5 b7 b2 e5 ae 89 e8 a3 85 20 25 73 00 e5 ae 89 e8 a3 85 31 35 e5 88 86 e9 92 9f ...............%s.......15......
98dc0 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e5 9f ba e4 ba 8e e6 97 b6 e9 97 ................................
98de0 b4 e7 9a 84 e8 a7 84 e5 88 99 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e5 b7 b2 e5 ae ................................
98e00 89 e8 a3 85 e7 9a 84 e6 8f 92 e4 bb b6 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae ................................
98e20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae 2e 2e 2e 00 e5 ae 89 e8 a3 85 ................................
98e40 e9 83 a8 e5 88 86 4e 41 54 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 20 e5 b7 b2 e8 be be e5 ......NAT.......................
98e60 88 b0 e4 b8 8a e9 99 90 31 2c 30 30 30 e3 80 82 00 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 e5 9c a8 ........1,000...................
98e80 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 87 8d e5 8f a0 e7 9a ................................
98ea0 84 49 4b 45 e5 92 8c 43 48 49 4c 44 5f 53 41 ef bc 8c e9 a6 96 e5 85 88 e5 9c a8 e5 88 a0 e9 99 .IKE...CHILD_SA.................
98ec0 a4 e6 97 a7 e7 9a 84 53 41 e4 b9 8b e5 89 8d e9 87 8d e6 96 b0 e5 88 9b e5 bb ba e6 89 80 e6 9c .......SA.......................
98ee0 89 e6 96 b0 e7 9a 84 53 41 e3 80 82 20 e6 ad a4 e8 a1 8c e4 b8 ba e5 8f af e6 9c 89 e7 9b 8a e4 .......SA.......................
98f00 ba 8e e9 81 bf e5 85 8d e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e7 9a 84 e8 bf 9e ................................
98f20 e6 8e a5 e9 97 b4 e9 9a 99 ef bc 8c e4 bd 86 e9 9c 80 e8 a6 81 e5 af b9 e7 ad 89 e4 bd 93 e6 94 ................................
98f40 af e6 8c 81 e9 87 8d e5 8f a0 e7 9a 84 53 41 e3 80 82 00 49 6e 74 2e 00 49 6e 74 2e 20 e7 ab af .............SA....Int..Int.....
98f60 e5 8f a3 00 e5 ae 8c e6 95 b4 e6 80 a7 e9 aa 8c e8 af 81 e5 99 a8 00 e5 ae 8c e6 95 b4 e6 80 a7 ................................
98f80 e6 a3 80 e6 9f a5 e5 99 a8 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 e6 b8 a9 e5 ba a6 ..........Intel.Core*.CPU.......
98fa0 e4 bc a0 e6 84 9f e5 99 a8 00 e5 ae a2 e6 88 b7 e7 ab af e9 97 b4 e9 80 9a e4 bf a1 20 00 e6 8e ................................
98fc0 a5 e5 8f a3 00 e6 8e a5 e5 8f a3 20 25 31 24 73 20 e9 80 9a e8 bf 87 25 32 24 73 e5 b7 b2 e9 85 ............%1$s.......%2$s.....
98fe0 8d e7 bd ae 20 e7 b1 bb e5 9e 8b 20 25 33 24 73 00 e6 8e a5 e5 8f a3 20 25 31 24 73 20 e8 b7 9f ............%3$s........%1$s....
99000 e8 b8 aa e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e6 8e a5 e5 8f a3 20 25 32 24 73 00 e6 8e a5 e5 8f ......................%2$s......
99020 a3 25 73 ef bc 88 56 4c 41 4e ef bc 89 e7 9a 84 4d 54 55 e8 ae be e7 bd ae e4 b8 ba e8 be 83 e5 .%s...VLAN......MTU.............
99040 a4 a7 e7 9a 84 e5 80 bc e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 ..................%s............
99060 00 e6 8e a5 e5 8f a3 25 73 e9 9d 99 e6 80 81 e7 bd 91 e5 85 b3 00 e6 8e a5 e5 8f a3 25 73 e5 b7 .......%s...................%s..
99080 b2 e6 9b b4 e6 94 b9 e4 b8 ba 61 64 68 6f 63 ef bc 88 e7 82 b9 e5 af b9 e7 82 b9 ef bc 89 e6 a8 ..........adhoc.................
990a0 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba 68 6f 73 74 ..............%s............host
990c0 61 70 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba ap................%s............
990e0 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 e5 9c b0 e5 ................................
99100 9d 80 00 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d 00 e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e6 8e a5 ................................
99120 e5 8f a3 e7 bb 84 e9 85 8d e7 bd ae 00 e6 8e a5 e5 8f a3 e7 bb 84 00 e6 8e a5 e5 8f a3 e7 bb 84 ................................
99140 e5 85 81 e8 ae b8 e4 b8 ba e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e8 a7 84 e5 88 ................................
99160 99 ef bc 8c e8 80 8c e4 b8 8d e9 87 8d e5 a4 8d e8 a7 84 e5 88 99 e3 80 82 25 73 e5 a6 82 e6 9e .........................%s.....
99180 9c e4 bb 8e e6 8e a5 e5 8f a3 e7 bb 84 e4 b8 ad e5 88 a0 e9 99 a4 e6 88 90 e5 91 98 ef bc 8c e5 ................................
991a0 88 99 e7 bb 84 e8 a7 84 e5 88 99 e4 b8 8d e5 86 8d e9 80 82 e7 94 a8 e4 ba 8e e8 af a5 e6 8e a5 ................................
991c0 e5 8f a3 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 e5 .......DNS......................
991e0 ae a2 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 82 e5 a6 82 e6 .......................IP.......
99200 9e 9c e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 ..............IPv4...IPv6.IP....
99220 88 99 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 e5 af b9 e6 9c aa e9 80 89 e6 8b a9 e7 9a 84 ................................
99240 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 e5 b0 86 e8 a2 ab e4 b8 a2 ............IP..................
99260 e5 bc 83 e3 80 82 e9 bb 98 e8 ae a4 e8 a1 8c e4 b8 ba e6 98 af e5 93 8d e5 ba 94 e5 af b9 e6 af ................................
99280 8f e4 b8 aa e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f ..........IPv4...IPv6...........
992a0 a5 e8 af a2 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 ........DNS.....................
992c0 e5 ae a2 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 82 20 e5 a6 ........................IP......
992e0 82 e6 9e 9c e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc ................IPv4...IPv6.IP..
99300 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 20 0a e5 af b9 e6 9c aa e9 80 89 e6 8b ................................
99320 a9 e7 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 e5 b0 86 e8 a2 ................IP..............
99340 ab e4 b8 a2 e5 bc 83 e3 80 82 20 e9 bb 98 e8 ae a4 e6 98 af e5 93 8d e5 ba 94 e6 af 8f e4 b8 aa ................................
99360 e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 ......IPv4...IPv6...............
99380 e3 80 82 00 e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ab e6 b7 bb ................................
993a0 e5 8a a0 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 00 e6 a3 80 e6 b5 8b e5 88 b0 ................................
993c0 e6 8e a5 e5 8f a3 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e8 af b7 e8 a7 a3 e5 86 b3 e4 b8 8d e5 ................................
993e0 8c b9 e9 85 8d e5 90 8e e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c ................................
99400 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e2 80 9d ef bc 8c 20 e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 ................................
99420 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e4 b8 ba e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 ........................IP......
99440 25 73 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 20 e8 b7 %s..............................
99460 b3 e8 bf 87 e6 ad a4 56 49 50 e3 80 82 00 e4 b8 ba e6 88 90 e5 91 98 20 28 25 73 29 20 e6 8f 90 .......VIP..............(%s)....
99480 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 ba e6 88 90 e5 91 98 e6 ................................
994a0 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 00 e4 b8 ba e7 88 b6 e4 bb a3 e6 8f ................................
994c0 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 00 e6 8e a5 e5 8f a3 2f e7 ab af e5 8f ........................../.....
994e0 a3 00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e6 8e 92 e5 ba 8f 00 e5 8f 82 e4 ................................
99500 b8 8e e6 a1 a5 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 85 8d e7 bd ae e4 b8 ba 6c 61 ..............................la
99520 67 67 ef bc 88 34 ef bc 89 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 gg...4..........................
99540 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 00 e6 b2 a1 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 .......................IP.......
99560 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e6 98 be e7 a4 ba e3 80 82 00 e6 b2 a1 e6 9c 89 49 50 ..............................IP
99580 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 ................................
995a0 82 25 31 24 73 e9 80 89 e6 8b a9 e6 b2 a1 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e4 be a6 e5 90 ac .%1$s...........................
995c0 e6 89 80 e6 9c 89 e5 b8 a6 e9 80 9a e9 85 8d e7 ac a6 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 25 31 ..............................%1
995e0 24 73 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e6 98 be e7 a4 ba e4 be a6 $s..............................
99600 e5 90 ac e4 bb 85 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 2f 20 49 50 e3 80 82 00 e4 b8 8d ...................../.IP.......
99620 e6 98 be e7 a4 ba e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 ............IPv6................
99640 80 82 00 e4 b8 b4 e6 97 b6 00 e4 b8 ad e9 97 b4 e9 85 8d e7 bd ae e5 9c a8 e6 8f 92 e4 bb b6 25 ...............................%
99660 73 e5 ae 89 e8 a3 85 e6 9c 9f e9 97 b4 e5 86 99 e5 85 a5 e3 80 82 00 e4 b8 ad e9 97 b4 e9 85 8d s...............................
99680 e7 bd ae e5 9c a8 e5 88 a0 e9 99 a4 25 73 e6 9c 9f e9 97 b4 e6 8f 92 e4 bb b6 e5 86 99 e5 85 a5 ............%s..................
996a0 e3 80 82 00 e5 86 85 e9 83 a8 20 00 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 e7 bd 91 e7 bb .....................LAN........
996c0 9c e5 89 8d e7 bc 80 e6 98 a0 e5 b0 84 e7 9a 84 55 4c 41 20 49 50 76 36 e5 89 8d e7 bc 80 e3 80 ................ULA.IPv6........
996e0 82 20 e4 b8 ba e5 86 85 e9 83 a8 49 50 76 36 e5 89 8d e7 bc 80 e6 8c 87 e5 ae 9a e7 9a 84 e5 89 ...........IPv6.................
99700 8d e7 bc 80 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 a8 e5 89 8d e7 ................................
99720 bc 80 e3 80 82 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 ................................
99740 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 ................................
99760 88 97 e8 a1 a8 20 00 e5 86 85 e9 83 a8 49 50 00 e5 86 85 e9 83 a8 49 50 76 36 e5 89 8d e7 bc 80 .............IP.......IPv6......
99780 00 e5 86 85 e9 83 a8 e5 89 8d e7 bc 80 00 e9 97 b4 e9 9a 94 00 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 ................................
997a0 bb e6 98 af e6 95 b0 e5 80 bc 00 e9 97 b4 e9 9a 94 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 ................................
997c0 e4 bd 8d ef bc 8c 20 e5 b0 86 e7 94 a8 e4 ba 8e e8 a7 a3 e6 9e 90 e5 9c a8 e5 88 ab e5 90 8d e4 ................................
997e0 b8 8a e9 85 8d e7 bd ae e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 25 31 24 73 e6 b3 a8 e6 ........................%1$s....
99800 84 8f 3a 09 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 28 33 30 30 e7 a7 92 29 e3 80 82 00 e6 8c 87 ..:..............(300...).......
99820 e5 ae 9a e7 9a 84 e5 a4 87 e4 bb bd e8 ae a1 e6 95 b0 e6 97 a0 e6 95 88 00 43 52 4c e5 bc 95 e7 .........................CRL....
99840 94 a8 e6 97 a0 e6 95 88 e3 80 82 20 00 e6 97 a0 e6 95 88 e8 af 81 e4 b9 a6 ef bc 81 20 e4 b8 8d ................................
99860 e8 a6 81 e5 bf 98 e8 ae b0 e4 bd bf e7 94 a8 41 50 49 20 4b 65 79 20 66 6f 72 20 43 6c 6f 75 64 ...............API.Key.for.Cloud
99880 46 6c 61 72 65 e7 9a 84 e5 af 86 e7 a0 81 e5 ad 97 e6 ae b5 e3 80 82 00 44 48 43 50 e5 9c b0 e5 Flare...................DHCP....
998a0 9d 80 e6 b1 a0 e6 97 a0 e6 95 88 20 25 31 24 73 20 2d 20 20 e6 a3 80 e6 b5 8b e5 88 b0 20 25 33 ............%1$s.-............%3
998c0 24 73 20 e5 ad 90 e7 bd 91 25 34 24 73 2f 25 35 24 73 e7 9a 84 25 32 24 73 ef bc 8c 20 e8 af b7 $s.......%4$s/%5$s...%2$s.......
998e0 e5 9c a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 ad e6 9b b4 e6 ad a3 e6 ...DHCP.........................
99900 9c 8d e5 8a a1 e3 80 82 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 ef .........ICMP...................
99920 bc 9a 3a 25 73 e4 b8 8d e8 83 bd e4 b8 8e 25 73 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 ..:%s.........%s................
99940 49 50 e6 97 a0 e6 95 88 e3 80 82 20 e6 8f 90 e4 ba a4 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 a0 bc IP...................IP.........
99960 e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e6 88 96 e8 80 85 e6 98 af e4 b8 80 e4 b8 aa e7 a7 ................................
99980 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9c a8 e9 bb 91 e5 90 8d e5 8d 95 e4 b8 8a e3 80 ....IP..........................
999a0 82 00 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e6 97 a0 e6 95 88 e3 80 82 00 e6 93 8d e4 bd 9c e7 b3 ................................
999c0 bb e7 bb 9f e6 97 a0 e6 95 88 e3 80 82 20 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 ................................
999e0 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e3 80 82 00 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e6 ................................
99a00 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 20 e7 8a b6 e6 80 81 ...................SIM.CS.......
99a20 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 2f 50 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 ...........SIM.CS/PS............
99a40 95 88 e7 9a 84 20 53 49 4d 20 50 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 ......SIM.PS..................SI
99a60 4d 2f e5 a4 84 e4 ba 8e e9 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 54 54 M/............................TT
99a80 4c ef bc 88 54 54 4c e6 98 af 20 54 69 6d 65 20 54 6f 20 4c 69 76 65 e7 9a 84 e7 bc a9 e5 86 99 L...TTL....Time.To.Live.........
99aa0 ef bc 8c e8 af a5 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a 49 50 e5 8c 85 e8 a2 ab e8 b7 af e7 94 b1 ..................IP............
99ac0 e5 99 a8 e4 b8 a2 e5 bc 83 e4 b9 8b e5 89 8d e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 e7 9a 84 e6 9c ................................
99ae0 80 e5 a4 a7 e7 bd 91 e6 ae b5 e6 95 b0 e9 87 8f e3 80 82 54 54 4c e6 98 af 49 50 76 34 e5 8c 85 ...................TTL...IPv4...
99b00 e5 a4 b4 e7 9a 84 e4 b8 80 e4 b8 aa 38 20 62 69 74 e5 ad 97 e6 ae b5 e3 80 82 ef bc 89 00 e7 94 ............8.bit...............
99b20 a8 e6 88 b7 e5 90 8d e6 97 a0 e6 95 88 e3 80 82 00 e5 8c ba e5 9f 9f 49 44 e6 97 a0 e6 95 88 00 .......................ID.......
99b40 e6 8c 87 e5 ae 9a e7 9a 84 e6 93 8d e4 bd 9c e6 97 a0 e6 95 88 e3 80 82 00 e5 9c b0 e5 9d 80 e7 ................................
99b60 b3 bb e5 88 97 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bf a1 e9 81 93 e6 97 ................................
99b80 a0 e6 95 88 e3 80 82 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a ........SNMP....................
99ba0 84 e5 ad 97 e7 ac a6 27 ef bc 83 27 e6 97 a0 e6 95 88 00 e8 af bb e5 8f 96 e5 8d 95 e4 bd 8d e5 .......'...'....................
99bc0 ad 97 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 23 27 e6 97 a0 e6 95 88 00 e7 b3 ....................'#'.........
99be0 bb e7 bb 9f e8 81 94 e7 b3 bb e4 ba ba e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 27 20 e6 97 ..........................'#'...
99c00 a0 e6 95 88 00 e7 b3 bb e7 bb 9f e4 bd 8d e7 bd ae e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 ..............................'#
99c20 27 20 e6 97 a0 e6 95 88 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 25 73 '.............................%s
99c40 ef bc 8c 20 e8 af b7 e5 88 a0 e9 99 a4 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 ................................
99c60 90 8e e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 ................................
99c80 88 e5 ad 97 e7 ac a6 20 28 25 73 29 ef bc 8c 20 20 20 e8 af b7 e5 88 a0 e9 99 a4 e6 97 a0 e6 95 ........(%s)....................
99ca0 88 e5 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 ................................
99cc0 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e6 88 aa e6 ad a2 e6 97 a5 e6 ................................
99ce0 9c 9f e6 a0 bc e5 bc 8f e6 97 a0 e6 95 88 ef bc 9b e4 bd bf e7 94 a8 4d 4d 20 2f 20 44 44 20 2f .......................MM./.DD./
99d00 20 59 59 59 59 e7 9a 84 e4 bb a3 e6 9b bf e3 80 82 20 00 e4 bf a1 e6 81 af e7 b1 bb e5 9e 8b e6 .YYYY...........................
99d20 97 a0 e6 95 88 00 e6 97 a0 e6 8e a5 e6 8e a5 e5 8f a3 20 22 25 73 22 20 e5 9c a8 69 6e 74 65 72 ..................."%s"....inter
99d40 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 e9 98 bb e6 ad a2 e8 a7 84 e5 face_dhcp_configure()...........
99d60 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc 9a 00 e4 bc a0 e9 80 92 e8 a7 84 e5 88 ................................
99d80 99 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc 9a 00 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ................................
99da0 e3 80 82 00 e6 97 a0 e6 95 88 e7 9a 84 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 ................................
99dc0 9c ba e6 9e 84 00 e6 97 a5 e5 bf 97 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 00 e7 99 bb e5 bd 95 e6 ................................
99de0 97 a0 e6 95 88 20 28 25 73 29 2e 00 e9 80 89 e6 8b a9 e7 9a 84 e7 9b 91 e8 a7 86 e6 97 a0 e6 95 ......(%s)......................
99e00 88 e3 80 82 00 e5 af b9 e4 ba 8e 4f 46 44 4d e4 bf 9d e6 8a a4 e6 a8 a1 e5 bc 8f e9 80 89 e6 8b ...........OFDM.................
99e20 a9 e7 9a 84 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 ................................
99e40 e6 97 a0 e6 95 88 ef bc 8c e8 af b7 e5 86 8d e8 af 95 e4 b8 80 e6 ac a1 e3 80 82 00 e5 af 86 e7 ................................
99e60 a0 81 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 be e5 ae 9a e7 9a 84 20 25 73 20 e8 b7 af e5 be 84 e6 ......................%s........
99e80 97 a0 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 b7 af e5 be 84 e6 97 a0 e6 95 88 e3 80 82 00 e4 ................................
99ea0 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 ef bc 9a 00 e6 97 ................................
99ec0 a0 e6 95 88 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 e6 97 a0 ................................
99ee0 e6 95 88 20 2d 20 27 25 73 27 00 e7 bb 93 e6 9d 9f e6 97 b6 e9 97 b4 e6 97 a0 e6 95 88 20 2d 20 ....-.'%s'....................-.
99f00 27 25 73 27 00 e6 b5 8b e8 af 95 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 ef bc 8c e6 97 a0 e6 95 88 '%s'............................
99f20 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 00 e7 94 a8 ................................
99f40 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 8c 85 e8 ae a1 e6 ................................
99f60 95 b0 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e5 80 bc e6 97 a0 e6 95 ................................
99f80 88 e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e5 87 ................................
99fa0 ad e8 af 81 e6 b6 88 e6 81 af 00 e5 80 92 e8 bd ac 00 e5 8f 8d e7 9b b8 e8 be 93 e5 85 a5 e5 85 ................................
99fc0 ab e4 bd 8d e5 ad 97 e8 8a 82 e5 92 8c e8 be 93 e5 87 ba e5 85 ab e4 bd 8d e5 ad 97 e8 8a 82 00 ................................
99fe0 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d e3 80 82 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d 00 e5 8f 8d ................................
9a000 e8 bd ac e5 8c b9 e9 85 8d 00 e9 80 9a e8 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 ................RADIUS..........
9a020 a2 81 e5 b8 83 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ad be e5 8f 91 e8 80 85 20 00 e5 bd 93 e8 .....IP.........................
9a040 ae be e7 bd ae e4 b8 ba 22 e5 b7 b2 e7 ae a1 e7 90 86 22 2c 20 22 e5 b7 b2 e5 8d 8f e5 8a a9 22 ........".........",."........."
9a060 20 e6 88 96 22 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 22 e6 97 b6 ef bc 8c e4 b8 8d e9 9c 80 e8 ....".........DHCP".............
9a080 a6 81 e5 9c a8 70 66 53 65 6e 73 65 e4 b8 8a e6 bf 80 e6 b4 bb 44 48 43 50 76 36 e6 9c 8d e5 8a .....pfSense.........DHCPv6.....
9a0a0 a1 e5 99 a8 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e6 98 af e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 e5 ................................
9a0c0 8f a6 e4 b8 80 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 a1 b9 e7 9b ae 00 31 20 e6 9c 88 00 e6 .........................1......
9a0e0 8a 96 e5 8a a8 00 e4 bb bb e5 8a a1 e5 a4 84 e7 90 86 00 4a 6f 73 74 6c 65 e8 b6 85 e6 97 b6 00 ...................Jostle.......
9a100 37 20 e6 9c 88 00 36 20 e6 9c 88 00 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a ef bc 7.....6.........................
9a120 8c e5 b9 b6 e8 bf 94 e5 9b 9e e5 88 b0 e9 a6 96 e9 a1 b5 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a ....................KB/s.KOD.KU:
9a140 20 00 4b 62 70 73 00 4b 65 65 70 00 e4 bf 9d e6 8c 81 e9 85 8d e7 bd ae 00 e5 9c a8 e9 9d 9e e6 ..Kbps.Keep.....................
9a160 b4 bb e5 8a a8 e6 a0 87 e7 ad be e4 b8 8a e4 bf 9d e6 8c 81 e5 9b be e8 a1 a8 e6 9b b4 e6 96 b0 ................................
9a180 e3 80 82 00 e5 bc 80 e5 8f 91 e5 86 85 e6 a0 b8 00 e5 af 86 e9 92 a5 20 00 e5 af 86 e9 92 a5 e8 ................................
9a1a0 bd ae e6 8d a2 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 ....................1...9999....
9a1c0 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 af 86 e9 92 a5 e7 b1 bb e5 9e 8b 20 00 e5 af 86 ................................
9a1e0 e9 92 a5 e6 95 b0 e6 8d ae 20 00 e5 af 86 e9 92 a5 e6 95 b0 e6 8d ae e5 ad 97 e6 ae b5 e5 ba 94 ................................
9a200 e4 b8 ba e7 a9 ba e7 99 bd e6 88 96 e6 9c 89 e6 95 88 e7 9a 84 78 35 30 39 e7 a7 81 e9 92 a5 00 .....................x509.......
9a220 e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 20 00 e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 00 4b 65 79 49 ............................KeyI
9a240 44 20 e6 a0 87 e8 ae b0 00 e5 85 b3 e9 94 ae e4 bf a1 e6 81 af e8 af ad e5 8f a5 00 e5 af 86 e9 D...............................
9a260 92 a5 00 e6 b8 85 e9 99 a4 e7 8a b6 e6 80 81 00 e4 bb 8e 25 73 e4 b8 ad e7 bb 88 e6 ad a2 e5 ae ...................%s...........
9a280 a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e6 b8 85 e9 99 a4 e8 bf 87 e6 bb a4 e5 99 a8 ................................
9a2a0 e7 8a b6 e6 80 81 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 54 50 e7 99 .......Kiss-o'-death.L2TP.L2TP..
9a2c0 bb e5 bd 95 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b7 00 4c 32 .....L2TP..........L2TP.......L2
9a2e0 54 50 20 56 50 4e 00 e5 b7 b2 e6 9b b4 e6 94 b9 4c 32 54 50 20 56 50 4e 20 e9 85 8d e7 bd ae e3 TP.VPN..........L2TP.VPN........
9a300 80 82 00 4c 32 54 50 20 e5 ae a2 e6 88 b7 e6 9c ba 00 4c 32 54 50 e5 af 86 e7 a0 81 00 4c 32 54 ...L2TP...........L2TP.......L2T
9a320 50 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 32 P......IP.......L2TP..........L2
9a340 54 50 e7 94 a8 e6 88 b7 e5 90 8d 00 4c 41 43 50 00 4c 41 47 47 e9 85 8d e7 bd ae 00 4c 41 47 47 TP..........LACP.LAGG.......LAGG
9a360 e6 8e a5 e5 8f a3 00 4c 41 47 47 e7 ab af e5 8f a3 00 4c 41 47 47 e5 8d 8f e8 ae ae 00 4c 41 47 .......LAGG.......LAGG.......LAG
9a380 47 73 00 4c 41 4e 00 e5 b1 80 e5 9f 9f e7 bd 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 Gs.LAN.............IP...........
9a3a0 ab e9 87 8d e7 bd ae e4 b8 ba 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 34 00 4c 44 41 50 00 4c 44 ..........192.168.1.1/24.LDAP.LD
9a3c0 41 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 AP..........LDAP................
9a3e0 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 .LDAP................LDAP.......
9a400 99 a8 e4 bd bf e7 94 a8 52 46 43 20 32 33 30 37 e6 a0 bc e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 ........RFC.2307................
9a420 b5 84 e6 a0 bc 00 4c 44 41 50 e7 bd 91 e5 9d 80 00 4c 44 41 50 e5 ae b9 e5 99 a8 00 4c 44 41 50 ......LDAP.......LDAP.......LDAP
9a440 20 e8 ae be e7 bd ae 00 4c 44 41 50 3a 20 e6 97 a0 e6 b3 95 e9 80 9a e8 bf 87 e4 b8 bb e6 9c ba ........LDAP:...................
9a460 25 73 e6 9f a5 e8 af a2 43 41 e3 80 82 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 e5 8e 8b %s......CA....LOADBALANCE.LZ4...
9a480 e7 bc a9 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 e5 8e 8b e7 bc a9 76 32 20 5b 63 ...[compress.lz4].LZ4......v2.[c
9a4a0 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 ompress.lz4-v2].LZO......[Legacy
9a4c0 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f e5 8e 8b e7 bc a9 .style...comp-lzo.yes].LZO......
9a4e0 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 6f ef bc 8c e5 85 bc e5 ae b9 63 6f 6d 70 2d 6c 7a 6f 5d 00 [compress.lzo.........comp-lzo].
9a500 4c 41 47 47 e5 8d 8f e8 ae ae 00 e6 9c 80 e5 90 8e 25 31 24 64 20 25 32 24 73 e6 97 a5 e5 bf 97 LAGG.............%1$d.%2$s......
9a520 e6 9d a1 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 25 31 24 73 20 e4 b8 aa 25 32 24 73 e8 ae b0 .................%1$s....%2$s...
9a540 e5 bd 95 e6 9d a1 e7 9b ae 00 e6 9c 80 e5 90 8e 25 31 24 73 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 ................%1$s.%2$s.......
9a560 9d a1 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 31 2c 20 35 20 e5 92 8c 31 35 e5 88 86 e9 92 9f ................1,.5....15......
9a580 00 e6 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 ................................
9a5a0 00 e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e4 b8 8a e6 ac a1 e6 8d 95 e8 8e b7 00 e4 b8 ................................
9a5c0 8a e6 ac a1 e6 a3 80 e6 9f a5 00 e6 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 89 ................................
9a5e0 be e5 88 b0 e5 b9 b6 e8 bf 98 e5 8e 9f e6 9c 80 e5 90 8e e4 b8 80 e4 b8 aa e5 b7 b2 e7 9f a5 e9 ................................
9a600 85 8d e7 bd ae e3 80 82 20 e8 af b7 e4 bb 94 e7 bb 86 e6 a3 80 e6 9f a5 e9 85 8d e7 bd ae e6 96 ................................
9a620 87 e4 bb b6 e7 9a 84 e5 87 86 e7 a1 ae e6 80 a7 e3 80 82 00 e4 b8 8a e6 ac a1 3a 20 25 73 00 e5 ..........................:.%s..
9a640 bb b6 e8 bf 9f 00 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc 00 e6 9c 80 e6 96 b0 e7 b3 bb e7 bb 9f 00 ................................
9a660 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 37 e5 b1 82 e6 95 b4 e5 bd a2 e3 80 82 20 e5 85 b6 e9 85 8d ............7...................
9a680 e7 bd ae e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 00 e9 97 b0 e7 a7 92 00 e7 a7 9f e8 b5 81 e8 a6 81 ................................
9a6a0 e6 b1 82 e5 92 8c e8 af b7 e6 b1 82 00 e7 a7 9f e7 ba a6 e7 b1 bb e5 9e 8b 20 00 e7 a7 9f e7 94 ................................
9a6c0 a8 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 ................................
9a6e0 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab ................................
9a700 af e3 80 82 20 25 31 24 73 e9 bb 98 e8 ae a4 e4 b8 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e7 a7 9f .....%1$s.........7200..........
9a720 e7 ba a6 00 e7 a7 9f e7 ba a6 e4 bd bf e7 94 a8 00 e6 96 ad e5 bc 80 e6 8c 81 e7 bb ad 43 41 52 .............................CAR
9a740 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e4 bf 9d e6 8c 81 e2 80 9c e9 bb 98 e8 ae a4 e5 80 bc P...............................
9a760 e2 80 9d ef bc 8c e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 e6 88 ................................
9a780 96 e8 80 85 e9 80 89 e6 8b a9 e7 bd 91 e5 85 b3 e4 bb a5 e5 88 a9 e7 94 a8 e5 9f ba e4 ba 8e e7 ................................
9a7a0 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 20 00 e4 bf 9d e7 95 99 e4 b8 ba e2 80 9c e6 ................................
9a7c0 b2 a1 e6 9c 89 e2 80 9d ef bc 8c e4 bd bf e8 a7 84 e5 88 99 e5 a7 8b e7 bb 88 e5 a4 84 e4 ba 8e ................................
9a7e0 e5 90 af e7 94 a8 e7 8a b6 e6 80 81 e3 80 82 00 e5 a6 82 e6 9e 9c e5 b8 90 e6 88 b7 e4 b8 8d e8 ................................
9a800 bf 87 e6 9c 9f ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 e5 90 a6 e5 88 99 e8 be 93 e5 85 a5 ................................
9a820 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 00 e7 95 99 e7 a9 ............MM./.DD./.YYYY......
9a840 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e3 80 82 20 e8 be 93 ................DNS.............
9a860 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 ...............DNS..............
9a880 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 ............................DNS.
9a8a0 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 b3 ...........................DNS..
9a8c0 a8 e5 86 8c e3 80 82 25 31 24 73 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 .......%1$s..................DNS
9a8e0 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 ................................
9a900 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e7 a6 81 e7 94 a8 ..........DNS...................
9a920 e3 80 82 e4 bb a5 6c 64 61 70 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 ......ldap://ldap.example.com/dc
9a940 3d 65 78 61 6d 70 6c 65 2c 64 63 3d 63 6f 6d e7 9a 84 e5 bd a2 e5 bc 8f e8 be 93 e5 85 a5 4c 44 =example,dc=com...............LD
9a960 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 80 e4 b8 aa e5 ae 8c e6 95 b4 e7 9a 84 e7 bd 91 AP..............................
9a980 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 be 93 e5 85 a5 ................................
9a9a0 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ae 8c e6 95 b4 e4 b8 bb e6 9c ba e5 90 8d e6 TFTP............................
9a9c0 88 96 49 50 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 be 93 e5 85 ..IP............................
9a9e0 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 e5 9c b0 e5 9d 80 ef .TFTP..................IP.......
9aa00 bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb ................................
9aa20 a5 e7 a6 81 e7 94 a8 e3 80 82 e8 be 93 e5 85 a5 e5 85 b6 e4 bb 96 e6 9c ba e5 99 a8 e7 9a 84 e6 ................................
9aa40 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 9c ba e5 99 a8 e5 bf 85 e9 a1 bb e4 bd bf e7 .....IP.........................
9aa60 94 a8 43 41 52 50 e3 80 82 e6 8e a5 e5 8f a3 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb e5 80 ..CARP..........................
9aa80 bc e7 a1 ae e5 ae 9a 44 48 43 50 20 e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e6 98 af e4 b8 .......DHCP.....................
9aaa0 bb e8 bf 98 e6 98 af e8 be 85 e3 80 82 e7 a1 ae e4 bf 9d e4 b8 80 e5 8f b0 e6 9c ba e5 99 a8 e7 ................................
9aac0 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb 26 6c 74 3b 20 32 30 20 28 e5 8f a6 e4 b8 80 e5 8f b0 ..............&lt;.20.(.........
9aae0 20 26 67 74 3b 20 32 30 29 e3 80 82 00 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e9 bb 98 e8 .&gt;.20).......................
9ab00 ae a4 e7 ab af e5 8f a3 e5 8f b7 20 28 31 38 31 33 29 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ............(1813)..............
9ab20 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ef bc 8c e5 88 99 e5 b0 86 e6 ad a4 e6 8e a5 e5 8f a3 ..DNS...........................
9ab40 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 ...IP...........................
9ab60 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e5 b8 ...DNS..........................
9ab80 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 44 ...............................D
9aba0 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e7 b3 NS..............................
9abc0 bb e7 bb 9f e9 bb 98 e8 ae a4 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e5 a6 82 e6 9e 9c e5 ..........DNS...................
9abe0 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ........DNS.....................
9ac00 ef bc 89 ef bc 8c e5 90 a6 e5 88 99 e8 af b7 e5 9c a8 e2 80 9c e7 b3 bb e7 bb 9f 2d e5 b8 b8 e8 ...........................-....
9ac20 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e6 9c 8d e5 8a a1 ................................
9ac40 e5 99 a8 e3 80 82 00 e4 b8 8d e9 9c 80 e8 a6 81 e5 af 86 e7 a0 81 e6 97 b6 e7 95 99 e7 a9 ba 00 ................................
9ac60 e4 b8 8d e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e6 97 b6 e7 95 99 e7 a9 ba 00 e5 b0 86 e6 ................................
9ac80 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e5 88 86 ................................
9aca0 e9 92 9f e5 92 8c e5 b0 8f e6 97 b6 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 e9 97 ................................
9acc0 b4 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 bd ae 00 e5 b0 86 e6 97 a5 e6 9c 9f e5 ad 97 ................................
9ace0 e6 ae b5 e7 95 99 e7 a9 ba e5 b0 86 e5 af bc e8 87 b4 e5 9c a8 e5 88 86 e9 92 9f e5 92 8c e5 b0 ................................
9ad00 8f e6 97 b6 e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 af 8f e5 ................................
9ad20 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 bd ae e8 ae a1 e5 88 92 e3 80 82 00 e5 b7 a6 e5 88 97 e6 a0 ................................
9ad40 87 e7 ad be 00 e5 9b be e4 be 8b 00 e5 9b be e4 be 8b ef bc 9a e6 97 a0 e7 ba bf e6 a0 87 e5 87 ................................
9ad60 86 20 2d 20 e4 bf a1 e9 81 93 ef bc 83 ef bc 88 e9 a2 91 e7 8e 87 40 e6 9c 80 e5 a4 a7 e5 8f 91 ..-...................@.........
9ad80 e5 b0 84 e5 8a 9f e7 8e 87 2f e6 b3 a8 e5 86 8c e5 9f 9f e5 85 81 e8 ae b8 e7 9a 84 54 58 e5 8a ........./..................TX..
9ada0 9f e7 8e 87 ef bc 89 20 25 31 24 73 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e6 94 af e6 8c ........%1$s....................
9adc0 81 e6 89 80 e6 9c 89 e4 bf a1 e9 81 93 e3 80 82 20 e8 87 aa e5 8a a8 e5 8f af e4 bb a5 e8 a6 86 ................................
9ade0 e7 9b 96 e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e7 9a 84 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 e3 80 ................................
9ae00 82 00 e9 95 bf e5 ba a6 00 e5 b1 82 e7 ba a7 00 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 00 e8 ae b8 ................................
9ae20 e5 8f af 00 e6 a0 b9 e6 8d ae 41 70 61 63 68 65 e8 ae b8 e5 8f af e8 af 81 32 2e 30 e7 89 88 ef ..........Apache.........2.0....
9ae40 bc 88 e2 80 9c e8 ae b8 e5 8f af e8 af 81 e2 80 9d ef bc 89 e6 8e 88 e6 9d 83 3b 25 31 24 73 e6 ..........................;%1$s.
9ae60 82 a8 e4 b8 8d e5 be 97 e4 bd bf e7 94 a8 e6 ad a4 e6 96 87 e4 bb b6 ef bc 8c e9 99 a4 e9 9d 9e ................................
9ae80 e6 9c 89 e7 ac a6 e5 90 88 e7 9a 84 e8 ae b8 e5 8f af e8 af 81 e3 80 82 25 31 24 73 e6 82 a8 e5 ........................%1$s....
9aea0 8f af e4 bb a5 e9 80 9a e8 bf 87 e8 8e b7 e5 8f 96 e8 ae b8 e5 8f af e8 af 81 e7 9a 84 e5 89 af ................................
9aec0 e6 9c ac 00 e6 9c 89 e6 95 88 e6 9c 9f 3a 20 25 31 24 73 e7 a7 92 20 28 25 32 24 73 29 00 e6 9c .............:.%1$s....(%2$s)...
9aee0 89 e6 95 88 e6 9c 9f 00 e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 e9 99 90 e5 88 ................................
9af00 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae bd 20 00 e6 9c 89 e9 99 90 e6 9c 8d e5 8a a1 00 e6 95 b4 e6 ................................
9af20 b5 81 e4 bf a1 e6 81 af 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e4 bf a1 e6 81 af 00 e9 99 90 e5 ................................
9af40 88 b6 00 e5 9c a8 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e9 99 90 e5 88 ................................
9af60 b6 e5 99 a8 ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e3 80 82 00 e9 99 90 ................................
9af80 e5 88 b6 e5 99 a8 ef bc 9a 00 e9 99 90 e5 88 b6 e4 b8 8e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 48 ...............................H
9afa0 54 54 50 28 53 29 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e6 95 TTP(S)..........................
9afc0 b0 e3 80 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 ae be e7 bd ae e6 9c 89 e5 a4 9a e5 b0 91 e7 94 a8 ................................
9afe0 e6 88 b7 e5 8f af e4 bb a5 e7 99 bb e5 bd 95 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 ................................
9b000 8c e6 98 af e8 ae be e7 bd ae e5 8d 95 e4 b8 aa 49 50 e5 8f af e4 bb a5 e4 b8 8e e9 97 a8 e6 88 ................IP..............
9b020 b7 e7 bd 91 e7 ab 99 e5 bb ba e7 ab 8b e5 a4 9a e5 b0 91 e8 bf 9e e6 8e a5 e3 80 82 00 e9 93 be ................................
9b040 e8 b7 af e6 8e a5 e5 8f a3 00 e9 93 be e6 8e a5 e5 8f 82 e6 95 b0 00 e9 93 be e6 8e a5 e4 bc 98 ................................
9b060 e5 85 88 20 00 e9 93 be e6 8e a5 e5 85 b1 e4 ba ab 00 e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b 00 e9 ................................
9b080 93 be e6 8e a5 e8 a7 84 e5 88 99 00 e9 95 9c e5 83 8f e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 ................................
9b0a0 b9 2e 20 e6 97 a7 3a 20 28 25 73 29 20 e6 96 b0 3a 20 28 25 73 29 00 e5 85 81 e8 ae b8 e7 9a 84 ......:.(%s)....:.(%s)..........
9b0c0 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e9 80 97 e5 8f b7 e5 88 ......MAC.......................
9b0e0 86 e9 9a 94 ef bc 8c e6 97 a0 e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 .........................:.00:00
9b100 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e6 8b 92 e7 bb 9d e8 ae bf e9 97 ae e7 9a 84 e9 83 a8 e5 :00,01:E5:FF....................
9b120 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e4 bb a5 e9 80 97 e5 8f b7 e5 88 86 ..MAC...........................
9b140 e9 9a 94 ef bc 8c e4 b8 8d e5 90 ab e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a ...........................:.00:
9b160 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e7 9b 91 e5 90 ac e7 ab af e5 8f a3 00 e4 be a6 e5 00:00,01:E5:FF..................
9b180 90 ac e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 2f 20 49 50 e5 9c b0 e5 9d 80 00 e5 8a a0 e8 bd bd 20 ............../.IP..............
9b1a0 00 e8 b4 9f e8 bd bd e5 b9 b3 e5 9d 87 e5 80 bc 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 ................................
9b1c0 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 ................................
9b1e0 e6 b1 a0 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 8a b6 e6 80 81 00 e8 b4 9f e8 bd bd e5 9d 87 ................................
9b200 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e7 ................................
9b220 9b 91 e8 a7 86 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e5 9c b0 e5 9d 80 e6 b1 ................................
9b240 a0 ef bc 9a 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e8 99 9a e6 8b 9f e6 9c 8d ................................
9b260 e5 8a a1 e5 99 a8 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 ................................
9b280 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 20 00 e8 bd bd e5 85 a5 e4 b8 ad 20 00 e5 8a a0 e8 bd bd ................................
9b2a0 25 73 e5 8a a0 e5 af 86 e6 a8 a1 e5 9d 97 e3 80 82 00 e5 8a a0 e8 bd bd 20 25 73 20 e7 83 ad e7 %s.......................%s.....
9b2c0 9b 91 e6 8e a7 e6 a8 a1 e5 9d 97 e3 80 82 00 e4 b8 8d e6 94 af e6 8c 81 e8 bd bd e5 85 a5 e7 9b ................................
9b2e0 ae e5 bd 95 20 00 e5 8a a0 e8 bd bd e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 00 e6 ad a3 e5 ................................
9b300 9c a8 e8 bd bd e5 85 a5 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 8a ................................
9b320 a0 e8 bd bd e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e 2e 2e e5 a4 b1 e8 b4 a5 ef bc 81 00 e6 ad a3 ................................
9b340 e5 9c a8 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e8 af b4 e6 98 8e 2e 2e 2e 00 e6 9c ac e5 9c b0 00 ................................
9b360 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 00 e6 9c ac ................................
9b380 e5 9c b0 47 52 45 20 e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 00 e6 9c ac e5 9c b0 49 44 00 e6 9c ac ...GRE....................ID....
9b3a0 e5 9c b0 49 50 20 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 e5 9c ...IP........IP.............IP..
9b3c0 b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 76 36 e5 af b9 e7 ad 89 e4 bd 93 e4 bd bf e7 94 a8 25 31 ...........IPv6...............%1
9b3e0 24 73 4e 44 50 25 32 24 73 e8 80 8c e4 b8 8d e6 98 af 41 52 50 e3 80 82 00 e6 9c ac e5 9c b0 e6 $sNDP%2$s.........ARP...........
9b400 97 a5 e5 bf 97 00 e6 9c ac e5 9c b0 e5 ad 90 e7 bd 91 20 00 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 ................................
9b420 e7 ae a1 e7 90 86 e5 99 a8 2f e5 87 ad e8 af 81 00 e6 9c ac e5 9c b0 47 49 46 e9 9a a7 e9 81 93 ........./.............GIF......
9b440 e7 bb 88 e7 82 b9 00 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b 20 00 e6 9c ac e5 9c ................................
9b460 b0 e7 ab af e5 8f a3 20 00 e6 9c ac e5 9c b0 e9 9a a7 e9 81 93 49 50 e5 9c b0 e5 9d 80 00 e6 9c .....................IP.........
9b480 ac e5 9c b0 ef bc 9a 00 e6 9c ac e5 9c b0 e5 8c 96 00 e4 bd 8d e7 bd ae 00 e6 97 a5 e5 bf 97 00 ................................
9b4a0 e6 97 a5 e5 bf 97 e7 9b ae e5 bd 95 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 ................................
9b4c0 a4 ba e8 ae be e7 bd ae ef bc 88 e6 b2 a1 e5 a4 87 e4 bb bd ef bc 8c e6 b2 a1 e5 90 8c e6 ad a5 ................................
9b4e0 ef bc 89 ef bc 9a 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ae be e7 ................................
9b500 bd ae ef bc 9a 00 e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e6 97 a5 e5 bf 97 e5 b1 82 e7 ................................
9b520 ba a7 00 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af 00 e6 97 a5 e5 bf 97 4e 54 50 e5 af b9 e7 ad 89 e4 ......................NTP.......
9b540 bd 93 e7 bb 9f e8 ae a1 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 ................................
9b560 e3 80 82 00 e6 97 a5 e5 bf 97 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b e7 bb 9f e8 ae a1 ef bc 88 e9 ................................
9b580 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e4 bb 8e 57 65 62 e6 9c ...........................Web..
9b5a0 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e8 ae b0 e5 bd 95 e9 94 99 e8 af af 00 e6 97 a5 e5 bf 97 ................................
9b5c0 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f 28 42 79 74 65 73 29 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 ............(Bytes).............
9b5e0 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e4 b8 94 e5 a4 a7 e4 ba 8e e6 88 ................................
9b600 96 e7 ad 89 e4 ba 8e 31 30 30 30 30 30 e3 80 82 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 .......100000...................
9b620 e5 90 af e5 8a a8 e3 80 82 00 e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 98 b2 e7 81 ab ................................
9b640 e5 a2 99 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 ae b0 e5 bd 95 20 00 e2 80 9c e9 98 bb e6 ad a2 ................................
9b660 42 6f 67 6f 6e e7 bd 91 e7 bb 9c e2 80 9d e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 97 a5 Bogon...........................
9b680 e5 bf 97 e6 95 b0 e6 8d ae e5 8c 85 00 e8 ae b0 e5 bd 95 e7 94 b1 e2 80 9c e9 98 bb e6 ad a2 e4 ................................
9b6a0 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c e2 80 9d e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 ................................
9b6c0 e6 8d ae e5 8c 85 00 e4 bb 8e e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 ................................
9b6e0 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 00 e4 bb ................................
9b700 8e e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 ................................
9b720 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 00 20 25 31 24 73 e5 85 81 e8 ae b8 ......................%1$s......
9b740 25 32 24 73 e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 e9 80 9a e8 bf 87 e9 9a 90 e5 90 ab e9 bb 98 e8 %2$s............................
9b760 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 88 99 ef bc 8c 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af ................................
9b780 8f e4 b8 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 ................................
9b7a0 25 31 24 73 e9 98 bb e6 ad a2 25 32 24 73 e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 e9 80 9a e8 bf 87 %1$s......%2$s..................
9b7c0 e9 9a 90 e5 90 ab e7 9a 84 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 8c e4 bb ................................
9b7e0 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 e8 ae b0 e5 ................................
9b800 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ae b0 e5 bd 95 e6 ad a4 e8 a7 84 e5 88 99 e5 a4 84 e7 90 ................................
9b820 86 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 97 a5 e5 bf 97 e5 af b9 e7 ad 89 e4 bd 93 e6 b6 88 ................................
9b840 e6 81 af ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 ................................
9b860 97 a5 e5 bf 97 e5 8f 82 e8 80 83 e6 97 b6 e9 92 9f e7 bb 9f e8 ae a1 ef bc 88 e2 80 8b e2 80 8b ................................
9b880 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e7 ................................
9b8a0 b3 bb e7 bb 9f e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ................................
9b8c0 ef bc 89 e3 80 82 00 e8 ae b0 e5 bd 95 e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e6 97 b6 e9 97 b4 e6 ................................
9b8e0 88 b3 e7 9a 84 e5 ad 90 e7 a7 92 e9 83 a8 e5 88 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a ................................
9b900 e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e6 9c aa e8 ae b0 e5 bd 95 ef bc 89 e3 80 82 00 e7 99 bb e5 ................................
9b920 bd 95 e7 b1 bb e5 9e 8b 20 00 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 25 31 24 73 ef bc 8c e9 80 9a ......................%1$s......
9b940 e8 bf 87 20 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 20 25 32 24 73 ef bc 8c 20 44 4e 20 3d 20 25 ....LDAP..........%2$s....DN.=.%
9b960 33 24 73 2e 00 e8 ae b0 e5 bd 95 00 e7 99 bb e5 bd 95 00 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 00 3$s.............................
9b980 e7 99 bb e5 bd 95 e4 b8 bb e6 9c ba e5 90 8d 00 e7 99 bb e5 bd 95 e5 88 b0 20 25 31 24 73 00 e9 ..........................%1$s..
9b9a0 80 9a e8 bf 87 20 25 32 24 73 e7 99 bb e5 bd 95 e5 88 b0 20 25 31 24 73 20 2e 25 33 24 73 00 e6 ......%2$s..........%1$s..%3$s..
9b9c0 b3 a8 e9 94 80 e7 b3 bb e7 bb 9f 00 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e6 ................................
9b9e0 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 00 e6 97 a5 e5 bf 97 20 00 e6 97 a5 e5 bf 97 ................................
9ba00 e4 bf 9d e5 ad 98 e5 9c a8 e5 b8 b8 e9 87 8f e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 8e af e6 97 ................................
9ba20 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 ................................
9ba40 e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 ................................
9ba60 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 ................................
9ba80 e4 bb b6 e5 a4 a7 e7 ba a6 e4 b8 ba 35 30 30 4b 42 ef bc 8c e5 b9 b6 e4 b8 94 e6 9c 89 e8 bf 91 ............500KB...............
9baa0 32 30 e4 b8 aa e8 bf 99 e6 a0 b7 e7 9a 84 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 00 e9 95 20..............................
9bac0 bf 00 e6 9f a5 e8 af a2 00 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 ........................IP......
9bae0 00 e4 b8 a2 e5 8c 85 00 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 00 e4 bd 8e 00 e4 bd 8e e5 bb b6 e8 ................................
9bb00 bf 9f e5 92 8c e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc ef bc 88 e4 bb a5 e6 af ab e7 a7 92 ................................
9bb20 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 31 24 64 ............................%1$d
9bb40 2f 25 32 24 64 2e 00 e4 b8 a2 e5 8c 85 e7 9a 84 e4 bd 8e e5 92 8c e9 ab 98 e9 98 88 e5 80 bc 20 /%2$d...........................
9bb60 25 25 e3 80 82 e9 bb 98 e8 ae a4 e6 98 af 20 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 43 00 4d 41 %%.............%1$d/%2$d..MAC.MA
9bb80 43 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 e7 9a 84 4d 41 43 00 e6 8b 92 e7 bb 9d e7 9a 84 4d 41 C................MAC..........MA
9bba0 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 36 e4 b8 aa e5 ad 97 e8 C.MAC.......MAC.........6.......
9bbc0 8a 82 e7 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 bb a3 e7 a0 81 ef bc 8c e4 bb a5 36 e7 bb 84 31 36 ..........................6...16
9bbe0 e8 bf 9b e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 00 4d 41 43 e5 9c b0 e5 9d 80 e6 8e a7 e5 ...................MAC..........
9bc00 88 b6 00 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f 00 4d 41 43 e8 ae a4 e8 af 81 e5 af 86 e9 ...MAC.............MAC..........
9bc20 92 a5 00 4d 41 43 e5 9c b0 e5 9d 80 e8 bf 87 e6 bb a4 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 ...MAC.............MACs.MB/s.MBU
9bc40 46 e4 bd bf e7 94 a8 e7 8e 87 00 4d 4f 42 49 4b 45 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e5 F..........MOBIKE.......:.%1$s..
9bc60 87 ba e7 8e b0 e9 ab 98 e5 bb b6 e8 bf 9f 2c 20 e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 32 24 73 ..............,.............%2$s
9bc80 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e6 9c 89 e4 b8 a2 e5 8c 85 ................:.%1$s..........
9bca0 ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 20 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b ................%2$s............
9bcc0 91 e8 a7 86 e5 99 a8 3a 20 25 31 24 73 e7 8e b0 e5 b7 b2 e5 8f af e7 94 a8 ef bc 8c e5 b9 b6 e6 .......:.%1$s...................
9bce0 b7 bb e5 8a a0 e5 88 b0 e8 b7 af e7 94 b1 e7 bb 84 20 25 32 24 73 00 e7 9b 91 e6 8e a7 3a 20 25 ..................%2$s.......:.%
9bd00 31 24 73 20 e5 b7 b2 e5 85 b3 e9 97 ad ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 32 24 73 1$s.........................%2$s
9bd20 e5 bf bd e7 95 a5 e3 80 82 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 ..........MRRU.MRU.MSCHAPv1.MSCH
9bd40 41 50 76 32 00 4d 53 53 00 4d 54 55 00 4d 58 20 00 e9 ad 94 e6 9c af e5 8c 85 e5 8f 91 e9 80 81 APv2.MSS.MTU.MX.................
9bd60 20 28 25 31 24 73 29 20 e5 88 b0 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 e5 b9 bb e6 .(%1$s).....(%2$s).MAC=%3$s.....
9bd80 95 b0 00 e5 b9 bb e6 95 b0 e5 ad 98 e5 82 a8 e5 9c a8 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e4 b8 ................................
9bda0 ad e3 80 82 20 e5 9c a8 e5 87 ad e8 af 81 e6 a3 80 e6 9f a5 e6 9c 9f e9 97 b4 e8 ae a4 e8 af 81 ................................
9bdc0 e3 80 82 20 e5 a4 a7 e5 b0 8f e5 8f 96 e5 86 b3 e4 ba 8e e5 8d b7 e4 bd 8d 2b 20 e7 a5 a8 e4 bd .........................+......
9bde0 8d 20 2b e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e5 89 a9 e4 bd 99 e7 9a 84 e4 bd 8d e6 95 b0 e3 80 ..+.............................
9be00 82 20 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e4 bd 8d ef bc 8c e5 88 99 e4 b8 8d ................................
9be20 e4 bd bf e7 94 a8 e5 92 8c e6 a3 80 e6 9f a5 e5 b9 bb e6 95 b0 e3 80 82 00 e4 b8 bb e8 a6 81 00 ................................
9be40 e4 bd bf 57 69 6e 64 6f 77 73 20 31 30 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e8 bf 9e e6 8e a5 e6 ...Windows.10...................
9be60 97 b6 e9 98 bb e6 ad a2 e5 af b9 e9 99 a4 4f 70 65 6e 56 50 4e e4 b9 8b e5 a4 96 e7 9a 84 44 4e ..............OpenVPN.........DN
9be80 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae ef bc 8c e5 bc ba e5 88 b6 e5 ae a2 e6 S...............................
9bea0 88 b7 e7 ab af e4 bb 85 e4 bd bf e7 94 a8 56 50 4e 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 ..............VPN.DNS...........
9bec0 82 00 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 00 e4 bd bf e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 ........................DNS.....
9bee0 8c e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8e e4 b8 8a e9 9d a2 e7 9a 84 e4 b8 bb e6 9c ba e5 ................................
9bf00 90 8d e7 9b b8 e5 90 8c e3 80 82 00 e7 a1 ae e4 bf 9d e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 95 ................................
9bf20 8f e6 84 9f e4 bf a1 e6 81 af ef bc 88 e5 a6 82 e5 af 86 e7 a0 81 e7 ad 89 ef bc 89 ef bc 81 e3 ................................
9bf40 80 82 00 e7 a1 ae e4 bf 9d e8 af 81 e4 b9 a6 e5 af b9 e5 88 ab e5 90 8d e4 b8 8a e7 9a 84 e6 89 ................................
9bf60 80 e6 9c 89 48 54 54 50 53 e5 9c b0 e5 9d 80 e6 9c 89 e6 95 88 e3 80 82 e5 a6 82 e6 9e 9c e5 ae ....HTTPS.......................
9bf80 83 e6 97 a0 e6 95 88 e6 88 96 e8 a2 ab e6 92 a4 e9 94 80 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e4 ................................
9bfa0 b8 8b e8 bd bd e3 80 82 00 e7 ae a1 e7 90 86 20 25 31 24 73 20 e6 97 a5 e5 bf 97 00 e7 ae a1 e7 ................%1$s............
9bfc0 90 86 e6 97 a5 e5 bf 97 00 e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 00 e5 b7 b2 e7 ae a1 e7 90 86 00 ................................
9bfe0 e5 b7 b2 e7 ae a1 e7 90 86 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 ..........-.RA......[managed,.ot
9c000 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c her.stateful]...............[onl
9c020 69 6e 6b ef bc 8c 72 6f 75 74 65 72 5d 00 e7 ae a1 e7 90 86 e7 ab af e5 8f a3 00 e6 89 8b e5 8a ink...router]...................
9c040 a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb 00 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e4 ba a4 ..........................NAT...
9c060 e6 8d a2 00 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 ................NAT.............
9c080 80 82 25 73 ef bc 88 41 4f 4e 20 2d 20 e9 ab 98 e7 ba a7 e5 87 ba e7 ab 99 4e 41 54 ef bc 89 00 ..%s...AON.-.............NAT....
9c0a0 e6 89 8b e5 8a a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb 20 00 e6 98 a0 e5 b0 84 00 33 20 e6 9c 88 ...........................3....
9c0c0 00 e6 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 af bb 00 e5 b0 86 e7 bd 91 e5 85 b3 e6 a0 87 e8 ae b0 ................................
9c0e0 e4 b8 ba e5 85 b3 e9 97 ad 00 e5 b0 86 e6 8e a5 e5 8f a3 e6 a0 87 e8 ae b0 e4 b8 ba e2 80 9c 50 ...............................P
9c100 72 69 76 61 74 65 e2 80 9d ef bc 88 e4 b8 93 e6 9c 89 ef bc 89 e6 8e a5 e5 8f a3 e3 80 82 e4 b8 rivate..........................
9c120 93 e6 9c 89 20 e6 8e a5 e5 8f a3 e4 b8 8d e5 b0 86 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f e8 bd ac ................................
9c140 e5 8f 91 e5 88 b0 e4 b9 9f e6 98 af e4 b8 93 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e4 bb bb e4 bd ................................
9c160 95 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e3 80 82 00 e5 b0 86 e6 8e a5 e5 8f a3 e6 a0 87 e8 ae b0 ................................
9c180 e4 b8 ba e2 80 9c 53 74 69 63 6b 79 e2 80 9d ef bc 88 e7 b2 98 e6 80 a7 ef bc 89 e6 8e a5 e5 8f ......Sticky....................
9c1a0 a3 e3 80 82 20 e5 8a a8 e6 80 81 e5 ad a6 e4 b9 a0 e7 9a 84 e5 9c b0 e5 9d 80 e6 9d a1 e7 9b ae ................................
9c1c0 e4 b8 80 e6 97 a6 e8 a2 ab e8 be 93 e5 85 a5 e5 88 b0 e9 ab 98 e9 80 9f e7 bc 93 e5 ad 98 e4 b8 ................................
9c1e0 ad e5 b0 b1 e8 a2 ab e8 a7 86 e4 b8 ba e9 9d 99 e6 80 81 e3 80 82 20 e5 8d b3 e4 bd bf e5 9c b0 ................................
9c200 e5 9d 80 e5 9c a8 e4 b8 8d e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef bc 8c e7 b2 98 e6 80 ................................
9c220 a7 e6 9d a1 e7 9b ae e4 b9 9f e4 b8 8d e4 bc 9a e4 bb 8e e7 bc 93 e5 ad 98 e4 b8 ad e5 88 a0 e9 ................................
9c240 99 a4 e6 88 96 e6 9b b4 e6 8d a2 e3 80 82 00 4d 61 73 6b 00 e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d ...............Mask.............
9c260 e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 ........................1...9999
9c280 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 ................................
9c2a0 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e5 af 86 e9 92 a5 e8 bd ae e6 8d a2 ................................
9c2c0 e3 80 82 00 e5 8c b9 e9 85 8d 00 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e6 95 b0 00 e5 90 8c e6 97 ................................
9c2e0 b6 e7 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e7 ad 89 e4 ba 8e 31 00 e9 98 ............................1...
9c300 9f e5 88 97 e7 9a 84 e6 9c 80 e5 a4 a7 e5 b8 a6 e5 ae bd e3 80 82 00 e6 9c 80 e5 a4 a7 e6 95 85 ................................
9c320 e9 9a 9c 00 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 00 e6 9c 80 e5 a4 a7 e8 bf 9e ................................
9c340 e6 8e a5 e6 95 b0 00 e6 ba 90 e4 b8 bb e6 9c ba e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f 00 e6 9c 80 ................................
9c360 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 00 e6 9c 80 e5 a4 a7 e8 bf 9e e6 ................................
9c380 8e a5 e9 80 9f e7 8e 87 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e8 ae b0 e5 bd 95 00 e6 9c 80 e5 ................................
9c3a0 a4 a7 e7 8a b6 e6 80 81 e6 95 b0 00 6d 61 78 61 64 64 72 e5 bf 85 e9 a1 bb e9 9c 80 e6 98 af e4 ............maxaddr.............
9c3c0 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 4d 61 78 61 67 65 e9 9c 80 e8 a6 81 e4 b8 ba 36 e5 ...............Maxage.........6.
9c3e0 88 b0 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 a4 a7 00 e7 8a ..40............................
9c400 b6 e6 80 81 e6 95 b0 00 e6 9c 80 e5 a4 a7 25 64 00 e6 9c 80 e5 a4 a7 e7 9a 84 4d 53 53 20 00 e6 ..............%d..........MSS...
9c420 9c 80 e5 a4 a7 52 41 e9 97 b4 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e6 9c 80 .....RA.......RRsets............
9c440 e5 a4 a7 54 54 4c 00 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 ...TTL..........................
9c460 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 e4 b8 ................................
9c480 8d e8 83 bd e5 b0 8f e4 ba 8e 34 e4 b8 94 e4 b8 8d e5 a4 a7 e4 ba 8e 31 38 30 30 e3 80 82 00 e5 ..........4............1800.....
9c4a0 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 85 a5 54 43 50 e6 95 b0 e6 8d ........................TCP.....
9c4c0 ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e9 95 bf e7 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 00 e6 9c ................................
9c4e0 80 e9 95 bf e7 a7 9f e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 e8 af b7 e6 b1 82 e7 89 b9 e5 ae 9a ................................
9c500 e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 9c 80 e9 95 ................................
9c520 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e6 98 af 20 38 36 ................%1$s..........86
9c540 34 30 30 20 e7 a7 92 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 400.............................
9c560 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 e3 80 82 00 e6 .....................TCP........
9c580 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf .........../....................
9c5a0 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 ................................
9c5c0 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 ................................
9c5e0 a8 e4 b8 ad e4 bf 9d e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 e3 80 82 25 ...............................%
9c600 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 8f e4 b8 ba ef bc 9a 25 32 1$s...........................%2
9c620 24 64 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 b7 b2 e5 bb ba e7 ab 8b e7 9a 84 e8 bf $d..............................
9c640 9e e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 20 00 e6 af ......................TCP.......
9c660 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e5 ................................
9c680 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e5 bf 85 ................................
9c6a0 e9 a1 bb e6 98 af e6 ad a3 e6 95 b4 e6 95 b0 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b0 00 e6 9c 80 ................................
9c6c0 e5 a4 a7 e8 b7 b3 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 20 25 73 e4 b9 8b e9 .....................1....%s....
9c6e0 97 b4 e3 80 82 00 e8 a6 81 e5 9c a8 e7 bc 93 e5 ad 98 e4 b8 ad e4 bf 9d e7 95 99 e7 9a 84 e5 8e ................................
9c700 86 e5 8f b2 e9 85 8d e7 bd ae e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 8c 30 e8 a1 a8 ............................0...
9c720 e7 a4 ba e4 b8 8d e5 a4 87 e4 bb bd ef bc 8c e6 88 96 e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc ef bc ................................
9c740 88 e5 bd 93 e5 89 8d e5 b9 b3 e5 8f b0 e7 9a 84 25 73 20 ef bc 89 e7 95 99 e7 a9 ba e3 80 82 00 ................%s..............
9c760 e9 80 9a e8 bf 87 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 e8 a7 84 e5 88 99 e5 88 86 e7 89 ................................
9c780 87 e4 bf 9d e5 ad 98 e4 bb a5 e8 bf 9b e8 a1 8c e9 87 8d e7 bb 84 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ................................
9c7a0 95 b0 e9 87 8f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc 35 30 30 30 e3 80 82 00 e6 9c 80 e5 a4 a7 ..................5000..........
9c7c0 70 69 6e 67 e6 95 b0 00 e7 b3 bb e7 bb 9f e7 9a 84 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae ping............................
9c7e0 e6 95 b0 ef bc 8c e4 be 8b e5 a6 82 e5 88 ab e5 90 8d ef bc 8c 73 73 68 6c 6f 63 6b 6f 75 74 ef .....................sshlockout.
9c800 bc 8c 73 6e 6f 72 74 e7 ad 89 ef bc 8c e7 bb 84 e5 90 88 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ..snort...............%1$s......
9c820 ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 8f e4 b8 ba 3a 20 25 32 24 64 e3 80 82 00 e5 94 af e4 ..................:.%2$d........
9c840 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 88 e9 ab 98 ................................
9c860 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e5 ................................
9c880 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 ................................
9c8a0 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 54 43 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 .............TCP................
9c8c0 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 ............UDP.................
9c8e0 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ................................
9c900 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 ................................
9c920 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 ................................
9c940 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f e4 ................................
9c960 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e8 ae b0 e5 bd 95 00 e6 ad ................................
9c980 a4 e8 a7 84 e5 88 99 e5 8f af e4 bb a5 e5 88 9b e5 bb ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 ................................
9c9a0 80 81 e6 9d a1 e7 9b ae e3 80 82 00 35 20 e6 9c 88 00 4d 62 70 73 00 e7 bd 91 e5 8d a1 e7 b1 bb ............5.....Mbps..........
9c9c0 e5 9e 8b 00 e4 b8 ad 00 e6 88 90 e5 91 98 e8 ae a1 e6 95 b0 00 e6 8e 89 e7 ba bf 00 e6 88 90 e5 ................................
9c9e0 91 98 e6 8e a5 e5 8f a3 00 e6 8e 89 e7 ba bf 00 e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 e6 88 90 ................................
9ca00 e5 91 98 20 00 e6 88 90 e5 91 98 28 73 29 00 e6 88 90 e5 91 98 00 e5 86 85 e5 ad 98 e4 bd bf e7 ...........(s)..................
9ca20 94 a8 e7 8e 87 00 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e7 8e 87 00 e8 8f 9c e5 8d 95 e9 a1 b9 2e ................................
9ca40 2e 2e 00 e5 90 88 e5 b9 b6 e6 9d a5 e8 87 aa 58 4d 4c 52 50 43 e5 ae a2 e6 88 b7 e7 ab af e7 9a ...............XMLRPC...........
9ca60 84 e9 85 8d e7 bd ae ef bc 88 25 73 20 e9 83 a8 e5 88 86 ef bc 89 e3 80 82 00 e6 b6 88 e6 81 af ..........%s....................
9ca80 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 ................................
9caa0 e5 85 83 e7 b4 a0 e5 9c a8 e5 ae 83 e4 bb ac e5 88 b0 e6 9c 9f e4 b9 8b e5 89 8d e8 a2 ab e9 a2 ................................
9cac0 84 e5 8f 96 ef bc 8c e4 bb a5 e5 b8 ae e5 8a a9 e4 bf 9d e6 8c 81 e7 bc 93 e5 ad 98 e6 9b b4 e6 ................................
9cae0 96 b0 00 e6 b6 88 e6 81 af e7 bc 96 e7 a0 81 00 e9 82 ae e4 bb b6 e5 b7 b2 e5 8f 91 e9 80 81 e5 ................................
9cb00 88 b0 20 25 73 20 00 4d 69 62 49 49 00 e9 98 9f e5 88 97 e7 9a 84 e6 9c 80 e5 b0 8f e5 b8 a6 e5 ...%s..MibII....................
9cb20 ae bd e3 80 82 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 52 41 e9 97 b4 e9 ..........................RA....
9cb40 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e6 9c 80 e5 b0 8f 54 54 4c 00 e6 9c 80 e5 ...RRsets...............TTL.....
9cb60 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 ................................
9cb80 e6 95 b0 e3 80 82 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e4 ................................
9cba0 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e 30 2e 37 35 20 e4 b9 98 e4 bb a5 e6 9c 80 e5 a4 a7 e5 b9 bf e6 ...........0.75.................
9cbc0 92 ad e9 97 b4 e9 9a 94 e3 80 82 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 ................................
9cbe0 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 33 e3 80 82 00 e6 9c 80 e5 b0 8f e7 9a 84 e6 97 ................3...............
9cc00 a0 e7 ba bf e6 a0 87 e5 87 86 00 e5 88 86 e9 92 9f 00 e5 88 86 e9 92 9f ef bc 88 30 2d 35 39 ef ...........................0-59.
9cc20 bc 89 00 e6 af 8f e5 bc a0 e7 a5 a8 e8 af 81 00 e5 88 86 e9 92 9f 2f e7 a5 a8 00 e9 95 9c e5 83 ....................../.........
9cc40 8f 25 73 e4 bd bf e7 94 a8 e8 80 85 e8 ae a1 e6 95 b0 e5 b7 b2 e4 bb 8e 25 64 e6 9b b4 e6 94 b9 .%s.....................%d......
9cc60 e4 b8 ba 20 25 64 e3 80 82 00 e9 95 9c e5 83 8f 25 73 20 e7 9a 84 e9 a9 b1 e5 8a a8 e5 99 a8 e7 ....%d..........%s..............
9cc80 8a b6 e6 80 81 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e6 97 a7 ef bc 9a 20 28 25 73 29 e6 96 b0 .........................(%s)...
9cca0 ef bc 9a 20 28 25 73 29 00 e9 95 9c e5 83 8f 20 25 73 20 e7 9a 84 e7 8a b6 e6 80 81 e5 b7 b2 e4 ....(%s)........%s..............
9ccc0 bb 8e 25 73 e6 9b b4 e6 94 b9 e4 b8 ba 25 73 e3 80 82 00 e9 95 9c e5 83 8f e6 9c aa e5 ae 8c e6 ..%s.........%s.................
9cce0 88 90 ef bc 8c e4 b8 8d e8 83 bd e6 8f 92 e5 85 a5 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 20 e5 bf ................................
9cd00 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 e6 88 96 e7 ad 89 e5 ................................
9cd20 be 85 e9 87 8d e5 bb ba e5 ae 8c e6 88 90 e3 80 82 00 e9 95 9c e5 83 8f ef bc 9a 00 e6 9d 82 e9 ................................
9cd40 a1 b9 00 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 00 e7 bc ba e5 b0 91 53 49 4d e7 8a b6 e6 80 81 00 ......................SIM.......
9cd60 e7 bc ba e5 b0 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ef bc 9a 00 e7 bc ba e5 b0 91 e4 bc a0 e9 ................................
9cd80 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e7 a7 bb e5 8a a8 20 00 e7 a7 bb ................................
9cda0 e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 bb ................................
9cdc0 e5 8a a8 e7 94 a8 e6 88 b7 00 e7 a7 bb e5 8a a8 e4 b8 bb e6 9c ba e9 87 8d e5 ae 9a e5 90 91 00 ................................
9cde0 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e5 9b 9e e5 a4 8d 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e8 ................................
9ce00 af b7 e6 b1 82 00 e6 a8 a1 e5 bc 8f 00 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e7 ab af e5 ................................
9ce20 8f a3 00 e4 bf ae e6 94 b9 00 e4 b8 8d e5 85 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c 89 e6 ................................
9ce40 9d a1 e7 9b ae e7 9a 84 e7 ac ac e4 b8 80 e7 ba a7 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e5 85 ................................
9ce60 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c 89 e6 9d a1 e7 9b ae e7 9a 84 e6 8e a5 e5 8f a3 e3 ................................
9ce80 80 82 00 e6 98 9f e6 9c 9f e4 b8 80 00 e7 9b 91 e8 a7 86 00 e7 9b 91 e8 a7 86 49 50 00 e7 9b 91 ..........................IP....
9cea0 e8 a7 86 e8 ae be e7 bd ae 00 e7 9b 91 e8 a7 86 00 e6 9c 88 00 e6 af 8f e6 9c 88 00 e6 af 8f e6 ................................
9cec0 9c 88 ef bc 88 30 20 30 20 31 20 2a 20 2a ef bc 89 00 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e7 .....0.0.1.*.*..................
9cee0 a7 bb e5 8a a8 e9 80 89 e4 b8 ad e7 9a 84 50 32 73 e5 88 b0 e8 bf 99 e9 87 8c 00 e5 b0 86 e9 80 ..............P2s...............
9cf00 89 e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 a7 bb e5 8a a8 e5 88 b0 e6 ad a4 e5 a4 84 00 e5 b0 86 ................................
9cf20 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e7 a7 bb e8 87 b3 e6 ad a4 e8 a7 84 e5 88 99 e4 b8 8a e6 96 ................................
9cf40 b9 e3 80 82 20 53 68 69 66 74 20 2b e5 8d 95 e5 87 bb e5 8f af e7 a7 bb e5 8a a8 e9 80 89 e4 b8 .....Shift.+....................
9cf60 ad e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e5 b0 86 e6 a3 80 e6 9f a5 e8 a7 84 e5 88 99 e7 a7 bb ................................
9cf80 e8 87 b3 e8 bf 99 e4 b8 aa e8 a7 84 e5 88 99 e4 b8 8b e6 96 b9 e3 80 82 20 e9 87 8a e6 94 be 73 ...............................s
9cfa0 68 69 66 74 e4 bb a5 e7 a7 bb e5 8a a8 e4 b8 8a e9 9d a2 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e3 hift............................
9cfc0 80 82 00 e7 a7 bb e8 87 b3 e2 80 9c e6 88 90 e5 91 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 ................................
9cfe0 87 b3 e2 80 9c e6 88 90 e5 91 98 e2 80 9d 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 ................................
9d000 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 9d ................................
9d020 00 e7 a7 bb e8 87 b3 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 ................................
9d040 e5 b7 b2 e5 90 af e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 ................................
9d060 99 a8 e5 ae 8c e6 88 90 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e6 9f a5 e8 af a2 00 e7 ................................
9d080 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e6 8a a5 e5 91 8a 00 e7 9b ae e5 89 8d e4 b8 8d e6 94 ................................
9d0a0 af e6 8c 81 e5 a4 9a e9 87 8d e8 bf 9e e6 8e a5 ef bc 88 4d 4c 50 50 50 ef bc 89 e4 bd bf e7 94 ...................MLPPP........
9d0c0 a8 50 50 50 e7 9a 84 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e3 80 82 e8 af b7 e9 80 89 e6 8b a9 e4 .PPP............................
9d0e0 b8 80 e4 b8 aa e9 93 be e6 8e a5 e6 8e a5 e5 8f a3 e3 80 82 00 e5 a4 9a 57 41 4e e5 a4 9a 4c 41 ........................WAN...LA
9d100 4e e6 95 b4 e6 b5 81 e9 85 8d e7 bd ae e5 90 91 e5 af bc 00 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d N...............................
9d120 e5 9c a8 e8 bf 9c e7 a8 8b e4 be a7 e9 80 89 e6 8b a9 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 4d ...............................M
9d140 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 utual.PSK.Mutual.PSK.+.Xauth.Mut
9d160 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 e6 88 91 e7 9a ual.RSA.Mutual.RSA.+.Xauth......
9d180 84 49 50 e5 9c b0 e5 9d 80 00 e6 88 91 e7 9a 84 e7 8a b6 e6 80 81 20 00 4e 41 53 20 49 50 20 e5 .IP.....................NAS.IP..
9d1a0 9c b0 e5 9d 80 20 00 e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 ................RADIUS..........
9d1c0 9a 84 4e 41 53 20 49 50 e5 9c b0 e5 9d 80 00 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 00 e5 9c b0 e5 ..NAS.IP.......NAS..............
9d1e0 9d 80 e8 bd ac e6 8d a2 00 4e 41 54 20 2b e4 bb a3 e7 90 86 00 4e 41 54 20 31 ef bc 9a 31 e6 98 .........NAT.+.......NAT.1...1..
9d200 a0 e5 b0 84 00 4e 41 54 e5 9c b0 e5 9d 80 00 4e 41 54 20 49 50 00 4e 41 54 e7 ab af e5 8f a3 00 .....NAT.......NAT.IP.NAT.......
9d220 4e 41 54 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 00 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 00 4e 41 54 NAT..........................NAT
9d240 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e6 98 a0 e5 b0 84 e6 a8 a1 e5 bc 8f 00 4e 41 54 e7 a9 bf e9 .........................NAT....
9d260 80 8f 00 4e 41 54 e9 85 8d e7 bd ae 00 4e 41 54 e5 9b 9e e6 b5 81 00 4e 41 54 20 2f 20 42 49 4e ...NAT.......NAT.......NAT./.BIN
9d280 41 54 e8 bd ac e6 8d a2 00 4e 43 50 e7 ae 97 e6 b3 95 00 4e 44 50 e8 a1 a8 00 4e 4d 45 41 e6 a0 AT.......NCP.......NDP....NMEA..
9d2a0 a1 e9 aa 8c e5 92 8c e8 ae a1 e7 ae 97 e5 99 a8 00 4e 4d 45 41 e8 af ad e5 8f a5 00 4e 4f 4e 45 .................NMEA.......NONE
9d2c0 00 e6 b3 a8 e6 84 8f ef bc 9a 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c 49 50 e5 9c b0 e5 ..........................IP....
9d2e0 9d 80 e4 b8 8d e8 83 bd e4 bd 8d e4 ba 8e e6 89 80 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 ................................
9d300 e4 b8 8a ef bc 8c e5 88 99 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e5 b0 86 e7 bb 91 e5 ae 9a e5 88 ................................
9d320 b0 e6 89 80 e6 9c 89 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c ................................
9d340 e7 95 99 e7 a9 ba ef bc 8c e5 b9 b6 e4 b8 94 e8 ae be e7 bd ae e4 ba 86 e9 bb 98 e8 ae a4 e5 9f ................................
9d360 9f ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e5 80 bc e3 80 82 00 e6 b3 a8 e6 84 8f ................................
9d380 ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af ................................
9d3a0 94 53 48 41 31 e6 9b b4 e5 bc ba e7 9a 84 e7 ae 97 e6 b3 95 e3 80 82 20 00 e6 b3 a8 e6 84 8f ef .SHA1...........................
9d3c0 bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af 94 ................................
9d3e0 53 48 41 31 e6 9b b4 e5 bc ba e7 9a 84 e7 ae 97 e6 b3 95 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a SHA1............................
9d400 e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f e4 bc 9a e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 88 ................................
9d420 96 e5 88 a0 e9 99 a4 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 ................................
9d440 e8 a6 81 e7 ab 8b e5 8d b3 e5 a2 9e e5 8a a0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 ................................
9d460 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be e7 ................................
9d480 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e6 9c ac e9 a1 b5 e4 b8 8b ................................
9d4a0 e6 96 b9 e7 9a 84 e2 80 9c e9 87 8d e7 bd ae e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e2 80 9d e9 80 ................................
9d4c0 89 e9 a1 b9 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 97 a5 e5 bf 97 e3 80 82 00 e6 b3 a8 e6 84 8f ................................
9d4e0 ef bc 9a e7 bb 84 e4 b8 ad 57 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 .........WAN....................
9d500 99 e4 b8 8d e5 8c 85 e5 90 ab e5 a4 9a 57 41 4e e9 80 9a e5 b8 b8 e4 be 9d e8 b5 96 e7 9a 84 e5 .............WAN................
9d520 9b 9e e5 a4 8d e6 9c ba e5 88 b6 e3 80 82 25 31 24 73 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 25 32 ..............%1$s............%2
9d540 24 73 00 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8b e9 9d a2 e7 9a 84 e9 93 be e6 8e a5 e6 98 af e5 a4 $s..............................
9d560 96 e9 83 a8 e6 9c 8d e5 8a a1 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e4 bf 9d e8 af 81 e5 ................................
9d580 85 b6 e5 8f af e9 9d a0 e6 80 a7 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e4 bc ................................
9d5a0 9a e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 49 50 76 36 ............................IPv6
9d5c0 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e5 8f aa e9 98 bb e6 ad a2 e6 b5 81 e9 87 8f e3 80 82 00 e6 ................................
9d5e0 b3 a8 e6 84 8f ef bc 9a e4 bd bf e7 94 a8 53 53 4c e6 88 96 53 54 41 52 54 54 4c 53 e6 97 b6 ef ..............SSL...STARTTLS....
9d600 bc 88 53 54 41 52 54 54 4c 53 e6 98 af e5 af b9 e7 ba af e6 96 87 e6 9c ac e9 80 9a e4 bf a1 e5 ..STARTTLS......................
9d620 8d 8f e8 ae ae e7 9a 84 e6 89 a9 e5 b1 95 e3 80 82 e5 ae 83 e6 8f 90 e4 be 9b e4 b8 80 e7 a7 8d ................................
9d640 e6 96 b9 e5 bc 8f e5 b0 86 e7 ba af e6 96 87 e6 9c ac e8 bf 9e e6 8e a5 e5 8d 87 e7 ba a7 e4 b8 ................................
9d660 ba e5 8a a0 e5 af 86 e8 bf 9e e6 8e a5 ef bc 88 54 4c 53 e6 88 96 53 53 4c ef bc 89 ef bc 8c e8 ................TLS...SSL.......
9d680 80 8c e4 b8 8d e6 98 af e5 8f a6 e5 a4 96 e4 bd bf e7 94 a8 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 ................................
9d6a0 e4 bd 9c e5 8a a0 e5 af 86 e9 80 9a e4 bf a1 e3 80 82 ef bc 89 ef bc 8c e6 ad a4 e4 b8 bb e6 9c ................................
9d6c0 ba e5 90 8d e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 ................LDAP............
9d6e0 53 53 4c e8 af 81 e4 b9 a6 e7 9a 84 e9 80 9a e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e3 80 82 SSL.....................CN......
9d700 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af b9 e4 ba 8e 69 50 68 6f 6e 65 e5 ae a2 e6 88 b7 e7 ab af ef ................iPhone..........
9d720 bc 8c e9 80 9a e8 bf 87 69 50 68 6f 6e 65 e9 85 8d e7 bd ae e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f ........iPhone..................
9d740 e9 83 a8 e7 bd b2 e6 97 b6 ef bc 8c e4 bb 85 e9 80 9a e8 bf 87 e6 89 8b e5 8a a8 e8 be 93 e5 85 ................................
9d760 a5 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 00 e6 97 a0 e6 a0 87 e9 a2 98 00 4e 50 74 00 4e ...........................NPt.N
9d780 50 74 20 e6 98 a0 e5 b0 84 00 4e 54 50 20 20 e6 9c 8d e5 8a a1 00 4e 54 50 20 e5 9b be e8 a1 a8 Pt........NTP.........NTP.......
9d7a0 00 4e 54 50 20 e4 b8 b2 e5 8f a3 47 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e4 b8 b2 e5 8f a3 50 50 .NTP.......GPS.......NTP......PP
9d7c0 53 e9 85 8d e7 bd ae 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 31 00 4e 54 50 e6 9c 8d e5 8a a1 e5 S.......NTP.........1.NTP.......
9d7e0 99 a8 32 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 00 e5 90 af e5 8a a8 4e 54 50 ..2.NTP......................NTP
9d800 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 e7 8a b6 e6 80 81 ..........NTP..........NTP......
9d820 00 4e 54 50 e6 97 b6 e9 92 9f e5 90 8c e6 ad a5 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 .NTP.............NTP............
9d840 8d e7 a7 b0 00 e6 ad a4 e4 b8 bb e6 9c ba e5 9c a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 97 b6 ................................
9d860 e5 8a a0 e8 bd bd e7 9a 84 e6 96 87 e4 bb b6 e5 90 8d e5 b0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 ................................
9d880 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 bb e6 9c ba ................................
9d8a0 e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e4 b8 8d e5 8c 85 e5 90 ab e4 b8 8b e9 9d a2 e5 9f 9f e9 83 ................................
9d8c0 a8 e5 88 86 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 ef bc 8c e6 97 a0 e5 9f 9f e9 83 a8 ................................
9d8e0 e5 88 86 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 ef bc 8c e4 b8 8d e5 90 ab e5 9f 9f e5 ................................
9d900 90 8d e9 83 a8 e5 88 86 25 31 24 73 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 e5 a6 82 e6 9e 9c e5 ........%1$s....................
9d920 ae 8c e6 95 b4 e7 9a 84 e5 9f 9f e5 90 8d e6 98 af e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 ....................myhost.examp
9d940 6c 65 2e 63 6f 6d e2 80 9d ef bc 8c e8 af b7 e8 be 93 e5 85 a5 e2 80 9c 6d 79 68 6f 73 74 e2 80 le.com..................myhost..
9d960 9d 00 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 b8 8d e5 b8 a6 e5 9f 9f e9 83 a8 e5 88 86 25 31 24 .............................%1$
9d980 73 e4 be 8b e5 a6 82 3a 20 22 6d 79 68 6f 73 74 22 00 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 s......:."myhost"...............
9d9a0 a8 00 e5 90 8d e7 a7 b0 2f e6 97 b6 e9 97 b4 00 e9 99 84 e8 bf 91 e7 9a 84 e6 97 a0 e7 ba bf e6 ......../.......................
9d9c0 8e a5 e5 85 a5 e7 82 b9 e6 88 96 e5 af b9 e7 ad 89 e7 82 b9 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 ................................
9d9e0 81 32 e4 b8 aa e5 ad 97 e7 ac a6 e6 9d a5 e5 88 9b e5 bb ba e5 87 ad e8 af 81 e3 80 82 00 e9 9c .2..............................
9da00 80 e8 a6 81 e7 a7 81 e4 ba ba 52 53 41 e5 af 86 e9 92 a5 e6 89 8d e8 83 bd e6 89 93 e5 8d b0 e5 ..........RSA...................
9da20 87 ad e8 af 81 00 4e 65 67 61 74 65 64 ef bc 9a e6 ad a4 e8 a7 84 e5 88 99 e5 b0 86 4e 41 54 e4 ......Negated...............NAT.
9da40 bb 8e e7 a8 8d e5 90 8e e7 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e6 8e 92 e9 99 a4 00 e5 b7 b2 e5 90 ................................
9da60 a6 e5 ae 9a ef bc 9a e4 b8 8e e6 ad a4 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 b5 81 e9 ................................
9da80 87 8f e6 9c aa e7 bf bb e8 af 91 e3 80 82 00 e2 80 9c 61 6e 79 e2 80 9d e7 9a 84 e7 9b ae e6 a0 ..................any...........
9daa0 87 e5 9c b0 e5 9d 80 e7 9a 84 e5 90 a6 e5 ae 9a e6 97 a0 e6 95 88 e3 80 82 00 e7 9b b8 e9 82 bb ................................
9dac0 e5 b9 bf e6 92 ad 00 e7 9b b8 e9 82 bb e8 af b7 e6 b1 82 00 4e 65 74 42 49 4f 53 e9 80 89 e9 a1 ....................NetBIOS.....
9dae0 b9 00 e5 90 af e5 8a a8 20 4e 65 74 42 49 4f 53 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 96 87 .........NetBIOS................
9db00 e4 bb b6 e5 90 8d 00 4e 65 74 67 61 74 65 20 e8 ae be e5 a4 87 49 44 3a 00 e7 bd 91 e7 bb 9c e5 .......Netgate.......ID:........
9db20 9b be 00 e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 00 e7 bd 91 ................................
9db40 e7 bb 9c e5 bc 95 e5 af bc 00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 20 00 e7 bd 91 e7 bb 9c e5 88 ................................
9db60 97 e8 a1 a8 20 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e5 92 8c 53 49 4d e5 8d a1 e9 94 81 e5 ae .....................SIM........
9db80 9a e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e9 94 99 e8 af af e6 9c 8d e5 8a a1 ................................
9dba0 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e6 9c 8d e5 8a a1 00 e7 bd 91 e7 bb 9c e6 97 b6 e9 97 b4 ................................
9dbc0 e4 ba 8b e4 bb b6 20 28 4e 54 50 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 .......(NTP.Daemon,.NTP.Client).
9dbe0 e7 bd 91 e7 bb 9c e6 97 b6 e9 97 b4 e5 8d 8f e8 ae ae e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e5 ................................
9dc00 bc 95 e5 af bc 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb 9c e9 85 ................................
9dc20 8d e7 bd ae 00 e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb ...........IPv6.................
9dc40 9c e9 85 8d e7 bd ae 00 e7 bd 91 e7 bb 9c e9 94 81 e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e6 88 ................................
9dc60 96 46 51 44 4e 00 e7 bd 91 e7 bb 9c e7 ab af e5 8f a3 00 e7 bd 91 e7 bb 9c 28 73 29 00 e7 89 b9 .FQDN....................(s)....
9dc80 e5 ae 9a e7 bd 91 e7 bb 9c e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ae 00 e7 bd 91 e7 bb 9c 2f .............................../
9dca0 e6 8e a9 e7 a0 81 00 e7 bd 91 e7 bb 9c e8 ae be e7 bd ae 00 e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb ................................
9dcc0 9c e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 ....CIDR........................
9dce0 8e e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e7 9b b8 e5 85 b3 e7 9a 84 43 49 44 52 e6 8e a9 e7 a0 81 ......................CIDR......
9dd00 e3 80 82 20 2f 20 33 32 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 34 e4 b8 bb e6 9c ba ef bc ..../.32............IPv4........
9dd20 8c 2f 20 31 32 38 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 36 e4 b8 bb e6 9c ba ef bc 8c 2f ./.128............IPv6........./
9dd40 20 32 34 e6 8c 87 e5 ae 9a 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 ef bc 8c 2f 20 36 34 e6 8c 87 .24......255.255.255.0.../.64...
9dd60 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e7 ad 89 e3 80 82 e8 bf 98 e5 ............IPv6................
9dd80 8f af e4 bb a5 e4 bd bf e7 94 a8 2f 20 33 32 e6 8e a9 e7 a0 81 e4 b8 ba 49 50 76 34 e6 8c 87 e5 .........../.32.........IPv4....
9dda0 ae 9a e4 b8 bb e6 9c ba e5 90 8d ef bc 88 46 51 44 4e ef bc 89 20 2f 20 31 32 38 e3 80 82 20 e6 ..............FQDN..../.128.....
9ddc0 82 a8 e8 bf 98 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 8c e4 be 8b e5 .................IP.............
9dde0 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 ef bc 8c e5 b9 ..192.168.1.1-192.168.1.254.....
9de00 b6 e4 b8 94 e5 b0 86 e5 af bc e5 87 ba 43 49 44 52 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e4 bb a5 .............CIDR...............
9de20 e5 a1 ab e5 85 85 e8 8c 83 e5 9b b4 e3 80 82 00 e4 bb 8e e4 b8 8d 00 e6 b7 bb e5 8a a0 00 e6 b7 ................................
9de40 bb e5 8a a0 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 20 00 e6 b7 bb e5 8a a0 20 43 53 52 20 28 e5 9c .........................CSR.(..
9de60 a8 e4 b8 8b e9 9d a2 e7 b2 98 e8 b4 b4 29 00 e6 b7 bb e5 8a a0 49 50 76 34 e7 bd 91 e5 85 b3 00 .............).......IPv4.......
9de80 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 49 50 56 36 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e6 96 b0 ............IPV6................
9dea0 e9 99 90 e5 88 b6 e5 99 a8 00 e5 8f 91 e7 8e b0 e6 96 b0 e8 ad a6 e6 8a a5 3a 20 25 73 00 e6 b7 .........................:.%s...
9dec0 bb e5 8a a0 e5 9b be e7 89 87 ef bc 9a 00 e6 96 b0 e5 bb ba 2f e7 bc 96 e8 be 91 e7 9a 84 e6 a3 ..................../...........
9dee0 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 e3 80 ....IP..........................
9df00 82 00 e6 b7 bb e5 8a a0 2f e7 bc 96 e8 be 91 e7 9a 84 52 46 43 32 31 33 36 20 44 4e 53 e6 9b b4 ......../.........RFC2136.DNS...
9df20 e6 96 b0 e6 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 e3 80 82 00 e8 be 83 e6 96 b0 e7 9a 84 e5 ................................
9df40 8f af e7 94 a8 28 25 73 29 00 e7 8e b0 e5 9c a8 e6 9c 89 e6 96 b0 e7 9a 84 e8 bd af e4 bb b6 e7 .....(%s).......................
9df60 89 88 e6 9c ac e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 00 e4 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a ................................
9df80 a1 e5 99 a8 00 e4 b8 8b e4 b8 80 e9 a1 b5 00 e4 b8 8d 00 e4 b8 8d e8 bf 9b e8 a1 8c e8 ba ab e4 ................................
9dfa0 bb bd e8 ae a4 e8 af 81 20 00 e6 97 a0 42 49 4e 41 54 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 .............BINAT.............C
9dfc0 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e6 8e a5 ARP......................CARP...
9dfe0 e5 8f a3 e3 80 82 00 e6 b2 a1 e6 89 be e5 88 b0 e7 bc 93 e5 ad 98 e7 9a 84 49 50 e3 80 82 00 e6 .........................IP.....
9e000 89 be e4 b8 8d e5 88 b0 e7 bc 93 e5 ad 98 49 50 76 36 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 ..............IPv6..............
9e020 bd ae e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f e3 80 82 20 e5 8f af e4 bb a5 e5 9c ................................
9e040 a8 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e6 96 b0 e5 8c ba e5 9f 9f ef bc 9a 20 25 31 24 73 e7 b3 ..........................%1$s..
9e060 bb e7 bb 9f e6 9c 8d e5 8a a1 20 3e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 25 32 24 73 2e 00 e6 9c ...........>............%2$s....
9e080 aa e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 e6 9d 83 e9 99 90 e3 80 82 3c 62 72 2f 3e 20 e5 9c a8 e8 ......................<br/>.....
9e0a0 bf 99 e9 87 8c e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e8 af 81 e4 b9 a6 20 3c 61 ..............................<a
9e0c0 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e e7 b3 bb .href="system_camanager.php">...
9e0e0 e7 bb 9f 20 26 67 74 3b 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 3c 2f 61 3e 2e 00 e6 9c aa e5 ae ....&gt;.............</a>.......
9e100 9a e4 b9 89 e8 af 81 e4 b9 a6 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 88 9b ................................
9e120 e5 bb ba e4 b8 80 e4 b8 aa 3a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 9c aa e5 ae 9a e4 b9 89 .........:%1$s%2$s%3$s..........
9e140 e4 bb bb e4 bd 95 e8 af 81 e4 b9 a6 e3 80 82 20 e5 9c a8 e5 90 af e7 94 a8 53 53 4c e4 b9 8b e5 .........................SSL....
9e160 89 8d e9 9c 80 e8 a6 81 e8 af 81 e4 b9 a6 e3 80 82 25 31 24 73 e5 88 9b e5 bb ba e6 88 96 e5 af .................%1$s...........
9e180 bc e5 85 a5 25 32 24 73 e8 af 81 e4 b9 a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 9b b4 e6 94 b9 49 50 ....%2$s......................IP
9e1a0 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e6 b2 a1 e6 9c 89 e6 94 b9 e5 8f 98 e3 80 82 00 4e .......IP......................N
9e1c0 6f 20 44 65 66 61 75 6c 74 00 e6 9c aa e9 80 89 e6 8b a9 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 o.Default................DNS....
9e1e0 8a a1 e6 8f 90 e4 be 9b e5 95 86 e3 80 82 00 e6 97 a0 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a ................................
9e200 a0 e9 80 9f 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 97 ................................
9e220 a0 49 50 73 65 63 e6 b1 a0 e3 80 82 00 e6 97 a0 49 50 73 65 63 e5 ae 89 e5 85 a8 e5 85 b3 e8 81 .IPsec..........IPsec...........
9e240 94 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae 49 50 73 65 63 e5 ae 89 e5 85 a8 e7 ad 96 e7 95 a5 e3 ..............IPsec.............
9e260 80 82 00 e6 b2 a1 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 49 50 73 65 63 e7 8a b6 e6 80 81 e4 bf a1 ..................IPsec.........
9e280 e6 81 af e3 80 82 00 e6 97 a0 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ..........LZO......[Legacy.style
9e2a0 ef bc 8c 63 6f 6d 70 7a 6f 7a 6f 5d 00 e6 9c aa e6 89 be e5 88 b0 e9 95 9c e5 83 8f e3 80 82 00 ...compzozo]....................
9e2c0 e6 9c aa e5 ae 9a e4 b9 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b 00 e6 9c aa e5 ae 9a e4 b9 89 .........OpenVPN................
9e2e0 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b 20 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e5 af 86 e7 a0 OpenVPN.........................
9e300 81 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 98 9f e5 88 97 e8 a2 ab e9 85 8d e7 bd ae e6 88 96 e9 80 89 ................................
9e320 e6 8b a9 00 e7 a6 81 e7 94 a8 00 e6 97 a0 e6 9c 8d e5 8a a1 00 e6 97 a0 e6 9c 8d e5 8a a1 ef bc ................................
9e340 9a e6 ad a4 e5 9f 9f e5 b7 b2 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e3 ......................DNS.......
9e360 80 82 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be ...No.URL.for.getURL............
9e380 9b e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e7 94 a8 ................................
9e3a0 e6 88 b7 e5 90 8d e3 80 82 00 e6 9c aa e6 a3 80 e6 b5 8b e5 88 b0 56 4c 41 4e e8 83 bd e5 8a 9b ......................VLAN......
9e3c0 e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e5 90 8c e6 ad a5 58 4d 4c 52 50 43 00 e6 97 a0 e6 93 8d ...................XMLRPC.......
9e3e0 e4 bd 9c e7 8a b6 e6 80 81 00 e5 b0 86 e4 b8 8d e5 af b9 e7 bd 91 e5 85 b3 e4 ba 8b e4 bb b6 e9 ................................
9e400 87 87 e5 8f 96 e4 bb bb e4 bd 95 e6 93 8d e4 bd 9c e3 80 82 20 e7 bd 91 e5 85 b3 e5 a7 8b e7 bb ................................
9e420 88 e8 a2 ab e8 80 83 e8 99 91 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 b4 bb e5 8a a8 e5 af b9 e7 ad 89 ................................
9e440 e4 bd 93 e5 8f af e7 94 a8 00 e6 9c aa e6 89 be e5 88 b0 e5 a4 87 e4 bb bd e3 80 82 00 e5 9c a8 ................................
9e460 e6 8e a5 e5 8f a3 e4 b8 8a e6 9c aa e8 ae be e7 bd ae e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc ................................
9e480 9a 00 67 65 74 55 52 4c e6 b2 a1 e6 9c 89 e5 9b 9e e8 b0 83 e5 87 bd e6 95 b0 00 e6 9c aa e6 89 ..getURL........................
9e4a0 be e5 88 b0 e8 bf 99 e4 b8 aa 43 41 e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 ..........CA....................
9e4c0 8f 91 e7 8e b0 e8 bf 99 e4 b8 aa 20 43 52 4c e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 88 91 e7 ............CRL.................
9e4e0 9a 84 49 50 e5 9c b0 e5 9d 80 25 73 20 e5 a4 a9 e6 b2 a1 e6 9c 89 e5 8f 98 e5 8c 96 ef bc 8c e4 ..IP......%s....................
9e500 b8 8d e8 83 bd e9 80 9a e8 bf 87 e3 80 82 e4 b8 8d e8 83 bd e6 9b b4 e6 96 b0 e5 8a a8 e6 80 81 ................................
9e520 44 4e 53 e6 9d a1 e7 9b ae e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c DNS...................config.xml
9e540 ef bc 8c e5 b0 9d e8 af 95 e4 b8 8a e6 ac a1 e5 b7 b2 e7 9f a5 e7 9a 84 e9 85 8d e7 bd ae e8 bf ................................
9e560 98 e5 8e 9f e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c e6 88 96 63 6f .................config.xml...co
9e580 6e 66 69 67 e5 a4 87 e4 bb bd ef bc 8c e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 nfig............................
9e5a0 ae a4 e5 80 bc e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 ef bc 81 00 e6 b2 ........................IP......
9e5c0 a1 e6 9c 89 e8 ae b0 e5 bd 95 e3 80 82 00 e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e4 b8 8d e5 ad 98 .................MAC............
9e5e0 e5 9c a8 e6 9d a1 e7 9b ae ef bc 9a ef bc 9a 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 90 8d e4 b8 8d e5 ................................
9e600 ad 98 e5 9c a8 00 e6 b2 a1 e6 9c 89 e8 ae b0 e5 bd 95 e5 ad 98 e5 9c a8 ef bc 81 00 e6 9c aa e6 ................................
9e620 8c 87 e5 ae 9a e6 96 87 e4 bb b6 e5 90 8d e3 80 82 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae ................................
9e640 9a e4 b9 89 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e3 80 82 00 e6 9c aa e9 80 89 e6 8b a9 e8 a6 81 ................................
9e660 e5 9c a8 e6 ad a4 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e7 bd 91 e5 85 b3 00 e6 b2 a1 e6 ................................
9e680 9c 89 e5 8f 91 e7 8e b0 e7 bd 91 e5 85 b3 e3 80 82 00 e6 b2 a1 e6 9c 89 e7 bd 91 e5 85 b3 e8 a6 ................................
9e6a0 81 e7 9b 91 e6 8e a7 e3 80 82 20 64 70 69 6e 67 65 72 e4 b8 8d e4 bc 9a e8 bf 90 e8 a1 8c e3 80 ...........dpinger..............
9e6c0 82 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e5 8e 86 e5 8f b2 e6 95 b0 e6 8d ae ef bc 81 00 e6 89 ................................
9e6e0 be e4 b8 8d e5 88 b0 e6 8e a5 e5 8f a3 ef bc 81 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 86 85 ................................
9e700 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 82 00 e6 b2 a1 e6 9c 89 e7 ................................
9e720 a7 9f e7 ba a6 e5 9c a8 e4 bd bf e7 94 a8 00 e6 89 be e4 b8 8d e5 88 b0 e7 a7 9f e7 ba a6 e6 96 ................................
9e740 87 e4 bb b6 e3 80 82 20 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af e5 90 a6 e6 b4 bb ........DHCPv6..................
9e760 e5 8a a8 ef bc 9f 00 e6 ad a4 e6 b1 a0 e4 b8 ad e8 bf 98 e6 b2 a1 e6 9c 89 e7 a7 9f e7 ba a6 e3 ................................
9e780 80 82 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e7 a7 9f e7 ba a6 00 e5 9c a8 e6 ................................
9e7a0 ad a4 e7 b3 bb e7 bb 9f e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e9 99 90 e5 88 b6 e5 99 a8 e3 80 82 ................................
9e7c0 00 e6 9c aa e6 a3 80 e6 b5 8b e5 88 b0 e9 93 be e6 8e a5 e3 80 82 25 73 00 e6 9c aa e9 85 8d e7 ......................%s........
9e7e0 bd ae e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 ................................
9e800 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 ................................
9e820 e6 97 a5 e5 bf 97 00 e5 9c a8 20 25 73 e4 b8 8a e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e6 ...........%s...................
9e840 88 90 e5 91 98 00 e6 9c aa e6 89 be e5 88 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 9c aa e6 8e a5 e6 ................................
9e860 94 b6 e5 88 b0 e8 be 93 e5 87 ba e6 88 96 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 e5 b0 9d ................................
9e880 e8 af 95 e9 a6 96 e5 85 88 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e2 80 9c e6 98 be e7 a4 ba e8 bf ................................
9e8a0 9c e7 a8 8b e6 96 87 e6 9c ac e2 80 9d e3 80 82 00 e6 9c aa e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 ................................
9e8c0 e3 80 82 00 e5 bd 93 e5 89 8d e6 9c aa e5 ae 89 e8 a3 85 e5 85 b7 e6 9c 89 e6 97 a5 e5 bf 97 e8 ................................
9e8e0 ae b0 e5 bd 95 e5 8a 9f e8 83 bd e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e6 b2 a1 e6 9c 89 e4 b8 ................................
9e900 ba e6 ad a4 e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d e9 a1 b5 e9 9d a2 ef bc 81 e7 82 b9 e5 87 bb e8 ................................
9e920 bf 99 e9 87 8c e9 80 80 e5 87 ba e3 80 82 00 e6 9c aa e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 25 73 ..............................%s
9e940 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8c e4 bc b4 2c 20 25 31 ............................,.%1
9e960 24 73 e7 a1 ae e8 ae a4 6e 74 70 e6 9c 8d e5 8a a1 e8 bf 90 e8 a1 8c e4 ba 86 ef bc 9f 25 32 24 $s......ntp..................%2$
9e980 73 00 e4 b8 8d e5 90 8c e6 ad a5 00 e6 b2 a1 e6 9c 89 70 68 61 73 65 32 e8 a7 84 e6 a0 bc e7 9a s.................phase2........
9e9a0 84 e9 9a a7 e9 81 93 20 52 45 51 49 44 20 3d 20 25 73 00 e6 97 a0 e6 b3 95 e8 af bb e5 8f 96 e9 ........REQID.=.%s..............
9e9c0 98 9f e5 88 97 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 ................................
9e9e0 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e9 98 9f e5 88 97 ef bc 81 00 e6 b2 a1 e6 9c 89 e4 bb bb e4 .......%s.......................
9ea00 bd 95 e5 8f 8d e5 ba 94 00 e5 bd 93 e5 89 8d e6 9c aa e5 ae 9a e4 b9 89 e6 ad a4 e6 8e a5 e5 8f ................................
9ea20 a3 e7 9a 84 e8 a7 84 e5 88 99 00 e6 b2 a1 e6 9c 89 e4 bf 9d e5 ad 98 e7 9a 84 e7 bd 91 e7 bb 9c ................................
9ea40 e5 94 a4 e9 86 92 e5 9c b0 e5 9d 80 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8a a1 00 e6 89 be ................................
9ea60 e4 b8 8d e5 88 b0 e6 9c 8d e5 8a a1 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e6 ba 90 e8 b7 9f e8 ................................
9ea80 b8 aa e6 9d a1 e7 9b ae 00 e6 9c aa e6 89 be e5 88 b0 e4 b8 8e e5 bd 93 e5 89 8d e8 bf 87 e6 bb ................................
9eaa0 a4 e5 99 a8 e5 8c b9 e9 85 8d e7 9a 84 e7 8a b6 e6 80 81 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 ................................
9eac0 e4 bb bb e4 bd 95 e7 8a b6 e6 80 81 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 bf 99 e6 a0 b7 e7 9a 84 e4 ................................
9eae0 b8 bb e6 9c ba 00 e6 89 be e4 b8 8d e5 88 b0 e5 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf ................................
9eb00 90 e8 a1 8c 64 68 63 72 65 6c 61 79 20 2d 36 ef bc 81 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e5 ....dhcrelay.-6.................
9eb20 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf 90 e8 a1 8c 64 68 63 72 65 6c 61 79 ef bc 81 00 ....................dhcrelay....
9eb40 e6 9c aa e6 89 be e5 88 b0 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e4 ................................
9eb60 b8 8d e6 9b b4 e6 96 b0 00 e6 9c aa e5 ae 9a e4 b9 89 e6 9c 89 e6 95 88 e7 9a 84 e6 8f 92 e4 bb ................................
9eb80 b6 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 ................................
9eba0 00 e8 8a 82 e7 82 b9 e7 b1 bb e5 9e 8b 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e5 9b 9e e5 a4 8d ................................
9ebc0 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e8 af b7 e6 b1 82 00 e9 9d 9e e4 b8 b4 e6 97 b6 e5 9c b0 ................................
9ebe0 e5 9d 80 e5 88 86 e9 85 8d 00 e6 b2 a1 e6 9c 89 00 e6 97 a0 ef bc 88 e6 97 a0 e8 ae a4 e8 af 81 ................................
9ec00 ef bc 89 00 e6 97 a0 ef bc 88 e6 97 a0 e5 8a a0 e5 af 86 ef bc 89 00 e6 97 a0 ef bc 88 e9 9c 80 ................................
9ec20 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e6 88 96 e5 af 86 e7 a0 81 ef bc 89 00 e6 b2 a1 e6 ................................
9ec40 9c 89 e5 8f af e7 94 a8 e7 9a 84 00 e6 ad a3 e5 b8 b8 00 e6 99 ae e9 80 9a e8 a7 86 e5 9b be 00 ................................
9ec60 e6 ad a3 e5 b8 b8 e7 9a 84 e5 8a a8 e6 80 81 41 52 50 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba e4 b8 ...............ARP..............
9ec80 80 e4 b8 aa e5 80 92 e8 ae a1 e6 97 b6 e5 ae 9a e6 97 b6 e5 99 a8 ef bc 8c e7 9b b4 e5 88 b0 e5 ................................
9eca0 ae 83 e4 bb ac e8 bf 87 e6 9c 9f ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e6 a3 80 e6 9f a5 ................................
9ecc0 e3 80 82 00 4e 6f 72 77 65 67 69 61 6e 20 42 6f 6b 6d c3 a5 6c 00 e5 80 92 e7 bd ae 00 e4 b8 8d ....Norwegian.Bokm..l...........
9ece0 e6 98 af e4 b8 80 e4 b8 aa 46 51 44 4e ef bc 88 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 .........FQDN...................
9ed00 90 8d ef bc 89 00 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f ................................
9ed20 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 ef bc 81 00 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a .......FQDN.....................
9ed40 84 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 ef bc 81 00 e5 ae 9e e9 99 85 e4 b8 8a ................................
9ed60 e5 b9 b6 e6 b2 a1 e6 9c 89 e5 81 9c e6 ad a2 ef bc 88 e8 b0 83 e8 af 95 e8 ae be e7 bd ae e4 b8 ................................
9ed80 ba e7 9c 9f ef bc 89 25 73 00 e5 ae 9e e9 99 85 e4 b8 8a e6 b2 a1 e6 9c 89 e9 87 8d e6 96 b0 e5 .......%s.......................
9eda0 90 af e5 8a a8 ef bc 88 e8 b0 83 e8 af 95 e8 ae be e7 bd ae e4 b8 ba e7 9c 9f ef bc 89 e3 80 82 ................................
9edc0 00 e7 94 b1 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 4f 4c 53 52 e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 ................OLSR............
9ede0 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e6 b7 bb e5 8a a0 e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e3 80 ................................
9ee00 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f e7 bd 91 e5 8d ........................../.....
9ee20 a1 e9 83 bd e8 83 bd e6 ad a3 e5 b8 b8 e6 94 af e6 8c 81 38 30 32 2e 31 51 20 51 69 6e 51 e6 a0 ...................802.1Q.QinQ..
9ee40 87 e8 ae b0 e3 80 82 20 25 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 af e6 8c ........%1$s....................
9ee60 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 51 69 6e 51 e6 a0 87 e8 ae b0 e4 bb 8d e7 84 b6 ................QinQ............
9ee80 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 55 e5 8f ...........................MTU..
9eea0 af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 af b7 e5 8f 82 ......................%1$s......
9eec0 e9 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b e5 86 ....%2$s........................
9eee0 8c e3 80 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f e7 bd ............................./..
9ef00 91 e5 8d a1 e9 83 bd e6 ad a3 e7 a1 ae e6 94 af e6 8c 81 38 30 32 2e 31 51 20 56 4c 41 4e e6 a0 ...................802.1Q.VLAN..
9ef20 87 e8 ae b0 e3 80 82 25 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 af e6 8c 81 .......%1$s.....................
9ef40 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 56 4c 41 4e e6 a0 87 e8 ae b0 e4 bb 8d e7 84 b6 e5 ...............VLAN.............
9ef60 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 55 e5 8f af ..........................MTU...
9ef80 e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 af b7 e5 8f 82 e9 .....................%1$s.......
9efa0 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b e5 86 8c ...%2$s.........................
9efc0 e3 80 82 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 9c aa e6 89 a7 e8 a1 8c e8 87 aa e5 ae 9a ................................
9efe0 e4 b9 89 e5 8d b8 e8 bd bd ef bc 8c e5 9b a0 e4 b8 ba e7 bc ba e5 b0 91 e5 8c 85 e3 80 82 00 e7 ................................
9f000 ab af e5 8f a3 e8 8c 83 e5 9b b4 3e 20 35 30 30 ef bc 8c e4 b8 8d e8 ae be e7 bd ae 4e 41 54 e6 ...........>.500............NAT.
9f020 98 a0 e5 b0 84 e8 a7 84 e5 88 99 00 e9 9d 9e e6 88 90 e5 91 98 20 00 e9 9d 9e e6 88 90 e5 91 98 ................................
9f040 00 25 31 24 73 e5 b0 9a e6 9c aa e5 87 86 e5 a4 87 e5 a5 bd 20 ef bc 8c e8 af b7 e5 9c a8 20 25 .%1$s..........................%
9f060 32 24 73 e7 a7 92 e5 90 8e e9 87 8d e8 af 95 e3 80 82 00 e6 b3 a8 e6 84 8f 00 e6 b3 a8 e6 84 8f 2$s.............................
9f080 3a 09 e8 bf 99 e5 b0 86 e9 87 8d e5 ae 9a e5 90 91 e6 8e a7 e5 88 b6 e5 8f b0 e8 be 93 e5 87 ba :...............................
9f0a0 e5 92 8c e6 b6 88 e6 81 af e5 88 b0 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e4 bd 86 e4 bb ................................
9f0c0 8d e7 84 b6 e5 8f af e4 bb a5 e4 bb 8e e5 86 85 e9 83 a8 e8 a7 86 e9 a2 91 e5 8d a1 2f e9 94 ae ............................/...
9f0e0 e7 9b 98 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 82 20 20 25 31 24 .............................%1$
9f100 73 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 25 32 24 73 20 e9 9c 80 e8 a6 81 e4 b8 b2 e8 a1 s...............%2$s............
9f120 8c e7 94 b5 e7 bc 86 e6 88 96 e9 80 82 e9 85 8d e5 99 a8 e6 89 8d e8 83 bd e4 bd bf e7 94 a8 e4 ................................
9f140 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 95 99 e7 a9 ................................
9f160 ba e5 88 99 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 32 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a 31 ................22.............1
9f180 3a 31 4e 41 54 e6 98 a0 e5 b0 84 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 31 3a 31 e6 98 a0 e5 b0 84 :1NAT..................1:1......
9f1a0 e7 9a 84 e5 85 a5 e7 ab 99 e7 bb 84 e4 bb b6 e3 80 82 20 e6 ad a4 e5 8a 9f e8 83 bd e4 b8 8e e7 ................................
9f1c0 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 4e 41 54 e6 a8 a1 e5 bc 8f e7 9b b8 e5 90 8c e3 80 82 ..............NAT...............
9f1e0 20 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 e4 ................................
9f200 b8 8a e9 9d a2 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e6 8f 8f e8 bf b0 e3 80 82 20 e5 8f ...........NAT..................
9f220 af e4 bb a5 e5 b0 86 e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 e9 85 8d e7 bd ae e4 b8 ba e5 9f ba e4 ................................
9f240 ba 8e e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 e7 b3 bb e7 bb 9f e8 ae be ................................
9f260 e7 bd ae e3 80 82 00 e6 b3 a8 ef bc 9a e5 8d 8a e5 88 86 e7 a6 bb e3 80 82 20 e8 bf 99 e5 b0 86 ................................
9f280 e8 a2 ab e6 b7 bb e5 8a a0 e5 88 b0 e4 b8 8a e9 9d a2 e7 9a 84 e6 90 9c e7 b4 a2 e5 ba 93 64 6e ..............................dn
9f2a0 ef bc 8c e6 88 96 e8 80 85 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 8c 85 e5 90 ab 64 63 20 3d 63 ...........................dc.=c
9f2c0 6f 6d 70 6f 6e 65 6e 74 e7 9a 84 e5 ae 8c e6 95 b4 e5 ae b9 e5 99 a8 e8 b7 af e5 be 84 e3 80 82 omponent........................
9f2e0 25 31 24 73 e4 be 8b e5 a6 82 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c %1$s......:.CN=Users;DC=example,
9f300 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 DC=com.or.OU=Staff;OU=Freelancer
9f320 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a4 a9 e7 ba bf e5 8f b7 e7 a0 81 e4 b8 8d e6 80 bb e6 98 af s...............................
9f340 e4 b8 8e e5 8d a1 e4 b8 8a e7 9a 84 e6 a0 87 e7 ad be e5 8c b9 e9 85 8d e3 80 82 00 e6 b3 a8 e6 ................................
9f360 84 8f ef bc 9a e8 bf 99 e4 bc 9a e5 b0 86 25 31 24 73 e8 bd ac e6 8d a2 e4 b8 ba e4 bb 85 e9 99 ..............%1$s..............
9f380 90 e8 b7 af e7 94 b1 e7 9a 84 e5 b9 b3 e5 8f b0 ef bc 81 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a ...................%2$s.........
9f3a0 e8 bf 99 e4 b9 9f e5 b0 86 e5 85 b3 e9 97 ad 4e 41 54 ef bc 81 20 e5 a6 82 e6 9e 9c e5 8f aa e6 ...............NAT..............
9f3c0 98 af e7 a6 81 e7 94 a8 4e 41 54 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e9 98 b2 e7 81 ab e5 a2 99 ........NAT.....................
9f3e0 e8 a7 84 e5 88 99 ef bc 8c e8 af b7 e8 ae bf e9 97 ae 25 33 24 73 e5 87 ba e7 ab 99 4e 41 54 25 ..................%3$s......NAT%
9f400 34 24 73 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 86 e7 a6 81 4$s.............................
9f420 e6 ad a2 e4 b8 ba 49 50 73 65 63 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e3 80 82 ......IPsec.....................
9f440 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 86 e5 90 af e7 94 a8 43 6c 6f 75 64 46 6c 61 72 65 ......................CloudFlare
9f460 73 e8 99 9a e6 8b 9f 44 4e 53 e4 bb a3 e7 90 86 e3 80 82 20 e5 bd 93 e5 90 af e7 94 a8 e6 97 b6 s......DNS......................
9f480 ef bc 8c e5 ae 83 e5 b0 86 e8 b7 af e7 94 b1 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e9 80 9a e8 bf ................................
9f4a0 87 e4 bb 96 e4 bb ac e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 ................................
9f4c0 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 99 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e6 82 a8 e7 9a 84 e7 9c ................................
9f4e0 9f e5 ae 9e 49 50 e8 a2 ab e5 85 ac e5 bc 80 e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc ....IP..........................
9f500 9a 25 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af b9 e4 ba 8e e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 .%s......................DNS....
9f520 8a a1 ef bc 8c e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e8 80 8c ................................
9f540 e4 b8 8d e6 98 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e4 bb 85 e5 9c a8 e9 9c 80 e8 a6 81 e7 89 ......IP........................
9f560 b9 e6 ae 8a 4d 58 e8 ae b0 e5 bd 95 e6 97 b6 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 ....MX..........................
9f580 82 20 e5 b9 b6 e4 b8 8d e6 98 af e6 89 80 e6 9c 89 e7 9a 84 e6 9c 8d e5 8a a1 e9 83 bd e6 94 af ................................
9f5a0 e6 8c 81 e8 bf 99 e4 b8 80 e7 82 b9 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 ................................
9f5c0 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ........DNS.....................
9f5e0 ef bc 8c e5 88 99 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bd bf e7 94 a8 ..................IP............
9f600 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 ef bc 8c e5 ...............DNS..............
9f620 90 a6 e5 88 99 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e5 9c a8 e2 80 9c e5 b8 b8 e8 a7 84 e8 ae be ................................
9f640 e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e3 80 82 00 e6 b3 a8 e6 84 8f ef ................................
9f660 bc 9a e8 bf 99 e5 8f aa e9 80 82 e7 94 a8 e4 ba 8e 54 43 50 e8 a7 84 e5 88 99 e3 80 82 20 e5 b8 .................TCP............
9f680 b8 e8 a7 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e9 80 89 e6 8b a9 e5 8c b9 e9 85 8d e6 89 80 e6 ................................
9f6a0 9c 89 e5 ad 90 e7 b1 bb e5 9e 8b e3 80 82 00 e6 8f 90 e7 a4 ba 00 e6 b2 a1 e6 9c 89 e4 bb a5 e5 ................................
9f6c0 89 8d e7 9a 84 e9 85 8d e7 bd ae 00 e9 80 9a e7 9f a5 00 e9 80 9a e7 9f a5 e7 94 b5 e5 ad 90 e9 ................................
9f6e0 82 ae e4 bb b6 e5 9c b0 e5 9d 80 00 e9 80 9a e7 9f a5 20 45 2d 4d 61 69 6c e8 ae a4 e8 af 81 e6 ...................E-Mail.......
9f700 9c ba e5 88 b6 00 e9 80 9a e7 9f a5 45 2d 4d 61 69 6c e8 ae a4 e8 af 81 e5 af 86 e7 a0 81 20 00 ............E-Mail..............
9f720 e9 80 9a e7 9f a5 65 2d 6d 61 69 6c 20 e8 ae a4 e8 af 81 e7 94 a8 e6 88 b7 e5 90 8d 00 e9 80 9a ......e-mail....................
9f740 e7 9f a5 e5 90 8d e7 a7 b0 00 e9 80 9a e7 9f a5 20 00 31 31 20 e6 9c 88 00 e6 ad a3 e5 9c a8 e7 ..................11............
9f760 9b ae e5 bd 95 e4 b8 ad e6 90 9c e7 b4 a2 25 73 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9c 8d e5 8a a1 ..............%s................
9f780 e5 99 a8 25 31 24 73 e4 b8 ad e6 90 9c e7 b4 a2 2c 20 e5 ae b9 e5 99 a8 20 25 32 24 73 20 e8 bf ...%1$s.........,........%2$s...
9f7a0 87 e6 bb a4 e5 99 a8 20 25 33 24 73 2e 00 e7 bc 96 e5 8f b7 00 e7 bc 93 e5 ad 98 e7 9a 84 e4 b8 ........%3$s....................
9f7c0 bb e6 9c ba e6 95 b0 20 00 4c 32 54 50 e7 94 a8 e6 88 b7 e6 95 b0 e5 bf 85 e9 a1 bb e5 9c a8 31 .........L2TP..................1
9f7e0 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 00 50 50 50 6f 45 e7 94 a8 e6 88 b7 e6 95 b0 e5 bf 85 e9 a1 ...255.......PPPoE..............
9f800 bb e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e7 ....1...255.....................
9f820 9a 84 e6 9f a5 e8 af a2 e6 95 b0 00 e5 8f af e7 94 a8 e7 9a 84 e5 ad 98 e5 82 a8 e5 88 86 e5 8c ................................
9f840 ba e6 95 b0 00 e4 bd 9c e4 b8 ba 45 44 4e 53 e9 87 8d e7 bb 84 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 ...........EDNS.................
9f860 a7 e5 b0 8f e5 b9 bf e6 92 ad e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 e3 80 82 20 e8 bf 99 e6 98 af ................................
9f880 e5 9c a8 e5 8f 91 e9 80 81 e5 88 b0 e5 af b9 e7 ad 89 e4 bd 93 e7 9a 84 55 44 50 e6 95 b0 e6 8d ........................UDP.....
9f8a0 ae e6 8a a5 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e5 80 bc e3 80 82 20 52 46 43 e5 bb ba e8 ae ae .......................RFC......
9f8c0 e6 98 af 34 30 39 36 ef bc 88 e8 bf 99 e6 98 af e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 e3 80 82 20 ...4096.........................
9f8e0 e5 a6 82 e6 9e 9c e7 a2 8e e7 89 87 e9 87 8d e7 bb 84 e9 97 ae e9 a2 98 e5 8f 91 e7 94 9f ef bc ................................
9f900 8c e9 80 9a e5 b8 b8 e8 a2 ab e8 a7 86 e4 b8 ba e8 b6 85 e6 97 b6 ef bc 8c e9 82 a3 e4 b9 88 31 ...............................1
9f920 34 38 30 e7 9a 84 e5 80 bc e5 ba 94 e8 af a5 e6 9c 89 e6 89 80 e5 b8 ae e5 8a a9 e3 80 82 20 35 480............................5
9f940 31 32 e5 80 bc e7 bb 95 e8 bf 87 e4 ba 86 e5 a4 a7 e5 a4 9a e6 95 b0 4d 54 55 e8 b7 af e5 be 84 12.....................MTU......
9f960 e9 97 ae e9 a2 98 ef bc 8c e4 bd 86 e5 ae 83 e5 8f af e4 bb a5 e7 94 9f e6 88 90 e8 bf 87 e5 a4 ................................
9f980 9a e7 9a 84 54 43 50 e5 9b 9e e9 80 80 e3 80 82 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e4 b9 8b ....TCP.........................
9f9a0 e5 89 8d e5 85 81 e8 ae b8 e7 9a 84 e8 bf 9e e7 bb ad e6 95 85 e9 9a 9c e6 95 b0 e3 80 82 00 e6 ................................
9f9c0 9d a1 e7 9b ae e6 95 b0 00 e7 bc 93 e5 ad 98 e4 bf a1 e6 81 af e7 9a 84 e4 b8 bb e6 9c ba e6 95 ................................
9f9e0 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 30 30 30 e3 80 82 20 00 e8 a6 81 e6 98 be ................10000...........
9fa00 e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 bf 85 e9 a1 ................................
9fa20 bb e4 bb 8b e4 ba 8e 35 e5 88 b0 32 30 30 30 e4 b9 8b e9 97 b4 e3 80 82 00 e7 94 b1 e4 b8 ad e7 .......5...2000.................
9fa40 bb a7 e6 8f 90 e5 89 8d e5 88 86 e9 85 8d e7 9a 84 e8 bf 9b e7 a8 8b e6 95 b0 e3 80 82 20 e9 bb ................................
9fa60 98 e8 ae a4 e4 bd bf e7 94 a8 35 e4 b8 aa e8 bf 9b e7 a8 8b e3 80 82 00 e7 94 a8 e6 88 b7 e6 95 ..........5.....................
9fa80 b0 00 4f 4b 00 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e4 bb 85 e5 af b9 54 43 50 ..OK.........................TCP
9faa0 e5 8d 8f e8 ae ae e6 9c 89 e6 95 88 e3 80 82 00 e5 9c a8 52 46 43 32 33 30 37 e6 a8 a1 e5 bc 8f ...................RFC2307......
9fac0 e4 b8 8b e7 94 a8 e4 ba 8e e7 bb 84 e7 9a 84 e5 af b9 e8 b1 a1 e7 b1 bb e3 80 82 20 e9 80 9a e5 ................................
9fae0 b8 b8 e6 98 af e2 80 9c 70 6f 73 69 78 47 72 6f 75 70 e2 80 9d e6 88 96 e2 80 9c 67 72 6f 75 70 ........posixGroup.........group
9fb00 e2 80 9d e3 80 82 00 e5 9c a8 e6 97 b6 e9 97 b4 e6 88 b3 e4 b8 ad e9 9a 90 e8 97 8f e4 bd 8d e7 ................................
9fb20 bd ae ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e6 9c aa ................................
9fb40 e9 9a 90 e8 97 8f ef bc 89 e3 80 82 00 e6 ad a3 e5 9c a8 e8 8e b7 e5 8f 96 e8 bf 87 e6 bb a4 e5 ................................
9fb60 99 a8 e7 8a b6 e6 80 81 2e 2e 2e 00 e8 8e b7 e5 8f 96 e6 9b b4 e6 96 b0 e7 8a b6 e6 80 81 00 31 ...............................1
9fb80 30 20 e6 9c 88 00 e5 85 b3 e9 97 ad 00 e7 a6 bb e7 ba bf 20 00 e7 a6 bb e7 ba bf ef bc 88 e5 bc 0...............................
9fba0 ba e5 88 b6 ef bc 89 00 e6 8a b5 e6 b6 88 00 e5 bf bd e7 95 a5 e9 a6 96 e9 80 89 e9 a1 b9 ef bc ................................
9fbc0 88 e4 bd bf e7 94 a8 4f 70 65 6e 56 50 4e e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 00 e7 9c 81 e7 95 .......OpenVPN..................
9fbe0 a5 e5 81 8f e5 a5 bd ef bc 8c 2b e7 a6 81 e7 94 a8 e8 87 aa e9 80 82 e5 ba 94 4c 5a 4f e5 8e 8b ..........+...............LZO...
9fc00 e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d ...[Legacy.style...comp-noadapt]
9fc20 00 4f 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 e4 b8 80 e7 ba a7 00 e5 .On.One.(Client+Server).........
9fc40 88 9d e5 a7 8b e8 ae be e7 bd ae e5 90 91 e5 af bc e5 90 af e5 8a a8 e6 97 b6 e7 9a 84 e4 b8 80 ................................
9fc60 e4 bc 9a e5 84 bf e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 e8 ae be e7 ................................
9fc80 bd ae 2e 2e 2e 00 e8 af b7 e7 a8 8d e7 ad 89 e4 b8 80 e4 bc 9a e5 84 bf 2e 2e 2e 2e 2e 2e 2e 2e ................................
9fca0 e5 b0 86 e5 9c a8 32 30 e7 a7 92 e5 86 85 e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 20 25 73 20 e3 80 ......20...................%s...
9fcc0 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 .................NAT.1...1......
9fce0 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 ................................
9fd00 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb ...........NAT..................
9fd20 e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 88 96 e5 ................................
9fd40 a4 9a e4 b8 aa 4e 50 54 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a .....NPT........................
9fd60 e6 9c aa e4 bf 9d e5 ad 98 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 88 96 e5 ................................
9fd80 a4 9a e4 b8 aa e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e8 bf 9b e8 a1 8c e7 bb 91 e5 ae 9a e3 80 82 ................................
9fda0 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e5 87 ba e7 ................................
9fdc0 ab 99 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 ................................
9fde0 aa e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 ................................
9fe00 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 b7 b2 e6 8f 90 e4 ba a4 e4 b8 80 e4 b8 aa e6 88 ................................
9fe20 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e6 88 90 e5 91 98 e3 80 82 00 e6 8f 90 e4 ba a4 ................................
9fe40 e4 ba 86 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e3 80 82 00 e6 ................................
9fe60 89 80 e9 80 89 4e 43 50 e7 ae 97 e6 b3 95 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a .....NCP........................
9fe80 e4 b8 aa e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 a7 84 e5 ................................
9fea0 88 99 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 ................................
9fec0 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 83 a8 e4 bb b6 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 ................................
9fee0 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 9c a8 e7 ba bf 00 e5 9c a8 e7 ba bf ef bc 88 e4 ................................
9ff00 b8 8d e5 8f 97 e7 9b 91 e6 8e a7 ef bc 89 00 e5 9c a8 e7 ba bf 20 3c 62 72 2f 3e 28 e4 b8 8d e5 ......................<br/>(....
9ff20 8f 97 e7 9b 91 e6 8e a7 29 00 e4 bb 85 e6 a3 80 e6 b5 8b e5 88 b0 20 28 25 31 24 73 29 20 4d 42 ........)..............(%1$s).MB
9ff40 20 e5 86 85 e5 ad 98 2c 20 25 33 24 73 e5 8f af e7 94 a8 28 25 32 24 73 29 2e 25 34 24 73 00 e5 .......,.%3$s......(%2$s).%4$s..
9ff60 8f aa e6 98 be e7 a4 ba 2f 20 65 74 63 20 2f e4 b8 ad e5 ad 98 e5 9c a8 e7 9a 84 44 48 e5 8f 82 ......../.etc./............DH...
9ff80 e6 95 b0 e9 9b 86 e3 80 82 00 e4 bb 85 e6 98 be e7 a4 ba e5 85 b7 e6 9c 89 51 69 6e 51 e8 83 bd .........................QinQ...
9ffa0 e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 88 ab e5 90 8d e6 97 b6 ef ................................
9ffc0 bc 8c e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 e6 b1 a0 e9 80 89 ................................
9ffe0 e9 a1 b9 e3 80 82 00 e5 8f aa e6 9c 89 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 88 e8 bd ae e8 af .............Round.Robin........
a0000 a2 e8 b0 83 e5 ba a6 ef bc 89 e7 b1 bb e5 9e 8b e4 b8 8e e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 ................................
a0020 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 20 e4 bb bb e4 bd 95 e7 b1 bb e5 9e 8b e9 83 bd e5 8f ................................
a0040 af e4 bb a5 e4 b8 8e e5 ad 90 e7 bd 91 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e4 bb 85 ................................
a0060 e6 98 be e7 a4 ba e5 85 b7 e6 9c 89 56 4c 41 4e e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 ............VLAN................
a0080 80 82 00 e4 bb 85 e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 af e9 85 ................................
a00a0 8d e7 bd ae e5 8f 82 e6 95 b0 e3 80 82 00 e5 8f aa e6 9c 89 e9 85 8d e7 bd ae e4 ba 86 e9 9d 99 ................................
a00c0 e6 80 81 49 50 e7 9a 84 e6 8e a5 e5 8f a3 e6 89 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 00 e5 8f ...IP...........................
a00e0 aa e5 85 81 e8 ae b8 e4 bd bf e7 94 a8 e5 ad 97 e6 af 8d ef bc 88 41 2d 5a ef bc 89 ef bc 8c e6 ......................A-Z.......
a0100 95 b0 e5 ad 97 ef bc 88 30 2d 39 ef bc 89 e5 92 8c 27 5f 27 e3 80 82 00 e5 8f aa e8 83 bd e9 85 ........0-9......'_'............
a0120 8d e7 bd ae e4 b8 80 e4 b8 aa e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 e3 80 82 00 ................................
a0140 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 8f aa e5 85 81 e8 ae b8 e6 9c 89 e4 b8 80 e4 b8 aa e9 bb ................................
a0160 98 e8 ae a4 e9 98 9f e5 88 97 e3 80 82 00 e5 8f aa e6 9c 89 e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 ................................
a0180 e5 8f af e4 bb a5 e9 85 8d e7 bd ae e4 b8 ba 36 74 6f 34 e9 9a a7 e9 81 93 e3 80 82 00 e5 9c a8 ...............6to4.............
a01a0 e5 8d 95 e4 b8 aa 36 72 64 e5 89 8d e7 bc 80 e4 b8 ad e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 ......6rd.......................
a01c0 80 e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 e5 8f aa e8 83 bd e5 a1 ab e5 85 a5 e7 99 be e5 88 86 ................................
a01e0 e6 af 94 e3 80 82 00 e4 bb 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 ef bc 8c e4 b8 8d ................IPv6............
a0200 e8 af b7 e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 8f aa e6 9c 89 e4 b8 8b e9 9d a2 e5 ae 9a ......IPv6......................
a0220 e4 b9 89 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e6 89 8d e8 83 bd e4 bb 8e e6 ad a4 e6 9c 8d e5 8a ................................
a0240 a1 e5 99 a8 e8 8e b7 e5 be 97 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 bd 93 e4 bd bf e7 94 a8 45 41 ..........DHCP................EA
a0260 50 2d 52 41 44 49 55 53 e5 9c a8 e7 a7 bb e5 8a a8 49 50 73 65 63 20 56 50 4e e4 b8 8a e8 bf 9b P-RADIUS.........IPsec.VPN......
a0280 e8 a1 8c e8 ae a4 e8 af 81 e6 97 b6 ef bc 8c e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e6 9c 89 e6 95 ................................
a02a0 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd 9c e4 b8 ba e7 94 a8 e6 88 b7 e6 ....RADIUS......................
a02c0 ba 90 e3 80 82 00 e6 89 93 e5 bc 80 20 25 73 58 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc .............%sXML..............
a02e0 8c e7 84 b6 e5 90 8e e5 8d 95 e5 87 bb e4 b8 8b e9 9d a2 e7 9a 84 e6 8c 89 e9 92 ae e6 81 a2 e5 ................................
a0300 a4 8d e5 a4 87 e4 bb bd e3 80 82 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 25 73 20 e5 ............OpenVPN.OpenVPN.%s..
a0320 90 91 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 20 00 4f 70 65 6e 56 50 4e 20 ......OpenVPN...........OpenVPN.
a0340 e5 ae a2 e6 88 b7 e7 ab af 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 32 ..........OpenVPN.ID.%1$s.PID.%2
a0360 24 73 20 e4 bb 8d e5 9c a8 e8 bf 90 e8 a1 8c ef bc 8c e7 bb 88 e6 ad a2 e5 ae 83 e3 80 82 00 4f $s.............................O
a0380 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 20 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 penVPN...........OpenVPN........
a03a0 a8 20 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 4e 20 e6 9c 8d e5 8a a1 e5 99 a8 00 4f 70 65 6e 56 ..%d:.%s.OpenVPN...........OpenV
a03c0 50 4e e5 90 91 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 00 4f 70 65 6e 56 50 PN.......OpenVPN..........OpenVP
a03e0 4e e9 85 8d e7 bd ae 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae e9 80 9a e8 bf 87 4f 70 65 6e 56 N.......OpenVPN............OpenV
a0400 50 4e e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 89 e8 a3 85 e5 90 91 PN..............................
a0420 e5 af bc e4 bf 9d e5 ad 98 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 00 4f 70 .............OpenVPN..........Op
a0440 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e5 ae a2 e6 88 b7 e7 ab af 20 25 73 00 enVPN:.......................%s.
a0460 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 9c 8d e5 8a a1 e5 99 a8 20 25 OpenVPN:.......................%
a0480 73 00 e9 80 89 e9 a1 b9 00 e4 bf ae e9 a5 b0 e7 ac a6 e9 80 89 e9 a1 b9 00 e9 80 89 e9 a1 b9 00 s...............................
a04a0 e5 8f af e9 80 89 e7 9a 84 00 e5 8f af e9 80 89 e6 8b a9 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 ................................
a04c0 b4 b4 e7 a7 81 e9 92 a5 e3 80 82 20 e5 af 86 e9 92 a5 e5 b0 86 e4 b8 8e 70 66 53 65 6e 73 65 e4 ........................pfSense.
a04e0 b8 ad e6 96 b0 e7 ad be e7 bd b2 e7 9a 84 e8 af 81 e4 b9 a6 e7 9b b8 e5 85 b3 e8 81 94 00 e5 8f ................................
a0500 af e4 bb a5 e4 b8 ba e6 af 8f e4 b8 aa e7 bd 91 e5 85 b3 e9 80 89 e6 8b a9 44 4e 53 e6 9c 8d e5 .........................DNS....
a0520 8a a1 e5 99 a8 e3 80 82 00 e5 8f af e9 80 89 e6 8c 87 e5 ae 9a e5 9c a8 e5 a3 b0 e6 98 8e e5 ae ................................
a0540 83 e4 b9 8b e5 89 8d e9 87 8d e8 af 95 e6 a3 80 e6 9f a5 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 ................................
a0560 ac a1 e6 95 b0 e3 80 82 00 e9 80 89 e9 a1 b9 00 e6 89 be e5 88 b0 e7 bb 84 e7 bb 87 e5 8d 95 e4 ................................
a0580 bd 8d 00 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f 00 e5 ad a4 ................................
a05a0 e7 ab 8b e6 a8 a1 e5 bc 8f e5 85 81 e8 ae b8 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 b6 e4 bb 96 e6 97 ................................
a05c0 b6 e9 92 9f e5 8f af e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e6 97 b6 e9 92 9f e3 ................................
a05e0 80 82 20 e6 ad a4 e5 a4 84 e7 9a 84 e6 95 b0 e5 ad 97 e6 8c 87 e5 ae 9a e5 ad a4 e7 ab 8b e6 a8 ................................
a0600 a1 e5 bc 8f e6 9c 9f e9 97 b4 e6 8a a5 e5 91 8a e7 9a 84 e5 b1 82 e6 95 b0 ef bc 8c e9 80 9a e5 ................................
a0620 b8 b8 e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e8 b6 b3 e5 a4 9f e9 ab 98 e7 9a 84 e6 95 b0 e5 ad 97 ................................
a0640 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e5 ae a2 e6 88 b7 e7 ab af e5 8f af e7 94 a8 e7 9a 84 e4 bb ................................
a0660 bb e4 bd 95 e5 85 b6 e4 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 bc 98 e5 85 88 e4 ba 8e e6 ad a4 e6 ................................
a0680 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 31 32 ef bc 89 e3 80 82 00 .......................12.......
a06a0 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 00 e5 85 b6 e4 bb ................................
a06c0 96 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e4 b8 8b e9 9d a2 e8 be 93 e5 85 a5 ef bc 89 00 e5 85 b6 ................................
a06e0 e4 bb 96 e5 ad 90 e7 bd 91 00 e5 87 ba 00 e5 87 ba e7 ab 99 00 e5 87 ba e7 ab 99 4e 41 54 e6 a8 ...........................NAT..
a0700 a1 e5 bc 8f 00 e6 88 b7 e5 a4 96 00 e5 a4 96 e9 83 a8 e6 ba 90 e8 bf 87 e6 bb a4 00 e5 87 ba e7 ................................
a0720 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e7 a6 bb e7 be a4 e5 80 bc 00 e8 be 93 e5 87 ba 00 ..TCP...........................
a0740 e8 a6 86 e7 9b 96 e6 ad a4 e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e6 ................................
a0760 a6 82 e5 86 b5 00 e8 a6 86 e7 9b 96 e4 bb a5 e5 89 8d e5 ae 89 e8 a3 85 e7 9a 84 20 25 73 e3 80 ............................%s..
a0780 82 00 50 31 20 e7 9b ae e6 a0 87 00 50 31 20 e5 8d 8f e8 ae ae 00 50 31 20 e8 bd ac e6 8d a2 00 ..P1........P1........P1........
a07a0 50 32 20 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 50 32 20 e5 8d 8f e8 ae ae 00 50 32 20 e8 bd ac P2..............P2........P2....
a07c0 e6 8d a2 00 50 32 20 e5 8a a8 e4 bd 9c 00 50 41 50 20 00 e9 80 9a e8 bf 87 20 00 e6 9c 89 e6 95 ....P2........PAP...............
a07e0 88 e8 bd bd e8 8d b7 ef bc 9a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e ...........PC.Engines.ALIX.PC.En
a0800 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e e7 ae a1 e9 81 93 00 50 46 00 50 46 e5 b7 b2 e8 a2 ab gines.WRAP.PDN.......PF.PF......
a0820 e9 94 81 e5 ae 9a 2f e5 bf 99 e7 a2 8c e5 b9 b6 e5 b7 b2 e5 a4 8d e4 bd 8d e3 80 82 00 50 46 53 ....../......................PFS
a0840 e5 af 86 e9 92 a5 e7 bb 84 20 00 50 48 50 00 e8 bf 9b e7 a8 8b 00 50 50 50 00 50 50 50 e9 85 8d ...........PHP........PPP.PPP...
a0860 e7 bd ae 00 50 50 50 20 e4 ba 8b e4 bb b6 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 ....PPP........(PPPoE.WAN.Client
a0880 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c 69 65 ,.L2TP.WAN.Client,.PPTP.WAN.Clie
a08a0 6e 74 29 00 50 50 50 e6 8e a5 e5 8f a3 00 50 50 50 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 nt).PPP.......PPP...............
a08c0 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 50 50 6f 45 00 50 50 50 6f 45 e9 85 ...................PPPoE.PPPoE..
a08e0 8d e7 bd ae 00 50 50 50 6f 45 e7 99 bb e5 bd 95 00 50 50 50 4f 45 e4 b8 a4 e6 ac a1 e8 be 93 e5 .....PPPoE.......PPPOE..........
a0900 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 50 50 6f 45 e6 9c 8d ........................PPPoE...
a0920 e5 8a a1 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 20 00 50 50 50 6f 45 20 ....PPPoE.................PPPoE.
a0940 e6 9c 8d e5 8a a1 e5 99 a8 00 50 50 50 6f 45 20 e5 ae a2 e6 88 b7 e6 9c ba 00 50 50 50 6f 45 20 ..........PPPoE...........PPPoE.
a0960 e5 af 86 e7 a0 81 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e7 94 a8 e6 88 b7 e5 90 .......PPPoE.......PPPoE........
a0980 8d 00 50 50 50 73 00 50 50 53 00 50 50 53 20 e5 90 8c e4 bc b4 00 50 50 54 50 00 50 50 54 50 e6 ..PPPs.PPS.PPS........PPTP.PPTP.
a09a0 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 af 86 e7 a0 81 00 50 50 54 50 e8 bf 9c .....IP.......PPTP.......PPTP...
a09c0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 ad 90 e7 bd 91 00 50 50 54 50 e7 94 a8 e6 88 ...IP.......PPTP.......PPTP.....
a09e0 b7 e5 90 8d 00 50 50 54 50 2f 4c 32 54 50 e9 85 8d e7 bd ae 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 .....PPTP/L2TP..................
a0a00 b7 e7 9a 84 50 53 4b e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e4 bb bb e6 84 8f e6 ....PSK.........................
a0a20 a0 87 e8 af 86 e7 ac a6 e6 9d a5 e8 ae be e7 bd ae e3 80 82 00 50 54 50 e7 ab af e5 8f a3 00 50 .....................PTP.......P
a0a40 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 TP......(%s)....................
a0a60 88 86 e3 80 82 e5 88 a0 e9 99 a4 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad ...........PTP..................
a0a80 e3 80 82 00 50 54 50 50 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 ....PTPP........................
a0aa0 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 20 25 73 20 e5 9c ...........................%s...
a0ac0 a8 e5 bd 93 e5 89 8d 25 73 e7 89 88 e6 9c ac e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 b9 .......%s.......................
a0ae0 b6 e4 b8 94 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 20 00 e6 8f 92 e4 bb b6 e4 be 9d e8 b5 ................................
a0b00 96 e5 85 b3 e7 b3 bb 00 e6 8f 92 e4 bb b6 e5 8a 9f e8 83 bd 00 e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 ................................
a0b20 85 00 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 00 e6 8f 92 e4 ................................
a0b40 bb b6 e7 ae a1 e7 90 86 00 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 00 e6 8f 92 e4 ................................
a0b60 bb b6 e5 88 a0 e9 99 a4 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 b5 e9 9d a2 e4 bf ................................
a0b80 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 94 b9 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e4 bb 8e ................................
a0ba0 e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 b5 e9 9d a2 e4 b8 ad e5 88 a0 e9 99 a4 e6 8f 92 e4 bb ................................
a0bc0 b6 e9 85 8d e7 bd ae e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e9 85 8d e7 bd ae ef bc 8c e4 bd 86 ................................
a0be0 e6 b2 a1 e6 9c 89 ef bc 88 e5 ae 8c e5 85 a8 ef bc 89 e5 ae 89 e8 a3 85 2e 00 e5 b7 b2 e9 85 8d ................................
a0c00 e7 bd ae e6 8f 92 e4 bb b6 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 81 00 e6 ................................
a0c20 89 be e4 b8 8d e5 88 b0 e6 8f 92 e4 bb b6 e8 b7 af e5 be 84 25 73 e3 80 82 00 e9 87 8d e6 96 b0 ....................%s..........
a0c40 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e7 94 b1 e4 ba 8e e7 bc ba e5 b0 91 e4 ba 92 e8 81 94 e7 ................................
a0c60 bd 91 e8 bf 9e e6 8e a5 ef bc 8c e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 85 e8 bf 87 e7 a8 8b e5 b7 b2 ................................
a0c80 e8 a2 ab e4 b8 ad e6 ad a2 00 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 ................................
a0ca0 e4 bb b6 00 e6 9c ac e7 b3 bb e7 bb 9f e5 8f af e7 94 a8 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 ef ................................
a0cc0 bc 8c e8 af b7 e7 82 b9 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 63 6c ........<a.href="pkg_mgr.php".cl
a0ce0 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e e8 bf 99 e9 87 8c 3c 2f 61 3e e3 80 82 00 e6 ass="alert-link">......</a>.....
a0d00 8f 92 e4 bb b6 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e6 b7 bb e5 8a a0 2f e7 ae a1 e7 90 ........................../.....
a0d20 86 ef bc 9a 00 e5 8c 85 00 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 e6 95 b0 e6 8d ae e6 8d 95 e8 ................................
a0d40 8e b7 e9 80 89 e9 a1 b9 00 e5 8c 85 e9 95 bf 00 e4 b8 a2 e5 8c 85 20 00 e4 b8 a2 e5 8c 85 e7 8e ................................
a0d60 87 00 e4 b8 a2 e5 8c 85 e7 8e 87 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 30 e5 92 8c 31 e4 ..........................0...1.
a0d80 b9 8b e9 97 b4 e7 9a 84 e5 80 bc e3 80 82 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e8 bf ................................
a0da0 9f 20 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e8 bf 9f 20 00 e4 b8 a2 e5 8c 85 e9 98 88 ................................
a0dc0 e5 80 bc 00 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c e3 ................................
a0de0 80 82 00 e5 8c 85 e5 a4 aa e5 a4 a7 00 e4 b8 a2 e5 8c 85 00 e6 95 b0 e6 8d ae e5 8c 85 00 e6 8d ................................
a0e00 95 e8 8e b7 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 95 b0 e6 8d ae e5 8c 85 20 e8 bf 9b 00 e6 ................................
a0e20 95 b0 e6 8d ae e5 8c 85 20 e5 87 ba 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 ................................
a0e40 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e8 ae b0 e5 bd 95 e9 bb 98 e8 ae a4 e4 bc a0 e9 80 92 e8 a7 84 ................................
a0e60 e5 88 99 e5 85 81 e8 ae b8 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 ................................
a0e80 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 ................................
a0ea0 e9 80 89 e9 a1 b9 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 ................................
a0ec0 a1 b9 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e7 94 b1 e9 9a 90 e5 bc 8f e9 bb 98 ................................
a0ee0 e8 ae a4 e5 9d 97 e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 ................................
a0f00 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 97 a5 ................................
a0f20 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 2d e8 bf 9b ............................-...
a0f40 ef bc 9a 00 e6 95 b0 e6 8d ae e5 8c 85 2d e5 87 ba ef bc 9a 00 e5 95 86 e4 b8 9a e6 9c 8d e5 8a .............-..................
a0f60 a1 00 e5 8f 82 e6 95 b0 e9 97 ae e9 a2 98 ef bc 88 49 50 e5 a4 b4 e6 97 a0 e6 95 88 ef bc 89 00 .................IP.............
a0f80 e4 b8 bb e6 9c ba e7 9a 84 e7 88 b6 e5 9f 9f 00 e4 b8 bb e6 9c ba e7 9a 84 e7 88 b6 e5 9f 9f 25 ...............................%
a0fa0 31 24 73 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 20 e8 be 93 e5 85 a5 e2 80 9c 65 78 61 6d 70 6c 65 1$s......................example
a0fc0 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 .com............myhost.example.c
a0fe0 6f 6d e2 80 9d 00 e7 88 b6 e6 8e a5 e5 8f a3 00 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 om....................MAC.......
a1000 8f aa e8 83 bd e4 bd bf e7 94 a8 31 2c 32 e6 88 96 34 e4 b8 aa 4d 41 43 e6 ae b5 ef bc 88 e5 ad ...........1,2...4...MAC........
a1020 97 e8 8a 82 ef bc 89 e8 bf 9b e8 a1 8c e5 8c b9 e9 85 8d e3 80 82 00 e9 80 9a e8 bf 87 00 e4 bd ................................
a1040 bf e7 94 a8 e7 8e af e5 a2 83 e5 8f 98 e9 87 8f e5 b0 86 e8 b7 af e7 94 b1 e4 bc a0 e9 80 92 e5 ................................
a1060 88 b0 e8 b7 af e7 94 b1 e8 84 9a e6 9c ac e3 80 82 00 e7 a1 ae e8 ae a4 e6 94 be e8 a1 8c 00 e7 ................................
a1080 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8a a8 e6 9d a1 e7 9b ae 00 e4 bf a1 e7 94 a8 e4 bc a0 e9 80 .....MAC........................
a10a0 92 00 e5 af 86 e7 a0 81 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 ................................
a10c0 bb e7 9b b8 e5 90 8c ef bc 81 00 e5 af 86 e7 a0 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 ................................
a10e0 e9 a1 bb e4 b8 80 e8 87 b4 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 ................................
a1100 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ab e4 bb ................................
a1120 bd e8 ae a4 e8 af 81 e5 af 86 e7 a0 81 e3 80 82 00 e5 af 86 e7 a0 81 e4 bf 9d e6 8a a4 e6 8e a7 ................................
a1140 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 20 00 e5 af 86 e7 a0 81 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 ................................
a1160 e6 94 b9 20 00 e5 af 86 e7 a0 81 3a 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 58 2e 35 30 ...........:................X.50
a1180 39 20 43 52 4c e6 a0 bc e5 bc 8f e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 9.CRL...........................
a11a0 e3 80 82 00 e4 bb a5 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 e8 af 81 e4 .......X.509.PEM................
a11c0 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e3 80 82 00 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 50 45 ........................X.509.PE
a11e0 4d e6 a0 bc e5 bc 8f e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 84 e5 b0 M...............................
a1200 86 e7 a7 81 e9 92 a5 e7 b2 98 e8 b4 b4 e5 88 b0 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e4 ................X.509.PEM.......
a1220 b8 ad e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e7 b2 98 e8 b4 b4 48 4d 41 43 2d 4d 44 35 e5 af 86 .....................HMAC-MD5...
a1240 e9 92 a5 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 ....................PEM.........
a1260 e8 b4 b4 52 53 41 e7 a7 81 e9 92 a5 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 ...RSA.........64...............
a1280 e3 80 82 e6 ad a4 e5 af 86 e9 92 a5 e4 bb 85 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e5 8a a0 e5 af ................................
a12a0 86 e7 9a 84 e5 87 ad e8 af 81 ef bc 8c e5 a6 82 e6 9e 9c e7 a6 bb e7 ba bf e7 94 9f e6 88 90 e5 ................................
a12c0 87 ad e8 af 81 ef bc 8c e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 ................................
a12e0 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 52 53 41 e5 85 ac e9 92 a5 ef bc 88 36 ....PEM............RSA.........6
a1300 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 80 82 20 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 4...............................
a1320 e4 ba 8e e8 a7 a3 e5 af 86 e5 87 ad e8 af 81 e3 80 82 00 e7 b2 98 e8 b4 b4 e5 88 b0 e5 af bc e5 ................................
a1340 85 a5 e7 9a 84 e5 88 ab e5 90 8d e4 b8 ad ef bc 8c e7 94 b1 e5 9b 9e e8 bd a6 e5 88 86 e9 9a 94 ................................
a1360 e3 80 82 20 e5 b8 b8 e8 a7 81 e7 a4 ba e4 be 8b e6 98 af 49 50 ef bc 8c e7 bd 91 e7 bb 9c ef bc ...................IP...........
a1380 8c e9 bb 91 e5 90 8d e5 8d 95 e7 ad 89 e7 9a 84 e5 88 97 e8 a1 a8 e3 80 82 e5 88 97 e8 a1 a8 e5 ................................
a13a0 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 85 b7 e6 9c 89 e6 88 96 e4 b8 8d e5 85 b7 e6 9c 89 43 49 44 .............................CID
a13c0 52 e5 89 8d e7 bc 80 ef bc 8c 49 50 e8 8c 83 e5 9b b4 ef bc 8c e7 a9 ba e7 99 bd e8 a1 8c ef bc R.........IP....................
a13e0 88 e8 a2 ab e5 bf bd e7 95 a5 ef bc 89 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e5 9c ................IP..............
a1400 a8 e6 af 8f e4 b8 aa 49 50 e4 b9 8b e5 90 8e e7 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 e3 80 .......IP.......................
a1420 82 20 e4 be 8b e5 a6 82 3a 00 e7 b2 98 e8 b4 b4 e5 88 b0 e8 a6 81 e5 af bc e5 85 a5 e7 9a 84 e7 ........:.......................
a1440 ab af e5 8f a3 e4 b8 ad ef bc 8c e7 94 b1 e5 9b 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 e8 af ................................
a1460 a5 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e5 8f b7 e3 80 81 e7 ................................
a1480 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 81 e7 a9 ba e8 a1 8c ef bc 88 e5 bf bd e7 95 a5 ef bc 89 ................................
a14a0 e4 bb a5 e5 8f 8a e6 af 8f e4 b8 aa e7 ab af e5 8f a3 e4 b9 8b e5 90 8e e7 9a 84 e5 8f af e9 80 ................................
a14c0 89 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 3a 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 .................:..............
a14e0 b4 b4 54 4c 53 e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 e4 ba ..TLS.........%1$s..............
a1500 8e e5 9c a8 e5 bb ba e7 ab 8b e9 9a a7 e9 81 93 e6 97 b6 e4 bd bf e7 94 a8 48 4d 41 43 e7 ad be .........................HMAC...
a1520 e5 90 8d e5 af b9 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e8 bf 9b e8 a1 8c e8 ae ................................
a1540 a4 e8 af 81 e3 80 82 00 e5 b0 86 e4 bb 8e e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 ................................
a1560 e6 94 b6 e5 88 b0 e7 9a 84 e8 af 81 e4 b9 a6 e7 b2 98 e8 b4 b4 e5 88 b0 e6 ad a4 e5 a4 84 e3 80 ................................
a1580 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 e4 b8 8a e8 bf b0 e8 af 81 e4 b9 a6 e7 9a 84 ................................
a15a0 e7 a7 81 e9 92 a5 e3 80 82 20 e8 bf 99 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 ................................
a15c0 b8 8b e6 98 af e5 8f af e9 80 89 e7 9a 84 ef bc 8c e4 bd 86 e5 9c a8 e7 94 9f e6 88 90 e8 af 81 ................................
a15e0 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ef bc 88 43 52 4c ef bc 89 e6 97 b6 e6 98 af e5 bf ..................CRL...........
a1600 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 e5 85 b1 e4 ba ab ................................
a1620 e5 af 86 e9 92 a5 00 e8 b7 af e5 be 84 00 e8 a6 81 e7 bc 96 e8 be 91 e7 9a 84 e6 96 87 e4 bb b6 ................................
a1640 e7 9a 84 e8 b7 af e5 be 84 00 e6 9a 82 e5 81 9c 00 e9 a1 b6 e5 b3 b0 00 e5 af b9 e7 ad 89 e7 bb ................................
a1660 84 e5 90 88 00 e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 af ................................
a1680 b9 e7 ad 89 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e5 af b9 e7 ad 89 49 50 e5 .............................IP.
a16a0 9c b0 e5 9d 80 00 e5 90 8c e8 a1 8c e7 8a b6 e6 80 81 00 e5 8f 91 e9 80 81 e5 b0 81 e8 a3 85 47 ...............................G
a16c0 52 45 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 af b9 e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f RE..............................
a16e0 91 e9 80 81 e5 b0 81 e8 a3 85 e7 9a 84 67 69 66 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 af b9 e7 .............gif................
a1700 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 af b9 e7 ad 89 ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc .....................SSL./.TLS..
a1720 89 00 e5 af b9 e7 ad 89 ef bc 88 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ef bc 89 00 e5 af b9 e7 ad ................................
a1740 89 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9e e4 be 8b e7 bb 9f e8 ae a1 00 e6 83 a9 e7 bd 9a e7 ae b1 ................................
a1760 00 e5 be 85 e5 ae 9a 00 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 00 e6 89 a7 e8 a1 8c e5 87 ba e5 8e ................................
a1780 82 e5 a4 8d e4 bd 8d 00 e6 89 a7 e8 a1 8c e8 87 aa e6 a3 80 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb ................................
a17a0 bd 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd e6 97 a5 e5 bf 97 00 e5 .DHCP...........................
a17c0 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 e6 95 b0 e6 8d ae 00 e5 ae 9a e6 9c ...........RAM..................
a17e0 9f e5 a4 87 e4 bb bd 52 52 44 00 e5 ae 9a e6 9c 9f e9 87 8d e7 bd ae 00 e5 ae 9a e6 9c 9f e5 a4 .......RRD......................
a1800 8d e4 bd 8d 00 e6 98 be e7 a4 ba e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 e6 88 96 e9 9d 99 e6 80 81 ................................
a1820 41 52 50 e6 9d a1 e7 9b ae e7 9a 84 e6 b0 b8 e4 b9 85 41 52 50 e6 9d a1 e7 9b ae e3 80 82 00 e5 ARP...............ARP...........
a1840 85 81 e8 ae b8 49 50 73 65 63 e6 b5 81 e9 87 8f e3 80 82 00 e4 bf 9d e7 95 99 e5 b8 b8 e7 94 a8 .....IPsec......................
a1860 e8 ae be e7 bd ae 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 e7 ae 97 e6 b3 95 ef bc 89 .......Phase.1..................
a1880 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 e8 ae a4 e8 af 81 ef bc 89 00 50 68 61 73 65 .Phase.1...................Phase
a18a0 20 32 e5 bb ba e8 ae ae ef bc 88 53 41 20 2f e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 ef bc 89 20 00 .2.........SA./.................
a18c0 50 68 61 73 65 32 20 50 46 53 e7 bb 84 00 50 68 61 73 65 32 e5 b7 b2 e7 bb 8f e4 b8 ba e7 a7 bb Phase2.PFS....Phase2............
a18e0 e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9a e4 b9 89 e4 ba 86 e8 bf 99 e4 b8 aa e6 9c ac e5 9c ................................
a1900 b0 e7 bd 91 e7 bb 9c e3 80 82 00 e5 b7 b2 e4 b8 ba e6 ad a4 50 68 61 73 65 31 e5 ae 9a e4 b9 89 ....................Phase1......
a1920 e4 ba 86 e8 bf 99 e4 b8 aa e6 9c ac e5 9c b0 2f e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e7 bb 84 e5 .............../................
a1940 90 88 e7 9a 84 50 68 61 73 65 32 e3 80 82 00 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 00 50 68 6f 74 .....Phase2.................Phot
a1960 75 72 69 73 e5 8d 8f e8 ae ae ef bc 88 e5 9c a8 52 46 43 20 32 35 32 32 e4 b8 ad e5 ae 9a e4 b9 uris............RFC.2522........
a1980 89 e7 9a 84 e4 bc 9a e8 af 9d e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e5 8d 8f e8 ae ae e3 80 82 ef ................................
a19a0 bc 89 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e5 9b be e7 89 87 e7 aa ................................
a19c0 97 e5 8f a3 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 50 69 6e 67 20 00 e8 ae a1 e5 88 92 00 e5 b9 .................Ping...........
a19e0 b3 e5 8f b0 e4 bf a1 e4 bb bb e6 9c 8d e5 8a a1 00 e8 af b7 e5 9c a8 e7 9b 91 e8 a7 86 e9 80 89 ................................
a1a00 e9 a1 b9 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 e4 bb a5 .....................IP.........
a1a20 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e8 af b7 e5 9c a8 e2 80 9c e5 9c b0 e5 ................................
a1a40 9d 80 e6 b1 a0 e2 80 9d e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e6 b1 a0 e4 bb a5 ................................
a1a60 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e8 af b7 e6 b7 bb e5 8a a0 e4 b8 8a e6 ................................
a1a80 b8 b8 e6 8e a5 e5 8f a3 ef bc 8c e5 85 81 e8 ae b8 e7 9a 84 e5 ad 90 e7 bd 91 e5 92 8c e4 bb a3 ................................
a1aa0 e7 90 86 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 20 e5 8f aa e8 ................................
a1ac0 83 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 ................................
a1ae0 e3 80 82 00 e8 af b7 e6 a3 80 e6 9f a5 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 ..............%1$s............%2
a1b00 24 73 2c e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 25 33 24 73 20 28 25 34 24 73 29 $s,..................%3$s.(%4$s)
a1b20 20 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e6 89 a7 e8 a1 8c e3 80 82 00 e8 af b7 e6 a3 80 e6 9f a5 ................................
a1b40 20 25 31 24 73 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2c 20 e8 bf 9c e7 a8 8b e5 94 .%1$s.............%2$s,.........
a1b60 a4 e9 86 92 e5 91 bd e4 bb a4 20 25 33 24 73 20 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e5 ae 8c e6 ...........%3$s.................
a1b80 88 90 2e 00 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e3 ................................
a1ba0 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 ................................
a1bc0 af b7 e5 8d 95 e5 87 bb e5 88 9b e5 bb ba e5 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa e3 80 82 20 00 e8 ................................
a1be0 af b7 e7 a1 ae e8 ae a4 e6 89 80 e9 80 89 e6 93 8d e4 bd 9c ef bc 9a 00 e8 af b7 e4 bb 94 e7 bb ................................
a1c00 86 e6 a3 80 e6 9f a5 e5 86 85 e5 ae b9 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e6 ad a4 e4 bf a1 e6 ................................
a1c20 81 af e5 9c a8 e6 8f 90 e4 ba a4 e5 89 8d e5 8f af e4 bb a5 e8 a2 ab e6 8a ab e9 9c b2 e3 80 82 ................................
a1c40 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 ................................
a1c60 8a a8 e6 80 81 e5 9f 9f e5 90 8d 20 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e6 a0 87 e8 ................................
a1c80 af 86 e7 ac a6 e2 80 9d e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 af ................................
a1ca0 b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 ................................
a1cc0 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 ................................
a1ce0 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 6b 65 79 69 64 20 e6 a0 87 e7 ad be 20 ...................keyid........
a1d00 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 ................................
a1d20 9a 84 6b 65 79 69 64 e6 a0 87 e7 ad be 00 e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 ..keyid.........................
a1d40 e7 ac a6 e2 80 9d 20 e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 ................................
a1d60 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 27 e5 af b9 e7 ad 89 e6 a0 87 e8 .....................'..........
a1d80 af 86 e7 ac a6 e2 80 9c e7 9a 84 e7 94 a8 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc ................................
a1da0 e7 9a 84 e5 9f 9f e5 90 8d 20 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e6 .............................IP.
a1dc0 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a ................................
a1de0 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 ................................
a1e00 e6 ba 90 e7 ab af e5 8f a3 e5 8f b7 ef bc 8c e6 88 96 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 ................................
a1e20 99 e7 a9 ba e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 ................................
a1e40 e7 ac a6 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ................................
a1e60 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 00 e8 af b7 e5 a1 ab e5 86 ................................
a1e80 99 e7 bb 91 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d 2f e5 af 86 e7 a0 81 e3 80 82 00 e8 af .................../............
a1ea0 b7 e5 a1 ab e5 86 99 e6 89 80 e9 9c 80 e7 9a 84 e5 80 bc 00 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 ................................
a1ec0 e4 b8 aa e7 bd 91 e5 85 b3 ef bc 8c e9 80 9a e5 b8 b8 e9 80 89 e6 8b a9 e6 8e a5 e5 8f a3 e9 80 ................................
a1ee0 89 e6 8b a9 e7 bd 91 e5 85 b3 ef bc 8c e8 bf 99 e6 a0 b7 e9 99 90 e5 88 b6 e5 99 a8 e6 89 8d e8 ................................
a1f00 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a ................................
a1f20 84 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f e5 99 a8 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 ................................
a1f40 e6 95 88 e7 9a 84 e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 ................................
a1f60 9c 89 e6 95 88 e7 9a 84 e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c ................................
a1f80 89 e6 95 88 e7 9a 84 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e3 80 82 00 e8 af b7 e8 87 b3 ................................
a1fa0 e5 b0 91 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e8 af b7 e9 ................................
a1fc0 80 89 e6 8b a9 e7 a8 b3 e5 ae 9a e7 89 88 e6 88 96 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e3 80 82 ................................
a1fe0 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e8 87 aa e8 a1 8c e6 89 ..%1$s..........................
a2000 bf e6 8b 85 e9 a3 8e e9 99 a9 ef bc 81 00 e8 af b7 e8 ae be e7 bd ae e5 85 81 e8 ae b8 e6 93 8d ................................
a2020 e4 bd 9c e7 9a 84 e5 8c ba e5 9f 9f 00 e8 af b7 e8 b0 a8 e6 85 8e e6 8e 88 e4 ba 88 e8 bf 99 e4 ................................
a2040 ba 9b e6 9d 83 e9 99 90 e3 80 82 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 25 31 24 73 20 ef bc 8c ........................%1$s....
a2060 e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e6 ad a3 e5 9c a8 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 ef ................................
a2080 bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d ................................
a20a0 e6 96 b0 e5 ae 89 e8 a3 85 25 31 24 73 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e8 af b7 .........%1$s...................
a20c0 e7 ad 89 e5 be 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 ae ................................
a20e0 8c e6 88 90 e3 80 82 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 25 31 24 73 20 e5 ae 8c e6 88 90 ef ....................%1$s........
a2100 bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e8 af b7 e7 ad 89 e5 be 85 e7 b3 bb e7 bb 9f e6 9b ................................
a2120 b4 e6 96 b0 e5 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 bb 9f e5 88 9d e5 a7 8b e5 8c 96 ef bc 8c ................................
a2140 e8 af b7 e7 a8 8d e5 80 99 ef bc 81 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 8c e6 88 90 e3 80 82 00 ................................
a2160 e8 bd ae e8 af a2 00 e8 bd ae e8 af a2 e7 ab af e5 8f a3 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c ................................
a2180 b0 e5 9d 80 e6 b1 a0 e6 8f 8f e8 bf b0 00 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b1 ................................
a21a0 a0 e5 8d a0 e4 bd 8d e7 ac a6 00 e5 bc 80 e5 a7 8b e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d ................................
a21c0 80 e6 b1 a0 e7 8a b6 e6 80 81 00 e5 9c b0 e5 9d 80 e6 b1 a0 e9 80 89 e9 a1 b9 00 e5 9c b0 e5 9d ................................
a21e0 80 e6 b1 a0 00 e7 ab af e5 8f a3 00 e7 ab af e5 8f a3 25 31 24 73 20 20 e5 b7 b2 e5 88 86 e9 85 ..................%1$s..........
a2200 8d e7 bb 99 25 32 24 73 e6 8e a5 e5 8f a3 ef bc 9a 00 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e8 af ....%2$s........................
a2220 a6 e7 bb 86 e4 bf a1 e6 81 af 00 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 00 e7 ab af e5 8f a3 e6 88 ................................
a2240 96 e8 8c 83 e5 9b b4 00 e7 ab af e5 8f a3 e6 b5 8b e8 af 95 e5 88 b0 e4 b8 bb e6 9c ba ef bc 9a ................................
a2260 25 31 24 73 20 e7 ab af e5 8f a3 ef bc 9a 25 32 24 73 e6 88 90 e5 8a 9f e3 80 82 00 e5 ae a2 e6 %1$s..........%2$s..............
a2280 88 b7 e7 ab af e5 b0 86 e8 bf 9e e6 8e a5 e5 88 b0 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 88 ................................
a22a0 b0 e6 ad a4 e7 ab af e5 8f a3 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 e5 b0 86 e8 bd ac e5 ................................
a22c0 8f 91 e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc ................................
a22e0 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e6 b1 a0 e4 b8 ad e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 ................................
a2300 8f a3 e3 80 82 20 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f ................................
a2320 a3 e5 88 ab e5 90 8d 20 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ........;.......................
a2340 ae 9a e5 88 ab e5 90 8d e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc 20 00 e4 bb a3 e7 90 86 e6 9c 8d ................................
a2360 e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 ab af e5 8f a3 28 ...............................(
a2380 73 29 00 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e7 ab af e5 8f a3 00 e5 8f af s)..............................
a23a0 e8 83 bd e7 9a 84 e9 80 89 e6 8b a9 ef bc 9a 42 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ...............B-...............
a23c0 ef bc 89 ef bc 8c 50 2d e8 8a 82 e7 82 b9 ef bc 88 e7 82 b9 e8 87 b3 e7 82 b9 e5 90 8d e7 a7 b0 ......P-........................
a23e0 e6 9f a5 e8 af a2 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 89 ef bc 8c 4d 2d e8 8a 82 e7 82 ......WINS...............M-.....
a2400 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 8c e7 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 ................................
a2420 9c 8d e5 8a a1 e5 99 a8 ef bc 89 ef bc 8c 48 2d e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 ..............H-................
a2440 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e7 84 b6 e5 90 8e e6 92 ad e5 87 ba ef bc 89 ................................
a2460 20 00 e5 8f af e8 83 bd e7 9a 84 e9 80 89 e9 a1 b9 ef bc 9a 62 e8 8a 82 e7 82 b9 ef bc 88 e5 b9 ....................b...........
a2480 bf e6 92 ad ef bc 89 ef bc 8c 70 e8 8a 82 e7 82 b9 ef bc 88 e5 88 b0 57 49 4e 53 e6 9c 8d e5 8a ..........p............WINS.....
a24a0 a1 e5 99 a8 e7 9a 84 e7 82 b9 e5 af b9 e7 82 b9 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 ef bc 89 ef ................................
a24c0 bc 8c 6d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad e7 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 ..m.............................
a24e0 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 89 e5 92 8c 68 e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 ...................h............
a2500 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e7 84 b6 e5 90 8e e5 b9 bf e6 92 ................................
a2520 ad ef bc 89 20 e3 80 82 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 bd 9c e5 9c a8 e7 9a 84 44 4e 53 e9 87 ...........................DNS..
a2540 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb ef bc 8c e8 af b7 e5 8f 82 e9 98 85 68 74 74 70 ............................http
a2560 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 ://en.wikipedia.org/wiki/DNS_reb
a2580 69 6e 64 69 6e 67 20 3c 62 72 20 2f 3e e5 b0 9d e8 af 95 e9 80 9a e8 bf 87 49 50 e5 9c b0 e5 9d inding.<br./>............IP.....
a25a0 80 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ae e8 b7 af e7 94 b1 e5 ................................
a25c0 99 a8 e3 80 82 00 e7 94 b5 e6 ba 90 e8 ae be e7 bd ae 00 e7 94 b5 e6 ba 90 e7 ae a1 e7 90 86 00 ................................
a25e0 e8 8a 82 e8 83 bd e6 9c 8d e5 8a a1 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e9 a2 84 ................................
a2600 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 ................................
a2620 82 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e9 a2 84 e8 ae a4 e8 af 81 e9 87 8d e5 ae ................................
a2640 9a e5 90 91 e7 bd 91 e5 9d 80 00 e9 a2 84 e8 ae be 00 e5 89 8d e7 bc 80 e4 bb a5 e6 84 9f e5 8f ................................
a2660 b9 e5 8f b7 ef bc 88 ef bc 81 ef bc 89 e4 bd 9c e4 b8 ba e7 ac ac e4 b8 80 e4 b8 aa e5 ad 97 e7 ................................
a2680 ac a6 e4 bb a5 e6 8e 92 e9 99 a4 e5 8c b9 e9 85 8d e3 80 82 20 00 e9 a6 96 e9 80 89 44 48 43 50 ............................DHCP
a26a0 00 e9 a6 96 e9 80 89 49 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 e9 a6 96 e9 80 89 e6 ad a4 e6 .......IPv4.over.IPv6...........
a26c0 97 b6 e9 92 9f ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 ................................
a26e0 00 e5 8d b3 e4 bd bf 49 50 76 36 e5 8f af e7 94 a8 ef bc 8c e4 b9 9f e5 b8 8c e6 9c 9b e4 bd bf .......IPv6.....................
a2700 e7 94 a8 49 50 76 34 00 e9 a2 84 e5 8f 96 44 4e 53 e5 af 86 e9 92 a5 e6 94 af e6 8c 81 00 e9 a2 ...IPv4.......DNS...............
a2720 84 e5 8f 96 e6 94 af e6 8c 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 00 e5 89 8d e7 bc 80 e5 a7 ................................
a2740 94 e6 b4 be e4 bb 8e e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af 20 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 ....................%s.........I
a2760 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e8 8c 83 e5 Pv6.............................
a2780 9b b4 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f 00 e5 89 8d e7 bc 80 e5 a7 94 e6 ................................
a27a0 89 98 e5 88 b0 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 .................%s.........IPv6
a27c0 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ad 90 e7 bd 91 e5 ................................
a27e0 b0 86 e8 a2 ab e9 99 84 e5 8a a0 e5 88 b0 e5 ae 9a e4 b9 89 e8 8c 83 e5 9b b4 e7 9a 84 e5 bc 80 ................................
a2800 e5 a4 b4 e3 80 82 00 e5 89 8d e7 bc 80 e6 8e a5 e5 8f a3 e8 af ad e5 8f a5 00 e9 a2 84 e8 ae be ................................
a2820 e8 bf 9b e7 a8 8b 00 e9 a2 84 e8 ae be e8 bf 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e6 ................................
a2840 95 b0 e5 80 bc 00 e9 a2 84 e8 ae be e8 bf 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e4 bb 8b e4 ba ................................
a2860 8e 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 00 e9 80 9a e8 bf 87 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 .1...32.........................
a2880 e5 92 8c e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e4 bf 9d e6 8c 81 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 ................................
a28a0 a0 e7 ba bf e9 85 8d e7 bd ae e3 80 82 00 e9 a2 84 e8 ae be 00 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ................................
a28c0 ae e7 bb a7 e7 bb ad e3 80 82 00 e9 98 b2 e6 ad a2 e6 ad a4 e8 a7 84 e5 88 99 e5 88 9b e5 bb ba ................................
a28e0 e7 9a 84 e7 8a b6 e6 80 81 e9 80 9a e8 bf 87 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e3 80 82 00 e9 ...............pfsync...........
a2900 98 b2 e6 ad a2 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa ................................
a2920 e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 00 e9 98 b2 ..................CARP..........
a2940 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e6 8e a5 e6 94 b6 e4 bb bb e4 bd 95 e6 9c 8d e5 8a ................................
a2960 a1 e5 99 a8 e5 ae 9a e4 b9 89 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae e3 80 82 00 ................................
a2980 e9 98 bb e6 ad a2 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a ................................
a29a0 a1 e5 99 a8 e3 80 82 20 e7 94 b1 e4 ba 8e e5 af 86 e9 92 a5 e6 88 96 e5 af 86 e7 a0 81 e6 b3 84 ................................
a29c0 e9 9c b2 e8 80 8c e6 b0 b8 e4 b9 85 e7 a6 81 e7 94 a8 e5 ae a2 e6 88 b7 e7 ab af e6 97 b6 e4 b8 ................................
a29e0 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 20 e8 af b7 e6 94 b9 e7 94 a8 ................................
a2a00 43 52 4c ef bc 88 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ef bc 89 e3 80 82 00 e9 CRL.............................
a2a20 98 bb e6 ad a2 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa ................................
a2a40 e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 ..................CARP..........
a2a60 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 ................................
a2a80 87 e4 b8 8a e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e4 b8 8a e4 b8 80 e9 a1 b5 00 e4 b8 bb 38 30 ..............................80
a2aa0 32 2e 31 58 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb e8 ae a4 e8 af 81 e6 ba 90 00 e4 b8 bb e6 2.1X............................
a2ac0 8e a7 e5 88 b6 e5 8f b0 00 e4 b8 bb e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 ..................DNS...........
a2ae0 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 52 41 44 49 55 53 20 e6 9c ..L2TP.DNS.............RADIUS...
a2b00 8d e5 8a a1 e5 99 a8 20 00 e4 b8 bb 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e4 ............RADIUS..............
a2b20 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 20 52 41 44 49 55 53 20 e6 9c ..RADIUS...............RADIUS...
a2b40 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 bb e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 .......IP.......................
a2b60 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 00 53 54 ........IP....................ST
a2b80 50 e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e4 P...............................
a2ba0 bb 8b e4 ba 8e 30 e5 92 8c 36 31 34 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 .....0...61440..................
a2bc0 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 ...................1...255......
a2be0 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 ...............................1
a2c00 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 50 72 69 76 61 74 65 e7 ab ...7...................Private..
a2c20 af e5 8f a3 00 50 72 69 76 61 74 65 20 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 .....Private.......(%s).........
a2c40 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 50 72 69 76 61 74 65 20 e6 8e ......................Private...
a2c60 a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 9d 83 ................................
a2c80 e9 99 90 25 73 e3 80 82 00 e6 9d 83 e9 99 90 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 ...%s..........%s...............
a2ca0 e3 80 82 00 e7 89 b9 e6 9d 83 e4 bf a1 e6 81 af 00 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 00 e5 a4 ................................
a2cc0 84 e7 90 86 00 e8 bf 9b e7 a8 8b 50 47 52 4d 46 e3 80 82 20 e5 bf bd e7 95 a5 e6 89 80 e6 9c 89 ...........PGRMF................
a2ce0 e5 85 b6 e4 bb 96 4e 4d 45 41 e5 8f a5 e5 ad 90 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ......NMEA......................
a2d00 ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 a4 84 e7 90 86 e6 8e a5 e5 8f a3 e7 ................................
a2d20 8a b6 e6 80 81 00 e6 ad a3 e5 9c a8 e5 a4 84 e7 90 86 e6 8f 92 e4 bb b6 25 32 24 73 e7 9a 84 e6 ........................%2$s....
a2d40 97 a9 e6 9c 9f 25 31 24 73 20 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e5 a4 84 e7 90 86 2e 2e 2e .....%1$s.......................
a2d60 00 e6 b7 b7 e5 90 88 00 e5 b1 9e e6 80 a7 00 e5 8d 8f e8 ae ae e5 8e 8b e7 bc a9 00 e5 8d 8f e8 ................................
a2d80 ae ae 00 e5 8d 8f e8 ae ae 2f e7 ab af e5 8f a3 20 00 e5 8d 8f e8 ae ae e6 a0 87 e8 af 86 00 e5 ........./......................
a2da0 8d 8f e8 ae ae e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 ........IP......................
a2dc0 80 82 20 e4 b8 8d e8 83 bd e9 80 89 e6 8b a9 49 50 76 34 e5 8d 8f e8 ae ae e5 92 8c 49 50 76 36 ...............IPv4.........IPv6
a2de0 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 8f e8 ae ae e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 .IP...................IP........
a2e00 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 80 89 e6 8b a9 49 50 76 .............................IPv
a2e20 36 e5 8d 8f e8 ae ae e5 92 8c 49 50 76 34 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 8f e8 ae 6.........IPv4.IP...............
a2e40 ae e8 ae a1 e6 95 b0 00 e5 8d 8f e8 ae ae e5 ad 97 e6 ae b5 e5 8e 8b e7 bc a9 e3 80 82 20 e6 ad ................................
a2e60 a4 e9 80 89 e9 a1 b9 e4 b8 ba e5 a4 a7 e5 a4 9a e6 95 b0 e5 b8 a7 e4 bf 9d e5 ad 98 e6 af 8f e5 ................................
a2e80 b8 a7 e4 b8 80 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8d 8f e8 ae ................................
a2ea0 ae e6 97 a0 e6 95 88 00 e5 8d 8f e8 ae ae e6 97 b6 e5 ba 8f 00 e7 94 a8 e4 ba 8e e7 94 9f e6 88 ................................
a2ec0 90 e6 a0 91 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 20 00 e5 ................................
a2ee0 8d 8f e8 ae ae 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
a2f00 a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 .............................DNS
a2f20 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e3 80 82 20 e5 9c b0 e5 9d 80 e5 8f af e4 bb a5 e6 ................................
a2f40 98 af 49 50 76 34 e6 88 96 49 50 76 36 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 ..IPv4...IPv6...................
a2f60 e4 be 9b 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 20 00 e4 b8 ba e5 ae a2 e6 88 ...WINS.........................
a2f80 b7 e7 ab af e6 8f 90 e4 be 9b e9 bb 98 e8 ae a4 e5 9f 9f e5 90 8d 00 e5 90 91 e5 ae a2 e6 88 b7 ................................
a2fa0 e7 ab af e6 8f 90 e4 be 9b e5 8f af e8 ae bf e9 97 ae e7 bd 91 e7 bb 9c e7 9a 84 e5 88 97 e8 a1 ................................
a2fc0 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e6 8b 86 e5 88 86 e7 9a 84 44 4e 53 .............................DNS
a2fe0 e5 9f 9f e5 90 8d e5 88 97 e8 a1 a8 e3 80 82 20 e8 be 93 e5 85 a5 e7 a9 ba e6 a0 bc e5 8f af e4 ................................
a3000 bb a5 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e5 b1 95 e7 a4 ................................
a3020 ba e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b ................................
a3040 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be ......IP........................
a3060 9b e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f .......IPv6.....................
a3080 90 e4 be 9b e8 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 ef bc 88 e8 af ...................IP...........
a30a0 b7 e5 8f 82 e9 98 85 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c ef bc 89 e3 80 82 00 e6 8f 90 e4 be 9b ................................
a30c0 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ................................
a30e0 ab af e6 8f 90 e4 be 9b 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae ........NTP.....................
a3100 a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 50 68 61 73 65 32 20 50 46 53 e7 bb 84 ef bc 88 e8 a6 86 .............Phase2.PFS.........
a3120 e7 9b 96 e6 89 80 e6 9c 89 e7 a7 bb e5 8a a8 50 68 61 73 65 32 e8 ae be e7 bd ae ef bc 89 00 e6 ...............Phase2...........
a3140 8f 90 e4 be 9b e5 95 86 00 e9 80 9a e8 bf 87 e9 9a 94 e7 a6 bb e5 ae a2 e6 88 b7 e7 ab af e6 8f ................................
a3160 90 e4 be 9b e9 a2 9d e5 a4 96 e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 ef bc 8c e4 bd bf e5 ae 83 e4 ................................
a3180 bb ac e4 b8 8d e8 83 bd e7 9b b4 e6 8e a5 e5 bd bc e6 ad a4 e9 80 9a e4 bf a1 00 e4 bb a3 e7 90 ................................
a31a0 86 41 52 50 00 e4 bb a3 e7 90 86 41 52 50 e5 92 8c e5 85 b6 e4 bb 96 e7 b1 bb e5 9e 8b e8 99 9a .ARP.......ARP..................
a31c0 e6 8b 9f 49 50 e4 b8 8d e8 83 bd e7 94 b1 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e8 bf 90 e8 a1 8c ...IP...........................
a31e0 e7 9a 84 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e7 ad 89 e7 bb 91 e5 ae 9a ef bc 8c e5 af ...IPsec...OpenVPN..............
a3200 b9 e8 bf 99 e4 ba 9b e7 b1 bb e5 9e 8b e4 bd bf e7 94 a8 43 41 52 50 e6 88 96 49 50 e5 88 ab e5 ...................CARP...IP....
a3220 90 8d e7 b1 bb e5 9e 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 e8 ae a4 e8 af 81 00 e4 ................................
a3240 bb a3 e7 90 86 e5 af 86 e7 a0 81 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 20 00 e4 bb a3 e7 90 86 ................................
a3260 e6 94 af e6 8c 81 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 ................................
a3280 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 46 51 44 ..................IP.........FQD
a32a0 4e e3 80 82 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b7 e5 90 8d 00 e4 bb a3 e7 90 86 e4 b8 bb e6 9c N...............................
a32c0 ba e6 88 96 e5 9c b0 e5 9d 80 20 00 e4 bb a3 e7 90 86 e5 af 86 e7 a0 81 e4 b8 a4 e6 ac a1 e8 be ................................
a32e0 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 ................................
a3300 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ................................
a3320 ab af e5 8f a3 e5 8f b7 ef bc 8c e5 9c a8 31 2d 36 35 35 33 35 e4 b9 8b e9 97 b4 e3 80 82 00 e5 ..............1-65535...........
a3340 85 ac e5 85 b1 e5 8c ba e5 9f 9f 00 e7 ba af 4e 41 54 00 e6 8e a8 e9 80 81 00 e5 b0 86 e6 89 80 ...............NAT..............
a3360 e9 80 89 e7 9a 84 e2 80 9c e5 8e 8b e7 bc a9 e2 80 9d e8 ae be e7 bd ae e6 8e a8 e9 80 81 e5 88 ................................
a3380 b0 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e8 be be e5 88 b0 e4 ba 86 ................................
a33a0 e6 89 80 e8 ae be e7 bd ae e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e8 b7 9d e4 b8 8a e6 ac a1 e8 ae ................................
a33c0 bf e9 97 ae e4 bb a5 e6 9d a5 ef bc 8c e4 bb a5 e5 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef ................................
a33e0 bc 89 e7 b3 bb e7 bb 9f e8 87 aa e5 8a a8 e5 b0 86 e7 a1 ac e7 9b 98 e7 bd ae e4 ba 8e e5 be 85 ................................
a3400 e6 9c ba e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 73 25 32 24 73 e4 b8 8d e8 a6 81 e4 b8 ba 43 46 e5 ............%1$s%2$s.........CF.
a3420 8d a1 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 25 33 24 73 00 51 69 6e 51 20 e9 85 ....................%3$s.QinQ...
a3440 8d e7 bd ae 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 00 51 69 6e 51 20 56 4c 41 4e 73 ...........QinQ.......QinQ.VLANs
a3460 20 e7 bb 84 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a e8 b0 83 e7 94 a8 e9 94 99 e8 .....QinQ.compat.VLAN:..........
a3480 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 20 e6 98 af 20 63 6f 6e 66 69 67 21 25 73 e7 9a 84 e9 ...................config!%s....
a34a0 97 ae e9 a2 98 00 51 69 6e 51 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 00 e8 bf 99 e4 b8 aa ......QinQ......................
a34c0 e6 8e a5 e5 8f a3 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 51 69 6e 51 e5 b1 82 e7 ba a7 ef bc 8c e8 ..................QinQ..........
a34e0 af b7 e7 bc 96 e8 be 91 e5 ae 83 ef bc 81 00 51 69 6e 51 e7 9a 84 e6 88 90 e5 91 98 00 51 69 6e ...............QinQ..........Qin
a3500 51 73 00 51 6c 69 6d 69 74 e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 e6 95 b0 e3 80 82 00 51 6c 69 6d Qs.Qlimit...................Qlim
a3520 69 74 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e3 80 82 00 e6 95 b0 e9 87 8f 00 e6 9f a5 e8 af a2 00 it..............................
a3540 e6 9f a5 e8 af a2 00 e9 a1 ba e5 ba 8f e6 9f a5 e8 af a2 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 ...................DNS..........
a3560 e6 9f a5 e8 af a2 e6 97 b6 e9 97 b4 00 e6 9f a5 e8 af a2 e6 97 b6 e9 97 b4 00 e9 98 9f e5 88 97 ................................
a3580 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 e9 98 9f e5 88 ................................
a35a0 97 e5 9b be e8 a1 a8 e9 9c 80 e8 a6 81 35 e7 a7 92 e9 92 9f e6 9d a5 e9 87 87 e6 a0 b7 e6 95 b0 .............5..................
a35c0 e6 8d ae e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e7 9a 84 e9 98 9f e5 88 97 e9 99 90 e5 ................................
a35e0 88 b6 e3 80 82 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 ................................
a3600 b0 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 00 e9 98 9f e5 88 ................................
a3620 97 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 ad 97 e6 af 8d e6 95 b0 e5 ad 97 00 e6 89 be ................................
a3640 e4 b8 8d e5 88 b0 e9 98 9f e5 88 97 ef bc 81 00 e9 98 9f e5 88 97 e5 a4 a7 e5 b0 8f 28 73 6c 6f ............................(slo
a3660 74 73 29 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 e5 bf ab e9 80 9f 00 52 41 e6 8e a5 e5 8f a3 ts).....................RA......
a3680 00 52 41 e5 ad 90 e7 bd 91 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 e8 ae a1 e5 b8 90 e6 9b .RA.......RADIUS.RADIUS.........
a36a0 b4 e6 96 b0 20 00 52 41 44 49 55 53 e8 ae a4 e8 af 81 e8 a2 ab e6 8b 92 e7 bb 9d 00 52 41 44 49 ......RADIUS................RADI
a36c0 55 53 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f 00 52 41 44 49 55 53 e8 ae a4 e8 af 81 20 00 52 41 44 US.............RADIUS........RAD
a36e0 49 55 53 e9 a2 81 e5 8f 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 52 41 44 49 55 53 20 4d 41 43 e5 IUS.........IP.......RADIUS.MAC.
a3700 9c b0 e5 9d 80 e9 aa 8c e8 af 81 00 52 41 44 49 55 53 20 4e 41 53 20 49 50 e5 b1 9e e6 80 a7 00 ............RADIUS.NAS.IP.......
a3720 52 41 44 49 55 53 e9 80 89 e9 a1 b9 00 52 41 44 49 55 53 e5 8d 8f e8 ae ae 00 52 41 44 49 55 53 RADIUS.......RADIUS.......RADIUS
a3740 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 e9 98 b2 e7 81 ab e5 a2 99 52 41 44 49 55 53 ..........................RADIUS
a3760 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 e5 .............RADIUS.............
a3780 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 00 52 41 44 49 55 ...........................RADIU
a37a0 53 e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 b0 86 e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e6 9c ac S...............................
a37c0 e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 00 52 41 44 49 55 53 e9 a2 81 e5 ......................RADIUS....
a37e0 8f 91 e7 9a 84 49 50 00 e6 ad a4 e5 a4 84 e7 95 99 e7 a9 ba e6 97 b6 e5 b0 86 e4 bd bf e7 94 a8 .....IP.........................
a3800 e9 bb 98 e8 ae a4 52 41 44 49 55 53 e7 ab af e5 8f a3 e5 8f b7 28 31 38 31 32 29 00 e4 b8 a4 e6 ......RADIUS.........(1812).....
a3820 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 52 41 44 49 55 53 20 e5 8f 91 e9 .....................RADIUS.....
a3840 80 81 e5 a4 b1 e8 b4 a5 3a 20 25 73 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 ........:.%s.RADIUS.............
a3860 9d 80 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 52 41 44 49 55 53 e5 85 ....RADIUS..............RADIUS..
a3880 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 b8 8d e4 bd bf e7 94 a8 ................................
a38a0 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ef bc 88 e4 b8 8d e6 8e a8 e8 8d 90 ef bc 89 00 52 41 44 49 ............................RADI
a38c0 55 53 20 e5 90 af e5 8a a8 3a 20 25 73 00 52 41 44 49 55 53 e8 ae bf e9 97 ae e6 8e a5 e5 8f 97 US.......:.%s.RADIUS............
a38e0 e5 af b9 e4 ba 8e e8 ae a1 e5 b8 90 e6 98 af e6 84 8f e5 a4 96 00 52 41 44 49 55 53 e8 ae a1 e5 ......................RADIUS....
a3900 b8 90 e5 93 8d e5 ba 94 e5 af b9 e4 ba 8e e8 ae a4 e8 af 81 e6 98 af e6 84 8f e5 a4 96 e7 9a 84 ................................
a3920 00 e5 b0 86 e4 b8 8d e4 bc 9a e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 52 ...............................R
a3940 41 44 56 44 28 e8 b7 af e7 94 b1 e5 b9 bf e6 92 ad e7 a8 8b e5 ba 8f 29 00 52 41 4d e7 a3 81 e7 ADVD(..................).RAM....
a3960 9b 98 e8 ae be e7 bd ae ef bc 88 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 90 8e e7 94 9f e6 95 88 ................................
a3980 ef bc 89 00 52 41 4d 20 e7 a3 81 e7 9b 98 e5 ae b9 e9 87 8f 00 52 46 43 20 31 39 31 38 e7 bd 91 ....RAM..............RFC.1918...
a39a0 e7 bb 9c 00 52 46 43 20 32 31 33 36 e5 ae a2 e6 88 b7 e7 ab af 20 00 52 46 43 20 32 31 33 36 20 ....RFC.2136...........RFC.2136.
a39c0 e5 ae a2 e6 88 b7 e7 ab af 00 52 46 43 20 32 33 30 37 e7 bb 84 00 52 46 43 20 32 33 30 37 e6 a0 ..........RFC.2307....RFC.2307..
a39e0 b7 e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc e5 85 b7 e6 9c 89 e5 9c a8 e7 bb 84 e5 ................................
a3a00 af b9 e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 e6 88 90 e5 91 98 ef bc 8c e8 80 8c e4 b8 8d ................................
a3a20 e4 bd bf e7 94 a8 e5 9c a8 e7 94 a8 e6 88 b7 e5 af b9 e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a ................................
a3a40 84 e7 bb 84 e3 80 82 20 e4 b8 8d e9 80 89 e4 b8 ad e6 b4 bb e5 8a a8 e7 9b ae e5 bd 95 e6 a0 b7 ................................
a3a60 e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc ef bc 88 52 46 43 20 32 33 30 37 62 69 73 .....................RFC.2307bis
a3a80 ef bc 89 e3 80 82 00 52 46 43 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 00 52 4d 43 00 52 4f 55 .......RFC2136...........RMC.ROU
a3aa0 4e 44 52 4f 42 49 4e 00 e8 b7 af e7 94 b1 ef bc 9a e8 ae be e7 bd ae 49 50 76 36 e9 bb 98 e8 ae NDROBIN................IPv6.....
a3ac0 a4 e8 b7 af e7 94 b1 e5 88 b0 20 25 73 00 e8 b7 af e7 94 b1 ef bc 9a e8 ae be e7 bd ae e9 bb 98 ...........%s...................
a3ae0 e8 ae a4 e8 b7 af e7 94 b1 e5 88 b0 25 73 00 52 52 44 e6 95 b0 e6 8d ae 00 52 52 44 e5 88 9b e5 ............%s.RRD.......RRD....
a3b00 bb ba e5 a4 b1 e8 b4 a5 e9 80 80 e5 87 ba 25 31 24 73 2c ef bc 8c e9 94 99 e8 af af e6 98 af ef ..............%1$s,.............
a3b20 bc 9a 25 32 24 73 00 52 52 44 e8 bd ac e5 82 a8 e5 a4 b1 e8 b4 a5 ef bc 8c e9 80 80 e5 87 ba 25 ..%2$s.RRD.....................%
a3b40 31 24 73 ef bc 8c e9 94 99 e8 af af e6 98 af ef bc 9a 25 32 24 73 00 52 52 44 e6 81 a2 e5 a4 8d 1$s...............%2$s.RRD......
a3b60 e5 a4 b1 e8 b4 a5 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 2c 20 e9 94 99 e8 af af 3a 20 25 32 24 ...............%1$s,.......:.%2$
a3b80 73 00 52 53 53 49 00 52 53 54 50 2f 53 54 50 00 52 54 53 20 e5 92 8c 20 43 54 53 00 e5 be 80 e8 s.RSSI.RSTP/STP.RTS.....CTS.....
a3ba0 bf 94 e6 97 b6 e5 bb b6 00 52 54 54 73 64 00 52 41 44 49 55 53 e5 8d 8f e8 ae ae 00 e9 9a 8f e6 .........RTTsd.RADIUS...........
a3bc0 9c ba 00 e9 9a 8f e6 9c ba e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 61 6e 64 ............................Rand
a3be0 6f 6d 3a 20 e4 bb 8e e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 9a 8f e6 9c ba e9 om:.............................
a3c00 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 9c b0 e5 9d 80 e3 80 82 00 e9 9a 8f e6 9c ba e5 8c 96 50 49 ..............................PI
a3c20 44 27 73 ef bc 88 e8 a7 81 73 72 63 20 2f 20 73 79 73 20 2f 20 6b 65 72 6e 20 2f 20 6b 65 72 6e D's......src./.sys./.kern./.kern
a3c40 5f 66 6f 72 6b 2e 63 ef bc 9a 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 _fork.c...sysctl_kern_randompid(
a3c60 29 29 00 e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 e5 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e5 bf ))..............................
a3c80 85 e9 a1 bb e9 83 bd e8 be 93 e5 85 a5 e3 80 82 00 e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 00 e7 bb ................................
a3ca0 93 e6 9d 9f e8 8c 83 e5 9b b4 00 e8 8c 83 e5 9b b4 e5 a4 aa e5 a4 a7 ef bc 8c e6 97 a0 e6 b3 95 ................................
a3cc0 e6 89 a9 e5 b1 95 e4 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 28 25 73 .....................IP......(%s
a3ce0 29 00 e8 8c 83 e5 9b b4 ef bc 9a e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 2f e5 90 8d e7 a7 b0 00 )................/....../.......
a3d00 e8 8c 83 e5 9b b4 e5 8f af e4 bb a5 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e8 be 93 e5 85 a5 e4 b8 ................................
a3d20 ad e6 8c 87 e5 ae 9a e3 80 82 20 e8 be 93 e5 85 a5 e8 8c 83 e5 9b b4 ef bc 88 32 2d 33 ef bc 89 ..........................2-3...
a3d40 e6 88 96 e5 8d 95 e4 b8 aa e6 95 b0 e5 ad 97 e3 80 82 3c 62 72 20 2f 3e e6 a0 b9 e6 8d ae e9 9c ..................<br./>........
a3d60 80 e8 a6 81 e5 a4 9a e6 ac a1 e6 b7 bb e5 8a a0 e6 96 b0 e8 be 93 e5 85 a5 ef bc 8c e5 8d 95 e5 ................................
a3d80 87 bb e2 80 9c e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 e2 80 9d e3 80 82 00 e9 80 9f e7 8e 87 00 e5 ................................
a3da0 8e 9f e5 a7 8b 00 e5 8e 9f e5 a7 8b e6 97 a5 e5 bf 97 00 e8 be be e5 88 b0 00 e9 87 8d e6 96 b0 ................................
a3dc0 e6 bf 80 e6 b4 bb e9 95 9c e5 83 8f e4 b8 8a e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e9 87 8d e6 ................................
a3de0 96 b0 e5 90 af e7 94 a8 20 25 73 00 e8 af bb e5 8f 96 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 .........%s.....................
a3e00 b2 00 e5 ae 9e e9 99 85 e5 9c b0 e5 9d 80 20 00 e5 8d b3 e6 97 b6 00 e7 9c 9f e5 ae 9e 2f e8 99 ............................./..
a3e20 9a e6 8b 9f 49 50 00 e7 90 86 e7 94 b1 20 00 52 65 61 75 74 68 00 e5 af b9 e8 bf 9e e6 8e a5 e7 ....IP.........Reauth...........
a3e40 9a 84 e7 94 a8 e6 88 b7 e6 af 8f e5 88 86 e9 92 9f e8 ae a4 e8 af 81 e4 b8 80 e6 ac a1 20 00 e9 ................................
a3e60 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 e6 9b b4 e6 94 b9 e5 ................................
a3e80 ae 89 e8 a3 85 e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 9c 80 e8 a6 81 e9 87 8d e6 96 ................................
a3ea0 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e5 90 8e e9 87 8d e6 ................................
a3ec0 96 b0 e5 90 af e5 8a a8 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e6 ad a3 e5 ................................
a3ee0 9c a8 e9 87 8d e5 90 af ef bc 8c 25 31 24 73 e9 a1 b5 e9 9d a2 e5 b0 86 e5 9c a8 20 25 32 24 73 ...........%1$s.............%2$s
a3f00 e7 a7 92 e5 90 8e e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 00 e9 87 8d e5 bb ba 00 e8 b0 83 e7 94 a8 ................................
a3f20 e4 b8 8b e4 b8 80 e4 b8 aa e5 91 bd e4 bb a4 00 e8 b0 83 e7 94 a8 e4 b8 8a e4 b8 80 e4 b8 aa e5 ................................
a3f40 91 bd e4 bb a4 00 e6 8e a5 e6 94 b6 e5 a4 a9 e7 ba bf 00 e6 8e a5 e6 94 b6 e8 bf 9c e7 a8 8b e6 ................................
a3f60 96 87 e6 9c ac 00 e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 e6 af 8f e7 a7 92 e8 ae b0 e5 bd 95 e4 ................................
a3f80 b8 80 e6 ac a1 e6 97 b6 e9 97 b4 e6 88 b3 ef bc 8c e7 94 a8 e4 ba 8e e6 9e 84 e5 bb ba e8 89 be ................................
a3fa0 e4 bc a6 e5 81 8f e5 b7 ae e5 9b be ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 ................................
a3fc0 89 e4 b8 ad ef bc 89 e3 80 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 9c a8 e7 b3 bb e7 bb 9f e4 b8 ad ................................
a3fe0 e3 80 82 20 e6 97 a0 e6 b3 95 e6 9b b4 e6 96 b0 e8 ae b0 e5 bd 95 00 e8 ae b0 e5 bd 95 e7 b1 bb ................................
a4000 e5 9e 8b 00 52 65 64 69 72 65 63 74 00 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 85 b3 20 00 e9 87 ....Redirect....................
a4020 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 .............IP................I
a4040 50 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 34 e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 af P.........IPv4..................
a4060 bc e5 90 91 e8 87 b3 00 e9 87 8d e6 96 b0 e5 af bc e5 90 91 e8 87 b3 e7 b3 bb e7 bb 9f e9 9d a2 ................................
a4080 e6 9d bf 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 af bc e5 90 91 2e 2e 2e 00 e5 8f 82 ................................
a40a0 e8 80 83 49 44 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 00 e5 88 b7 e6 96 b0 00 e5 88 b7 e6 96 b0 ...ID...........................
a40c0 e5 9b be e8 a1 a8 00 e5 88 b7 e6 96 b0 e9 97 b4 e9 9a 94 00 52 65 66 75 73 65 00 52 65 66 75 73 ....................Refuse.Refus
a40e0 65 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f 00 e5 9c a8 44 4e e.Nonlocal....................DN
a4100 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 20 e7 a7 9f e7 ba a6 20 00 S..................DHCP.........
a4120 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e7 a7 9f e7 ...DNS..................DHCP....
a4140 ba a6 00 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e9 ......DNS..................DHCP.
a4160 9d 99 e6 80 81 e6 98 a0 e5 b0 84 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 ................DNS.............
a4180 b3 a8 e5 86 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e6 b3 a8 e5 86 8c e5 90 8d e7 .....DHCP.......................
a41a0 a7 b0 00 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e5 bc 95 e7 94 a8 00 e7 9b 91 e7 ae a1 e8 ................................
a41c0 ae be e7 bd ae 00 e7 9b 91 e7 ae a1 e5 9f 9f 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 00 e9 87 8d ................................
a41e0 e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 ................................
a4200 bb b6 25 73 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 ..%s............................
a4220 e8 b4 a5 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 ................................
a4240 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f ................................
a4260 92 e4 bb b6 25 31 24 73 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e7 bc ba e5 b0 91 e5 8c 85 e6 96 87 ....%1$s........................
a4280 e4 bb b6 28 25 32 24 73 29 ef bc 81 00 e9 87 8d e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e5 a4 b1 e8 ...(%2$s).................%s....
a42a0 b4 a5 ef bc 8c 20 e8 af b7 e9 87 87 e5 8f 96 e5 85 b6 e4 bb 96 e7 9a 84 e5 8a 9e e6 b3 95 e5 ae ................................
a42c0 89 e8 a3 85 21 00 e6 8b 92 e7 bb 9d 00 e6 8b 92 e7 bb 9d e7 a7 9f e7 ba a6 00 e9 87 8d e6 96 b0 ....!...........................
a42e0 e7 94 9f e6 88 90 e5 af 86 e9 92 a5 ef bc 9a 25 31 24 73 20 e7 a7 92 28 25 32 24 73 29 00 e7 9b ...............%1$s....(%2$s)...
a4300 b8 e5 85 b3 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 9b b8 e5 85 b3 e8 ae be e7 bd ae 00 e7 9b ................................
a4320 b8 e5 85 b3 e7 8a b6 e6 80 81 00 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae 00 e4 b8 ad e7 bb a7 e5 85 ................................
a4340 a8 e5 b1 80 e8 ae be e7 bd ae 00 e9 87 8a e6 94 be 00 e5 8f 91 e5 b8 83 e6 97 a5 e6 9c 9f ef bc ................................
a4360 9a 00 e6 94 be e5 bc 83 e7 a7 9f e8 b5 81 00 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ................................
a4380 87 8d e8 bd bd e7 8a b6 e6 80 81 00 e8 af b7 e8 ae b0 e4 bd 8f e5 9c a8 e9 98 b2 e7 81 ab e5 a2 ................................
a43a0 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e8 bf 99 e4 ba 9b e7 bd 91 e5 85 b3 e7 bb 84 ef ................................
a43c0 bc 8c e4 bb a5 e4 be bf e5 90 af e7 94 a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 80 81 e6 95 85 ................................
a43e0 e9 9a 9c e8 bd ac e7 a7 bb e6 88 96 e5 9f ba e4 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 ................................
a4400 b1 e3 80 82 25 31 24 73 e6 b2 a1 e6 9c 89 e5 b0 86 e9 80 9a e4 bf a1 e5 ae 9a e5 90 91 e5 88 b0 ....%1$s........................
a4420 e7 bd 91 e5 85 b3 e7 bb 84 e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e4 b8 8d e4 bc 9a e4 bd bf e7 94 ................................
a4440 a8 e5 ae 83 e4 bb ac e3 80 82 00 e8 bf 9c e7 a8 8b 20 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef ................................
a4460 bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 53 53 ..SSL./.TLS...................SS
a4480 4c 20 2f 20 54 4c 53 20 2b e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b e8 L./.TLS.+.......................
a44a0 ae bf e9 97 ae ef bc 88 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b 47 49 ..............................GI
a44c0 46 e5 9c b0 e5 9d 80 e7 bb 88 e7 82 b9 e3 80 82 00 e8 bf 9c e7 a8 8b 47 52 45 e5 9c b0 e5 9d 80 F......................GRE......
a44e0 e7 bb 88 e7 82 b9 e3 80 82 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 e8 bf 9c e7 a8 8b e4 b8 bb ................................
a4500 e6 9c ba 20 00 e8 bf 9c e7 a8 8b 49 44 00 e8 bf 9c e7 a8 8b 49 50 00 e8 bf 9c e7 a8 8b 49 50 e5 ...........ID.......IP.......IP.
a4520 9c b0 e5 9d 80 20 00 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 00 ................................
a4540 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 20 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 ................................
a4560 e5 86 85 e5 ae b9 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e5 af 86 e7 a0 81 00 e8 bf 9c e7 a8 8b ................................
a4580 e7 b3 bb e7 bb 9f e7 94 a8 e6 88 b7 e5 90 8d 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 00 e8 bf ................................
a45a0 9c e7 a8 8b e6 97 a5 e5 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c ................................
a45c0 e7 b1 bb e5 9e 8b 20 00 e8 bf 9c e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 20 00 e8 bf 9c e7 ................................
a45e0 a8 8b e6 96 87 e6 9c ac 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 20 49 50 e5 9c b0 e5 9d 80 00 e8 ......................IP........
a4600 bf 9c e7 a8 8b e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 49 50 e5 9c b0 e5 9d 80 00 e8 bf 9c e7 a8 8b .................IP.............
a4620 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 e8 bf 9c e7 a8 8b 2f e8 99 9a e6 8b 9f 49 50 00 e8 bf 9c .................../......IP....
a4640 e7 a8 8b ef bc 9a 00 e6 b8 85 e9 99 a4 20 00 e5 88 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 a0 e9 ................................
a4660 99 a4 e6 89 80 e6 9c 89 e6 9d a5 e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae e4 bb 8e 20 25 31 ..............................%1
a4680 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 88 a0 e9 99 a4 e4 bb 8e e2 80 9c 25 31 24 73 e2 80 9d e5 $s.....%2$s.............%1$s....
a46a0 88 b0 e2 80 9c 25 32 24 73 e2 80 9d e7 9a 84 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e6 9d a1 e7 9b .....%2$s.......................
a46c0 ae 00 e5 88 a0 e9 99 a4 e5 b7 b2 e8 bf 87 e6 bb a4 e5 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 ................................
a46e0 e7 8a b6 e6 80 81 00 e4 bb 8e e9 95 9c e5 83 8f e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 88 e8 b4 b9 e8 ................................
a4700 80 85 00 e4 bb 8e e7 a3 81 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae 00 e5 ................................
a4720 88 a0 e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 00 e4 bb 8e e6 ad a4 e7 95 8c e9 9d a2 e4 b8 ad e5 88 ............%s..................
a4740 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa 53 50 44 e8 ae b0 e5 bd 95 .......................SPD......
a4760 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e5 88 a0 e9 99 a4 e6 ad a4 e8 af 81 e4 b9 a6 e5 85 b3 e8 ................................
a4780 81 94 e5 90 97 ef bc 9f 20 ef bc 88 e8 af 81 e4 b9 a6 e4 b8 8d e4 bc 9a e8 a2 ab e5 88 a0 e9 99 ................................
a47a0 a4 ef bc 89 00 e5 88 a0 e9 99 a4 e6 ad a4 e6 9d a1 e7 9b ae 00 e5 b7 b2 e7 a7 bb e9 99 a4 e6 8f ................................
a47c0 92 e4 bb b6 25 73 20 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 31 35 e5 88 86 e9 92 9f e8 bf 87 e6 ....%s..............15..........
a47e0 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e5 9f ba e4 ba 8e e6 97 b6 e9 97 b4 e7 9a 84 ................................
a4800 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 20 25 73 e7 bb 84 e4 bb b6 2e 2e 2e 00 ....................%s..........
a4820 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 2e 2e 2e 20 00 e7 a7 bb e9 99 a4 e6 ..................%s............
a4840 8f 92 e4 bb b6 2e 2e 2e 2e 00 e5 88 a0 e9 99 a4 e7 9b 91 e6 8e a7 25 31 24 73 e7 9a 84 e9 9d 99 ......................%1$s......
a4860 e6 80 81 e8 b7 af e7 94 b1 ef bc 8c e5 b9 b6 e9 80 9a e8 bf 87 25 32 24 73 e6 b7 bb e5 8a a0 e6 .....................%2$s.......
a4880 96 b0 e8 b7 af e7 94 b1 00 e6 9b b4 e6 96 b0 00 e5 b0 86 e5 af bc e8 88 aa e6 9d a1 e4 b8 ad e7 ................................
a48a0 9a 84 e2 80 9c e5 b8 ae e5 8a a9 e2 80 9d e8 8f 9c e5 8d 95 e6 a0 87 e9 a2 98 e6 9b bf e6 8d a2 ................................
a48c0 e4 b8 ba e7 b3 bb e7 bb 9f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 46 51 44 4e e3 80 82 00 e7 94 a8 .....................FQDN.......
a48e0 e9 9a 8f e6 9c ba e5 80 bc e6 9b bf e6 8d a2 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 49 50 e6 a0 87 ...........................IP...
a4900 e8 af 86 e5 ad 97 e6 ae b5 ef bc 8c e4 bb a5 e8 a1 a5 e5 81 bf e4 bd bf e7 94 a8 e5 8f af e9 a2 ................................
a4920 84 e6 b5 8b e5 80 bc e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e3 80 82 20 e6 ad a4 e9 80 89 ................................
a4940 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 9c a8 e5 8f af e9 80 89 e6 95 b0 e6 8d ae e5 8c ................................
a4960 85 e9 87 8d e7 bb 84 e5 90 8e e6 9c aa e5 88 86 e7 89 87 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 ................................
a4980 80 82 00 e5 ad 98 e5 82 a8 e5 ba 93 e7 bd 91 e5 9d 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 b9 00 ................................
a49a0 e9 80 9a e8 bf 87 49 50 76 34 e8 bf 9e e6 8e a5 e9 93 be e8 b7 af e8 af b7 e6 b1 82 49 50 76 36 ......IPv4..................IPv6
a49c0 e5 89 8d e7 bc 80 2f e4 bf a1 e6 81 af 00 e4 bb 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc ....../................IPv6.....
a49e0 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 b9 00 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ................................
a4a00 9c 80 e6 b1 82 e5 9f 9f 00 e9 9c 80 e6 b1 82 e9 80 89 e9 a1 b9 00 e6 9f 90 e4 ba 9b 49 53 50 e9 ............................ISP.
a4a20 9c 80 e8 a6 81 ef bc 8c e7 89 b9 e5 88 ab e6 98 af e9 82 a3 e4 ba 9b e4 b8 8d e4 bd bf e7 94 a8 ................................
a4a40 50 50 50 6f 45 e7 9a 84 49 53 50 00 e5 af b9 e4 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef bc PPPoE...ISP.....................
a4a60 8c e9 9c 80 e8 a6 81 e7 94 a8 e4 ba 8e 4e 41 54 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e7 .............NAT......NAT.......
a4a80 9a 84 e5 ae 8c e5 85 a8 e5 8a 9f e8 83 bd e6 88 96 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 e7 9a .................1:1.NAT........
a4aa0 84 4e 41 54 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e .NAT............................
a4ac0 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 e9 ................................
a4ae0 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 .......................NAT......
a4b00 ef bc 8c e9 80 9a e8 bf 87 e8 b7 af e7 94 b1 e5 99 a8 e5 bc 95 e5 af bc e5 9b 9e e5 ba 94 e6 95 ................................
a4b20 b0 e6 8d ae e5 8c 85 e3 80 82 00 e9 9c 80 e8 a6 81 e6 94 af e6 8c 81 e5 9b bd e9 99 85 e5 ad 97 ................................
a4b40 e7 ac a6 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 b8 8d e6 98 af e6 af 8f e4 b8 aa 4c 44 41 50 e6 ...........................LDAP.
a4b60 9c 8d e5 8a a1 e5 99 a8 e9 83 bd e6 94 af e6 8c 81 e3 80 82 00 e9 9c 80 e8 a6 81 57 69 6e 64 6f ...........................Windo
a4b80 77 73 20 31 30 e5 92 8c 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 e6 88 96 e6 9b b4 e9 ab 98 e7 89 ws.10...OpenVPN.2.3.9...........
a4ba0 88 e6 9c ac e3 80 82 20 e5 8f aa e6 9c 89 57 69 6e 64 6f 77 73 20 31 30 e4 bb a5 e8 bf 99 e7 a7 ..............Windows.10........
a4bc0 8d e6 96 b9 e5 bc 8f e5 ae b9 e6 98 93 e5 8f 91 e7 94 9f 44 4e 53 e6 b3 84 e6 bc 8f ef bc 8c e5 ...................DNS..........
a4be0 85 b6 e4 bb 96 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e5 bf bd e7 95 a5 e8 af a5 e9 80 89 e9 a1 b9 ................................
a4c00 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 b8 8d e5 8f 97 e5 bd b1 e5 93 8d e3 80 82 00 e9 ................................
a4c20 87 8d e6 96 b0 e6 89 ab e6 8f 8f 00 e5 b7 b2 e5 9c a8 e5 90 8e e5 8f b0 e5 90 af e5 8a a8 e9 87 ................................
a4c40 8d e6 96 b0 e6 89 ab e6 8f 8f e3 80 82 20 e5 9c a8 31 30 e7 a7 92 e5 86 85 e5 88 b7 e6 96 b0 e6 .................10.............
a4c60 ad a4 e9 a1 b5 e9 9d a2 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 bb 93 e6 9e 9c e3 80 82 00 e4 bf ................................
a4c80 9d e7 95 99 e7 bd 91 e7 bb 9c 00 e4 bf 9d e7 95 99 25 73 e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 .................%s......IANA...
a4ca0 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f 00 e4 bf 9d e7 95 99 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e4 ................................
a4cc0 b8 ad e7 9a 84 e8 8c 83 e5 9b b4 ef bc 8c e7 94 a8 e4 bb a5 e5 9c a8 e5 8d b7 e4 bd 8d e5 92 8c ................................
a4ce0 e7 a5 a8 e4 bd 8d e4 b8 8a e5 ad 98 e5 82 a8 e7 ae 80 e5 8d 95 e7 9a 84 e6 a0 a1 e9 aa 8c e5 92 ................................
a4d00 8c e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 e4 b8 ba 30 2d 33 31 e3 80 82 00 e5 9c a8 e6 ....................0-31........
a4d20 af 8f e5 bc a0 e5 87 ad e8 af 81 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 ................................
a4d40 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 b6 e6 89 80 e5 b1 9e e7 9a 84 e5 8d b7 e5 8f b7 e3 80 82 20 e5 ................................
a4d60 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ef bc 9a 31 2d 33 31 e3 80 82 20 e5 8d b7 e7 9a 84 e6 80 bb e5 ..............1-31..............
a4d80 92 8c 2b e7 a5 a8 e8 af 81 2b e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e5 bf 85 e9 a1 bb e5 b0 8f e4 ..+......+......................
a4da0 ba 8e 52 53 41 e5 af 86 e9 92 a5 e5 a4 a7 e5 b0 8f e7 9a 84 e4 b8 80 e4 b8 aa 42 69 74 e3 80 82 ..RSA.....................Bit...
a4dc0 00 e5 9c a8 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e4 b8 aa e8 ................................
a4de0 8c 83 e5 9b b4 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 b6 e6 89 80 e5 b1 9e e7 9a 84 e7 a5 a8 e8 af 81 ................................
a4e00 e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ef bc 9a 31 2d 31 36 e3 80 82 20 e4 bd bf e7 94 ...................1-16.........
a4e20 a8 31 36 e4 bd 8d e5 85 81 e8 ae b8 e5 8d b7 e6 9c 89 e9 ab 98 e8 be be 36 35 35 33 35 e4 b8 aa .16.....................65535...
a4e40 e5 87 ad e8 af 81 e3 80 82 20 e5 ad 98 e5 82 a8 e5 9c a8 52 41 4d e5 92 8c e9 85 8d e7 bd ae e4 ...................RAM..........
a4e60 b8 ad e7 9a 84 e4 bd 8d e6 95 b0 e7 bb 84 e7 94 a8 e4 ba 8e e6 a0 87 e8 ae b0 e6 98 af e5 90 a6 ................................
a4e80 e4 bd bf e7 94 a8 e4 ba 86 e5 87 ad e8 af 81 e3 80 82 20 e7 94 a8 e4 ba 8e 36 35 35 33 35 e4 b8 .........................65535..
a4ea0 aa e5 87 ad e8 af 81 e7 9a 84 e4 bd 8d e6 95 b0 e7 bb 84 e9 9c 80 e8 a6 81 38 20 4b 42 e7 9a 84 .........................8.KB...
a4ec0 e5 ad 98 e5 82 a8 e7 a9 ba e9 97 b4 e3 80 82 00 e9 87 8d e7 bd ae 20 00 e9 87 8d e7 bd ae 43 41 ..............................CA
a4ee0 52 50 e9 99 8d e7 ba a7 e7 8a b6 e6 80 81 00 e9 87 8d e7 bd ae 20 e6 97 a5 e6 9c 9f 2f e6 97 b6 RP........................../...
a4f00 e9 97 b4 00 e9 87 8d e7 bd ae e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 00 e5 a4 8d e4 bd 8d e7 8a b6 ................................
a4f20 e6 80 81 00 e6 af 8f e5 a4 a9 e9 87 8d e7 bd ae 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 e6 af ................("0.0.*.*.*")...
a4f40 8f e5 b0 8f e6 97 b6 e9 87 8d e7 bd ae ef bc 88 30 20 2a 2a 2a 2a ef bc 89 00 e5 9c a8 e6 af 8f ................0.****..........
a4f60 e6 9c 88 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 31 20 2a 2a e2 80 9c ef bc 89 00 e6 af 8f e6 98 ............0.0.1.**............
a4f80 9f e6 9c 9f e7 9a 84 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 2a 2a 20 30 27 ef bc 89 00 e9 87 8d ................0.0.**.0'.......
a4fa0 e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e6 ba 90 e8 b7 9f e8 b8 aa 00 e9 87 8d e7 bd ae e9 a2 91 e7 ................................
a4fc0 8e 87 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 00 e9 87 8d e7 ................................
a4fe0 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc 00 e9 87 8d e7 bd ae e7 ad 89 e5 be ................................
a5000 85 e6 9c 9f 00 e9 87 8d e7 bd ae e6 ba 90 e8 b7 9f e8 b8 aa e8 a1 a8 e5 b0 86 e5 88 a0 e9 99 a4 ................................
a5020 e6 89 80 e6 9c 89 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 82 20 e8 bf 99 e6 84 8f ........./......................
a5040 e5 91 b3 e7 9d 80 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 83 bd e5 b0 86 e6 b8 85 e9 99 ................................
a5060 a4 e2 80 9c e7 b2 98 e6 80 a7 e2 80 9d e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 82 ................/...............
a5080 25 73 e8 bf 99 e4 b8 8d e4 bc 9a e6 b8 85 e9 99 a4 e6 b4 bb e5 8a a8 e7 9a 84 e8 bf 9e e6 8e a5 %s..............................
a50a0 e7 8a b6 e6 80 81 ef bc 8c e5 8f aa e8 83 bd e8 b7 9f e8 b8 aa e6 ba 90 e3 80 82 00 e9 87 8d e7 ................................
a50c0 bd ae e7 8a b6 e6 80 81 e8 a1 a8 e5 b0 86 e5 88 a0 e9 99 a4 e7 9b b8 e5 ba 94 e8 a1 a8 e4 b8 ad ................................
a50e0 e7 9a 84 e6 89 80 e6 9c 89 e6 9d a1 e7 9b ae e3 80 82 20 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e6 ................................
a5100 89 80 e6 9c 89 e6 89 93 e5 bc 80 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e4 b8 ad e6 96 ad ................................
a5120 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 bb ba e7 ab 8b e3 80 ................................
a5140 82 20 e5 9c a8 e5 af b9 e9 98 b2 e7 81 ab e5 a2 99 e5 92 8c 2f e6 88 96 4e 41 54 e8 a7 84 e5 88 ..................../...NAT.....
a5160 99 e8 bf 9b e8 a1 8c e5 ae 9e e8 b4 a8 e6 80 a7 e6 9b b4 e6 94 b9 e4 b9 8b e5 90 8e ef bc 8c e8 ................................
a5180 bf 99 e5 8f af e8 83 bd e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e7 89 b9 e5 88 ab e6 98 af ................................
a51a0 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 85 b7 e6 9c 89 e5 bc 80 e6 94 be e8 bf 9e e6 8e a5 e7 9a ................................
a51c0 84 49 50 e5 8d 8f e8 ae ae e6 98 a0 e5 b0 84 20 28 e4 be 8b e5 a6 82 3a 20 e5 af b9 e4 ba 8e 50 .IP.............(......:.......P
a51e0 50 54 50 20 e6 88 96 20 49 50 76 36 29 20 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 PTP.....IPv6)....%1$s...........
a5200 84 e5 88 99 e6 97 b6 ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e9 80 9a e5 b8 b8 e4 bc 9a e4 bf 9d e6 ................................
a5220 8c 81 e7 8a b6 e6 80 81 e8 a1 a8 e7 9a 84 e5 ae 8c e6 95 b4 e6 80 a7 e3 80 82 25 32 24 73 25 33 ..........................%2$s%3
a5240 24 73 e6 b3 a8 e6 84 8f 3a 25 34 24 73 20 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 $s......:%4$s...................
a5260 e6 80 81 e8 a1 a8 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 b5 8f e8 a7 88 e5 99 a8 e4 bc ................................
a5280 9a e8 af 9d e5 9c a8 e5 8d 95 e5 87 bb 26 71 75 6f 74 3b e9 87 8d e7 bd ae 26 71 75 6f 74 3b e6 .............&quot;......&quot;.
a52a0 97 b6 e6 98 be e7 a4 ba e4 b8 ba e6 8c 82 e8 b5 b7 20 ef bc 8c e5 8f aa e9 9c 80 e5 88 b7 e6 96 ................................
a52c0 b0 e9 a1 b5 e9 9d a2 e5 8d b3 e5 8f af e7 bb a7 e7 bb ad e3 80 82 00 e5 b0 86 e7 b3 bb e7 bb 9f ................................
a52e0 e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc e5 b0 86 e5 88 a0 e9 99 ................................
a5300 a4 e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 85 8d e7 bd ae e5 b9 b6 e5 ba 94 e7 94 a8 e4 bb a5 e4 ................................
a5320 b8 8b e8 ae be e7 bd ae ef bc 9a 00 e8 a7 a3 e6 9e 90 00 e5 85 88 e8 a7 a3 e6 9e 90 44 48 43 50 ............................DHCP
a5340 e7 9a 84 e6 98 a0 e5 b0 84 20 00 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 00 e4 bb 85 e5 93 8d e5 ba ................................
a5360 94 e8 80 85 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 25 73 e6 9c 8d e5 8a a1 00 e6 81 a2 e5 a4 8d .................%s.............
a5380 e5 a4 87 e4 bb bd 00 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 ................................
a53a0 e9 a1 b5 e9 9d a2 00 e6 81 a2 e5 a4 8d e5 8c ba 00 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e6 81 a2 ................................
a53c0 e5 a4 8d e5 90 af e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e5 b7 b2 e8 ................................
a53e0 bf 98 e5 8e 9f 20 25 73 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 88 e5 8f af e8 83 bd ......%s........................
a5400 e6 9d a5 e8 87 aa 43 41 52 50 e5 90 88 e4 bd 9c e4 bc 99 e4 bc b4 ef bc 89 e3 80 82 00 e5 8f 97 ......CARP......................
a5420 e9 99 90 e5 8c ba e5 9f 9f e6 9c 8d e5 8a a1 00 e5 8f 97 e9 99 90 e6 9c 8d e5 8a a1 00 e7 bb 93 ................................
a5440 e6 9e 9c 00 e7 bb 93 e6 9e 9c e5 8c b9 e9 85 8d 00 e7 bb 93 e6 9e 9c e4 b8 8d e5 8c b9 e9 85 8d ................................
a5460 e3 80 82 00 e7 bb 93 e6 9e 9c 00 e4 b8 ba e7 bd 91 e5 85 b3 e7 bb 84 25 31 24 73 e5 ae a2 e6 88 .......................%1$s.....
a5480 b7 e7 ab af 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 ....%2$s.............OpenVPN....
a54a0 e4 b8 ba e7 bd 91 e5 85 b3 e7 bb 84 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 a8 25 32 24 73 2e e9 87 ............%1$s.........%2$s...
a54c0 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e4 b8 ba e6 8e a5 e5 8f a3 e9 87 ..........OpenVPN...............
a54e0 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e3 80 82 20 25 73 2e 00 e9 ..........OpenVPN..........%s...
a5500 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e3 80 82 00 e9 87 8d e6 ...........OpenVPN..............
a5520 96 b0 e5 90 8c e6 ad a5 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 ................................
a5540 00 e6 a3 80 e7 b4 a2 00 e6 a3 80 e7 b4 a2 e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 ................................
a5560 a2 e7 a7 bb e5 8a a8 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e6 a6 82 e8 bf b0 e6 95 b0 e6 8d ae ................................
a5580 00 e6 a3 80 e7 b4 a2 e5 8c 85 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e9 9a a7 e9 81 93 e6 95 b0 ................................
a55a0 e6 8d ae 00 e9 87 8d e8 af 95 00 e8 bf 94 e5 9b 9e e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf ................................
a55c0 00 e5 8f 8d e5 90 91 00 e5 8f 8d e5 90 91 e5 9c b0 e5 9d 80 e6 9f a5 e8 af a2 00 e5 8f 8d e5 90 ................................
a55e0 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e5 8f 8d e5 90 91 e8 a7 a3 e6 9e 90 00 e8 bf ..............DNS...............
a5600 98 e5 8e 9f e9 85 8d e7 bd ae 00 e8 bf 98 e5 8e 9f e5 88 b0 20 25 73 2e 00 e5 90 8a e9 94 80 e5 .....................%s.........
a5620 8e 9f e5 9b a0 20 00 e5 b7 b2 e6 92 a4 e9 94 80 00 e5 90 8a e9 94 80 e5 9c a8 20 00 52 6f 6c 65 ............................Role
a5640 00 e5 8d b7 00 e5 8d b7 e5 8f b7 00 e5 8d b7 e5 8f b7 25 73 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 ..................%s............
a5660 00 e5 8d b7 e5 8f b7 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e4 b8 94 e5 b0 8f e4 ba 8e 25 ...............................%
a5680 73 00 e5 8d b7 e5 8f b7 00 e6 a0 b9 e8 b7 af e5 be 84 20 00 e6 a0 b9 e8 b7 af e5 be 84 20 00 e8 s...............................
a56a0 bd ae e8 af a2 e8 b0 83 e5 ba a6 00 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 20 e4 b8 8e e7 b2 98 e6 ................................
a56c0 80 a7 e5 9c b0 e5 9d 80 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 e5 be aa e7 8e af e9 80 9a e8 .........Round.Robin:...........
a56e0 bf 87 e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 e5 9b 9b e8 88 8d e4 ba 94 e5 85 a5 e5 88 ................................
a5700 b0 e6 9c 80 e6 8e a5 e8 bf 91 e7 9a 84 e6 95 b4 e6 95 b0 e5 b0 86 e5 be 97 e5 88 b0 e4 b8 a2 e5 ................................
a5720 8c 85 e6 8a a5 e5 91 8a e7 9a 84 e7 99 be e5 88 86 e6 af 94 e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 ................................
a5740 e3 80 82 20 e9 bb 98 e8 ae a4 e6 8f 90 e4 be 9b 31 ef bc 85 e7 9a 84 e5 88 86 e8 be a8 e7 8e 87 ................1...............
a5760 e3 80 82 00 52 6f 75 74 65 35 33 20 41 50 49 e8 b0 83 e7 94 a8 e5 a4 b1 e8 b4 a5 00 52 6f 75 74 ....Route53.API.............Rout
a5780 65 35 33 3a 20 e8 be 93 e5 85 a5 41 57 53 e5 8c ba e5 9f 9f 49 44 25 31 24 73 44 4e 53 69 6d 70 e53:.......AWS......ID%1$sDNSimp
a57a0 6c 65 ef bc 9a e8 be 93 e5 85 a5 e8 a6 81 e6 9b b4 e6 96 b0 e7 9a 84 e8 ae b0 e5 bd 95 e7 9a 84 le..............................
a57c0 e8 ae b0 e5 bd 95 49 44 e3 80 82 00 e8 b7 af e7 94 b1 e5 88 b0 00 e8 b7 af e7 94 b1 e5 99 a8 e5 ......ID........................
a57e0 b9 bf e6 92 ad e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ................................
a5800 ad 00 e4 bb 85 e8 b7 af e7 94 b1 e5 99 a8 00 e4 bb 85 e8 b7 af e7 94 b1 20 2d 20 52 41 e6 a0 87 .........................-.RA...
a5820 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 72 6f 75 74 65 72 5d ...[none]...............[router]
a5840 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd ................................
a5860 e5 91 a8 e6 9c 9f 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 e9 ................................
a5880 a1 bb e4 b8 ba 31 e5 88 b0 39 30 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 .....1...9000...................
a58a0 e8 b7 af e7 94 b1 e5 99 a8 e9 87 8d e6 96 b0 e7 bc 96 e5 8f b7 00 e8 b7 af e7 94 b1 e5 99 a8 e8 ................................
a58c0 af b7 e6 b1 82 00 e8 b7 af e7 94 b1 e8 af 8a e6 96 ad 00 e8 b7 af e7 94 b1 e7 ae a1 e7 90 86 00 ................................
a58e0 e8 b7 af e7 94 b1 e8 bf 9b e7 a8 8b e4 ba 8b e4 bb b6 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c ...................(RADVD,.UPnP,
a5900 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 50 29 00 e8 b7 af e7 94 b1 e8 a1 a8 00 e9 80 89 e9 a1 .RIP,.OSPF,.BGP)................
a5920 b9 00 e6 af 8f e9 a1 b5 e8 a1 8c e6 95 b0 ef bc 9a 00 e6 98 be e7 a4 ba e8 a1 8c e6 95 b0 00 e8 ................................
a5940 a7 84 e5 88 99 00 e8 a7 84 e5 88 99 20 25 73 00 e8 a7 84 e5 88 99 e4 bf a1 e6 81 af 00 e8 a7 84 .............%s.................
a5960 e5 88 99 e7 b1 bb e5 9e 8b 00 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a7 84 e5 ................................
a5980 88 99 00 e8 a7 84 e5 88 99 49 44 00 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 00 e8 a7 84 e5 88 99 ef .........ID.....................
a59a0 bc 88 e5 8f af e4 bb a5 e6 8b 96 e5 8a a8 e5 88 b0 e6 8c 87 e5 ae 9a e4 bd 8d e7 bd ae ef bc 89 ................................
a59c0 00 e5 9f ba e4 ba 8e e7 ac ac e4 b8 80 e5 8c b9 e9 85 8d e6 9d a5 e8 af 84 e4 bc b0 e8 a7 84 e5 ................................
a59e0 88 99 ef bc 88 e5 8d b3 ef bc 8c e8 a7 84 e5 88 99 e6 98 af e6 8c 89 e7 94 b1 e4 b8 8a e5 88 b0 ................................
a5a00 e4 b8 8b e7 9a 84 e9 a1 ba e5 ba 8f e6 89 a7 e8 a1 8c e7 9a 84 ef bc 8c e7 ac ac e4 b8 80 e7 9a ................................
a5a20 84 e8 a7 84 e5 88 99 e6 80 bb e8 a2 ab e4 bc 98 e5 85 88 e6 89 a7 e8 a1 8c ef bc 89 e3 80 82 00 ................................
a5a40 e8 a7 84 e5 88 99 e5 b7 b2 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 8c e5 b9 b6 e9 87 8d e6 96 b0 e5 90 ................................
a5a60 af e5 8a a8 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 20 00 e5 9c a8 e8 bf 9e e6 8e a5 e5 90 af e5 8a ................................
a5a80 a8 e6 97 b6 e8 bf 90 e8 a1 8c e2 80 9c 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 e2 80 .............net.stop.dnscache..
a5aa0 9d ef bc 8c e2 80 9c 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c e2 .......net.start.dnscache.......
a5ac0 80 9c 69 70 63 6f 6e 66 69 67 20 2f 20 66 6c 75 73 68 64 6e 73 e2 80 9d e5 92 8c e2 80 9c 69 70 ..ipconfig./.flushdns.........ip
a5ae0 63 6f 6e 66 69 67 20 2f 20 72 65 67 69 73 74 65 72 64 6e 73 e2 80 9d e3 80 82 00 e8 bf 90 e8 a1 config./.registerdns............
a5b00 8c 00 e8 bf 90 e8 a1 8c 20 25 73 e5 ae 89 e8 a3 85 e7 9a 84 e6 9c 80 e5 90 8e e6 ad a5 e9 aa a4 .........%s.....................
a5b20 e3 80 82 00 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 00 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 ef bc 88 ................................
a5b40 70 66 ef bc 89 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 3a 20 25 73 00 52 75 73 73 69 61 6e 00 53 pf................:.%s.Russian.S
a5b60 4d 41 52 54 e6 80 a7 e8 83 bd 00 53 4d 41 52 54 e7 8a b6 e6 80 81 00 53 2e 4d 2e 41 2e 52 2e 54 MART.......SMART.......S.M.A.R.T
a5b80 2e e4 b8 8d e6 94 af e6 8c 81 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f 20 28 25 73 29 e3 80 82 00 53 .......................(%s)....S
a5ba0 41 20 e7 ae a1 e7 90 86 e5 99 a8 00 53 41 44 73 00 53 41 4e 3a 20 00 e6 95 b4 e5 bd a2 ef bc 9a A...........SADs.SAN:...........
a5bc0 e6 97 a0 e6 b3 95 e5 9c a8 e6 8e a5 e5 8f a3 25 32 24 73 e4 b8 8a e5 88 9b e5 bb ba e9 98 9f e5 ...............%2$s.............
a5be0 88 97 25 31 24 73 73 ef bc 8c e5 9b a0 e4 b8 ba ef bc 9a 25 33 24 73 00 e6 95 b4 e5 bd a2 3a 20 ..%1$ss............%3$s.......:.
a5c00 e6 b2 a1 e6 9c 89 e4 b8 ba e6 8e a5 e5 8f a3 25 73 e6 8c 87 e5 ae 9a e9 bb 98 e8 ae a4 e9 98 9f ...............%s...............
a5c20 e5 88 97 e3 80 82 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 e7 ad 89 e5 be 85 00 e8 b7 .......SIM.PIN.SIM.PIN..........
a5c40 b3 e8 bf 87 00 53 4c 41 41 43 ef bc 88 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 87 aa e5 .....SLAAC......................
a5c60 8a a8 e9 85 8d e7 bd ae ef bc 89 00 53 4d 54 50 e7 ab af e5 8f a3 00 53 4d 54 50 e5 af 86 e7 a0 ............SMTP.......SMTP.....
a5c80 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 53 4d 54 50 e6 b5 8b e8 af 95 e7 94 b5 e5 ad .................SMTP...........
a5ca0 90 e9 82 ae e4 bb b6 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 53 4e 4d 50 e4 bb a3 e7 90 86 00 53 ....................SNMP.......S
a5cc0 4e 4d 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 53 4e 4d 50 e8 ae be e7 bd ae 00 53 4e 4d 50 e7 NMP.............SNMP.......SNMP.
a5ce0 9a 84 e6 a8 a1 e5 9d 97 00 53 4e 4d 50 e6 9c 8d e5 8a a1 e5 99 a8 00 53 4e 4d 50 e6 9c 8d e5 8a .........SNMP..........SNMP.....
a5d00 a1 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e8 ae be e7 bd ae 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 ..SNMP.............SNMP.........
a5d20 e7 ac a6 e4 b8 b2 00 e5 90 af e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 00 53 4e 4d 50 e7 9a 84 e6 .............SNMP.......SNMP....
a5d40 a8 a1 e5 9d 97 20 00 53 50 44 73 00 53 50 49 00 53 53 48 e7 ab af e5 8f a3 20 00 53 53 49 44 00 .......SPDs.SPI.SSH........SSID.
a5d60 53 53 4c 20 e5 ae 89 e5 85 a8 e8 af 81 e4 b9 a6 00 53 54 50 e6 8e a5 e5 8f a3 00 53 54 50 20 e6 SSL..............STP.......STP..
a5d80 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 .....(%s).......................
a5da0 80 82 e5 88 a0 e9 99 a4 53 54 50 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 ........STP.....................
a5dc0 82 00 53 57 41 50 e4 bd bf e7 94 a8 e7 8e 87 00 e7 a4 ba e4 be 8b e6 9c 8d e5 8a a1 e5 99 a8 e9 ..SWAP..........................
a5de0 85 8d e7 bd ae 00 e6 98 9f e6 9c 9f e5 85 ad 00 e5 8d ab e6 98 9f 00 e4 bf 9d e5 ad 98 e8 ae be ................................
a5e00 e7 bd ae 00 e4 bf 9d e5 ad 98 20 26 20 e7 bb a7 e7 bb ad 00 e4 bf 9d e5 ad 98 20 26 20 e5 bc ba ...........&...............&....
a5e20 e5 88 b6 e6 9b b4 e6 96 b0 00 e4 bf 9d e5 ad 98 20 26 20 e6 b5 8b e8 af 95 00 e4 bf 9d e5 ad 98 .................&..............
a5e40 2f e5 8a a0 e8 bd bd e6 96 87 e4 bb b6 00 e4 bf 9d e5 ad 98 28 58 41 75 74 68 29 e5 af 86 e7 a0 /...................(XAuth).....
a5e60 81 00 e4 bf 9d e5 ad 98 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 00 e4 bf 9d e5 ad ................................
a5e80 98 e6 98 a0 e5 b0 84 e9 a1 ba e5 ba 8f 00 e4 bf 9d e5 ad 98 e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f ................................
a5ea0 00 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d ................................
a5ec0 e5 ad 98 e5 8a a8 e6 80 81 44 4e 53 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 .........DNS....................
a5ee0 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae ................................
a5f00 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab .............IPsec..............
a5f20 af e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 ab 98 e7 ba a7 e8 ....................IPsec.......
a5f40 ae be e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 ..................IPsec.......Ph
a5f60 61 73 65 20 31 e9 85 8d e7 bd ae 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 ase.1................IPsec......
a5f80 20 50 68 61 73 65 20 32 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf .Phase.2........................
a5fa0 9d e5 ad 98 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 ................................
a5fc0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e8 bf 87 e6 bb a4 e5 99 ................................
a5fe0 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 4f 70 65 6e 56 50 ..........................OpenVP
a6000 4e e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d N...............................
a6020 e5 ad 98 52 53 53 e9 83 a8 e4 bb b6 e7 9a 84 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 bd ...RSS..........................
a6040 91 e5 9d 80 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 53 4d 41 .............................SMA
a6060 52 54 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d RT..............................
a6080 a2 e6 9d bf e4 bf 9d e5 ad 98 e7 9a 84 e6 9c 8d e5 8a a1 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 ................................
a60a0 99 a8 e3 80 82 00 e4 bf 9d e5 ad 98 e7 9a 84 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e5 b0 8f e7 bb ................................
a60c0 84 e4 bb b6 e9 80 9a e8 bf 87 e4 bf a1 e6 81 af e4 b8 ad e5 bf 83 e8 bf 87 e6 bb a4 e3 80 82 00 ................................
a60e0 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 ................................
a6100 92 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e7 9a 84 e9 85 8d e7 ..............IPsec.............
a6120 bd ae e6 9b b4 e6 94 b9 e5 b7 b2 e4 bf 9d e5 ad 98 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d ................................
a6140 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d 99 ................................
a6160 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e7 b3 bb e7 ................................
a6180 bb 9f e6 9b b4 e6 96 b0 e9 85 8d e7 bd ae e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d ................................
a61a0 a2 e6 9d bf e4 bf 9d e5 ad 98 e6 b8 a9 e5 ba a6 e7 9b 91 e6 8e a7 e5 b0 8f e9 83 a8 e4 bb b6 e7 ................................
a61c0 9a 84 e8 ae be e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e8 99 9a e6 ...................../..........
a61e0 8b 9f 49 50 e3 80 82 00 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e3 80 82 00 e6 ad a3 e5 9c a8 e4 bf ..IP............................
a6200 9d e5 ad 98 e6 9b b4 e6 94 b9 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e8 be 93 e5 87 ba ................................
a6220 e5 88 b0 e5 bd 92 e6 a1 a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 ................................
a6240 9b b4 e6 96 b0 e4 bf a1 e6 81 af 00 e8 ae a1 e5 88 92 e8 a1 a8 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 ................................
a6260 bf a1 e6 81 af 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 ................................
a6280 bd 93 e5 89 8d e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 a1 ................................
a62a0 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e4 b8 ba 4c 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 ................LAN.............
a62c0 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e4 b8 ba 57 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 ...............WAN..............
a62e0 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 80 82 00 e8 ae a1 e5 88 92 e4 bb bb e5 8a ................................
a6300 a1 00 e8 ae a1 e5 88 92 e7 b1 bb e5 9e 8b 00 e8 ae a1 e5 88 92 e9 80 89 e9 a1 b9 00 e8 ae a1 e5 ................................
a6320 88 92 e9 80 89 e9 a1 b9 00 e8 ae a1 e5 88 92 e7 a8 8b e5 ba 8f e7 89 b9 e5 ae 9a e9 80 89 e9 a1 ................................
a6340 b9 00 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 85 85 e5 bd 93 e5 9c ................................
a6360 a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e6 97 b6 e9 ................................
a6380 97 b4 e8 8c 83 e5 9b b4 e7 9a 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 20 49 ...............................I
a63a0 44 00 e8 84 9a e6 9c ac 00 e9 9a 8f e9 a1 b5 e9 9d a2 e6 bb 9a e5 8a a8 00 e6 90 9c e7 b4 a2 00 D...............................
a63c0 e6 90 9c e7 b4 a2 e7 ba a7 e5 88 ab 00 e6 90 9c e7 b4 a2 e7 bb 93 e6 9e 9c e9 94 99 e8 af af 3a ...............................:
a63e0 20 25 73 00 e6 90 9c e7 b4 a2 e8 8c 83 e5 9b b4 20 00 e5 85 b3 e9 94 ae e8 af 8d 00 e8 be 85 e5 .%s.............................
a6400 8a a9 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 ..802.1X........................
a6420 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 88 31 2d 36 35 35 ...........................1-655
a6440 33 35 ef bc 89 e3 80 82 00 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a 35.............802.1X...........
a6460 a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 98 af 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 .............IP.................
a6480 be 85 e5 8a a9 38 30 32 2e 31 58 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 be 85 e5 8a a9 e8 ae a4 e8 af .....802.1X.....................
a64a0 81 e6 ba 90 00 e5 89 af 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 44 ........L2TP.DNS.............RAD
a64c0 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 IUS.............RADIUS..........
a64e0 92 a5 00 e8 be 85 e5 8a a9 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 00 20 e7 a7 92 00 e4 bb .........RADIUS.................
a6500 a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ef bc 88 e7 ................................
a6520 9b b8 e5 af b9 e4 ba 8e e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 b6 e9 97 b4 ................................
a6540 ef bc 89 ef bc 8c e9 80 9a e8 bf 87 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 87 aa e5 8a ................................
a6560 a8 e9 85 8d e7 bd ae e4 bb 8e e5 89 8d e7 bc 80 e7 94 9f e6 88 90 e7 9a 84 e5 9c b0 e5 9d 80 e9 ................................
a6580 95 bf e5 ba a6 e4 bf 9d e6 8c 81 e4 bc 98 e5 85 88 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 80 ....................%1$s........
a65a0 bc e4 b8 ba 31 34 34 30 30 e7 a7 92 e3 80 82 00 e5 af 86 e9 92 a5 20 00 e4 b8 a4 e6 ac a1 e8 be ....14400.......................
a65c0 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 53 4d 54 50 e5 ae 89 e5 85 a8 00 e5 ae 89 e5 .................SMTP...........
a65e0 85 a8 20 53 68 65 6c 6c 00 e5 ae 89 e5 85 a8 53 68 65 6c 6c e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f ...Shell.......Shell............
a6600 00 e5 ae 89 e5 85 a8 53 53 48 e6 9c 8d e5 8a a1 00 e5 ae 89 e5 85 a8 e6 8f 90 e7 a4 ba ef bc 9a .......SSH......................
a6620 e6 ad a4 e7 94 a8 e6 88 b7 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ................................
a6640 ae e6 9d 83 e9 99 90 e3 80 82 00 e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 9a e6 ad a4 e7 bb 84 ................................
a6660 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e5 85 a8 e9 83 a8 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 91 ................................
a6680 98 e7 ba a7 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 00 e5 8f 82 e9 98 85 20 22 70 6c 61 79 62 61 63 ........................"playbac
a66a0 6b 20 67 69 74 73 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 k.gitsync.--help".in.console."PH
a66c0 50 20 53 68 65 6c 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 e4 bb a5 e8 8e b7 e5 8f P.Shell.+.pfSense.tools"........
a66e0 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e7 82 b9 e5 87 bb 25 31 24 73 e8 bf 99 e9 87 .......................%1$s.....
a6700 8c 25 32 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 9c 89 e5 .%2$s...........................
a6720 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 e5 ae 9e e6 96 bd ................................
a6740 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 e3 80 82 00 e9 80 89 e6 8b %1$sdraft.dns-0x20%2$s..........
a6760 a9 00 e4 bb 85 e4 b8 ba 41 54 41 e7 a3 81 e7 9b 98 e9 80 89 e6 8b a9 e2 80 9c e8 be 93 e9 80 81 ........ATA.....................
a6780 e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 4c 44 41 50 e5 ae b9 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab .............LDAP...............
a67a0 e4 bb bd e8 ae a4 e8 af 81 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 e7 ................................
a67c0 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 ................................
a67e0 e6 9c ba e6 9e 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 e7 ................................
a6800 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e9 80 ................................
a6820 89 e6 8b a9 e5 ae b9 e5 99 a8 00 e9 80 89 e6 8b a9 e5 9c b0 e7 90 86 e5 8c ba e5 9f 9f e5 90 8d ................................
a6840 e7 a7 b0 ef bc 88 e5 a4 a7 e9 99 86 2f e4 bd 8d e7 bd ae ef bc 89 e4 bb a5 e7 a1 ae e5 ae 9a e9 ............/...................
a6860 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 20 25 31 24 73 e4 bb 85 e5 9c a8 e5 .....................%1$s.......
a6880 9c b0 e7 90 86 e5 8c ba e5 9f 9f e6 9c aa e6 ad a3 e7 a1 ae e5 a4 84 e7 90 86 e6 ad a4 e9 98 b2 ................................
a68a0 e7 81 ab e5 a2 99 e6 89 80 e9 9c 80 e7 9a 84 e6 97 b6 e9 92 9f e5 81 8f e7 a7 bb e7 9a 84 e6 83 ................................
a68c0 85 e5 86 b5 e4 b8 8b e9 80 89 e6 8b a9 e7 89 b9 e6 ae 8a e6 88 96 e2 80 9c 45 74 63 e2 80 9d e5 .........................Etc....
a68e0 8c ba e5 9f 9f e3 80 82 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e5 af 86 e7 a0 ................................
a6900 81 20 00 e4 bb 8e e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 b8 ................................
a6920 80 e4 b8 aa e6 9d 83 e9 99 90 e4 bd 9c e4 b8 ba e6 8f 8f e8 bf b0 00 e9 80 89 e6 8b a9 e4 b8 80 ................................
a6940 e4 b8 aa e5 a4 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e4 b8 80 e4 ................................
a6960 b8 aa e5 a4 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e7 94 a8 e6 88 ................................
a6980 b7 e5 ae 9a e4 b9 89 e7 9a 84 e5 88 ab e5 90 8d e6 88 96 e7 b3 bb e7 bb 9f e8 a1 a8 e5 90 8d e7 ................................
a69a0 a7 b0 e4 bb a5 e6 9f a5 e7 9c 8b e5 ae 83 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 20 25 73 e5 8a a0 ...........................%s...
a69c0 e8 bd bd e5 88 b0 e6 b4 bb e5 8a a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 97 ................................
a69e0 b6 ef bc 8c e5 88 ab e5 90 8d e5 8f 98 e4 b8 ba e8 a1 a8 e3 80 82 20 e6 ad a4 e9 a1 b5 e9 9d a2 ................................
a6a00 e4 b8 8a e6 98 be e7 a4 ba e7 9a 84 e5 86 85 e5 ae b9 e5 8f 8d e6 98 a0 e9 98 b2 e7 81 ab e5 a2 ................................
a6a20 99 e4 bd bf e7 94 a8 e7 9a 84 e8 a1 a8 e4 b8 ad e7 9a 84 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e3 ................................
a6a40 80 82 00 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 a4 e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 ba e5 a4 ................................
a6a60 9a e9 87 8d ef bc 88 4d 4c 50 50 50 ef bc 89 e8 bf 9e e6 8e a5 e3 80 82 00 e9 80 89 e6 8b a9 e6 .......MLPPP....................
a6a80 ad a4 e9 98 9f e5 88 97 e7 9a 84 e9 80 89 e9 a1 b9 00 e5 90 8c e6 ad a5 e9 a1 b9 e7 9b ae 00 e9 ................................
a6aa0 80 89 e6 8b a9 70 69 6e 67 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 .....ping.......................
a6ac0 b7 9f e8 b8 aa e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 ................................
a6ae0 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a .............RA.................
a6b00 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 .............................Int
a6b20 65 72 6e 65 74 e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac e3 80 82 ernet...........................
a6b40 20 e5 9c a8 e5 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e4 bd bf e7 94 a8 49 4b 45 76 32 ef bc .........................IKEv2..
a6b60 8c e5 b9 b6 e6 8e a5 e5 8f 97 49 4b 45 76 31 e6 88 96 49 4b 45 76 32 e4 bd 9c e4 b8 ba e5 93 8d ..........IKEv1...IKEv2.........
a6b80 e5 ba 94 e8 80 85 e3 80 82 00 e9 80 89 e6 8b a9 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e3 80 ................Internet........
a6ba0 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e7 9a 84 49 6e 74 65 72 6e ..........................Intern
a6bc0 65 74 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 et..............................
a6be0 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 93 8d e4 bd .......RA.......................
a6c00 9c e6 a8 a1 e5 bc 8f e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ................................
a6c20 ef bc 88 52 41 ef bc 89 e5 90 8e e5 8f b0 e8 bf 9b e7 a8 8b e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 ...RA...........................
a6c40 e3 80 82 00 e9 80 89 e6 8b a9 53 4d 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 ..........SMTP..................
a6c60 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 9c ba e5 88 b6 e3 80 82 20 e5 a4 a7 e5 a4 9a e6 95 b0 e4 ................................
a6c80 bd bf e7 94 a8 50 4c 41 49 4e ef bc 8c e4 b8 80 e4 ba 9b e6 9c 8d e5 8a a1 e5 99 a8 e5 a6 82 45 .....PLAIN.....................E
a6ca0 78 63 68 61 6e 67 65 e6 88 96 4f 66 66 69 63 65 33 36 35 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 4c xchange...Office365............L
a6cc0 4f 47 49 4e e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e6 b5 8b e8 af 95 e7 9a 84 e8 ae a4 e8 af 81 OGIN............................
a6ce0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 50 48 41 53 45 31 e6 9d a1 e7 ......................PHASE1....
a6d00 9b ae e7 9a 84 e6 9c ac e5 9c b0 e7 ab af e7 82 b9 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 ................................
a6d20 89 e6 8b a9 e6 8d 95 e8 8e b7 e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 ................................
a6d40 e6 8b a9 e5 9c a8 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 8a e5 bc 80 e5 90 af e5 85 a5 e7 bd ................................
a6d60 91 e9 97 a8 e6 88 b7 e3 80 82 00 e9 80 89 e6 8b a9 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e3 80 82 ................................
a6d80 00 e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e7 9a 84 e6 9c 80 e5 a4 a7 e7 bd 91 e7 bb 9c e8 ................................
a6da0 b7 b3 e6 95 b0 e3 80 82 00 e9 80 89 e6 8b a9 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 e3 80 82 00 .....................ping.......
a6dc0 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 a4 9a e4 b8 aa e6 8e a7 e5 88 b6 e5 8f b0 ef bc 8c e8 af ................................
a6de0 b7 e9 80 89 e6 8b a9 e9 a6 96 e9 80 89 e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 20 e9 a6 96 e9 80 89 ................................
a6e00 e6 8e a7 e5 88 b6 e5 8f b0 e5 b0 86 e6 98 be e7 a4 ba 70 66 53 65 6e 73 65 e5 90 af e5 8a a8 e8 ..................pfSense.......
a6e20 84 9a e6 9c ac e8 be 93 e5 87 ba e3 80 82 20 e6 89 80 e6 9c 89 e6 8e a7 e5 88 b6 e5 8f b0 e9 83 ................................
a6e40 bd e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e5 90 af e5 8a a8 e6 b6 88 e6 81 af e3 80 81 e6 8e a7 e5 ................................
a6e60 88 b6 e5 8f b0 e6 b6 88 e6 81 af e5 92 8c e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 82 ................................
a6e80 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e5 8d 8f e8 ae ae ef bc 8c e6 88 96 e2 ................................
a6ea0 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a ................................
a6ec0 84 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e8 a6 86 ................................
a6ee0 e7 9b 96 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 bd 93 e6 b2 a1 e6 9c 89 e9 80 89 e6 ................................
a6f00 8b a9 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e8 a6 86 e7 9b 96 e5 b0 86 e5 ba 94 e7 94 a8 ................................
a6f20 e4 ba 8e e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 9c a8 e4 b8 8a e9 9d a2 e9 ................................
a6f40 80 89 e6 8b a9 e6 97 a5 e6 9c 9f e5 92 8c e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 e4 b8 80 ................................
a6f60 e6 95 b4 e5 a4 a9 e8 8c 83 e5 9b b4 e6 98 af 30 3a 30 30 20 2d 20 32 33 3a 35 39 e3 80 82 00 e9 ...............0:00.-.23:59.....
a6f80 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 a1 a8 e4 bc 98 e5 8c 96 ................................
a6fa0 e7 9a 84 e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e6 b5 81 e9 ................................
a6fc0 87 8f e7 b1 bb e5 9e 8b e3 80 82 00 e9 80 89 e6 8b a9 e8 b6 85 e6 97 b6 00 e9 80 89 e6 8b a9 e5 ................................
a6fe0 a1 ab e5 86 99 e6 82 a8 e7 9a 84 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 e7 9a 84 e6 95 b0 ................................
a7000 e6 8d ae 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 b7 9f e8 ................................
a7020 b8 aa e6 9c ba e5 88 b6 e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 89 e7 96 ................................
a7040 91 e9 97 ae e8 af b7 e4 bd bf e7 94 a8 e2 80 9c 6b 65 65 70 20 73 74 61 74 65 e2 80 9d e3 80 82 ................keep.state......
a7060 25 31 24 73 00 e5 b7 b2 e9 80 89 e6 8b a9 00 e6 89 80 e9 80 89 e7 bb 84 e5 b7 b2 e6 88 90 e5 8a %1$s............................
a7080 9f e5 88 a0 e9 99 a4 e3 80 82 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 90 20 00 e9 80 89 e6 8b a9 e8 ................................
a70a0 a6 81 e8 b7 9f e8 b8 aa e9 85 8d e7 bd ae e7 9a 84 e5 8a a8 e6 80 81 49 50 76 36 20 57 41 4e e6 .......................IPv6.WAN.
a70c0 8e a5 e5 8f a3 e3 80 82 00 e8 87 aa e6 a3 80 00 e5 8f 91 e9 80 81 00 e5 8f 91 e9 80 81 49 50 76 .............................IPv
a70e0 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba 00 e5 8f 91 e9 80 81 52 41 44 49 55 53 e8 ae a1 e5 b8 90 6...................RADIUS......
a7100 e6 95 b0 e6 8d ae e5 88 b0 e4 b8 bb 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 ............RADIUS..............
a7120 8f 91 e9 80 81 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 00 e5 90 91 e6 9c 8d e5 8a ................................
a7140 a1 e5 99 a8 e5 8f 91 e9 80 81 e5 85 8d e8 b4 b9 e7 9a 84 44 48 43 50 e9 87 8a e6 94 be e5 8c 85 ...................DHCP.........
a7160 e3 80 82 00 e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba e4 bb a5 e6 8c 87 ..........IPv6..................
a7180 e7 a4 ba e7 94 a8 e4 ba 8e e5 a7 94 e6 b4 be e7 9a 84 e6 89 80 e9 9c 80 e5 89 8d e7 bc 80 e5 a4 ................................
a71a0 a7 e5 b0 8f 00 e5 b0 86 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e5 8f 91 e9 80 81 e5 88 b0 e8 bf 9c ................................
a71c0 e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8f 91 e9 80 81 e9 80 89 e9 a1 b9 00 ...syslog.......................
a71e0 e5 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 00 e5 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 20 e9 80 89 e9 ....../............./...........
a7200 a1 b9 00 e5 8f 91 e9 80 81 49 50 76 34 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 .........IPv4.ICMP..............
a7220 80 81 49 50 76 36 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 ..IPv6.ICMP.....................
a7240 82 e5 88 b0 3a 20 25 73 00 e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 ....:.%s....RADIUS..............
a7260 81 e8 ae a1 e5 b8 90 e4 bf a1 e6 81 af e3 80 82 00 e4 bb 85 e9 80 9a e8 bf 87 e4 b8 bb e7 ab af ................................
a7280 e5 8f a3 e5 8f 91 e9 80 81 e5 92 8c e6 8e a5 e6 94 b6 e6 b5 81 e9 87 8f e3 80 82 20 e5 a6 82 e6 ................................
a72a0 9e 9c e4 b8 bb e7 ab af e5 8f a3 e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 ................................
a72c0 e4 b8 8b e4 b8 80 e4 b8 aa e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e3 80 82 09 e6 b7 bb e5 8a a0 e7 ................................
a72e0 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 98 af e4 b8 bb e7 ab af e5 8f a3 ef bc 9b ................................
a7300 e5 9c a8 e6 ad a4 e4 b9 8b e5 90 8e e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f ................................
a7320 a3 e7 94 a8 e4 bd 9c e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e8 ae be e5 a4 87 e3 80 82 00 e5 8f 91 ................................
a7340 e9 80 81 e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 ...................%1$s.(%2$s)..
a7360 e5 8f 91 e9 80 81 e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 73 2e 00 e5 88 86 e9 9a 94 ......................%s........
a7380 e7 ac a6 00 39 20 e6 9c 88 00 e5 ba 8f e5 8f b7 00 e4 b8 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e4 b8 ....9...........................
a73a0 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 00 e4 b8 b2 e5 8f a3 20 47 50 53 00 e4 b8 b2 e8 a1 8c e7 .....................GPS........
a73c0 ab af e5 8f a3 00 e4 b8 b2 e5 8f a3 e9 80 9f e5 ba a6 00 e4 b8 b2 e8 a1 8c e7 bb 88 e7 ab af 20 ................................
a73e0 00 e4 b8 8b e4 b8 80 e4 b8 aa e8 af 81 e4 b9 a6 e7 9a 84 e5 ba 8f e5 88 97 e5 8f b7 00 e4 b8 b2 ................................
a7400 e5 8f b7 ef bc 9a 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a ................................
a7420 a1 e5 99 a8 20 00 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 e6 9c ................1...........2...
a7440 8d e5 8a a1 e5 99 a8 20 33 00 e6 9c 8d e5 8a a1 e5 99 a8 20 34 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 ........3...........4...........
a7460 bd 91 e6 a1 a5 44 48 43 50 e7 bb 93 e6 9d 9f 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 .....DHCP......................D
a7480 48 43 50 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 HCP.....................IPv4....
a74a0 9d 80 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e5 bc 80 e5 a7 8b 00 .....................DHCP.......
a74c0 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 92 8c e7 bb 93 e6 ...............DHCP.............
a74e0 9d 9f e9 83 bd e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e5 ae 9a e4 b9 89 e3 80 82 00 e6 9c ................................
a7500 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e5 bf 85 .............DHCP...............
a7520 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9a ......IPv4......................
a7540 e4 b9 89 20 00 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 ..............IP................
a7560 e5 88 97 e8 a1 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd bd e4 ba 8b e4 bb b6 ef bc 88 72 ...............................r
a7580 65 6c 61 79 64 ef bc 89 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e5 elayd...........................
a75a0 99 a8 e8 ae be e7 bd ae 00 e6 9c 8d e5 8a a1 e6 97 b6 e9 97 b4 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................................
a75c0 b6 85 e6 97 b6 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................................
a75e0 ae a4 e8 af 81 e7 ab af e5 8f a3 ef bc 8c e9 bb 98 e8 ae a4 31 38 31 32 00 e6 9c 8d e5 8a a1 e5 ....................1812........
a7600 99 a8 e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd ................................
a7620 bd e5 9d 87 e8 a1 a1 e7 9a 84 e5 ae 88 e6 8a a4 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e9 94 99 ................................
a7640 e8 af af e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 ................................
a7660 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 4e 4f 00 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 59 45 53 00 e6 ............NO.............YES..
a7680 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 00 e6 9c 8d e5 8a a1 20 25 31 24 73 2f 25 32 24 73 .......................%1$s/%2$s
a76a0 3a 20 25 33 24 73 00 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf ef bc 88 73 63 ef bc 89 00 e6 9c 8d e5 :.%3$s................sc........
a76c0 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e6 9c aa e8 bf 90 e8 a1 8c ef bc 9f 00 e6 ................................
a76e0 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 00 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 00 e7 b3 bb e7 bb 9f e6 ................................
a7700 9c 8d e5 8a a1 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 e6 9c ......&gt;.UPnP.&amp;.NAT-PMP...
a7720 8d e5 8a a1 e7 8a b6 e6 80 81 00 e6 9c 8d e5 8a a1 2e 2e 2e 00 e4 bc 9a e8 af 9d e8 af a6 e6 83 ................................
a7740 85 00 e4 bc 9a e8 af 9d e6 8c 81 e7 bb ad e6 97 b6 e9 97 b4 3a 20 25 73 00 e4 bc 9a e8 af 9d e5 ....................:.%s........
a7760 bc 80 e5 a7 8b 00 e5 89 a9 e4 bd 99 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 3a 25 73 00 e7 94 a8 e6 ........................:%s.....
a7780 88 b7 20 27 25 31 24 73 27 e7 9a 84 e4 bc 9a e8 af 9d e5 b7 b2 e8 b6 85 e6 97 b6 ef bc 9a 25 32 ...'%1$s'.....................%2
a77a0 24 73 00 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 00 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 bf 85 e9 $s..............................
a77c0 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e5 80 bc e3 80 82 20 00 e8 ae be e7 bd ae 49 43 4d 50 ............................ICMP
a77e0 e9 99 90 e5 88 b6 00 e8 ae be e7 bd ae e6 8e a5 e5 8f a3 e4 b8 ba 45 64 67 65 20 ef bc 88 e8 be ......................Edge......
a7800 b9 e7 95 8c ef bc 89 e7 ab af e5 8f a3 e3 80 82 20 e8 be b9 e7 95 8c e7 ab af e5 8f a3 e7 9b b4 ................................
a7820 e6 8e a5 e8 bf 9e e6 8e a5 e5 88 b0 e7 bb 88 e7 ab af e7 ab 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 ................................
a7840 8d e8 83 bd e5 9c a8 e7 bd 91 e7 bb 9c e4 b8 ad e5 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e7 8e af e8 ................................
a7860 b7 af ef bc 9b e8 bf 99 e5 85 81 e8 ae b8 e5 ae 83 e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 ................................
a7880 e8 bd ac e5 8f 91 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f e6 88 90 e6 a0 91 e8 b7 af e5 ................................
a78a0 be 84 e6 88 90 e6 9c ac e8 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 ................................
a78c0 bc e4 bb 8e e9 93 be e8 b7 af e9 80 9f e5 ba a6 e8 bf 9b e8 a1 8c e8 ae a1 e7 ae 97 e3 80 82 20 ................................
a78e0 e8 a6 81 e5 b0 86 e5 85 88 e5 89 8d e9 80 89 e6 8b a9 e7 9a 84 e8 b7 af e5 be 84 e6 88 90 e6 9c ................................
a7900 ac e6 9b b4 e6 94 b9 e4 b8 ba e8 87 aa e5 8a a8 ef bc 8c e8 af b7 e5 b0 86 e6 88 90 e6 9c ac e8 ................................
a7920 ae be e7 bd ae e4 b8 ba 30 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 ........0...............1.......
a7940 a4 a7 e5 80 bc e4 b8 ba 32 30 30 30 30 30 30 30 30 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 ........200000000...............
a7960 9f e6 88 90 e6 a0 91 e4 bc 98 e5 85 88 e7 ba a7 e8 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 e9 ................................
a7980 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 38 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 30 ef bc ...........128...............0..
a79a0 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 32 34 30 e3 80 82 e5 a2 9e e9 87 8f e4 b8 ba 31 36 e3 80 .............240............16..
a79c0 82 00 e8 ae be e7 bd ae e9 9a a7 e9 81 93 e6 8a a5 e6 96 87 e7 9a 84 54 4f 53 20 49 50 e5 a4 b4 .......................TOS.IP...
a79e0 e5 80 bc e4 b8 8e e5 b0 81 e8 a3 85 e5 90 8e e7 9a 84 e6 8a a5 e6 96 87 e5 80 bc e5 8c b9 e9 85 ................................
a7a00 8d e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e6 a1 a5 e4 bc 98 e5 85 88 ................................
a7a20 e7 ba a7 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 33 32 37 36 38 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba ...............32768............
a7a40 30 ef bc 8c e6 9c 80 e5 a4 a7 e4 b8 ba 36 31 34 34 30 e3 80 82 00 e8 ae be e7 bd ae e6 a3 80 e6 0............61440..............
a7a60 9f a5 e7 9a 84 e5 85 a8 e5 b1 80 e8 b6 85 e6 97 b6 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba ................................
a7a80 e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 30 30 30 20 6d 73 e3 80 82 00 e5 b0 86 ..................1000.ms.......
a7aa0 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e7 82 b9 e5 af b9 e7 82 b9 e9 93 be e8 b7 af e3 80 ................................
a7ac0 82 20 e8 bf 99 e6 98 af e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 e8 bd ac e5 8f 91 e6 89 80 ................................
a7ae0 e5 bf 85 e9 9c 80 e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 ba 94 e8 af a5 e5 9c a8 e5 88 b0 e5 8f ................................
a7b00 a6 e4 b8 80 e4 b8 aa e6 94 af e6 8c 81 52 53 54 50 e7 9a 84 e4 ba a4 e6 8d a2 e6 9c ba e7 9a 84 .............RSTP...............
a7b20 e7 9b b4 e6 8e a5 e9 93 be e8 b7 af e4 b8 8a e5 90 af e7 94 a8 e3 80 82 00 e8 ae be e7 bd ae e5 ................................
a7b40 b0 86 e6 a3 80 e6 9f a5 e6 b1 a0 e6 88 90 e5 91 98 e7 9a 84 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 ................................
a7b60 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 30 e7 a7 92 e3 80 82 ........................10......
a7b80 00 e8 ae be e7 bd ae e7 bd 91 e6 a1 a5 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e7 9a 84 e5 a4 a7 e5 ................................
a7ba0 b0 8f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 30 e4 b8 aa e6 9d a1 e7 9b ae e3 ..................2000..........
a7bc0 80 82 00 e8 ae be e7 bd ae e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e7 9a 84 e6 ba 90 e8 b7 9f e8 b8 ................................
a7be0 aa e8 b6 85 e6 97 b6 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 30 ef bc 8c e4 b8 80 e6 97 a6 e7 8a b6 ...................0............
a7c00 e6 80 81 e5 88 b0 e6 9c 9f ef bc 8c e6 ba 90 e8 b7 9f e8 b8 aa e5 b0 86 e8 a2 ab e5 88 a0 e9 99 ................................
a7c20 a4 e3 80 82 e8 ae be e7 bd ae e4 b8 ba e6 9b b4 e9 ab 98 e7 9a 84 e5 80 bc e5 b0 86 e4 bc 9a e5 ................................
a7c40 af bc e8 87 b4 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e7 b3 bb e6 8c 81 e7 bb ad e6 9b b4 e9 95 ......../.......................
a7c60 bf e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f ................................
a7c80 e8 ae ae e9 85 8d e7 bd ae e6 b6 88 e6 81 af e7 9a 84 e5 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e7 9a ................................
a7ca0 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 ................................
a7cc0 e5 8f aa e5 9c a8 e4 bc a0 e7 bb 9f 53 54 50 e6 a8 a1 e5 bc 8f e4 b8 8b e6 93 8d e4 bd 9c e6 97 ............STP.................
a7ce0 b6 ef bc 8c e6 89 8d e6 9b b4 e6 94 b9 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 ................................
a7d00 e8 ae a4 e5 80 bc 32 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc 31 e7 a7 92 ef bc 8c e6 9c ......2................1........
a7d20 80 e5 a4 a7 e5 80 bc 32 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d .......2........................
a7d40 8f e8 ae ae e9 85 8d e7 bd ae e6 9c 89 e6 95 88 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 e9 bb 98 e8 ................................
a7d60 ae a4 e4 b8 ba 32 30 e7 a7 92 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba 36 e7 a7 92 ef bc 8c e6 9c 80 .....20...............6.........
a7d80 e5 a4 a7 e4 b8 ba 34 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e5 90 af e7 94 a8 e7 94 9f e6 88 ......40........................
a7da0 90 e6 a0 91 e6 97 b6 e6 8e a5 e5 8f a3 e5 bc 80 e5 a7 8b e8 bd ac e5 8f 91 e6 95 b0 e6 8d ae e5 ................................
a7dc0 8c 85 e4 b9 8b e5 89 8d e5 bf 85 e9 a1 bb e7 bb 8f e8 bf 87 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 ................................
a7de0 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 35 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc e4 .............15.................
a7e00 b8 ba 34 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 30 e7 a7 92 e3 80 82 00 e5 b0 ..4..................30.........
a7e20 86 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e7 9a 84 e8 b6 85 e6 97 b6 e8 ae be e7 ................................
a7e40 bd ae e4 b8 ba e6 ad a4 e7 a7 92 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e9 9b b6 ef bc 8c e5 88 ................................
a7e60 99 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e4 b8 8d e4 bc 9a e8 bf 87 e6 9c 9f e3 ................................
a7e80 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 30 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae ...............1200.............
a7ea0 e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e3 80 ................................
a7ec0 82 20 e8 bf 99 e6 98 af e9 80 9f e7 8e 87 e5 8f 97 e9 99 90 e4 b9 8b e5 89 8d e5 8f 91 e9 80 81 ................................
a7ee0 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 36 ef ..............................6.
a7f00 bc 8c e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 31 30 ..............1...............10
a7f20 e3 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e9 9c 80 e8 a6 81 e7 ab 8b e5 8d b3 e5 af b9 e5 8c b9 e9 ................................
a7f40 85 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e5 ba 94 e7 94 a8 e6 ad a4 e6 93 8d ................................
a7f60 e4 bd 9c ef bc 8c e8 af b7 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ae be e7 ................................
a7f80 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 bb 91 e5 ae 9a e5 88 b0 e7 89 b9 e5 ae 9a e7 ab af ................................
a7fa0 e5 8f a3 e3 80 82 20 e5 b0 86 e6 ad a4 e7 a9 ba e7 99 bd e6 88 96 e5 af b9 e9 9a 8f e6 9c ba e5 ................................
a7fc0 8a a8 e6 80 81 e7 ab af e5 8f a3 e8 be 93 e5 85 a5 30 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 .................0..............
a7fe0 80 89 e9 a1 b9 e4 bb a5 e6 8e a7 e5 88 b6 4d 4f 42 49 4b 45 e7 9a 84 e4 bd bf e7 94 a8 00 e8 ae ..............MOBIKE............
a8000 be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b7 e7 ................................
a8020 ab af ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 ................................
a8040 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ................................
a8060 ad a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 ef bc 8c e8 80 8c e4 b8 8d ................................
a8080 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ................................
a80a0 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e7 bd 91 e5 85 b3 ef bc 8c e8 80 8c ................................
a80c0 e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ................................
a80e0 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 31 ..........................phase1
a8100 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 ................................
a8120 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 ................................
a8140 e5 88 99 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae ................................
a8160 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 ................................
a8180 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 ................................
a81a0 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 ................................
a81c0 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 8c e8 80 8c e4 b8 ................................
a81e0 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae ................................
a8200 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e5 90 af e7 94 a8 4e 41 54 e7 a9 bf e9 80 8f ef bc 88 e5 8d ..................NAT...........
a8220 b3 e5 9c a8 55 44 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e5 b0 81 e8 a3 85 45 53 50 ef bc 89 ef ....UDP..................ESP....
a8240 bc 8c e8 bf 99 e5 8f af e4 bb a5 e5 b8 ae e5 8a a9 e5 a4 84 e4 ba 8e e9 99 90 e5 88 b6 e6 80 a7 ................................
a8260 e9 98 b2 e7 81 ab e5 a2 99 e4 b9 8b e5 90 8e e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e5 ................................
a8280 b0 86 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae 8c e5 85 a8 e5 ae 89 e8 a3 85 e6 97 b6 ................................
a82a0 e4 bd bf e7 94 a8 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd 9c e4 b8 ba 52 41 4d e7 a3 81 e7 ....../.tmp.../.var......RAM....
a82c0 9b 98 ef bc 88 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 bb 9f e7 a3 81 e7 9b 98 ef bc 89 ................................
a82e0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bd bf e7 94 a8 e7 a1 ac e7 9b 98 e3 80 82 20 e8 ae be e7 ................................
a8300 bd ae e6 ad a4 e6 93 8d e4 bd 9c e5 b0 86 e5 af bc e8 87 b4 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 ..................../.tmp.../.va
a8320 72 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 a2 e5 a4 b1 e3 80 82 20 52 52 44 ef bc 8c 44 48 43 r......................RRD...DHC
a8340 50 e7 a7 9f e7 ba a6 e5 92 8c e6 97 a5 e5 bf 97 e7 9b ae e5 bd 95 e5 b0 86 e8 a2 ab e4 bf 9d e7 P...............................
a8360 95 99 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e7 bd ae e5 b0 86 e5 af bc e8 87 b4 e9 98 ................................
a8380 b2 e7 81 ab e5 a2 99 e5 9c a8 e7 82 b9 e5 87 bb e2 80 9c e4 bf 9d e5 ad 98 e2 80 9d e5 90 8e e9 ................................
a83a0 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e8 ae be e7 bd ae e9 97 b4 e9 9a 94 e6 97 b6 e9 97 ................................
a83c0 b4 ef bc 88 e4 bb a5 e5 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 8c e5 ae 9a e6 ................................
a83e0 9c 9f e5 a4 87 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 e6 95 b0 e6 8d ae ef bc 8c e4 bb a5 e4 be bf ........RAM.....................
a8400 e5 9c a8 e4 b8 8b e6 ac a1 e5 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e6 81 a2 e5 a4 8d e3 80 ................................
a8420 82 20 e8 af b7 e8 ae b0 e4 bd 8f ef bc 8c e5 a4 87 e4 bb bd e8 b6 8a e9 a2 91 e7 b9 81 ef bc 8c ................................
a8440 e7 a3 81 e7 9b 98 e4 bc 9a e5 8f 91 e7 94 9f e6 9b b4 e5 a4 9a e7 9a 84 e5 86 99 e5 85 a5 e3 80 ................................
a8460 82 00 e8 ae be e7 bd ae 52 41 4d e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 4d 42 e4 b8 ba e5 ........RAM...............MB....
a8480 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e8 ae be e7 bd ae e9 bb 98 e8 ae a4 4e 54 50 64 e8 ae be e7 ........................NTPd....
a84a0 bd ae 00 e8 ae be e7 bd ae e7 a1 ac e7 9b 98 e5 be 85 e6 9c ba 2e 2e 2e 00 e8 ae be e7 bd ae e6 ................................
a84c0 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e5 bc ba e5 88 b6 70 66 73 79 6e 63 e5 b0 86 e5 85 b6 e7 8a b6 .................pfsync.........
a84e0 e6 80 81 e8 a1 a8 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 bb ..................IP............
a8500 98 e8 ae a4 e5 80 bc e4 b8 ba e5 ae 9a e5 90 91 e5 a4 9a e6 92 ad e3 80 82 00 e8 ae be e7 bd ae ................................
a8520 e6 97 b6 e5 8c ba 2e 2e 2e 00 e8 ae be e7 bd ae 53 43 52 55 42 e4 bf a1 e6 81 af 00 e8 ae be e7 ................SCRUB...........
a8540 bd ae 54 46 54 50 e5 b8 ae e5 8a a9 e7 a8 8b e5 ba 8f 00 e8 ae be e7 bd ae e6 97 a5 e5 bf 97 e4 ..TFTP..........................
a8560 bf a1 e6 81 af 00 e8 ae be e7 bd ae e4 bc a0 e9 80 92 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 00 ................../.............
a8580 e8 ae be e7 bd ae e9 80 9a e8 bf 87 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 20 25 73 00 e5 9c a8 ............/.............%s....
a85a0 20 25 32 24 73 20 e4 b8 8a e8 ae be e7 bd ae e8 b7 af e7 94 b1 20 25 31 24 73 20 00 e8 ae be e7 .%2$s.................%1$s......
a85c0 bd ae 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 ................................
a85e0 8c e6 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 b8 ba e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 e4 ................................
a8600 b8 8d e6 94 af e6 8c 81 e6 ad a4 e6 b5 8b e8 af 95 e3 80 82 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf ................................
a8620 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 8c e6 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 ................................
a8640 b8 ba e4 bb 85 e6 94 af e6 8c 81 e5 9f ba e4 ba 8e 4c 44 41 50 e7 9a 84 e5 90 8e e5 8f b0 e3 80 .................LDAP...........
a8660 82 00 e9 85 8d e7 bd ae e5 90 91 e5 af bc 00 e5 bd b1 e5 ad 90 00 e9 80 9a e8 bf 87 70 66 53 65 ............................pfSe
a8680 6e 73 65 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e5 90 91 e5 af bc e4 bf 9d e5 ad 98 e6 95 nse.............................
a86a0 b4 e5 bd a2 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 00 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 85 ................................
a86c0 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 53 68 65 6c 6c 20 e8 be 93 e5 87 ba 20 2d 20 25 73 00 e7 9f ............Shell........-.%s...
a86e0 ad 00 53 68 6f 72 74 53 65 71 00 e6 98 af e5 90 a6 e7 8e b0 e5 9c a8 e7 ab 8b e5 8d b3 e8 ae be ..ShortSeq......................
a8700 e7 bd ae 56 4c 41 4e 20 5b 79 20 7c 20 6e 5d ef bc 9f 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba ...VLAN.[y.|.n].................
a8720 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e5 91 bd e4 bb a4 00 e6 98 be e7 a4 ba ................................
a8740 e6 96 87 e4 bb b6 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 20 00 e6 98 ................................
a8760 be e7 a4 ba 20 50 68 61 73 65 20 32 e8 ae b0 e5 bd 95 28 25 73 29 00 e6 98 be e7 a4 ba e8 b7 af .....Phase.2......(%s)..........
a8780 e7 94 b1 e8 a1 a8 00 e4 bb 85 e6 98 be e7 a4 ba e6 b4 bb e5 8a a8 e5 92 8c e9 9d 99 e6 80 81 e7 ................................
a87a0 a7 9f e7 ba a6 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e7 9a 84 e7 a7 9f e7 ba ................................
a87c0 a6 00 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e8 8f 9c e5 8d 95 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 ................................
a87e0 e9 a1 b9 e7 9b ae ef bc 8c e5 b9 b6 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e5 b8 ae e5 8a a9 e5 bf ................................
a8800 ab e6 8d b7 e9 93 be e6 8e a5 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 ................................
a8820 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 98 be e7 a4 ba e5 ad 90 53 41 e6 9d a1 e7 9b ae 00 e6 98 be e7 ...................SA...........
a8840 a4 ba e7 bb 84 e6 88 90 e5 91 bd e4 bb a4 e3 80 82 25 31 24 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 .................%1$s.........Di
a8860 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 82 00 e6 98 be e7 a4 ba e4 ff./.Minimal....................
a8880 b8 8d e5 90 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 25 31 24 73 e4 bd ..........................%1$s..
a88a0 bf e7 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 .......Diff./.Minimal...........
a88c0 82 00 e5 9c a8 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 e4 b8 8a e6 98 be e7 a4 ba e4 b8 bb e6 9c ba ................................
a88e0 e5 90 8d 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e4 bb a5 e6 ad a3 ................................
a8900 e5 90 91 e6 88 96 e5 8f 8d e5 90 91 e9 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e6 9d ................................
a8920 a1 e7 9b ae e3 80 82 00 e4 bb a5 e7 9b b8 e5 8f 8d e9 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 a5 ................................
a8940 e5 bf 97 e6 9d a1 e7 9b ae ef bc 88 e6 9c 80 e6 96 b0 e6 9d a1 e7 9b ae e5 9c a8 e4 b8 8a e9 9d ................................
a8960 a2 ef bc 89 00 e4 bb 85 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e5 a5 97 e6 8e a5 e5 ad 97 00 e4 bb ................................
a8980 85 e6 98 be e7 a4 ba e5 8c 85 e5 90 ab e6 ad a4 e6 9c af e8 af ad e7 9a 84 e9 80 89 e9 a1 b9 00 ................................
a89a0 e6 98 be e7 a4 ba e5 8e 9f e5 a7 8b e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 00 e6 98 be e7 a4 ba e8 ................................
a89c0 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 e8 a1 a8 00 e6 98 be e7 ................................
a89e0 a4 ba e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8a e3 80 82 00 e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e9 9d ................................
a8a00 a2 e6 9d bf e4 b8 8a e7 9a 84 e5 8f af e7 94 a8 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 e5 9c a8 ................................
a8a20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e8 bf 87 e6 bb ................................
a8a40 a4 e5 99 a8 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad ................................
a8a60 e6 98 be e7 a4 ba e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 ................................
a8a80 8a b6 e6 80 81 e7 9b 91 e8 a7 86 e4 b8 ad e6 98 be e7 a4 ba e8 ae be e7 bd ae e9 9d a2 e6 9d bf ................................
a8aa0 e3 80 82 00 e5 9c a8 e4 b8 8b e9 9d a2 e6 88 96 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 ................................
a8ac0 bf 97 e8 a1 8c e4 b8 ad e6 98 be e7 a4 ba e5 ba 94 e7 94 a8 e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f ................................
a8ae0 e8 bf b0 e3 80 82 25 31 24 73 e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e4 b8 ad e6 89 80 e6 9c 89 e8 ......%1$s......................
a8b00 a1 8c e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f e8 bf b0 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d ................................
a8b20 e6 80 a7 e8 83 bd e3 80 82 00 e5 b0 86 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba e4 ................................
a8b40 b8 ba e7 94 b1 e6 9c 8d e5 8a a1 e7 94 9f e6 88 90 e7 9a 84 e6 a0 bc e5 bc 8f e5 8c 96 e6 88 96 ................................
a8b60 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e3 80 82 20 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e5 b0 86 e6 ................................
a8b80 98 be e7 a4 ba e6 9b b4 e8 af a6 e7 bb 86 e7 9a 84 e4 bf a1 e6 81 af ef bc 8c e4 bd 86 e6 98 af ................................
a8ba0 e6 9b b4 e9 9a be e8 af bb e3 80 82 00 e6 98 be e7 a4 ba e8 bf 9e e6 8e a5 e5 88 b0 e7 ab af e5 ................................
a8bc0 8f a3 e6 97 b6 e6 9c 8d e5 8a a1 e5 99 a8 e7 bb 99 e5 87 ba e7 9a 84 e6 96 87 e6 9c ac e3 80 82 ................................
a8be0 20 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c e5 88 99 e9 9c 80 e8 a6 81 31 30 e7 a7 92 e9 92 .........................10.....
a8c00 9f e6 89 8d e8 83 bd e5 9c a8 e6 ad a4 e7 aa 97 e4 bd 93 e4 b8 8b e6 96 b9 e7 9a 84 e9 9d a2 e6 ................................
a8c20 9d bf e4 b8 ad e6 98 be e7 a4 ba e3 80 82 00 e5 ae 8c e5 85 a8 e5 85 b3 e9 97 ad e8 b7 af e7 94 ................................
a8c40 b1 e5 99 a8 e5 b9 bf e6 92 ad e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e7 ad be e7 bd b2 43 53 52 .............................CSR
a8c60 00 e7 ad be e7 bd b2 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 00 e5 b8 a6 e7 ac a6 ................................
a8c80 e5 8f b7 e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 31 36 e4 bd 8d ......16...................16...
a8ca0 e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 2d 33 32 37 36 38 e5 88 ........................-32768..
a8cc0 b0 33 32 37 36 37 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e5 b8 a6 e7 .32767..........................
a8ce0 ac a6 e5 8f b7 e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 33 32 e4 ........32...................32.
a8d00 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af 2d 32 31 34 37 34 38 33 36 .......................-21474836
a8d20 34 38 e5 88 b0 32 31 34 37 34 38 33 36 34 37 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 48...2147483647.................
a8d40 97 e3 80 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 .................8..............
a8d60 90 8d e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 .....8..........................
a8d80 af e5 9c a8 2d 31 32 38 e5 88 b0 31 32 37 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 ....-128...127..................
a8da0 e3 80 82 00 e7 ad be e5 90 8d e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e7 ad be ................................
a8dc0 e5 90 8d e8 af b7 e6 b1 82 e6 95 b0 e6 8d ae 00 e6 97 a0 e5 a3 b0 00 e4 bb a5 e6 9d a5 00 e5 8d ................................
a8de0 95 e4 b8 aa e5 9c b0 e5 9d 80 00 e5 8d 95 e7 a0 b4 e6 8a 98 e5 8f b7 00 e5 8d 95 e5 8f b0 e4 b8 ................................
a8e00 bb e6 9c ba 00 e5 8d 95 e5 8f b0 e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d 00 3a 20 25 73 00 ...........................:.%s.
a8e20 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 ad 98 e5 82 a8 44 4e 53 e5 93 8d e5 .........................DNS....
a8e40 ba 94 e4 bb a3 e7 a0 81 e5 92 8c e9 aa 8c e8 af 81 e7 8a b6 e6 80 81 e3 80 82 20 e8 b5 84 e6 ba ................................
a8e60 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 88 52 52 53 65 74 ef bc 89 e7 bc 93 e5 ad 98 e5 b0 86 e8 87 .............RRSet..............
a8e80 aa e5 8a a8 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e6 95 b0 e9 87 8f e7 9a 84 e4 b8 a4 e5 80 8d e3 ................................
a8ea0 80 82 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 88 20 52 52 53 65 74 ef bc 89 e7 bc 93 .....................RRSet......
a8ec0 e5 ad 98 e5 8c 85 e5 90 ab e5 ae 9e e9 99 85 e7 9a 84 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e6 95 ................................
a8ee0 b0 e6 8d ae e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 34 20 4d 42 e3 80 82 00 e5 81 8f e7 ....................4.MB........
a8f00 a6 bb e5 80 bc 00 e4 b8 8d e5 a4 87 e4 bb bd 52 52 44 e6 95 b0 e6 8d ae 00 e4 b8 8d e5 a4 87 e4 ...............RRD..............
a8f20 bb bd e6 8f 92 e4 bb b6 00 e5 9c a8 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 e8 b7 b3 e8 bf ................................
a8f40 87 e8 a7 84 e5 88 99 00 53 6c 6f 70 70 79 00 e5 a5 97 e6 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 e5 ........Sloppy..................
a8f60 a5 97 e6 8e a5 e5 ad 97 00 e6 9f 90 e4 ba 9b e5 8d a1 e5 85 b7 e6 9c 89 e6 97 a0 e6 b3 95 e8 af ................................
a8f80 86 e5 88 ab e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e5 ................................
a8fa0 b0 86 e7 9b 91 e7 ae a1 e5 9f 9f e6 9b b4 e6 94 b9 e4 b8 ba e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad ................................
a8fc0 e7 9a 84 e4 b8 80 e4 b8 aa ef bc 8c e4 bb a5 e4 be bf e5 af b9 e5 85 b6 e4 bb 96 e7 9b 91 e7 ae ................................
a8fe0 a1 e8 ae be e7 bd ae e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 00 e6 9f 90 e4 ba 9b e7 a3 81 ................................
a9000 e7 9b 98 e6 93 8d e4 bd 9c e5 8f aa e8 83 bd e5 9c a8 e9 95 9c e5 83 8f e4 b8 ad e6 9c 89 e5 a4 ................................
a9020 9a e4 b8 aa e7 94 a8 e6 88 b7 e6 97 b6 e6 89 8d e8 83 bd e6 89 a7 e8 a1 8c e3 80 82 00 e4 b8 80 ................................
a9040 e4 ba 9b e5 ae 9e e7 8e b0 e5 8f 91 e9 80 81 e7 ac ac e4 b8 89 e4 b8 bb e6 a8 a1 e5 bc 8f e6 b6 ................................
a9060 88 e6 81 af e6 9c aa e5 8a a0 e5 af 86 ef bc 8c e5 8f af e8 83 bd e6 89 be e5 88 b0 e7 94 a8 e4 ................................
a9080 ba 8e e8 ae a4 e8 af 81 e7 9a 84 e6 8c 87 e5 ae 9a 49 44 e7 9a 84 50 53 4b e3 80 82 20 e8 bf 99 .................ID...PSK.......
a90a0 e4 b8 8e e6 94 bb e5 87 bb e6 a8 a1 e5 bc 8f e9 9d 9e e5 b8 b8 e7 9b b8 e4 bc bc ef bc 8c e5 b9 ................................
a90c0 b6 e4 b8 94 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 ae 89 e5 85 a8 e5 90 ab e4 b9 89 ef ................................
a90e0 bc 9a e8 a2 ab e5 8a a8 e6 94 bb e5 87 bb e8 80 85 e5 8f af e4 bb a5 e5 97 85 e6 8e a2 e5 8d 8f ................................
a9100 e5 95 86 e7 9a 84 e8 ba ab e4 bb bd ef bc 8c e5 b9 b6 e4 bd bf e7 94 a8 48 41 53 48 e6 9c 89 e6 ........................HASH....
a9120 95 88 e8 b4 9f e8 bd bd e5 bc 80 e5 a7 8b e6 9a b4 e5 8a 9b e5 bc ba e5 88 b6 50 53 4b e3 80 82 ..........................PSK...
a9140 20 e5 bb ba e8 ae ae e4 b8 8d e5 8b be e9 80 89 e6 ad a4 e8 ae be e7 bd ae ef bc 8c e9 99 a4 e9 ................................
a9160 9d 9e e7 9f a5 e9 81 93 e7 a1 ae e5 88 87 e7 9a 84 e5 90 ab e4 b9 89 ef bc 8c e5 b9 b6 e4 b8 94 ................................
a9180 e8 bf 99 e4 ba 9b e7 b1 bb e8 ae be e5 a4 87 e8 bf 98 e5 bf 85 e9 a1 bb e5 85 bc e5 ae b9 e6 ad ................................
a91a0 a4 e9 a1 b9 e8 ae be e7 bd ae ef bc 88 e4 be 8b e5 a6 82 e6 9f 90 e4 ba 9b 53 6f 6e 69 63 57 61 .........................SonicWa
a91c0 6c 6c e7 9b 92 ef bc 89 e3 80 82 00 e5 9c a8 e7 bb 9f e8 ae a1 e6 95 b0 e6 8d ae e6 94 b6 e9 9b ll..............................
a91e0 86 e7 9a 84 e6 9c 9f e9 97 b4 e5 8f 91 e7 94 9f e4 ba 86 e9 94 99 e8 af af e3 80 82 00 e5 be 88 ................................
a9200 e6 8a b1 e6 ad 89 ef bc 8c e5 88 ab e5 90 8d e5 b7 b2 e5 91 bd e5 90 8d e4 b8 ba 20 25 73 e3 80 ............................%s..
a9220 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e5 88 ab e5 .......................%s.......
a9240 90 8d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a7 ................................
a9260 b0 e4 b8 ba 25 73 e7 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ....%s..........................
a9280 8a b1 e6 ad 89 2c 20 e7 9b b8 e5 90 8c e5 90 8d e7 a7 b0 e7 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 e5 .....,..........................
a92a0 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 89 e5 ad 97 e6 af 8d e6 8e 92 e5 ba 8f 00 e6 ................................
a92c0 8e 92 e5 ba 8f e6 96 b9 e5 bc 8f 00 e5 a3 b0 e9 9f b3 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 ................................
a92e0 ef bc 88 e5 8e 9f e5 a7 8b e6 9d a5 e6 ba 90 ef bc 89 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ef ...................-.>..........
a9300 bc 88 e5 8e 9f e5 a7 8b e7 9b ae e7 9a 84 e5 9c b0 ef bc 89 00 e6 ba 90 e5 9c b0 e5 9d 80 20 2d ...............................-
a9320 20 3e e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 93 88 e5 .>..............................
a9340 b8 8c e5 80 bc 00 53 6f 75 72 63 65 20 48 61 73 68 3a 20 e4 bd bf e7 94 a8 e6 ba 90 e5 9c b0 e5 ......Source.Hash:..............
a9360 9d 80 e7 9a 84 e5 93 88 e5 b8 8c e5 80 bc e7 a1 ae e5 ae 9a e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 ................................
a9380 ef bc 8c e7 a1 ae e4 bf 9d e9 87 8d e5 ae 9a e5 90 91 e5 9c b0 e5 9d 80 e5 af b9 e4 ba 8e e7 bb ................................
a93a0 99 e5 ae 9a e6 ba 90 e5 a7 8b e7 bb 88 e7 9b b8 e5 90 8c e3 80 82 00 e6 ba 90 49 50 00 e6 ba 90 ..........................IP....
a93c0 49 50 e5 9c b0 e5 9d 80 00 e7 94 a8 e4 ba 8e e8 a6 86 e7 9b 96 e5 9f 9f e7 9a 84 44 4e 53 e6 9c IP.........................DNS..
a93e0 8d e5 8a a1 e5 99 a8 e6 9f a5 e8 af a2 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 ...................IP...........
a9400 99 a4 e9 9d 9e e9 80 9a e8 bf 87 56 50 4e e9 9a a7 e9 81 93 e8 ae bf e9 97 ae 44 4e 53 e6 9c 8d ...........VPN............DNS...
a9420 e5 8a a1 e5 99 a8 ef bc 8c e5 90 a6 e5 88 99 e7 95 99 e7 a9 ba e3 80 82 00 e6 ba 90 49 50 20 00 ............................IP..
a9440 e6 ba 90 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e7 ab af ................................
a9460 e5 8f a3 e8 8c 83 e5 9b b4 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e8 bf bd e8 b8 aa 00 e6 ba ................................
a9480 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e4 bd 8d e8 ae a1 e6 95 b0 00 e6 ................................
a94a0 ba 90 e5 93 88 e5 b8 8c 00 e6 ba 90 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e3 80 82 00 e7 94 a8 .....................IPv4.......
a94c0 e4 ba 8e e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e6 ba 90 e7 bd 91 e7 bb 9c e3 80 .........NAT....................
a94e0 82 00 e6 ba 90 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b ................................
a9500 b4 00 e6 ba 90 e5 89 8d e7 bc 80 00 e6 ba 90 e6 8a 91 e5 88 b6 00 e6 ba 90 e8 b7 9f e8 b8 aa e8 ................................
a9520 b6 85 e6 97 b6 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c a8 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad ................................
a9540 97 e6 ae b5 e4 b8 ad e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e6 88 96 e6 96 9c e6 9d a0 e3 80 82 00 ................................
a9560 53 70 61 6e 20 e7 ab af e5 8f a3 00 e8 b7 a8 e6 8e a5 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 Span....................(%s)....
a9580 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e4 bb 8e e6 a1 a5 e6 88 90 e5 91 ................................
a95a0 98 e4 b8 ad e5 88 a0 e9 99 a4 73 70 61 6e e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad ..........span..................
a95c0 e3 80 82 00 e8 a5 bf e7 8f ad e7 89 99 00 e5 85 b7 e4 bd 93 e6 97 a5 e6 9c 9f 00 e5 9c a8 e7 89 ................................
a95e0 b9 e5 ae 9a e6 97 a5 e6 9c 9f e9 87 8d e7 bd ae ef bc 88 6d 6d 20 2f 20 64 64 20 2f 20 79 79 79 ...................mm./.dd./.yyy
a9600 79 ef bc 89 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba 8e e9 85 8d e7 bd ae e8 99 9a e6 8b 9f e9 80 82 y...............................
a9620 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e6 8c 87 e5 ae ......IP........................
a9640 9a e5 9c a8 49 50 76 34 e4 b8 8a e4 bd bf e7 94 a8 54 55 4e e6 a8 a1 e5 bc 8f e6 97 b6 ef bc 8c ....IPv4.........TUN............
a9660 e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 ................................
a9680 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 25 31 24 73 e6 9f 90 e4 ba 9b e5 .IP..................%1$s.......
a96a0 ae a2 e6 88 b7 e7 ab af e5 8f af e8 83 bd e8 a6 81 e6 b1 82 e5 b0 86 e5 85 b6 e8 ae be e7 bd ae ................................
a96c0 e4 b8 ba e2 80 9c 73 75 62 6e 65 74 e2 80 9d ef bc 8c e5 8d b3 e4 bd bf e6 98 af e5 af b9 e4 ba ......subnet....................
a96e0 8e 49 50 76 36 ef bc 8c e4 be 8b e5 a6 82 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 ef bc 88 .IPv6.........OpenVPN.Connect...
a9700 69 4f 53 20 2f 20 41 6e 64 72 6f 69 64 ef bc 89 e3 80 82 20 e6 97 a7 e7 89 88 e6 9c ac e7 9a 84 iOS./.Android...................
a9720 4f 70 65 6e 56 50 4e ef bc 88 32 2e 30 2e 39 e4 b9 8b e5 89 8d ef bc 89 e6 88 96 e5 ae a2 e6 88 OpenVPN...2.0.9.................
a9740 b7 e7 ab af ef bc 88 e5 a6 82 59 65 61 6c 69 6e 6b e6 89 8b e6 9c ba ef bc 89 e5 8f af e8 83 bd ..........Yealink...............
a9760 e9 9c 80 e8 a6 81 e2 80 9c 6e 65 74 33 30 e2 80 9d e3 80 82 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba .........net30..................
a9780 8e e8 ae a4 e8 af 81 e5 8d 8f e8 ae ae e7 b1 bb e5 9e 8b e3 80 82 00 e6 8c 87 e5 ae 9a 4e 41 53 .............................NAS
a97a0 e6 a0 87 e8 af 86 e7 ac a6 e4 bb a5 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e5 80 bc 00 e5 b0 86 e5 ................................
a97c0 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e4 b8 ba 44 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f 00 e6 8c 87 e5 ae ..............DNS...............
a97e0 9a e5 8f af e9 80 89 e7 9a 84 e5 af b9 e7 ab af e4 b9 8b e9 97 b4 e5 85 b1 e4 ba ab e7 9a 84 e7 ................................
a9800 a7 98 e5 af 86 e3 80 82 e6 9f 90 e4 ba 9b e8 ae be e5 a4 87 2f e8 ae be e7 bd ae e4 b8 8a e9 9c ..................../...........
a9820 80 e8 a6 81 e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 25 73 e7 ab af e5 ..........................%s....
a9840 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf ................................
a9860 87 e6 bb a4 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ................................
a9880 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 90 8c e6 97 ................................
a98a0 b6 e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ................................
a98c0 ae a2 e6 88 b7 e7 ab af e6 95 b0 e3 80 82 00 e4 bd bf e7 94 a8 e4 b8 8a e9 9d a2 e8 be 93 e5 85 ................................
a98e0 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 8c 87 e5 ae 9a e6 9c ba e5 99 a8 e4 b8 8a e7 9a 84 e7 ab ....IP..........................
a9900 af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 98 af e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 ef bc 8c ................................
a9920 e8 af b7 e6 8c 87 e5 ae 9a e8 8c 83 e5 9b b4 e7 9a 84 e5 bc 80 e5 a7 8b e7 ab af e5 8f a3 ef bc ................................
a9940 88 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 e5 b0 86 e8 87 aa e5 8a a8 e8 ae a1 e7 ae 97 ef bc 89 e3 ................................
a9960 80 82 25 73 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 8e e4 b8 8a e9 9d a2 e7 9a 84 e2 80 9c e4 bb 8e e7 ..%s............................
a9980 ab af e5 8f a3 e2 80 9d e7 9b b8 e5 90 8c e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e6 98 a0 e5 b0 ................................
a99a0 84 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 ................................
a99c0 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bb 85 e6 98 a0 e5 b0 84 e5 8d 95 e4 b8 ................................
a99e0 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 ................................
a9a00 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 ba ................................
a9a20 90 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e8 bf 99 e9 80 9a ................................
a9a40 e5 b8 b8 e6 98 af e9 9a 8f e6 9c ba e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 ................................
a9a60 8d e4 bc 9a e7 ad 89 e4 ba 8e e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 ef bc 88 e9 ................................
a9a80 80 9a e5 b8 b8 e5 ba 94 e4 b8 ba e2 80 9c e4 bb bb e6 84 8f e2 80 9d ef bc 89 e3 80 82 20 e5 a6 ................................
a9aa0 82 e6 9e 9c e5 8f aa e8 bf 87 e6 bb a4 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 ................................
a9ac0 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c ................................
a9ae0 87 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 .............IP.................
a9b00 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 00 e6 8b ................................
a9b20 86 e5 88 86 44 4e 53 00 e6 8b 86 e5 88 86 e8 bf 9e e6 8e a5 00 e6 a0 87 e5 87 86 00 e6 a0 87 e5 ....DNS.........................
a9b40 87 86 e7 ab af e5 8f a3 e6 98 af 31 38 31 32 ef bc 88 e8 ae a4 e8 af 81 ef bc 89 e5 92 8c 31 38 ...........1812...............18
a9b60 31 33 ef bc 88 e8 ae a1 e5 b8 90 ef bc 89 e3 80 82 00 e5 bc 80 e5 a7 8b 00 e5 90 af e5 8a a8 25 13.............................%
a9b80 73 e6 9c 8d e5 8a a1 00 e5 9c a8 20 25 73 e5 bc 80 e5 a7 8b e5 8d 87 e7 ba a7 e9 85 8d e7 bd ae s...........%s..................
a9ba0 ef bc 8c e8 b6 85 e6 97 b6 e4 b8 ba 31 35 e5 88 86 e9 92 9f e3 80 82 00 e5 9c a8 e8 b0 83 e8 af ............15..................
a9bc0 95 e6 a8 a1 e5 bc 8f e4 b8 8b e5 90 af e5 8a a8 44 48 43 50 36 20 00 e5 bc 80 e5 a7 8b 28 e5 b0 ................DHCP6........(..
a9be0 8f e6 97 b6 29 ef bc 9a 00 e5 bc 80 e5 a7 8b 28 e5 88 86 e9 92 9f 29 ef bc 9a 00 e5 bc 80 e5 a7 ....)..........(......).........
a9c00 8b e6 97 b6 e9 97 b4 00 e5 90 af e5 8a a8 49 47 4d 50 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e3 80 ..............IGMP..............
a9c20 82 00 20 e5 9c a8 e8 ae be e5 a4 87 20 27 25 31 24 73 27 e4 b8 ba 20 e6 8e a5 e5 8f a3 27 25 32 .............'%1$s'..........'%2
a9c40 24 73 27 e5 90 af e5 8a a8 20 33 67 73 74 61 74 73 2e 70 68 70 00 e6 ad a3 e5 9c a8 e5 90 af e5 $s'.......3gstats.php...........
a9c60 8a a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 ..DHCP..........................
a9c80 8a a8 44 48 43 50 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 ..DHCP......................DHCP
a9ca0 76 36 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 4e v6............................DN
a9cc0 53 e8 a7 a3 e6 9e 90 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 4e 53 e8 bd ac S.........................DNS...
a9ce0 e5 8f 91 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 79 6e 44 4e 53 e5 ae a2 e6 ......................DynDNS....
a9d00 88 b7 e7 ab af 2e 2e 2e 00 e5 90 af e5 8a a8 53 4e 4d 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 2e ...............SNMP.............
a9d20 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 55 50 6e 50 e6 9c 8d e5 8a a1 2e 2e 2e 00 e5 9c a8 ...............UPnP.............
a9d40 e6 b2 a1 e6 9c 89 52 41 e6 a8 a1 e5 bc 8f e7 9a 84 44 48 43 50 36 e4 b8 ad e4 b8 ba e6 8e a5 e5 ......RA.........DHCP6..........
a9d60 8f a3 77 61 6e 20 25 73 e5 90 af e5 8a a8 64 68 63 70 36 e5 ae a2 e6 88 b7 e7 ab af 00 e6 ad a3 ..wan.%s......dhcp6.............
a9d80 e5 9c a8 e5 90 af e5 8a a8 73 79 73 6c 6f 67 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 .........syslog.................
a9da0 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 2e 2e 2e 00 e5 90 af e5 8a a8 2f e5 85 b3 e9 97 ad WEB....................../......
a9dc0 e8 9c 82 e9 b8 a3 00 e7 8a b6 e6 80 81 00 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 00 e7 bd ................................
a9de0 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 e6 b8 85 e9 99 a4 e7 8a b6 e6 80 81 00 e5 90 8c e6 ad a5 ................................
a9e00 e8 ae be e7 bd ae 28 70 66 73 79 6e 63 29 00 e7 8a b6 e6 80 81 e8 a1 a8 00 e7 8a b6 e6 80 81 e8 ......(pfsync)..................
a9e20 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ................................
a9e40 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 00 e7 8a b6 e6 80 81 ...................TCP..........
a9e60 e8 b6 85 e6 97 b6 ef bc 88 e5 8d 95 e4 bd 8d 3a e7 a7 92 ef bc 8c 20 e7 95 99 e7 a9 ba e4 b8 ba ...............:................
a9e80 e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 00 e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 e6 98 be e7 a4 ba ef ................................
a9ea0 bc 8c e4 b8 8d e6 8f 90 e4 ba a4 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 20 e8 af b7 e5 8f 82 e8 a7 ................................
a9ec0 81 e7 b3 bb e7 bb 9f 3e e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae ef bc 8c e9 9c 80 e6 b1 82 e7 8a b6 .......>........................
a9ee0 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e7 8a b6 e6 80 81 e9 87 8d e7 bd ae e9 80 89 e9 ................................
a9f00 a1 b9 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 00 ................................
a9f20 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf ................................
a9f40 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b 00 e6 97 ................................
a9f60 a0 e7 8a b6 e6 80 81 44 48 43 50 00 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 20 2d 20 52 41 e6 a0 .......DHCP..........DHCP.-.RA..
a9f80 87 e5 bf 97 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 ....[other.stateful]............
a9fa0 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e7 8a b6 e6 ...[onlink...auto...router].....
a9fc0 80 81 00 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 00 e7 8a b6 e6 80 81 e8 af a6 e7 bb 86 e4 bf a1 e6 ................................
a9fe0 81 af 00 53 74 61 74 69 63 00 e9 9d 99 e6 80 81 41 52 50 00 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 ...Static.......ARP.............
aa000 41 52 50 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 9d ARP...............IP............
aa020 99 e6 80 81 44 48 43 50 00 e9 9d 99 e6 80 81 44 48 43 50 76 36 e6 98 a0 e5 b0 84 00 e9 9d 99 e6 ....DHCP.......DHCPv6...........
aa040 80 81 49 50 76 34 00 e9 9d 99 e6 80 81 49 50 76 34 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 e9 9d ..IPv4.......IPv4...............
aa060 99 e6 80 81 49 50 76 36 00 e9 9d 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 ....IPv6.......IPv6.............
aa080 e7 ab af e5 8f a3 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 ................................
aa0a0 e8 b7 af e7 94 b1 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 9a e6 89 be e4 b8 8d e5 88 b0 20 ................................
aa0c0 25 73 e7 9a 84 e7 bd 91 e5 85 b3 49 50 20 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e8 bf 87 e6 bb %s.........IP...................
aa0e0 a4 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 20 00 e7 bb 9f e8 ae a1 20 00 e7 bb 9f e8 ae a1 e6 97 ................................
aa100 a5 e5 bf 97 00 e7 bb 9f e8 ae a1 e5 9b be 00 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e4 b8 8d e5 8f ................................
aa120 af e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 e5 .............ntpq...ntpdc.......
aa140 9c a8 25 31 24 73 4e 54 50 20 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 73 25 32 24 73 e4 b8 ad e8 a2 ..%1$sNTP.............s%2$s.....
aa160 ab e7 a6 81 e7 94 a8 00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 ................................
aa180 81 00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc 9a 49 50 53 45 43 20 00 53 74 69 63 6b 79 20 41 .................IPSEC..Sticky.A
aa1a0 64 64 72 65 73 73 3a 20 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 ddress:.........................
aa1c0 e4 b8 8e e9 9a 8f e6 9c ba ef bc 88 52 61 6e 64 6f 6d ef bc 89 e5 92 8c e5 be aa e7 8e af ef bc ............Random..............
aa1e0 88 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 89 e6 b1 a0 e7 b1 bb e5 9e 8b e4 b8 80 e8 b5 b7 e4 bd .Round.Robin....................
aa200 bf e7 94 a8 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e7 89 b9 e5 ae 9a e6 ba 90 e5 9c b0 e5 9d 80 e5 ................................
aa220 a7 8b e7 bb 88 e6 98 a0 e5 b0 84 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 e8 bd ac e6 8d a2 e5 9c b0 ................................
aa240 e5 9d 80 e3 80 82 00 53 74 69 63 6b 79 e7 ab af e5 8f a3 00 e7 b2 98 e6 80 a7 e6 8e a5 e5 8f a3 .......Sticky...................
aa260 28 25 73 29 e4 b8 8d e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 (%s)............................
aa280 e8 af b7 e5 88 a0 e9 99 a4 e7 b2 98 e6 80 a7 e6 8e a5 e5 8f a3 e7 bb a7 e7 bb ad e3 80 82 00 e5 ................................
aa2a0 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 25 73 e6 9c 8d e5 8a a1 00 e5 81 9c e6 ad a2 28 e5 b0 8f e6 ............%s.............(....
aa2c0 97 b6 29 00 e5 81 9c e6 ad a2 28 e5 88 86 e9 92 9f 29 00 e7 bb 93 e6 9d 9f e6 97 b6 e9 97 b4 00 ..).......(......)..............
aa2e0 e5 81 9c e6 ad a2 2f e5 90 af e5 8a a8 00 e5 81 9c e6 ad a2 2f e5 90 af e5 8a a8 ef bc 88 46 72 ....../............./.........Fr
aa300 65 65 52 41 44 49 55 53 ef bc 89 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 e6 89 80 e6 9c 89 e6 eeRADIUS........................
aa320 8f 92 e4 bb b6 e3 80 82 00 e5 b1 82 e7 ba a7 00 e5 b1 82 e7 ba a7 ef bc 88 30 2d 31 36 ef bc 89 .........................0-16...
aa340 00 e4 b8 a5 e6 a0 bc e7 9a 84 43 52 4c e6 a3 80 e6 9f a5 00 e4 b8 a5 e6 a0 bc e7 9a 84 e5 af 86 ..........CRL...................
aa360 e9 92 a5 e5 86 8d e7 94 9f 00 e4 b8 a5 e6 a0 bc e7 9a 84 e7 94 a8 e6 88 b7 2d 43 4e e5 8c b9 e9 .........................-CN....
aa380 85 8d 00 e4 b8 a5 e6 a0 bc e7 bb 91 e5 ae 9a 00 e4 b8 a5 e6 a0 bc e6 8e a5 e5 8f a3 e7 bb 91 e5 ................................
aa3a0 ae 9a 00 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 ad 97 e7 ac a6 e4 b8 b2 e7 b1 bb e5 9e 8b e5 bf 85 e9 ................................
aa3c0 a1 bb e7 94 a8 e5 bc 95 e5 8f b7 e6 8b ac e8 b5 b7 e6 9d a5 ef bc 8c e5 a6 82 e2 80 9c 74 68 69 .............................thi
aa3e0 73 e2 80 9d e6 88 96 e5 bf 85 e9 a1 bb e6 98 af e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 8c 87 e5 s...............................
aa400 ae 9a e7 9a 84 e4 b8 80 e7 b3 bb e5 88 97 e5 85 ab e4 bd 8d e5 ad 97 e8 8a 82 ef bc 8c e7 94 a8 ................................
aa420 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 ef bc 8c e5 a6 82 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 ..................01:23:45:67:89
aa440 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 e5 9c a8 e5 85 b7 e6 :ab:cd:ef.StrongSwan.Lib........
aa460 9c 89 e6 9c aa e7 9f a5 e5 8c ba e5 9f 9f e5 8f 82 e6 95 b0 e7 9a 84 e5 85 a5 e7 bd 91 e9 97 a8 ................................
aa480 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8f 90 e4 ba a4 ef bc 9a 20 25 73 00 e6 ............................%s..
aa4a0 8f 90 e4 ba a4 e6 a3 80 e6 9f a5 e6 8a a5 e5 91 8a e7 bb 99 e5 bc 80 e5 8f 91 e8 80 85 00 e5 ad ................................
aa4c0 90 e7 bd 91 00 73 75 62 6e 65 74 20 20 2d 2d e5 85 ac e5 85 b1 e5 ad 90 e7 bd 91 e4 b8 ad e6 af .....subnet..--.................
aa4e0 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 00 e5 ad 90 e7 ...................IP...........
aa500 bd 91 e6 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 00 e5 ad 90 e7 bd 91 e5 ................................
aa520 a4 aa e5 a4 a7 ef bc 8c e6 97 a0 e6 b3 95 e6 89 a9 e5 b1 95 e4 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb ................................
aa540 e6 9c ba 49 50 e5 9c b0 e5 9d 80 28 25 73 29 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 49 50 76 ...IP......(%s)..............IPv
aa560 34 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 49 50 76 36 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 4.............IPv6..............
aa580 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba 30 e5 88 b0 33 32 e4 b9 8b e9 97 b4 ....................0...32......
aa5a0 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 ad 90 e7 bd 91 3a 20 00 e5 ad 90 e7 bd 91 00 e5 ad 90 e7 bd 91 ................:...............
aa5c0 e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8e ...CIDR.........................
aa5e0 e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e7 9b b8 e5 85 b3 e7 9a 84 43 49 44 52 e6 8e a9 e7 a0 81 e3 .....................CIDR.......
aa600 80 82 09 2f 31 32 38 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 36 e4 b8 bb e6 9c ba ef bc 8c .../128............IPv6.........
aa620 20 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c ef bc ./.64...............IPv6........
aa640 8c 20 e7 ad 89 e7 ad 89 e3 80 82 e5 a6 82 e6 9e 9c e8 bf 99 e9 87 8c e6 b2 a1 e6 9c 89 e6 8c 87 ................................
aa660 e5 ae 9a e5 ad 90 e7 bd 91 ef bc 8c e5 88 99 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc ................................
aa680 88 52 41 ef bc 89 e5 90 8e e5 8f b0 e7 a8 8b e5 ba 8f e5 b0 86 e5 b9 bf e6 92 ad e7 bb 99 e8 b7 .RA.............................
aa6a0 af e7 94 b1 e5 99 a8 e6 8e a5 e5 8f a3 e8 a2 ab e5 88 86 e9 85 8d e5 88 b0 e7 9a 84 e5 ad 90 e7 ................................
aa6c0 bd 91 e3 80 82 00 e6 88 90 e5 8a 9f 00 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 e7 94 a8 e6 88 b7 20 ................................
aa6e0 27 25 31 24 73 27 ef bc 8c e6 9d a5 e8 87 aa ef bc 9a 25 32 24 73 00 e5 b7 b2 e6 88 90 e5 8a 9f '%1$s'............%2$s..........
aa700 e6 b7 bb e5 8a a0 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 ef bc 81 00 e6 8f 92 e4 bb b6 20 25 73 e5 .............................%s.
aa720 b7 b2 e6 88 90 e5 8a 9f e5 ae 89 e8 a3 85 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e8 bf 98 e5 8e ................................
aa740 9f e6 8f 8f e8 bf b0 e4 b8 ba 22 25 32 24 73 22 e7 9a 84 e6 97 b6 e9 97 b4 e6 88 b3 20 25 31 24 .........."%2$s".............%1$
aa760 73 20 e3 80 82 00 e7 9b b8 e5 90 8c e7 9a 84 e6 ba 90 e8 a2 ab e5 8f 91 e9 80 81 e5 88 b0 e7 9b s...............................
aa780 b8 e5 90 8c e7 9a 84 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 8f aa e8 a6 81 e5 ad 98 .......web......................
aa7a0 e5 9c a8 e5 bc 95 e7 94 a8 e6 ad a4 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 e6 80 81 ef bc 8c e8 af ................................
aa7c0 a5 e2 80 9c e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e2 80 9d e5 b0 86 e5 ad 98 e5 9c a8 e3 80 82 20 ................................
aa7e0 e4 b8 80 e6 97 a6 e7 8a b6 e6 80 81 e8 bf 87 e6 9c 9f ef bc 8c e7 b2 98 e6 80 a7 e8 bf 9e e6 8e ................................
aa800 a5 e4 b9 9f e5 b0 86 e5 88 b0 e6 9c 9f e3 80 82 20 e6 9d a5 e8 87 aa e8 af a5 e4 b8 bb e6 9c ba ................................
aa820 e7 9a 84 e5 85 b6 e4 bb 96 e8 bf 9e e6 8e a5 e5 b0 86 e5 9c a8 e5 be aa e7 8e af e4 b8 ad e9 87 ................................
aa840 8d e5 ae 9a e5 90 91 e5 88 b0 e4 b8 8b e4 b8 80 e4 b8 aa 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e3 ...................Web..........
aa860 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a ................................
aa880 a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e6 9c 8d e5 8a a1 e3 80 82 00 e6 91 98 e8 a6 81 e8 a7 86 ................................
aa8a0 e5 9b be 00 e6 98 9f e6 9c 9f e6 97 a5 00 e5 b7 b2 e5 90 af e7 94 a8 e5 af b9 49 50 73 65 63 e7 ..........................IPsec.
aa8c0 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 94 af e6 8c 81 ef bc 8c e4 bd 86 e6 b2 a1 ................................
aa8e0 e6 89 be e5 88 b0 50 68 61 73 65 20 31 e5 ae 9a e4 b9 89 00 e6 94 af e6 8c 81 43 69 73 63 6f e4 ......Phase.1.............Cisco.
aa900 bb a5 e5 a4 aa e7 bd 91 e4 bf a1 e9 81 93 e3 80 82 20 e8 bf 99 e6 98 af e4 b8 80 e4 b8 aa e9 9d ................................
aa920 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c e4 b8 8d e4 bc 9a e4 b8 8e e5 af b9 e7 ad 89 e4 bd 93 e6 ................................
aa940 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d 8f e5 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b 91 e6 8e a7 ................................
aa960 e9 93 be e8 b7 af e3 80 82 00 4c 41 43 50 ef bc 8c e5 9f ba e4 ba 8e 49 45 45 45 38 30 32 2e 33 ..........LACP.........IEEE802.3
aa980 61 78 e6 a0 87 e5 87 86 e7 9a 84 4c 41 43 50 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 ax.........LACP...Link.Aggregati
aa9a0 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e9 93 be e8 b7 af e6 b1 87 e8 on.Control.Protocol.............
aa9c0 81 9a e6 8e a7 e5 88 b6 e5 8d 8f e8 ae ae ef bc 89 e6 98 af e4 b8 80 e7 a7 8d e5 ae 9e e7 8e b0 ................................
aa9e0 e9 93 be e8 b7 af e5 8a a8 e6 80 81 e6 b1 87 e8 81 9a e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 09 4c ...............................L
aaa00 41 43 50 e5 8d 8f e8 ae ae e9 80 9a e8 bf 87 4c 41 43 50 44 55 ef bc 88 4c 69 6e 6b 20 41 67 67 ACP............LACPDU...Link.Agg
aaa20 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 44 61 74 61 20 55 regation.Control.Protocol.Data.U
aaa40 6e 69 74 ef bc 8c e9 93 be e8 b7 af e6 b1 87 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 8f e8 ae ae e6 95 nit.............................
aaa60 b0 e6 8d ae e5 8d 95 e5 85 83 ef bc 89 e4 b8 8e e5 af b9 e7 ab af e4 ba a4 e4 ba 92 e4 bf a1 e6 ................................
aaa80 81 af e3 80 82 20 20 e5 90 af e7 94 a8 e6 9f 90 e7 ab af e5 8f a3 e7 9a 84 4c 41 43 50 e5 8d 8f .........................LACP...
aaaa0 e8 ae ae e5 90 8e ef bc 8c e8 af a5 e7 ab af e5 8f a3 e5 b0 86 e9 80 9a e8 bf 87 e5 8f 91 e9 80 ................................
aaac0 81 4c 41 43 50 44 55 e5 90 91 e5 af b9 e7 ab af e9 80 9a e5 91 8a e8 87 aa e5 b7 b1 e7 9a 84 e7 .LACPDU.........................
aaae0 b3 bb e7 bb 9f e4 bc 98 e5 85 88 e7 ba a7 e3 80 81 e7 b3 bb e7 bb 9f 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
aab00 e3 80 81 e7 ab af e5 8f a3 e4 bc 98 e5 85 88 e7 ba a7 e3 80 81 e7 ab af e5 8f a3 e5 8f b7 e5 92 ................................
aab20 8c e6 93 8d e4 bd 9c e5 af 86 e9 92 a5 e3 80 82 09 e5 af b9 e7 ab af e6 8e a5 e6 94 b6 e5 88 b0 ................................
aab40 e8 bf 99 e4 ba 9b e4 bf a1 e6 81 af e5 90 8e ef bc 8c e5 b0 86 e8 bf 99 e4 ba 9b e4 bf a1 e6 81 ................................
aab60 af e4 b8 8e e5 85 b6 e5 ae 83 e7 ab af e5 8f a3 e6 89 80 e4 bf 9d e5 ad 98 e7 9a 84 e4 bf a1 e6 ................................
aab80 81 af e6 af 94 e8 be 83 e4 bb a5 e9 80 89 e6 8b a9 e8 83 bd e5 a4 9f e6 b1 87 e8 81 9a e7 9a 84 ................................
aaba0 e7 ab af e5 8f a3 ef bc 8c e4 bb 8e e8 80 8c e5 8f 8c e6 96 b9 e5 8f af e4 bb a5 e5 af b9 e7 ab ................................
aabc0 af e5 8f a3 e5 8a a0 e5 85 a5 e6 88 96 e9 80 80 e5 87 ba e6 9f 90 e4 b8 aa e5 8a a8 e6 80 81 e6 ................................
aabe0 b1 87 e8 81 9a e7 bb 84 e8 be be e6 88 90 e4 b8 80 e8 87 b4 e3 80 82 00 e6 8a 91 e5 88 b6 41 52 ..............................AR
aac00 50 e6 b6 88 e6 81 af 00 e6 9a 82 e5 81 9c 00 53 77 61 70 e4 bd bf e7 94 a8 e7 8e 87 00 e5 88 87 P..............Swap.............
aac20 e6 8d a2 e5 88 b0 20 62 69 74 73 2f 73 00 e5 88 87 e6 8d a2 e5 88 b0 20 62 79 74 65 73 2f 73 00 .......bits/s...........bytes/s.
aac40 e5 88 87 e6 8d a2 00 e5 90 8c e6 ad a5 e6 ba 90 00 e5 90 8c e6 ad a5 e9 80 89 e9 a1 b9 00 e5 90 ................................
aac60 8c e6 ad a5 e5 af 86 e7 a0 81 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 ................................
aac80 a8 e6 88 b7 e5 90 8d 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 85 a5 e7 bd 91 e9 97 ................................
aaca0 a8 e6 88 b7 00 e8 af 81 e4 b9 a6 00 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e7 9b ae e6 a0 87 49 50 ..............................IP
aacc0 00 44 48 43 50 e8 ae be e7 bd ae 00 e5 90 8c e6 ad a5 44 4e 53 ef bc 88 e8 bd ac e5 8f 91 e5 99 .DHCP.............DNS...........
aace0 a8 2f e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 00 e9 ./..............................
aad00 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 a1 a8 00 49 50 73 65 63 00 e5 90 8c e6 ad a5 e6 8e ..................IPsec.........
aad20 a5 e5 8f a3 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 00 4e 41 54 00 4f 70 65 6e 56 50 4e .....................NAT.OpenVPN
aad40 00 e8 a7 84 e5 88 99 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e7 94 a8 e6 88 b7 e5 92 8c e7 bb ................................
aad60 84 00 e8 99 9a e6 8b 9f 49 50 00 e5 90 8c e6 ad a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 ........IP......................
aad80 e7 9a 84 49 50 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e5 90 8c e6 ad a5 e7 8a b6 e6 80 81 00 ...IP...........................
aada0 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 e9 99 90 e5 88 b6 e5 99 a8 ef bc 89 00 e6 b5 81 e9 ................................
aadc0 87 8f e6 95 b4 e5 bd a2 ef bc 88 e9 98 9f e5 88 97 ef bc 89 00 e5 90 8c e6 ad a5 e6 8f 92 e4 bb ................................
aade0 b6 ef bc 9a 00 e5 90 8c e6 ad a5 e5 87 ad e8 af 81 00 53 79 6e 70 72 6f 78 79 00 e7 b3 bb e7 bb ..................Synproxy......
aae00 9f e6 97 a5 e5 bf 97 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 2e 2e 2e 2e 00 e6 ................................
aae20 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 99 a8 e5 b0 86 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e5 8f 91 .................UDP............
aae40 e9 80 81 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e6 9c 8d e5 8a ................................
aae60 a1 e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 35 31 34 ef bc 8c e9 99 a4 e9 9d 9e e6 8c 87 e5 ................514.............
aae80 ae 9a e4 ba 86 e5 8f a6 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e3 80 82 e7 a1 ae e4 bf 9d e5 9c a8 ................................
aaea0 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e8 ae be e7 bd ae e7 b3 bb e7 bb 9f e8 ae ................................
aaec0 b0 e5 bd 95 e5 99 a8 e4 bb a5 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa 70 66 53 65 6e 73 65 e7 9a 84 ......................pfSense...
aaee0 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e3 80 82 00 e7 b3 bb e7 bb 9f 00 e7 b3 bb ................................
aaf00 e7 bb 9f ef bc 86 67 74 3b 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 e7 b3 bb e7 bb 9f 20 2d 20 ......gt;.....................-.
aaf20 48 41 e8 8a 82 e7 82 b9 e5 90 8c e6 ad a5 00 e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 00 e7 b3 bb e7 HA..............................
aaf40 bb 9f e7 ae a1 e7 90 86 e5 91 98 00 e7 b3 bb e7 bb 9f e8 81 94 e7 b3 bb e4 ba ba 20 00 e7 b3 bb ................................
aaf60 e7 bb 9f e4 ba 8b e4 bb b6 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 ................................
aaf80 bb 9f 00 e7 b3 bb e7 bb 9f e4 bd 8d e7 bd ae 20 00 e7 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 ................................
aafa0 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 a1 ae e8 ae a4 ................................
aafc0 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e6 98 be e7 a4 ba e5 a5 97 e6 8e a5 e5 ................................
aafe0 ad 97 e4 bf a1 e6 81 af 00 e7 b3 bb e7 bb 9f e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 e7 b3 bb e7 ................................
ab000 bb 9f e6 9b b4 e6 96 b0 00 e7 b3 bb e7 bb 9f e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 ................................
ab020 96 b0 e5 a4 b1 e8 b4 a5 ef bc 81 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 b7 b2 e6 88 90 e5 8a ................................
ab040 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 bb 9f e5 b0 86 e9 bb 98 e8 ae a4 e5 9c a8 4c 41 4e .............................LAN
ab060 e6 8e a5 e5 8f a3 e4 b8 8a e9 85 8d e7 bd ae e5 bc 80 e5 90 af 44 48 43 50 e6 9c 8d e5 8a a1 e5 .....................DHCP.......
ab080 8a 9f e8 83 bd 00 54 42 52 e5 a4 a7 e5 b0 8f 00 54 43 50 00 54 43 50 20 00 54 43 50 e6 a0 87 e8 ......TBR.......TCP.TCP..TCP....
ab0a0 af 86 00 54 43 50 e5 8d b8 e8 bd bd e5 bc 95 e6 93 8e 00 54 43 50 e7 ab af e5 8f a3 00 54 43 50 ...TCP.............TCP.......TCP
ab0c0 6d 73 73 e4 bf ae e6 ad a3 00 54 46 54 50 00 54 46 54 50 e4 bb a3 e7 90 86 00 54 46 54 50 e6 9c mss.......TFTP.TFTP.......TFTP..
ab0e0 8d e5 8a a1 e5 99 a8 00 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 54 4b 49 50 00 54 4c 53 20 e8 ........TFTP..........TKIP.TLS..
ab100 ae a4 e8 af 81 00 54 4c 53 20 e9 85 8d e7 bd ae 00 54 4c 53 e5 8a a0 e5 af 86 e5 92 8c e9 aa 8c ......TLS........TLS............
ab120 e8 af 81 00 54 4c 53 e5 a4 84 e7 90 86 e7 a8 8b e5 ba 8f 00 54 54 4c 00 e4 b8 bb e6 9c ba e7 bc ....TLS.............TTL.........
ab140 93 e5 ad 98 e6 9d a1 e7 9b ae 54 54 4c 20 00 e8 a1 a8 00 e8 a1 a8 e6 9c 80 e5 90 8e e6 9b b4 e6 ..........TTL...................
ab160 96 b0 e6 97 b6 e9 97 b4 e4 b8 ba 20 25 73 2e 00 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e8 a1 a8 00 ............%s..................
ab180 e8 a1 a8 00 e6 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 e5 8f aa e8 83 bd e5 8c ................................
ab1a0 85 e5 90 ab e4 bb 8e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e6 95 b0 e5 ad 97 e6 88 ........%1$s.....%2$s...........
ab1c0 96 e8 8c 83 e5 9b b4 ef bc 88 e6 a0 bc e5 bc 8f e4 b8 ba 20 23 2d 23 ef bc 89 e3 80 82 00 e7 9b ....................#-#.........
ab1e0 ae e6 a0 87 e7 bd 91 e7 bb 9c 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 ...........Tbr..................
ab200 e6 95 b0 e3 80 82 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e3 80 82 00 .......Tbr......................
ab220 e6 b8 a9 e5 ba a6 00 e6 9a 82 e6 97 b6 e7 a6 81 e7 94 a8 43 41 52 50 00 e6 b5 8b e8 af 95 00 e6 ...................CARP.........
ab240 b5 8b e8 af 95 47 72 6f 77 6c e8 ae be e7 bd ae 00 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 00 e6 b5 .....Growl......................
ab260 8b e8 af 95 e7 bb 93 e6 9e 9c 00 e6 b5 8b e8 af 95 53 4d 54 50 e8 ae be e7 bd ae 00 e6 b5 8b e8 .................SMTP...........
ab280 af 95 e5 87 ad e8 af 81 00 e6 b5 8b e8 af 95 e7 bb 93 e6 9e 9c 20 00 e6 b5 8b e8 af 95 e7 b1 bb ................................
ab2a0 e5 9e 8b 20 00 e6 96 87 e6 9c ac 20 00 e6 96 87 e6 9c ac e7 b1 bb e5 9e 8b e4 b8 8d e8 83 bd e5 ................................
ab2c0 8c 85 e5 90 ab e5 bc 95 e5 8f b7 e3 80 82 00 e8 af a5 e7 94 a8 e6 88 b7 e5 90 8d e8 a2 ab e7 b3 ................................
ab2e0 bb e7 bb 9f e4 bf 9d e7 95 99 e3 80 82 20 00 e9 80 89 e6 8b a9 e2 80 9c e9 80 9a e8 bf 87 e2 80 ................................
ab300 9d e5 b0 86 e4 bd bf e5 a4 9a 57 41 4e e4 b8 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 ..........WAN...................
ab320 80 82 20 e5 ae 83 e5 8f aa e8 83 bd e5 9c a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e7 9a 84 e6 8e ................................
ab340 a5 e5 8f a3 e4 b8 8a e5 b7 a5 e4 bd 9c e3 80 82 00 25 31 24 73 20 e5 90 8d e7 a7 b0 e5 bf 85 e9 .................%1$s...........
ab360 a1 bb e5 b0 91 e4 ba 8e 33 32 e4 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 ........32......................
ab380 94 b1 e6 95 b0 e5 ad 97 e7 bb 84 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 94 b1 e4 b8 8b ................................
ab3a0 e5 88 92 e7 ba bf e7 bb 84 e6 88 90 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e8 83 bd e5 8c 85 e5 90 ................................
ab3c0 ab e4 bb a5 e4 b8 8b e5 ad 97 e7 ac a6 ef bc 9a 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 2c 20 3a ................a-z,.A-Z,.0-9,.:
ab3e0 20 25 32 24 73 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 af e7 9f a5 e5 90 8d e7 .%2$s.%1$s......................
ab400 9a 84 49 50 e5 8d 8f e8 ae ae e5 90 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 54 43 50 ef bc 8c 55 ..IP.....................TCP...U
ab420 44 50 ef bc 8c 49 43 4d 50 e7 ad 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd DP...ICMP.......%1$s............
ab440 e6 98 af e4 bc 97 e6 89 80 e5 91 a8 e7 9f a5 e7 9a 84 54 43 50 e6 88 96 55 44 50 e7 ab af e5 8f ..................TCP...UDP.....
ab460 a3 e5 90 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 73 73 68 ef bc 8c 73 6d 74 70 ef bc 8c 70 6f 70 ................ssh...smtp...pop
ab480 33 ef bc 8c 74 66 74 70 ef bc 8c 68 74 74 70 ef bc 8c 6f 70 65 6e 76 70 6e e7 ad 89 e3 80 82 00 3...tftp...http...openvpn.......
ab4a0 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e5 be 97 e4 b8 ba e4 bf 9d e7 95 99 e5 ad 97 25 32 24 73 %1$s........................%2$s
ab4c0 e6 88 96 25 33 24 73 2e e4 b9 8b e4 b8 80 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 a1 ...%3$s..................%1$s...
ab4e0 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 8c 25 32 24 73 e5 88 a0 e9 99 a4 e5 b9 b6 e4 b8 ad e6 ad a2 e3 ............%2$s................
ab500 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 8c 25 32 24 ..........%1$s...............%2$
ab520 73 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 20 25 31 24 73 e6 ba 90 e7 ab af e5 8f a3 e8 s.................%1$s..........
ab540 8c 83 e5 9b b4 25 32 24 73 e5 af b9 e4 ba 8e e8 bf 9e e6 8e a5 e9 80 9a e5 b8 b8 e6 98 af e9 9a .....%2$s.......................
ab560 8f e6 9c ba e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc 9a e7 ad 89 e4 ................................
ab580 ba 8e e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 ................................
ab5a0 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ad a4 e8 ae be e7 bd ae e5 bf 85 e9 a1 bb e4 bf 9d e6 8c 81 e5 ................................
ab5c0 85 b6 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 20 25 31 24 73 61 6e 79 25 32 24 73 e3 80 82 00 25 73 ...............%1$sany%2$s....%s
ab5e0 20 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 20 25 73 e6 96 87 e4 bb b6 e5 86 85 .....................%s.........
ab600 e5 ae b9 e5 b7 b2 e6 9b b4 e6 96 b0 e3 80 82 00 25 73 e6 8f 92 e4 bb b6 e7 bc ba e5 b0 91 e9 85 ................%s..............
ab620 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 ................................
ab640 80 82 00 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e4 b8 ba 31 36 ..............................16
ab660 e4 b8 aa e5 ad 97 e7 ac a6 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 e2 80 9c e5 90 8d e7 a7 b0 e2 ................................
ab680 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e4 b8 ba 33 32 e4 b8 aa e5 ad 97 e7 ac a6 e6 88 96 e6 .................32.............
ab6a0 9b b4 e5 b0 91 e3 80 82 00 20 28 25 73 29 20 e7 bb 84 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 ..........(%s)..................
ab6c0 88 e5 ad 97 e7 ac a6 e3 80 82 00 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b0 86 e4 bb 85 e7 94 a8 e4 ...........1...1................
ab6e0 ba 8e e5 88 b0 e6 8c 87 e5 ae 9a e7 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e6 88 96 e4 bb 8e ................................
ab700 e6 8c 87 e5 ae 9a e7 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e6 8f 90 e7 a4 ba ef ................................
ab720 bc 9a e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e5 b7 ................................
ab740 b2 e5 88 a0 e9 99 a4 e3 80 82 25 73 20 e7 9a 84 41 52 50 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 00 ..........%s....ARP.............
ab760 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 ................................
ab780 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 4d 41 43 e5 9c b0 ..........................MAC...
ab7a0 e5 9d 80 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 ................................
ab7c0 88 b7 e6 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd ................................
ab7e0 91 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 b7 b2 e4 b8 8e 25 73 ef bc ............................%s..
ab800 88 70 66 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 ef bc 89 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 .pfsense.exec_php...............
ab820 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 28 25 31 24 73 29 e7 9a 84 e5 bc ba e5 88 b6 e8 ................(%1$s)..........
ab840 b6 85 e6 97 b6 e5 8f 82 e6 95 b0 e8 ae be e7 bd ae e5 ba 94 e4 b8 ba e5 a4 a7 e4 ba 8e e9 bb 98 ................................
ab860 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 28 25 32 24 73 29 e7 9a 84 e5 80 bc e3 80 82 00 e6 ...............(%2$s)...........
ab880 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 00 .....IP.........................
ab8a0 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 ......IP........................
ab8c0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 .............DHCP...............
ab8e0 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 b9 ................................
ab900 b6 e4 b8 94 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e5 ad 90 e7 bd 91 3c 33 31 e3 80 82 ................IPv4......<31...
ab920 e8 af b7 e5 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 ...........................DHCP.
ab940 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae ................................
ab960 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a ....DHCP........................
ab980 e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f aa e8 83 bd e4 b8 ................................
ab9a0 8e e9 9d 99 e6 80 81 49 50 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 af .......IP.......................
ab9c0 b7 e5 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d .........................DHCP...
ab9e0 e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 ................................
aba00 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 9c 80 e8 a6 81 e8 b6 b3 e5 a4 9f e5 a4 a7 e7 9a ..DHCP..........................
aba20 84 e9 9d 99 e6 80 81 49 50 76 34 e5 ad 90 e7 bd 91 e4 bb a5 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af .......IPv4.....................
aba40 e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e7 b3 bb .........................%1$s...
aba60 e7 bb 9f e7 8a b6 e6 80 81 ef bc 9a 44 48 43 50 76 36 e7 a7 9f e7 ba a6 25 32 24 73 20 e9 a1 b5 ............DHCPv6......%2$s....
aba80 e9 9d a2 e4 b8 8a e6 9f a5 e7 9c 8b 44 48 43 50 e7 a7 9f e7 94 a8 e8 a1 a8 e3 80 82 00 44 48 43 ............DHCP.............DHC
abaa0 50 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e4 bb bb e4 bd 95 e9 9d 99 e6 80 81 44 48 43 50 P...........................DHCP
abac0 e6 98 a0 e5 b0 84 e9 87 8d e5 8f a0 e3 80 82 00 25 73 20 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 ................%s..............
abae0 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e6 82 a8 e5 bf 85 e9 a1 ..DHCP..........................
abb00 bb e7 a6 81 e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 .......DHCP..........DHCP.......
abb20 99 a8 e8 83 bd e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 ................................
abb40 e8 a1 a8 e3 80 82 e4 bd bf e7 94 a8 e5 88 86 e5 8f b7 e5 ad 97 e7 ac a6 e4 bd 9c e4 b8 ba e5 88 ................................
abb60 86 e9 9a 94 e7 ac a6 e3 80 82 00 44 48 43 50 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 ...........DHCP6................
abb80 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 ................................
abba0 e5 8f aa e8 83 bd e4 b8 8e e9 9d 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 ...............IPv6.............
abbc0 bd bf e7 94 a8 e3 80 82 e8 af b7 e5 85 88 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 ................................
abbe0 e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e ...DHCPv6.......................
abc00 a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa ..............DHCPv6............
abc20 e8 83 bd e5 9c a8 e9 85 8d e7 bd ae e4 ba 86 e9 9d 99 e6 80 81 49 50 76 36 e5 9c b0 e5 9d 80 e7 .....................IPv6.......
abc40 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 ef bc 8c e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f ................................
abc60 e6 b2 a1 e6 9c 89 e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa e8 83 bd e5 ..........DHCPv6................
abc80 9c a8 e9 85 8d e7 bd ae e6 9c 89 e9 9d 99 e6 80 81 e3 80 81 e9 9d 9e e5 94 af e4 b8 80 e6 9c ac ................................
abca0 e5 9c b0 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 e3 80 82 ...IP...........................
abcc0 00 e4 bd bf e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 ......................DNS.......
abce0 99 a8 e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc ................................
abd00 8c e6 88 96 e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e4 bd bf e7 94 a8 ..........DNS...................
abd20 e6 ad a4 e7 ab af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e9 ...............DNS..............
abd40 80 89 e6 8b a9 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 ................................
abd60 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e9 ...DNS.............DNS..........
abd80 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 .....................DNS........
abda0 a8 e5 b0 86 e4 bd bf e7 94 a8 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 20 3e 20 e5 b8 b8 e8 a7 84 .............%1$s.......>.......
abdc0 e8 ae be e7 bd ae 25 32 24 73 20 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 ......%2$s.............DNS......
abde0 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 a6 82 e6 9e 9c e2 80 9c e5 85 81 e8 ae b8 44 4e 53 e6 9c ...........................DNS..
abe00 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 ................WAN......DHCP./.
abe20 50 50 50 e8 a6 86 e7 9b 96 e2 80 9d ef bc 8c e5 88 99 e9 80 9a e8 bf 87 44 48 43 50 e6 88 96 50 PPP.....................DHCP...P
abe40 50 50 e5 9c a8 57 41 4e e4 b8 8a e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 PP...WAN............DNS.........
abe60 e3 80 82 20 20 e5 a6 82 e6 9e 9c e6 9c aa e4 bd bf e7 94 a8 e8 af a5 e9 80 89 e9 a1 b9 ef bc 88 ................................
abe80 e6 88 96 e5 a6 82 e6 9e 9c e5 9c a8 57 41 4e e4 b8 8a e4 bd bf e7 94 a8 e9 9d 99 e6 80 81 49 50 ............WAN...............IP
abea0 e5 9c b0 e5 9d 80 ef bc 89 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 e7 b3 bb .........................%1$s...
abec0 e7 bb 9f 20 3e 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e6 ....>.............%2$s..........
abee0 89 8b e5 8a a8 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 .......................DNS......
abf00 e5 99 a8 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 .......DNS......................
abf20 9b b4 e6 94 b9 20 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 ..........%1$s......:...........
abf40 bd ae 25 33 24 73 ef bc 88 e6 88 96 25 32 24 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 25 33 24 73 ..%3$s......%2$sDNS.........%3$s
abf60 ef bc 8c e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 e4 b8 ad e8 be 93 e5 85 a5 e7 9a ................................
abf80 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e7 94 b1 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 .DNS...............DHCP.........
abfa0 e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 44 4e 53 e6 9b b4 e6 96 b0 e7 ......................DNS.......
abfc0 9a 84 54 54 4c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 44 ..TTL..........................D
abfe0 4e 53 e6 9b b4 e6 96 b0 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 NS..............................
ac000 e5 ad 97 e7 ac a6 e3 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e7 a7 98 e9 92 a5 e5 90 8d e7 a7 b0 ...........DNS..................
ac020 e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 ................................
ac040 44 4e 53 2d 4f 2d 4d 61 74 69 63 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d DNS-O-Matic.....................
ac060 e6 ad a3 e7 a1 ae e3 80 82 20 e5 9c a8 e8 a7 a3 e5 86 b3 e6 ad a4 e9 97 ae e9 a2 98 e4 b9 8b e5 ................................
ac080 89 8d ef bc 8c e4 b8 8d e4 bc 9a e5 b0 86 e6 9b b4 e6 96 b0 e5 88 86 e5 8f 91 e5 88 b0 e6 9c 8d ................................
ac0a0 e5 8a a1 e3 80 82 00 e5 b0 9a e4 b8 8d e6 94 af e6 8c 81 e6 8f 90 e4 be 9b e7 9a 84 e5 8a a8 e6 ................................
ac0c0 80 81 44 4e 53 e6 9c 8d e5 8a a1 e3 80 82 00 e6 a4 ad e5 9c 86 e6 9b b2 e7 ba bf e7 94 a8 e4 ba ..DNS...........................
ac0e0 8e e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e3 80 82 20 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd .................%1$s...........
ac100 bf e7 94 a8 45 43 44 53 41 e8 af 81 e4 b9 a6 e6 97 b6 ef bc 8c e9 bb 98 e8 ae a4 e4 bd bf e7 94 ....ECDSA.......................
ac120 a8 e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e7 9a 84 e6 9b b2 e7 ba bf e3 80 82 20 e5 90 a6 ................................
ac140 e5 88 99 ef bc 8c e5 b0 86 e6 8a 8a 73 65 63 70 33 38 34 72 31 e5 bd 93 e4 bd 9c e5 90 8e e5 a4 ............secp384r1...........
ac160 87 e3 80 82 00 e5 bd 93 e5 8f af e5 8d 8f e5 95 86 e5 8a a0 e5 af 86 e5 8f 82 e6 95 b0 ef bc 88 ................................
ac180 4e 43 50 ef bc 89 e6 94 af e6 8c 81 e6 97 b6 ef bc 8c e7 94 a8 e4 ba 8e e6 95 b0 e6 8d ae e4 bf NCP.............................
ac1a0 a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d e5 8f af e7 ................................
ac1c0 94 a8 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d 9f e5 80 ................................
ac1e0 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa ................................
ac200 e9 80 82 e5 ba 94 e8 b5 b7 e5 a7 8b e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 ................................
ac220 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 80 ................................
ac240 e8 b5 b7 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 89 87 e6 ................................
ac260 ae b5 e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 ................................
ac280 20 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc ef bc 8c e5 bf 85 ................................
ac2a0 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e9 98 b2 e7 81 ab e5 a2 99 ................................
ac2c0 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 ................................
ac2e0 b4 e6 95 b0 e3 80 82 20 00 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf .........GRE....................
ac300 85 e9 a1 bb e6 98 af 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 .......IPv4.....................
ac320 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 34 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b .........IPv4....GRE............
ac340 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 ...............IPv6.............
ac360 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 36 e3 80 82 00 47 52 45 e9 9a a7 e9 .................IPv6....GRE....
ac380 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 31 32 38 e4 b9 8b e9 97 b4 e7 9a .................1...128........
ac3a0 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb ...........GRE..................
ac3c0 e6 98 af 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 52 45 e9 ...1...32...................GRE.
ac3e0 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 bf ................................
ac400 85 e9 a1 bb e4 b8 ba 48 54 54 50 53 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a 48 54 54 50 53 e6 9c 8d .......HTTPS............HTTPS...
ac420 e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e3 80 82 00 e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 e6 98 af e6 ................................
ac440 ad a4 e7 94 a8 e6 88 b7 e6 9c 89 e6 9d 83 e8 ae bf e9 97 ae e7 9a 84 e5 94 af e4 b8 80 e9 a1 b5 ................................
ac460 e9 9d a2 e3 80 82 00 49 43 4d 50 e9 94 99 e8 af af e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb .......ICMP.....................
ac480 e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 49 43 4d 50 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 .............ICMP...............
ac4a0 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 49 47 4d 50 e6 9d a1 e7 9b ae ......................IGMP......
ac4c0 e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e4 ba 8e e8 ae bf e9 97 ae e6 ................................
ac4e0 ad a4 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e6 9c ac e5 ..............IP................
ac500 9c b0 e9 85 8d e7 bd ae e7 9a 84 ef bc 8c e5 8f af e4 bb a5 e9 80 9a e8 bf 87 4e 41 54 e6 88 96 ..........................NAT...
ac520 e5 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e8 bd ac e5 8f 91 e3 80 82 20 3c 62 72 20 2f 3e 20 3c 62 72 ......................<br./>.<br
ac540 20 2f 3e e5 a6 82 e6 9e 9c e6 ad a4 e8 bd ac e5 8f 91 e6 98 af e6 84 8f e5 a4 96 e7 9a 84 ef bc ./>.............................
ac560 8c e5 ba 94 e8 af a5 e8 ae a4 e8 af 81 e4 b8 ad e9 97 b4 e4 ba ba e6 94 bb e5 87 bb e6 b2 a1 e6 ................................
ac580 9c 89 e5 8f 91 e7 94 9f e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af 25 73 e7 ............IP...............%s.
ac5a0 9a 84 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd ..................IP............
ac5c0 e6 98 af 25 73 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e7 9a 84 49 50 ...%s.........................IP
ac5e0 e5 9c b0 e5 9d 80 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e3 80 82 20 00 49 50 e5 9c b0 e5 9d 80 e5 .......................IP.......
ac600 bf 85 e9 a1 bb e5 9c a8 25 73 e5 ad 90 e7 bd 91 e5 86 85 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 ........%s.............IP.......
ac620 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 ....................DHCP........
ac640 85 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 .....IP.........................
ac660 9a 84 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b ..DHCP..........................
ac680 b4 e5 86 85 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 ........OpenVPN............IP...
ac6a0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 49 50 e5 8d 8f e8 ae ae e6 97 a0 e6 b3 ...................IP...........
ac6c0 95 e8 af 86 e5 88 ab e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 20 25 31 24 73 25 32 24 73 25 33 24 .....................%1$s%2$s%3$
ac6e0 73 e5 a4 84 e6 a3 80 e6 9f a5 49 50 73 65 63 e7 8a b6 e6 80 81 e3 80 82 00 49 50 73 65 63 e9 9a s.........IPsec..........IPsec..
ac700 a7 e9 81 93 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e4 b8 8d e8 83 bd e4 b8 ba 49 50 76 .............................IPv
ac720 36 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 34 e7 bd 6.DNS........."%2$s"......IPv4..
ac740 91 e5 85 b3 22 25 31 24 73 22 20 e3 80 82 00 49 50 76 34 20 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ...."%1$s".....IPv4.............
ac760 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 .'%s'............IPv6...........
ac780 82 00 49 50 76 34 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 ..IPv4......IP.......'%s'.......
ac7a0 94 a8 e5 9c a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba 49 .....IPv6......................I
ac7c0 50 76 34 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 36 Pv4.DNS........."%2$s"......IPv6
ac7e0 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e3 80 82 00 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ......"%1$s"....IPv6............
ac800 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 .'%s'............IPv4...........
ac820 82 00 49 50 76 36 20 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd ..IPv6.......IP.......'%s'......
ac840 e7 94 a8 e5 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 4c 32 54 50 e7 94 a8 e6 88 ......IPv4.............L2TP.....
ac860 b7 e5 88 97 e8 a1 a8 e5 b7 b2 e8 a2 ab e4 bf ae e6 94 b9 00 4d 41 43 e5 9c b0 e5 9d 80 25 73 e5 ....................MAC......%s.
ac880 b1 9e e4 ba 8e e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e5 9c a8 ................................
ac8a0 e8 bf 99 e9 87 8c e4 bd bf e7 94 a8 e3 80 82 00 25 73 e7 9a 84 4d 52 55 20 e5 bf 85 e9 a1 bb e5 ................%s...MRU........
ac8c0 a4 a7 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 53 53 e5 bf 85 e9 a1 bb e6 .....576..............MSS.......
ac8e0 98 af e4 bb 8b e4 ba 8e 35 37 36 e5 92 8c 36 35 35 33 35 e5 ad 97 e8 8a 82 e4 b9 8b e9 97 b4 e7 ........576...65535.............
ac900 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 20 25 32 24 73 ef bc 88 e5 bd 93 e5 89 8d e8 ae be e7 bd ae .............%2$s...............
ac920 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 80 bc ef bc 9a 25 33 24 64 ef bc 89 e7 9a 84 4d .....................%3$d......M
ac940 54 55 20 28 25 31 24 64 29 20 e5 a4 aa e5 a4 a7 e3 80 82 00 25 73 20 e7 9a 84 4d 54 55 e5 bf 85 TU.(%1$d)...........%s....MTU...
ac960 e9 a1 bb e5 a4 a7 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 54 55 e5 bf 85 .........576..............MTU...
ac980 e9 a1 bb e5 9c a8 25 64 20 e5 92 8c 20 25 64 20 e5 80 bc e4 b9 8b e9 97 b4 e3 80 82 00 56 4c 41 ......%d.....%d..............VLA
ac9a0 4e e7 9a 84 4d 54 55 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e e5 85 b6 e7 88 b6 e6 8e a5 e5 8f a3 e7 N...MTU.........................
ac9c0 9a 84 4d 54 55 e3 80 82 00 4d 58 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 ..MTU....MX.....................
ac9e0 20 00 e7 bc 93 e5 ad 98 e4 b8 ad 52 52 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 ...........RRsets...............
aca00 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e9 95 bf e7 94 9f e5 ad 98 e6 97 ................................
aca20 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 ef bc 88 31 ....................86400......1
aca40 e5 a4 a9 ef bc 89 e3 80 82 20 e5 bd 93 e5 86 85 e9 83 a8 54 54 4c e5 88 b0 e6 9c 9f e6 97 b6 ef ...................TTL..........
aca60 bc 8c e7 bc 93 e5 ad 98 e9 a1 b9 e7 9b ae e5 b7 b2 e8 bf 87 e6 9c 9f e3 80 82 20 e8 bf 99 e5 8f ................................
aca80 af e4 bb a5 e5 bc ba e5 88 b6 e8 a7 a3 e6 9e 90 e5 99 a8 e6 9b b4 e9 a2 91 e7 b9 81 e5 9c b0 e6 ................................
acaa0 9f a5 e8 af a2 e6 95 b0 e6 8d ae ef bc 8c e8 80 8c e4 b8 8d e4 bf a1 e4 bb bb ef bc 88 e9 9d 9e ................................
acac0 e5 b8 b8 e5 a4 a7 ef bc 89 e7 9a 84 54 54 4c e5 80 bc e3 80 82 00 e7 bc 93 e5 ad 98 e4 b8 ad e7 ............TTL.................
acae0 9a 84 52 52 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 89 e5 92 8c ..RRsets........................
acb00 e6 b6 88 e6 81 af e9 85 8d e7 bd ae e6 9c 80 e5 b0 8f e7 94 9f e5 ad 98 e6 97 b6 e9 97 b4 e3 80 ................................
acb20 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 e7 a7 92 e3 80 82 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae .............0..................
acb40 e4 ba 86 e5 b0 8f e7 9a 84 e6 95 b0 e5 80 bc ef bc 8c e5 88 99 e6 95 b0 e6 8d ae e8 a2 ab e7 bc ................................
acb60 93 e5 ad 98 e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e4 ba 8e e5 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 ................................
acb80 9a 84 e6 84 8f e5 9b be ef bc 8c e5 9b a0 e6 ad a4 e6 9f a5 e8 af a2 e6 95 b0 e6 8d ae e7 9a 84 ................................
acba0 e9 87 8f e5 b0 86 e5 87 8f e5 b0 91 e3 80 82 e6 95 b0 e5 80 bc e4 b8 ba 30 e5 b0 86 e4 bc 9a e7 ........................0.......
acbc0 a1 ae e4 bf 9d e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 8e e5 9f 9f e6 89 80 ................................
acbe0 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f e5 9b be e4 b8 80 e8 87 b4 e3 80 82 e8 bf 87 e9 ab 98 e7 9a ................................
acc00 84 e5 80 bc e4 bc 9a e5 af bc e8 87 b4 e9 ba bb e7 83 a6 ef bc 8c e5 9b a0 e4 b8 ba e7 bc 93 e5 ................................
acc20 ad 98 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e5 8f af e8 83 bd e4 b8 8e e5 ae 9e e9 99 85 e6 95 b0 ................................
acc40 e6 8d ae e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 e5 bf 85 .................NAS............
acc60 e9 a1 bb e4 b8 ba 33 2d 32 35 33 e4 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa ......3-253.....................
acc80 e5 ba 94 e5 8c 85 e5 90 ab 41 53 43 49 49 e5 ad 97 e7 ac a6 e3 80 82 00 4e 41 54 e9 85 8d e7 bd .........ASCII..........NAT.....
acca0 ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 20 25 73 e7 9a 84 4e 44 50 e6 9d a1 e7 9b ae e5 b7 b2 ...............%s...NDP.........
accc0 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 e8 a6 81 e5 94 a4 e9 86 92 e7 9a 84 e8 ae a1 e7 ae 97 e6 ................................
acce0 9c ba e4 b8 ad e7 9a 84 e7 bd 91 e5 8d a1 e8 ae be e5 a4 87 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 ................................
acd00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 ef bc 8c e5 b9 b6 e4 b8 94 e8 bf 9b e8 a1 8c e4 ba 86 e6 ad ................................
acd20 a3 e7 a1 ae e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e7 bd 91 e7 bb 9c e3 80 81 42 49 4f 53 e8 ae be .........................BIOS...
acd40 e7 bd ae ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 ................................
acd60 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 e4 bb 96 e5 a4 9a e4 b8 ................................
acd80 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 ................................
acda0 e4 bb 96 e5 8d 95 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 ................................
acdc0 b0 e3 80 82 00 50 48 41 53 45 31 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 .....PHASE1.....................
acde0 e6 95 b0 e3 80 82 00 50 68 61 73 65 20 32 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 bb e6 98 af .......Phase.2..................
ace00 e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 50 50 50 6f 45 e6 9d a1 e7 9b ae e5 88 97 e8 .................PPPoE..........
ace20 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e6 98 af e5 b0 86 e6 8d ................................
ace40 95 e8 8e b7 e7 9a 84 e6 af 8f e4 b8 aa e5 8c 85 e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 e3 80 82 20 ................................
ace60 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 ef bc 8c e8 bf 99 e5 b0 86 e6 8d 95 e8 8e b7 e6 95 b4 e4 ............0...................
ace80 b8 aa e5 b8 a7 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e5 85 b6 e5 a4 a7 e5 b0 8f e3 80 82 00 52 41 ..............................RA
acea0 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b e5 9f ................................
acec0 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 20 e4 bd bf e7 94 a8 e5 88 86 e5 8f b7 e5 ad 97 ................................
acee0 e7 ac a6 e4 bd 9c e4 b8 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 82 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 ................................
acf00 97 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd ................................
acf20 91 e6 a1 a5 44 48 43 50 e7 9a 84 e8 8c 83 e5 9b b4 e6 97 a0 e6 95 88 ef bc 88 e7 bb 93 e6 9d 9f ....DHCP........................
acf40 e5 9c b0 e5 9d 80 e9 ab 98 e4 ba 8e e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 ef bc 89 e3 80 82 00 54 ...............................T
acf60 43 50 20 46 49 4e e7 ad 89 e5 be 85 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 CP.FIN..........................
acf80 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb ........TCP.....................
acfa0 e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 80 bc e5 .............TCP................
acfc0 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 bb ba e7 ab 8b e7 9a 84 e8 b6 ..................TCP...........
acfe0 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e7 ac ac ..........................TCP...
ad000 e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 ................................
ad020 b4 e6 95 b0 e3 80 82 00 54 43 50 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af ........TCP.....................
ad040 e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 54 43 50 e6 89 93 e5 bc 80 e8 b6 85 e6 97 b6 .................TCP............
ad060 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e7 ac ac e4 b8 80 e4 ......................UDP.......
ad080 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 ..............................UD
ad0a0 50 e5 a4 9a e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 P...............................
ad0c0 55 44 50 e5 8d 95 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 UDP.............................
ad0e0 82 00 56 49 50 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 56 4c 41 4e e7 9a 84 e4 ..VIP...................VLAN....
ad100 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 .................1...7..........
ad120 95 b4 e6 95 b0 e3 80 82 00 e5 88 86 e9 85 8d e6 8e a5 e5 8f a3 e6 97 b6 ef bc 8c e6 97 a0 e6 b3 ................................
ad140 95 e6 9b b4 e6 94 b9 56 4c 41 4e e6 a0 87 e8 af 86 e3 80 82 00 56 4c 41 4e e6 a0 87 e8 af 86 e5 .......VLAN..........VLAN.......
ad160 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 ........1...4094................
ad180 80 82 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 38 e5 88 b0 36 33 e4 b8 ...WPA..................8...63..
ad1a0 aa e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 5c e2 80 9c e4 bd bf e7 94 a8 52 61 6d 64 69 .................\.........Ramdi
ad1c0 73 6b 20 5c e2 80 9d e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e8 bf 99 e5 b0 86 sk.\............................
ad1e0 e5 af bc e8 87 b4 e9 98 b2 e7 81 ab e5 a2 99 5c e5 9c a8 e4 bf 9d e5 ad 98 e6 96 b0 e8 ae be e7 ...............\................
ad200 bd ae e5 90 8e e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 5c 20 6e 20 5c 20 ..........................\.n.\.
ad220 6e e8 af b7 e7 a1 ae e8 ae a4 e3 80 82 00 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 8f af e7 94 a8 n...............................
ad240 e4 ba 8e e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 48 54 ..............................HT
ad260 54 50 e4 bb a3 e7 90 86 e7 9a 84 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e5 ae a2 e6 88 b7 e7 ab TP..................%1$s........
ad280 af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 8d 8f e8 ae ae e5 bf 85 e9 a1 bb e4 bd bf e7 94 a8 54 ...............................T
ad2a0 43 50 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 CP..............................
ad2c0 bc e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 ................................
ad2e0 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 ................................
ad300 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 8e e9 aa 8c e8 af ................................
ad320 81 e6 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 b3 95 ef bc 8c e4 ................................
ad340 bb a5 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 e6 8e a7 e5 88 b6 ..............TLS...............
ad360 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 94 a8 41 45 41 44 ...............%1$s.........AEAD
ad380 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e5 a6 82 41 45 53 2d 47 43 4d ef ........................AES-GCM.
ad3a0 bc 89 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 e5 88 b6 ................................
ad3c0 e4 bf a1 e9 81 93 ef bc 8c 20 25 31 24 73 e5 b0 86 e6 ad a4 e9 9b 86 e8 ae be e7 bd ae e4 b8 ba ..........%1$s..................
ad3e0 53 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 83 bd e8 SHA1............................
ad400 ae be e7 bd ae e4 b8 ba e5 8c b9 e9 85 8d e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e ..................SHA1...OpenVPN
ad420 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 8e e9 aa 8c e8 af 81 e6 95 b0 e6 ................................
ad440 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 8f 8a ................................
ad460 e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 .........TLS....................
ad480 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 e5 af ..........%1$s.........AEAD.....
ad4a0 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e4 be 8b e5 a6 82 41 45 53 2d 47 43 4d ef bc 89 ......................AES-GCM...
ad4c0 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 e5 88 b6 e4 bf ................................
ad4e0 a1 e9 81 93 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 20 e6 95 b0 e6 8d ae e9 80 9a e9 81 93 e3 80 82 ................................
ad500 e4 b8 80 e8 88 ac 25 31 24 73 e8 ae be e7 bd ae e4 b8 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e ......%1$s.........SHA1.........
ad520 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 80 bc e3 80 82 20 53 ...............................S
ad540 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e5 88 ab HA1...OpenVPN...................
ad560 e5 90 8d 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e8 bf 9c ...IP...........................
ad580 e7 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 9c b0 e5 9d 80 e7 9a 84 e7 b3 bb e5 88 97 e3 80 82 00 e5 ................................
ad5a0 88 ab e5 90 8d e5 88 97 e8 a1 a8 e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 e5 88 ab e5 90 8d e4 b8 ................................
ad5c0 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 e3 80 82 00 e5 88 ab e5 90 8d 3a 20 25 73 e4 .......pkg_................:.%s.
ad5e0 b8 8d e8 83 bd e5 b5 8c e5 a5 97 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 b8 8d e6 98 af ................................
ad600 e7 9b b8 e5 90 8c e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 00 e5 a4 87 e4 bb bd e7 bc 93 e5 ad 98 e6 ................................
ad620 96 87 e4 bb b6 20 25 73 e5 b7 b2 e6 8d 9f e5 9d 8f ef bc 8c e5 8f 96 e6 b6 88 e9 93 be e6 8e a5 ......%s........................
ad640 e3 80 82 00 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 e5 80 bc e3 ................................
ad660 80 82 00 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 ...%s...........................
ad680 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 ................................
ad6a0 a8 e4 ba 8e e6 ad a4 56 49 50 00 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 .......VIP......................
ad6c0 e7 bb 93 e6 9d 9f e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 86 85 e4 bd bf e7 94 a8 e3 80 82 00 e6 ................................
ad6e0 82 a8 e7 9a 84 e6 b5 8f e8 a7 88 e5 99 a8 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 63 6f 6f 6b 69 65 ..........................cookie
ad700 73 e6 89 8d e8 83 bd e7 99 bb e5 bd 95 e3 80 82 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 94 a8 s...............................
ad720 e6 88 b7 e4 bd bf e7 94 a8 ef bc 8c e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e9 a3 8e e9 99 a9 ef bc ................................
ad740 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8d e8 83 bd e5 9c a8 e6 8e a5 e5 8f a3 ef bc 85 ................................
ad760 25 31 24 73 20 e4 b8 8a e4 bd bf e7 94 a8 ef bc 8c e5 ae 83 e5 b7 b2 e7 bb 8f e5 9c a8 20 25 32 %1$s..........................%2
ad780 24 73 20 e5 ae 9e e4 be 8b e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 $s..............................
ad7a0 88 b7 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 25 73 ef bc 8c e5 9b a0 e4 b8 ba e5 ....................%s..........
ad7c0 ae 83 e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 00 e8 af 81 e4 b9 ................................
ad7e0 a6 e5 85 ac e9 92 a5 e4 b8 8e e7 ad be e5 90 8d e8 af b7 e6 b1 82 e5 85 ac e9 92 a5 e4 b8 8d e7 ................................
ad800 ac a6 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e5 ................................
ad820 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 e7 94 9f ................................
ad840 e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 ................................
ad860 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 ................................
ad880 b9 e6 89 8d e8 83 bd e7 94 9f e6 95 88 e3 80 82 00 e5 91 bd e4 bb a4 27 25 31 24 73 27 e8 bf 94 .......................'%1$s'...
ad8a0 e5 9b 9e e9 80 80 e5 87 ba e4 bb a3 e7 a0 81 20 27 25 32 24 64 27 ef bc 8c e8 be 93 e5 87 ba e6 ................'%2$d'..........
ad8c0 98 af 20 27 25 33 24 73 27 20 00 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e5 b0 b1 e5 83 8f ...'%3$s'.......................
ad8e0 e4 b8 80 e4 b8 aa e5 af 86 e7 a0 81 ef bc 8c e9 99 90 e5 88 b6 e5 90 91 e7 9f a5 e9 81 93 e5 8d ................................
ad900 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e7 9a 84 e4 b8 bb e6 9c ba e6 9f a5 e8 af a2 53 4e 4d 50 ............................SNMP
ad920 e7 9a 84 e8 ae bf e9 97 ae e3 80 82 20 e6 9c 89 e5 be 88 e5 a4 a7 e7 9a 84 e4 bd bf e7 94 a8 e4 ................................
ad940 bb b7 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e9 98 b2 e6 ad a2 e6 9c aa e7 bb 8f e6 8e 88 e6 9d 83 ................................
ad960 e7 9a 84 e4 bf a1 e6 81 af e6 b3 84 e9 9c b2 e3 80 82 00 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 ................................
ad980 b7 b2 e6 81 a2 e5 a4 8d ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ................................
ad9a0 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f e9 85 8d e7 ................................
ad9c0 bd ae ef bc 88 e6 96 87 e4 bb b6 e4 b8 8a e4 bc a0 e9 94 99 e8 af af ef bc 89 e3 80 82 00 e6 97 ................................
ad9e0 a0 e6 b3 95 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e5 bd 93 e5 90 af e7 94 a8 ................................
ada00 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ................................
ada20 ba e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 ...................HTML./.PHP...
ada40 e4 bb b6 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 00 e5 bd 93 e5 8f 91 e7 94 9f e8 ba ab e4 bb bd e8 ................................
ada60 ae a4 e8 af 81 e9 94 99 e8 af af e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e6 ad a4 e5 a4 84 ................................
ada80 e4 b8 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 e7 9a 84 e5 86 85 e5 .........HTML./.PHP.............
adaa0 ae b9 e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e5 8c 85 e6 8b ac e2 80 9c 24 20 50 4f 52 54 41 4c ........................$.PORTAL
adac0 5f 4d 45 53 53 41 47 45 20 24 e2 80 9d e3 80 82 e5 a6 82 e6 9e 9c e6 9c 89 52 41 44 49 55 53 e6 _MESSAGE.$...............RADIUS.
adae0 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 ae 83 e5 b0 86 e8 a2 ab e6 9d a5 e8 87 aa 52 41 44 49 55 53 ..........................RADIUS
adb00 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 94 99 e8 af af e6 88 96 e5 ba 94 e7 ad 94 e6 b6 88 e6 81 ................................
adb20 af e6 9b bf e6 8d a2 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf ................................
adb40 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 ..............................IP
adb60 e4 bd 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e4 b8 8d e6 98 af e7 ................................
adb80 bd 91 e7 bb 9c e7 9a 84 e6 ad a3 e7 a1 ae e7 bd 91 e5 85 b3 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 ................................
adba0 e5 a4 84 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 00 e9 bb 98 e8 ae a4 e6 ................................
adbc0 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e8 bf 99 ................................
adbe0 e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 49 50 e4 bd 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 ............IP..................
adc00 82 e6 9e 9c e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 ef bc 8c e8 af b7 e4 bf 9d e7 ................................
adc20 95 99 e7 a9 ba e7 99 bd e3 80 82 00 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 ................................
adc40 8d e7 a7 b0 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e5 9f 9f e7 9a 84 e5 90 8d e7 a7 b0 e7 94 b1 44 ...............................D
adc60 48 43 50 e6 8f 90 e4 be 9b e3 80 82 e5 9c a8 e8 bf 99 e9 87 8c e4 bd a0 e5 8f af e4 bb a5 e6 8c HCP.............................
adc80 87 e5 ae 9a e4 b8 80 e4 b8 aa e5 a4 87 e7 94 a8 e5 9f 9f e5 90 8d e7 a7 b0 e3 80 82 00 e9 bb 98 ................................
adca0 e8 ae a4 e4 b8 ba e4 bd bf e7 94 a8 e6 ad a4 e7 b3 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 8d e4 bd ................................
adcc0 9c e4 b8 ba 44 48 43 50 e6 8f 90 e4 be 9b e7 9a 84 e9 bb 98 e8 ae a4 e5 9f 9f e5 90 8d e3 80 82 ....DHCP........................
adce0 20 e5 9c a8 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e5 9f 9f e5 ................................
add00 90 8d e3 80 82 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e8 87 b3 e5 b0 91 36 30 ..............................60
add20 e7 a7 92 e3 80 82 00 e9 bb 98 e8 ae a4 e4 bc 98 e5 8c 96 e7 ae 97 e6 b3 95 00 e9 bb 98 e8 ae a4 ................................
add40 e7 ab af e5 8f a3 e4 b8 ba 31 36 36 ef bc 8c e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 e7 ab af e8 ae .........166....................
add60 a1 e7 ae 97 e6 9c ba e9 9c 80 e8 a6 81 e4 bb 8e e5 a4 9a e4 b8 aa 4f 70 65 6e 56 50 4e e9 93 be ......................OpenVPN...
add80 e8 b7 af e4 b8 ad e9 80 89 e6 8b a9 ef bc 8c e8 af b7 e6 8c 87 e5 ae 9a e4 b8 8d e5 90 8c e7 9a ................................
adda0 84 e7 ab af e5 8f a3 e3 80 82 00 e5 bb ba e8 ae ae e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 ................................
addc0 e5 86 b5 e4 b8 8b e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae e3 80 82 20 e4 bd 86 e6 ................................
adde0 98 af e5 a6 82 e6 9e 9c e6 9b b4 e6 94 b9 e8 ae be e7 bd ae ef bc 8c e8 af b7 e9 81 b5 e5 ae 88 ................................
ade00 e4 bb a5 e4 b8 8b e9 99 90 e5 88 b6 ef bc 9a 00 e4 b8 8e e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 e7 ................................
ade20 9a 84 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e9 87 8d e5 8f a0 e3 80 82 00 e8 af ................................
ade40 a5 e5 9f 9f e5 90 8d e5 8f aa e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc ............................AZ..
ade60 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 20 27 2e 27 2e 00 e6 9d a1 e7 9b ae e5 b7 b2 e6 88 .0-9...'.-.'....'.'.............
ade80 90 e5 8a 9f e5 88 a0 e9 99 a4 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 .................IP.......(%1$s)
adea0 20 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 20 e5 85 b7 e6 9c ..........IP.......(%2$s).......
adec0 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 a4 96 e9 83 a8 ................................
adee0 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d IP.......(%1$s)..........IP.....
adf00 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 ..(%2$s)........................
adf20 bb e5 88 97 e3 80 82 00 e5 ad 97 e6 ae b5 20 25 73 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad ...............%s...............
adf40 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 25 73 20 e6 98 af e5 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ............%s..................
adf60 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e5 8d 95 e4 b8 aa e6 9c 89 e6 95 ..'%1$s'........................
adf80 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e8 8c 83 e5 9b b4 e3 80 82 00 e5 ad 97 e6 ae b5 27 25 .....%2$s.CIDR................'%
adfa0 31 24 73 27 20 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 20 25 32 1$s'..........................%2
adfc0 24 73 20 43 49 44 52 e8 8c 83 e5 9b b4 ef bc 8c e7 94 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e3 $s.CIDR.........................
adfe0 80 82 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac ..........'%s'..................
ae000 a6 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e6 98 af e5 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae .........'%s'...................
ae020 b5 27 25 73 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 .'%s'.....................IP....
ae040 9d 80 e6 88 96 e5 9f 9f e5 90 8d e3 80 82 00 e5 ad 97 e6 ae b5 27 25 73 27 20 e5 bf 85 e9 a1 bb .....................'%s'.......
ae060 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e8 8c 83 e5 9b b4 e4 bb ................................
ae080 8e 30 e5 88 b0 36 35 35 33 35 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 b9 b6 e5 8f 91 e8 bf 9e .0...65535......................
ae0a0 e6 8e a5 e2 80 9d e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 ad 97 e3 80 82 20 00 e5 ad 97 e6 ae b5 ................................
ae0c0 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 'DNS...........1'...............
ae0e0 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 .............IP.................
ae100 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 'DNS..........1'................
ae120 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e .....IPv4...IPv6.............'DN
ae140 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 S..........2'...................
ae160 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 ........IP.................'DNS.
ae180 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 .........2'.....................
ae1a0 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c IPv4...IPv6..............'DNS...
ae1c0 8d e5 8a a1 e5 99 a8 33 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 .......3'.......................
ae1e0 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d .....IP.................'DNS....
ae200 e5 8a a1 e5 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 ......3'.....................IPv
ae220 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 4...IPv6.............'DNS.......
ae240 e5 99 a8 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 ...4'...........................
ae260 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 IP.................'DNS.........
ae280 a8 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 .4'.....................IPv4...I
ae2a0 50 76 36 e5 9c b0 e5 9d 80 00 e6 8f 8f e8 bf b0 e6 80 a7 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 Pv6.............................
ae2c0 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 8f af e5 88 86 e8 be ................................
ae2e0 a8 e5 90 8d e7 a7 b0 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e2 80 9d e5 8c 85 e5 ................................
ae300 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c .........................'NTP...
ae320 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 .......1'.......................
ae340 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 .....IP................'NTP.....
ae360 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 .....2'.........................
ae380 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 ..IP.................'NTP.......
ae3a0 e5 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 ...3'...........................
ae3c0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 IP................'NTP..........
ae3e0 34 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 4'............................IP
ae400 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 65 74 42 49 4f 53 20 e6 95 b0 e6 8d ae .................'NetBIOS.......
ae420 e5 88 86 e5 b8 83 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 ...............1'...............
ae440 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 e2 .............IP.................
ae460 80 9c e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 ................................
ae480 9c 54 4c 53 e5 af 86 e9 92 a5 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f e2 80 9d e6 97 a0 e6 95 88 00 .TLS............................
ae4a0 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 92 a5 e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 .........TLS....................
ae4c0 ae b5 20 27 e6 8b 93 e6 89 91 27 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e7 9a 84 e9 80 89 e6 8b ...'......'.....................
ae4e0 a9 00 e5 ad 97 e6 ae b5 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 .........'WINS..........1'......
ae500 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
ae520 82 00 e5 ad 97 e6 ae b5 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 e5 bf 85 e9 a1 bb ........'WINS..........2'.......
ae540 e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
ae560 00 e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 70 66 73 .............................pfs
ae580 65 6e 73 65 e9 98 b2 e7 81 ab e5 a2 99 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 ense............................
ae5a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 ................................
ae5c0 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e7 8e b0 e5 9c a8 e5 9c a8 e5 90 8e e5 8f b0 ................................
ae5e0 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e5 8f af e8 ................................
ae600 b0 83 e5 8f 82 e6 95 b0 e5 b7 b2 e6 94 b9 e5 8f 98 e3 80 82 00 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ................................
ae620 ae e5 90 8e ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 ................................
ae640 80 82 00 e7 ac ac e4 b8 80 e4 b8 aa ef bc 88 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e6 9c 80 e9 ab ................................
ae660 98 ef bc 89 e5 90 af e7 94 a8 e7 9a 84 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 b0 86 e7 94 ...................IP...........
ae680 a8 e4 ba 8e e6 a3 80 e6 9f a5 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e7 9a 84 49 50 e5 9c ................DNS.........IP..
ae6a0 b0 e5 9d 80 ef bc 8c e5 b9 b6 e5 90 af e7 94 a8 e5 85 b7 e6 9c 89 e2 80 9c e4 bd bf e7 94 a8 e5 ................................
ae6c0 85 ac e5 85 b1 49 50 e2 80 9d e9 80 89 e9 a1 b9 e7 9a 84 52 46 43 20 32 31 33 36 e6 9d a1 e7 9b .....IP............RFC.2136.....
ae6e0 ae e3 80 82 00 e5 9b ba e5 ae 9a e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 ................................
ae700 e5 b1 8f e5 b9 95 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bb 8e 25 32 24 73 e8 af bb e5 8f 96 25 31 24 ...................%2$s......%1$
ae720 73 e7 9a 84 e4 bb a5 e4 b8 8b e6 96 87 e4 bb b6 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 bb a5 e4 b8 8b s...............................
ae740 e8 be 93 e5 85 a5 e9 94 99 e8 af af ef bc 9a 00 e4 bb a5 e4 b8 8b e6 9d 83 e9 99 90 e6 9c 89 e6 ................................
ae760 95 88 e5 9c b0 e4 b8 ba e7 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 ................................
ae780 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 8c e5 9b a0 e4 b8 ................................
ae7a0 ba e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e8 ae bf e9 97 ae e6 89 a7 e8 a1 8c e5 b8 b8 e8 a7 84 e5 ................................
ae7c0 91 bd e4 bb a4 ef bc 8c e7 bc 96 e8 be 91 e7 b3 bb e7 bb 9f e6 96 87 e4 bb b6 ef bc 8c e4 bf ae ................................
ae7e0 e6 94 b9 e7 94 a8 e6 88 b7 ef bc 8c e6 9b b4 e6 94 b9 e5 af 86 e7 a0 81 e6 88 96 e7 b1 bb e4 bc ................................
ae800 bc e5 86 85 e5 ae b9 ef bc 9a 00 e4 bb a5 e4 b8 8b e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e4 b8 ba ................................
ae820 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ................................
ae840 ae ef bc 8c e8 af b7 e8 b0 a8 e6 85 8e e6 b7 bb e5 8a a0 ef bc 9a 00 e6 9b b4 e6 96 b0 e4 bf 9d ................................
ae860 e7 95 99 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a ...............RFC.1918.........
ae880 e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 ......IANA.........IP...........
ae8a0 a8 e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 00 e8 af a5 e6 9c ba e5 99 a8 e5 b0 86 e5 b9 bf e6 92 ad ................................
ae8c0 e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 20 30 e8 a1 a8 e7 a4 ba e9 80 9a e5 b8 b8 e6 98 af e4 b8 bb .............0..................
ae8e0 e8 8a 82 e7 82 b9 e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e9 9b 86 e7 be a4 e4 b8 ad e4 b8 a4 e4 ................................
ae900 b8 aa e5 80 bc e7 9a 84 e6 9c 80 e4 bd 8e e7 bb 84 e5 90 88 e7 a1 ae e5 ae 9a e4 b8 bb e8 8a 82 ................................
ae920 e7 82 b9 e3 80 82 00 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 8e e7 bd 91 e7 bb 9c 22 25 32 24 ............."%1$s"........."%2$
ae940 73 22 e6 98 af e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 e7 bd s"..............................
ae960 91 e5 85 b3 20 22 25 73 22 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 ....."%s"...IP..................
ae980 e3 80 82 00 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae 9a e6 ................%s..............
ae9a0 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 e4 b9 8b e4 b8 80 e3 80 82 00 e7 bd 91 e5 85 b3 e5 9c ................................
ae9c0 b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 ....%s..........................
ae9e0 bd 91 e5 86 85 e3 80 82 00 e7 bd 91 e5 85 b3 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 ................................
aea00 82 20 00 e7 bd 91 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e8 b7 af e7 94 b1 e6 b2 ................................
aea20 a1 e6 9c 89 e3 80 82 20 e5 bf 85 e9 a1 bb e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 e6 89 8d e8 83 bd ................................
aea40 e9 80 89 e6 8b a9 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e7 bd 91 e5 ................................
aea60 85 b3 22 25 73 22 e7 9a 84 e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 .."%s"..........................
aea80 bd 91 e5 85 b3 3a 20 25 73 20 e6 97 a0 e6 95 88 ef bc 8c e4 b8 8d e4 bd bf e7 94 a8 e5 ae 83 e3 .....:.%s.......................
aeaa0 80 82 00 e7 94 9f e6 88 90 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 e8 a7 ................................
aeac0 a3 e6 9e 90 e3 80 82 20 e8 af b7 e6 9b b4 e6 ad a3 e4 bb a5 e4 b8 8b e9 94 99 e8 af af ef bc 9a ................................
aeae0 00 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 b8 ba 49 .GIF...........................I
aeb00 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 Pv4.............................
aeb20 ba 49 50 76 34 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf .IPv4....GIF....................
aeb40 85 e9 a1 bb e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 .......IPv6.....................
aeb60 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 36 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 .........IPv6....GIF............
aeb80 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 31 32 38 e4 b9 8b e9 97 b4 e7 9a 84 e6 ...............1...128..........
aeba0 95 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 .........GIF....................
aebc0 af 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 9a a7 .1...32...................GIF...
aebe0 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e7 bb 84 e5 ................................
aec00 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b0 e5 ad 97 e7 bb 93 e5 b0 be e3 80 82 00 e7 bb ................................
aec20 84 e5 90 8d e9 95 bf e5 ba a6 e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e9 ................16..............
aec40 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba 31 30 30 e6 88 96 e6 9b b4 .......................100......
aec60 e5 b0 8f e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ................................
aec80 95 b0 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ................................
aeca0 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb ................................
aecc0 e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 ................................
aece0 a1 bb e5 a4 a7 e4 ba 8e e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc 00 e9 ab 98 e5 bb b6 e8 bf ................................
aed00 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 a2 ................................
aed20 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e9 ab 98 e4 ba 8e e4 bd 8e e4 b8 a2 e5 8c 85 e9 98 ................................
aed40 88 e5 80 bc 00 e4 b8 bb e6 9c ba e5 90 8d e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ................................
aed60 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 ...............................A
aed80 5a 20 2c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 Z.,0-9...'.-.'..................
aeda0 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 .............A-Z...0-9...'.-.'..
aedc0 82 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 ..................-.............
aede0 e7 bb 93 e5 b0 be e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ................................
aee00 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 ef bc 8c 27 5f 27 e5 92 8c 27 20 2d 20 27 e3 80 82 20 .....A-Z...0-9...'_'...'.-.'....
aee20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb ................-...............
aee40 93 e5 b0 be e3 80 82 00 e6 a0 b9 e6 8d ae 52 46 43 39 35 32 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d ..............RFC952............
aee60 e4 b8 8d e8 83 bd e4 bb a5 e8 bf 9e e5 ad 97 e7 ac a6 e7 bb 93 e5 b0 be 00 e4 b8 bb e6 9c ba e5 ................................
aee80 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 ................................
aeea0 8d e8 a2 ab e9 98 bb e6 ad a2 e6 9b b4 e6 96 b0 e3 80 82 00 e4 bc a0 e9 80 92 e7 9a 84 e4 b8 bb ................................
aeec0 e6 9c ba e5 90 8d e6 97 a0 e6 b3 95 e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e6 9c ................................
aeee0 8d e5 8a a1 e5 8c b9 e9 85 8d e3 80 82 20 e6 9c 8d e5 8a a1 e5 ad 97 e6 ae b5 e5 9c a8 e8 bf 94 ................................
aef00 e5 9b 9e e4 bb a3 e7 a0 81 e4 b8 ad e5 b0 86 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e7 ................................
aef20 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e6 98 af e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f ................................
aef40 e5 90 8d 28 46 51 44 4e 29 e3 80 82 46 51 44 4e e6 98 af e6 8c 87 e4 b8 bb e6 9c ba e5 90 8d e5 ...(FQDN)...FQDN................
aef60 8a a0 e4 b8 8a e5 85 a8 e8 b7 af e5 be 84 ef bc 8c e5 85 a8 e8 b7 af e5 be 84 e4 b8 ad e5 88 97 ................................
aef80 e5 87 ba e4 ba 86 e5 ba 8f e5 88 97 e4 b8 ad e6 89 80 e6 9c 89 e5 9f 9f e6 88 90 e5 91 98 ef bc ................................
aefa0 8c e6 98 af e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e4 b8 80 e7 a7 8d e5 ae 8c e5 85 a8 e8 a1 a8 e7 ................................
aefc0 a4 ba e5 bd a2 e5 bc 8f e3 80 82 00 e6 a0 87 e8 af 86 e7 ac a6 e5 8c 85 e5 90 ab e6 97 a0 e6 95 ................................
aefe0 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ................................
af000 ba 31 e5 88 86 e9 92 9f e3 80 82 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 .1..............................
af020 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 ba e6 af 8f e4 b8 aa e5 a5 97 ................................
af040 e6 8e a5 e5 ad 97 e5 88 97 e5 87 ba e7 9a 84 e4 bf a1 e6 81 af e6 98 af ef bc 9a 00 e6 8e a5 e5 ................................
af060 8f a3 27 25 32 24 73 27 20 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 24 73 27 ..'%2$s'.............IPv4.'%1$s'
af080 20 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e5 85 ac e5 85 b1 e7 9a 84 ef bc 8c e4 b8 8d e8 83 bd e9 ................................
af0a0 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e4 b8 8a e7 9a .....6RD.............'%2$s'.....
af0c0 84 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 24 73 27 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 ef bc .......IPv4.'%1$s'..............
af0e0 8c e6 9c aa e9 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e4 b8 ba 56 49 50 e9 80 89 e6 8b a9 ..........6RD..........VIP......
af100 e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae 49 50 76 34 e6 88 96 49 50 76 36 .....................IPv4...IPv6
af120 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e7 94 a8 e4 bd 9c 56 49 50 e7 9a ...........................VIP..
af140 84 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 bf ae e6 94 b9 ................................
af160 e6 88 90 e5 8a 9f e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e5 8f aa e5 ................................
af180 8c 85 e5 90 ab e6 95 b0 e5 ad 97 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 ................................
af1a0 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 ba 86 e6 b5 ....pkg_........................
af1c0 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e9 98 9f e5 88 97 e3 80 82 0a e8 af b7 e5 88 a0 e9 99 a4 ................................
af1e0 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e9 98 9f e5 88 97 e7 84 b6 e5 90 8e e7 bb ................................
af200 a7 e7 bb ad e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 ................................
af220 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e e7 bd 91 e6 a1 a5 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae ................................
af240 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 49 46 e9 9a a7 e9 81 93 e7 9a 84 ....................GIF.........
af260 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e 47 49 46 e9 9a a7 e9 81 93 e4 b8 .....................GIF........
af280 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 52 45 .............................GRE
af2a0 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e 47 52 ..............................GR
af2c0 45 e9 9a a7 e9 81 93 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af E...............................
af2e0 e7 bb 84 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e4 bb 8e e7 bb 84 e4 b8 ad e5 88 ................................
af300 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e8 af a5 ................................
af320 e6 8e a5 e5 8f a3 e4 bb a5 e9 85 8d e7 bd ae e4 b8 ba 20 25 73 e3 80 82 00 e7 a6 bb e5 bc 80 e9 ...................%s...........
af340 98 b2 e7 81 ab e5 a2 99 e6 97 b6 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 ................................
af360 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 99 e6 ................................
af380 98 af e2 80 9c 57 41 4e e2 80 9d e6 88 96 e5 8f a6 e4 b8 80 e4 b8 aa e5 a4 96 e9 83 a8 e8 bf 9e .....WAN........................
af3a0 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 4f 70 65 6e 56 50 4e e5 b0 86 e6 8e a5 e6 94 b6 ................OpenVPN.........
af3c0 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 96 e8 99 9a e6 8b ................................
af3e0 9f 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f a3 e9 98 9f e5 88 97 e5 b0 86 e5 bc ba e5 .IP.............................
af400 88 b6 e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e5 b0 86 e6 a1 a5 e6 8e a5 e6 ad a4 54 41 ..............................TA
af420 50 e5 ae 9e e4 be 8b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 87 aa P...............................
af440 e5 8a a8 e5 ae 8c e6 88 90 e7 9a 84 e3 80 82 20 e5 bf 85 e9 a1 bb e5 88 86 e9 85 8d e6 ad a4 e6 ................................
af460 8e a5 e5 8f a3 e5 b9 b6 e5 88 86 e5 88 ab e5 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e3 80 82 20 e6 ad ................................
af480 a4 e8 ae be e7 bd ae e6 8e a7 e5 88 b6 4f 70 65 6e 56 50 4e e4 b8 ba e7 bd 91 e6 a1 a5 e4 bd bf .............OpenVPN............
af4a0 e7 94 a8 e7 9a 84 e7 8e b0 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e5 92 8c e5 ad 90 e7 bd 91 e6 8e a9 ............IP..................
af4c0 e7 a0 81 e3 80 82 20 e5 b0 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d .........................none...
af4e0 e5 b0 86 e5 af bc e8 87 b4 e4 b8 8b e9 9d a2 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 ................................
af500 a5 44 48 43 50 e8 ae be e7 bd ae e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e7 94 a8 e4 ba 8e e5 8f .DHCP...........................
af520 91 e8 b5 b7 e6 ad a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 .......OpenVPN..................
af540 e9 98 b2 e7 81 ab e5 a2 99 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e5 b0 86 e5 88 86 e9 85 8d e5 ................................
af560 a6 82 e4 b8 8b ef bc 9a 00 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 e5 92 ...............IP.......(%1$s)..
af580 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d .......IP.......(%2$s)..........
af5a0 e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 ............................%1$s
af5c0 20 e4 b8 8a e6 97 a0 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 20 28 66 66 3a 66 66 3a 66 66 .............MAC.......(ff:ff:ff
af5e0 3a 66 66 3a 66 66 3a 66 66 29 20 e5 b7 b2 e8 a2 ab e8 87 aa e5 8a a8 e6 9b bf e6 8d a2 e4 b8 ba :ff:ff:ff)......................
af600 20 25 32 24 73 00 e4 bb a5 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 a0 bc e5 bc 8f e5 a1 ab e5 85 .%2$s...........................
af620 85 e7 9a 84 e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 e7 9a 84 e5 af 86 e9 92 a5 ef bc 8c e5 89 8d e9 ................................
af640 9d a2 e5 8a a0 e4 b8 8a e2 80 9c 30 78 e2 80 9d e6 88 96 e4 bb bb e4 bd 95 e5 ad 97 e7 ac a6 e4 ...........0x...................
af660 b8 b2 e3 80 82 20 e9 9d 9e e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 ad 97 e7 ac a6 e4 b8 b2 e4 bd ................................
af680 bf e7 94 a8 6d 64 35 e5 88 b0 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 af 86 e9 92 a5 e8 bf 9b e8 ....md5.........................
af6a0 a1 8c e5 93 88 e5 b8 8c e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e9 9a 8f e6 9c ba e7 94 9f e6 88 ................................
af6c0 90 e7 9a 84 e5 80 bc e3 80 82 00 e5 af 86 e9 92 a5 e8 b6 8a e5 a4 a7 ef bc 8c e5 85 b6 e6 8f 90 ................................
af6e0 e4 be 9b e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 e8 b6 8a e9 ab 98 ef bc 8c e4 bd 86 e6 98 af e6 9b ................................
af700 b4 e5 a4 a7 e7 9a 84 e5 af 86 e9 92 a5 e9 9c 80 e8 a6 81 e6 9b b4 e5 a4 9a e7 9a 84 e6 97 b6 e9 ................................
af720 97 b4 e6 9d a5 e7 94 9f e6 88 90 ef bc 8c e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e6 9b b4 e9 95 bf ................................
af740 e7 9a 84 e6 97 b6 e9 97 b4 e6 9d a5 e9 aa 8c e8 af 81 e3 80 82 20 e6 88 aa e8 87 b3 32 30 31 36 ............................2016
af760 e5 b9 b4 ef bc 8c 32 30 34 38 e4 bd 8d e6 98 af e6 9c 80 e5 b0 8f e7 9a 84 e9 80 89 e6 8b a9 ef ......2048......................
af780 bc 8c 34 30 39 36 e4 bd 8d e4 bd bf e7 94 a8 e6 9c 80 e5 a4 9a e3 80 82 e6 9b b4 e5 a4 9a e4 bf ..4096..........................
af7a0 a1 e6 81 af e8 af b7 e5 8f 82 e9 98 85 20 25 31 24 73 e3 80 82 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 ..............%1$s..............
af7c0 8d 95 e4 bd 8d e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ef bc 88 e7 9b b8 e5 af b9 e4 ba 8e ................................
af7e0 e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 89 ef bc 8c e8 af ................................
af800 a5 e5 89 8d e7 bc 80 e5 af b9 e4 ba 8e e5 9c a8 e7 ba bf e7 a1 ae e5 ae 9a e7 9a 84 e7 9b ae e7 ................................
af820 9a 84 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 .................%1$s...........
af840 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e4 b8 8e e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 99 a8 e7 .86400..........................
af860 9b b8 e5 85 b3 e7 9a 84 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba ................................
af880 e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e7 9b b8 e5 85 b3 e8 a1 8c e6 98 be e7 a4 ba 20 5b 25 31 .............................[%1
af8a0 24 64 5d 3a 20 25 32 24 73 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae e5 $d]:.%2$s.......................
af8c0 b7 b2 e6 9b b4 e6 94 b9 20 e3 80 82 00 70 68 61 73 65 20 32 e6 9d a1 e7 9b ae e7 9a 84 e6 9c ac .............phase.2............
af8e0 e5 9c b0 e5 92 8c e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e4 b8 8d e8 83 bd e4 b8 8e e5 9c a8 70 68 ..............................ph
af900 61 73 65 20 31 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e9 9a a7 e9 81 93 ef bc 88 e6 8e a5 e5 8f a3 ase.1...........................
af920 e5 92 8c e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 ef bc 89 e5 a4 96 e9 83 a8 e9 87 8d e5 8f a0 e3 80 ................................
af940 82 00 e7 94 a8 e4 ba 8e 70 66 53 65 6e 73 65 e7 b3 bb e7 bb 9f e5 9f 9f ef bc 88 e7 b3 bb e7 bb ........pfSense.................
af960 9f 2d e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 2d e5 9f 9f ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e7 b1 .-............-.................
af980 bb e5 9e 8b e3 80 82 20 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e5 80 bc ................................
af9a0 e3 80 82 20 e6 9c ac e5 9c b0 e5 8c ba e5 9f 9f e7 b1 bb e5 9e 8b e6 8f 8f e8 bf b0 e5 8f af e5 ................................
af9c0 9c a8 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 ef bc 88 35 ef bc 89 e6 89 8b e5 86 8c e9 a1 b5 e4 b8 ..unbound.conf...5..............
af9e0 ad e6 89 be e5 88 b0 e3 80 82 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e9 87 8d e7 bd ae ................................
afa00 e3 80 82 00 e6 97 a5 e5 bf 97 e4 bf 9d e5 ad 98 e5 9c a8 e6 81 92 e5 ae 9a e5 a4 a7 e5 b0 8f e7 ................................
afa20 9a 84 e5 be aa e7 8e af e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad ................................
afa40 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef ................................
afa60 bc 8c e5 9b a0 e6 ad a4 e6 97 a5 e5 bf 97 e4 b8 ad e5 8f af e8 83 bd e5 ad 98 e5 9c a8 e5 a4 9a ................................
afa80 e5 b0 91 e6 9d a1 e7 9b ae e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba e5 a4 a7 e7 ba a6 35 ...............................5
afaa0 30 30 4b 42 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f 00KB...%1$s.....................
afac0 e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ................................
afae0 ab 8b e5 8d b3 e6 9b b4 e6 94 b9 e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 ................................
afb00 e4 bf 9d e5 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 ................................
afb20 b6 e5 90 8e e4 bd bf e7 94 a8 e4 b8 8b e9 9d a2 e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 97 a5 e5 ................................
afb40 bf 97 e2 80 9d e6 93 8d e4 bd 9c e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 e3 80 82 00 e4 b8 a2 e5 a4 ................................
afb60 b1 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 ................................
afb80 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e7 ad ................................
afba0 89 e5 be 85 e6 97 b6 e9 97 b4 e9 98 88 e5 80 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 ................................
afbc0 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e4 ................................
afbe0 b8 a2 e5 a4 b1 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 bd ................................
afc00 8e e4 b8 a2 e5 8c 85 e4 b8 a2 e5 a4 b1 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 31 ...............................1
afc20 30 30 e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad 00..............................
afc40 a3 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba ................................
afc60 e6 95 b0 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 ................................
afc80 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f ............m0n0wall............
afca0 e6 81 a2 e5 a4 8d ef bc 8c e5 b9 b6 e5 b7 b2 e7 bb 8f e5 8d 87 e7 ba a7 e8 bd ac e6 8d a2 e5 88 ................................
afcc0 b0 70 66 53 65 6e 73 65 e4 ba 86 00 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e6 98 af e7 bd 91 e7 bb .pfSense........................
afce0 9c e7 9a 84 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e3 80 82 20 e5 ae 83 e4 b8 8d e6 8c 87 e5 ae 9a ................................
afd00 43 49 44 52 e8 8c 83 e5 9b b4 e3 80 82 00 e6 9c 80 e5 a4 a7 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 CIDR............................
afd20 e8 87 b3 e5 b0 91 36 30 e7 a7 92 ef bc 8c e9 ab 98 e4 ba 8e e9 bb 98 e8 ae a4 e7 9a 84 e7 a7 9f ......60........................
afd40 e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 ........................./......
afd60 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 ................................
afd80 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 ................................
afda0 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 ...................../..........
afdc0 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 ................................
afde0 e5 8f aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 .........TCP....................
afe00 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd ................................
afe20 e6 8c 87 e5 ae 9a e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 ................................
afe40 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e5 ae a2 ................................
afe60 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e4 b8 8a ......IP........................
afe80 e9 99 90 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e e5 85 a8 e5 b1 80 e6 9c 80 e5 a4 a7 e5 80 bc e3 80 ................................
afea0 82 00 e5 b7 b2 e8 b6 85 e8 bf 87 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 9a 84 ................................
afec0 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f 20 28 25 73 29 00 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9c .............(%s)...............
afee0 80 e5 a4 a7 e6 9d a1 e7 9b ae e6 95 b0 e4 b8 ba 25 73 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 ................%s..............
aff00 9a 84 e6 9c 80 e5 a4 a7 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 ................................
aff20 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e ................................
aff40 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 bb ba ................................
aff60 e7 ab 8b e7 9a 84 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 ................................
aff80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 ................TCP.............
affa0 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 ................................
affc0 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ................................
affe0 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 ................................
b0000 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba ef ................................
b0020 bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ................................
b0040 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae ................................
b0060 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c ................................
b0080 e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a ................................
b00a0 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 ................................
b00c0 80 82 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 ................................
b00e0 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 ................................
b0100 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ................................
b0120 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 9c 80 e5 a4 a7 e7 8a b6 e6 ................................
b0140 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af ................................
b0160 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef ................................
b0180 bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 ................................
b01a0 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 ................................
b01c0 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a ................................
b01e0 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ................................
b0200 ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 81 ................................
b0220 e6 9c aa e7 bb 8f e8 af b7 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 ................................
b0240 bf e6 92 ad e4 b9 8b e9 97 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 97 b6 e9 97 b4 ef ................................
b0260 bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 ................................
b0280 81 e6 9c aa e7 bb 8f e8 af b7 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 ................................
b02a0 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 b0 8f e6 97 b6 e9 97 b4 ................................
b02c0 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e7 9b 91 e8 a7 86 e7 ................................
b02e0 9a 84 49 50 e5 9c b0 e5 9d 80 20 22 25 73 22 20 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 ..IP......."%s".................
b0300 80 82 e8 af b7 e5 8f a6 e5 a4 96 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 e6 9e ................................
b0320 9c e9 80 89 e4 b8 ad e6 ad a4 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c e5 88 99 e5 bd 93 e7 bd 91 e5 ................................
b0340 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef bc 8c e7 9b 91 e8 a7 86 e8 bf 9b e7 a8 8b e5 b0 86 e5 88 b7 ................................
b0360 e6 96 b0 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 ................................
b0380 9a 84 e7 89 88 e6 9c ac e6 98 af 22 25 31 24 73 22 e3 80 82 20 ef bc 88 e9 80 9a e5 b8 b8 e5 88 ..........."%1$s"...............
b03a0 86 e6 94 af e5 90 8d e7 a7 b0 e4 b8 ba 6d 61 73 74 65 72 ef bc 89 25 32 24 73 e6 b3 a8 e6 84 8f .............master...%2$s......
b03c0 ef bc 9a e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a e7 89 88 e6 9c ac ef bc 8c e5 88 99 e4 b8 ................................
b03e0 8d e4 bc 9a e6 89 a7 e8 a1 8c e5 90 8c e6 ad a5 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 ................................
b0400 e7 9a 84 e5 ad 98 e5 82 a8 e5 ba 93 25 73 ef bc 8c 20 e5 a6 82 e6 9e 9c e8 af a5 e5 ad 97 e6 ae ............%s..................
b0420 b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 98 e5 82 a8 e5 ba 93 e3 ................................
b0440 80 82 00 27 25 73 27 e6 98 af e4 bf 9d e7 95 99 e5 ad 97 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 ...'%s'.........................
b0460 94 a8 e3 80 82 00 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d e7 a7 ................................
b0480 b0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba ef bc 8c e7 ................................
b04a0 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e3 80 82 20 e5 88 ab e5 90 8d e5 b0 86 e6 a0 b9 e6 8d ................................
b04c0 ae e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e8 a7 a3 e5 86 b3 e3 80 82 00 e5 88 ab e5 90 8d ................................
b04e0 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc ...........................a-z..
b0500 8c 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e8 ae a1 e5 88 .A-Z...0-9..._..................
b0520 92 e8 a1 a8 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 61 2d 7a ef ............................a-z.
b0540 bc 8c 41 2d 5a ef bc 8c 30 2d 39 e7 bb 84 e6 88 90 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a ..A-Z...0-9.....................
b0560 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc 8c 41 .........................a-z...A
b0580 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e7 bd 91 e7 bb 9c e5 -Z...0-9..._....................
b05a0 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e6 ad a4 56 49 50 00 e7 bd 91 e7 bb 9c e5 9c ....................VIP.........
b05c0 b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e8 b5 b7 e5 a7 8b e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 ................................
b05e0 86 85 e4 bd bf e7 94 a8 e3 80 82 00 e6 96 b0 e7 9a 84 52 52 44 e7 8e b0 e5 9c a8 e5 85 b7 e6 9c ..................RRD...........
b0600 89 25 31 24 73 20 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 32 24 73 20 e4 b8 aa 52 52 41 e6 95 b0 e6 .%1$s....DS......%2$s....RRA....
b0620 8d ae e5 ba 93 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f ..................LAN...........
b0640 a3 e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 00 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 ..............LAN...............
b0660 e6 95 b0 e9 87 8f e5 ba 94 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e5 85 81 e8 ae b8 e5 90 8c e6 97 b6 ...............1................
b0680 e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 50 50 50 6f 45 e7 94 a8 ........................PPPoE...
b06a0 e6 88 b7 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e8 bf 9e e6 8e a5 e6 95 b0 e3 ................................
b06c0 80 82 00 e8 bf 9e e6 8e a5 e6 95 b0 e5 ba 94 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e6 af 8f e4 b8 aa .....................1..........
b06e0 e7 ba bf e7 a8 8b e5 88 86 e9 85 8d e7 9a 84 e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c .....................TCP........
b0700 ba e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 ...................10...........
b0720 89 e6 8b a9 30 ef bc 8c e5 88 99 e4 b8 8d e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e5 ae a2 e6 88 b7 ....0...........................
b0740 e7 ab af e7 9a 84 54 43 50 e6 9f a5 e8 af a2 e3 80 82 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b ......TCP.......................
b0760 e5 88 86 e9 85 8d e7 9a 84 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 e3 80 ...............TCP..............
b0780 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 30 ..............10...............0
b07a0 ef bc 8c e5 88 99 54 43 50 e6 9f a5 e8 af a2 e4 b8 8d e4 bc 9a e5 8f 91 e9 80 81 e5 88 b0 e6 9d ......TCP.......................
b07c0 83 e5 a8 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 b0 86 ................................
b07e0 e5 90 8c e6 97 b6 e6 9c 8d e5 8a a1 e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e3 80 82 e5 a6 82 e6 9e ................................
b0800 9c e8 b6 85 e5 87 ba ef bc 8c e5 88 99 e8 b6 85 e5 87 ba e7 9a 84 e8 bf 99 e4 ba 9b e6 9f a5 e8 ................................
b0820 af a2 e5 b0 86 e4 b8 8d e4 bc 9a e5 a4 84 e7 90 86 e3 80 82 00 e5 8d 95 e4 b8 aa e7 94 a8 e6 88 ................................
b0840 b7 e5 8f af e4 bb a5 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e7 9a 84 e6 ac a1 e6 95 b0 e3 80 82 00 ................................
b0860 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 8f aa e6 9c 89 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e6 89 ................................
b0880 8d e4 bd bf e7 94 a8 ef bc 8c e6 96 b0 e6 89 8b e6 9c 80 e5 a5 bd e4 b8 8d e8 a6 81 e9 9a 8f e6 ................................
b08a0 84 8f e6 94 b9 e5 8f 98 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e9 80 89 e9 a1 ................................
b08c0 b9 e4 bb 85 e4 be 9b e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 ................................
b08e0 e9 a1 b5 e9 9d a2 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f ef bc ................................
b0900 8c e8 80 8c e4 b8 8d e6 98 af e5 88 9b e5 bb ba e6 96 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 89 80 ................................
b0920 e9 80 89 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e7 9a 84 e9 a1 ba e5 ba 8f e7 94 ......NCP.......................
b0940 b1 4f 70 65 6e 56 50 4e e9 81 b5 e5 ae 88 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 b0 .OpenVPN.........%1$s%2$s%3$s...
b0960 86 e4 bd bf e7 94 a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f e6 89 a7 e8 a1 8c e6 95 b0 e6 8d ae e5 ................................
b0980 8c 85 e6 8d 95 e8 8e b7 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 9f 90 e4 ba 9b e7 bd ...........%1$s.................
b09a0 91 e7 bb 9c e9 80 82 e9 85 8d e5 99 a8 e5 9c a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f e4 b8 8b e4 ................................
b09c0 b8 8d e6 94 af e6 8c 81 e6 88 96 e5 8f af e8 83 bd e5 b7 a5 e4 bd 9c e8 89 af e5 a5 bd e3 80 82 ................................
b09e0 25 31 24 73 e6 9b b4 e5 a4 9a e5 8f 82 e9 98 85 3a 20 25 32 24 73 e6 95 b0 e6 8d ae e6 8d 95 e8 %1$s............:.%2$s..........
b0a00 8e b7 25 33 24 73 00 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e6 89 a7 e8 a1 8c e4 ..%3$s..........................
b0a20 b8 8e e6 89 80 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9b b8 e5 85 b3 e8 81 94 e7 9a 84 e5 8f 8d e5 ........IP......................
b0a40 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e3 80 82 25 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e8 .................%s.............
b0a60 83 bd e5 af bc e8 87 b4 e5 a4 a7 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 ................................
b0a80 00 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 ................................
b0aa0 b8 aa e6 95 b0 e5 ad 97 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e5 af b9 e4 b8 8d e8 b5 b7 ef bc ................................
b0ac0 8c e4 bd a0 e4 b8 8d e8 83 bd e6 9b b4 e6 94 b9 e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ................................
b0ae0 9a 84 e5 af 86 e7 a0 81 e3 80 82 20 00 e5 af 86 e7 a0 81 e4 b8 ad e5 8c 85 e5 90 ab e6 97 a0 e6 ................................
b0b00 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e5 af 86 e7 a0 81 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 ................................
b0b20 00 e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e7 9b 91 e8 a7 86 e7 9a 84 e8 b7 af e5 be 84 00 e8 af a5 ................................
b0b40 e7 ab af e5 8f a3 e5 8f af e4 bb a5 e6 98 af e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 9b ae e6 a0 ................................
b0b60 87 e7 ab af e5 8f a3 e3 80 82 20 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e5 9c a8 ................................
b0b80 e4 bb bb e4 b8 80 e5 ad 97 e6 ae b5 e4 b8 ad e6 9f a5 e8 af a2 e6 ad a4 e7 ab af e5 8f a3 e3 80 ................................
b0ba0 82 20 e5 a6 82 e6 9e 9c e4 b8 8d e6 8c 89 e7 ab af e5 8f a3 e8 bf 87 e6 bb a4 ef bc 8c e8 af b7 ................................
b0bc0 e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 ...............................1
b0be0 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 81 e6 88 96 e7 ab af ...65535........................
b0c00 e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 ................................
b0c20 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 8c .....1...65535..................
b0c40 e6 88 96 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e4 b8 bb e5 87 ad e8 ................................
b0c60 af 81 e8 8a 82 e7 82 b9 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 a8 8b e5 ba 8f e7 9a 84 e7 ab af ...........Web..................
b0c80 e5 8f a3 e3 80 82 20 e7 a4 ba e4 be 8b ef bc 9a 34 34 33 00 4f 70 65 6e 56 50 4e e7 94 a8 e4 ba ................443.OpenVPN.....
b0ca0 8e e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 ................................
b0cc0 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 94 a8 e4 ba 8e e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab ................................
b0ce0 af e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 ................................
b0d00 44 4e 53 e6 9f a5 e8 af a2 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 e5 ae 83 e9 80 9a e5 b8 b8 e5 ba DNS.............................
b0d20 94 e8 af a5 e7 95 99 e7 a9 ba ef bc 8c e9 99 a4 e9 9d 9e e5 8f a6 e4 b8 80 e4 b8 aa e6 9c 8d e5 ................................
b0d40 8a a1 e9 9c 80 e8 a6 81 e7 bb 91 e5 ae 9a e5 88 b0 e7 ab af e5 8f a3 35 33 e3 80 82 00 e7 94 b5 .......................53.......
b0d60 e6 ba 90 e5 b7 a5 e5 85 b7 e7 9b 91 e8 a7 86 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc 8c e5 b9 ................................
b0d80 b6 e7 9b b8 e5 ba 94 e5 9c b0 e8 ae be e7 bd ae e5 90 84 e7 a7 8d e7 94 b5 e6 ba 90 e6 8e a7 e5 ................................
b0da0 88 b6 e9 80 89 e9 a1 b9 e3 80 82 20 e5 ae 83 e6 8f 90 e4 be 9b e5 9b 9b e7 a7 8d e6 a8 a1 e5 bc ................................
b0dc0 8f ef bc 88 e6 9c 80 e5 a4 a7 ef bc 8c e6 9c 80 e5 b0 8f ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 ................................
b0de0 92 8c e9 ab 98 e9 80 82 e5 ba 94 ef bc 89 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e4 ba a4 e6 b5 81 ................................
b0e00 e7 94 b5 e6 ba 90 e6 88 96 e7 94 b5 e6 b1 a0 e6 97 b6 e5 8d 95 e7 8b ac e9 80 89 e6 8b a9 e3 80 ................................
b0e20 82 09 20 e6 9c 80 e5 a4 a7 e6 a8 a1 e5 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e9 ab 98 e6 80 a7 e8 83 ................................
b0e40 bd e5 80 bc e3 80 82 20 e6 9c 80 e5 b0 8f e6 a8 a1 e5 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e4 bd 8e ................................
b0e60 e6 80 a7 e8 83 bd e5 80 bc e3 80 82 20 e8 87 aa e9 80 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e5 ................................
b0e80 b0 9d e8 af 95 e9 80 9a e8 bf 87 e5 9c a8 e7 b3 bb e7 bb 9f e5 87 ba e7 8e b0 e7 a9 ba e9 97 b2 ................................
b0ea0 e6 97 b6 e9 99 8d e4 bd 8e e6 80 a7 e8 83 bd e6 9d a5 e8 be be e5 88 b0 e5 b9 b3 e8 a1 a1 ef bc ................................
b0ec0 8c e5 b9 b6 e5 9c a8 e7 b3 bb e7 bb 9f e5 bf 99 e6 97 b6 e5 a2 9e e5 8a a0 e6 80 a7 e8 83 bd e3 ................................
b0ee0 80 82 20 20 e5 ae 83 e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e4 b8 aa e5 be 88 e5 a5 bd e7 9a 84 e5 ................................
b0f00 b9 b3 e8 a1 a1 ef bc 8c e5 8f af e4 bb a5 e5 a4 a7 e5 a4 a7 e8 8a 82 e7 9c 81 e5 8a 9f e7 8e 87 ................................
b0f20 e3 80 82 20 20 e9 ab 98 e9 80 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e6 98 af e7 b1 bb e4 bc bc ................................
b0f40 e8 87 aa e9 80 82 e5 ba 94 e6 a8 a1 e5 bc 8f ef bc 8c e6 98 af e9 92 88 e5 af b9 e6 80 a7 e8 83 ................................
b0f60 bd e5 92 8c e4 ba a4 e4 ba 92 e6 80 a7 e8 bf 9b e8 a1 8c e8 b0 83 e6 95 b4 e3 80 82 09 20 e5 ae ................................
b0f80 83 e6 8f 90 e9 ab 98 e9 a2 91 e7 8e 87 e6 9b b4 e5 bf ab ef bc 8c e4 b8 8b e9 99 8d e6 9b b4 e6 ................................
b0fa0 85 a2 ef bc 8c e5 b9 b6 e4 bf 9d e6 8c 81 e4 bd 8e e4 ba 8e e4 b8 a4 e5 80 8d e7 9a 84 43 50 55 .............................CPU
b0fc0 e8 b4 9f e8 bd bd e3 80 82 00 e5 89 8d e7 bc 80 20 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 .................(upper.%1$s.bit
b0fe0 73 29 20 e5 bf 85 e9 a1 bb e4 b8 ba e9 9b b6 e3 80 82 20 e4 bd bf e7 94 a8 e5 bd a2 e5 bc 8f 25 s).............................%
b1000 32 24 73 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 31 35 e4 b9 8b e9 2$s...................1...15....
b1020 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 ad a4 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e4 bc ................................
b1040 98 e5 85 88 e7 ba a7 e5 ae 9a e4 b9 89 e5 b0 86 e6 8c 89 e4 bb 80 e4 b9 88 e9 a1 ba e5 ba 8f e5 ................................
b1060 ae 8c e6 88 90 e9 93 be e8 b7 af e7 9a 84 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 92 8c e5 b9 b3 ................................
b1080 e8 a1 a1 e3 80 82 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 e5 ................................
b10a0 a4 9a e4 b8 aa e9 93 be e8 b7 af e5 b0 86 e5 b9 b3 e8 a1 a1 e8 bf 9e e6 8e a5 ef bc 8c e7 9b b4 ................................
b10c0 e5 88 b0 e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 93 be e8 b7 af e9 83 ................................
b10e0 bd e8 a2 ab e8 80 97 e5 b0 bd e3 80 82 20 e5 a6 82 e6 9e 9c e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad ................................
b1100 e7 9a 84 e6 89 80 e6 9c 89 e9 93 be e8 b7 af e9 83 bd e7 94 a8 e5 ae 8c ef bc 8c e5 88 99 e5 b0 ................................
b1120 86 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e4 b8 aa e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e5 ................................
b1140 8f af e7 94 a8 e9 93 be e8 b7 af e3 80 82 00 e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 ................................
b1160 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb ................................
b1180 e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 82 a8 e8 a6 81 e5 b0 86 e7 bc 96 e7 a8 8b e8 b0 83 e8 ................................
b11a0 af 95 e6 97 a5 e5 bf 97 e6 8f 90 e4 ba a4 e7 bb 99 70 66 53 65 6e 73 65 e5 bc 80 e5 8f 91 e4 ba .................pfSense........
b11c0 ba e5 91 98 e8 bf 9b e8 a1 8c e6 a3 80 e6 9f a5 e5 90 97 ef bc 9f 00 e4 bb a3 e7 90 86 e7 94 a8 ................................
b11e0 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e8 8c 83 e5 ................................
b1200 9b b4 e6 97 a0 e6 95 88 ef bc 88 e5 89 8d e9 9d a2 e9 ab 98 e4 ba 8e e5 90 8e e9 9d a2 ef bc 89 ................................
b1220 e3 80 82 00 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e4 b8 8e e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e7 ................................
b1240 9a 84 e6 af 94 e5 80 bc ef bc 88 e5 87 8f e5 8e bb e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 ef bc 89 ................................
b1260 e8 bf 98 e6 8e a7 e5 88 b6 e4 b8 a2 e5 8c 85 e6 8a a5 e5 91 8a e7 9a 84 e5 88 86 e8 be a8 e7 8e ................................
b1280 87 e3 80 82 20 e4 b8 ba e4 ba 86 e7 a1 ae e5 ae 9a e5 88 86 e8 be a8 e7 8e 87 ef bc 8c e5 8f af ................................
b12a0 e4 bb a5 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e5 85 ac e5 bc 8f ef bc 9a 00 e8 bf 9c e7 a8 8b e7 ................................
b12c0 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e5 b7 b2 e7 bb 8f e7 94 b1 50 48 41 53 45 31 22 25 32 24 ......"%1$s"..........PHASE1"%2$
b12e0 73 22 e4 bd bf e7 94 a8 20 20 e3 80 82 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 25 73 20 e5 b7 s".........................%s...
b1300 b2 e5 ad 98 e5 9c a8 e4 ba 8e e5 8f a6 e4 b8 80 e4 b8 aa 70 68 61 73 65 20 31 e6 9d a1 e7 9b ae ...................phase.1......
b1320 e4 b8 8a 00 e9 87 8d e8 af 95 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 ......................1...65535.
b1340 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd ................................
b1360 9c e7 9a 84 e8 a7 84 e5 88 99 e6 98 af 00 e4 b8 8d e8 83 bd e4 b8 ba e6 9c ac e5 9c b0 e5 92 8c ................................
b1380 e5 a4 96 e9 83 a8 e9 80 89 e6 8b a9 e7 9b b8 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 ................................
b13a0 b8 8d e8 83 bd e5 9c a8 e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 e4 b8 8a e9 80 89 e6 8b a9 e4 b8 a4 ................................
b13c0 e6 ac a1 e7 9b b8 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e8 ae a1 e5 88 92 e5 bf 85 e9 ................................
b13e0 a1 bb e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 ................................
b1400 e3 80 82 00 e6 89 80 e9 80 89 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 97 a0 e6 95 88 e3 ................................
b1420 80 82 00 e6 89 80 e9 80 89 e8 af 81 e4 b9 a6 e6 97 a0 e6 95 88 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 ................................
b1440 bf 85 e9 a1 bb e4 bb a5 e4 bb a5 e4 b8 8b e6 a0 bc e5 bc 8f e8 bf 94 e5 9b 9e e5 ae a2 e6 88 b7 ................................
b1460 e7 ab af 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 9a 00 e6 9c ...IP...........................
b1480 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 ................................
b14a0 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 ................................
b14c0 86 e8 ae be e7 bd ae e3 80 82 00 e8 ae be e7 bd ae e5 b7 b2 e5 ba 94 e7 94 a8 ef bc 81 00 e6 ba ................................
b14e0 90 e5 92 8c e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 85 b7 e6 9c 89 e7 9b ..........IP....................
b1500 b8 e5 90 8c e7 9a 84 e7 b3 bb e5 88 97 ef bc 88 49 50 76 34 20 2f 20 49 50 76 36 ef bc 89 e3 80 ................IPv4./.IPv6.....
b1520 82 00 e6 ba 90 e8 b7 9f e8 b8 aa e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 ................................
b1540 20 00 e6 8c 87 e5 ae 9a e7 9a 84 e2 80 9c e6 9c ac e5 9c b0 e7 ab af e5 8f a3 e2 80 9d e6 ad a3 ................................
b1560 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 82 20 e8 af b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e7 ................................
b1580 ab af e5 8f a3 e5 80 bc 00 e6 8c 87 e5 ae 9a e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 ..................DH............
b15a0 e6 97 a0 e6 95 88 e6 88 96 44 48 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c .........DH.....................
b15c0 87 e5 ae 9a e7 9a 84 45 43 44 48 e6 9b b2 e7 ba bf e6 97 a0 e6 95 88 e3 80 82 00 e6 82 a8 e6 8c .......ECDH.....................
b15e0 87 e5 ae 9a e7 9a 84 49 50 76 36 e5 89 8d e7 bc 80 49 44 e8 b6 85 e5 87 ba e8 8c 83 e5 9b b4 e3 .......IPv6......ID.............
b1600 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 31 e3 ..............................1.
b1620 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 bf 9e e6 8e a5 e6 95 b0 e5 a4 a7 e4 ba 8e 41 4c 54 51 ef ...........................ALTQ.
b1640 bc 88 e5 80 99 e8 a1 a5 e6 8e 92 e9 98 9f ef bc 89 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 ................................
b1660 e6 95 b0 ef bc 81 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 bd 8d e4 ba 8e e5 bd 93 e5 ................................
b1680 89 8d e5 ad 90 e7 bd 91 e4 b9 8b e5 a4 96 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b ................................
b16a0 b4 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 ......................DHCP......
b16c0 e5 86 85 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e5 9c a8 e6 ................................
b16e0 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c ...........DHCP.................
b1700 83 e5 9b b4 e5 86 85 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 ................................
b1720 e5 9d 80 e7 ad 89 e4 ba 8e e6 8e a5 e5 8f a3 69 70 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae ...............ip...............
b1740 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e 4c 41 4e e6 8e a5 e5 .........................LAN....
b1760 8f a3 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c ................................
b1780 b0 e5 9d 80 e4 bd 8d e4 ba 8e e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 e4 b8 ad e3 80 82 00 e7 8a b6 ................................
b17a0 e6 80 81 e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 00 e5 8f aa e8 83 bd e4 ................................
b17c0 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e7 8a b6 e6 80 81 ................................
b17e0 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e7 8a b6 e6 ................................
b1800 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd ................................
b1820 e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 ...TCP..........................
b1840 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a ................................
b1860 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 ................................
b1880 82 00 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 ................................
b18a0 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 ................................
b18c0 e6 8f 90 e4 ba a4 e7 9a 84 e6 a8 a1 e5 bc 8f e6 97 a0 e6 95 88 e3 80 82 00 e6 8f 90 e4 ba a4 e7 ................................
b18e0 9a 84 e7 a7 81 e9 92 a5 e4 b8 8e e6 8f 90 e4 ba a4 e7 9a 84 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae ................................
b1900 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e4 b8 ad e7 bb a7 e5 8d 8f e8 ................................
b1920 ae ae e6 97 a0 e6 95 88 e3 80 82 00 e5 ad 90 e7 bd 91 e9 83 a8 e5 88 86 e7 94 a8 e4 ba 8e e7 a1 ................................
b1940 ae e5 ae 9a e9 9a a7 e9 81 93 e7 9a 84 e7 bd 91 e7 bb 9c e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 ................................
b1960 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 ..................IP......%s....
b1980 8f a0 e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b ................................
b19a0 9f 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 8f a0 e3 80 82 00 4e 54 50 e5 ad a4 e7 ab 8b .IPv6......%s..........NTP......
b19c0 e6 a8 a1 e5 bc 8f e6 8f 90 e4 be 9b e7 9a 84 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 b3 bb e7 ................................
b19e0 bb 9f e5 b7 b2 e6 81 a2 e5 a4 8d e6 88 90 e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae ................................
b1a00 ef bc 8c e7 8e b0 e5 9c a8 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af ................................
b1a20 b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 b3 bb e7 bb 9f e7 8e ................................
b1a40 b0 e5 9c a8 e5 85 b3 e6 9c ba ef bc 8c e8 bf 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e5 ................................
b1a60 88 86 e9 92 9f e6 88 96 e6 9b b4 e4 b9 85 e3 80 82 20 00 e7 b3 bb e7 bb 9f e6 ad a3 e5 9c a8 e9 ................................
b1a80 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 ef bc 81 00 e7 b3 bb e7 bb ................................
b1aa0 9f e7 9a 84 e7 89 88 e6 9c ac e9 ab 98 e4 ba 8e 3c 62 72 20 2f 3e e6 ad a3 e5 bc 8f e5 8f 91 e5 ................<br./>..........
b1ac0 b8 83 e7 9a 84 e7 89 88 e6 9c ac e3 80 82 00 e4 bd a0 e7 9a 84 e7 b3 bb e7 bb 9f e6 98 af e6 9c ................................
b1ae0 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 e7 b3 bb e7 bb 9f e5 b0 86 e5 b0 9d e8 af 95 e8 ae a1 ................................
b1b00 e7 ae 97 e6 af 8f e4 b8 aa e8 bf 9e e6 8e a5 e7 9a 84 e5 b8 a6 e5 ae bd e5 bb b6 e8 bf 9f e4 b9 ................................
b1b20 98 e7 a7 af ef bc 8c e5 b9 b6 e5 b0 86 e6 8e 92 e5 85 a5 e7 bd 91 e7 bb 9c e7 9a 84 e6 95 b0 e6 ................................
b1b40 8d ae e9 87 8f e9 99 90 e5 88 b6 e4 b8 ba e4 bb 85 e4 bf 9d e6 8c 81 e6 9c 80 e4 bd b3 e5 90 9e ................................
b1b60 e5 90 90 e9 87 8f e6 89 80 e9 9c 80 e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 00 e7 9b ae e6 a0 87 e7 ................................
b1b80 ab af e5 8f a3 e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b ....................1...65535...
b1ba0 e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e5 ................................
b1bc0 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e7 9a 84 e4 b8 a4 e5 80 8d e5 8a a0 e4 b8 8a ................................
b1be0 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e3 80 82 00 e5 b9 b3 e5 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 ................................
b1c00 97 b6 e9 97 b4 e6 ae b5 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc e3 80 82 00 e5 b9 b3 e5 9d ................................
b1c20 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 ................................
b1c40 ad a3 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e3 80 81 e6 8e a2 e6 b5 8b e9 a2 ................................
b1c60 91 e7 8e 87 e5 92 8c e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e5 af 86 e5 88 87 e7 9b b8 e5 85 b3 e3 ................................
b1c80 80 82 20 00 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ba 31 e5 88 86 e9 92 9f e3 80 82 00 e6 89 ...................1............
b1ca0 80 e6 9c 89 e6 96 87 e4 bb b6 e7 9a 84 e6 80 bb e5 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e6 98 af 20 ................................
b1cc0 25 73 e3 80 82 00 e6 89 80 e6 9c 89 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e6 80 bb e5 a4 %s..............................
b1ce0 a7 e5 b0 8f e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 25 73 e3 80 82 00 e6 b5 81 e9 87 8f e6 95 b4 e5 ................%s..............
b1d00 bd a2 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e6 88 90 e5 8a 9f 00 e5 b7 a6 e4 be a7 e7 9a ................................
b1d20 84 e6 a0 91 e5 af bc e8 88 aa e9 80 9a e8 bf 87 25 73 e3 80 82 00 e9 9a a7 e9 81 93 e6 9c ac e5 ................%s..............
b1d40 9c b0 e5 92 8c e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 85 b7 ................................
b1d60 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 e6 9c ............IP..................
b1d80 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 b1 bb e5 ................................
b1da0 9e 8b e3 80 82 00 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e4 bc bc e4 b9 8e e4 b8 8d e5 8c ................................
b1dc0 85 e5 90 ab e5 8a a0 e5 af 86 e7 9a 84 70 66 73 65 6e 73 65 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 .............pfsense............
b1de0 8a e6 b8 b8 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 af e8 b4 9f e8 b4 a3 e4 b8 8e e5 8f af e7 ................................
b1e00 94 a8 e7 bb 84 e6 92 ad e6 95 b0 e6 8d ae e6 ba 90 e9 80 9a e4 bf a1 e7 9a 84 e8 be 93 e5 87 ba ................................
b1e20 e6 8e a5 e5 8f a3 ef bc 8c e5 8f aa e8 83 bd e6 9c 89 e4 b8 80 e4 b8 aa e4 b8 8a e6 b8 b8 e6 8e ................................
b1e40 a5 e5 8f a3 e3 80 82 25 31 24 73 e4 b8 8b e8 a1 8c e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 af .......%1$s.....................
b1e60 e5 88 b0 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e5 88 86 e5 8f 91 e6 8e a5 e5 8f a3 09 ef ................................
b1e80 bc 8c e5 85 b6 e4 b8 ad e5 a4 9a e6 92 ad e5 ae a2 e6 88 b7 e7 ab af e5 8f af e4 bb a5 e5 8a a0 ................................
b1ea0 e5 85 a5 e7 bb 84 e5 b9 b6 e6 8e a5 e6 94 b6 e5 a4 9a e6 92 ad e6 95 b0 e6 8d ae e3 80 82 20 e5 ................................
b1ec0 bf 85 e9 a1 bb e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e4 b8 8b e8 a1 8c ................................
b1ee0 e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ................................
b1f00 ad 97 e7 ac a6 20 00 e7 94 a8 e6 88 b7 e5 90 8d e9 95 bf e5 ba a6 e8 b6 85 e8 bf 87 31 36 e4 b8 ............................16..
b1f20 aa e5 ad 97 e7 ac a6 e3 80 82 20 00 e2 80 9c 2f e2 80 9d e5 90 8e e7 9a 84 e5 80 bc e6 98 af e6 .............../................
b1f40 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 ef bc 88 e4 bb a5 e5 a4 a9 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ................................
b1f60 e3 80 82 00 e5 bd 93 e8 af b7 e6 b1 82 44 48 43 50 e6 97 b6 ef bc 8c e6 ad a4 e5 ad 97 e6 ae b5 .............DHCP...............
b1f80 e4 b8 ad e7 9a 84 e5 80 bc e5 b0 86 e4 bd 9c e4 b8 ba 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 ..................DHCP..........
b1fa0 a0 87 e8 af 86 e7 ac a6 e5 92 8c e4 b8 bb e6 9c ba e5 90 8d e5 8f 91 e9 80 81 ef bc 8c e4 b8 80 ................................
b1fc0 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 ad a4 ef bc 88 e7 94 a8 e4 ba 8e e5 ae ...ISP..........................
b1fe0 a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 ef bc 89 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad ................................
b2000 e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 9a .........DHCPv6.................
b2020 84 e5 a7 94 e6 b4 be e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 ef bc 8c e9 80 9a e5 b8 b8 e7 94 b1 49 ...............................I
b2040 53 50 e6 8c 87 e5 ae 9a e3 80 82 00 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 SP............................DH
b2060 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae e7 9a 84 e5 ae 8c e6 95 b4 e7 bb 9d e5 af b9 CP..............................
b2080 e8 b7 af e5 be 84 e3 80 82 09 20 5b 2f 5b e7 9b ae e5 bd 95 e5 90 8d 2f 5b 2e 2e 2e 2f 5d 5d e6 ...........[/[........./[.../]].
b20a0 96 87 e4 bb b6 e5 90 8d 5b 2e 65 78 74 5d 5d 20 25 31 24 73 e5 9c a8 e9 85 8d e7 bd ae e6 96 87 ........[.ext]].%1$s............
b20c0 e4 bb b6 e4 b8 ad e7 9a 84 e5 80 bc e6 9b bf e6 8d a2 ef bc 9a 20 7b 69 6e 74 65 72 66 61 63 65 ......................{interface
b20e0 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 },.{hostname},.{mac_addr_asciiCD
b2100 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 },.{mac_addr_hexCD}.%1$sWhere.C.
b2120 69 73 20 55 28 70 70 65 72 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 is.U(pper).or.L(ower).Case,.and.
b2140 44 20 69 73 20 22 20 3a 2d 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f D.is.".:-.".Delimiter.(space,.co
b2160 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 lon,.hyphen,.or.period).(omitted
b2180 20 66 6f 72 20 6e 6f 6e 65 29 e3 80 82 25 31 24 73 e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd .for.none)...%1$s......ISP......
b21a0 e9 9c 80 e8 a6 81 e6 88 96 e4 b8 8d e5 8f 91 e9 80 81 e6 9f 90 e4 ba 9b e9 80 89 e9 a1 b9 e3 80 ................................
b21c0 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e7 94 b1 44 48 43 50 e5 ae a2 e6 88 .......................DHCP.....
b21e0 b7 e7 ab af e7 94 a8 e4 bd 9c e5 9b ba e5 ae 9a e5 88 ab e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 ......................IPv4......
b2200 e3 80 82 00 e8 af a5 e5 80 bc e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d e6 95 b0 e5 ................................
b2220 ad 97 e5 ad 97 e7 ac a6 ef bc 8c 20 2d 20 ef bc 8c 5f ef bc 8c ef bc 85 e5 92 8c 2f e3 80 82 00 ............-...._........./....
b2240 e8 bf 99 e4 ba 9b e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af e8 af b7 e6 b1 82 e7 a7 ................................
b2260 9f e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 e5 8d 8f e8 ae ae e6 97 b6 e5 ba 8f ................DHCP............
b2280 e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb 25 32 24 73 e8 bf 99 e9 87 8c 25 33 24 73 20 e8 8e b7 e5 ...%1$s......%2$s......%3$s.....
b22a0 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e5 ae ................................
b22c0 9a e4 b9 89 e7 9a 84 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 e5 8f af e8 83 bd e5 9c a8 25 31 .............IP...............%1
b22e0 24 73 4e 41 54 25 32 24 73 e6 98 a0 e5 b0 84 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 e5 bd 93 e6 $sNAT%2$s.......................
b2300 ad a4 e7 bb 84 e5 ba 94 e7 94 a8 e4 ba 8e e6 9c ac e5 9c b0 e5 8a a8 e6 80 81 44 4e 53 e3 80 81 ..........................DNS...
b2320 49 50 73 65 63 e6 88 96 4f 70 65 6e 56 50 4e e7 ab af e7 82 b9 e6 97 b6 ef bc 8c e8 99 9a e6 8b IPsec...OpenVPN.................
b2340 9f 49 50 e5 ad 97 e6 ae b5 e9 80 89 e6 8b a9 e5 ba 94 e4 bd bf e7 94 a8 e5 93 aa e4 b8 aa ef bc .IP.............................
b2360 88 e8 99 9a e6 8b 9f ef bc 89 49 50 e3 80 82 00 e7 94 a8 e4 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 e7 ..........IP....................
b2380 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a ................................
b23a0 e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 50 76 34 e7 bd 91 e7 bb 9c ef bc 8c e4 bd bf e7 94 a8 43 ............IPv4...............C
b23c0 49 44 52 e8 a1 a8 e7 a4 ba ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 35 2f 32 34 ef bc 89 IDR...............10.0.8.5/24...
b23e0 e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 ad 90 e7 bd 91 e6 8b 93 e6 89 91 ef bc 8c e8 be .....%1$s.......................
b2400 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ad 90 e7 bd 91 e6 8e .............IP.................
b2420 a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 34 ............................IPv4
b2440 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 8c b9 e9 85 8d e3 80 82 20 20 25 31 24 73 e5 af b9 e4 ba .......................%1$s.....
b2460 8e 6e 65 74 33 30 e6 8b 93 e6 89 91 ef bc 8c e5 81 87 e8 ae be 2f 20 33 30 e7 9a 84 e7 ac ac e4 .net30.............../.30.......
b2480 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 ................................
b24a0 e5 9d 80 ef bc 8c e7 ac ac e4 ba 8c e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ................................
b24c0 ab e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e7 94 a8 e4 ba 8e e6 ad a4 ................................
b24e0 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 ................................
b2500 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 50 76 36 e7 bd 91 e7 bb 9c e4 bd bf ...................IPv6.........
b2520 e7 94 a8 e5 89 8d e7 bc 80 ef bc 88 e4 be 8b e5 a6 82 32 30 30 31 ef bc 9a 64 62 39 ef bc 9a 31 ..................2001...db9...1
b2540 ef bc 9a 31 20 3a 3a 20 31 30 30 2f 36 34 ef bc 89 e3 80 82 20 25 31 24 73 e8 be 93 e5 85 a5 e5 ...1.::.100/64.......%1$s.......
b2560 ae a2 e6 88 b7 e7 ab af 49 50 76 36 e5 9c b0 e5 9d 80 e5 92 8c e5 89 8d e7 bc 80 e3 80 82 20 e5 ........IPv6....................
b2580 89 8d e7 bc 80 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 .............................IPv
b25a0 36 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 89 8d e7 bc 80 e7 9b b8 e5 8c b9 e9 85 8d e3 80 82 00 6...............................
b25c0 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 ................................
b25e0 82 00 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e6 97 a0 e6 b3 95 e5 90 8c e6 ad a5 e5 88 b0 ................................
b2600 e6 ad a4 e4 b8 bb e6 9c ba ef bc 88 e6 9c ac e8 ba ab ef bc 89 e3 80 82 00 e7 ad 89 e5 be 85 e6 ................................
b2620 97 b6 e9 97 b4 e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e5 bf 85 e9 a1 bb e5 9c a8 ................................
b2640 30 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8a e3 80 82 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 e5 8f aa 0...............................
b2660 e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 88 ................................
b2680 92 e7 ba bf ef bc 88 5f ef bc 89 e3 80 82 00 e4 b8 bb e9 a2 98 20 00 e6 98 be e7 84 b6 e6 b2 a1 ......._........................
b26a0 e6 9c 89 e4 b8 80 e4 b8 aa e9 94 99 e8 af af ef bc 8c e8 bf 99 e4 b8 aa e9 a1 b5 e9 9d a2 e7 9b ................................
b26c0 b4 e6 8e a5 e5 af bc e8 88 aa ef bc 8c e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e8 af b4 e6 98 8e e5 ................................
b26e0 ba 94 e8 af a5 e5 81 9a e4 bb 80 e4 b9 88 e3 80 82 00 e8 bf 98 e6 9c 89 e4 b8 ba 4d 4c 50 50 50 ...........................MLPPP
b2700 e5 ae 9a e4 b9 89 e7 9a 84 e5 85 b6 e4 bb 96 e6 9c ac e5 9c b0 e5 92 8c e8 bf 9c e7 a8 8b 49 50 ..............................IP
b2720 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae 49 50 73 65 63 e9 9a a7 e9 81 ......................IPsec.....
b2740 93 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 e4 bb bb e4 bd 95 e6 8f 92 e4 bb b6 ................................
b2760 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 34 ef bc 8c e4 b8 8d e8 83 bd e4 bd ....Phase.2......IPv4...........
b2780 bf e7 94 a8 49 50 76 36 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 36 ef bc 8c ....IPv6....Phase.2......IPv6...
b27a0 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e3 80 82 00 e7 88 b6 e7 ba a7 ef bc 85 20 25 31 ............IPv4..............%1
b27c0 24 73 e5 92 8c 56 4c 41 4e 28 25 32 24 73 29 e4 b9 8b e9 97 b4 e7 9a 84 4d 54 55 e6 9c 89 e5 86 $s...VLAN(%2$s).........MTU.....
b27e0 b2 e7 aa 81 00 e8 a7 a3 e6 9e 90 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 97 b6 e5 87 ba e9 94 99 ................................
b2800 ef bc 9a 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 ...%s...........................
b2820 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a7 84 e5 88 99 e7 bc 96 e5 8f b7 e6 ................................
b2840 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 af ........:.%s....................
b2860 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a7 84 e5 88 99 ................................
b2880 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 .........:.%s...................
b28a0 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 ................................
b28c0 b9 e6 97 b6 e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 80 82 20 e5 8f 82 e8 a7 81 20 25 31 24 73 e7 ...........................%1$s.
b28e0 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2e 00 e6 89 a7 e8 a1 8c e6 89 80 e9 80 89 e9 95 9c ...........%2$s.................
b2900 e5 83 8f e6 93 8d e4 bd 9c e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 e6 9c 89 e5 85 b3 e8 af a6 e7 ................................
b2920 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e6 9f a5 e7 9c 8b e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 ................................
b2940 e3 80 82 00 e8 a7 a3 e6 9e 90 25 73 e5 8c 85 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 e6 97 ..........%s....................
b2960 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e5 87 ba e7 8e b0 ................................
b2980 e9 94 99 e8 af af ef bc 9a 25 31 24 73 20 2d 20 25 32 24 73 00 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 .........%1$s.-.%2$s............
b29a0 9f e5 99 a8 00 e5 bd 93 e5 90 af e7 94 a8 44 4e 53 e6 9f a5 e8 af a2 e8 bd ac e5 8f 91 e6 97 b6 ..............DNS...............
b29c0 ef bc 8c e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e4 b9 9f e7 94 a8 e4 ba 8e 44 48 43 50 e6 9c 8d e5 ........................DHCP....
b29e0 8a a1 e3 80 81 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 .....DNS............DNS.........
b2a00 e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 34 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c .............IPv4...............
b2a20 ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae ............iroute..............
b2a40 a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 ................................
b2a60 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 ...........VPN..................
b2a80 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 ..........CIDR..................
b2aa0 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e8 a6 81 e8 b7 af e7 ................................
b2ac0 94 b1 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 e7 95 99 ................................
b2ae0 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 af b7 e8 ae b0 e4 bd 8f e5 b0 86 e8 ......%1$s......................
b2b00 bf 99 e4 ba 9b e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e5 ba 94 4f 70 65 6e 56 50 ..........................OpenVP
b2b20 4e e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 8a e7 9a 84 49 50 76 34 e8 bf 9c e7 a8 8b N.....................IPv4......
b2b40 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e4 ................................
b2b60 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e8 ae bf e9 97 ae e7 9a 84 49 50 76 .............................IPv
b2b80 34 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba 4...............................
b2ba0 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 ...............CIDR.............
b2bc0 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 .................%1$s...........
b2be0 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ................................
b2c00 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e6 97 a0 e9 9c 80 e5 9c a8 e6 ad a4 ................................
b2c20 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 36 ............................IPv6
b2c40 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 74 ...........................irout
b2c60 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 e...............................
b2c80 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 ..........................VPN...
b2ca0 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 .........................IP./.PR
b2cc0 45 46 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 EFIX............................
b2ce0 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 ................................
b2d00 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 ............................%1$s
b2d20 e6 b3 a8 e6 84 8f ef bc 9a e8 af b7 e8 ae b0 e4 bd 8f e5 b0 86 e8 bf 99 e4 ba 9b e5 ad 90 e7 bd ................................
b2d40 91 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e5 ba 94 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ................OpenVPN.........
b2d60 e8 ae be e7 bd ae e4 b8 8a e7 9a 84 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e5 88 97 e8 ............IPv6................
b2d80 a1 a8 e4 b8 ad e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 b0 86 e9 80 9a e8 bf 87 e9 9a a7 e9 81 ................................
b2da0 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c ef bc 8c e4 bb a5 e4 be bf e5 8f af ..........IPv6..................
b2dc0 e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a ................................
b2de0 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 ...............................V
b2e00 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 PN............................IP
b2e20 2f e5 89 8d e7 bc 80 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 /...............................
b2e40 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc ...........................VPN..
b2e60 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b 4c 41 4e e3 80 82 20 e5 af b9 ......................LAN.......
b2e80 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e5 8f af e4 bb .....................VPN........
b2ea0 a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e4 bb 8e e6 ad a4 ................................
b2ec0 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e8 ae bf e9 97 ae e7 9a 84 49 50 76 36 e6 9c 8d e5 ........................IPv6....
b2ee0 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 ................................
b2f00 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 45 46 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 ..........IP./.PREFIX...........
b2f20 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a ...................%1$s.........
b2f40 e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e4 b8 ................................
b2f60 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e5 ................................
b2f80 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 ................................
b2fa0 89 e9 a1 b9 e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e9 9d a2 e6 9d bf e5 9c a8 e9 a1 b5 e9 9d a2 e5 ................................
b2fc0 8a a0 e8 bd bd e6 97 b6 e8 87 aa e5 8a a8 e9 9a 90 e8 97 8f e3 80 82 20 e5 9c a8 e6 a0 87 e9 a2 ................................
b2fe0 98 e6 a0 8f e4 b8 ad e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e4 b8 aa e6 8e a7 e4 bb b6 e6 9d a5 e5 ................................
b3000 8f 96 e6 b6 88 e9 9a 90 e8 97 8f e9 9d a2 e6 9d bf e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 ................................
b3020 b9 e4 b8 ba 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 49 50 76 34 20 4e 41 54 e5 b0 81 e8 ....IPv6............IPv4.NAT....
b3040 a3 85 e5 88 9b e5 bb ba e4 ba 86 e4 b8 80 e4 b8 aa 52 46 43 20 32 38 39 33 e5 85 bc e5 ae b9 e6 .................RFC.2893.......
b3060 9c ba e5 88 b6 ef bc 8c e5 8f af e7 94 a8 e4 ba 8e e9 80 9a e8 bf 87 49 50 76 34 e8 b7 af e7 94 .......................IPv4.....
b3080 b1 e5 9f ba e7 a1 80 e8 ae be e6 96 bd e5 af b9 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 e8 bf 9b ................IPv6............
b30a0 e8 a1 8c e9 9a a7 e9 81 93 e4 bc a0 e8 be 93 e3 80 82 20 49 50 76 36 e9 98 b2 e7 81 ab e5 a2 99 ...................IPv6.........
b30c0 25 31 24 73 e8 a7 84 e5 88 99 25 32 24 73 e4 b9 9f e9 9c 80 e8 a6 81 ef bc 8c e4 bb a5 e6 8e a7 %1$s......%2$s..................
b30e0 e5 88 b6 e5 92 8c e4 bc a0 e9 80 92 e5 b0 81 e8 a3 85 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e8 ................................
b3100 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 e4 bc 9a e6 8a 8a 4e 54 50 e7 9a 84 e5 85 b6 e4 bb 96 ....................NTP.........
b3120 e6 b6 88 e6 81 af e5 86 99 e5 85 a5 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e3 80 82 25 31 24 73 e7 ...........................%1$s.
b3140 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3e e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3e 20 4e 54 50 25 32 24 ...........>............>.NTP%2$
b3160 73 00 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e5 93 aa s...............................
b3180 e4 ba 9b e9 80 9a e9 81 93 e5 8f af e7 94 a8 ef bc 8c e4 bb a5 e5 8f 8a e8 bf 99 e4 ba 9b e9 80 ................................
b31a0 9a e9 81 93 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 e3 ................................
b31c0 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 ad a3 e7 a1 ae e7 9a 84 e8 ae be e7 bd ae e4 bb ................................
b31e0 a5 e7 ac a6 e5 90 88 e5 bd 93 e5 9c b0 e6 b3 95 e8 a7 84 e8 a6 81 e6 b1 82 e3 80 82 25 31 24 73 ............................%1$s
b3200 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 84 e8 8c 83 e8 ae be e7 bd ae e6 97 b6 ef bc 8c e6 ad a4 e6 8e ................................
b3220 a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 97 a0 e7 ba bf e7 bd 91 e7 bb 9c e5 b0 86 e6 ................................
b3240 9a 82 e6 97 b6 e5 85 b3 e9 97 ad e3 80 82 20 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e4 b8 ................................
b3260 8d e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e7 ae a1 e5 88 b6 e5 9f 9f e6 88 96 e5 9b bd e5 ae b6 2f .............................../
b3280 e5 9c b0 e5 8c ba e4 bb a3 e7 a0 81 e3 80 82 09 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 8f af e8 ................................
b32a0 83 bd e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e5 b0 9a e6 9c aa e6 94 af e6 8c 81 e7 9a 84 e5 85 b6 ................................
b32c0 e4 bb 96 e9 a2 91 e9 81 93 e3 80 82 00 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e8 a6 86 e7 9b 96 e2 ................................
b32e0 80 9c e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 e9 a1 b9 e2 80 9d e8 ae be e7 bd ae e3 80 82 ................................
b3300 00 e5 ae 83 e4 bb ac e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e6 88 96 e4 b8 a4 e4 b8 aa 49 50 76 ................IPv4.........IPv
b3320 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ac ac e4 b8 89 e6 96 b9 e4 bf a1 e7 94 a8 00 e9 98 b2 e7 81 6...............................
b3340 ab e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 20 28 73 65 6c 66 29 00 e8 bf 99 e4 b8 aa 47 52 45 20 ...............(self).......GRE.
b3360 e9 9a a7 e9 81 93 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ................................
b3380 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e5 9c a8 e4 bd bf e7 ................................
b33a0 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa e4 b8 bb e6 9c ba e5 90 8d e3 80 81 49 50 e6 88 96 44 55 49 ........................IP...DUI
b33c0 44 e6 a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 49 50 e5 9c b0 e5 D.........................IP....
b33e0 9d 80 e6 ad a3 e7 94 b1 e5 8f a6 e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 88 96 56 49 50 e4 bd bf ..........................VIP...
b3400 e7 94 a8 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8e e9 9d 99 e6 80 81 e8 b7 af ..........IPv4..................
b3420 e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e5 b9 bf ................IPv4............
b3440 e6 92 ad e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 34 ............................IPv4
b3460 e5 9c b0 e5 9d 80 e6 98 af e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd ................................
b3480 bf e7 94 a8 00 e6 ad a4 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8e e9 9d 99 e6 80 81 e8 b7 af e7 94 ........IPv6....................
b34a0 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e8 bf 99 e4 b8 aa 4c 41 47 47 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 .................LAGG...........
b34c0 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e5 9c a8 e4 bd bf e7 ................................
b34e0 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa 51 69 6e 51 e5 8a 9f e8 83 bd e4 b8 8d e8 83 bd e8 a2 ab e5 ............QinQ................
b3500 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba ................................
b3520 e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 bd bf e7 94 a8 e3 80 82 00 e8 af a5 56 4c 41 4e e4 b8 8d .........................VLAN...
b3540 e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ................................
b3560 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 ................................
b3580 e5 b8 90 e6 88 b7 e5 b7 b2 e8 a2 ab e7 ae a1 e7 90 86 e5 91 98 e9 94 81 e5 ae 9a e3 80 82 00 e8 ................................
b35a0 bf 99 e5 85 81 e8 ae b8 e4 b8 8e e4 b8 8d e8 ae be e7 bd ae e5 88 86 e7 89 87 e4 bd 8d ef bc 88 ................................
b35c0 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 94 9f e6 88 90 e7 9a 84 e7 a2 8e e7 89 87 Don't.Fragment..................
b35e0 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e9 80 9a e4 bf a1 ef bc 8c 20 e8 ................................
b3600 bf 99 e5 b0 86 e5 af bc e8 87 b4 e8 bf 87 e6 bb a4 e5 99 a8 e4 b8 8d e4 b8 a2 e5 bc 83 e8 bf 99 ................................
b3620 e6 a0 b7 e7 9a 84 e5 8c 85 ef bc 8c e8 80 8c e6 98 af e6 b8 85 e9 99 a4 e4 b8 8d e5 88 86 e7 89 ................................
b3640 87 e4 bd 8d e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 90 8c e7 9a 84 e9 93 be e8 b7 af e7 ................................
b3660 b1 bb e5 9e 8b e8 83 bd e5 a4 9f e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e4 bc a0 e8 be 93 ................................
b3680 e5 8d 95 e5 85 83 e5 80 bc ef bc 88 4d 54 55 3a 20 4d 61 78 69 74 75 6d 20 54 72 61 6e 73 6d 69 ............MTU:.Maxitum.Transmi
b36a0 73 73 69 6f 6e 20 55 6e 69 74 ef bc 89 e4 b8 bb e8 a6 81 e6 98 af e7 94 b1 e7 9b b8 e5 85 b3 52 ssion.Unit.....................R
b36c0 46 43 e6 96 87 e6 a1 a3 e8 a7 84 e5 ae 9a e7 9a 84 ef bc 8c e5 b8 b8 e8 a7 81 e7 9a 84 e4 bb a5 FC..............................
b36e0 e5 a4 aa e7 bd 91 e9 93 be e8 b7 af e7 9a 84 4d 54 55 e5 80 bc e4 b8 ba 31 35 30 30 ef bc 8c e5 ...............MTU......1500....
b3700 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e8 bd ac e5 8f 91 e7 9a 84 49 50 e6 8a a5 e6 96 87 e8 b6 85 e5 ....................IP..........
b3720 87 ba e5 85 b6 e8 bd ac e5 8f 91 e6 8e a5 e5 8f a3 e7 9a 84 4d 54 55 e5 80 bc ef bc 8c e5 88 99 ....................MTU.........
b3740 e5 9c a8 e8 bd ac e5 8f 91 e8 af a5 e6 8a a5 e6 96 87 e4 b9 8b e5 89 8d ef bc 8c e9 9c 80 e8 a6 ................................
b3760 81 e5 b0 86 e5 85 b6 e5 88 86 e7 89 87 ef bc 8c e5 88 86 e4 b8 ba e5 a4 9a e4 b8 aa e9 80 82 e5 ................................
b3780 90 88 e4 ba 8e e8 af a5 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e4 bc a0 e8 be 93 e7 9a 84 e6 8a a5 ................................
b37a0 e6 96 87 ef bc 8c e8 bf 99 e4 ba 9b e5 88 86 e7 89 87 e6 8a a5 e6 96 87 e5 9c a8 e5 88 b0 e8 be ................................
b37c0 be e6 8e a5 e6 94 b6 e6 96 b9 e7 9a 84 e6 97 b6 e5 80 99 ef bc 8c e7 94 b1 e6 8e a5 e6 94 b6 e6 ................................
b37e0 96 b9 e5 ae 8c e6 88 90 e9 87 8d e7 bb 84 e3 80 82 e7 94 b1 e4 ba 8e e5 88 86 e7 89 87 e4 bc 9a ................................
b3800 e5 af bc e8 87 b4 e5 be 88 e5 a4 9a e9 97 ae e9 a2 98 ef bc 8c e4 b8 80 e8 88 ac e5 ba 94 e7 94 ................................
b3820 a8 e7 a8 8b e5 ba 8f e9 83 bd e4 bc 9a e5 b0 bd e9 87 8f e9 81 bf e5 85 8d e5 88 86 e7 89 87 e7 ................................
b3840 9a 84 e4 ba a7 e7 94 9f ef bc 8c e5 85 b6 e9 80 9a e8 bf 87 e5 b0 86 49 50 e6 8a a5 e6 96 87 e7 .......................IP.......
b3860 9a 84 e5 88 86 e7 89 87 e6 a0 87 e5 bf 97 e4 b8 ad e7 9a 84 44 46 e4 bd 8d ef bc 88 44 6f 6e e2 ....................DF......Don.
b3880 80 99 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 bd ae e4 b8 80 e6 9d a5 e5 ae 9e e7 8e b0 ef bc ..t.Fragment....................
b38a0 8c e8 80 8c e8 bf 99 e5 8f af e8 83 bd e7 bb 99 e5 ba 94 e7 94 a8 e5 b8 a6 e6 9d a5 e4 b8 80 e4 ................................
b38c0 ba 9b e9 9a be e4 bb a5 e9 a2 84 e6 96 99 e7 9a 84 e9 ba bb e7 83 a6 e3 80 82 00 e8 bf 99 e4 b8 ................................
b38e0 aa e7 bd 91 e6 a1 a5 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ................................
b3900 ae 83 e8 a2 ab e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 8c 87 e6 b4 be e3 80 82 00 e8 bf 99 e5 8f ................................
b3920 af e4 bb a5 e6 98 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a .......IP.......................
b3940 84 e5 9f 9f e5 90 8d e6 88 96 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 ................................
b3960 e6 ad a4 e8 af 81 e4 b9 a6 e4 bc bc e4 b9 8e e6 97 a0 e6 95 88 e3 80 82 00 e8 af a5 e8 ae be e5 ................................
b3980 a4 87 e7 9b ae e5 89 8d e7 94 b1 e4 bb a5 e4 b8 8b e5 b8 90 e5 8f b7 e7 bb b4 e6 8a a4 3a 20 25 .............................:.%
b39a0 73 2e 00 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e ef bc s...............................
b39c0 88 e5 a4 87 e4 bb bd ef bc 89 e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 ................................
b39e0 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 e5 b9 b6 e4 b8 8d e5 83 8f e4 b8 80 e4 b8 aa 52 53 41 e7 a7 ...........................RSA..
b3a00 81 e9 92 a5 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 e5 b9 b6 e4 b8 8d e5 83 8f e4 b8 80 ................................
b3a20 e4 b8 aa 52 53 41 e5 85 ac e9 92 a5 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 ...RSA..........................
b3a40 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab 4f 70 65 6e 56 50 ..........................OpenVP
b3a60 4e 20 25 31 24 73 20 25 32 24 73 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 N.%1$s.%2$s.....................
b3a80 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 ................................
b3aa0 8f 8f e8 bf b0 20 25 73 e7 9a 84 43 41 52 50 20 49 50 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 ......%s...CARP.IP..............
b3ac0 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 ................................
b3ae0 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 25 73 e7 9a 84 49 50 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 ............%s...IP.............
b3b00 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 ................................
b3b20 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e7 ................................
b3b40 bd 91 e5 85 b3 e5 bc 95 e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa e9 a1 b9 e7 9b ae e4 b8 8d e8 83 ................................
b3b60 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e6 98 af e7 ................................
b3b80 94 b1 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 4e 41 54 e6 98 a0 e5 b0 84 e5 bc 95 e7 94 a8 e3 80 82 ..............NAT...............
b3ba0 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 ................................
b3bc0 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 b1 a0 e5 bc 95 e7 94 a8 ................................
b3be0 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 ................................
b3c00 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e8 99 9a e6 8b 9f ................................
b3c20 e6 9c 8d e5 8a a1 e5 99 a8 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 ................................
b3c40 94 a8 e4 ba 8e e4 bf ae e6 94 b9 ef bc 88 e2 80 9c e6 ac ba e9 aa 97 e2 80 9d ef bc 89 e6 ad a4 ................................
b3c60 e6 8e a5 e5 8f a3 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 73 e8 af b7 e6 8c 89 78 78 3a .........MAC.........%s......xx:
b3c80 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 e6 a0 bc e5 bc 8f e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 xx:xx:xx:xx:xx............MAC...
b3ca0 e5 9d 80 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e4 ................................
b3cc0 ba 8e e8 b0 83 e6 95 b4 41 43 4b 20 2f 20 43 54 53 e5 ae 9a e6 97 b6 e5 99 a8 e4 bb a5 e9 80 82 ........ACK./.CTS...............
b3ce0 e5 ba 94 41 50 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 b4 e7 9a 84 e8 b7 9d e7 a6 bb ...AP...........................
b3d00 00 e8 bf 99 e9 87 8c e9 80 9a e5 b8 b8 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 ................................
b3d20 e9 80 9a e5 b8 b8 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 ................................
b3d40 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e9 85 8d e7 bd ae e6 9c 8d ................................
b3d60 e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 20 e6 a3 80 e6 9f a5 e2 80 9c 43 6f 6e 66 69 67 75 72 65 20 ......................Configure.
b3d80 4e 55 4c 4c e2 80 9d e6 a1 86 e4 bb a5 e9 85 8d e7 bd ae e7 a9 ba e7 99 bd e6 9c 8d e5 8a a1 e5 NULL............................
b3da0 90 8d e7 a7 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ef bc 88 e8 87 aa e8 ba ab ef bc 89 20 00 ................................
b3dc0 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 ................................
b3de0 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 4c 41 4e ..........ALTQ...............LAN
b3e00 e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 ................................
b3e20 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 ..........................ALTQ..
b3e40 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 57 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 .............WAN................
b3e60 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 ................................
b3e80 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 e6 8e a5 ..........ALTQ..................
b3ea0 e5 8f a3 e3 80 82 ef bc 88 41 4c 54 51 3d 41 4c 54 65 72 6e 61 74 65 20 51 75 65 75 69 6e 67 ef .........ALTQ=ALTernate.Queuing.
b3ec0 bc 89 00 e8 bf 99 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e4 b8 bb e6 9c ba e5 90 8d ef bc ................................
b3ee0 88 e4 b8 bb e6 9c ba e5 90 8d 2b e5 9f 9f e5 90 8d ef bc 89 e3 80 81 49 50 e3 80 81 4d 41 43 e5 ..........+............IP...MAC.
b3f00 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 ................................
b3f20 e5 9c a8 e3 80 82 00 e6 ad a4 e7 bd 91 e5 85 b3 e4 b8 8d e6 98 af e6 b4 bb e5 8a a8 e7 9a 84 ef ................................
b3f40 bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 e4 b8 a2 e5 a4 b1 e3 80 82 00 e8 bf 99 e4 b8 aa 47 49 ..............................GI
b3f60 46 20 e9 9a a7 e9 81 93 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 F...............................
b3f80 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e6 9c 89 e5 8a a9 e4 ................................
b3fa0 ba 8e e9 99 8d e4 bd 8e e8 af b7 e6 b1 82 e7 9a 84 e5 bb b6 e8 bf 9f ef bc 8c e4 bd 86 e5 a2 9e ................................
b3fc0 e5 8a a0 e4 ba 86 e6 9b b4 e5 a4 9a e7 9a 84 43 50 55 e8 b4 9f e8 bd bd e3 80 82 e5 8f 82 e8 a7 ...............CPU..............
b3fe0 81 3a 20 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 25 32 24 73 00 e6 ad a4 e4 b8 bb e6 9c .:.%1$s............%2$s.........
b4000 ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb 84 e5 90 88 e5 b7 b2 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 ./..................IPv4........
b4020 8a e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb ..................../...........
b4040 84 e5 90 88 e5 b7 b2 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e8 bf .......IPv6.....................
b4060 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 92 8c 4d 41 43 e5 9c b0 e5 9d 80 e8 bf 9c e7 a8 8b e5 94 a4 e9 .............MAC................
b4080 86 92 e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 94 ................................
b40a0 b1 49 50 76 34 20 56 49 50 73 e5 bc 95 e7 94 a8 e3 80 82 e8 af b7 e5 9c a8 e5 b0 86 e6 8e a5 e5 .IPv4.VIPs......................
b40c0 8f a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c e6 97 a0 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d ................................
b40e0 e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 94 b1 49 50 76 36 ............................IPv6
b4100 20 56 49 50 e5 bc 95 e7 94 a8 e3 80 82 e8 af b7 e5 9c a8 e5 b0 86 e6 8e a5 e5 8f a3 e8 ae be e7 .VIP............................
b4120 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 a0 e9 99 ........none....................
b4140 a4 e5 ae 83 e4 bb ac e3 80 82 00 e7 94 a8 e4 ba 8e 47 49 46 e9 9a a7 e9 81 93 e4 bd bf e7 94 a8 .................GIF............
b4160 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e4 ................................
b4180 ba 8e 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 ..GRE...........................
b41a0 e5 8f a3 e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 9c 80 e5 ................................
b41c0 90 8e 25 31 24 73 20 e8 a1 8c e7 9a 84 e6 91 98 e8 a6 81 ef bc 88 e6 9c 80 e5 a4 a7 20 25 32 24 ..%1$s.......................%2$
b41e0 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 aa 20 25 73 e7 9a 84 e6 b5 8b e8 af 95 s....................%s.........
b4200 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 ................................
b4220 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 aa 20 25 73 e7 9a 84 e6 b5 8b e8 af 95 .....................%s.........
b4240 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 ................................
b4260 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e5 87 a0 e4 b9 8e e6 80 bb e6 98 af e4 b8 8e e7 9b 91 e8 a7 86 ................................
b4280 e6 8e a5 e5 8f a3 e7 9b b8 e5 90 8c e3 80 82 00 e8 bf 99 e6 98 af e7 ad 89 e5 be 85 53 4d 54 50 ............................SMTP
b42a0 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9e e6 8e a5 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 ................................
b42c0 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 e7 .............................20.
b42e0 a7 92 e3 80 82 00 e8 bf 99 e5 9c a8 e4 b8 80 e4 ba 9b 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e5 ae ..................VPN...........
b4300 9e e7 8e b0 e4 b8 8a e7 a7 b0 e4 b8 ba e2 80 9c e7 bb 84 e2 80 9d e8 ae be e7 bd ae 00 e8 bf 99 ................................
b4320 e4 bc 9a e4 bd bf 57 69 6e 64 6f 77 73 e8 bf 9b e5 85 a5 e8 af 86 e5 88 ab e6 8e a8 e9 80 81 e7 ......Windows...................
b4340 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e6 9c ..DNS...........................
b4360 8d e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a 84 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 ................WAN.IP..........
b4380 e5 88 b0 e6 ad a4 49 50 e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 ......IP........................
b43a0 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 9c a8 e9 98 b2 e7 ................................
b43c0 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e4 b8 bb e6 9c ba 20 3b 20 e4 b9 9f e5 8f af ........................;.......
b43e0 e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 88 ab e5 90 8d e3 80 82 00 e8 bf 99 e5 ................................
b4400 8f aa e6 98 af 47 55 49 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae .....GUI........................
b4420 e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e5 93 8d e5 ae 9e e9 99 85 e6 ................................
b4440 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ae ................................
b4460 e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e5 9c a8 e8 af b7 e6 b1 82 49 50 76 36 ............................IPv6
b4480 e5 9c b0 e5 9d 80 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 76 36 e5 94 af e4 b8 80 e6 a0 ..................DHCPv6........
b44a0 87 e8 af 86 e7 ac a6 ef bc 88 44 55 49 44 ef bc 89 e3 80 82 20 25 31 24 73 e9 bb 98 e8 ae a4 e6 ..........DUID.......%1$s.......
b44c0 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba ................................
b44e0 e4 b8 80 e4 b8 aa e6 9c aa e4 bf 9d e5 ad 98 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ................................
b4500 ae e4 b8 ad e7 9a 84 e5 8a a8 e6 80 81 44 55 49 44 e3 80 82 20 e8 a6 81 e7 a1 ae e4 bf 9d e9 98 .............DUID...............
b4520 b2 e7 81 ab e5 a2 99 e5 a7 8b e7 bb 88 e4 bf 9d e7 95 99 e7 9b b8 e5 90 8c e7 9a 84 44 55 49 44 ............................DUID
b4540 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e8 be 93 e5 85 a5 44 55 49 44 e3 ...........................DUID.
b4560 80 82 20 e6 96 b0 e7 9a 84 44 55 49 44 e5 b0 86 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 .........DUID...................
b4580 88 96 57 41 4e e6 8e a5 e5 8f a3 e8 a2 ab e9 98 b2 e7 81 ab e5 a2 99 e9 87 8d e6 96 b0 e9 85 8d ..WAN...........................
b45a0 e7 bd ae e5 90 8e e7 94 9f e6 95 88 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e5 ...............%1$s.............
b45c0 a2 99 e9 85 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 52 41 4d e7 a3 81 e7 9b 98 2f 20 76 61 72 ef .................RAM....../.var.
b45e0 bc 8c e6 9c 80 e4 bd b3 e5 81 9a e6 b3 95 e6 98 af e5 9c a8 e8 bf 99 e9 87 8c e5 ad 98 e5 82 a8 ................................
b4600 e4 b8 80 e4 b8 aa 44 55 49 44 ef bc 8c e5 90 a6 e5 88 99 44 55 49 44 e5 b0 86 e5 9c a8 e6 af 8f ......DUID.........DUID.........
b4620 e6 ac a1 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 25 31 24 73 25 ...........................%1$s%
b4640 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e2 80 9c e5 a4 8d e5 88 b6 44 55 49 44 e6 1$s........................DUID.
b4660 8c 89 e9 92 ae e2 80 9d e5 a4 8d e5 88 b6 e5 8d a0 e4 bd 8d e7 ac a6 e4 b8 ad e6 98 be e7 a4 ba ................................
b4680 e7 9a 84 e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e5 88 b0 e7 9a 84 44 55 49 44 e3 80 82 00 e8 bf 99 .....................DUID.......
b46a0 e6 98 af e7 ae 80 e6 98 93 e8 a7 84 e5 88 99 e7 8a b6 e6 80 81 e9 a1 b5 e9 9d a2 ef bc 8c e4 b8 ................................
b46c0 bb e8 a6 81 e7 94 a8 e4 ba 8e e5 9c a8 e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e6 97 b6 e6 98 be e7 ................................
b46e0 a4 ba e9 94 99 e8 af af e3 80 82 00 e8 bf 99 e6 98 af e9 80 9a e7 9f a5 e5 b0 86 e5 8f 91 e9 80 ................................
b4700 81 e7 9a 84 53 4d 54 50 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 ....SMTP........................
b4720 46 51 44 4e e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f 91 e9 80 81 47 72 6f 77 6c e9 80 FQDN...IP................Growl..
b4740 9a e7 9f a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af 44 48 43 50 e8 af b7 .......IP................DHCP...
b4760 e6 b1 82 e4 b8 ad e7 bb a7 e5 88 b0 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 34 e5 ...........................IPv4.
b4780 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 e4 ba 8e e5 9c a8 e6 ad a4 e5 ae a2 e6 88 ................................
b47a0 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 ................................
b47c0 80 9a e4 bf a1 e4 bd bf e7 94 a8 43 49 44 52 ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 30 ...........CIDR.........10.0.8.0
b47e0 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 49 50 76 34 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c e3 /24............IPv4.............
b4800 80 82 20 e7 ac ac e4 ba 8c e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 ................................
b4820 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 00 ................................
b4840 e8 bf 99 e6 98 af e7 94 a8 e4 ba 8e e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e5 92 8c e5 ae a2 e6 88 ................................
b4860 b7 e7 ab af e4 b8 bb e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 ................................
b4880 9a 84 49 50 76 34 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 ef ..IPv4.....................CIDR.
b48a0 bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e3 80 82 20 ........10.0.8.0/24.............
b48c0 e7 ac ac e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 ................................
b48e0 8d e7 bb 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 8f af ................................
b4900 e4 bb a5 e9 80 89 e6 8b a9 e5 b0 86 e5 85 b6 e4 bd 99 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e5 88 ................................
b4920 86 e9 85 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e8 af b7 e5 ................................
b4940 8f 82 e9 98 85 e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af 44 48 43 50 76 ...........................DHCPv
b4960 36 e8 af b7 e6 b1 82 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 36 e5 9c b0 6........................IPv6...
b4980 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 e4 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 ................................
b49a0 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 ................................
b49c0 e4 bd bf e7 94 a8 43 49 44 52 ef bc 88 e4 be 8b e5 a6 82 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef ......CIDR.........fe80.::./.64.
b49e0 bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 49 50 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c e3 80 82 20 e7 ...........IPv6.................
b4a00 ac ac e4 ba 8c e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d ................................
b4a20 e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e6 ................................
b4a40 98 af e7 94 a8 e4 ba 8e e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af ................................
b4a60 e4 b8 bb e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 ..............................IP
b4a80 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 ef bc 88 e4 be v6.....................CIDR.....
b4aa0 8b e5 a6 82 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e3 80 82 20 e7 ac ac ....fe80.::./.64................
b4ac0 e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb ................................
b4ae0 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 8f af e4 bb a5 ................................
b4b00 e9 80 89 e6 8b a9 e5 b0 86 e5 85 b6 e4 bd 99 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e5 88 86 e9 85 ................................
b4b20 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e8 af b7 e5 8f 82 e9 ................................
b4b40 98 85 e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e5 b0 86 e6 98 be e7 a4 ................................
b4b60 ba e5 9c a8 e2 80 9c 46 72 6f 6d e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e7 94 b5 e5 ad 90 .......From.....................
b4b80 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 ac ac e4 b8 80 e7 ba a7 56 ...............................V
b4ba0 4c 41 4e e6 a0 87 e8 ae b0 e3 80 82 20 e5 9c a8 e8 bf 99 e4 b9 8b e4 b8 8a e5 a0 86 e5 8f a0 e6 LAN.............................
b4bc0 88 90 e5 91 98 56 4c 41 4e e5 ae 9a e4 b9 89 e5 a6 82 e4 b8 8b e3 80 82 00 e8 bf 99 e6 98 af e5 .....VLAN.......................
b4be0 9c a8 e6 8d 95 e8 8e b7 e6 95 b0 e6 8d ae e5 8c 85 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e5 81 9c ................................
b4c00 e6 ad a2 e2 80 9d e6 98 be e7 a4 ba e7 9a 84 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 25 73 ..............................%s
b4c20 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e5 bd b1 e5 93 8d e4 b8 8b e8 bd bd e6 95 b0 e6 8d ae e5 8c ................................
b4c40 85 e6 8d 95 e8 8e b7 e6 97 b6 e7 9a 84 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 00 e8 bf 99 ................................
b4c60 e6 98 af e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae ................................
b4c80 a2 e6 88 b7 e7 ab af e7 9a 84 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 20 ................................
b4ca0 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e8 bf 99 e6 98 af 47 55 ............86400.............GU
b4cc0 49 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 95 b0 e3 80 82 20 I...............................
b4ce0 e5 ae 83 e4 b8 8d e5 bd b1 e5 93 8d e6 97 a5 e5 bf 97 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 ................................
b4d00 91 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 99 e6 98 af e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 ................................
b4d20 e5 b0 86 e6 8a 93 e5 8f 96 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e6 95 b0 e9 87 8f ef bc 8c 20 e9 ................................
b4d40 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 30 e3 80 82 25 73 e8 be 93 e5 85 a5 30 ef bc 88 e9 9b b6 ...........100...%s......0......
b4d60 ef bc 89 e8 a1 a8 e7 a4 ba e6 97 a0 e8 ae a1 e6 95 b0 e9 99 90 e5 88 b6 e3 80 82 00 e8 bf 99 e6 ................................
b4d80 98 af e8 87 aa e5 ae 9a e4 b9 89 e5 8a a8 e6 80 81 44 4e 53 e6 89 80 e9 9c 80 e7 9a 84 e5 94 af .................DNS............
b4da0 e4 b8 80 e5 ad 97 e6 ae b5 ef bc 8c e5 b9 b6 e4 b8 94 e4 bb 85 e7 94 b1 e8 87 aa e5 ae 9a e4 b9 ................................
b4dc0 89 e6 9d a1 e7 9b ae e4 bd bf e7 94 a8 00 e8 bf 99 e6 98 af e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 ................................
b4de0 e7 82 b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 45 2d 4d 61 ...Web......................E-Ma
b4e00 69 6c e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 53 4d 54 50 e7 ab af e5 8f a3 ef bc 8c e9 80 9a e5 b8 il............SMTP..............
b4e20 b8 e4 b8 ba 32 35 ef bc 8c 35 38 37 ef bc 88 e6 8f 90 e4 ba a4 ef bc 89 e6 88 96 34 36 35 ef bc ....25...587...............465..
b4e40 88 73 6d 74 70 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e6 ad a3 e5 .smtps..........................
b4e60 9c a8 e4 be a6 e5 90 ac e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c ................................
b4e80 a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e9 98 b2 e7 81 ab e5 a2 99 20 2d 20 3e e5 88 ab e5 90 8d .......................-.>......
b4ea0 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e8 bf 99 e6 ................................
b4ec0 98 af e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 .................Web............
b4ee0 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 00 e8 bf 99 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 ................................
b4f00 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 ................................
b4f20 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e8 bf 99 e5 8f af e7 94 .............7200...............
b4f40 a8 e4 ba 8e e6 9b b4 e6 94 b9 47 50 53 e6 97 b6 e9 92 9f 49 44 ef bc 88 e9 bb 98 e8 ae a4 e5 80 ..........GPS......ID...........
b4f60 bc ef bc 9a 47 50 53 ef bc 89 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 ....GPS.........................
b4f80 47 50 53 e6 97 b6 e9 92 9f e5 b1 82 e7 ba a7 28 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 29 e3 80 GPS............(............0)..
b4fa0 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 50 50 53 e6 97 b6 e9 92 9f 49 44 ef ....................PPS......ID.
b4fc0 bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 50 50 53 ef bc 89 e3 80 82 00 e8 bf 99 e5 8f af e4 bb ..............PPS...............
b4fe0 a5 e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 50 50 53 e6 97 b6 e9 92 9f e5 b1 82 28 e9 bb 98 e8 ae a4 .............PPS.........(......
b5000 e5 80 bc ef bc 9a 30 29 e3 80 82 00 e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e9 9c 80 e8 a6 81 e5 87 ......0)........................
b5020 a0 e5 88 86 e9 92 9f ef bc 81 00 e8 bf 99 e9 9c 80 e8 a6 81 e5 87 a0 e5 88 86 e9 92 9f ef bc 8c ................................
b5040 e8 af b7 e4 b8 8d e8 a6 81 e7 a6 bb e5 bc 80 e6 88 96 e5 88 b7 e6 96 b0 e9 a1 b5 e9 9d a2 ef bc ................................
b5060 81 00 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e9 98 bb e6 ad a2 ................................
b5080 e8 a7 84 e5 88 99 ef bc 8c e9 87 8d e8 a6 81 e7 9a 84 e6 98 af e6 b3 a8 e6 84 8f e8 a7 84 e5 88 ................................
b50a0 99 e9 a1 ba e5 ba 8f e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e9 98 bb e6 ad a2 ................................
b50c0 e6 9c aa e6 98 8e e7 a1 ae e4 bc a0 e9 80 92 e7 9a 84 e6 89 80 e6 9c 89 e5 86 85 e5 ae b9 e3 80 ................................
b50e0 82 00 e6 ad a4 e7 9b 91 e8 a7 86 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 ................................
b5100 20 e7 9b 91 e8 a7 86 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 ................................
b5120 80 82 00 e8 bf 99 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
b5140 a8 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 20 00 e6 ad a4 e5 90 8d e7 a7 b0 e5 b0 86 e7 94 ................................
b5160 a8 e4 ba 8e 48 54 54 50 53 20 50 4f 53 54 e7 9a 84 e8 a1 a8 e5 8d 95 e6 93 8d e4 bd 9c e4 b8 ad ....HTTPS.POST..................
b5180 ef bc 8c e5 b9 b6 e5 ba 94 e4 b8 8e e8 af 81 e4 b9 a6 e4 b8 ad e7 9a 84 e5 85 ac e7 94 a8 e5 90 ................................
b51a0 8d ef bc 88 43 4e ef bc 89 e5 8c b9 e9 85 8d ef bc 88 e5 90 a6 e5 88 99 ef bc 8c e5 ae a2 e6 88 ....CN..........................
b51c0 b7 e7 ab af e6 b5 8f e8 a7 88 e5 99 a8 e5 be 88 e5 8f af e8 83 bd e6 98 be e7 a4 ba e5 ae 89 e5 ................................
b51e0 85 a8 e8 ad a6 e5 91 8a ef bc 89 e3 80 82 20 e7 a1 ae e4 bf 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
b5200 b7 e7 bd 91 e7 ab 99 e5 ae a2 e6 88 b7 e7 ab af e5 8f af e4 bb a5 e5 9c a8 44 4e 53 e4 b8 ad e8 .........................DNS....
b5220 a7 a3 e6 9e 90 e6 ad a4 e5 90 8d e7 a7 b0 ef bc 8c e5 b9 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af ................................
b5240 e4 b8 8a e9 aa 8c e8 af 81 49 50 e8 a7 a3 e6 9e 90 e5 88 b0 70 66 53 65 6e 73 65 e4 b8 8a e7 9a .........IP.........pfSense.....
b5260 84 e6 ad a3 e7 a1 ae e6 8e a5 e5 8f a3 49 50 e3 80 82 00 e8 bf 99 e4 b8 aa e7 bd 91 e7 bb 9c e4 .............IP.................
b5280 b8 8e e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e5 9c b0 e5 9d 80 e5 86 b2 .........%s.....................
b52a0 e7 aa 81 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 85 81 e8 ae b8 e9 80 89 e6 8b a9 e9 a2 84 e5 ................................
b52c0 ae 9a e4 b9 89 e9 85 8d e7 bd ae e3 80 82 20 e9 bb 98 e8 ae a4 e6 98 af 70 66 53 65 6e 73 65 20 ........................pfSense.
b52e0 32 2e 31 e5 92 8c e6 9b b4 e6 97 a9 e7 89 88 e6 9c ac e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e4 b8 2.1.............................
b5300 8d e6 8e a8 e8 8d 90 ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 88 97 e5 87 ba 47 50 53 .............................GPS
b5320 ef bc 8c e8 af b7 e9 80 89 e6 8b a9 47 65 6e 65 72 69 63 e3 80 82 25 31 24 73 e9 a2 84 e5 ae 9a ............Generic...%1$s......
b5340 e4 b9 89 e9 85 8d e7 bd ae e5 81 87 e5 ae 9a 47 50 53 e5 b7 b2 e8 ae be e7 bd ae e4 b8 ba 4e 4d ...............GPS............NM
b5360 45 41 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bd bf e6 8e a5 e5 8f a3 e4 bb EA..............................
b5380 a5 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e6 93 8d e4 bd 9c ef bc 8c e4 bb 8e e8 ................................
b53a0 80 8c e5 85 81 e8 ae b8 e5 85 b6 e6 88 90 e4 b8 ba e8 99 9a e6 8b 9f e5 85 a8 e6 97 b6 e8 bf 9e ................................
b53c0 e6 8e a5 e3 80 82 20 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bd 86 e6 98 af e9 ................................
b53e0 93 be e8 b7 af e7 9a 84 e5 ae 9e e9 99 85 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e5 bb b6 e8 bf 9f ................................
b5400 ef bc 8c e7 9b b4 e5 88 b0 e6 a3 80 e6 b5 8b e5 88 b0 e5 90 88 e6 a0 bc e7 9a 84 e5 87 ba e7 ab ................................
b5420 99 e6 b5 81 e9 87 8f e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e6 9b b4 e6 94 b9 e6 95 b4 e4 b8 aa ................................
b5440 52 41 44 49 55 53 e7 b3 bb e7 bb 9f e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 4d 41 43 e5 9c b0 e5 9d RADIUS..................MAC.....
b5460 80 e6 a0 bc e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e6 9b b4 e6 94 b9 52 41 44 .............................RAD
b5480 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 IUS.MAC.........................
b54a0 a0 bc e5 bc 8f ef bc 8c e8 af b7 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e7 bd ae e3 80 82 20 25 31 ..............................%1
b54c0 24 73 e9 bb 98 e8 ae a4 ef bc 9a 30 30 ef bc 9a 31 31 ef bc 9a 32 32 ef bc 9a 33 33 ef bc 9a 34 $s.........00...11...22...33...4
b54e0 34 ef bc 9a 35 35 25 31 24 73 53 69 6e 67 6c 65 20 64 61 73 68 ef bc 9a 30 30 31 31 32 32 2d 33 4...55%1$sSingle.dash...001122-3
b5500 33 34 34 35 35 25 31 24 73 49 45 54 46 ef bc 9a 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 34455%1$sIETF...00-11-22-33-44-5
b5520 35 25 31 24 73 43 69 73 63 6f ef bc 9a 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 25 31 24 73 55 5%1$sCisco...0011.2233.4455%1$sU
b5540 6e 66 6f 72 6d 61 74 74 65 64 ef bc 9a 30 30 31 31 32 32 33 33 34 34 35 35 00 e6 ad a4 e9 80 89 nformatted...001122334455.......
b5560 e9 a1 b9 e4 b8 8e e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e5 b9 ................................
b5580 b6 e4 b8 94 e5 9c a8 e9 85 8d e7 bd ae e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e6 ................................
b55a0 96 b9 49 50 e5 9c b0 e5 9d 80 e6 97 b6 e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 e3 80 82 00 e6 ad a4 ..IP............................
b55c0 e9 80 89 e9 a1 b9 e4 bb 85 e5 9c a8 e5 8d 8f e5 95 86 e5 a4 9a e9 93 be e8 b7 af 50 50 50 e6 97 ...........................PPP..
b55e0 b6 e6 9c 89 e6 84 8f e4 b9 89 e3 80 82 20 e5 ae 83 e8 a7 84 e5 ae 9a e8 be 83 e7 9f ad e7 9a 84 ................................
b5600 e5 a4 9a e9 93 be e8 b7 af e7 89 87 e6 ae b5 e6 8a a5 e5 a4 b4 ef bc 8c e6 af 8f e5 b8 a7 e4 bf ................................
b5620 9d e5 ad 98 e4 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 e5 af b9 e4 ba 8e e4 b8 8d e6 98 af ................................
b5640 e5 a4 9a e9 93 be e8 b7 af e7 9a 84 e8 bf 9e e6 8e a5 ef bc 8c e6 b2 a1 e6 9c 89 e5 bf 85 e8 a6 ................................
b5660 81 e7 a6 81 e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 ................................
b5680 e5 9c a8 e9 80 89 e6 8b a9 e9 9d 9e e9 bb 98 e8 ae a4 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 ................................
b56a0 8a e8 bf b0 e6 ba 90 e6 97 b6 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 ................................
b56c0 e8 a1 a8 e7 a4 ba e5 81 8f e5 a5 bd 3b 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e9 80 89 e6 8e a5 ............;...................
b56e0 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e6 89 80 e9 80 89 e7 b1 bb e5 9e 8b e7 9a 84 49 50 ..............................IP
b5700 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e5 b0 9d e8 af 95 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 b1 ................................
b5720 bb e5 9e 8b e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 be 88 e5 b0 91 e9 9c 80 e8 a6 81 e3 80 82 ................................
b5740 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e4 ba 86 e2 80 9c 53 53 4c 20 45 6e 63 72 79 70 74 65 64 ...................SSL.Encrypted
b5760 e2 80 9d e6 88 96 e2 80 9c 54 43 50 20 2d 20 53 54 41 52 54 20 54 4c 53 e2 80 9d e9 80 89 e9 a1 .........TCP.-.START.TLS........
b5780 b9 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 20 e5 ae 83 e5 bf 85 ................................
b57a0 e9 a1 bb e4 b8 8e 41 44 e4 b8 ad e7 9a 84 43 41 e7 9b b8 e5 8c b9 e9 85 8d ef bc 8c e5 90 a6 e5 ......AD......CA................
b57c0 88 99 e4 bc 9a e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 80 82 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab ................................
b57e0 af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ................................
b5800 ac a6 e4 bd 86 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e7 a1 ac e4 bb b6 ef bc 88 4d 41 43 .............................MAC
b5820 ef bc 89 e5 9c b0 e5 9d 80 e8 bf 9b e8 a1 8c e5 8f 8c e5 bc 95 e5 af bc e6 97 b6 ef bc 8c e6 ad ................................
b5840 a4 e9 80 89 e9 a1 b9 e5 8f af e8 83 bd e5 be 88 e6 9c 89 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 ................................
b5860 e6 84 8f e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e8 a1 8c e4 b8 ba e8 bf 9d e5 8f 8d e5 ae 98 e6 96 ................................
b5880 b9 44 48 43 50 e8 a7 84 e8 8c 83 e3 80 82 00 e4 bb 85 e5 bd 93 e5 b7 b2 e5 ae 9a e4 b9 89 e4 ba .DHCP...........................
b58a0 86 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e6 97 b6 ef ................................
b58c0 bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e6 89 8d e9 80 82 e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 ................................
b58e0 af e7 94 a8 ef bc 8c e9 80 9a e8 bf 87 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e8 bf 9b e5 85 a5 e5 ................................
b5900 92 8c e7 a6 bb e5 bc 80 e7 9a 84 e6 b5 81 e9 87 8f e5 b0 86 e4 b8 8d e4 bc 9a e8 a2 ab e9 98 b2 ................................
b5920 e7 81 ab e5 a2 99 e6 a3 80 e6 9f a5 e3 80 82 20 e8 bf 99 e5 9c a8 e5 a4 9a e4 b8 aa e5 ad 90 e7 ................................
b5940 bd 91 e8 bf 9e e6 8e a5 e5 88 b0 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 e4 ba 9b ................................
b5960 e6 83 85 e5 86 b5 e4 b8 8b e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 8d b3 e4 bd bf e7 ................................
b5980 a6 81 e7 94 a8 e4 ba 86 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 ad a4 e9 80 89 e9 a1 ........DHCP....................
b59a0 b9 e4 bb 8d e7 84 b6 e5 ad 98 e5 9c a8 e3 80 82 e5 8f aa e6 9c 89 e4 bb a5 e4 b8 8b e5 88 97 e5 ................................
b59c0 87 ba e7 9a 84 e6 9c ba e5 99 a8 e6 89 8d e8 83 bd e4 b8 8e e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a ................................
b59e0 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e9 80 9a e4 bf a1 e3 80 82 00 22 e5 90 af e7 94 a8 57 50 41 ......................"......WPA
b5a00 20 62 6f 78 22 e9 80 89 e9 a1 b9 e9 9c 80 e8 a6 81 e6 a3 80 e6 9f a5 20 20 e3 80 82 00 e6 ad a4 .box"...........................
b5a20 e9 80 89 e9 a1 b9 e4 bb 8d e5 85 81 e8 ae b8 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e5 ae ................................
b5a40 a2 e6 88 b7 e7 ab af e7 9a 84 54 55 4e 20 2f 20 54 41 50 e6 8e a5 e5 8f a3 e7 9a 84 54 43 50 20 ..........TUN./.TAP.........TCP.
b5a60 2f 20 49 50 e5 b1 9e e6 80 a7 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e5 85 81 e8 ae b8 /.IP............................
b5a80 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 bb 91 e5 ae 9a e5 88 ................................
b5aa0 b0 e5 8d 95 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 89 80 e6 9c .......IP.......................
b5ac0 89 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bd 93 e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e9 a9 bb e7 .IP.............................
b5ae0 95 99 e5 9c a8 e5 90 8c e4 b8 80 e5 b9 bf e6 92 ad e5 9f 9f e4 b8 8a e6 97 b6 ef bc 8c e6 ad a4 ................................
b5b00 e9 80 89 e9 a1 b9 e5 b0 86 e6 8a 91 e5 88 b6 41 52 50 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e3 80 ...............ARP..............
b5b20 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e5 bd 93 e5 89 8d e7 94 b1 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 ................................
b5b40 e6 9c ba e7 ae a1 e7 90 86 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e6 97 a8 e5 9c a8 e8 b0 83 e7 ................................
b5b60 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c ................................
b5b80 e9 98 bb e6 ad a2 2f e9 80 9a e8 bf 87 e2 80 9d e6 8c 89 e9 92 ae 00 e6 ad a4 e9 a1 b5 e9 9d a2 ....../.........................
b5ba0 e7 94 a8 e4 ba 8e e8 a6 86 e7 9b 96 e7 89 b9 e5 ae 9a e4 b8 bb e6 9c ba e7 9a 84 e9 80 9a e5 b8 ................................
b5bc0 b8 e6 9f a5 e6 89 be e8 bf 87 e7 a8 8b e3 80 82 20 e4 b8 bb e6 9c ba e7 94 b1 e5 85 b6 e5 90 8d ................................
b5be0 e7 a7 b0 e5 92 8c e7 88 b6 e5 9f 9f e5 ae 9a e4 b9 89 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e2 80 ................................
b5c00 9c 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba 68 6f 73 .somesite.google.com.........hos
b5c20 74 20 3d e2 80 9c 73 6f 6d 65 73 69 74 65 e2 80 9d e8 be 93 e5 85 a5 ef bc 8c e7 88 b6 e5 9f 9f t.=...somesite..................
b5c40 3d e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d ef bc 89 e3 80 82 20 e4 bb bb e4 bd 95 e5 b0 =...google.com..................
b5c60 9d e8 af 95 e6 9f a5 e6 89 be e8 af a5 e4 b8 bb e6 9c ba e5 b0 86 e8 87 aa e5 8a a8 e8 bf 94 e5 ................................
b5c80 9b 9e e7 bb 99 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 ...........IP...................
b5ca0 bc 9a e6 9f a5 e8 af a2 e5 9f 9f e7 9a 84 e4 bb bb e4 bd 95 e9 80 9a e5 b8 b8 e7 9a 84 e5 a4 96 ................................
b5cc0 e9 83 a8 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 90 8d e7 a7 b0 e5 92 8c e7 ................................
b5ce0 88 b6 e5 9f 9f e9 83 bd e5 8f af e4 bb a5 e5 8c 85 e5 90 ab 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 ....................'non-standar
b5d00 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f ef bc 8c e5 d',.'invalid'....'local'........
b5d20 a6 82 e2 80 9c 74 65 73 74 e2 80 9d ef bc 8c e2 80 9c 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 .....test.........mycompany.loca
b5d40 6c 64 6f 6d 61 69 6e e2 80 9d e6 88 96 e2 80 9c 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 ldomain.........1.168.192.in-add
b5d60 72 2e 61 72 70 61 e2 80 9d ef bc 8c e4 bb a5 e5 8f 8a 20 e9 80 9a e5 b8 b8 e5 85 ac e5 bc 80 e8 r.arpa..........................
b5d80 a7 a3 e6 9e 90 e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e5 a6 82 e2 80 9c 77 77 77 e2 80 9d e6 88 96 .......................www......
b5da0 e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b e2 80 9d e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e7 ...google.co.uk.................
b5dc0 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e6 a0 87 e5 87 86 e5 9f 9f ................................
b5de0 e5 90 8d e6 9f a5 e8 af a2 e8 bf 87 e7 a8 8b e5 b0 86 e8 a2 ab e8 a6 86 e7 9b 96 e7 9a 84 e5 9f ................................
b5e00 9f ef bc 8c e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bc 9a e6 9f a5 e8 af a2 e4 b8 8d e5 90 8c e7 ................................
b5e20 9a 84 ef bc 88 e9 9d 9e e6 a0 87 e5 87 86 ef bc 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 ................................
b5e40 e3 80 82 20 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 27 74 65 73 74 27 ef bc 8c 27 6d 79 63 6f 6d 70 ................'test'...'mycomp
b5e60 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 e6 88 96 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e any.localdomain'...'1.168.192.in
b5e80 2d 61 64 64 72 2e 61 72 70 61 27 e7 ad 89 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 -addr.arpa'....'non-standard',.'
b5ea0 69 6e 76 61 6c 69 64 27 20 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f e5 90 8d ef bc 8c e4 bb invalid'.....'local'............
b5ec0 a5 e5 8f 8a e9 80 9a e5 b8 b8 e7 9a 84 e5 85 ac e5 bc 80 e8 a7 a3 e6 9e 90 e8 af b8 e5 a6 82 e2 ................................
b5ee0 80 9c 6f 72 67 e2 80 9d ef bc 8c e2 80 9c 69 6e 66 6f e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c ..org.........info.........googl
b5f00 65 2e 63 6f 2e 75 6b e2 80 9d e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 20 e8 be 93 e5 85 a5 e7 9a 84 e.co.uk.........................
b5f20 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e8 a7 86 e4 b8 ba e5 9f 9f ef bc 88 e5 8c 85 e6 8b ac IP..............................
b5f40 e5 85 b6 e6 89 80 e6 9c 89 e5 ad 90 e5 9f 9f ef bc 89 e7 9a 84 e6 9d 83 e5 a8 81 e6 9f a5 e8 af ................................
b5f60 a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 .............IP.................
b5f80 8d e4 bc 9a e6 9f a5 e6 89 be e5 85 b6 e4 bb 96 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 ................................
b5fa0 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e6 89 a7 e8 a1 8c e7 ae 80 e5 8d 95 e7 9a 84 54 43 50 e8 bf ...........................TCP..
b5fc0 9e e6 8e a5 e6 b5 8b e8 af 95 ef bc 8c e4 bb a5 e7 a1 ae e5 ae 9a e4 b8 bb e6 9c ba e6 98 af e5 ................................
b5fe0 90 a6 e5 b7 b2 e5 90 af e5 8a a8 e5 b9 b6 e6 8e a5 e5 8f 97 e7 bb 99 e5 ae 9a e7 ab af e5 8f a3 ................................
b6000 e4 b8 8a e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 00 e5 bd 93 e7 82 b9 e5 87 bb 20 25 31 24 73 e6 98 ..........................%1$s..
b6020 be e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e8 bf 9e e6 8e a5 25 32 24 73 20 e5 90 .........................%2$s...
b6040 8e ef bc 8c e6 ad a4 e9 a1 b5 e9 9d a2 e9 bb 98 e8 ae a4 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e4 ................................
b6060 be a6 e5 90 ac e5 a5 97 e6 8e a5 e5 ad 97 ef bc 8c e5 b9 b6 e6 98 be e7 a4 ba e4 be a6 e5 90 ac ................................
b6080 e5 92 8c e5 87 ba e7 ab 99 e8 bf 9e e6 8e a5 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 ad a4 e9 a1 b5 e9 ................................
b60a0 9d a2 e5 b0 86 e6 af 8f 33 e7 a7 92 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 e4 b8 80 e6 ac a1 ef bc ........3.......................
b60c0 8c e7 9b b4 e5 88 b0 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 00 ................................
b60e0 e6 ad a4 e7 88 b6 e6 8e a5 e5 8f a3 e5 92 8c 56 4c 41 4e e5 b7 b2 e5 88 9b e5 bb ba e3 80 82 00 ...............VLAN.............
b6100 e6 ad a4 e7 ae a1 e9 81 93 2f e9 98 9f e5 88 97 e5 9c a8 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 ........./......................
b6120 88 99 e4 b8 ad e5 bc 95 e7 94 a8 ef bc 8c e8 af b7 e5 9c a8 e5 88 a0 e9 99 a4 e4 b9 8b e5 89 8d ................................
b6140 e4 bb 8e e4 b8 ad e5 88 a0 e9 99 a4 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e7 82 b9 e5 af b9 e7 ................................
b6160 82 b9 e9 93 be e6 8e a5 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 ................................
b6180 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e4 b8 aa e6 b1 a0 e7 ................................
b61a0 9a 84 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 e6 b1 a0 e5 90 8d e7 a7 b0 ................................
b61c0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e9 98 b2 e6 ................................
b61e0 ad a2 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 ................................
b6200 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 ...............CARP.............
b6220 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 ................................
b6240 8a e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e8 bf 99 e4 b8 aa e7 a7 81 e9 92 a5 e6 97 a0 e6 95 88 ................................
b6260 e3 80 82 00 e6 ad a4 e4 ba a7 e5 93 81 e5 8c 85 e5 90 ab 25 31 24 73 ef bc 8c e5 8f af e5 85 8d ...................%1$s.........
b6280 e8 b4 b9 e4 bb 8e 20 28 25 32 24 73 29 00 e6 9c ac e4 ba a7 e5 93 81 e5 8c 85 e6 8b ac e7 94 b1 .......(%2$s)...................
b62a0 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 e5 bc 80 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 e3 80 Edwin.Groothuis.................
b62c0 82 00 e6 ad a4 e5 8d 8f e8 ae ae e4 bb 80 e4 b9 88 e9 83 bd e4 b8 8d e5 81 9a e3 80 82 e5 ae 83 ................................
b62e0 e7 a6 81 e7 94 a8 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f ef bc 8c e8 80 8c e4 b8 8d e7 a6 81 e7 94 ................................
b6300 a8 4c 61 67 67 e6 8e a5 e5 8f a3 e6 9c ac e8 ba ab e3 80 82 00 e6 ad a4 e8 a7 84 e5 88 99 e6 ad .Lagg...........................
b6320 a3 e5 9c a8 e8 a2 ab e5 bf bd e7 95 a5 00 e6 ad a4 e8 a7 84 e5 88 99 e5 bd 93 e5 89 8d e6 9c aa ................................
b6340 e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 9b a0 e4 b8 ba e5 85 b6 e5 b7 ................................
b6360 b2 e8 bf 87 e6 9c 9f 00 e8 bf 99 e4 b8 aa e8 ae a1 e5 88 92 e8 a1 a8 e6 ad a3 e5 9c a8 e4 bd bf ................................
b6380 e7 94 a8 e4 b8 ad ef bc 8c e5 9b a0 e6 ad a4 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e8 a2 ab e4 bf ................................
b63a0 ae e6 94 b9 ef bc 81 00 e6 ad a4 e6 9c 8d e5 8a a1 e5 8f af e9 80 9a e8 bf 87 e5 8f 91 e9 80 81 ................................
b63c0 e7 89 b9 e6 ae 8a e7 9a 84 e7 bd 91 e7 bb 9c e5 91 bd e4 bb a4 ef bc 8c e5 90 af e5 8a a8 e8 bf ................................
b63e0 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e6 ad a4 e7 ad be e5 90 8d e8 af b7 e6 b1 82 ................................
b6400 e6 97 a0 e6 95 88 e3 80 82 00 e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 e5 8c 85 e5 90 ab e4 bb a5 e4 ................................
b6420 b8 8b e4 bf a1 e6 81 af 00 e8 bf 99 e4 b8 aa e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e8 b7 af e7 94 ................................
b6440 b1 e5 88 b0 e9 98 b2 e7 81 ab e5 a2 99 e6 88 96 e5 ad 90 e7 bd 91 e4 b8 ad e7 9a 84 e6 af 8f e4 ................................
b6460 b8 aa e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa ................................
b6480 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 e5 9c b0 e5 9d 80 e4 b8 ad e5 ae 9a e4 b9 89 e3 %1$s......IP%2$s................
b64a0 80 82 00 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e9 9d 99 e6 80 ................................
b64c0 81 49 50 76 34 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e7 b3 bb e7 bb .IPv4...........................
b64e0 9f e9 85 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e4 ................DNS.............
b6500 b8 ba e5 85 b6 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 9b a0 e6 ad a4 e5 bf 85 e9 a1 bb .....DNS........................
b6520 e5 9c a8 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e4 b8 ad e9 80 89 e6 8b a9 e6 9c ac e5 9c b0 e6 88 ................................
b6540 96 e5 85 a8 e9 83 a8 e3 80 82 00 e6 ad a4 e6 b5 8b e8 af 95 e4 b8 8d e9 80 82 e7 94 a8 e4 ba 8e ................................
b6560 55 44 50 ef bc 8c e5 9b a0 e4 b8 ba e6 b2 a1 e6 9c 89 e5 8a 9e e6 b3 95 e5 8f af e9 9d a0 e5 9c UDP.............................
b6580 b0 e7 a1 ae e5 ae 9a 55 44 50 e7 ab af e5 8f a3 e6 98 af e5 90 a6 e4 bb a5 e6 ad a4 e6 96 b9 e5 .......UDP......................
b65a0 bc 8f e6 8e a5 e5 8f 97 e8 bf 9e e6 8e a5 e3 80 82 00 e6 ad a4 e8 b6 85 e6 97 b6 e5 80 bc e7 9a ................................
b65c0 84 e8 ae be e7 bd ae e7 94 a8 e4 ba 8e e8 a7 a3 e5 86 b3 e5 bd 93 e6 9c 8d e5 8a a1 e5 99 a8 e9 ................................
b65e0 9d 9e e5 b8 b8 e7 b9 81 e5 bf 99 e6 97 b6 ef bc 8c e9 98 b2 e6 ad a2 e7 bc 93 e6 85 a2 e6 9f a5 ................................
b6600 e8 af a2 e6 88 96 e9 ab 98 e6 9f a5 e8 af a2 e7 8e 87 e5 af bc e8 87 b4 e7 9a 84 e6 8b 92 e7 bb ................................
b6620 9d e6 9c 8d e5 8a a1 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 e6 af ab e7 a7 92 e3 ......................200.......
b6640 80 82 20 00 e6 ad a4 74 72 61 63 6b 36 e5 89 8d e7 bc 80 49 44 e5 b7 b2 e5 9c a8 20 25 73 e4 b8 .......track6......ID.......%s..
b6660 ad e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b ................................
b6680 e5 92 8c e6 b8 85 e9 99 a4 e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 ................................
b66a0 88 b7 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad ................................
b66c0 a4 e7 94 a8 e6 88 b7 e6 97 a0 e6 b3 95 e7 99 bb e5 bd 95 00 e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 ................................
b66e0 e6 98 af e7 bb 84 e7 9a 84 e6 88 90 e5 91 98 00 e6 ad a4 e7 94 a8 e6 88 b7 e4 b8 8e 55 4e 49 58 ............................UNIX
b6700 20 72 6f 6f 74 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 .root...........................
b6720 e5 ba 94 e4 bb 85 e4 b8 8e e4 b8 80 e4 b8 aa e5 8d 95 e4 b8 80 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 ................................
b6740 b3 e8 81 94 ef bc 89 e3 80 82 00 e6 ad a4 e5 80 bc e6 8e a7 e5 88 b6 52 41 44 49 55 53 e6 9c 8d .......................RADIUS...
b6760 e5 8a a1 e5 99 a8 e5 93 8d e5 ba 94 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e8 af b7 e6 b1 82 e5 8f ................................
b6780 af e8 83 bd e8 8a b1 e8 b4 b9 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 ................................
b67a0 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e9 bb 98 e8 ae ................................
b67c0 a4 e5 80 bc e4 b8 ba 35 e7 a7 92 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e4 bd .......5........................
b67e0 bf e7 94 a8 e4 ba a4 e4 ba 92 e5 bc 8f e5 8f 8c e5 9b a0 e7 b4 a0 e8 ba ab e4 bb bd e8 ae a4 e8 ................................
b6800 af 81 e7 b3 bb e7 bb 9f ef bc 8c e8 af b7 e5 a2 9e e5 8a a0 e6 ad a4 e8 b6 85 e6 97 b6 ef bc 8c ................................
b6820 e4 bb a5 e8 af b4 e6 98 8e e7 94 a8 e6 88 b7 e6 8e a5 e6 94 b6 e5 92 8c e8 be 93 e5 85 a5 e4 bb ................................
b6840 a4 e7 89 8c e9 9c 80 e8 a6 81 e5 a4 9a e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 00 e6 ad a4 e5 80 bc ................................
b6860 e6 98 af e6 ba 90 e6 88 96 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e8 a1 ...............IP.........CIDR..
b6880 a8 e7 a4 ba e6 b3 95 e4 b8 ad e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 ......................MAC.......
b68a0 80 82 25 31 24 73 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e2 80 9c ef bc 81 e2 80 ..%1$s..........................
b68c0 9d e5 89 8d e9 9d a2 e7 9a 84 e5 80 bc e6 9d a5 e5 90 a6 e5 ae 9a e5 8c b9 e9 85 8d e3 80 82 20 ................................
b68e0 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 9a e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 43 49 44 ..................IP.........CID
b6900 52 e5 ad 90 e7 bd 91 e3 80 82 20 e9 80 97 e5 8f b7 ef bc 88 e2 80 9c ef bc 8c e2 80 9d ef bc 89 R...............................
b6920 e5 88 86 e9 9a 94 e7 9a 84 e5 80 bc e6 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 41 4e 44 e2 80 ...........................AND..
b6940 9d e3 80 82 20 e4 bd bf e7 94 a8 e7 ae a1 e9 81 93 e5 88 86 e9 9a 94 ef bc 88 e2 80 9c 7c e2 80 .............................|..
b6960 9d ef bc 89 e6 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 4f 52 e2 80 9d e3 80 82 25 31 24 73 4d ...................OR......%1$sM
b6980 41 43 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 bb a5 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e6 a0 bc AC..............................
b69a0 e5 bc 8f e8 be 93 e5 85 a5 ef bc 8c e4 be 8b e5 a6 82 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc ..................xx...xx...xx..
b69c0 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 e6 88 96 e7 94 b1 e4 b8 80 e4 b8 aa ef bc 88 78 78 ef bc .xx...xx...xx...............xx..
b69e0 89 ef bc 8c e4 b8 a4 e4 b8 aa ef bc 88 78 78 ef bc 9a 78 78 ef bc 89 e6 88 96 e5 9b 9b e4 b8 aa .............xx...xx............
b6a00 ef bc 88 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 89 e7 bb 84 e6 88 90 e7 9a 84 e9 83 a8 e5 88 ...xx...xx...xx.................
b6a20 86 e5 9c b0 e5 9d 80 20 ef bc 9a 78 78 ef bc 89 e6 ae b5 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c ...........xx.........%1$s......
b6a40 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e6 8d 95 e8 8e b7 e6 8c 87 e5 ae ................................
b6a60 9a e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 ................................
b6a80 e8 bf 99 e4 b8 aa e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ................................
b6aa0 ab e4 bd bf e7 94 a8 e3 80 82 09 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 ................................
b6ac0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e5 85 81 e8 ................................
b6ae0 ae b8 e4 bd bf e7 94 a8 e8 af a5 e6 8e a5 e5 8f a3 e5 ad 90 e7 bd 91 e5 a4 96 e7 9a 84 e7 bd 91 ................................
b6b00 e5 85 b3 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 a1 a8 e7 a4 ba e9 85 8d e7 bd ae e9 94 99 e8 ................................
b6b20 af af ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e9 9c 80 e8 a6 81 ................................
b6b40 e3 80 82 00 e5 a6 82 e6 9e 9c e7 bd 91 e5 85 b3 e4 b8 80 e7 9b b4 e6 ad a3 e5 b8 b8 e4 bd bf e7 ................................
b6b60 94 a8 ef bc 8c e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ................................
b6b80 e3 80 82 00 e8 bf 99 e5 b0 86 e5 bc ba e5 88 b6 e8 af a5 e7 bd 91 e5 85 b3 e8 a2 ab e8 a7 86 e4 ................................
b6ba0 b8 ba e5 85 b3 e9 97 ad e3 80 82 00 e8 bf 99 e5 b0 86 e9 80 89 e6 8b a9 e4 b8 8a e9 9d a2 e7 bd ................................
b6bc0 91 e5 85 b3 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e3 80 82 00 e8 bf 99 e4 b8 aa ................................
b6be0 e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ................................
b6c00 ba e5 ae 83 e5 b7 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e6 97 a0 ................................
b6c20 e7 ba bf e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae ................................
b6c40 83 e5 b7 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 54 68 72 65 65 20 28 43 6c .......................Three.(Cl
b6c60 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 98 88 e5 ient+2xIntermediate+Server).....
b6c80 80 bc 00 e9 98 88 e5 80 bc 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e4 bd ................................
b6ca0 bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad 97 e7 ac a6 e9 9b 86 e7 94 9f e6 88 90 e7 a5 a8 e8 ................................
b6cc0 af 81 e3 80 82 20 e5 ae 83 e5 ba 94 e8 af a5 e5 8c 85 e5 90 ab e5 be 88 e9 9a be e4 b8 8e e5 85 ................................
b6ce0 b6 e4 bb 96 e4 ba ba e6 b7 b7 e6 b7 86 e7 9a 84 e5 8f af e6 89 93 e5 8d b0 e5 ad 97 e7 ac a6 ef ................................
b6d00 bc 88 e6 95 b0 e5 ad 97 ef bc 8c e5 b0 8f e5 86 99 e5 ad 97 e6 af 8d e5 92 8c e5 a4 a7 e5 86 99 ................................
b6d20 e5 ad 97 e6 af 8d ef bc 89 e3 80 82 20 e9 81 bf e5 85 8d 20 30 2f 4f 20 e5 92 8c 20 6c 2f 31 e3 ....................0/O.....l/1.
b6d40 80 82 00 e5 b1 82 e7 ba a7 00 54 69 65 72 20 25 73 00 e6 97 b6 e9 97 b4 00 e6 97 b6 e9 97 b4 e6 ..........Tier.%s...............
b6d60 a0 bc e5 bc 8f 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 ................................
b6d80 99 a8 00 47 4d 4b e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 9a ...GMK..........................
b6da0 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a e3 ................................
b6dc0 80 82 20 e5 85 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 ..................1-9999........
b6de0 a1 bb e5 b0 8f e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 b6 ................................
b6e00 e9 97 b4 2e 2e 2e 00 e7 bb 84 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 ................................
b6e20 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 ................................
b6e40 e5 ae 9a e3 80 82 20 e5 85 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 ......................1-9999....
b6e60 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 ................................
b6e80 90 e6 97 b6 e9 97 b4 00 e8 b6 85 e6 97 b6 00 e6 97 b6 e9 97 b4 e6 a0 bc e5 bc 8f e6 9b b4 e6 94 ................................
b6ea0 b9 00 e4 bb a5 e5 88 86 e9 92 9f e4 b8 ba e5 8d 95 e4 bd 8d ef bc 8c e9 bb 98 e8 ae a4 e4 b8 ba ................................
b6ec0 34 e5 b0 8f e6 97 b6 ef bc 88 32 34 30 e5 88 86 e9 92 9f ef bc 89 ef bc 8c e8 be 93 e5 85 a5 30 4.........240..................0
b6ee0 e5 88 99 e6 b0 b8 e4 b8 8d e8 bf 87 e6 9c 9f e3 80 82 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 ................................
b6f00 83 a8 e4 bb b6 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f ................................
b6f20 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e6 95 b0 e5 80 bc e8 b6 8a e5 b0 8f e6 9b b4 e6 96 b0 e8 ................................
b6f40 b6 8a e9 a2 91 e7 b9 81 ef bc 8c e4 bb 8e e8 80 8c e5 a2 9e e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 ................................
b6f60 e7 9a 84 e8 b4 9f e8 bd bd e3 80 82 20 e6 9c 80 e7 9f ad e4 b8 ba 35 e7 a7 92 ef bc 8c e6 9c 80 ......................5.........
b6f80 e9 95 bf e4 b8 ba 36 30 30 e7 a7 92 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 ......600.......................
b6fa0 bc 93 e5 ad 98 e8 ae a4 e8 af 81 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb ................................
b6fc0 98 e8 ae a4 e5 80 bc e4 b8 ba 33 30 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 36 ..........30..................36
b6fe0 30 30 ef bc 88 e4 b8 80 e5 b0 8f e6 97 b6 ef bc 89 e3 80 82 20 e8 be 83 e7 9f ad e7 9a 84 e6 97 00..............................
b7000 b6 e9 97 b4 e5 b0 86 e5 af bc e8 87 b4 e5 af b9 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ................................
b7020 9a 84 e9 a2 91 e7 b9 81 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ................................
b7040 ab e8 a7 86 e4 b8 ba e4 b8 a2 e5 a4 b1 e7 9a 84 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 ................................
b7060 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 8c 20 e9 bb 98 e8 ae a4 e5 80 ................................
b7080 bc e4 b8 ba 25 64 e3 80 82 00 e6 a3 80 e6 9f a5 e8 ad a6 e6 8a a5 e6 9d a1 e4 bb b6 e4 b9 8b e9 ....%d..........................
b70a0 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba ................................
b70c0 e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 20 25 64 2e 00 e4 bb ..........................%d....
b70e0 a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 bb 93 e6 9e 9c e8 a2 ab e5 b9 b3 e5 ................................
b7100 9d 87 e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ................................
b7120 ba 25 64 e3 80 82 00 e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e6 8f 8f e8 bf b0 00 e5 9f ba e7 a1 80 .%d.............................
b7140 e6 9e b6 e6 9e 84 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e4 b8 ad e6 9d a1 e7 9b ae e7 9a 84 e7 94 ................................
b7160 9f e5 ad 98 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e5 9f ba e7 a1 80 e6 9e b6 ................................
b7180 e6 9e 84 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e5 8c 85 e5 90 ab 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
b71a0 a8 e7 9a 84 e5 be 80 e8 bf 94 e6 97 b6 e9 97 b4 ef bc 8c 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 ...................DNS..........
b71c0 9a 84 45 44 4e 53 e6 94 af e6 8c 81 e4 bf a1 e6 81 af e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 ..EDNS..........................
b71e0 b8 ba 31 35 e5 88 86 e9 92 9f e3 80 82 00 e5 9c a8 50 49 4e e5 8f 91 e9 80 81 e5 88 b0 53 49 4d ..15.............PIN.........SIM
b7200 e5 90 8e e7 ad 89 e5 be 85 53 49 4d e5 8f 91 e7 8e b0 e7 bd 91 e7 bb 9c e7 9a 84 e6 97 b6 e9 97 .........SIM....................
b7220 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 00 e8 b6 85 e6 97 b6 00 4c 44 41 50 e6 93 8d e4 bd 9c e8 .....................LDAP.......
b7240 b6 85 e6 97 b6 ef bc 88 e7 a7 92 ef bc 89 00 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e6 95 ................................
b7260 b0 e5 80 bc 00 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 ................................
b7280 e3 80 82 00 e7 8a b6 e6 80 81 e7 9a 84 e8 b6 85 e6 97 b6 e5 8f af e4 bb a5 e9 9a 8f e7 9d 80 e7 ................................
b72a0 8a b6 e6 80 81 e8 a1 a8 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 a2 9e e9 95 bf e8 80 8c ................................
b72c0 e8 87 aa e9 80 82 e5 ba 94 e5 9c b0 e7 bc a9 e6 94 be e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 ................................
b72e0 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e8 ae be e7 bd ae e4 b8 ba 30 e4 bb a5 e7 a6 ..........................0.....
b7300 81 e7 94 a8 e8 87 aa e9 80 82 e5 ba 94 e8 b6 85 e6 97 b6 e3 80 82 00 e6 97 b6 e9 97 b4 e6 9c 8d ................................
b7320 e5 8a a1 e5 99 a8 00 e6 97 b6 e9 97 b4 e6 a0 87 e8 ae b0 00 e6 97 b6 e9 97 b4 e6 88 b3 e5 ba 94 ................................
b7340 e7 ad 94 00 e6 97 b6 e9 97 b4 00 e5 88 b0 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e8 a6 ................................
b7360 81 e4 b8 ba e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d e7 9a 84 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d .........................IP.....
b7380 80 e3 80 82 00 e7 bb 95 e8 bf 87 e5 90 91 e5 af bc ef bc 8c e5 8d 95 e5 87 bb 20 25 73 20 e7 9a ...........................%s...
b73a0 84 e5 88 9d e5 a7 8b e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 70 66 73 65 6e 73 65 e5 9b be e6 a0 87 ...................pfsense......
b73c0 e3 80 82 00 e8 a6 81 e6 9b b4 e6 94 b9 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 ef bc 8c e8 af b7 e5 ................................
b73e0 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e3 80 82 00 e8 a6 81 e8 ae a9 44 48 43 50 e5 ae a2 e6 ........................DHCP....
b7400 88 b7 e7 ab af e6 8b 92 e7 bb 9d e6 9d a5 e8 87 aa e7 89 b9 e5 ae 9a 44 48 43 50 e6 9c 8d e5 8a .......................DHCP.....
b7420 a1 e5 99 a8 e7 9a 84 e5 88 86 e9 85 8d ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 be 93 e5 ................................
b7440 85 a5 e5 85 b6 49 50 e5 9c b0 e5 9d 80 ef bc 88 e7 94 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 .....IP.........................
b7460 a4 9a e4 b8 aa e6 9d a1 e7 9b ae ef bc 89 e3 80 82 20 e8 bf 99 e5 af b9 e4 ba 8e e6 8b 92 e7 bb ................................
b7480 9d e5 9c a8 e4 b8 a2 e5 a4 b1 e4 b8 8a e6 b8 b8 e5 90 8c e6 ad a5 e6 97 b6 e6 8f 90 e4 be 9b e7 ................................
b74a0 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 9c 89 e7 ba bf e8 b0 83 e5 88 b6 e8 a7 a3 e8 .....IP.........................
b74c0 b0 83 e5 99 a8 e7 9a 84 e7 a7 9f e8 b5 81 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e5 88 ................................
b74e0 b0 00 e8 a6 81 e4 bf ae e5 a4 8d e5 a4 b1 e8 b4 a5 e7 9a 84 e9 95 9c e5 83 8f ef bc 8c e8 af b7 ................................
b7500 e9 a6 96 e5 85 88 e5 9c a8 e9 95 9c e5 83 8f e4 b8 8a e6 89 a7 e8 a1 8c e2 80 9c 46 6f 72 67 65 ...........................Forge
b7520 74 e2 80 9d e5 91 bd e4 bb a4 ef bc 8c e7 84 b6 e5 90 8e e5 9c a8 e6 96 b0 e6 b6 88 e8 b4 b9 e8 t...............................
b7540 80 85 e4 b8 8a e6 89 a7 e8 a1 8c e2 80 9c e6 8f 92 e5 85 a5 e2 80 9d e6 93 8d e4 bd 9c e3 80 82 ................................
b7560 00 e8 a6 81 e6 9f a5 e7 9c 8b e6 97 a7 e9 85 8d e7 bd ae e5 92 8c e8 be 83 e6 96 b0 e9 85 8d e7 ................................
b7580 bd ae e4 b9 8b e9 97 b4 e7 9a 84 e5 b7 ae e5 bc 82 ef bc 8c e8 af b7 e5 9c a8 e5 b7 a6 e5 88 97 ................................
b75a0 e9 80 89 e6 8b a9 e6 97 a7 e9 85 8d e7 bd ae ef bc 8c e5 9c a8 e5 8f b3 e5 88 97 e4 b8 ad e9 80 ................................
b75c0 89 e6 8b a9 e8 be 83 e6 96 b0 e7 9a 84 e9 85 8d e7 bd ae ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 ................................
b75e0 87 bb e2 80 9c e6 af 94 e8 be 83 e2 80 9d e6 8c 89 e9 92 ae e3 80 82 00 e5 a4 aa e5 bf ab ef bc ................................
b7600 9a e8 87 aa e4 bb 8e e4 b8 8a e6 ac a1 e6 9b b4 e6 96 b0 e4 bb a5 e6 9d a5 ef bc 8c e6 97 b6 e9 ................................
b7620 97 b4 e5 b7 b2 e7 bb 8f e8 bf 87 e5 8e bb e4 ba 86 00 e7 bb 84 25 73 e4 b8 ad e7 9a 84 e6 88 90 .....................%s.........
b7640 e5 91 98 e8 bf 87 e5 a4 9a ef bc 8c e7 bd 91 e5 85 b3 e7 bb 84 e8 a2 ab e8 a7 84 e5 88 99 e6 88 ................................
b7660 aa e6 96 ad e3 80 82 00 e5 8f 91 e9 80 81 e7 9a 84 e6 9b b4 e6 96 b0 e5 a4 aa e5 a4 9a e3 80 82 ................................
b7680 00 e9 a1 b6 e9 83 a8 e5 af bc e8 88 aa 00 e9 a1 b5 e9 a6 96 00 e6 8b 93 e6 89 91 00 e6 80 bb e8 ................................
b76a0 ae a1 00 e6 80 bb e4 bc 9a e8 af 9d e6 95 b0 3a 20 25 73 00 e4 b8 ad e6 96 ad e6 80 bb e6 95 b0 ...............:.%s.............
b76c0 00 e6 af 8f e4 b8 aa 49 50 e6 80 bb e8 ae a1 20 00 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 e8 b7 .......IP.......................
b76e0 9f e8 b8 aa 49 50 76 36 e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b8 aa e6 8e a5 e5 8f a3 00 e8 b7 9f e8 ....IPv6........................
b7700 b8 aa 00 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 ................................
b7720 e9 87 8f e6 95 b4 e5 bd a2 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 99 90 e5 88 b6 e5 99 a8 e9 ................................
b7740 85 8d e7 bd ae 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 ................................
b7760 95 b4 e5 bd a2 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae 00 e7 ................................
b7780 9b ae e5 89 8d e6 ad a3 e5 85 81 e8 ae b8 e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 ................................
b77a0 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e6 8b 92 e7 bb 9d e7 ................................
b77c0 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 b2 ................................
b77e0 a1 e6 9c 89 e9 85 8d e7 bd ae e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e3 80 82 20 00 e6 98 a0 e5 b0 ................................
b7800 84 00 53 54 50 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 bb ..STP...........................
b7820 e6 98 af 31 e5 88 b0 31 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 8f 91 e5 ...1...10.......................
b7840 b0 84 e5 a4 a9 e7 ba bf 00 54 72 61 6e 73 70 61 72 65 6e 74 00 e4 bc a0 e9 80 81 00 e9 99 b7 e9 .........Transparent............
b7860 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 00 e9 ................................
b7880 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab ................................
b78a0 af e5 8f a3 00 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 00 e8 af 95 e5 9b be e9 98 bb e6 ad ................................
b78c0 a2 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ba 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 ...................IP...........
b78e0 af 95 e5 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 9a 84 49 50 ef bc 9a 00 e5 b0 9d e8 af 95 ....................IP..........
b7900 e4 bc a0 e9 80 92 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 ef bc 9a 00 e8 af 95 e5 9b .....................IP.........
b7920 be e9 80 9a e8 bf 87 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ef bc 9a 00 ................................
b7940 e8 af 95 e5 9b be e4 bc a0 e9 80 92 e6 97 a0 e6 95 88 e7 9a 84 e6 ba 90 49 50 ef bc 9a 00 e8 af ........................IP......
b7960 95 e5 9b be e8 a7 a3 e9 99 a4 e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 ................................
b7980 9c ba 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 ..IP............................
b79a0 e7 9a 84 49 50 ef bc 9a 00 e5 b0 9d e8 af 95 e9 81 bf e5 85 8d e4 b8 a2 e5 bc 83 e4 bb bb e4 bd ...IP...........................
b79c0 95 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 ef bc 8c e4 bd 86 e4 bc 9a e5 ................................
b79e0 a2 9e e5 8a a0 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e5 92 8c 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 ....................CPU.........
b7a00 00 e5 b0 9d e8 af 95 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 98 9f e6 9c 9f ................................
b7a20 e4 ba 8c 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e5 8f 82 e6 95 b0 e5 90 8d e7 a7 b0 00 49 50 76 34 e9 ...........................IPv4.
b7a40 9a a7 e9 81 93 00 49 50 76 36 e9 9a a7 e9 81 93 00 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 20 00 e9 ......IPv6......................
b7a60 9a a7 e9 81 93 e8 ae be e7 bd ae 20 00 e9 9a a7 e9 81 93 e7 ab af e7 82 b9 20 00 e9 9a a7 e9 81 ................................
b7a80 93 00 e9 9a a7 e9 81 93 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 .........Two.(Client+Intermediat
b7aa0 65 2b 53 65 72 76 65 72 29 00 e7 b1 bb e5 9e 8b 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e e+Server)........Type.Transparen
b7ac0 74 00 e8 a6 81 e7 94 9f e6 88 90 e7 9a 84 e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b e3 80 82 20 e7 94 t...............................
b7ae0 a8 e4 ba 8e e5 af b9 e7 94 9f e6 88 90 e7 9a 84 e8 af 81 e4 b9 a6 e7 9a 84 e4 bd bf e7 94 a8 e8 ................................
b7b00 ae be e7 bd ae e9 99 90 e5 88 b6 e3 80 82 00 e6 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 20 00 e9 80 9a ................................
b7b20 e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e4 ba 8e 47 53 4d e7 bd 91 e7 bb 9c ef bc 8c ef bc 83 37 ...*.99.........GSM............7
b7b40 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 e7 bd 91 e7 bb 9c 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 77......CDMA.............*.99...
b7b60 e7 94 a8 e4 ba 8e 47 53 4d e7 bd 91 e7 bb 9c ef bc 8c ef bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 ......GSM............777......CD
b7b80 4d 41 e7 bd 91 e7 bb 9c e3 80 82 00 55 43 44 00 55 44 50 20 00 55 45 46 49 20 33 32 20 62 69 74 MA..........UCD.UDP..UEFI.32.bit
b7ba0 e6 96 87 e4 bb b6 e5 90 8d 00 55 45 46 49 20 36 34 20 62 69 74 e6 96 87 e4 bb b6 e5 90 8d 00 e6 ..........UEFI.64.bit...........
b7bc0 9c aa e7 9f a5 e9 94 99 e8 af af e3 80 82 00 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 55 50 6e 50 ............................UPnP
b7be0 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 e8 a7 84 e5 88 99 00 55 50 6e 50 e6 9c 8d e5 8a a1 00 .&amp;.NAT-PMP.......UPnP.......
b7c00 55 50 6e 50 e5 bd 93 e5 89 8d e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 UPnP............................
b7c20 e8 bf 99 e9 87 8c e5 90 af e7 94 a8 ef bc 9a 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 e7 bd 91 ...............%1$s%2$s%3$s.....
b7c40 e5 9d 80 00 e7 bd 91 e5 9d 80 00 e7 bd 91 e5 9d 80 20 27 25 73 27 20 e6 97 a0 e6 95 88 e3 80 82 ..................'%s'..........
b7c60 00 e7 bd 91 e5 9d 80 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 20 20 28 49 50 73 29 00 e7 bd ..........IP............(IPs)...
b7c80 91 e5 9d 80 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 20 28 50 6f 72 74 73 29 00 ........................(Ports).
b7ca0 e7 bd 91 e5 9d 80 e8 a1 a8 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 e8 a1 a8 20 28 49 50 73 ............IP..............(IPs
b7cc0 29 00 e7 bd 91 e5 9d 80 e8 a1 a8 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 e8 a1 )...............................
b7ce0 a8 28 50 6f 72 74 73 29 00 e7 bd 91 e5 9d 80 00 55 54 46 38 e7 bc 96 e7 a0 81 00 55 54 46 38 e5 .(Ports)........UTF8.......UTF8.
b7d00 9c a8 e5 b0 86 4c 44 41 50 e5 8f 82 e6 95 b0 e5 8f 91 e9 80 81 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 .....LDAP.......................
b7d20 a8 e4 b9 8b e5 89 8d e5 af b9 e5 85 b6 e8 bf 9b e8 a1 8c e7 bc 96 e7 a0 81 e3 80 82 00 e6 97 a0 ................................
b7d40 e6 b3 95 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 25 73 ef bc 8c e5 8f af e8 83 bd .....................%s.........
b7d60 e5 b7 b2 e8 be be e5 88 b0 e6 ad a4 e6 a8 a1 e5 bc 8f e4 b8 8b e6 94 af e6 8c 81 e7 9a 84 e6 9c ................................
b7d80 80 e5 a4 a7 e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 95 b0 e3 80 82 00 e6 97 a0 e6 b3 95 e8 81 94 ................................
b7da0 e7 b3 bb e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e6 97 a0 e6 b3 95 e4 bb 8e e7 bd 91 e5 9d 80 20 ................................
b7dc0 25 73 e8 8e b7 e5 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 00 e6 97 a0 e6 b3 95 e6 89 be e5 88 %s..............................
b7de0 b0 49 50 73 65 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 a7 9f e8 b5 81 e6 96 87 e4 bb b6 e3 80 .IPsec..........................
b7e00 82 20 e6 97 a0 e6 b3 95 e6 98 be e7 a4 ba e7 a7 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 bb 9f e8 ae a1 ................................
b7e20 e4 bf a1 e6 81 af ef bc 81 00 e6 97 a0 e6 b3 95 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e9 85 8d e7 ................................
b7e40 bd ae e3 80 82 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc ................................
b7e60 80 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 e4 bb a5 e5 86 99 e5 85 a5 77 72 69 74 65 ..%1$s/config.xml..........write
b7e80 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 _config()%2$s...................
b7ea0 e4 bf a1 e6 81 af e3 80 82 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e7 8a b6 e6 80 81 00 e6 97 a0 ................................
b7ec0 e6 b3 95 e6 a3 80 e7 b4 a2 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac e3 80 82 00 e6 97 a0 e6 b3 95 e6 ................................
b7ee0 81 a2 e5 a4 8d e5 88 b0 e6 89 80 e9 80 89 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e6 97 ................................
b7f00 a0 e6 b3 95 e5 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 88 e8 ae bf e9 97 ae e8 a2 ab ..........config.xml............
b7f20 e6 8b 92 e7 bb 9d ef bc 9f ef bc 89 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a 84 e8 a7 84 e5 ................................
b7f40 88 99 e6 9c aa e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e6 9c aa e5 8a a0 e5 af .....................%s.........
b7f60 86 e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd 00 e6 84 8f e5 a4 96 e7 9a 84 e8 bf 94 e5 9b 9e e5 80 bc ................................
b7f80 3a 20 25 73 00 e6 9c aa e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 b8 80 e4 b8 :.%s............................
b7fa0 aa e7 bc 96 e7 a8 8b e9 94 99 e8 af af 00 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 00 e5 8d ................................
b7fc0 95 e4 bd 8d 00 e6 9c aa e7 9f a5 00 e6 9c aa e7 9f a5 e7 9a 84 25 73 20 e5 b7 b2 e9 85 8d e7 bd .....................%s.........
b7fe0 ae e4 b8 ba 70 70 70 e6 8e a5 e5 8f a3 e3 80 82 00 e6 9c aa e7 9f a5 e9 94 99 e8 af af 2d 72 65 ....ppp......................-re
b8000 6c 61 79 64 e4 b8 8d e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c aa e7 9f a5 e7 94 b5 e6 ba 90 00 e6 9c layd............................
b8020 aa e7 9f a5 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 ................................
b8040 8d e5 ba 94 ef bc 9a 00 e6 9c aa e7 9f a5 e6 9c 8d e5 8a a1 00 e6 9c aa e7 9f a5 e9 98 bb e6 ad ................................
b8060 a2 e9 94 99 e8 af af e3 80 82 00 e6 9c aa e7 9f a5 e5 af 86 e7 a0 81 e9 94 99 e8 af af e3 80 82 ................................
b8080 00 e6 9c aa e7 9f a5 e7 b3 bb e7 bb 9f 00 e6 9c aa e7 9f a5 e7 94 a8 e6 88 b7 e5 90 8d 20 2d 20 ..............................-.
b80a0 e7 94 a8 e6 88 b7 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 82 e7 94 a8 e6 ................................
b80c0 b3 95 e5 be 8b e8 a6 81 e6 b1 82 e6 88 96 e4 b9 a6 e9 9d a2 e5 90 8c e6 84 8f ef bc 8c e5 90 a6 ................................
b80e0 e5 88 99 e6 a0 b9 e6 8d ae e8 ae b8 e5 8f af e8 af 81 e5 88 86 e5 8f 91 e7 9a 84 e8 bd af e4 bb ................................
b8100 b6 25 31 24 73 e5 b0 86 e6 8c 89 e2 80 9c e5 8e 9f e6 a0 b7 e2 80 9d e5 9f ba e7 a1 80 ef bc 8c .%1$s...........................
b8120 25 31 24 73 e5 88 86 e5 8f 91 ef bc 8c e4 b8 8d e8 ae ba e6 98 8e e7 a4 ba e6 88 96 e6 9a 97 e7 %1$s............................
b8140 a4 ba e7 9a 84 e6 8b 85 e4 bf 9d e6 88 96 e6 9d a1 e4 bb b6 e3 80 82 25 31 24 73 e8 af b7 e5 8f .......................%1$s.....
b8160 82 e9 98 85 e7 ae a1 e7 90 86 e6 9d 83 e9 99 90 e7 9a 84 e7 89 b9 e5 ae 9a e8 af ad e8 a8 80 e7 ................................
b8180 9a 84 e8 ae b8 e5 8f af e8 af 81 e5 92 8c 25 31 24 73 e8 ae b8 e5 8f af e8 af 81 e7 9a 84 e9 99 ..............%1$s..............
b81a0 90 e5 88 b6 e3 80 82 00 e5 b7 b2 e8 a7 a3 e9 94 81 e6 88 96 e6 ad a3 e7 a1 ae e7 9a 84 4d 43 43 .............................MCC
b81c0 20 2f 20 4d 4e 43 e6 9c 8d e5 8a a1 00 e6 9c aa e7 ae a1 e7 90 86 00 e6 9c aa e7 ae a1 e7 90 86 ./.MNC..........................
b81e0 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 .-.RA......[none]...............
b8200 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e5 bb b6 e4 bc b8 2f [onlink...auto...router]......./
b8220 e5 be 85 e5 ae 9a 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e7 .............'%2$s'.............
b8240 9b ae e6 a0 87 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 20 00 e8 a7 84 e5 88 99 20 27 25 32 24 73 ............'%1$s'.........'%2$s
b8260 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 27 '..............................'
b8280 25 31 24 73 27 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba %1$s'.......'%2$s'..............
b82a0 90 e5 88 ab e5 90 8d 27 25 31 24 73 27 00 e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e6 97 a0 e6 b3 .......'%1$s'........'%2$s'.....
b82c0 95 e8 a7 a3 e6 9e 90 e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 27 25 31 24 73 27 00 e6 81 a2 ......................'%1$s'....
b82e0 e5 a4 8d 20 25 73 20 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 90 8e ef bc 8c e4 bb 8e e9 85 8d e7 ....%s..........................
b8300 bd ae e4 b8 ad e5 8f 96 e6 b6 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 81 a2 e5 a4 .................RRD............
b8320 8d e5 ae 8c e5 85 a8 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bb 8e e9 85 8d e7 bd ae e4 b8 ad e5 ................................
b8340 8f 96 e6 b6 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 97 a0 e7 ac a6 e5 8f b7 e7 9a ...........RRD..................
b8360 84 20 31 36 20 e4 bd 8d e6 95 b4 e6 95 b0 00 31 36 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 ..16...........16...............
b8380 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 36 35 35 33 35 e8 8c .....................0...65535..
b83a0 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e7 ac a6 e5 8f b7 e7 9a 84 ................................
b83c0 20 33 32 20 e4 bd 8d e6 95 b4 e6 95 b0 00 33 32 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 .32...........32................
b83e0 95 b0 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e5 86 85 ................................
b8400 e7 9a 84 e6 95 b0 e5 ad 97 ef bc 8c e4 bb 8e 30 e5 88 b0 34 32 39 34 39 36 37 32 39 35 e3 80 82 ...............0...4294967295...
b8420 00 e6 97 a0 e7 ac a6 e5 8f b7 38 e4 bd 8d e6 95 b4 e6 95 b0 00 38 e4 bd 8d e6 97 a0 e7 ac a6 e5 ..........8..........8..........
b8440 8f b7 e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 32 35 ..........................0...25
b8460 35 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e9 9c 80 e5 9b 9e 5...............................
b8480 e5 a4 8d e9 98 88 e5 80 bc 00 e6 9c 80 e5 a4 9a e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 32 30 e4 b8 ............................20..
b84a0 aa e4 b8 bb e6 9c ba e3 80 82 20 e5 a6 82 e6 9e 9c e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e8 b6 85 ................................
b84c0 e8 bf 87 32 30 e6 88 96 e6 9b b4 e6 96 b0 e5 be aa e7 8e af ef bc 8c e5 88 99 e8 bf 94 e5 9b 9e ...20...........................
b84e0 e7 a9 ba e4 b8 bb e6 9c ba e3 80 82 00 e6 9c 80 e6 96 b0 e3 80 82 00 e6 9c 80 e6 96 b0 00 e6 9b ................................
b8500 b4 e6 96 b0 e7 b3 bb e7 bb 9f 00 e6 9b b4 e6 96 b0 43 53 52 20 00 e6 9b b4 e6 96 b0 e5 a4 b1 e8 .................CSR............
b8520 b4 a5 ef bc 81 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 00 e6 9b b4 e6 96 b0 e5 af 86 e7 a0 81 00 ................................
b8540 e6 9b b4 e6 96 b0 e8 ae be e7 bd ae 00 e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab 20 2d 20 e5 b0 9d e8 ..........................-.....
b8560 af 95 e8 87 aa e4 b8 8a e6 ac a1 e6 9b b4 e6 94 b9 e5 90 8e e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab ................................
b8580 e3 80 82 00 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 9b b4 e6 96 b0 e5 88 ab e5 90 8d 00 e6 9b ................................
b85a0 b4 e6 96 b0 e5 ae a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 e4 b8 8d e5 8f af e7 94 a8 e4 ba 8e e6 ................................
b85c0 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bb 84 e3 80 82 00 e6 9b b4 e6 96 ................................
b85e0 b0 e9 97 b4 e9 9a 94 00 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 73 00 e6 9b b4 e6 96 b0 00 e6 .....................%s.........
b8600 9b b4 e6 96 b0 e4 ba 86 4e 54 50 20 47 50 53 e8 ae be e7 bd ae 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f ........NTP.GPS................O
b8620 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 penVPN.....................%1$s.
b8640 25 32 24 73 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b7 e7 ab af e5 %2$s..........OpenVPN...........
b8660 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 ...........%1$s:%2$s.%3$s.......
b8680 25 31 24 73 e4 b8 8a e6 9b b4 e6 96 b0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 %1$s............OpenVPN.........
b86a0 ef bc 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 86 62 6f 67 6f 6e e6 9b b4 e6 96 b0 e9 a2 91 e7 8e ...%2$s.%3$s....bogon...........
b86c0 87 e6 9b b4 e6 96 b0 e4 b8 ba 33 61 6d 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf ..........3am...................
b86e0 e6 9b b4 e6 96 b0 e7 bd 91 e5 85 b3 e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e8 ae be e7 bd ae e3 80 ................................
b8700 82 00 e9 80 9a e8 bf 87 e7 8a b6 e6 80 81 e5 b1 8f e5 b9 95 e6 9b b4 e6 96 b0 e8 b4 9f e8 bd bd ................................
b8720 e5 9d 87 e8 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 ................................
b8740 bb 9f e9 9d a2 e6 9d bf e6 9b b4 e6 96 b0 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 e5 b0 8f e9 83 a8 ................................
b8760 e4 bb b6 e8 ae be e7 bd ae e3 80 82 00 e6 9b b4 e6 96 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 ................................
b8780 00 e6 9b b4 e6 96 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 bd 91 e5 85 b3 25 31 24 73 20 e4 b8 ba e6 96 ......................%1$s......
b87a0 b0 e7 bd 91 e5 85 b3 20 25 32 24 73 00 e6 ad a3 e5 9c a8 e4 bb a5 20 25 73 20 e7 a7 92 e6 9b b4 ........%2$s...........%s.......
b87c0 e6 96 b0 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 ef bc 8c e8 a2 ab e8 a7 86 e4 ................................
b87e0 b8 ba e6 bb a5 e7 94 a8 e3 80 82 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 e3 80 ................................
b8800 82 00 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e 00 e5 8d 87 e7 ba a7 e5 8f af e7 94 a8 e4 ba ................................
b8820 8e 20 25 73 00 20 25 73 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b7 b2 e5 b0 ..%s..%s......DNS...............
b8840 86 e9 85 8d e7 bd ae e7 89 88 e6 9c ac e7 ba a7 e5 88 ab e4 bb 8e 25 31 24 73 e5 8d 87 e7 ba a7 ......................%1$s......
b8860 e5 88 b0 25 32 24 73 00 e4 bb 8e 6f 70 65 6e 74 74 64 e5 8d 87 e7 ba a7 e7 9a 84 e8 ae be e7 bd ...%2$s....openttd..............
b8880 ae 00 25 73 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b0 86 6d 30 6e ..%s.........................m0n
b88a0 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 53 65 6e 73 65 20 2e 2e 2e 00 0wall...............pfSense.....
b88c0 e5 b0 86 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 73 65 6e 73 ...m0n0wall...............pfsens
b88e0 65 e3 80 82 00 e4 b8 8a e4 bc a0 00 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e4 b8 8a e4 bc a0 e6 e...............................
b8900 96 87 e4 bb b6 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab ................................
b8920 99 e9 a1 b5 e9 9d a2 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 ef bc 88 e7 95 99 ..........HTML./.PHP............
b8940 e7 a9 ba e4 bb a5 e4 bf 9d e7 95 99 e5 bd 93 e5 89 8d e7 9a 84 e9 a1 b5 e9 9d a2 ef bc 89 e3 80 ................................
b8960 82 e8 af b7 e7 a1 ae e4 bf 9d e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 e6 8f 90 e4 ................................
b8980 ba a4 e6 8c 89 e9 92 ae ef bc 88 6e 61 6d 65 20 3d e2 80 9c 61 63 63 65 70 74 e2 80 9d ef bc 89 ...........name.=...accept......
b89a0 e7 9a 84 e8 a1 a8 e5 8d 95 ef bc 88 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 ............POST.to."$PORTAL_ACT
b89c0 49 4f 4e 24 22 ef bc 89 e5 92 8c e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 6e 61 6d 65 20 3d e2 80 9c ION$"..................name.=...
b89e0 72 65 64 69 72 75 72 6c e2 80 9d e5 92 8c 76 61 6c 75 65 20 3d e2 80 9c 24 20 50 4f 52 54 41 4c redirurl......value.=...$.PORTAL
b8a00 5f 52 45 44 49 52 55 52 4c 20 24 e2 80 9d e7 9a 84 e9 9a 90 e8 97 8f e5 ad 97 e6 ae b5 e3 80 82 _REDIRURL.$.....................
b8a20 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc 8c e8 ................................
b8a40 af b7 e5 8c 85 e6 8b ac e2 80 9c 61 75 74 68 5f 75 73 65 72 e2 80 9d e5 92 8c e2 80 9c 61 75 74 ...........auth_user.........aut
b8a60 68 5f 70 61 73 73 e2 80 9d e5 92 8c 2f e6 88 96 e2 80 9c 61 75 74 68 5f 76 6f 75 63 68 65 72 e2 h_pass....../......auth_voucher.
b8a80 80 9d e8 be 93 e5 85 a5 e5 ad 97 e6 ae b5 ef bc 8c e5 90 a6 e5 88 99 e5 b0 86 e6 80 bb e6 98 af ................................
b8aa0 e5 a4 b1 e8 b4 a5 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b e8 a1 a8 e5 8d 95 e5 a6 82 e4 b8 8b 3a .........%1$s..................:
b8ac0 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 .%1$s&lt;form.method=&quot;post&
b8ae0 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f quot;.action=&quot;$PORTAL_ACTIO
b8b00 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 N$&quot;&gt;%1$s&nbsp;&nbsp;&nbs
b8b20 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 p;&lt;input.name=&quot;auth_user
b8b40 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b &quot;.type=&quot;text&quot;&gt;
b8b60 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 %1$s&nbsp;&nbsp;&nbsp;&lt;input.
b8b80 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d name=&quot;auth_pass&quot;.type=
b8ba0 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 &quot;password&quot;&gt;%1$s&nbs
b8bc0 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 p;&nbsp;&nbsp;&lt;input.name=&qu
b8be0 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 ot;auth_voucher&quot;.type=&quot
b8c00 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 ;text&quot;&gt;%1$s&nbsp;&nbsp;&
b8c20 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 nbsp;&lt;input.name=&quot;rediru
b8c40 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b rl&quot;.type=&quot;hidden&quot;
b8c60 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 .value=&quot;$PORTAL_REDIRURL$&q
b8c80 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c uot;&gt;%1$s&nbsp;&nbsp;&nbsp;&l
b8ca0 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 t;input.name=&quot;zone&quot;.ty
b8cc0 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f pe=&quot;hidden&quot;.value=&quo
b8ce0 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 t;$PORTAL_ZONE$&quot;&gt;%1$s&nb
b8d00 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 sp;&nbsp;&nbsp;&lt;input.name=&q
b8d20 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d uot;accept&quot;.type=&quot;subm
b8d40 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 it&quot;.value=&quot;Continue&qu
b8d60 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 e4 b8 8a e4 bc a0 e9 ot;&gt;%1$s&lt;/form&gt;........
b8d80 80 9f e5 ba a6 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 39 39 39 39 39 39 e4 b9 8b e9 97 .................1...999999.....
b8da0 b4 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa ................................
b8dc0 e6 95 b4 e6 95 b0 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 e5 88 b0 25 73 e3 80 82 00 e4 .........................%s.....
b8de0 b8 8a e4 bc a0 e4 b8 ad 2e 2e 2e 00 e5 b0 86 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e4 b8 8a e4 bc ................................
b8e00 a0 e5 88 b0 70 66 53 65 6e 73 65 e6 88 96 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a ....pfSense.....................
b8e20 e3 80 82 00 e4 b8 8a e9 99 90 00 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 00 e8 bf 90 e8 a1 8c e6 97 ................................
b8e40 b6 e9 97 b4 00 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e8 ae b0 e5 bd 95 00 e6 ad ................................
b8e60 a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 ef bc 9a 20 25 73 00 e7 94 a8 e6 b3 95 00 e4 bd ....................%s..........
b8e80 bf e7 94 a8 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 b8 80 e4 b8 aa e4 ................................
b8ea0 b8 bb e6 9c ba e5 90 8d ef bc 88 e6 97 a0 e9 9c 80 e8 ae a4 e8 af 81 ef bc 89 e9 80 9a e8 bf 87 ................................
b8ec0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 e2 80 9d e5 ................................
b8ee0 85 81 e8 ae b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 e5 ae a2 ................................
b8f00 e6 88 b7 e7 ab af ef bc 88 e7 94 9a e8 87 b3 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e9 aa 8c e8 af ................................
b8f20 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ae e6 ad a4 e4 b8 bb e6 9c ba e5 ................................
b8f40 90 8d e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae ................................
b8f60 b8 e8 ae bf e9 97 ae e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a 84 e5 9c b0 e5 ................................
b8f80 9d 80 ef bc 88 e6 97 a0 e8 ae a4 e8 af 81 ef bc 89 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 ................................
b8fa0 b0 e2 80 9d e5 85 81 e8 ae b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 ................................
b8fc0 9c 89 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e5 8d b3 e4 bd bf e6 98 af e6 9c aa e7 bb 8f e8 ba ab ................................
b8fe0 e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ae e6 ad ................................
b9000 a4 49 50 e3 80 82 00 e5 9c a8 44 4e 53 e6 9f a5 e8 af a2 e4 b8 ad e4 bd bf e7 94 a8 30 78 2d 32 .IP.......DNS...............0x-2
b9020 30 e7 bc 96 e7 a0 81 e7 9a 84 e9 9a 8f e6 9c ba e6 af 94 e7 89 b9 e6 9d a5 e8 bf 9b e8 a1 8c e6 0...............................
b9040 ac ba e9 aa 97 e5 b0 9d e8 af 95 e3 80 82 00 e9 80 89 e6 8b a9 33 44 45 53 e5 ae 9e e7 8e b0 e6 .....................3DES.......
b9060 9c 80 e4 bd b3 e5 85 bc e5 ae b9 e6 80 a7 e6 88 96 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a a0 ................................
b9080 e9 80 9f e5 8d a1 e3 80 82 20 42 6c 6f 77 66 69 73 68 e9 80 9a e5 b8 b8 e6 98 af e8 bd af e4 bb ..........Blowfish..............
b90a0 b6 e5 8a a0 e5 af 86 e4 b8 ad e6 9c 80 e5 bf ab e7 9a 84 e3 80 82 00 e7 94 a8 e6 88 b7 e9 bb 98 ................................
b90c0 e8 ae a4 00 e4 bd bf e7 94 a8 49 43 4d 50 00 e4 bd bf e7 94 a8 49 50 76 34 e4 b8 ba e7 88 b6 e6 ..........ICMP.......IPv4.......
b90e0 8e a5 e5 8f a3 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e8 ae a1 e5 b8 90 00 e4 bd bf e7 94 a8 52 ............RADIUS.............R
b9100 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 00 e4 bd bf e7 94 ADIUS...........................
b9120 a8 52 41 44 49 55 53 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 b1 9e e6 80 a7 20 00 e4 bd bf e7 94 .RADIUS.........................
b9140 a8 52 41 4d e7 a3 81 e7 9b 98 00 e4 bd bf e7 94 a8 54 43 50 e8 80 8c e4 b8 8d e6 98 af 55 44 50 .RAM.............TCP.........UDP
b9160 20 00 e4 bd bf e7 94 a8 e5 a4 87 e4 bb bd 52 41 44 49 55 53 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 ..............RADIUS............
b9180 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................RADIUS..........
b91a0 bf 9b e8 a1 8c e8 ae a4 e8 af 81 20 00 e7 94 a8 e4 b8 80 e4 b8 aa 54 4c 53 e5 af 86 e9 92 a5 00 ......................TLS.......
b91c0 e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e7 ae a1 e7 90 ................................
b91e0 86 e7 ab af e5 8f a3 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f ................................
b9200 e8 bf 87 e6 bb a4 e8 a1 a8 e3 80 82 00 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e5 ................................
b9220 a4 9a e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e4 b8 80 e8 88 ac e5 8f aa e9 9c 80 e8 a6 81 e4 b8 80 ................................
b9240 e4 b8 aa ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e4 ................................
b9260 b8 bb e6 9c ba e5 90 8d ef bc 8c e8 af b7 e8 87 b3 e5 b0 91 e8 ae be e7 bd ae e4 b8 80 e4 b8 aa ................................
b9280 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 81 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 ...............................D
b92a0 48 43 50 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 HCP............................D
b92c0 48 43 50 76 36 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e5 8c bf e5 90 HCPv6...........................
b92e0 8d e7 bb 91 e5 ae 9a e6 9d a5 e8 a7 a3 e6 9e 90 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 ................................
b9300 e4 b8 ba e6 ad a4 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 e4 b8 aa e6 80 a7 e5 8c 96 e7 9a 84 e8 87 ................................
b9320 aa e5 ae 9a e4 b9 89 47 55 49 e9 80 89 e9 a1 b9 e5 92 8c e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 .......GUI......................
b9340 b8 83 e5 b1 80 e3 80 82 00 e5 af b9 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd bf e7 94 a8 e5 ............/.tmp.../.var.......
b9360 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 bb 9f 00 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c ................................
b9380 b0 e7 bd 91 e5 85 b3 00 e9 80 9a e8 bf 87 e6 8e a5 e5 8f a3 e7 89 b9 e5 ae 9a e8 b7 af e7 94 b1 ................................
b93a0 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 bd 91 e5 85 b3 e3 80 82 00 e4 bd bf e7 94 a8 e5 ................................
b93c0 85 ac e5 85 b1 49 50 20 00 e4 bd bf e7 94 a8 e4 b8 8e 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 .....IP...........DHCPv6........
b93e0 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 ae be e7 bd ae 00 e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e8 bf 9e ................................
b9400 e6 8e a5 00 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e5 80 bc 00 e4 bd bf e7 94 a8 ................................
b9420 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e9 85 8d e7 bd ae e9 a1 b5 e5 8e bb e6 9b ................................
b9440 b4 e6 94 b9 e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 ae be ................................
b9460 e7 bd ae 20 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 e5 8f 98 e9 87 8f ef bc 8c e5 8f ....$PORTAL_REDIRURL$...........
b9480 af e4 bb a5 e4 bd bf e7 94 a8 e8 87 aa e5 ae 9a e4 b9 89 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 ................................
b94a0 bd 91 e7 ab 99 69 6e 64 65 78 2e 70 68 70 e9 a1 b5 e9 9d a2 e6 88 96 e9 94 99 e8 af af e9 a1 b5 .....index.php..................
b94c0 e9 9d a2 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 8f 8d e8 bd ac e5 ................................
b94e0 8c b9 e9 85 8d e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e9 80 ................................
b9500 89 e6 8b a9 54 43 50 e6 a0 87 e8 af 86 ef bc 8c e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 88 96 e6 ....TCP.........................
b9520 b8 85 e9 99 a4 e6 ad a4 e6 a0 87 e8 af 86 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 ................................
b9540 e5 88 99 e3 80 82 00 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 ................................
b9560 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ae a4 37 32 ..............................72
b9580 30 30 e7 a7 92 e3 80 82 00 e7 94 a8 e4 ba 8e e9 ab 98 e5 bb b6 e8 bf 9f e9 93 be e8 b7 af ef bc 00..............................
b95a0 8c e4 be 8b e5 a6 82 e5 8d ab e6 98 9f e9 93 be e8 b7 af e3 80 82 20 e8 b6 85 e8 bf 87 e9 bb 98 ................................
b95c0 e8 ae a4 e5 80 bc e5 90 8e e5 88 b0 e6 9c 9f e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 20 00 e7 94 a8 ................................
b95e0 e6 88 b7 00 e7 94 a8 e6 88 b7 20 25 73 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f 00 e7 94 a8 e6 88 b7 ...........%s...................
b9600 25 73 e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 00 e7 94 a8 e6 88 b7 20 2d 20 e9 85 8d e7 bd ae ef bc %s....................-.........
b9620 9a e6 8b 92 e7 bb 9d e9 85 8d e7 bd ae e5 86 99 e5 85 a5 00 e7 94 a8 e6 88 b7 20 2d 20 e9 80 9a ...........................-....
b9640 e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b 00 e7 94 a8 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 ....................-...........
b9660 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 a4 00 e7 94 a8 e6 88 b7 20 2d 20 e6 9c 8d e5 8a a1 ef bc ......................-.........
b9680 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 99 bb e5 bd 95 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb ...........................-....
b96a0 e7 bb 9f ef bc 9a e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 00 e7 94 a8 e6 .....................scp........
b96c0 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 ...-............................
b96e0 e4 b8 bb e7 9b ae e5 bd 95 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 00 e7 94 a8 e6 ............chrooted.scp........
b9700 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a 53 53 48 e9 9a a7 e9 81 93 00 e7 94 a8 e6 88 b7 20 2d ...-..........SSH..............-
b9720 20 e7 b3 bb e7 bb 9f ef bc 9a 53 68 65 6c 6c e5 b8 90 e6 88 b7 e8 ae bf e9 97 ae 00 e7 94 a8 e6 ..........Shell.................
b9740 88 b7 20 2d 20 56 50 4e ef bc 9a 49 50 73 65 63 20 78 61 75 74 68 e6 8b a8 e5 8f b7 00 e7 94 a8 ...-.VPN...IPsec.xauth..........
b9760 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 4c 32 54 50 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 2d 20 ....-.VPN...L2TP..............-.
b9780 56 50 4e ef bc 9a 50 50 50 4f 45 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 e8 ae VPN...PPPOE.....................
b97a0 be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 e6 ba 90 20 00 e7 94 a8 e6 88 b7 e6 8e 88 e6 ................................
b97c0 9d 83 e5 a4 b1 e8 b4 a5 00 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e7 94 a8 e6 88 b7 e8 af 81 e4 ................................
b97e0 b9 a6 20 00 e7 94 a8 e6 88 b7 44 4e 00 e7 94 a8 e6 88 b7 e8 ae ba e5 9d 9b 00 e7 94 a8 e6 88 b7 ..........DN....................
b9800 e7 ae a1 e7 90 86 00 e5 b9 b6 e5 8f 91 e7 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb 8b e4 ................................
b9820 ba 8e 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 00 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 20 00 e7 94 ..1...255.......................
b9840 a8 e6 88 b7 e6 9d 83 e9 99 90 00 e7 94 a8 e6 88 b7 e5 b1 9e e6 80 a7 00 e7 94 a8 e6 88 b7 e8 ae ................................
b9860 be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae be e7 bd ae 20 66 6f 72 20 00 e7 94 a8 e6 88 b7 e5 8f af ..................for...........
b9880 e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e7 94 a8 e6 88 b7 e6 97 a0 e6 9d 83 e8 ae bf e9 97 ae e6 ................................
b98a0 ad a4 e8 ae b0 e5 bd 95 00 e7 94 a8 e6 88 b7 27 25 31 24 73 27 20 e5 b7 b2 e6 b3 a8 e9 94 80 ef ...............'%1$s'...........
b98c0 bc 9a 25 32 24 73 00 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e7 94 a8 e6 88 b7 e5 92 8c e7 bb 84 00 ..%2$s..........................
b98e0 e7 94 a8 e6 88 b7 e5 90 8d 00 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e4 bb a3 e7 90 86 e9 9c 80 e8 ................................
b9900 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e7 94 a8 e6 88 b7 e5 91 ................................
b9920 bd e5 90 8d e5 b1 9e e6 80 a7 00 e7 94 a8 e6 88 b7 25 73 e8 ae be e7 bd ae e5 b7 b2 e6 88 90 e5 .................%s.............
b9940 8a 9f e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e6 88 b7 e5 88 97 e8 a1 a8 00 e7 94 a8 e6 88 b7 e6 ................................
b9960 97 a0 e6 b3 95 e7 ae a1 e7 90 86 e6 89 80 e9 80 89 e5 9f 9f e3 80 82 00 e7 94 a8 e6 88 b7 e7 9a ................................
b9980 84 e5 85 a8 e5 90 8d ef bc 8c e4 bb 85 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 e3 ................................
b99a0 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8f 98 e6 9b b4 00 e4 bb a3 ................................
b99c0 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e7 94 a8 e6 88 ................................
b99e0 b7 e5 90 8d e3 80 82 20 e5 8f af e9 80 89 ef bc 8c e7 95 99 e7 a9 ba e4 b8 8d e4 bd bf e7 94 a8 ................................
b9a00 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d ef bc 9a 00 e7 94 a8 ................................
b9a20 e6 88 b7 00 e5 b7 b2 e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 20 25 73 20 e3 80 82 00 e7 94 a8 e6 88 ....................%s..........
b9a40 b7 20 28 25 64 29 e5 b7 b2 e7 99 bb e5 bd 95 00 e7 94 a8 e6 88 b7 e5 b0 86 e4 bd bf e7 94 a8 e4 ..(%d)..........................
b9a60 bb a5 e4 b8 8b e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b ..............RADIUS............
b9a80 e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 ef bc 8c e8 80 8c e4 b8 8d e4 bc 9a e4 bd bf e7 94 ................................
b9aa0 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 00 e4 b8 8d e5 85 81 ................................
b9ac0 e8 ae b8 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 92 8c e6 9c ................................
b9ae0 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 e8 ae be e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e4 bb bb ................................
b9b00 e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 e8 a7 a6 e5 8f 91 e5 ae 83 ef bc 8c e4 bd bf e7 94 a8 e6 8c ................................
b9b20 89 e9 9c 80 e6 8b a8 e5 8f b7 e5 b0 86 e4 bd bf e8 bf 9e e6 8e a5 e9 87 8d e6 96 b0 e5 bc 80 e5 ................................
b9b40 a7 8b e3 80 82 20 e8 a6 81 e8 af 81 e5 ae 9e e8 bf 99 e4 b8 80 e7 82 b9 ef bc 9a e6 89 8b e5 8a ................................
b9b60 a8 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e5 b0 86 25 31 24 73 e4 b8 8d 25 32 24 73 e9 98 bb e6 ad ................%1$s...%2$s.....
b9b80 a2 e6 8b a8 e5 8f b7 e8 af b7 e6 b1 82 e8 bf 9e e6 8e a5 e5 88 b0 e5 a4 96 e9 9d a2 ef bc 81 20 ................................
b9ba0 e5 a6 82 e6 9e 9c e7 ba bf e8 b7 af e8 a6 81 e4 bf 9d e6 8c 81 e6 96 ad e5 bc 80 e8 bf 9e e6 8e ................................
b9bc0 a5 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e3 ................................
b9be0 80 82 00 e5 88 a9 e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 44 4e ..............................DN
b9c00 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 90 91 e6 9d 83 e5 a8 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 S...............................
b9c20 80 81 e6 9f a5 e8 af a2 e5 b9 b6 e6 8e a5 e6 94 b6 e5 85 b6 e7 ad 94 e5 a4 8d e3 80 82 e9 bb 98 ................................
b9c40 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 ................................
b9c60 82 00 56 47 41 e6 8e a7 e5 88 b6 e5 8f b0 00 56 48 49 44 e7 bb 84 00 56 4c 41 4e 25 31 24 73 20 ..VGA..........VHID....VLAN%1$s.
b9c80 e5 9c a8 20 25 32 24 73 00 56 4c 41 4e e8 83 bd e5 8a 9b e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 ....%2$s.VLAN................VLA
b9ca0 4e e9 85 8d e7 bd ae 00 56 4c 41 4e e6 8e a5 e5 8f a3 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 e7 ba N.......VLAN.......VLAN.........
b9cc0 a7 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 e7 ba a7 e8 ae be e7 bd ae 00 56 4c 41 4e e4 bc 98 e5 85 ..VLAN.................VLAN.....
b9ce0 88 e7 ba a7 00 56 4c 41 4e e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 4e e6 a0 87 e8 af 86 00 56 4c .....VLAN..........VLAN.......VL
b9d00 41 4e ef bc 9a e8 b0 83 e7 94 a8 e4 ba 86 e9 94 99 e8 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 AN..............................
b9d20 e9 85 8d e7 bd ae e9 97 ae e9 a2 98 ef bc 81 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 ................VLANS.VLANs.VPN.
b9d40 56 50 4e 20 e4 ba 8b e4 bb b6 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 VPN........(IPsec,.OpenVPN,.L2TP
b9d60 2c 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 29 00 56 50 4e e7 99 bb e5 bd 95 00 56 50 4e 3a 49 50 ,.PPPoE.......).VPN.......VPN:IP
b9d80 73 65 63 3a e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 aa 00 e6 9c sec:............................
b9da0 89 e6 95 88 e7 9a 84 53 49 4d e5 8d a1 e7 8a b6 e6 80 81 00 e6 9c 89 e6 95 88 e6 9c 8d e5 8a a1 .......SIM......................
b9dc0 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 b3 00 49 4b 45 e7 b1 bb e5 9e 8b e7 9a 84 e6 9c 89 e6 95 88 ..............IKE...............
b9de0 e5 8f 82 e6 95 b0 e6 98 af 76 31 ef bc 8c 76 32 e6 88 96 61 75 74 6f 00 e6 9c 89 e6 95 88 e7 94 .........v1...v2...auto.........
b9e00 9f e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 89 ................................
b9e20 e6 95 88 e6 97 b6 e9 97 b4 00 e5 80 bc 00 e5 80 bc 00 e4 be 9b e5 ba 94 e5 95 86 ef bc 9a 00 e8 ................................
b9e40 af a6 e7 bb 86 e8 ae b0 e5 bd 95 00 e4 bf a1 e6 81 af e7 ba a7 e5 88 ab 00 e5 9c a8 e4 b8 8b e8 ................................
b9e60 bd bd e5 88 ab e5 90 8d e7 bd 91 e5 9d 80 e6 97 b6 e8 ae a4 e8 af 81 48 54 54 50 53 e8 af 81 e4 .......................HTTPS....
b9e80 b9 a6 00 e9 aa 8c e8 af 81 53 53 4c e5 af b9 e7 ad 89 e4 bd 93 00 e9 aa 8c e8 af 81 53 53 4c e5 .........SSL................SSL.
b9ea0 af b9 e7 ad 89 e4 bd 93 00 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac 00 e7 89 88 ................................
b9ec0 e6 9c ac ef bc 9a 00 e5 9c a8 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e5 a4 84 e7 9a 84 e5 ................................
b9ee0 9e 82 e7 9b b4 e7 ba bf ef bc 88 7c ef bc 89 ef bc 8c e6 88 96 e4 b8 8d e5 85 81 e8 ae b8 e5 9c ...........|....................
b9f00 a8 e6 8f 8f e8 bf b0 e4 b8 ad e9 97 b4 e5 8a a0 e5 80 8d e3 80 82 20 e6 8f 8f e8 bf b0 e5 b7 b2 ................................
b9f20 e7 bb 8f e6 b8 85 e7 90 86 e3 80 82 20 e6 a3 80 e6 9f a5 e5 b9 b6 e5 86 8d e6 ac a1 e4 bf 9d e5 ................................
b9f40 ad 98 e3 80 82 00 e8 a7 86 e5 9b be 00 e6 9f a5 e7 9c 8b e6 8d 95 e8 8e b7 00 e6 9f a5 e7 9c 8b ................................
b9f60 e6 97 a5 e5 bf 97 20 00 e6 9f a5 e7 9c 8b e6 9b b4 e6 94 b9 e6 97 a5 e5 bf 97 00 e6 9f a5 e7 9c ................................
b9f80 8b e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e6 9f a5 e7 9c 8b 4e 41 54 e8 a7 84 e5 88 99 00 e6 9f ....................NAT.........
b9fa0 a5 e7 9c 8b e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 20 00 e8 ................................
b9fc0 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 20 00 e8 99 9a e6 8b 9f 49 50 00 e8 99 9a e6 8b 9f 20 ......................IP........
b9fe0 49 50 20 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f 49 50 e5 af 86 e7 a0 81 00 e8 99 9a e6 8b 9f 49 IP..............IP.............I
ba000 50 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 e8 99 9a e6 8b 9f 49 50 00 e8 99 P..........................IP...
ba020 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 ....IPv6........................
ba040 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae bf e9 97 ................................
ba060 ae e5 ae 98 e6 96 b9 e7 bd 91 e7 ab 99 00 56 6c 61 6e e7 88 b6 e6 8e a5 e5 8f a3 25 31 24 73 e4 ..............Vlan.........%1$s.
ba080 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 9b a0 e6 ad a4 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba 76 6c 61 .............................vla
ba0a0 6e 20 69 64 25 32 24 73 ef bc 8c e8 af b7 e5 9c a8 e8 a7 a3 e5 86 b3 e9 97 ae e9 a2 98 e5 90 8e n.id%2$s........................
ba0c0 e5 86 8d e7 bb a7 e7 bb ad e3 80 82 00 e5 87 ad e8 af 81 20 00 e5 90 8c e6 ad a5 e5 87 ad e8 af ................................
ba0e0 81 e6 95 b0 e6 8d ae e5 ba 93 00 e5 87 ad e8 af 81 e7 a7 81 e9 92 a5 00 e5 87 ad e8 af 81 e5 85 ................................
ba100 ac e9 92 a5 00 e5 87 ad e8 af 81 e5 8d b7 00 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 b7 ................................
ba120 b2 e4 bb 8e 20 25 31 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 87 ad e8 af 81 e8 bf 87 e6 9c 9f 00 .....%1$s.......................
ba140 e5 87 ad e8 af 81 e6 97 a0 e6 95 88 00 e5 90 8c e6 ad a5 e5 af 86 e7 a0 81 00 e5 90 8c e6 ad a5 ................................
ba160 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e6 97 a0 e6 b3 95 e5 a4 84 ................................
ba180 e7 90 86 e5 87 ad e8 af 81 e3 80 82 00 e5 87 ad e8 af 81 e5 b7 b2 e6 88 90 e5 8a 9f e6 a0 87 e8 ................................
ba1a0 ae b0 e3 80 82 00 e5 87 ad e8 af 81 3a 20 25 73 00 e5 87 ad e8 af 81 00 e5 9c a8 e7 94 a8 e5 87 ............:.%s................
ba1c0 ad e8 af 81 20 28 25 64 29 00 57 41 4e e6 8e a5 e5 8f a3 e5 b0 86 e8 ae be e7 bd ae e8 87 aa e5 .....(%d).WAN...................
ba1e0 8a a8 e8 8e b7 e5 8f 96 49 50 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e5 b0 86 e5 90 8d ........IP......................
ba200 e7 a7 b0 e4 bd 9c e4 b8 ba 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b0 e7 9a 84 e5 8f 82 e6 .........lock...................
ba220 95 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e5 b0 86 e5 90 8d e7 a7 b0 e4 bd ................................
ba240 9c e4 b8 ba 74 72 79 5f 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b0 e7 9a 84 e5 8f 82 e6 95 ....try_lock....................
ba260 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae ................................
ba280 e5 86 85 e5 ae b9 e3 80 82 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 87 e4 bb b6 ef bc 81 00 e8 ................................
ba2a0 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e6 a0 87 e8 ae b0 e5 ad 90 e7 b3 bb e7 bb 9f 3a 20 25 .............................:.%
ba2c0 73 20 64 69 72 74 79 00 e8 ad a6 e5 91 8a ef bc 9a e5 a6 82 e6 9e 9c e7 bb a7 e7 bb ad ef bc 8c s.dirty.........................
ba2e0 e6 89 80 e6 9c 89 e7 8e b0 e6 9c 89 e7 9a 84 56 4c 41 4e e5 b0 86 e8 a2 ab e6 b8 85 e9 99 a4 ef ...............VLAN.............
ba300 bc 81 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 57 45 50 e3 80 82 20 e5 ae 83 e5 b0 86 e5 9c a8 20 ...............WEP..............
ba320 25 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 ef bc 8c e5 b9 b6 e4 b8 94 e6 8e a5 e5 8f a3 %s..............................
ba340 e5 b0 86 e8 a2 ab e7 a6 81 e7 94 a8 e3 80 82 20 e8 af b7 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e6 ................................
ba360 8e a5 e5 8f a3 e3 80 82 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 57 49 4e 53 20 e6 .........WINS...........1.WINS..
ba380 9c 8d e5 8a a1 e5 99 a8 20 32 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 .........2.WINS.................
ba3a0 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 57 50 WINS...........WINS...........WP
ba3c0 41 00 57 50 41 e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e6 a8 a1 e5 bc 8f 00 57 50 41 e6 88 90 e5 af A.WPA...................WPA.....
ba3e0 b9 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 38 e5 88 b0 36 33 e4 b8 aa ..WPA..................8...63...
ba400 e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 57 50 41 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 ................WPA.............
ba420 92 a5 00 57 50 41 e6 a8 a1 e5 bc 8f 00 57 50 41 32 00 e6 ad a3 e5 9c a8 e7 ad 89 e5 be 85 49 6e ...WPA.......WPA2.............In
ba440 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 e6 9b b4 e6 96 b0 70 6b 67 e5 85 83 e6 95 b0 e6 8d ae ef bc ternet............pkg...........
ba460 8c e5 b9 b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e4 bc a0 e9 80 92 ................................
ba480 e6 81 a2 e5 a4 8d 00 e5 94 a4 e9 86 92 00 e5 94 a4 e9 86 92 e6 89 80 e6 9c 89 e7 9a 84 e8 ae a1 ................................
ba4a0 e7 ae 97 e6 9c ba 00 e5 94 a4 e9 86 92 e8 ae be e5 a4 87 00 e5 94 a4 e9 86 92 ef bc 81 00 e7 bd ................................
ba4c0 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e8 ae a1 e7 ae 97 e6 9c ba ................................
ba4e0 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 ad a6 e5 91 8a 20 00 e8 ad a6 e5 91 8a ef bc 81 20 ................................
ba500 44 48 43 50 e6 95 85 e9 9a 9c e5 88 87 e6 8d a2 e8 ae be e7 bd ae ef bc 8c e6 b2 a1 e6 9c 89 e5 DHCP............................
ba520 ae 9a e4 b9 89 43 41 52 50 e8 99 9a e6 8b 9f 49 50 ef bc 81 00 e8 ad a6 e5 91 8a ef bc 8c e5 bb .....CARP......IP...............
ba540 b6 e8 bf 9f 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 95 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 a4 b1 20 00 ................................
ba560 e8 ad a6 e5 91 8a ef bc 8c e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 97 a5 e5 bf 97 e5 86 99 e5 85 ................................
ba580 a5 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 81 e6 97 a0 e6 b3 95 e8 af bb e5 8f 96 25 73 e6 96 87 e4 ..........................%s....
ba5a0 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a 3a 20 e7 bc ba e5 b0 91 20 25 73 e7 9a 84 43 52 4c e6 95 b0 ............:........%s...CRL...
ba5c0 e6 8d ae e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 89 80 e9 80 89 e7 9a 84 e6 9c 8d e5 8a a1 e5 ................................
ba5e0 99 a8 e8 af 81 e4 b9 a6 e4 b8 8d e6 98 af e4 bd 9c e4 b8 ba 53 53 4c e6 9c 8d e5 8a a1 e5 99 a8 ....................SSL.........
ba600 e8 af 81 e4 b9 a6 e5 88 9b e5 bb ba e7 9a 84 ef bc 8c e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e6 ad ................................
ba620 a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ad a6 e5 91 8a ef bc 9a e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 ................................
ba640 e5 b0 86 e5 9c a8 2f 20 76 61 72 20 2f 20 6c 6f 67 20 2f 20 6e 74 70 e4 b8 ad e5 88 9b e5 bb ba ....../.var./.log./.ntp.........
ba660 e6 af 8f e5 a4 a9 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e8 ................................
ba680 bf 99 e5 b0 86 e7 bb 88 e6 ad a2 e6 89 80 e6 9c 89 e5 bd 93 e5 89 8d e7 9a 84 4c 32 54 50 e4 bc ..........................L2TP..
ba6a0 9a e8 af 9d ef bc 81 00 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 a5 e5 bf 97 00 57 65 62 e9 85 ........Web................Web..
ba6c0 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 ....-.AJAX:.....................
ba6e0 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e7 bb 9f e8 ae a1 e4 ..Web......-.AJAX:..............
ba700 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 00 57 65 ......Web......-..............We
ba720 62 e9 85 8d e7 bd ae 2d 20 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 57 65 62 e9 85 8d e7 bd ae 2d b......-..............Web......-
ba740 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 20 28 e5 85 a8 e9 83 a8 29 00 57 65 62 e9 85 8d e7 bd ae ..............(......).Web......
ba760 2d 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 e4 bb b6 20 28 e7 9b b4 e6 8e a5 e8 ae bf e9 -....................(..........
ba780 97 ae 29 e3 80 82 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 ..)....Web......-.............:.
ba7a0 41 52 50 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 ARP....Web......-.............:.
ba7c0 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af .............Web......-.........
ba7e0 8a e6 96 ad 3a 20 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
ba800 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 57 65 62 e9 85 8d e7 ..........:.CPU..........Web....
ba820 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 00 57 65 62 e9 ..-.............:...........Web.
ba840 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 8d e7 bd ae e5 8e 86 e5 8f .....-.............:............
ba860 b2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 9f 9f e5 90 ..Web......-.............:......
ba880 8d e6 9f a5 e8 af a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a ........Web......-.............:
ba8a0 20 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 ..............Web......-........
ba8c0 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
ba8e0 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 47 45 4f 4d e9 95 9c e5 83 8f 00 57 65 62 e9 85 8d e7 bd ...........:.GEOM.......Web.....
ba900 ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 00 57 65 .-.............:..............We
ba920 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 8e a5 e5 8f a3 e6 b5 81 b......-.............:..........
ba940 e9 87 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 95 b4 ....Web......-.............:....
ba960 e6 b5 81 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ..........Web......-............
ba980 ad 3a 20 4e 44 50 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 .:.NDP.....Web......-...........
ba9a0 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
ba9c0 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ........:.Ping.Web......-.......
ba9e0 e8 af 8a e6 96 ad 3a 20 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
baa00 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 00 57 65 62 e9 85 ............:..............Web..
baa20 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 af e7 94 b1 e8 a1 a8 00 57 65 ....-.............:...........We
baa40 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 53 4d 41 52 54 20 e7 8a b6 b......-.............:.SMART....
baa60 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be ....Web......-.............:....
baa80 e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af .............Web......-.........
baaa0 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
baac0 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 00 57 65 62 e9 85 8d e7 bd ae 2d ..........:...........Web......-
baae0 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 00 57 65 62 e9 .............:..............Web.
bab00 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 b3 bb e7 bb 9f e6 b4 bb e5 8a .....-.............:............
bab20 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 b5 8b e8 af ..Web......-.............:......
bab40 95 e7 ab af e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a ........Web......-.............:
bab60 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 ..............Web......-........
bab80 af 8a e6 96 ad 3a 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 .....:.....Web......-...........
baba0 96 ad 3a 20 70 66 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af ..:.pf.......Web......-.........
babc0 8a e6 96 ad 3a 20 70 66 54 6f 70 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 ....:.pfTop.Web......-..........
babe0 3a 20 e5 88 ab e5 90 8d 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 :.......:.......Web......-......
bac00 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 85 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 ....:.......:.......Web......-..
bac20 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bac40 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 e6 b7 bb e5 8a a0 2f -..........:.................../
bac60 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 .......Web......-..........:....
bac80 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab .........:.1:1.Web......-.......
baca0 e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 3a e7 bc 96 e8 be 91 00 57 65 ...:.............:.1:1:.......We
bacc0 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 b......-..........:.............
bace0 3a 20 4e 50 74 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 :.NPt.Web......-..........:.....
bad00 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d ........:.NPt:........Web......-
bad20 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 ..........:.............:.......
bad40 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac .Web......-..........:..........
bad60 e6 8d a2 3a 20 e5 87 ba e7 ab 99 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 ...:.......:.......Web......-...
bad80 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac .......:.............:..........
bada0 e5 8f 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 ....Web......-..........:.......
badc0 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 00 57 65 62 ......:.............:........Web
bade0 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 00 ......-..........:..............
bae00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 Web......-..........:...........
bae20 95 a5 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a ..:........Web......-..........:
bae40 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 ..............Web......-........
bae60 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 ..:.............:........Web....
bae80 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 ..-..........:..............Web.
baea0 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 .....-..........:.............:.
baec0 e9 99 90 e5 88 b6 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ..........Web......-..........:.
baee0 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ............:........Web......-.
baf00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 90 91 e5 af bc 00 .........:.............:........
baf20 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 Web......-..........:...........
baf40 8f a3 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a ..:........Web......-..........:
baf60 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b8 ae e5 8a a9 e9 ..............Web......-........
baf80 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 8f ef bc 9a e8 af a6 e7 bb 86 ......Web......-................
bafa0 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 8f ef bc 9a e4 b8 8a e4 bc .......Web......-...............
bafc0 a0 e9 85 8d e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a ........Web......-.............:
bafe0 20 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a ........Web......-.............:
bb000 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 ..............Web......-........
bb020 8e a5 e5 8f a3 3a 20 47 49 46 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 .....:.GIF.Web......-...........
bb040 8f a3 3a 20 47 49 46 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb ..:.GIF:........Web......-......
bb060 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e .......:.GRE.Web......-.........
bb080 a5 e5 8f a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 ....:.GRE:........Web......-....
bb0a0 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 72 6f 75 70 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 .........:.Groups.Web......-....
bb0c0 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bb 84 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae .........:....:........Web......
bb0e0 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 8e a5 e5 8f a3 e7 ae a1 e7 90 86 00 57 65 62 -.............:..............Web
bb100 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 00 57 65 62 e9 ......-.............:.LAGG:.Web.
bb120 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 20 e7 bc 96 e8 be .....-.............:.LAGG:......
bb140 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 00 ..Web......-.............:.PPPs.
bb160 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 3a 20 e7 Web......-.............:.PPPs:..
bb180 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 ......Web......-.............:.Q
bb1a0 69 6e 51 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e inQ.Web......-.............:.Qin
bb1c0 51 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f Q:........Web......-............
bb1e0 a3 3a 20 56 4c 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a .:.VLAN.Web......-.............:
bb200 20 56 4c 41 4e 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 .VLAN:........Web......-........
bb220 8e a5 e5 8f a3 3a 20 57 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 .....:.WAN.Web......-...........
bb240 8f a3 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 ..:........Web......-...........
bb260 8f a3 3a 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 ..:.......:........Web......-...
bb280 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d ..........:...........Web......-
bb2a0 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 bc 96 e8 be 91 .............:..........:.......
bb2c0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f .Web......-.............:.......
bb2e0 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 ......:........Web......-.OpenVP
bb300 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 N:.......................Web....
bb320 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae ..-.OpenVPN:...........Web......
bb340 2d 20 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 -.OpenVPN:........Web......-....
bb360 e4 bb b6 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 e7 ae a1 ...:........Web......-..........
bb380 e7 90 86 3a e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a ...:.......Web......-...........
bb3a0 a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f .:..............Web......-......
bb3c0 e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 00 ......:.............:...........
bb3e0 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 Web......-............:.........
bb400 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d ....:........Web......-.........
bb420 e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 9f 9f 00 57 65 62 e9 85 8d e7 ...:.............:.......Web....
bb440 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 ..-............:.............:..
bb460 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 ..................Web......-....
bb480 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a ........:.............:.........
bb4a0 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 .IPs.Web......-............:....
bb4c0 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba .........:......................
bb4e0 e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 ....Web......-............:.....
bb500 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 00 57 65 62 ........:................IPs.Web
bb520 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ......-............:............
bb540 b7 3a 20 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 .:.......Mac........Web......-..
bb560 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 ..........:.............:.......
bb580 e5 8c ba e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 .......Web......-............:..
bb5a0 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d ...........:..............Web...
bb5c0 e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 ...-............:.............:.
bb5e0 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 Mac........Web......-...........
bb600 8a a1 3a e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ..:......IP.......Web......-....
bb620 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be .........:.......IP......:......
bb640 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 e4 ..Web......-.............:.DHCP.
bb660 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 ......Web......-.............:.D
bb680 48 43 50 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 HCP........Web......-...........
bb6a0 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e8 a1 a8 e6 80 81 e6 98 a0 ..:.DHCP.......:................
bb6c0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 ....Web......-.............:.DHC
bb6e0 50 76 36 20 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 Pv6........Web......-...........
bb700 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ..:.DHCPv6........Web......-....
bb720 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 .........:.DHCPv6.......:.......
bb740 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c .............Web......-.........
bb760 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ....:.DNS........Web......-.....
bb780 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 ........:.DNS.......:...........
bb7a0 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 ......Web......-.............:.D
bb7c0 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 00 57 65 62 e9 85 8d e7 bd NS.......:..............Web.....
bb7e0 ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 00 57 65 62 e9 .-.............:.DNS........Web.
bb800 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 .....-.............:..DNS.......
bb820 3a 20 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f :..............Web......-.......
bb840 e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae ......:.DNS.......:.............
bb860 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 .Web......-.............:.DNS...
bb880 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d ....:.................Web......-
bb8a0 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be .............:.DNS.......:......
bb8c0 91 e4 b8 bb e6 9c ba 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ........Web......-.............:
bb8e0 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .......DNS...........Web......-.
bb900 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab ............:.......DNS.........
bb920 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 ..Web......-.............:.IGMP.
bb940 e4 bb a3 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .......Web......-.............:.
bb960 49 47 4d 50 20 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 IGMP.......:........Web......-..
bb980 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 ...........:............:.......
bb9a0 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 :........Web......-.............
bb9c0 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 00 57 65 62 e9 85 8d e7 bd ae 2d :............:........Web......-
bb9e0 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ae be e7 .............:............:.....
bba00 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd ...Web......-.............:.....
bba20 bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bba40 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 e8 ae be e7 bd ae 00 57 65 .............:.NTP.ACL........We
bba60 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 50 50 53 00 57 b......-.............:.NTP.PPS.W
bba80 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e4 b8 b2 e5 eb......-.............:.NTP.....
bbaa0 8f a3 20 47 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 ...GPS.Web......-.............:.
bbac0 4e 54 50 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 NTP........Web......-...........
bbae0 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:.PPPoE........Web......-.....
bbb00 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 ........:.PPPoE.......:........W
bbb20 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 eb......-.............:.RFC.2136
bbb40 20 e5 ae a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ..........:........Web......-...
bbb60 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 ..........:.RFC.2136...........W
bbb80 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b7 af e7 94 b1 e5 99 a8 eb......-.............:.........
bbba0 e5 b9 bf e6 92 ad 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .......Web......-.............:.
bbbc0 53 4e 4d 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8d SNMP.Web......-.............:...
bbbe0 b3 e6 8f 92 e5 8d b3 e7 94 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 ...........Web......-...........
bbc00 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
bbc20 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 3a 20 e7 bc 96 e8 be 91 00 57 ........:.............:........W
bbc40 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 41 52 50 00 57 65 62 eb......-.............:.CARP.Web
bbc60 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 50 55 e8 b4 9f e8 bd bd 00 ......-.............:.CPU.......
bbc80 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 Web......-.............:........
bbca0 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 ......Web......-.............:..
bbcc0 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae ...........:...........Web......
bbce0 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 87 ad -.............:.............:...
bbd00 e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 ....Web......-.............:....
bbd20 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
bbd40 ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 .-.............:.............:..
bbd60 b5 8b e8 af 95 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 ............Web......-..........
bbd80 e6 80 81 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ...:.DHCP.......Web......-......
bbda0 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 76 36 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d .......:.DHCPv6.......Web......-
bbdc0 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 00 57 .............:.................W
bbde0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 e7 bb eb......-.............:.........
bbe00 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 ..Web......-.............:......
bbe20 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 ..Web......-.............:.IPsec
bbe40 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a .Web......-.............:.IPsec:
bbe60 20 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ........Web......-.............:
bbe80 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a .IPsec:.SADs.Web......-.........
bbea0 b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ....:.IPsec:.SPD.Web......-.....
bbec0 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bbee0 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c -.............:.............:...
bbf00 b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ........Web......-.............:
bbf20 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 .............:..............Web.
bbf40 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf .....-.............:............
bbf60 97 3a 20 44 48 43 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a .:.DHCP.Web......-.............:
bbf80 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 00 57 65 62 e9 85 8d e7 .............:...........Web....
bbfa0 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 ..-.............:.............:.
bbfc0 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .......Web......-.............:.
bbfe0 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 57 65 62 e9 85 ............:.DNS..........Web..
bc000 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 ....-.............:.............
bc020 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 :........Web......-.............
bc040 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f :..............Web......-.......
bc060 e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 50 4e 00 57 65 62 e9 85 8d ......:.............:.VPN.Web...
bc080 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae ...-.............:.NTP.Web......
bc0a0 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd -.............:.OpenVPN.Web.....
bc0c0 ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 00 57 65 .-.............:..............We
bc0e0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 9c 8d b......-.............:..........
bc100 e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb ....Web......-.............:....
bc120 e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 28 e5 8a a8 e6 80 81 e8 a7 86 e5 .........:...........(..........
bc140 9b be 29 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb ..).Web......-.............:....
bc160 e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 91 98 e8 a6 81 .........:......................
bc180 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f .Web......-.............:.......
bc1a0 e6 97 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 ......:.IPsec.VPN.Web......-....
bc1c0 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 b4 9f e8 bd bd e5 9d ........:.............:.........
bc1e0 87 e8 a1 a1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb .....Web......-............:....
bc200 e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 .........:.NTP.Web......-.......
bc220 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 .....:.............:.OpenVPN.Web
bc240 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 ......-.............:...........
bc260 bf 97 3a 20 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb ..:..............Web......-.....
bc280 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 b7 af e7 94 b1 00 57 65 .......:.............:........We
bc2a0 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 b......-............:...........
bc2c0 bf 97 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 ..:........Web......-...........
bc2e0 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
bc300 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 00 57 ........:.............:........W
bc320 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 55 50 6e 50 20 e7 8a b6 eb......-.............:.UPnP....
bc340 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 97 a0 ....Web......-.............:....
bc360 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 ....Web......-.......:..........
bc380 a1 b9 3a 20 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d ..:.......................Web...
bc3a0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 98 b2 e7 81 ab ...-.......:............:.......
bc3c0 e5 a2 99 20 26 20 4e 41 54 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ....&.NAT.Web......-.......:....
bc3e0 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bc400 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a e7 bd 91 e7 bb 9c 00 57 65 62 -.......:............:.......Web
bc420 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 80 9a ......-.......:............:....
bc440 e7 9f a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 ....Web......-.......:..........
bc460 a1 b9 3a 20 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
bc480 bb 9f 3a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ..:................Web......-...
bc4a0 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ....:.CA........Web......-......
bc4c0 9f 3a 20 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 00 57 65 62 e9 .:..........................Web.
bc4e0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 57 65 62 e9 .....-.......:..............Web.
bc500 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd .....-.......:..........Web.....
bc520 ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 .-.......:.......Web......-.....
bc540 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 ..:.......:..............Web....
bc560 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 ..-.......:.......:.............
bc580 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be ....Web......-.......:..........
bc5a0 e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 ....Web......-.......:..........
bc5c0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 3a e6 b7 .Web......-.......:..........:..
bc5e0 bb e5 8a a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e5 8f ...........Web......-.......:...
bc600 8c e6 9c ba e5 a4 87 e4 bb bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 ae ...........Web......-.......:...
bc620 b8 e5 8f af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 99 bb e5 bd 95 2f e6 b3 .....Web......-.......:....../..
bc640 a8 e9 94 80 2f e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ..../.............Web......-....
bc660 e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ...:.............Web......-.....
bc680 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 57 65 ..:............:..............We
bc6a0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b......-.......:............:...
bc6c0 b2 e5 ae 89 e8 a3 85 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 ........Web......-.......:......
bc6e0 81 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 ........Web......-.......:......
bc700 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bc720 20 e7 b3 bb e7 bb 9f 3a 20 e6 9b b4 e6 96 b0 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd .......:.......:........Web.....
bc740 ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae .-.......:.............Web......
bc760 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e6 b7 bb e5 8a a0 e6 9d -.......:.............:.........
bc780 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae .....Web......-.......:.........
bc7a0 a1 e7 90 86 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 ....:........Web......-.......:.
bc7c0 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ...................Web......-...
bc7e0 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 ....:..............Web......-...
bc800 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a ..........:.IPsec.Web......-....
bc820 e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 31 .........:.IPsec:........Phase.1
bc840 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a .Web......-.............:.IPsec:
bc860 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b ........Phase.2.Web......-......
bc880 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 .......:.IPsec:.................
bc8a0 af 86 e9 92 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 ......Web......-.............:.I
bc8c0 50 73 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d Psec:.................Web......-
bc8e0 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e9 a2 84 e5 85 b1 e4 ba ab e5 .............:.IPsec:...........
bc900 af 86 e9 92 a5 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 ............Web......-..........
bc920 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 ...:.IPsec:........Web......-...
bc940 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 ..........:.L2TP.Web......-.....
bc960 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a e7 94 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d ........:.L2TP:.......Web......-
bc980 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 3a 20 e7 bc 96 .............:.L2TP:.......:....
bc9a0 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e6 8e a5 e5 8f a3 e7 bb 9f e8 ....Web......-.XMLRPC...........
bc9c0 ae a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e5 ba 93 00 57 65 62 e9 85 8d e7 ...Web......-.XMLRPC.....Web....
bc9e0 bd ae 2d 20 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f 00 57 45 42 e7 99 ..-.pfSense................WEB..
bca00 bb e5 bd 95 e8 87 aa e5 8a a8 e5 ae 8c e6 88 90 00 57 65 62 e7 99 bb e5 bd 95 e8 ae b0 e5 bd 95 .................Web............
bca20 00 57 65 62 47 55 49 e8 bf 9b e7 a8 8b e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 .WebGUI.........................
bca40 80 82 00 57 45 42 e9 87 8d e5 ae 9a e5 90 91 20 00 e6 98 9f e6 9c 9f e4 b8 89 00 e6 af 8f e5 91 ...WEB..........................
bca60 a8 00 e5 91 a8 ef bc 88 30 20 30 20 2a 20 2a 20 30 ef bc 89 00 e6 af 94 e9 87 8d 00 e5 9c a8 e7 ........0.0.*.*.0...............
bca80 bd 91 e5 85 b3 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 e6 ad a4 e7 bd 91 e5 85 b3 e7 9a 84 e6 9d 83 ................................
bcaa0 e9 87 8d e3 80 82 00 e6 9d 83 e9 87 8d e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c ............................1...
bcac0 31 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 ac a2 e8 bf 8e e6 9d a5 e5 100.............................
bcae0 88 b0 25 73 21 00 e6 ac a2 e8 bf 8e e6 9d a5 e5 88 b0 20 25 73 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 ..%s!..............%s...........
bcb00 88 b7 21 00 e6 ac a2 e8 bf 8e e4 bd bf e7 94 a8 25 73 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e3 ..!.............%s..............
bcb20 80 82 00 e4 bd 95 e6 97 b6 00 e5 9f ba e4 ba 8e e8 af 81 e4 b9 a6 e7 9a 84 e5 ae a2 e6 88 b7 e7 ................................
bcb40 ab af e7 99 bb e5 bd 95 e6 97 b6 ef bc 8c e4 b8 8d e6 8e a5 e5 8f 97 e8 bf 99 e4 b8 aa e6 b7 b1 ................................
bcb60 e5 ba a6 e4 bb a5 e4 b8 8b e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e5 9c a8 e9 aa 8c e8 af 81 e7 ................................
bcb80 94 a8 e6 88 b7 e6 97 b6 ef bc 8c e5 bc ba e5 88 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 ................................
bcba0 e4 b9 a6 e7 9a 84 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e5 92 8c e7 99 bb e5 bd 95 e6 97 b6 e6 8f ................................
bcbc0 90 e4 be 9b e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e4 b9 8b e9 97 b4 e5 8c b9 e9 85 8d e3 80 82 20 ................................
bcbe0 00 e5 bd 93 e4 b8 a4 e4 b8 aa e5 af b9 e7 ad 89 e4 bd 93 e9 83 bd e6 94 af e6 8c 81 4e 43 50 e5 ............................NCP.
bcc00 b9 b6 e5 90 af e7 94 a8 e5 ae 83 e6 97 b6 ef bc 8c 4e 43 50 e8 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 .................NCP............
bcc20 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c e8 ................................
bcc40 b7 9f e8 b8 aa e8 b7 af e7 94 b1 e5 b0 86 e5 b0 9d e8 af 95 e6 89 a7 e8 a1 8c 50 54 52 e6 9f a5 ..........................PTR...
bcc60 e8 af a2 ef bc 8c e4 bb a5 e6 9f a5 e8 af a2 e6 b2 bf e8 b7 af e5 be 84 e8 b7 b3 e8 bd ac e7 9a ................................
bcc80 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 e8 bf 99 e5 b0 86 e5 87 8f e6 85 a2 e8 bf 9b e7 a8 8b ................................
bcca0 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 bf 85 e9 a1 bb e7 ad 89 e5 be 85 44 4e 53 e5 9b 9e e5 a4 ........................DNS.....
bccc0 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 e9 80 89 e6 8b a9 ................................
bcce0 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e8 ................................
bcd00 a7 84 e5 88 99 e4 b8 8d e4 bc 9a e6 9c 89 e4 bb bb e4 bd 95 e6 95 88 e6 9e 9c e3 80 82 00 e5 90 ................................
bcd20 af e7 94 a8 e5 90 8e ef bc 8c e5 b0 86 e5 9c a8 e7 94 a8 e6 88 b7 e6 88 90 e5 8a 9f e9 80 9a e8 ................................
bcd40 bf 87 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e5 90 8e e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 4d 41 43 .............................MAC
bcd60 e7 9b b4 e9 80 9a e6 9d a1 e7 9b ae e3 80 82 20 e8 af a5 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e7 ...................MAC..........
bcd80 94 a8 e6 88 b7 e5 b0 86 e6 b0 b8 e8 bf 9c e4 b8 8d e5 bf 85 e5 86 8d e6 ac a1 e8 bf 9b e8 a1 8c ................................
bcda0 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 80 9a 20 ................................
bcdc0 4d 41 43 e6 9d a1 e7 9b ae ef bc 8c e8 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 73 4d MAC........................%1$sM
bcde0 41 43 e9 80 89 e9 a1 b9 e5 8d a1 25 32 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c e6 88 AC.........%2$s.................
bce00 96 e4 bb 8e e5 8f a6 e4 b8 80 e4 b8 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 80 82 .........................POST...
bce20 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 52 ...............................R
bce40 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e6 ad a4 e5 a4 96 ef ADIUS.MAC.......................
bce60 bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e6 b3 a8 e9 94 80 e7 aa 97 e5 8f a3 e3 80 82 ................................
bce80 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c e9 9c 80 e8 a6 81 e4 b8 ba e5 b7 b2 e6 8e 88 e4 ba 88 e5 ................................
bcea0 ae 89 e5 85 a8 73 68 65 6c 6c e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e7 9a 84 e6 af 8f e4 b8 aa 25 .....shell.....................%
bcec0 31 24 73 e7 94 a8 e6 88 b7 25 32 24 73 e9 85 8d e7 bd ae e6 8e 88 e6 9d 83 e5 af 86 e9 92 a5 e3 1$s......%2$s...................
bcee0 80 82 00 e8 8b a5 e5 90 af e7 94 a8 e6 ad a4 e9 a1 b9 ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e4 bc ................................
bcf00 9a e6 8c 89 e7 85 a7 e4 bb 8e 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 94 b6 e5 88 b0 e7 ..........RADIUS................
bcf20 9a 84 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e6 97 b6 e9 95 bf e6 96 ad e5 bc 80 e7 94 a8 e6 88 b7 ................................
bcf40 e7 9a 84 e8 bf 9e e6 8e a5 2e 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c 52 41 44 49 55 53 e8 ae a1 .......................RADIUS...
bcf60 e5 b8 90 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae e8 ae a1 e6 95 b0 e5 b0 86 e4 bb ................................
bcf80 8e e5 ae a2 e6 88 b7 e7 ab af e8 a7 92 e5 ba a6 e8 8e b7 e5 8f 96 ef bc 8c e8 80 8c e4 b8 8d e6 ................................
bcfa0 98 af 4e 41 53 e3 80 82 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba ..NAS....Acct-Input-Octets......
bcfc0 e4 b8 8b e8 bd bd ef bc 8c 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 .........Acct-Output-Octets.....
bcfe0 ba e4 b8 8a e4 bc a0 e3 80 82 00 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e5 ae a2 ................................
bd000 e6 88 b7 e7 ab af e8 b6 85 e8 bf 87 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e8 bf ................................
bd020 9e e6 8e a5 ef bc 8c e5 88 99 e9 97 b2 e7 bd ae e6 97 b6 e9 97 b4 e5 8c 85 e6 8b ac e5 9c a8 e6 ................................
bd040 80 bb e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 e4 b8 ad e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 90 ................................
bd060 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8a a5 e5 91 8a e7 9a 84 e4 bc 9a e8 af 9d e6 .RADIUS.........................
bd080 97 b6 e9 97 b4 e6 98 af e4 bc 9a e8 af 9d e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 e4 b8 8e e8 ae b0 ................................
bd0a0 e5 bd 95 e6 9c 80 e5 90 8e e4 b8 80 e4 b8 aa e6 b4 bb e5 8a a8 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 ................................
bd0c0 b6 e9 97 b4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e7 94 a8 e6 88 b7 e5 90 8d ................................
bd0e0 e5 92 8c e5 af 86 e7 a0 81 e5 b0 86 e9 80 9a e8 bf 87 48 54 54 50 53 e8 bf 9e e6 8e a5 e4 bc a0 ..................HTTPS.........
bd100 e8 be 93 ef bc 8c e4 bb a5 e9 98 b2 e6 ad a2 e6 b3 84 e5 af 86 e3 80 82 e8 bf 98 e5 bf 85 e9 a1 ................................
bd120 bb e5 9c a8 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 ................................
bd140 92 8c e8 af 81 e4 b9 a6 e3 80 82 00 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 ................................
bd160 b9 e5 8f af e4 bb a5 e5 af bc e8 87 b4 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e5 a2 9e e5 ................................
bd180 8a a0 e5 a4 a7 e7 ba a6 31 30 ef bc 85 e7 9a 84 44 4e 53 e6 b5 81 e9 87 8f e5 92 8c e8 b4 9f e8 ........10......DNS.............
bd1a0 bd bd ef bc 8c e4 bd 86 e7 bb 8f e5 b8 b8 e8 af b7 e6 b1 82 e7 9a 84 e9 a1 b9 e7 9b ae e5 b0 86 ................................
bd1c0 e4 b8 8d e4 bc 9a e4 bb 8e e7 bc 93 e5 ad 98 e4 b8 ad e8 bf 87 e6 9c 9f e3 80 82 00 e5 bd 93 e5 ................................
bd1e0 9c a8 38 30 32 2e 31 31 67 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 ..802.11g.......................
bd200 b9 e6 93 8d e4 bd 9c e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 31 31 67 e7 9a 84 e7 ab 99 e8 ......................11g.......
bd220 bf 9b e8 a1 8c e5 85 b3 e8 81 94 ef bc 88 e4 bb 85 e5 85 81 e8 ae b8 31 31 62 e7 ab 99 e5 85 b3 .......................11b......
bd240 e8 81 94 ef bc 89 00 e5 bd 93 e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 ................................
bd260 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 e6 89 80 e9 80 89 e6 97 a0 e7 ba bf ................................
bd280 e6 a0 87 e5 87 86 e7 9a 84 e7 ab 99 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e4 b8 8d e5 85 81 e8 ae ................................
bd2a0 b8 e7 9a 84 e7 ab 99 e4 b8 8d e5 85 81 e8 ae b8 e5 85 b3 e8 81 94 ef bc 89 00 e5 bd 93 e8 be be ................................
bd2c0 e5 88 b0 e8 bf 99 e4 b8 aa e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e6 95 b0 e6 97 b6 ef bc 8c e6 89 ................................
bd2e0 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 bc e5 8f 98 e4 b8 ba e9 9b b6 ef bc 8c e4 bb 8e e8 80 8c e6 ................................
bd300 9c 89 e6 95 88 e5 9c b0 e7 ab 8b e5 8d b3 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 ................................
bd320 e6 9d a1 e7 9b ae e3 80 82 20 e8 af a5 e5 80 bc e7 94 a8 e4 ba 8e e5 ae 9a e4 b9 89 e6 af 94 e4 ................................
bd340 be 8b e5 9b a0 e5 ad 90 ef bc 8c e5 ae 9e e9 99 85 e4 b8 8a e4 b8 8d e5 ba 94 e8 af a5 e8 be be ................................
bd360 e5 88 b0 ef bc 88 e8 ae be e7 bd ae e8 be 83 e4 bd 8e e7 9a 84 e7 8a b6 e6 80 81 e9 99 90 e5 88 ................................
bd380 b6 ef bc 8c e8 a7 81 e4 b8 8b e6 96 87 ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e9 98 b2 ................................
bd3a0 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 31 32 30 ef bc 85 e3 80 ........................120.....
bd3c0 82 00 e8 ae be e7 bd ae e6 97 b6 ef bc 8c e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 83 bd e5 b0 86 ................................
bd3e0 e4 bd bf e7 94 a8 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a .....................RADIUS.....
bd400 a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 e6 9c ac e5 9c b0 e7 ................................
bd420 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e5 b0 86 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 ................................
bd440 20 00 e5 bd 93 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e8 b6 85 e8 bf 87 ................................
bd460 e6 ad a4 e5 80 bc e6 97 b6 ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e7 bc a9 e6 94 be e5 bc 80 e5 a7 ................................
bd480 8b e3 80 82 20 e6 89 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 bc e9 83 bd e6 8c 89 e5 9b a0 e5 ad 90 ................................
bd4a0 e7 ba bf e6 80 a7 e7 bc a9 e6 94 be 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 ............(adaptive.end.-.numb
bd4c0 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 er.of.states)./.(adaptive.end.-.
bd4e0 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba e9 98 b2 e7 81 adaptive.start).................
bd500 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 36 30 ef bc 85 e3 80 82 00 e9 ......................60........
bd520 a1 b5 e9 9d a2 e5 8a a0 e8 bd bd e5 ae 8c e6 88 90 e5 90 8e ef bc 8c e8 be 93 e5 87 ba e5 b0 86 ................................
bd540 e5 ad 98 e5 82 a8 e5 9c a8 25 31 24 73 e4 b8 ad e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e9 80 9a .........%1$s...................
bd560 e8 bf 87 73 63 70 e4 b8 8b e8 bd bd ef bc 8c e6 88 96 25 32 24 73 e7 b3 bb e7 bb 9f e8 af 8a e6 ...scp............%2$s..........
bd580 96 ad 20 3e 20 e5 91 bd e4 bb a4 e6 8f 90 e7 a4 ba e7 ac a6 25 33 24 73 2e 00 e9 80 89 e4 b8 ad ...>................%3$s........
bd5a0 e6 ad a4 e9 80 89 e9 a1 b9 e5 90 8e ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 e4 bc 9a e4 bf 9d e5 ad ................................
bd5c0 98 e7 99 bb e5 bd 95 e5 87 ad e6 8d ae e3 80 82 20 e8 99 bd e7 84 b6 e6 96 b9 e4 be bf ef bc 8c ................................
bd5e0 e4 bd 86 e4 b8 80 e4 ba 9b e7 bd 91 e7 bb 9c e5 ae 89 e5 85 a8 e6 a0 87 e5 87 86 e8 a6 81 e6 b1 ................................
bd600 82 e7 a6 81 e7 94 a8 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e5 90 af e7 94 a8 ................................
bd620 e7 99 bb e5 bd 95 e8 a1 a8 e5 8d 95 e4 b8 8a e7 9a 84 e8 87 aa e5 8a a8 e5 a1 ab e5 85 85 e5 8a ................................
bd640 9f e8 83 bd ef bc 8c e4 bb a5 e4 be bf e6 b5 8f e8 a7 88 e5 99 a8 e6 8f 90 e7 a4 ba e4 bf 9d e5 ................................
bd660 ad 98 e5 87 ad e6 8d ae ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 83 a8 e5 88 86 e6 b5 8f e8 a7 88 ................................
bd680 e5 99 a8 e5 8f af e8 83 bd e4 b8 8d e9 81 b5 e5 ae 88 e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 ef bc ................................
bd6a0 89 e3 80 82 00 e5 bd 93 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c e5 90 af e5 8a a8 ................................
bd6c0 e5 92 8c e5 85 b3 e9 97 ad e8 ae be e5 a4 87 e5 96 87 e5 8f ad e4 b8 8d e5 86 8d e6 92 ad e6 94 ................................
bd6e0 be e8 9c 82 e9 b8 a3 e5 a3 b0 e9 9f b3 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e5 90 8e ................................
bd700 ef bc 8c e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 b0 86 e4 b8 ...............Web..............
bd720 8d e4 bc 9a e8 ae b0 e5 bd 95 e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ................................
bd740 e6 97 b6 ef bc 8c e5 8d b3 e4 bd bf e5 9c a8 e7 ab af e5 8f a3 38 30 e4 b8 8a e4 b9 9f e5 a7 8b .....................80.........
bd760 e7 bb 88 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 77 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 ef bc ...............web..............
bd780 8c e8 80 8c e4 b8 8d e7 ae a1 e9 85 8d e7 bd ae e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 8f a3 e3 ................................
bd7a0 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 ................................
bd7c0 bb e5 8a a0 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f 96 e6 b6 88 ................................
bd7e0 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e8 ae bf e9 97 ae 57 45 42 e9 85 ...........................WEB..
bd800 8d e7 bd ae e5 99 a8 e4 bc 9a e5 8f 97 e5 88 b0 48 54 54 50 5f 52 45 46 45 52 45 52 e9 87 8d e5 ................HTTP_REFERER....
bd820 ae 9a e5 90 91 e5 b0 9d e8 af 95 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c ................................
bd840 a8 e6 9f 90 e4 ba 9b e8 a7 92 e8 89 b2 ef bc 88 e4 be 8b e5 a6 82 e4 bd bf e7 94 a8 e5 a4 96 e9 ................................
bd860 83 a8 e8 84 9a e6 9c ac e4 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f e4 ba a4 e4 ba 92 ef bc 89 e5 b9 b2 ................................
bd880 e6 89 b0 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e8 ae bf e9 97 ae ef bc 8c e8 af b7 e9 80 89 e4 b8 ...WEB..........................
bd8a0 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 80 82 20 ef bc 88 ................................
bd8c0 48 54 54 50 20 52 65 66 65 72 65 72 e6 98 af 68 65 61 64 65 72 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 HTTP.Referer...header...........
bd8e0 86 ef bc 8c e5 bd 93 e6 b5 8f e8 a7 88 e5 99 a8 e5 90 91 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e5 ...................web..........
bd900 8f 91 e9 80 81 e8 af b7 e6 b1 82 e7 9a 84 e6 97 b6 e5 80 99 ef bc 8c e4 b8 80 e8 88 ac e4 bc 9a ................................
bd920 e5 b8 a6 e4 b8 8a 52 65 66 65 72 65 72 ef bc 8c e5 91 8a e8 af 89 e6 9c 8d e5 8a a1 e5 99 a8 e6 ......Referer...................
bd940 88 91 e6 98 af e4 bb 8e e5 93 aa e4 b8 aa e9 a1 b5 e9 9d a2 e9 93 be e6 8e a5 e8 bf 87 e6 9d a5 ................................
bd960 e7 9a 84 ef bc 8c e6 9c 8d e5 8a a1 e5 99 a8 e8 97 89 e6 ad a4 e5 8f af e4 bb a5 e8 8e b7 e5 be ................................
bd980 97 e4 b8 80 e4 ba 9b e4 bf a1 e6 81 af e7 94 a8 e4 ba 8e e5 a4 84 e7 90 86 e3 80 82 e6 9c 89 e5 ................................
bd9a0 85 b3 48 54 54 50 5f 52 45 46 45 52 45 52 e7 9a 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c ..HTTP_REFERER..................
bd9c0 e8 af b7 e8 ae bf e9 97 ae 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 25 32 24 73 ef bc 89 .........%1$s............%2$s...
bd9e0 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e5 a7 8b e7 ................................
bda00 bb 88 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 25 31 24 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 77 65 ..............%1$s............we
bda20 62 e9 85 8d e7 bd ae e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b...............................
bda40 b9 89 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 98 af e4 bb 80 e4 b9 88 ................................
bda60 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e6 ad a4 e8 87 aa e5 ................................
bda80 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 9b a0 e6 ad a4 e5 af b9 57 65 62 .............................Web
bdaa0 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae e7 94 b1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 ................................
bdac0 89 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e6 8e a7 e5 88 b6 ef bc 88 e7 a1 ae e4 ................................
bdae0 bf 9d e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ef bc 8c ................................
bdb00 e4 bb a5 e9 81 bf e5 85 8d e8 a2 ab e9 94 81 e5 ae 9a ef bc 81 ef bc 89 e3 80 82 25 32 24 73 e6 ...........................%2$s.
bdb20 8f 90 e7 a4 ba ef bc 9a e8 ae be e7 bd ae e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e2 80 9c 20 ....................IP..........
bdb40 e9 80 89 e9 a1 b9 e4 b9 9f e4 bc 9a e9 87 8d e7 bd ae e6 ad a4 e8 ae be e7 bd ae e3 80 82 25 33 ..............................%3
bdb60 24 73 00 e4 b8 8d e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e6 b5 8f e8 a7 $s..............................
bdb80 88 e5 99 a8 e9 80 89 e9 a1 b9 e5 8d a1 e5 b0 86 e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d ef ................................
bdba0 bc 8c e5 90 8e e8 b7 9f e5 bd 93 e5 89 8d e9 a1 b5 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 ................................
bdbc0 86 e4 bb a5 e6 98 be e7 a4 ba e5 bd 93 e5 89 8d e9 a1 b5 e9 9d a2 ef bc 8c e7 84 b6 e5 90 8e e6 ................................
bdbe0 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad ................................
bdc00 a4 e9 a1 b9 e6 97 b6 ef bc 8c e7 b3 bb e7 bb 9f e4 bc 9a e5 8f 97 e5 88 b0 25 31 24 73 44 4e 53 .........................%1$sDNS
bdc20 e9 87 8d e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb 25 32 24 73 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 ...............%2$s.............
bdc40 e8 bf 99 e4 bc 9a e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c ...........................DNS..
bdc60 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 93 e7 94 a8 49 50 e5 93 8d e5 ba 94 e3 80 82 20 e5 a6 82 e6 ................IP..............
bdc80 9e 9c e5 9c a8 e6 ad a4 e7 8e af e5 a2 83 e4 b8 ad e5 b9 b2 e6 89 b0 77 65 62 e9 85 8d e7 bd ae .......................web......
bdca0 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae e6 88 96 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 ef bc 8c e8 af ................................
bdcc0 b7 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 ................................
bdce0 80 82 00 e9 80 89 e6 8b a9 e8 a7 a6 e5 8f 91 e7 9a 84 e6 9d a1 e4 bb b6 e3 80 82 00 e4 bd bf e7 ................................
bdd00 94 a8 49 50 76 34 e6 97 b6 ef bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 ..IPv4..........................
bdd20 af 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e4 bd bf e7 94 .IPv4...........................
bdd40 a8 49 50 76 36 e6 97 b6 ef bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af .IPv6...........................
bdd60 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e4 bd bf IPv6............................
bdd80 e7 94 a8 54 41 50 e6 a8 a1 e5 bc 8f e4 bd 9c e4 b8 ba e5 a4 9a e7 82 b9 e6 9c 8d e5 8a a1 e5 99 ...TAP..........................
bdda0 a8 e6 97 b6 ef bc 8c e5 8f af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b 44 48 43 50 ............................DHCP
bddc0 e8 8c 83 e5 9b b4 e4 bb a5 e5 9c a8 e8 af a5 54 41 50 e5 ae 9e e4 be 8b e6 89 80 e6 a1 a5 e6 8e ...............TAP..............
bdde0 a5 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 ................................
bde00 e4 ba 9b e8 ae be e7 bd ae e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ef bc 8c 44 48 43 50 e5 b0 86 e4 ........................DHCP....
bde20 bc a0 e9 80 92 e5 88 b0 4c 41 4e ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8a e9 9d a2 e7 9a 84 e6 8e a5 ........LAN.....................
bde40 e5 8f a3 e8 ae be e7 bd ae e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 bd 93 e4 bd bf e7 ................................
bde60 94 a8 e5 a4 9a e4 b8 aa 57 41 4e e8 bf 9e e6 8e a5 e6 97 b6 ef bc 8c e6 af 8f e4 b8 aa e7 bd 91 ........WAN.....................
bde80 e5 85 b3 e5 ba 94 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa e5 94 af e4 b8 80 e7 9a 84 44 4e ..............................DN
bdea0 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 a7 84 e5 88 99 e8 af b4 e6 98 8e 00 e6 98 af e5 90 S...............................
bdec0 a6 e7 89 b9 e5 ae 9a e7 9a 84 e5 8f 82 e4 b8 8e e8 80 85 49 44 e5 ba 94 e8 af a5 e4 bf 9d e6 8c ...................ID...........
bdee0 81 e5 94 af e4 b8 80 ef bc 8c e4 bb bb e4 bd 95 e6 96 b0 e7 9a 84 49 4b 45 5f 53 41 e4 bd bf e7 ......................IKE_SA....
bdf00 94 a8 49 44 e8 a2 ab e8 a7 86 e4 b8 ba e6 9b bf e6 8d a2 e4 bd bf e7 94 a8 e8 af a5 49 44 e7 9a ..ID........................ID..
bdf20 84 e6 89 80 e6 9c 89 e6 97 a7 49 44 e3 80 82 20 e5 8f 82 e4 b8 8e e8 80 85 49 44 e9 80 9a e5 b8 ..........ID.............ID.....
bdf40 b8 e6 98 af e5 94 af e4 b8 80 e7 9a 84 ef bc 8c e5 9b a0 e6 ad a4 e4 bd bf e7 94 a8 e7 9b b8 e5 ................................
bdf60 90 8c 49 44 e7 9a 84 e6 96 b0 49 4b 45 5f 53 41 e5 87 a0 e4 b9 8e e6 80 bb e6 98 af e6 89 93 e7 ..ID......IKE_SA................
bdf80 ae 97 e6 9b bf e6 8d a2 e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 e3 80 82 25 31 24 73 6e 6f 25 32 24 ..............IKE_SA...%1$sno%2$
bdfa0 73 e5 92 8c 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 e4 b9 8b e9 97 b4 e7 9a 84 e5 8c ba e5 88 s...%1$snever%2$s...............
bdfc0 ab e5 9c a8 e4 ba 8e ef bc 8c e5 a6 82 e6 9e 9c e9 80 89 e9 a1 b9 e4 b8 ba 6e 6f ef bc 8c e5 88 .........................no.....
bdfe0 99 e6 8e a5 e6 94 b6 e5 88 b0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 e9 80 9a e7 9f a5 e6 ..........INITIAL_CONTACT.......
be000 97 b6 ef bc 8c e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 73 e5 b0 86 e8 a2 ab e6 9b bf e6 8d a2 ef bc ...........IKE_SAs..............
be020 9b e4 bd 86 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e4 b8 ba 25 31 24 73 6e 65 76 65 72 25 32 24 73 ...................%1$snever%2$s
be040 e3 80 82 20 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e8 bf 98 e6 8e a5 e5 8f 97 e5 80 bc 20 25 31 24 .............................%1$
be060 73 6b 65 65 70 25 32 24 73 e6 8b 92 e7 bb 9d e6 96 b0 e7 9a 84 49 4b 45 5f 53 41 e8 ae be e7 bd skeep%2$s............IKE_SA.....
be080 ae ef bc 8c e5 b9 b6 e4 bf 9d e7 95 99 e5 85 88 e5 89 8d e5 bb ba e7 ab 8b e7 9a 84 e5 89 af e6 ................................
be0a0 9c ac e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e6 98 af e3 80 82 00 49 4b 45 5f 53 41 e7 9a 84 e5 ......................IKE_SA....
be0c0 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 b9 9f e5 ba 94 e8 af a5 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 ................................
be0e0 e5 af b9 e7 ad 89 e4 bd 93 e3 80 82 20 e5 9c a8 49 4b 45 76 31 e4 b8 ad ef bc 8c e5 a7 8b e7 bb ................IKEv1...........
be100 88 e6 89 a7 e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e6 98 af e8 b0 81 e5 9b 9e e5 ba 94 ................................
be120 00 e4 bd a0 e6 98 af e8 b0 81 e5 ba 94 e7 ad 94 00 e9 83 a8 e4 bb b6 e9 85 8d e7 bd ae e5 b7 b2 ................................
be140 e6 9b b4 e6 94 b9 e3 80 82 00 e9 83 a8 e4 bb b6 e9 ab 98 e5 ba a6 00 e9 80 9a e9 85 8d e7 ac a6 ................................
be160 00 e5 b0 86 e9 80 9a e8 bf 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 ..........DHCPv6................
be180 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e3 80 82 ................................
be1a0 00 e5 b0 86 e9 80 9a e8 bf 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 ..........DHCPv6................
be1c0 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 92 8c 2f e6 88 96 e6 97 ........................../.....
be1e0 a0 e7 8a b6 e6 80 81 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 ................................
be200 44 48 43 50 76 36 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e6 97 a0 e7 8a DHCPv6..........................
be220 b6 e6 80 81 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e5 8f 8a e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e4 ................................
be240 bf a1 e6 81 af e3 80 82 00 e5 b0 86 e4 bd bf e7 94 a8 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e5 b9 ................................
be260 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e5 b0 86 e5 b9 bf e6 92 ad ................................
be280 e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e6 97 a0 e7 ba bf 00 e6 97 a0 e7 ba bf ................................
be2a0 e4 ba 8b e4 bb b6 20 28 68 6f 73 74 61 70 64 29 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e9 85 8d .......(hostapd)................
be2c0 e7 bd ae 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 bf 85 ................................
be2e0 e9 a1 bb e5 9c a8 e6 97 a0 e7 ba bf e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e5 88 9b e5 bb ba ef bc ................................
be300 8c e7 84 b6 e5 90 8e e6 89 8d e8 83 bd e5 88 86 e9 85 8d e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a ................................
be320 57 41 4e ef bc 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e7 a6 WAN.............................
be340 bb e5 bc 80 e5 85 b6 e5 88 b0 e8 be be e7 9a 84 e7 9b b8 e5 90 8c e6 8e a5 e5 8f a3 ef bc 8c e5 ................................
be360 9b a0 e6 ad a4 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 ................................
be380 e5 ba 94 e7 ad 94 e3 80 82 20 e4 bd bf e7 94 a8 e6 a1 a5 e6 8e a5 e6 97 b6 ef bc 8c e5 a6 82 e6 ................................
be3a0 9e 9c 57 41 4e e7 bd 91 e5 85 b3 49 50 e4 b8 8e e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 e5 90 8e e9 ..WAN......IP...................
be3c0 9d a2 e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e7 bd 91 e5 85 b3 49 50 e4 b8 8d e5 90 8c ef bc 8c e5 ....................IP..........
be3e0 88 99 e5 bf 85 e9 a1 bb e7 a6 81 e7 94 a8 e6 ad a4 e8 a1 8c e4 b8 ba e3 80 82 00 e5 af b9 e4 ba ................................
be400 8e e5 a4 9a 57 41 4e ef bc 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e5 9c a8 e4 bd bf e7 94 a8 e7 ....WAN.........................
be420 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e6 97 b6 e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e5 88 b0 e8 be be ................................
be440 e7 9b b4 e6 8e a5 e8 bf 9e e6 8e a5 e7 9a 84 e7 bd 91 e7 bb 9c e5 92 8c 56 50 4e e7 bd 91 e7 bb ........................VPN.....
be460 9c e3 80 82 20 e8 bf 99 e5 8f af e4 bb a5 e4 b8 ba e7 89 b9 e6 ae 8a e7 9b ae e7 9a 84 e7 a6 81 ................................
be480 e7 94 a8 ef bc 8c e4 bd 86 e5 ae 83 e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ba e8 bf ................................
be4a0 99 e4 ba 9b e7 bd 91 e7 bb 9c e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e6 a0 b9 e6 8d ae 43 50 55 .............................CPU
be4c0 e7 9a 84 e7 b1 bb e5 9e 8b ef bc 8c e9 80 89 e6 8b a9 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 ................................
be4e0 a8 e5 8a a0 e8 bd bd e9 80 82 e5 bd 93 e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 bb a5 e8 ................................
be500 af bb e5 8f 96 43 50 55 e6 b8 a9 e5 ba a6 e3 80 82 e5 b0 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba .....CPU........................
be520 e2 80 9c 4e 6f 6e 65 2f 41 43 50 49 e2 80 9d e5 b0 86 e5 b0 9d e8 af 95 e4 bb 8e e7 ac a6 e5 90 ...None/ACPI....................
be540 88 41 43 50 49 e7 9a 84 e4 b8 bb e6 9d bf e4 bc a0 e6 84 9f e5 99 a8 e8 af bb e5 8f 96 e6 b8 a9 .ACPI...........................
be560 e5 ba a6 ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e3 80 82 e5 a6 82 e6 9e ................................
be580 9c e7 b3 bb e7 bb 9f e4 b8 ad e6 b2 a1 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 e6 b8 a9 e5 ba a6 e4 ................................
be5a0 bc a0 e6 84 9f e5 99 a8 e8 8a af e7 89 87 ef bc 8c e5 88 99 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 ................................
be5c0 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 90 91 e5 af bc 00 e5 90 91 e5 af bc 00 e7 bd ................................
be5e0 91 e7 bb 9c e5 94 a4 e9 86 92 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 00 e6 82 a8 e8 a6 81 e5 88 a0 ................................
be600 e9 99 a4 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 0a e7 8e b0 e5 9c a8 e5 8d b8 e8 bd bd e6 8e a5 e5 ...LAN.IP.......................
be620 8f a3 5b 79 20 7c 20 6e 5d ef bc 9f 00 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e ..[y.|.n].......................
be640 2e 2e 00 e6 8e a5 e5 8f a3 e9 94 99 e8 af af 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 95 b0 e6 8d ae e9 ................................
be660 94 99 e8 af af 00 e6 8f 90 e4 be 9b e7 9a 84 e7 b4 a2 e5 bc 95 e9 94 99 e8 af af 00 e6 8f 90 e4 ................................
be680 be 9b e7 9a 84 e5 8f 82 e6 95 b0 e9 94 99 e8 af af 00 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 62 .....................interface_b
be6a0 72 69 6e 67 5f 64 6f 77 6e e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 94 99 e8 af af e7 9a 84 e5 8f ring_down.......................
be6c0 82 e6 95 b0 00 e5 af 86 e7 a0 81 e9 94 99 e8 af af 20 2d 20 e8 ae b0 e4 bd 8f e5 af 86 e7 a0 81 ..................-.............
be6e0 e5 8c ba e5 88 86 e5 a4 a7 e5 b0 8f e5 86 99 e3 80 82 00 e5 80 bc e9 94 99 e8 af af 20 2d 20 e6 .............................-..
be700 97 a0 e6 b3 95 e5 ae 8c e6 88 90 e6 9b b4 e6 96 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 78 6d ..............................xm
be720 6c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c 20 25 73 20 e6 97 a0 e6 b3 95 e7 bb a7 e7 bb ad l................%s.............
be740 e5 bc 95 e5 af bc e3 80 82 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 31 24 73 20 61 74 20 6c 69 ..........XML.......:.%1$s.at.li
be760 6e 65 20 25 32 24 64 00 58 4d 4c e9 94 99 e8 af af ef bc 9a 25 31 24 73 e5 9c a8 e7 ac ac 25 32 ne.%2$d.XML.........%1$s......%2
be780 24 64 e8 a1 8c e4 b8 8d e8 83 bd e5 a4 9a e6 ac a1 e5 87 ba e7 8e b0 00 58 4d 4c 20 e9 94 99 e8 $d......................XML.....
be7a0 af af 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d ..:.%1$s.at.line.%2$d.in.%3$s.XM
be7c0 4c 20 e9 94 99 e8 af af 3a 20 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 25 73 e5 af b9 e8 b1 a1 e3 80 L.......:.............%s........
be7e0 82 00 58 4d 4c e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 87 e4 bb b6 ..XML...........................
be800 00 e6 98 af e7 9a 84 00 e6 82 a8 e5 b7 b2 e9 80 89 e6 8b a9 e5 88 a0 e9 99 a4 4c 41 4e e6 8e a5 ..........................LAN...
be820 e5 8f a3 e3 80 82 00 5a 44 41 20 6f 72 20 5a 44 47 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 e5 .......ZDA.or.ZDG...............
be840 8c ba e5 9f 9f 49 44 00 e5 8c ba e5 9f 9f 5b 25 73 5d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 00 e5 .....ID.......[%s]..............
be860 8c ba e5 9f 9f e6 8f 8f e8 bf b0 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 e5 8c ba e5 9f 9f e5 ................................
be880 90 8d e7 a7 b0 e3 80 82 20 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 ................................
be8a0 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 88 92 e7 ba bf ef bc 88 5f ef bc 89 ef bc 8c e5 b9 b6 e4 b8 94 ..................._............
be8c0 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b0 e5 ad 97 e5 bc 80 e5 a4 b4 e3 80 82 00 e6 89 be e4 b8 8d e5 ................................
be8e0 88 b0 e5 8c ba e5 9f 9f e6 88 96 e4 b8 bb e6 9c ba 49 44 ef bc 8c e8 af b7 e6 a3 80 e6 9f a5 e4 .................ID.............
be900 b8 bb e6 9c ba e5 90 8d e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 bb 8f e5 85 81 e8 ae b8 e3 80 82 ............[%s]................
be920 00 5b 25 73 5d 20 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 5b 54 44 52 20 44 45 42 55 47 .[%s].................[TDR.DEBUG
be940 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b 20 27 25 ].status.true.--..............'%
be960 73 27 00 e6 b4 bb e8 b7 83 00 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 00 61 6e 79 00 e8 87 aa e5 8a s'.....................any......
be980 a8 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 00 e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 00 62 ..............NAT..............b
be9a0 61 73 69 63 00 62 69 74 73 00 e9 98 bb e5 a1 9e 00 e6 a1 a5 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a asic.bits.......................
be9c0 e4 b9 89 20 2d 20 e5 b0 b1 e6 97 a0 e6 b3 95 e7 94 9f e6 88 90 e6 8e a5 e5 8f a3 e3 80 82 00 e5 ....-...........................
be9e0 bb ba e7 ab 8b e5 9c a8 00 e4 b8 8d e8 83 bd e8 af bb e5 8f 96 20 25 31 24 73 2f 76 6f 75 63 68 ......................%1$s/vouch
bea00 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 er_%2$s_used_%3$s.db............
bea20 a5 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 ..%1$s/voucher_%2$s_used_%3$s.db
bea40 00 e5 ad 97 e7 ac a6 e9 9b 86 00 e6 a3 80 e6 9f a5 e7 bd 91 e7 bb 9c e7 8e af e8 b7 af 00 e6 a0 ................................
bea60 a1 e9 aa 8c e4 bd 8d 00 e7 82 b9 e5 87 bb e5 88 87 e6 8d a2 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 ........................../.....
bea80 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af 00 e4 b8 8d e8 83 bd e7 94 9f e6 88 90 47 49 ..............................GI
beaa0 46 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 00 e6 97 a0 e6 Fif.up.-........................
beac0 b3 95 e5 b8 a6 e6 9d a5 72 65 61 6c 69 66 20 75 70 2d e5 8f 98 e9 87 8f e6 9c aa e5 ae 9a e4 b9 ........realif.up-..............
beae0 89 20 2d 20 69 6e 74 65 72 66 61 63 65 5f 47 49 46 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc ..-.interface_GIF_configure.....
beb00 89 00 e5 88 9b e5 bb ba 20 27 25 73 27 20 76 73 3a 00 e5 9f ba e4 ba 8e 63 72 6f 6e e7 9a 84 e5 .........'%s'.vs:.......cron....
beb20 a4 8d e4 bd 8d 00 64 00 e9 bb 98 e8 ae a4 e5 80 bc 00 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 99 a4 70 ......d........................p
beb40 68 61 73 65 32 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 ad a4 e5 88 86 e9 9a 94 e7 ac a6 00 e8 hase2...........................
beb60 a3 85 e7 bd ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 81 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 ................................
beb80 e6 98 af e5 90 a6 e8 bf 9e e6 8e a5 e5 88 b0 e7 b3 bb e7 bb 9f ef bc 9f 00 64 68 63 70 36 63 e5 .........................dhcp6c.
beba0 b0 86 e5 9c a8 e9 80 80 e5 87 ba e6 97 b6 e5 90 91 49 53 50 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa .................ISP............
bebc0 e9 87 8a e6 94 be ef bc 8c e7 84 b6 e5 90 8e 49 53 50 e9 87 8a e6 94 be e5 88 86 e9 85 8d e7 9a ...............ISP..............
bebe0 84 e5 9c b0 e5 9d 80 e6 88 96 e5 89 8d e7 bc 80 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af ................................
bec00 e9 98 b2 e6 ad a2 e8 af a5 e4 bf a1 e5 8f b7 e8 a2 ab e5 8f 91 e9 80 81 e3 80 82 00 e7 a6 81 e7 ................................
bec20 94 a8 00 e8 b7 af e7 94 b1 20 25 73 e5 b7 b2 e7 a6 81 e7 94 a8 00 e5 ae 8c e6 88 90 e3 80 82 20 ..........%s....................
bec40 00 e5 ae 8c e6 88 90 e3 80 82 00 e5 ae 8c e6 88 90 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 e6 b2 ..................%s.dpinger:...
bec60 a1 e6 9c 89 e4 b8 ba e7 bd 91 e5 85 b3 25 73 e8 bf 90 e8 a1 8c 64 70 69 6e 67 65 72 e4 bc 9a e8 .............%s......dpinger....
bec80 af 9d 00 64 70 69 6e 67 65 72 3a e4 b8 8d e8 83 bd e8 bf 9e e6 8e a5 e5 88 b0 e7 8a b6 e6 80 81 ...dpinger:.....................
beca0 e5 a5 97 e6 8e a5 e5 ad 97 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 e5 8a a8 ..........%1$s.-.%2$s.(%3$s)....
becc0 e6 80 81 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c 75 73 65 72 20 40 20 68 6f 73 ......................user.@.hos
bece0 74 e5 b0 86 e5 8f 98 e4 b8 ba e7 94 a8 e6 88 b7 e3 80 82 00 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 t...............................
bed00 20 20 00 e8 b7 af e7 94 b1 25 73 e5 b7 b2 e5 90 af e7 94 a8 00 20 27 25 33 24 73 27 25 34 24 73 .........%s...........'%3$s'%4$s
bed20 e9 94 99 e8 af af ef bc 9a e6 a0 87 e7 ad be e4 b8 8d e5 8c b9 e9 85 8d 28 20 25 31 24 73 20 21 ........................(.%1$s.!
bed40 3d 20 25 32 24 73 20 29 20 00 e8 bf 87 e6 9c 9f 00 e5 a4 96 e9 83 a8 20 00 e5 a4 96 e9 83 a8 20 =.%2$s.)........................
bed60 2d 20 e7 ad be e5 90 8d e7 ad 89 e5 80 99 00 e5 a4 b1 e8 b4 a5 20 00 e5 a4 b1 e8 b4 a5 20 00 e5 -...............................
bed80 85 b3 e9 97 ad 20 25 73 e5 a4 b1 e8 b4 a5 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 74 65 5f 70 ......%s.......filter_generate_p
beda0 6f 72 74 3a 20 25 31 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 25 32 24 73 20 e7 9a 84 e7 ab ort:.%1$s.............%2$s......
bedc0 af e5 8f a3 e3 80 82 00 e8 b7 9f e9 9a 8f 00 e6 ad a3 e5 9c a8 e8 bd ac e5 8f 91 00 e5 86 99 e5 ................................
bede0 85 a5 20 25 73 e5 a4 b1 e8 b4 a5 00 e7 bd 91 e5 85 b3 00 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 bd 91 ...%s...........................
bee00 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 e5 88 b0 20 25 ...............................%
bee20 73 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 00 47 49 46 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 s.............GIF.............GI
bee40 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 81 93 e8 bf F...................GIF.........
bee60 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd ...........GIF..................
bee80 91 00 e4 b8 bb e6 9c ba 00 49 44 00 69 64 2e 73 65 72 76 65 72 e5 92 8c 68 6f 73 74 6e 61 6d 65 .........ID.id.server...hostname
beea0 2e 62 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b 92 e7 bb 9d 00 e8 bf 9b 00 69 6e 20 52 41 4d 00 .bind....................in.RAM.
beec0 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 20 00 e5 9c a8 e8 a7 ................................
beee0 86 e5 9b be e4 b8 ad 00 e5 9c a8 e8 a7 86 e5 9b be e4 b8 ad 20 00 69 6e 74 65 72 66 61 63 65 5f ......................interface_
bef00 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 qinq2_configure.called.with.if.u
bef20 6e 64 65 66 69 6e 65 64 2e 25 73 00 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 ndefined.%s.....................
bef40 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 e3 .......interface_qinq_configure.
bef60 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 97 a0 e6 95 88 ef bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 ..%s.........................int
bef80 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 e3 80 82 25 73 00 e5 a6 82 e6 erface_qinq_configure....%s.....
befa0 9e 9c e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 .......................interface
befc0 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 _vlan_configure....interfaces_br
befe0 69 6e 67 5f 75 70 ef bc 88 ef bc 89 e8 a2 ab e8 b0 83 e7 94 a8 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c ing_up..........................
bf000 89 e5 ae 9a e4 b9 89 e5 8f 98 e9 87 8f e3 80 82 00 e8 be 93 e5 85 a5 e6 97 a0 e6 95 88 00 e4 b8 ................................
bf020 8d e5 8f af e7 94 a8 e3 80 82 00 e6 a0 87 e8 ae b0 00 6c 61 6e 00 e5 ad a6 e4 b9 a0 00 e5 b1 82 ..................lan...........
bf040 e7 ba a7 00 e9 99 90 e5 88 b6 00 e9 99 90 e5 88 b6 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 64 e5 ..............................d.
bf060 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 31 ..............................m1
bf080 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 ............Kb...Mb...Gb........
bf0a0 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 32 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ...........m2............Kb...Mb
bf0c0 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be e6 8e a5 e5 85 b1 e4 ba ab e6 9c 8d e5 8a a1 e6 9b ...Gb...........................
bf0e0 b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 ............................d...
bf100 e5 80 bc 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ................................
bf120 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 ................................
bf140 6d 31 ef bc 89 e5 80 bc 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 e6 97 a0 e6 b3 95 e6 a3 m1.......list_phpfiles:.........
bf160 80 e6 9f a5 e8 b7 af e5 be 84 20 25 73 00 e5 8f aa e5 88 97 e5 87 ba e5 89 8d 31 30 6b e9 a1 b9 ...........%s.............10k...
bf180 e7 9b ae 00 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba 00 6c 6f 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d .................long.loopback.m
bf1a0 30 6e 30 77 61 6c 6c e6 98 af e7 89 88 e6 9d 83 ef bc 86 e5 89 af e6 9c ac 3b 20 32 30 30 32 2d 0n0wall..................;.2002-
bf1c0 32 30 31 35 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 ef bc 88 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 2015.Manuel.Kasper...mk@neon1.ne
bf1e0 74 ef bc 89 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 6d 31 00 6d 32 00 e5 b9 t.......................m1.m2...
bf200 bb e6 95 b0 00 e7 99 be e4 b8 87 00 6d 69 6e 00 e5 88 86 e9 92 9f 00 e4 bf ae e6 94 b9 20 27 25 ............min...............'%
bf220 73 27 20 e7 9b 91 e8 a7 86 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 s'...............'%s'.vs:.mtrace
bf240 e6 b6 88 e6 81 af 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 .......mtrace.resp.n/a.n/j/y.H:i
bf260 3a 73 00 6e 65 74 20 33 30 20 20 2d 2d 20 e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af e9 9a 94 :s.net.30..--...................
bf280 e7 a6 bb 33 30 e4 b8 aa e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c 00 6e 67 69 6e 78 20 77 69 74 68 ...30.................nginx.with
bf2a0 20 4c 55 41 00 e6 b2 a1 e6 9c 89 e4 bf a1 e6 81 af 00 e6 97 a0 e4 bf ae e6 94 b9 00 e6 b2 a1 e6 .LUA............................
bf2c0 9c 89 00 e6 97 a0 e5 af b9 e7 ad 89 00 e6 97 a0 e6 9f a5 e8 af a2 00 e6 97 a0 e6 9c 8d e5 8a a1 ................................
bf2e0 00 e6 97 a0 e9 99 b7 e9 98 b1 00 6e 74 6c 6d 00 e5 85 b3 00 e7 a6 bb e7 ba bf 20 00 6f 6b 00 e5 ...........ntlm.............ok..
bf300 9c a8 e7 ba bf 20 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 e4 bd bf .......openvpn_resync_gwgroup...
bf320 e7 94 a8 6e 75 6c 6c 20 67 77 67 72 6f 75 70 e5 8f 82 e6 95 b0 e8 b0 83 e7 94 a8 e3 80 82 00 e5 ...null.gwgroup.................
bf340 87 ba 00 e4 b9 8b e5 a4 96 00 e8 a6 86 e7 9b 96 ef bc 81 00 70 66 73 65 6e 73 65 e4 bf a1 e6 81 ....................pfsense.....
bf360 af 00 70 66 53 65 6e 73 65 e6 91 98 e8 a6 81 00 70 66 53 65 6e 73 65 e9 bb 98 e8 ae a4 00 e4 bc ..pfSense.......pfSense.........
bf380 9a e5 91 98 e6 9c 8d e5 8a a1 00 70 66 53 79 6e 63 e8 8a 82 e7 82 b9 00 70 66 53 79 6e 63 e8 8a ...........pfSync.......pfSync..
bf3a0 82 e7 82 b9 00 70 66 54 6f 70 00 70 66 54 6f 70 20 e9 85 8d e7 bd ae 00 e5 90 8c e6 ad a5 e5 af .....pfTop.pfTop................
bf3c0 b9 e7 ad 89 49 50 00 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e5 af b9 e7 ad 89 49 50 e5 bf 85 e9 a1 ....IP.pfsync............IP.....
bf3e0 bb e6 98 af 49 50 76 34 20 49 50 e3 80 82 00 e5 90 8c e6 ad a5 e5 9c a8 20 25 73 20 e7 a7 92 e5 ....IPv4.IP..............%s.....
bf400 86 85 e5 ae 8c e6 88 90 e3 80 82 00 70 66 73 79 6e 63 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b9 ............pfsync..............
bf420 8b e9 97 b4 e4 bc a0 e8 be 93 e7 8a b6 e6 80 81 e6 8f 92 e5 85 a5 e3 80 81 e6 9b b4 e6 96 b0 e5 ................................
bf440 92 8c e5 88 a0 e9 99 a4 e6 b6 88 e6 81 af e3 80 82 00 70 68 61 73 65 32 20 66 6f 72 20 25 73 00 ..................phase2.for.%s.
bf460 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c phpDynDNS:...........%1$s...IP..
bf480 b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af 20 28 25 32 24 73 .......A...................(%2$s
bf4a0 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 24 73 e7 9a 84 49 50 ).phpDynDNS:...........%1$s...IP
bf4c0 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af 20 .........AAAA...................
bf4e0 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 96 b0 20 25 73 20 e8 (%2$s).phpDynDNS:...........%s..
bf500 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 e5 9c b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 ..............IP................
bf520 80 82 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 96 b0 25 73 20 41 41 41 41 e8 ae ...phpDynDNS:..........%s.AAAA..
bf540 b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 76 36 e5 9c b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 .............IPv6...............
bf560 e3 80 82 00 70 68 70 20 e5 8a a8 e6 80 81 44 4e 53 ef bc 9a e6 9b b4 e6 96 b0 e7 bc 93 e5 ad 98 ....php.......DNS...............
bf580 e6 96 87 e4 bb b6 25 31 24 73 3a 20 25 32 24 73 00 e7 ab af e5 8f a3 00 e4 bb 85 e7 a7 81 e9 92 ......%1$s:.%2$s................
bf5a0 a5 00 e5 85 ac e9 92 a5 00 e9 98 9f e5 88 97 00 e9 98 9f e5 88 97 00 72 64 36 20 25 31 24 73 20 .......................rd6.%1$s.
bf5c0 e4 b8 8e 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 ...ipv6.......%2$s.......%3$s.ip
bf5e0 76 34 20 25 34 24 73 00 e5 b0 b1 e7 bb aa 20 00 72 65 61 6c 69 66 e5 9c a8 e6 8e a5 e5 8f a3 e6 v4.%4$s.........realif..........
bf600 a1 a5 e6 8e a5 e4 b8 ad e6 9c aa e5 ae 9a e4 b9 89 00 e5 ae 9e e6 97 b6 64 e5 80 bc e9 9c 80 e8 ........................d.......
bf620 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e5 ae 9e e6 97 b6 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba ..................m1............
bf640 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e5 ae 9e e6 97 b6 6d 32 e5 80 bc e5 8d Kb...Mb...Gb.............m2.....
bf660 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e5 ae 9e e6 97 b6 .......Kb...Mb...Gb.............
bf680 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 ................................
bf6a0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e5 ae 9e e6 97 b6 e4 b8 9a e5 8a a1 e6 9b b2 e7 ba bf e5 b7 ....d...........................
bf6c0 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef ................................
bf6e0 bc 88 6d 31 ef bc 89 e5 80 bc 00 e9 87 8a e6 94 be 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 ..m1..............reload_interfa
bf700 63 65 73 5f 73 79 6e 63 ef bc 88 ef bc 89 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 e3 80 82 00 e5 b7 ces_sync........................
bf720 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 20 25 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 af .................%s.............
bf740 e7 94 b1 20 25 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 20 25 73 00 e4 bf 9d e7 95 99 ....%s.................%s.......
bf760 00 e5 8d b7 e4 bd 8d 00 72 72 64 74 6f 6f 6c 20 e6 81 a2 e5 a4 8d 20 2d 66 20 27 25 31 24 73 27 ........rrdtool........-f.'%1$s'
bf780 20 27 25 32 24 73 27 20 e5 a4 b1 e8 b4 a5 ef bc 8c e8 bf 94 e5 9b 9e 20 25 33 24 73 2e 00 e8 a7 .'%2$s'.................%3$s....
bf7a0 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 00 e4 bf 9d e5 ad 98 00 e8 ae a1 e5 88 92 e8 ................................
bf7c0 a1 a8 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 e4 b8 8a e6 90 9c ......%1$s............%2$s......
bf7e0 e7 b4 a2 e4 b8 8e 43 41 52 50 e9 99 8d e7 ba a7 e7 9b b8 e5 85 b3 e7 9a 84 e4 ba 8b e4 bb b6 e3 ......CARP......................
bf800 80 82 00 e9 83 a8 e5 88 86 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b ................shell...........
bf820 b4 e6 94 b9 ef bc 8c e9 87 8d e5 90 af 73 73 68 e8 bf 9b e7 a8 8b e3 80 82 00 e5 ae 89 e5 85 a8 .............ssh................
bf840 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e5 81 9c e6 ad a2 73 73 68 shell........................ssh
bf860 e8 bf 9b e7 a8 8b e3 80 82 00 e8 87 aa e7 ad be e7 bd b2 20 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ................................
bf880 ae be e7 bd ae 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 e5 a4 b1 e8 b4 a5 2c 20 e9 94 99 e8 af ......setsockopt().......,......
bf8a0 af 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 .:.%s.sixto4.%1$s.ipv6.......%2$
bf8c0 73 20 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 e5 a4 a7 e5 b0 8f 00 e9 s........%3$s.ipv4.%4$s.........
bf8e0 80 9f e5 ba a6 00 73 72 63 00 e7 8a b6 e6 80 81 00 e9 9d 99 e6 80 81 00 e9 9d 99 e6 80 81 e8 b7 ......src.......................
bf900 af e7 94 b1 00 e5 b1 82 00 e5 ad 97 e7 ac a6 e4 b8 b2 e6 a0 bc e5 bc 8f ef bc 9a 73 63 73 69 3a ...........................scsi:
bf920 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 (servername):(protocol):(port):(
bf940 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 e7 b3 bb e7 bb 9f 00 e7 a5 a8 e4 bd 8d 00 e6 LUN):targetname.................
bf960 97 b6 e9 97 b4 00 e6 b5 81 e9 87 8f e8 a2 ab e9 98 bb e6 ad a2 00 e6 b5 81 e9 87 8f e8 a2 ab e8 ................................
bf980 ae b0 e5 bd 95 00 e6 b5 81 e9 87 8f e5 b7 b2 e5 8c b9 e9 85 8d 00 e6 b5 81 e9 87 8f e9 80 9a e8 ................................
bf9a0 bf 87 00 e6 b5 81 e9 87 8f e8 a2 ab e6 8b 92 e7 bb 9d 00 54 54 4c 00 e4 b8 8d e8 83 bd e8 af bb ...................TTL..........
bf9c0 e5 8f 96 20 25 73 00 e6 9c aa e7 9f a5 e5 8e 9f e5 9b a0 00 75 70 00 e4 b8 8a e9 99 90 64 e5 80 ....%s..............up.......d..
bf9e0 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e4 b8 8a e9 99 90 6d 31 e5 80 bc e5 8d 95 e4 .......................m1.......
bfa00 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 6d 32 .....Kb...Mb...Gb.............m2
bfa20 e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 .........Kb...Mb...Gb...........
bfa40 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba ................................
bfa60 e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf ......d.........................
bfa80 e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae ................................
bfaa0 bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e5 b7 b2 e4 bd bf e7 94 a8 20 00 76 65 72 73 69 6f 6e 2e ....m1..................version.
bfac0 73 65 72 76 65 72 e5 92 8c 76 65 72 73 69 6f 6e 2e 62 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b server...version.bind...........
bfae0 92 e7 bb 9d 00 76 6c 61 6e 69 66 00 e6 ad a3 e5 9c a8 e7 ad 89 e5 be 85 e5 90 8c e6 ad a5 20 2e .....vlanif.....................
bfb00 2e 2e 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e7 ad be 25 31 24 73 e5 9c a8 27 25 32 24 73 27 25 ..................%1$s...'%2$s'%
bfb20 33 24 73 e4 b8 ad e6 95 b0 e6 8d ae e6 97 a0 e6 95 88 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e8 3$s.............................
bfb40 ae b0 25 31 24 73 e5 9c a8 20 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae ..%1$s....'%2$s'%3$s............
bfb60 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e7 ad be 25 ...............................%
bfb80 31 24 73 e5 9c a8 e2 80 9c ef bc 85 32 20 24 20 73 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 b2 1$s.........2.$.s'%2$s'%3$s.....
bfba0 a1 e6 9c 89 e6 95 b0 e6 8d ae 00 57 45 42 20 e9 85 8d e7 bd ae e5 99 a8 00 57 65 62 e9 85 8d e7 ...........WEB...........Web....
bfbc0 bd ae e5 99 a8 e9 94 81 e5 ae 9a e8 a1 a8 00 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 ae ...............WEB..............
bfbe0 a1 e7 90 86 e5 91 98 e5 af 86 e7 a0 81 e5 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba 20 27 25 73 .............................'%s
bfc00 27 00 57 45 42 e7 ae a1 e7 90 86 e5 91 98 e7 94 a8 e6 88 b7 e5 90 8d e5 b0 86 e8 a2 ab e9 87 8d '.WEB...........................
bfc20 e7 bd ae e4 b8 ba e2 80 9c 61 64 6d 69 6e e2 80 9d 00 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e7 9a .........admin....WEB...........
bfc40 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 57 ...............................W
bfc60 45 42 e9 85 8d e7 bd ae e5 99 a8 e3 80 82 00 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e9 bb EB.............WEB..............
bfc80 98 e8 ae a4 20 28 25 73 29 00 .....(%s).
OpenPOWER on IntegriCloud