summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/zh_TW/LC_MESSAGES/pfSense.mo
blob: 203c5b39dad7cd03def0b392e2dbd30cc02fd94e (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 3e 1b 00 00 1c 00 00 00 0c da 00 00 5f 24 00 00 fc b3 01 00 00 00 00 00 ........>..........._$..........
0020 78 45 02 00 01 00 00 00 79 45 02 00 0f 00 00 00 7b 45 02 00 08 00 00 00 8b 45 02 00 0b 00 00 00 xE......yE......{E.......E......
0040 94 45 02 00 08 00 00 00 a0 45 02 00 31 00 00 00 a9 45 02 00 0b 00 00 00 db 45 02 00 18 00 00 00 .E.......E..1....E.......E......
0060 e7 45 02 00 09 00 00 00 00 46 02 00 0a 00 00 00 0a 46 02 00 09 00 00 00 15 46 02 00 25 00 00 00 .E.......F.......F.......F..%...
0080 1f 46 02 00 05 00 00 00 45 46 02 00 05 00 00 00 4b 46 02 00 06 00 00 00 51 46 02 00 14 00 00 00 .F......EF......KF......QF......
00a0 58 46 02 00 04 00 00 00 6d 46 02 00 04 00 00 00 72 46 02 00 0b 00 00 00 77 46 02 00 09 00 00 00 XF......mF......rF......wF......
00c0 83 46 02 00 0a 00 00 00 8d 46 02 00 04 00 00 00 98 46 02 00 3d 00 00 00 9d 46 02 00 a9 00 00 00 .F.......F.......F..=....F......
00e0 db 46 02 00 0d 00 00 00 85 47 02 00 08 00 00 00 93 47 02 00 09 00 00 00 9c 47 02 00 35 00 00 00 .F.......G.......G.......G..5...
0100 a6 47 02 00 37 00 00 00 dc 47 02 00 36 00 00 00 14 48 02 00 12 00 00 00 4b 48 02 00 0e 00 00 00 .G..7....G..6....H......KH......
0120 5e 48 02 00 10 00 00 00 6d 48 02 00 0c 00 00 00 7e 48 02 00 12 00 00 00 8b 48 02 00 02 00 00 00 ^H......mH......~H.......H......
0140 9e 48 02 00 02 00 00 00 a1 48 02 00 1e 00 00 00 a4 48 02 00 1a 00 00 00 c3 48 02 00 31 00 00 00 .H.......H.......H.......H..1...
0160 de 48 02 00 29 00 00 00 10 49 02 00 26 00 00 00 3a 49 02 00 32 00 00 00 61 49 02 00 1e 00 00 00 .H..)....I..&...:I..2...aI......
0180 94 49 02 00 14 00 00 00 b3 49 02 00 11 00 00 00 c8 49 02 00 0c 00 00 00 da 49 02 00 46 00 00 00 .I.......I.......I.......I..F...
01a0 e7 49 02 00 19 00 00 00 2e 4a 02 00 29 00 00 00 48 4a 02 00 15 00 00 00 72 4a 02 00 14 00 00 00 .I.......J..)...HJ......rJ......
01c0 88 4a 02 00 38 00 00 00 9d 4a 02 00 ab 00 00 00 d6 4a 02 00 30 00 00 00 82 4b 02 00 28 00 00 00 .J..8....J.......J..0....K..(...
01e0 b3 4b 02 00 1b 00 00 00 dc 4b 02 00 2b 00 00 00 f8 4b 02 00 14 00 00 00 24 4c 02 00 24 00 00 00 .K.......K..+....K......$L..$...
0200 39 4c 02 00 3c 00 00 00 5e 4c 02 00 17 00 00 00 9b 4c 02 00 14 00 00 00 b3 4c 02 00 8b 00 00 00 9L..<...^L.......L.......L......
0220 c8 4c 02 00 11 00 00 00 54 4d 02 00 1a 00 00 00 66 4d 02 00 20 00 00 00 81 4d 02 00 c9 00 00 00 .L......TM......fM.......M......
0240 a2 4d 02 00 4e 00 00 00 6c 4e 02 00 3b 00 00 00 bb 4e 02 00 97 00 00 00 f7 4e 02 00 1a 00 00 00 .M..N...lN..;....N.......N......
0260 8f 4f 02 00 1e 00 00 00 aa 4f 02 00 9e 00 00 00 c9 4f 02 00 4d 00 00 00 68 50 02 00 94 00 00 00 .O.......O.......O..M...hP......
0280 b6 50 02 00 6c 00 00 00 4b 51 02 00 2f 00 00 00 b8 51 02 00 28 00 00 00 e8 51 02 00 3c 00 00 00 .P..l...KQ../....Q..(....Q..<...
02a0 11 52 02 00 56 00 00 00 4e 52 02 00 e7 00 00 00 a5 52 02 00 9e 00 00 00 8d 53 02 00 1f 00 00 00 .R..V...NR.......R.......S......
02c0 2c 54 02 00 25 00 00 00 4c 54 02 00 52 00 00 00 72 54 02 00 2b 00 00 00 c5 54 02 00 33 00 00 00 ,T..%...LT..R...rT..+....T..3...
02e0 f1 54 02 00 49 00 00 00 25 55 02 00 48 00 00 00 6f 55 02 00 81 00 00 00 b8 55 02 00 29 00 00 00 .T..I...%U..H...oU.......U..)...
0300 3a 56 02 00 1e 00 00 00 64 56 02 00 cf 00 00 00 83 56 02 00 8f 00 00 00 53 57 02 00 c6 03 00 00 :V......dV.......V......SW......
0320 e3 57 02 00 32 00 00 00 aa 5b 02 00 2f 00 00 00 dd 5b 02 00 02 00 00 00 0d 5c 02 00 7e 00 00 00 .W..2....[../....[.......\..~...
0340 10 5c 02 00 08 00 00 00 8f 5c 02 00 2e 00 00 00 98 5c 02 00 11 00 00 00 c7 5c 02 00 16 00 00 00 .\.......\.......\.......\......
0360 d9 5c 02 00 14 00 00 00 f0 5c 02 00 14 00 00 00 05 5d 02 00 32 00 00 00 1a 5d 02 00 11 00 00 00 .\.......\.......]..2....]......
0380 4d 5d 02 00 4e 00 00 00 5f 5d 02 00 47 00 00 00 ae 5d 02 00 16 00 00 00 f6 5d 02 00 49 00 00 00 M]..N..._]..G....].......]..I...
03a0 0d 5e 02 00 48 00 00 00 57 5e 02 00 34 00 00 00 a0 5e 02 00 41 00 00 00 d5 5e 02 00 40 00 00 00 .^..H...W^..4....^..A....^..@...
03c0 17 5f 02 00 34 00 00 00 58 5f 02 00 37 00 00 00 8d 5f 02 00 27 00 00 00 c5 5f 02 00 32 00 00 00 ._..4...X_..7...._..'...._..2...
03e0 ed 5f 02 00 5f 00 00 00 20 60 02 00 5a 00 00 00 80 60 02 00 20 00 00 00 db 60 02 00 25 00 00 00 ._.._....`..Z....`.......`..%...
0400 fc 60 02 00 5f 00 00 00 22 61 02 00 2d 00 00 00 82 61 02 00 61 00 00 00 b0 61 02 00 5c 00 00 00 .`.._..."a..-....a..a....a..\...
0420 12 62 02 00 3d 00 00 00 6f 62 02 00 34 00 00 00 ad 62 02 00 23 00 00 00 e2 62 02 00 53 00 00 00 .b..=...ob..4....b..#....b..S...
0440 06 63 02 00 16 00 00 00 5a 63 02 00 29 00 00 00 71 63 02 00 20 00 00 00 9b 63 02 00 31 00 00 00 .c......Zc..)...qc.......c..1...
0460 bc 63 02 00 28 00 00 00 ee 63 02 00 29 00 00 00 17 64 02 00 20 00 00 00 41 64 02 00 0b 00 00 00 .c..(....c..)....d......Ad......
0480 62 64 02 00 61 00 00 00 6e 64 02 00 3c 00 00 00 d0 64 02 00 51 00 00 00 0d 65 02 00 47 00 00 00 bd..a...nd..<....d..Q....e..G...
04a0 5f 65 02 00 4c 00 00 00 a7 65 02 00 59 00 00 00 f4 65 02 00 4f 00 00 00 4e 66 02 00 54 00 00 00 _e..L....e..Y....e..O...Nf..T...
04c0 9e 66 02 00 1a 00 00 00 f3 66 02 00 06 00 00 00 0e 67 02 00 4c 00 00 00 15 67 02 00 35 00 00 00 .f.......f.......g..L....g..5...
04e0 62 67 02 00 13 00 00 00 98 67 02 00 41 00 00 00 ac 67 02 00 41 00 00 00 ee 67 02 00 61 00 00 00 bg.......g..A....g..A....g..a...
0500 30 68 02 00 2a 00 00 00 92 68 02 00 c9 00 00 00 bd 68 02 00 0b 00 00 00 87 69 02 00 4a 00 00 00 0h..*....h.......h.......i..J...
0520 93 69 02 00 49 00 00 00 de 69 02 00 53 00 00 00 28 6a 02 00 16 00 00 00 7c 6a 02 00 0d 00 00 00 .i..I....i..S...(j......|j......
0540 93 6a 02 00 09 00 00 00 a1 6a 02 00 11 00 00 00 ab 6a 02 00 09 00 00 00 bd 6a 02 00 0c 00 00 00 .j.......j.......j.......j......
0560 c7 6a 02 00 12 00 00 00 d4 6a 02 00 0f 00 00 00 e7 6a 02 00 07 00 00 00 f7 6a 02 00 12 00 00 00 .j.......j.......j.......j......
0580 ff 6a 02 00 01 00 00 00 12 6b 02 00 3a 00 00 00 14 6b 02 00 11 00 00 00 4f 6b 02 00 07 00 00 00 .j.......k..:....k......Ok......
05a0 61 6b 02 00 08 00 00 00 69 6b 02 00 0f 00 00 00 72 6b 02 00 0c 00 00 00 82 6b 02 00 0b 00 00 00 ak......ik......rk.......k......
05c0 8f 6b 02 00 12 00 00 00 9b 6b 02 00 14 00 00 00 ae 6b 02 00 16 00 00 00 c3 6b 02 00 16 00 00 00 .k.......k.......k.......k......
05e0 da 6b 02 00 16 00 00 00 f1 6b 02 00 16 00 00 00 08 6c 02 00 14 00 00 00 1f 6c 02 00 1b 00 00 00 .k.......k.......l.......l......
0600 34 6c 02 00 11 00 00 00 50 6c 02 00 07 00 00 00 62 6c 02 00 10 00 00 00 6a 6c 02 00 09 00 00 00 4l......Pl......bl......jl......
0620 7b 6c 02 00 0c 00 00 00 85 6c 02 00 16 00 00 00 92 6c 02 00 12 00 00 00 a9 6c 02 00 11 00 00 00 {l.......l.......l.......l......
0640 bc 6c 02 00 16 00 00 00 ce 6c 02 00 11 00 00 00 e5 6c 02 00 1c 00 00 00 f7 6c 02 00 05 00 00 00 .l.......l.......l.......l......
0660 14 6d 02 00 0c 00 00 00 1a 6d 02 00 0d 00 00 00 27 6d 02 00 0b 00 00 00 35 6d 02 00 06 00 00 00 .m.......m......'m......5m......
0680 41 6d 02 00 0d 00 00 00 48 6d 02 00 09 00 00 00 56 6d 02 00 14 00 00 00 60 6d 02 00 05 00 00 00 Am......Hm......Vm......`m......
06a0 75 6d 02 00 05 00 00 00 7b 6d 02 00 0c 00 00 00 81 6d 02 00 11 00 00 00 8e 6d 02 00 0c 00 00 00 um......{m.......m.......m......
06c0 a0 6d 02 00 14 00 00 00 ad 6d 02 00 17 00 00 00 c2 6d 02 00 13 00 00 00 da 6d 02 00 0c 00 00 00 .m.......m.......m.......m......
06e0 ee 6d 02 00 11 00 00 00 fb 6d 02 00 0a 00 00 00 0d 6e 02 00 07 00 00 00 18 6e 02 00 0e 00 00 00 .m.......m.......n.......n......
0700 20 6e 02 00 15 00 00 00 2f 6e 02 00 16 00 00 00 45 6e 02 00 16 00 00 00 5c 6e 02 00 13 00 00 00 .n....../n......En......\n......
0720 73 6e 02 00 17 00 00 00 87 6e 02 00 10 00 00 00 9f 6e 02 00 13 00 00 00 b0 6e 02 00 19 00 00 00 sn.......n.......n.......n......
0740 c4 6e 02 00 1a 00 00 00 de 6e 02 00 12 00 00 00 f9 6e 02 00 13 00 00 00 0c 6f 02 00 19 00 00 00 .n.......n.......n.......o......
0760 20 6f 02 00 1a 00 00 00 3a 6f 02 00 12 00 00 00 55 6f 02 00 08 00 00 00 68 6f 02 00 11 00 00 00 .o......:o......Uo......ho......
0780 71 6f 02 00 15 00 00 00 83 6f 02 00 0b 00 00 00 99 6f 02 00 17 00 00 00 a5 6f 02 00 0b 00 00 00 qo.......o.......o.......o......
07a0 bd 6f 02 00 17 00 00 00 c9 6f 02 00 12 00 00 00 e1 6f 02 00 0f 00 00 00 f4 6f 02 00 10 00 00 00 .o.......o.......o.......o......
07c0 04 70 02 00 09 00 00 00 15 70 02 00 17 00 00 00 1f 70 02 00 0b 00 00 00 37 70 02 00 0c 00 00 00 .p.......p.......p......7p......
07e0 43 70 02 00 0d 00 00 00 50 70 02 00 0f 00 00 00 5e 70 02 00 0d 00 00 00 6e 70 02 00 0b 00 00 00 Cp......Pp......^p......np......
0800 7c 70 02 00 0a 00 00 00 88 70 02 00 15 00 00 00 93 70 02 00 1e 00 00 00 a9 70 02 00 0d 00 00 00 |p.......p.......p.......p......
0820 c8 70 02 00 0b 00 00 00 d6 70 02 00 0c 00 00 00 e2 70 02 00 12 00 00 00 ef 70 02 00 04 00 00 00 .p.......p.......p.......p......
0840 02 71 02 00 15 00 00 00 07 71 02 00 09 00 00 00 1d 71 02 00 0b 00 00 00 27 71 02 00 12 00 00 00 .q.......q.......q......'q......
0860 33 71 02 00 09 00 00 00 46 71 02 00 0e 00 00 00 50 71 02 00 09 00 00 00 5f 71 02 00 06 00 00 00 3q......Fq......Pq......_q......
0880 69 71 02 00 13 00 00 00 70 71 02 00 10 00 00 00 84 71 02 00 12 00 00 00 95 71 02 00 0a 00 00 00 iq......pq.......q.......q......
08a0 a8 71 02 00 11 00 00 00 b3 71 02 00 0e 00 00 00 c5 71 02 00 0b 00 00 00 d4 71 02 00 0c 00 00 00 .q.......q.......q.......q......
08c0 e0 71 02 00 0c 00 00 00 ed 71 02 00 12 00 00 00 fa 71 02 00 08 00 00 00 0d 72 02 00 07 00 00 00 .q.......q.......q.......r......
08e0 16 72 02 00 13 00 00 00 1e 72 02 00 05 00 00 00 32 72 02 00 0b 00 00 00 38 72 02 00 0f 00 00 00 .r.......r......2r......8r......
0900 44 72 02 00 0e 00 00 00 54 72 02 00 05 00 00 00 63 72 02 00 11 00 00 00 69 72 02 00 13 00 00 00 Dr......Tr......cr......ir......
0920 7b 72 02 00 09 00 00 00 8f 72 02 00 15 00 00 00 99 72 02 00 0d 00 00 00 af 72 02 00 1c 00 00 00 {r.......r.......r.......r......
0940 bd 72 02 00 11 00 00 00 da 72 02 00 12 00 00 00 ec 72 02 00 11 00 00 00 ff 72 02 00 09 00 00 00 .r.......r.......r.......r......
0960 11 73 02 00 1b 00 00 00 1b 73 02 00 10 00 00 00 37 73 02 00 0d 00 00 00 48 73 02 00 05 00 00 00 .s.......s......7s......Hs......
0980 56 73 02 00 0b 00 00 00 5c 73 02 00 0f 00 00 00 68 73 02 00 16 00 00 00 78 73 02 00 11 00 00 00 Vs......\s......hs......xs......
09a0 8f 73 02 00 09 00 00 00 a1 73 02 00 11 00 00 00 ab 73 02 00 10 00 00 00 bd 73 02 00 06 00 00 00 .s.......s.......s.......s......
09c0 ce 73 02 00 0c 00 00 00 d5 73 02 00 13 00 00 00 e2 73 02 00 15 00 00 00 f6 73 02 00 15 00 00 00 .s.......s.......s.......s......
09e0 0c 74 02 00 0f 00 00 00 22 74 02 00 12 00 00 00 32 74 02 00 0f 00 00 00 45 74 02 00 15 00 00 00 .t......"t......2t......Et......
0a00 55 74 02 00 07 00 00 00 6b 74 02 00 0c 00 00 00 73 74 02 00 10 00 00 00 80 74 02 00 10 00 00 00 Ut......kt......st.......t......
0a20 91 74 02 00 0e 00 00 00 a2 74 02 00 06 00 00 00 b1 74 02 00 07 00 00 00 b8 74 02 00 0c 00 00 00 .t.......t.......t.......t......
0a40 c0 74 02 00 07 00 00 00 cd 74 02 00 0f 00 00 00 d5 74 02 00 0f 00 00 00 e5 74 02 00 13 00 00 00 .t.......t.......t.......t......
0a60 f5 74 02 00 17 00 00 00 09 75 02 00 0c 00 00 00 21 75 02 00 0c 00 00 00 2e 75 02 00 0d 00 00 00 .t.......u......!u.......u......
0a80 3b 75 02 00 11 00 00 00 49 75 02 00 0b 00 00 00 5b 75 02 00 0e 00 00 00 67 75 02 00 1e 00 00 00 ;u......Iu......[u......gu......
0aa0 76 75 02 00 07 00 00 00 95 75 02 00 0f 00 00 00 9d 75 02 00 0f 00 00 00 ad 75 02 00 12 00 00 00 vu.......u.......u.......u......
0ac0 bd 75 02 00 0c 00 00 00 d0 75 02 00 1e 00 00 00 dd 75 02 00 08 00 00 00 fc 75 02 00 13 00 00 00 .u.......u.......u.......u......
0ae0 05 76 02 00 0e 00 00 00 19 76 02 00 07 00 00 00 28 76 02 00 05 00 00 00 30 76 02 00 09 00 00 00 .v.......v......(v......0v......
0b00 36 76 02 00 11 00 00 00 40 76 02 00 0a 00 00 00 52 76 02 00 0e 00 00 00 5d 76 02 00 08 00 00 00 6v......@v......Rv......]v......
0b20 6c 76 02 00 05 00 00 00 75 76 02 00 04 00 00 00 7b 76 02 00 14 00 00 00 80 76 02 00 10 00 00 00 lv......uv......{v.......v......
0b40 95 76 02 00 16 00 00 00 a6 76 02 00 09 00 00 00 bd 76 02 00 09 00 00 00 c7 76 02 00 06 00 00 00 .v.......v.......v.......v......
0b60 d1 76 02 00 09 00 00 00 d8 76 02 00 0a 00 00 00 e2 76 02 00 01 00 00 00 ed 76 02 00 90 00 00 00 .v.......v.......v.......v......
0b80 ef 76 02 00 50 00 00 00 80 77 02 00 9c 00 00 00 d1 77 02 00 31 00 00 00 6e 78 02 00 01 00 00 00 .v..P....w.......w..1...nx......
0ba0 a0 78 02 00 23 00 00 00 a2 78 02 00 12 00 00 00 c6 78 02 00 2c 00 00 00 d9 78 02 00 3c 00 00 00 .x..#....x.......x..,....x..<...
0bc0 06 79 02 00 12 00 00 00 43 79 02 00 2c 00 00 00 56 79 02 00 3c 00 00 00 83 79 02 00 0b 00 00 00 .y......Cy..,...Vy..<....y......
0be0 c0 79 02 00 1b 00 00 00 cc 79 02 00 26 00 00 00 e8 79 02 00 16 00 00 00 0f 7a 02 00 16 00 00 00 .y.......y..&....y.......z......
0c00 26 7a 02 00 14 00 00 00 3d 7a 02 00 14 00 00 00 52 7a 02 00 0d 00 00 00 67 7a 02 00 0d 00 00 00 &z......=z......Rz......gz......
0c20 75 7a 02 00 0d 00 00 00 83 7a 02 00 0d 00 00 00 91 7a 02 00 0d 00 00 00 9f 7a 02 00 10 00 00 00 uz.......z.......z.......z......
0c40 ad 7a 02 00 19 00 00 00 be 7a 02 00 33 00 00 00 d8 7a 02 00 26 00 00 00 0c 7b 02 00 2d 00 00 00 .z.......z..3....z..&....{..-...
0c60 33 7b 02 00 03 00 00 00 61 7b 02 00 0c 00 00 00 65 7b 02 00 10 00 00 00 72 7b 02 00 2c 00 00 00 3{......a{......e{......r{..,...
0c80 83 7b 02 00 33 00 00 00 b0 7b 02 00 15 00 00 00 e4 7b 02 00 10 00 00 00 fa 7b 02 00 16 00 00 00 .{..3....{.......{.......{......
0ca0 0b 7c 02 00 16 00 00 00 22 7c 02 00 16 00 00 00 39 7c 02 00 15 00 00 00 50 7c 02 00 15 00 00 00 .|......"|......9|......P|......
0cc0 66 7c 02 00 0f 00 00 00 7c 7c 02 00 15 00 00 00 8c 7c 02 00 25 00 00 00 a2 7c 02 00 0e 00 00 00 f|......||.......|..%....|......
0ce0 c8 7c 02 00 0c 00 00 00 d7 7c 02 00 20 00 00 00 e4 7c 02 00 29 00 00 00 05 7d 02 00 11 00 00 00 .|.......|.......|..)....}......
0d00 2f 7d 02 00 16 00 00 00 41 7d 02 00 7a 00 00 00 58 7d 02 00 0a 00 00 00 d3 7d 02 00 0a 00 00 00 /}......A}..z...X}.......}......
0d20 de 7d 02 00 0b 00 00 00 e9 7d 02 00 07 00 00 00 f5 7d 02 00 1c 00 00 00 fd 7d 02 00 0c 00 00 00 .}.......}.......}.......}......
0d40 1a 7e 02 00 07 00 00 00 27 7e 02 00 27 00 00 00 2f 7e 02 00 27 00 00 00 57 7e 02 00 25 00 00 00 .~......'~..'.../~..'...W~..%...
0d60 7f 7e 02 00 48 00 00 00 a5 7e 02 00 37 00 00 00 ee 7e 02 00 15 00 00 00 26 7f 02 00 45 00 00 00 .~..H....~..7....~......&...E...
0d80 3c 7f 02 00 06 00 00 00 82 7f 02 00 1f 00 00 00 89 7f 02 00 43 00 00 00 a9 7f 02 00 23 00 00 00 <...................C.......#...
0da0 ed 7f 02 00 22 00 00 00 11 80 02 00 19 00 00 00 34 80 02 00 a5 00 00 00 4e 80 02 00 17 00 00 00 ...."...........4.......N.......
0dc0 f4 80 02 00 4b 00 00 00 0c 81 02 00 19 00 00 00 58 81 02 00 23 00 00 00 72 81 02 00 1f 00 00 00 ....K...........X...#...r.......
0de0 96 81 02 00 08 00 00 00 b6 81 02 00 54 00 00 00 bf 81 02 00 48 00 00 00 14 82 02 00 4e 00 00 00 ............T.......H.......N...
0e00 5d 82 02 00 a2 00 00 00 ac 82 02 00 46 00 00 00 4f 83 02 00 83 02 00 00 96 83 02 00 34 00 00 00 ]...........F...O...........4...
0e20 1a 86 02 00 26 00 00 00 4f 86 02 00 4d 00 00 00 76 86 02 00 c4 00 00 00 c4 86 02 00 c6 00 00 00 ....&...O...M...v...............
0e40 89 87 02 00 c5 00 00 00 50 88 02 00 5b 00 00 00 16 89 02 00 29 00 00 00 72 89 02 00 67 01 00 00 ........P...[.......)...r...g...
0e60 9c 89 02 00 3c 00 00 00 04 8b 02 00 3b 00 00 00 41 8b 02 00 32 00 00 00 7d 8b 02 00 3b 00 00 00 ....<.......;...A...2...}...;...
0e80 b0 8b 02 00 52 00 00 00 ec 8b 02 00 b4 01 00 00 3f 8c 02 00 38 00 00 00 f4 8d 02 00 4b 00 00 00 ....R...........?...8.......K...
0ea0 2d 8e 02 00 4c 00 00 00 79 8e 02 00 4d 00 00 00 c6 8e 02 00 3f 00 00 00 14 8f 02 00 99 00 00 00 -...L...y...M.......?...........
0ec0 54 8f 02 00 80 00 00 00 ee 8f 02 00 3d 00 00 00 6f 90 02 00 29 00 00 00 ad 90 02 00 4c 00 00 00 T...........=...o...).......L...
0ee0 d7 90 02 00 5a 00 00 00 24 91 02 00 57 00 00 00 7f 91 02 00 33 00 00 00 d7 91 02 00 2d 00 00 00 ....Z...$...W.......3.......-...
0f00 0b 92 02 00 52 00 00 00 39 92 02 00 b7 00 00 00 8c 92 02 00 a4 00 00 00 44 93 02 00 98 00 00 00 ....R...9...............D.......
0f20 e9 93 02 00 39 00 00 00 82 94 02 00 6c 00 00 00 bc 94 02 00 59 00 00 00 29 95 02 00 30 00 00 00 ....9.......l.......Y...)...0...
0f40 83 95 02 00 32 00 00 00 b4 95 02 00 30 00 00 00 e7 95 02 00 40 00 00 00 18 96 02 00 87 00 00 00 ....2.......0.......@...........
0f60 59 96 02 00 39 00 00 00 e1 96 02 00 39 00 00 00 1b 97 02 00 63 00 00 00 55 97 02 00 4f 00 00 00 Y...9.......9.......c...U...O...
0f80 b9 97 02 00 44 00 00 00 09 98 02 00 31 00 00 00 4e 98 02 00 34 00 00 00 80 98 02 00 3c 00 00 00 ....D.......1...N...4.......<...
0fa0 b5 98 02 00 d1 00 00 00 f2 98 02 00 45 00 00 00 c4 99 02 00 4b 00 00 00 0a 9a 02 00 99 00 00 00 ............E.......K...........
0fc0 56 9a 02 00 46 00 00 00 f0 9a 02 00 2a 00 00 00 37 9b 02 00 1e 00 00 00 62 9b 02 00 1f 00 00 00 V...F.......*...7.......b.......
0fe0 81 9b 02 00 42 00 00 00 a1 9b 02 00 33 00 00 00 e4 9b 02 00 35 00 00 00 18 9c 02 00 28 00 00 00 ....B.......3.......5.......(...
1000 4e 9c 02 00 4f 00 00 00 77 9c 02 00 39 00 00 00 c7 9c 02 00 39 00 00 00 01 9d 02 00 39 00 00 00 N...O...w...9.......9.......9...
1020 3b 9d 02 00 39 00 00 00 75 9d 02 00 39 00 00 00 af 9d 02 00 3b 00 00 00 e9 9d 02 00 48 00 00 00 ;...9...u...9.......;.......H...
1040 25 9e 02 00 3a 00 00 00 6e 9e 02 00 3a 00 00 00 a9 9e 02 00 3f 00 00 00 e4 9e 02 00 3d 00 00 00 %...:...n...:.......?.......=...
1060 24 9f 02 00 37 00 00 00 62 9f 02 00 41 00 00 00 9a 9f 02 00 35 00 00 00 dc 9f 02 00 41 00 00 00 $...7...b...A.......5.......A...
1080 12 a0 02 00 4c 00 00 00 54 a0 02 00 41 00 00 00 a1 a0 02 00 57 00 00 00 e3 a0 02 00 25 00 00 00 ....L...T...A.......W.......%...
10a0 3b a1 02 00 2a 00 00 00 61 a1 02 00 57 00 00 00 8c a1 02 00 46 00 00 00 e4 a1 02 00 4a 00 00 00 ;...*...a...W.......F.......J...
10c0 2b a2 02 00 5e 00 00 00 76 a2 02 00 5e 00 00 00 d5 a2 02 00 5e 00 00 00 34 a3 02 00 43 00 00 00 +...^...v...^.......^...4...C...
10e0 93 a3 02 00 36 00 00 00 d7 a3 02 00 34 00 00 00 0e a4 02 00 37 00 00 00 43 a4 02 00 43 00 00 00 ....6.......4.......7...C...C...
1100 7b a4 02 00 4d 00 00 00 bf a4 02 00 4e 00 00 00 0d a5 02 00 3f 00 00 00 5c a5 02 00 27 00 00 00 {...M.......N.......?...\...'...
1120 9c a5 02 00 4c 00 00 00 c4 a5 02 00 44 00 00 00 11 a6 02 00 46 00 00 00 56 a6 02 00 3b 00 00 00 ....L.......D.......F...V...;...
1140 9d a6 02 00 4f 00 00 00 d9 a6 02 00 43 00 00 00 29 a7 02 00 37 00 00 00 6d a7 02 00 4d 00 00 00 ....O.......C...)...7...m...M...
1160 a5 a7 02 00 27 00 00 00 f3 a7 02 00 47 00 00 00 1b a8 02 00 44 00 00 00 63 a8 02 00 46 00 00 00 ....'.......G.......D...c...F...
1180 a8 a8 02 00 3e 00 00 00 ef a8 02 00 26 00 00 00 2e a9 02 00 2b 00 00 00 55 a9 02 00 37 00 00 00 ....>.......&.......+...U...7...
11a0 81 a9 02 00 5c 00 00 00 b9 a9 02 00 5c 00 00 00 16 aa 02 00 36 00 00 00 73 aa 02 00 38 00 00 00 ....\.......\.......6...s...8...
11c0 aa aa 02 00 94 00 00 00 e3 aa 02 00 32 00 00 00 78 ab 02 00 34 00 00 00 ab ab 02 00 5d 00 00 00 ............2...x...4.......]...
11e0 e0 ab 02 00 4c 00 00 00 3e ac 02 00 30 00 00 00 8b ac 02 00 31 00 00 00 bc ac 02 00 30 00 00 00 ....L...>...0.......1.......0...
1200 ee ac 02 00 30 00 00 00 1f ad 02 00 91 00 00 00 50 ad 02 00 1d 00 00 00 e2 ad 02 00 44 00 00 00 ....0...........P...........D...
1220 00 ae 02 00 37 00 00 00 45 ae 02 00 5a 00 00 00 7d ae 02 00 5c 00 00 00 d8 ae 02 00 46 00 00 00 ....7...E...Z...}...\.......F...
1240 35 af 02 00 2b 00 00 00 7c af 02 00 4f 00 00 00 a8 af 02 00 31 00 00 00 f8 af 02 00 26 00 00 00 5...+...|...O.......1.......&...
1260 2a b0 02 00 27 00 00 00 51 b0 02 00 30 00 00 00 79 b0 02 00 26 00 00 00 aa b0 02 00 38 00 00 00 *...'...Q...0...y...&.......8...
1280 d1 b0 02 00 2e 00 00 00 0a b1 02 00 2f 00 00 00 39 b1 02 00 21 00 00 00 69 b1 02 00 3a 00 00 00 ............/...9...!...i...:...
12a0 8b b1 02 00 3c 00 00 00 c6 b1 02 00 39 00 00 00 03 b2 02 00 47 00 00 00 3d b2 02 00 2d 00 00 00 ....<.......9.......G...=...-...
12c0 85 b2 02 00 40 00 00 00 b3 b2 02 00 2d 00 00 00 f4 b2 02 00 2d 00 00 00 22 b3 02 00 22 00 00 00 ....@.......-.......-..."..."...
12e0 50 b3 02 00 42 00 00 00 73 b3 02 00 49 00 00 00 b6 b3 02 00 20 00 00 00 00 b4 02 00 24 00 00 00 P...B...s...I...............$...
1300 21 b4 02 00 2c 00 00 00 46 b4 02 00 2d 00 00 00 73 b4 02 00 1e 00 00 00 a1 b4 02 00 5a 00 00 00 !...,...F...-...s...........Z...
1320 c0 b4 02 00 32 00 00 00 1b b5 02 00 33 00 00 00 4e b5 02 00 58 00 00 00 82 b5 02 00 58 00 00 00 ....2.......3...N...X.......X...
1340 db b5 02 00 32 00 00 00 34 b6 02 00 25 00 00 00 67 b6 02 00 35 00 00 00 8d b6 02 00 25 00 00 00 ....2...4...%...g...5.......%...
1360 c3 b6 02 00 26 00 00 00 e9 b6 02 00 2b 00 00 00 10 b7 02 00 4b 00 00 00 3c b7 02 00 46 00 00 00 ....&.......+.......K...<...F...
1380 88 b7 02 00 27 00 00 00 cf b7 02 00 5c 00 00 00 f7 b7 02 00 5e 00 00 00 54 b8 02 00 20 00 00 00 ....'.......\.......^...T.......
13a0 b3 b8 02 00 5d 00 00 00 d4 b8 02 00 5d 00 00 00 32 b9 02 00 3e 00 00 00 90 b9 02 00 34 00 00 00 ....].......]...2...>.......4...
13c0 cf b9 02 00 59 00 00 00 04 ba 02 00 59 00 00 00 5e ba 02 00 33 00 00 00 b8 ba 02 00 2f 00 00 00 ....Y.......Y...^...3......./...
13e0 ec ba 02 00 22 00 00 00 1c bb 02 00 29 00 00 00 3f bb 02 00 2b 00 00 00 69 bb 02 00 21 00 00 00 ....".......)...?...+...i...!...
1400 95 bb 02 00 30 00 00 00 b7 bb 02 00 2b 00 00 00 e8 bb 02 00 25 00 00 00 14 bc 02 00 2c 00 00 00 ....0.......+.......%.......,...
1420 3a bc 02 00 47 00 00 00 67 bc 02 00 4e 00 00 00 af bc 02 00 39 00 00 00 fe bc 02 00 33 00 00 00 :...G...g...N.......9.......3...
1440 38 bd 02 00 37 00 00 00 6c bd 02 00 2d 00 00 00 a4 bd 02 00 35 00 00 00 d2 bd 02 00 39 00 00 00 8...7...l...-.......5.......9...
1460 08 be 02 00 33 00 00 00 42 be 02 00 2e 00 00 00 76 be 02 00 3d 00 00 00 a5 be 02 00 41 00 00 00 ....3...B.......v...=.......A...
1480 e3 be 02 00 39 00 00 00 25 bf 02 00 3f 00 00 00 5f bf 02 00 3d 00 00 00 9f bf 02 00 35 00 00 00 ....9...%...?..._...=.......5...
14a0 dd bf 02 00 0b 00 00 00 13 c0 02 00 08 00 00 00 1f c0 02 00 07 00 00 00 28 c0 02 00 04 00 00 00 ........................(.......
14c0 30 c0 02 00 11 00 00 00 35 c0 02 00 1d 00 00 00 47 c0 02 00 08 00 00 00 65 c0 02 00 2d 00 00 00 0.......5.......G.......e...-...
14e0 6e c0 02 00 08 00 00 00 9c c0 02 00 15 00 00 00 a5 c0 02 00 0c 00 00 00 bb c0 02 00 09 00 00 00 n...............................
1500 c8 c0 02 00 16 00 00 00 d2 c0 02 00 0c 00 00 00 e9 c0 02 00 18 00 00 00 f6 c0 02 00 05 00 00 00 ................................
1520 0f c1 02 00 0a 00 00 00 15 c1 02 00 0f 00 00 00 20 c1 02 00 3a 00 00 00 30 c1 02 00 17 00 00 00 ....................:...0.......
1540 6b c1 02 00 10 00 00 00 83 c1 02 00 10 00 00 00 94 c1 02 00 0c 00 00 00 a5 c1 02 00 32 00 00 00 k...........................2...
1560 b2 c1 02 00 0c 00 00 00 e5 c1 02 00 11 00 00 00 f2 c1 02 00 17 00 00 00 04 c2 02 00 0e 00 00 00 ................................
1580 1c c2 02 00 27 00 00 00 2b c2 02 00 28 00 00 00 53 c2 02 00 26 00 00 00 7c c2 02 00 3c 00 00 00 ....'...+...(...S...&...|...<...
15a0 a3 c2 02 00 0f 00 00 00 e0 c2 02 00 11 00 00 00 f0 c2 02 00 0a 00 00 00 02 c3 02 00 0f 00 00 00 ................................
15c0 0d c3 02 00 0f 00 00 00 1d c3 02 00 1a 00 00 00 2d c3 02 00 10 00 00 00 48 c3 02 00 12 00 00 00 ................-.......H.......
15e0 59 c3 02 00 6b 00 00 00 6c c3 02 00 2f 00 00 00 d8 c3 02 00 08 00 00 00 08 c4 02 00 10 00 00 00 Y...k...l.../...................
1600 11 c4 02 00 03 00 00 00 22 c4 02 00 06 00 00 00 26 c4 02 00 07 00 00 00 2d c4 02 00 0c 00 00 00 ........".......&.......-.......
1620 35 c4 02 00 06 00 00 00 42 c4 02 00 0b 00 00 00 49 c4 02 00 0e 00 00 00 55 c4 02 00 0c 00 00 00 5.......B.......I.......U.......
1640 64 c4 02 00 0f 00 00 00 71 c4 02 00 0d 00 00 00 81 c4 02 00 08 00 00 00 8f c4 02 00 3a 00 00 00 d.......q...................:...
1660 98 c4 02 00 0c 00 00 00 d3 c4 02 00 0e 00 00 00 e0 c4 02 00 03 00 00 00 ef c4 02 00 17 00 00 00 ................................
1680 f3 c4 02 00 0e 00 00 00 0b c5 02 00 08 00 00 00 1a c5 02 00 0d 00 00 00 23 c5 02 00 14 00 00 00 ........................#.......
16a0 31 c5 02 00 0b 00 00 00 46 c5 02 00 0a 00 00 00 52 c5 02 00 06 00 00 00 5d c5 02 00 06 00 00 00 1.......F.......R.......].......
16c0 64 c5 02 00 08 00 00 00 6b c5 02 00 0e 00 00 00 74 c5 02 00 13 00 00 00 83 c5 02 00 0c 00 00 00 d.......k.......t...............
16e0 97 c5 02 00 10 00 00 00 a4 c5 02 00 07 00 00 00 b5 c5 02 00 08 00 00 00 bd c5 02 00 07 00 00 00 ................................
1700 c6 c5 02 00 0d 00 00 00 ce c5 02 00 0f 00 00 00 dc c5 02 00 08 00 00 00 ec c5 02 00 1f 00 00 00 ................................
1720 f5 c5 02 00 23 00 00 00 15 c6 02 00 11 00 00 00 39 c6 02 00 0e 00 00 00 4b c6 02 00 23 00 00 00 ....#...........9.......K...#...
1740 5a c6 02 00 09 00 00 00 7e c6 02 00 64 00 00 00 88 c6 02 00 1a 00 00 00 ed c6 02 00 22 00 00 00 Z.......~...d..............."...
1760 08 c7 02 00 22 00 00 00 2b c7 02 00 0b 00 00 00 4e c7 02 00 0d 00 00 00 5a c7 02 00 26 00 00 00 ...."...+.......N.......Z...&...
1780 68 c7 02 00 26 00 00 00 8f c7 02 00 11 00 00 00 b6 c7 02 00 08 00 00 00 c8 c7 02 00 20 00 00 00 h...&...........................
17a0 d1 c7 02 00 1f 00 00 00 f2 c7 02 00 1f 00 00 00 12 c8 02 00 16 00 00 00 32 c8 02 00 0d 00 00 00 ........................2.......
17c0 49 c8 02 00 0a 00 00 00 57 c8 02 00 12 00 00 00 62 c8 02 00 0d 00 00 00 75 c8 02 00 11 00 00 00 I.......W.......b.......u.......
17e0 83 c8 02 00 0b 00 00 00 95 c8 02 00 1c 00 00 00 a1 c8 02 00 08 00 00 00 be c8 02 00 23 00 00 00 ............................#...
1800 c7 c8 02 00 08 00 00 00 eb c8 02 00 1a 00 00 00 f4 c8 02 00 1b 00 00 00 0f c9 02 00 30 00 00 00 ............................0...
1820 2b c9 02 00 2d 00 00 00 5c c9 02 00 26 00 00 00 8a c9 02 00 87 00 00 00 b1 c9 02 00 01 01 00 00 +...-...\...&...................
1840 39 ca 02 00 71 01 00 00 3b cb 02 00 1d 00 00 00 ad cc 02 00 27 00 00 00 cb cc 02 00 1e 00 00 00 9...q...;...........'...........
1860 f3 cc 02 00 10 00 00 00 12 cd 02 00 16 00 00 00 23 cd 02 00 de 00 00 00 3a cd 02 00 07 00 00 00 ................#.......:.......
1880 19 ce 02 00 0c 00 00 00 21 ce 02 00 79 00 00 00 2e ce 02 00 12 00 00 00 a8 ce 02 00 14 00 00 00 ........!...y...................
18a0 bb ce 02 00 5d 00 00 00 d0 ce 02 00 0c 00 00 00 2e cf 02 00 0c 00 00 00 3b cf 02 00 27 00 00 00 ....]...................;...'...
18c0 48 cf 02 00 98 00 00 00 70 cf 02 00 0c 00 00 00 09 d0 02 00 08 00 00 00 16 d0 02 00 18 00 00 00 H.......p.......................
18e0 1f d0 02 00 16 00 00 00 38 d0 02 00 23 00 00 00 4f d0 02 00 11 00 00 00 73 d0 02 00 17 00 00 00 ........8...#...O.......s.......
1900 85 d0 02 00 13 00 00 00 9d d0 02 00 10 00 00 00 b1 d0 02 00 0c 00 00 00 c2 d0 02 00 19 00 00 00 ................................
1920 cf d0 02 00 11 00 00 00 e9 d0 02 00 13 00 00 00 fb d0 02 00 12 00 00 00 0f d1 02 00 0f 00 00 00 ................................
1940 22 d1 02 00 10 00 00 00 32 d1 02 00 0e 00 00 00 43 d1 02 00 15 00 00 00 52 d1 02 00 05 00 00 00 ".......2.......C.......R.......
1960 68 d1 02 00 24 00 00 00 6e d1 02 00 25 00 00 00 93 d1 02 00 48 00 00 00 b9 d1 02 00 03 00 00 00 h...$...n...%.......H...........
1980 02 d2 02 00 0a 00 00 00 06 d2 02 00 2d 00 00 00 11 d2 02 00 0e 00 00 00 3f d2 02 00 04 00 00 00 ............-...........?.......
19a0 4e d2 02 00 0c 00 00 00 53 d2 02 00 12 00 00 00 60 d2 02 00 0c 00 00 00 73 d2 02 00 59 00 00 00 N.......S.......`.......s...Y...
19c0 80 d2 02 00 0d 00 00 00 da d2 02 00 2d 00 00 00 e8 d2 02 00 32 00 00 00 16 d3 02 00 0a 00 00 00 ............-.......2...........
19e0 49 d3 02 00 1f 00 00 00 54 d3 02 00 1f 00 00 00 74 d3 02 00 07 00 00 00 94 d3 02 00 22 00 00 00 I.......T.......t..........."...
1a00 9c d3 02 00 aa 00 00 00 bf d3 02 00 11 00 00 00 6a d4 02 00 40 00 00 00 7c d4 02 00 03 00 00 00 ................j...@...|.......
1a20 bd d4 02 00 2e 00 00 00 c1 d4 02 00 1f 00 00 00 f0 d4 02 00 4b 00 00 00 10 d5 02 00 20 00 00 00 ....................K...........
1a40 5c d5 02 00 1c 00 00 00 7d d5 02 00 28 00 00 00 9a d5 02 00 09 00 00 00 c3 d5 02 00 1b 00 00 00 \.......}...(...................
1a60 cd d5 02 00 34 00 00 00 e9 d5 02 00 35 00 00 00 1e d6 02 00 2e 00 00 00 54 d6 02 00 32 00 00 00 ....4.......5...........T...2...
1a80 83 d6 02 00 33 00 00 00 b6 d6 02 00 18 00 00 00 ea d6 02 00 56 00 00 00 03 d7 02 00 1a 00 00 00 ....3...............V...........
1aa0 5a d7 02 00 23 00 00 00 75 d7 02 00 33 00 00 00 99 d7 02 00 14 00 00 00 cd d7 02 00 4d 00 00 00 Z...#...u...3...............M...
1ac0 e2 d7 02 00 54 00 00 00 30 d8 02 00 17 00 00 00 85 d8 02 00 1e 00 00 00 9d d8 02 00 2d 00 00 00 ....T...0...................-...
1ae0 bc d8 02 00 05 00 00 00 ea d8 02 00 39 00 00 00 f0 d8 02 00 10 00 00 00 2a d9 02 00 0a 00 00 00 ............9...........*.......
1b00 3b d9 02 00 0b 00 00 00 46 d9 02 00 2d 00 00 00 52 d9 02 00 19 00 00 00 80 d9 02 00 35 00 00 00 ;.......F...-...R...........5...
1b20 9a d9 02 00 3d 00 00 00 d0 d9 02 00 2b 00 00 00 0e da 02 00 33 00 00 00 3a da 02 00 32 00 00 00 ....=.......+.......3...:...2...
1b40 6e da 02 00 37 00 00 00 a1 da 02 00 39 00 00 00 d9 da 02 00 38 00 00 00 13 db 02 00 30 00 00 00 n...7.......9.......8.......0...
1b60 4c db 02 00 3e 00 00 00 7d db 02 00 33 00 00 00 bc db 02 00 32 00 00 00 f0 db 02 00 39 00 00 00 L...>...}...3.......2.......9...
1b80 23 dc 02 00 35 00 00 00 5d dc 02 00 34 00 00 00 93 dc 02 00 3a 00 00 00 c8 dc 02 00 32 00 00 00 #...5...]...4.......:.......2...
1ba0 03 dd 02 00 37 00 00 00 36 dd 02 00 2d 00 00 00 6e dd 02 00 36 00 00 00 9c dd 02 00 35 00 00 00 ....7...6...-...n...6.......5...
1bc0 d3 dd 02 00 37 00 00 00 09 de 02 00 3a 00 00 00 41 de 02 00 3d 00 00 00 7c de 02 00 34 00 00 00 ....7.......:...A...=...|...4...
1be0 ba de 02 00 30 00 00 00 ef de 02 00 37 00 00 00 20 df 02 00 2f 00 00 00 58 df 02 00 32 00 00 00 ....0.......7......./...X...2...
1c00 88 df 02 00 33 00 00 00 bb df 02 00 31 00 00 00 ef df 02 00 33 00 00 00 21 e0 02 00 2d 00 00 00 ....3.......1.......3...!...-...
1c20 55 e0 02 00 3a 00 00 00 83 e0 02 00 2e 00 00 00 be e0 02 00 34 00 00 00 ed e0 02 00 2e 00 00 00 U...:...............4...........
1c40 22 e1 02 00 34 00 00 00 51 e1 02 00 33 00 00 00 86 e1 02 00 39 00 00 00 ba e1 02 00 37 00 00 00 "...4...Q...3.......9.......7...
1c60 f4 e1 02 00 3d 00 00 00 2c e2 02 00 2b 00 00 00 6a e2 02 00 31 00 00 00 96 e2 02 00 2f 00 00 00 ....=...,...+...j...1......./...
1c80 c8 e2 02 00 35 00 00 00 f8 e2 02 00 34 00 00 00 2e e3 02 00 3e 00 00 00 63 e3 02 00 3c 00 00 00 ....5.......4.......>...c...<...
1ca0 a2 e3 02 00 3c 00 00 00 df e3 02 00 3e 00 00 00 1c e4 02 00 3a 00 00 00 5b e4 02 00 33 00 00 00 ....<.......>.......:...[...3...
1cc0 96 e4 02 00 38 00 00 00 ca e4 02 00 26 00 00 00 03 e5 02 00 35 00 00 00 2a e5 02 00 2e 00 00 00 ....8.......&.......5...*.......
1ce0 60 e5 02 00 2b 00 00 00 8f e5 02 00 31 00 00 00 bb e5 02 00 2b 00 00 00 ed e5 02 00 31 00 00 00 `...+.......1.......+.......1...
1d00 19 e6 02 00 34 00 00 00 4b e6 02 00 3d 00 00 00 80 e6 02 00 2c 00 00 00 be e6 02 00 32 00 00 00 ....4...K...=.......,.......2...
1d20 eb e6 02 00 2c 00 00 00 1e e7 02 00 32 00 00 00 4b e7 02 00 2c 00 00 00 7e e7 02 00 2c 00 00 00 ....,.......2...K...,...~...,...
1d40 ab e7 02 00 32 00 00 00 d8 e7 02 00 30 00 00 00 0b e8 02 00 36 00 00 00 3c e8 02 00 2f 00 00 00 ....2.......0.......6...<.../...
1d60 73 e8 02 00 35 00 00 00 a3 e8 02 00 3f 00 00 00 d9 e8 02 00 3d 00 00 00 19 e9 02 00 2c 00 00 00 s...5.......?.......=.......,...
1d80 57 e9 02 00 2c 00 00 00 84 e9 02 00 29 00 00 00 b1 e9 02 00 2d 00 00 00 db e9 02 00 47 00 00 00 W...,.......).......-.......G...
1da0 09 ea 02 00 3d 00 00 00 51 ea 02 00 3a 00 00 00 8f ea 02 00 34 00 00 00 ca ea 02 00 47 00 00 00 ....=...Q...:.......4.......G...
1dc0 ff ea 02 00 41 00 00 00 47 eb 02 00 4c 00 00 00 89 eb 02 00 46 00 00 00 d6 eb 02 00 48 00 00 00 ....A...G...L.......F.......H...
1de0 1d ec 02 00 40 00 00 00 66 ec 02 00 42 00 00 00 a7 ec 02 00 43 00 00 00 ea ec 02 00 36 00 00 00 ....@...f...B.......C.......6...
1e00 2e ed 02 00 3c 00 00 00 65 ed 02 00 30 00 00 00 a2 ed 02 00 31 00 00 00 d3 ed 02 00 46 00 00 00 ....<...e...0.......1.......F...
1e20 05 ee 02 00 32 00 00 00 4c ee 02 00 49 00 00 00 7f ee 02 00 33 00 00 00 c9 ee 02 00 33 00 00 00 ....2...L...I.......3.......3...
1e40 fd ee 02 00 49 00 00 00 31 ef 02 00 3e 00 00 00 7b ef 02 00 32 00 00 00 ba ef 02 00 40 00 00 00 ....I...1...>...{...2.......@...
1e60 ed ef 02 00 3c 00 00 00 2e f0 02 00 48 00 00 00 6b f0 02 00 3d 00 00 00 b4 f0 02 00 38 00 00 00 ....<.......H...k...=.......8...
1e80 f2 f0 02 00 39 00 00 00 2b f1 02 00 30 00 00 00 65 f1 02 00 36 00 00 00 96 f1 02 00 42 00 00 00 ....9...+...0...e...6.......B...
1ea0 cd f1 02 00 3d 00 00 00 10 f2 02 00 44 00 00 00 4e f2 02 00 36 00 00 00 93 f2 02 00 2d 00 00 00 ....=.......D...N...6.......-...
1ec0 ca f2 02 00 34 00 00 00 f8 f2 02 00 32 00 00 00 2d f3 02 00 32 00 00 00 60 f3 02 00 38 00 00 00 ....4.......2...-...2...`...8...
1ee0 93 f3 02 00 3b 00 00 00 cc f3 02 00 36 00 00 00 08 f4 02 00 3b 00 00 00 3f f4 02 00 2a 00 00 00 ....;.......6.......;...?...*...
1f00 7b f4 02 00 2a 00 00 00 a6 f4 02 00 31 00 00 00 d1 f4 02 00 37 00 00 00 03 f5 02 00 3d 00 00 00 {...*.......1.......7.......=...
1f20 3b f5 02 00 28 00 00 00 79 f5 02 00 2c 00 00 00 a2 f5 02 00 40 00 00 00 cf f5 02 00 3b 00 00 00 ;...(...y...,.......@.......;...
1f40 10 f6 02 00 32 00 00 00 4c f6 02 00 43 00 00 00 7f f6 02 00 41 00 00 00 c3 f6 02 00 2f 00 00 00 ....2...L...C.......A......./...
1f60 05 f7 02 00 31 00 00 00 35 f7 02 00 38 00 00 00 67 f7 02 00 32 00 00 00 a0 f7 02 00 2c 00 00 00 ....1...5...8...g...2.......,...
1f80 d3 f7 02 00 29 00 00 00 00 f8 02 00 31 00 00 00 2a f8 02 00 2f 00 00 00 5c f8 02 00 2e 00 00 00 ....).......1...*.../...\.......
1fa0 8c f8 02 00 2e 00 00 00 bb f8 02 00 37 00 00 00 ea f8 02 00 41 00 00 00 22 f9 02 00 2e 00 00 00 ............7.......A...".......
1fc0 64 f9 02 00 32 00 00 00 93 f9 02 00 32 00 00 00 c6 f9 02 00 3a 00 00 00 f9 f9 02 00 3a 00 00 00 d...2.......2.......:.......:...
1fe0 34 fa 02 00 2d 00 00 00 6f fa 02 00 27 00 00 00 9d fa 02 00 2b 00 00 00 c5 fa 02 00 30 00 00 00 4...-...o...'.......+.......0...
2000 f1 fa 02 00 2c 00 00 00 22 fb 02 00 47 00 00 00 4f fb 02 00 44 00 00 00 97 fb 02 00 38 00 00 00 ....,..."...G...O...D.......8...
2020 dc fb 02 00 3a 00 00 00 15 fc 02 00 3e 00 00 00 50 fc 02 00 34 00 00 00 8f fc 02 00 38 00 00 00 ....:.......>...P...4.......8...
2040 c4 fc 02 00 3c 00 00 00 fd fc 02 00 40 00 00 00 3a fd 02 00 41 00 00 00 7b fd 02 00 31 00 00 00 ....<.......@...:...A...{...1...
2060 bd fd 02 00 3a 00 00 00 ef fd 02 00 2f 00 00 00 2a fe 02 00 2c 00 00 00 5a fe 02 00 3a 00 00 00 ....:......./...*...,...Z...:...
2080 87 fe 02 00 3c 00 00 00 c2 fe 02 00 3b 00 00 00 ff fe 02 00 38 00 00 00 3b ff 02 00 3b 00 00 00 ....<.......;.......8...;...;...
20a0 74 ff 02 00 36 00 00 00 b0 ff 02 00 3a 00 00 00 e7 ff 02 00 2e 00 00 00 22 00 03 00 2f 00 00 00 t...6.......:...........".../...
20c0 51 00 03 00 37 00 00 00 81 00 03 00 32 00 00 00 b9 00 03 00 2c 00 00 00 ec 00 03 00 41 00 00 00 Q...7.......2.......,.......A...
20e0 19 01 03 00 3a 00 00 00 5b 01 03 00 31 00 00 00 96 01 03 00 31 00 00 00 c8 01 03 00 41 00 00 00 ....:...[...1.......1.......A...
2100 fa 01 03 00 3a 00 00 00 3c 02 03 00 2b 00 00 00 77 02 03 00 40 00 00 00 a3 02 03 00 33 00 00 00 ....:...<...+...w...@.......3...
2120 e4 02 03 00 44 00 00 00 18 03 03 00 3e 00 00 00 5d 03 03 00 31 00 00 00 9c 03 03 00 3d 00 00 00 ....D.......>...]...1.......=...
2140 ce 03 03 00 34 00 00 00 0c 04 03 00 30 00 00 00 41 04 03 00 40 00 00 00 72 04 03 00 3a 00 00 00 ....4.......0...A...@...r...:...
2160 b3 04 03 00 39 00 00 00 ee 04 03 00 31 00 00 00 28 05 03 00 26 00 00 00 5a 05 03 00 34 00 00 00 ....9.......1...(...&...Z...4...
2180 81 05 03 00 34 00 00 00 b6 05 03 00 3c 00 00 00 eb 05 03 00 2e 00 00 00 28 06 03 00 3c 00 00 00 ....4.......<...........(...<...
21a0 57 06 03 00 30 00 00 00 94 06 03 00 25 00 00 00 c5 06 03 00 2c 00 00 00 eb 06 03 00 32 00 00 00 W...0.......%.......,.......2...
21c0 18 07 03 00 32 00 00 00 4b 07 03 00 2a 00 00 00 7e 07 03 00 34 00 00 00 a9 07 03 00 2b 00 00 00 ....2...K...*...~...4.......+...
21e0 de 07 03 00 3e 00 00 00 0a 08 03 00 3c 00 00 00 49 08 03 00 50 00 00 00 86 08 03 00 58 00 00 00 ....>.......<...I...P.......X...
2200 d7 08 03 00 ab 00 00 00 30 09 03 00 1d 00 00 00 dc 09 03 00 4e 00 00 00 fa 09 03 00 41 00 00 00 ........0...........N.......A...
2220 49 0a 03 00 59 00 00 00 8b 0a 03 00 7f 00 00 00 e5 0a 03 00 30 00 00 00 65 0b 03 00 10 00 00 00 I...Y...............0...e.......
2240 96 0b 03 00 11 00 00 00 a7 0b 03 00 14 00 00 00 b9 0b 03 00 12 00 00 00 ce 0b 03 00 55 00 00 00 ............................U...
2260 e1 0b 03 00 35 00 00 00 37 0c 03 00 38 00 00 00 6d 0c 03 00 2f 00 00 00 a6 0c 03 00 2e 00 00 00 ....5...7...8...m.../...........
2280 d6 0c 03 00 3f 01 00 00 05 0d 03 00 27 00 00 00 45 0e 03 00 41 00 00 00 6d 0e 03 00 0e 00 00 00 ....?.......'...E...A...m.......
22a0 af 0e 03 00 13 00 00 00 be 0e 03 00 c9 00 00 00 d2 0e 03 00 2e 00 00 00 9c 0f 03 00 11 00 00 00 ................................
22c0 cb 0f 03 00 09 00 00 00 dd 0f 03 00 51 00 00 00 e7 0f 03 00 34 00 00 00 39 10 03 00 33 00 00 00 ............Q.......4...9...3...
22e0 6e 10 03 00 32 00 00 00 a2 10 03 00 38 00 00 00 d5 10 03 00 4e 00 00 00 0e 11 03 00 33 00 00 00 n...2.......8.......N.......3...
2300 5d 11 03 00 32 00 00 00 91 11 03 00 38 00 00 00 c4 11 03 00 4e 00 00 00 fd 11 03 00 27 00 00 00 ]...2.......8.......N.......'...
2320 4c 12 03 00 4d 00 00 00 74 12 03 00 3b 00 00 00 c2 12 03 00 5b 00 00 00 fe 12 03 00 12 00 00 00 L...M...t...;.......[...........
2340 5a 13 03 00 42 00 00 00 6d 13 03 00 2d 00 00 00 b0 13 03 00 43 00 00 00 de 13 03 00 37 00 00 00 Z...B...m...-.......C.......7...
2360 22 14 03 00 3b 00 00 00 5a 14 03 00 4b 00 00 00 96 14 03 00 35 00 00 00 e2 14 03 00 4c 00 00 00 "...;...Z...K.......5.......L...
2380 18 15 03 00 36 00 00 00 65 15 03 00 36 00 00 00 9c 15 03 00 34 00 00 00 d3 15 03 00 10 00 00 00 ....6...e...6.......4...........
23a0 08 16 03 00 11 00 00 00 19 16 03 00 0c 00 00 00 2b 16 03 00 03 00 00 00 38 16 03 00 54 00 00 00 ................+.......8...T...
23c0 3c 16 03 00 d3 01 00 00 91 16 03 00 0e 00 00 00 65 18 03 00 3d 00 00 00 74 18 03 00 08 00 00 00 <...............e...=...t.......
23e0 b2 18 03 00 2a 00 00 00 bb 18 03 00 0d 00 00 00 e6 18 03 00 0c 00 00 00 f4 18 03 00 26 00 00 00 ....*.......................&...
2400 01 19 03 00 05 00 00 00 28 19 03 00 2a 00 00 00 2e 19 03 00 21 00 00 00 59 19 03 00 3f 00 00 00 ........(...*.......!...Y...?...
2420 7b 19 03 00 13 00 00 00 bb 19 03 00 0b 00 00 00 cf 19 03 00 08 00 00 00 db 19 03 00 52 00 00 00 {...........................R...
2440 e4 19 03 00 1b 00 00 00 37 1a 03 00 16 00 00 00 53 1a 03 00 1a 00 00 00 6a 1a 03 00 4a 00 00 00 ........7.......S.......j...J...
2460 85 1a 03 00 64 00 00 00 d0 1a 03 00 3d 00 00 00 35 1b 03 00 4b 00 00 00 73 1b 03 00 2b 00 00 00 ....d.......=...5...K...s...+...
2480 bf 1b 03 00 33 00 00 00 eb 1b 03 00 34 00 00 00 1f 1c 03 00 3c 00 00 00 54 1c 03 00 21 00 00 00 ....3.......4.......<...T...!...
24a0 91 1c 03 00 1f 00 00 00 b3 1c 03 00 25 00 00 00 d3 1c 03 00 3a 00 00 00 f9 1c 03 00 0a 00 00 00 ............%.......:...........
24c0 34 1d 03 00 05 00 00 00 3f 1d 03 00 06 00 00 00 45 1d 03 00 11 00 00 00 4c 1d 03 00 18 00 00 00 4.......?.......E.......L.......
24e0 5e 1d 03 00 0a 00 00 00 77 1d 03 00 0e 00 00 00 82 1d 03 00 3e 00 00 00 91 1d 03 00 15 00 00 00 ^.......w...........>...........
2500 d0 1d 03 00 1e 00 00 00 e6 1d 03 00 21 00 00 00 05 1e 03 00 16 00 00 00 27 1e 03 00 13 00 00 00 ............!...........'.......
2520 3e 1e 03 00 16 00 00 00 52 1e 03 00 1d 00 00 00 69 1e 03 00 18 00 00 00 87 1e 03 00 19 00 00 00 >.......R.......i...............
2540 a0 1e 03 00 16 00 00 00 ba 1e 03 00 33 00 00 00 d1 1e 03 00 2c 00 00 00 05 1f 03 00 15 00 00 00 ............3.......,...........
2560 32 1f 03 00 24 00 00 00 48 1f 03 00 13 00 00 00 6d 1f 03 00 4e 00 00 00 81 1f 03 00 2a 00 00 00 2...$...H.......m...N.......*...
2580 d0 1f 03 00 18 00 00 00 fb 1f 03 00 13 00 00 00 14 20 03 00 0f 00 00 00 28 20 03 00 04 00 00 00 ........................(.......
25a0 38 20 03 00 0f 00 00 00 3d 20 03 00 5f 00 00 00 4d 20 03 00 0e 00 00 00 ad 20 03 00 5d 00 00 00 8.......=..._...M...........]...
25c0 bc 20 03 00 10 00 00 00 1a 21 03 00 2c 00 00 00 2b 21 03 00 45 00 00 00 58 21 03 00 11 00 00 00 .........!..,...+!..E...X!......
25e0 9e 21 03 00 1c 00 00 00 b0 21 03 00 0d 00 00 00 cd 21 03 00 13 00 00 00 db 21 03 00 18 00 00 00 .!.......!.......!.......!......
2600 ef 21 03 00 09 00 00 00 08 22 03 00 10 00 00 00 12 22 03 00 67 00 00 00 23 22 03 00 56 00 00 00 .!......."......."..g...#"..V...
2620 8b 22 03 00 45 00 00 00 e2 22 03 00 ef 00 00 00 28 23 03 00 21 00 00 00 18 24 03 00 23 00 00 00 ."..E...."......(#..!....$..#...
2640 3a 24 03 00 17 00 00 00 5e 24 03 00 26 00 00 00 76 24 03 00 20 00 00 00 9d 24 03 00 58 00 00 00 :$......^$..&...v$.......$..X...
2660 be 24 03 00 12 00 00 00 17 25 03 00 0f 00 00 00 2a 25 03 00 11 00 00 00 3a 25 03 00 18 00 00 00 .$.......%......*%......:%......
2680 4c 25 03 00 0f 00 00 00 65 25 03 00 11 00 00 00 75 25 03 00 0b 00 00 00 87 25 03 00 14 00 00 00 L%......e%......u%.......%......
26a0 93 25 03 00 20 00 00 00 a8 25 03 00 06 00 00 00 c9 25 03 00 05 00 00 00 d0 25 03 00 1d 00 00 00 .%.......%.......%.......%......
26c0 d6 25 03 00 05 00 00 00 f4 25 03 00 04 00 00 00 fa 25 03 00 12 00 00 00 ff 25 03 00 0e 00 00 00 .%.......%.......%.......%......
26e0 12 26 03 00 10 00 00 00 21 26 03 00 14 00 00 00 32 26 03 00 0c 00 00 00 47 26 03 00 0b 00 00 00 .&......!&......2&......G&......
2700 54 26 03 00 2a 00 00 00 60 26 03 00 48 00 00 00 8b 26 03 00 20 00 00 00 d4 26 03 00 29 00 00 00 T&..*...`&..H....&.......&..)...
2720 f5 26 03 00 34 00 00 00 1f 27 03 00 2a 00 00 00 54 27 03 00 4b 00 00 00 7f 27 03 00 0b 00 00 00 .&..4....'..*...T'..K....'......
2740 cb 27 03 00 2a 00 00 00 d7 27 03 00 8d 01 00 00 02 28 03 00 09 00 00 00 90 29 03 00 0c 00 00 00 .'..*....'.......(.......)......
2760 9a 29 03 00 0d 00 00 00 a7 29 03 00 1d 00 00 00 b5 29 03 00 0e 00 00 00 d3 29 03 00 2d 00 00 00 .).......).......).......)..-...
2780 e2 29 03 00 34 00 00 00 10 2a 03 00 e8 00 00 00 45 2a 03 00 2e 00 00 00 2e 2b 03 00 1d 00 00 00 .)..4....*......E*.......+......
27a0 5d 2b 03 00 3c 00 00 00 7b 2b 03 00 0c 00 00 00 b8 2b 03 00 0d 00 00 00 c5 2b 03 00 40 00 00 00 ]+..<...{+.......+.......+..@...
27c0 d3 2b 03 00 04 00 00 00 14 2c 03 00 07 00 00 00 19 2c 03 00 0d 00 00 00 21 2c 03 00 6d 00 00 00 .+.......,.......,......!,..m...
27e0 2f 2c 03 00 21 00 00 00 9d 2c 03 00 27 00 00 00 bf 2c 03 00 1f 00 00 00 e7 2c 03 00 0f 00 00 00 /,..!....,..'....,.......,......
2800 07 2d 03 00 0d 00 00 00 17 2d 03 00 0e 00 00 00 25 2d 03 00 0c 00 00 00 34 2d 03 00 08 00 00 00 .-.......-......%-......4-......
2820 41 2d 03 00 60 00 00 00 4a 2d 03 00 08 00 00 00 ab 2d 03 00 05 00 00 00 b4 2d 03 00 11 00 00 00 A-..`...J-.......-.......-......
2840 ba 2d 03 00 14 00 00 00 cc 2d 03 00 16 00 00 00 e1 2d 03 00 2d 00 00 00 f8 2d 03 00 36 00 00 00 .-.......-.......-..-....-..6...
2860 26 2e 03 00 20 00 00 00 5d 2e 03 00 4c 00 00 00 7e 2e 03 00 1d 00 00 00 cb 2e 03 00 43 01 00 00 &.......]...L...~...........C...
2880 e9 2e 03 00 48 01 00 00 2d 30 03 00 0e 00 00 00 76 31 03 00 07 00 00 00 85 31 03 00 2d 00 00 00 ....H...-0......v1.......1..-...
28a0 8d 31 03 00 0c 00 00 00 bb 31 03 00 27 00 00 00 c8 31 03 00 07 00 00 00 f0 31 03 00 04 00 00 00 .1.......1..'....1.......1......
28c0 f8 31 03 00 98 00 00 00 fd 31 03 00 2a 00 00 00 96 32 03 00 37 00 00 00 c1 32 03 00 2c 00 00 00 .1.......1..*....2..7....2..,...
28e0 f9 32 03 00 58 00 00 00 26 33 03 00 2f 00 00 00 7f 33 03 00 0b 00 00 00 af 33 03 00 0d 00 00 00 .2..X...&3../....3.......3......
2900 bb 33 03 00 14 00 00 00 c9 33 03 00 0b 00 00 00 de 33 03 00 10 00 00 00 ea 33 03 00 11 00 00 00 .3.......3.......3.......3......
2920 fb 33 03 00 07 00 00 00 0d 34 03 00 3e 00 00 00 15 34 03 00 06 00 00 00 54 34 03 00 20 00 00 00 .3.......4..>....4......T4......
2940 5b 34 03 00 10 00 00 00 7c 34 03 00 13 00 00 00 8d 34 03 00 30 00 00 00 a1 34 03 00 0c 00 00 00 [4......|4.......4..0....4......
2960 d2 34 03 00 0b 00 00 00 df 34 03 00 29 00 00 00 eb 34 03 00 49 00 00 00 15 35 03 00 11 00 00 00 .4.......4..)....4..I....5......
2980 5f 35 03 00 0a 00 00 00 71 35 03 00 0c 00 00 00 7c 35 03 00 08 00 00 00 89 35 03 00 0c 00 00 00 _5......q5......|5.......5......
29a0 92 35 03 00 cf 00 00 00 9f 35 03 00 d1 00 00 00 6f 36 03 00 72 00 00 00 41 37 03 00 23 01 00 00 .5.......5......o6..r...A7..#...
29c0 b4 37 03 00 cd 00 00 00 d8 38 03 00 a3 00 00 00 a6 39 03 00 cc 00 00 00 4a 3a 03 00 80 00 00 00 .7.......8.......9......J:......
29e0 17 3b 03 00 bc 00 00 00 98 3b 03 00 ac 00 00 00 55 3c 03 00 37 00 00 00 02 3d 03 00 05 00 00 00 .;.......;......U<..7....=......
2a00 3a 3d 03 00 08 00 00 00 40 3d 03 00 09 00 00 00 49 3d 03 00 15 00 00 00 53 3d 03 00 13 00 00 00 :=......@=......I=......S=......
2a20 69 3d 03 00 12 00 00 00 7d 3d 03 00 0e 00 00 00 90 3d 03 00 0a 00 00 00 9f 3d 03 00 0b 00 00 00 i=......}=.......=.......=......
2a40 aa 3d 03 00 02 00 00 00 b6 3d 03 00 3e 00 00 00 b9 3d 03 00 0f 00 00 00 f8 3d 03 00 06 00 00 00 .=.......=..>....=.......=......
2a60 08 3e 03 00 04 00 00 00 0f 3e 03 00 0f 00 00 00 14 3e 03 00 0e 00 00 00 24 3e 03 00 0f 00 00 00 .>.......>.......>......$>......
2a80 33 3e 03 00 0b 00 00 00 43 3e 03 00 16 00 00 00 4f 3e 03 00 0c 00 00 00 66 3e 03 00 03 00 00 00 3>......C>......O>......f>......
2aa0 73 3e 03 00 08 00 00 00 77 3e 03 00 0c 00 00 00 80 3e 03 00 0e 00 00 00 8d 3e 03 00 08 00 00 00 s>......w>.......>.......>......
2ac0 9c 3e 03 00 09 00 00 00 a5 3e 03 00 09 00 00 00 af 3e 03 00 04 00 00 00 b9 3e 03 00 0d 00 00 00 .>.......>.......>.......>......
2ae0 be 3e 03 00 08 00 00 00 cc 3e 03 00 0b 00 00 00 d5 3e 03 00 0c 00 00 00 e1 3e 03 00 0a 00 00 00 .>.......>.......>.......>......
2b00 ee 3e 03 00 11 00 00 00 f9 3e 03 00 09 00 00 00 0b 3f 03 00 1c 00 00 00 15 3f 03 00 0d 00 00 00 .>.......>.......?.......?......
2b20 32 3f 03 00 0f 00 00 00 40 3f 03 00 09 00 00 00 50 3f 03 00 6e 00 00 00 5a 3f 03 00 3a 00 00 00 2?......@?......P?..n...Z?..:...
2b40 c9 3f 03 00 41 00 00 00 04 40 03 00 3b 00 00 00 46 40 03 00 06 00 00 00 82 40 03 00 09 00 00 00 .?..A....@..;...F@.......@......
2b60 89 40 03 00 58 00 00 00 93 40 03 00 58 00 00 00 ec 40 03 00 2d 00 00 00 45 41 03 00 2d 00 00 00 .@..X....@..X....@..-...EA..-...
2b80 73 41 03 00 2c 00 00 00 a1 41 03 00 2f 00 00 00 ce 41 03 00 32 00 00 00 fe 41 03 00 47 00 00 00 sA..,....A../....A..2....A..G...
2ba0 31 42 03 00 88 00 00 00 79 42 03 00 13 00 00 00 02 43 03 00 22 00 00 00 16 43 03 00 0e 00 00 00 1B......yB.......C.."....C......
2bc0 39 43 03 00 38 00 00 00 48 43 03 00 52 00 00 00 81 43 03 00 32 00 00 00 d4 43 03 00 0f 00 00 00 9C..8...HC..R....C..2....C......
2be0 07 44 03 00 1d 00 00 00 17 44 03 00 0e 00 00 00 35 44 03 00 0f 00 00 00 44 44 03 00 13 00 00 00 .D.......D......5D......DD......
2c00 54 44 03 00 1c 00 00 00 68 44 03 00 15 00 00 00 85 44 03 00 20 00 00 00 9b 44 03 00 15 00 00 00 TD......hD.......D.......D......
2c20 bc 44 03 00 3b 00 00 00 d2 44 03 00 17 00 00 00 0e 45 03 00 13 00 00 00 26 45 03 00 14 00 00 00 .D..;....D.......E......&E......
2c40 3a 45 03 00 32 00 00 00 4f 45 03 00 33 00 00 00 82 45 03 00 34 00 00 00 b6 45 03 00 34 00 00 00 :E..2...OE..3....E..4....E..4...
2c60 eb 45 03 00 08 00 00 00 20 46 03 00 5d 00 00 00 29 46 03 00 f5 02 00 00 87 46 03 00 f3 00 00 00 .E.......F..]...)F.......F......
2c80 7d 49 03 00 11 00 00 00 71 4a 03 00 0f 00 00 00 83 4a 03 00 0f 00 00 00 93 4a 03 00 09 00 00 00 }I......qJ.......J.......J......
2ca0 a3 4a 03 00 0e 00 00 00 ad 4a 03 00 0c 00 00 00 bc 4a 03 00 12 00 00 00 c9 4a 03 00 0d 00 00 00 .J.......J.......J.......J......
2cc0 dc 4a 03 00 0d 00 00 00 ea 4a 03 00 0b 00 00 00 f8 4a 03 00 23 00 00 00 04 4b 03 00 24 00 00 00 .J.......J.......J..#....K..$...
2ce0 28 4b 03 00 17 00 00 00 4d 4b 03 00 47 00 00 00 65 4b 03 00 15 00 00 00 ad 4b 03 00 44 00 00 00 (K......MK..G...eK.......K..D...
2d00 c3 4b 03 00 13 00 00 00 08 4c 03 00 10 00 00 00 1c 4c 03 00 22 00 00 00 2d 4c 03 00 16 00 00 00 .K.......L.......L.."...-L......
2d20 50 4c 03 00 3f 00 00 00 67 4c 03 00 34 00 00 00 a7 4c 03 00 20 00 00 00 dc 4c 03 00 10 00 00 00 PL..?...gL..4....L.......L......
2d40 fd 4c 03 00 15 00 00 00 0e 4d 03 00 10 00 00 00 24 4d 03 00 2e 00 00 00 35 4d 03 00 0c 00 00 00 .L.......M......$M......5M......
2d60 64 4d 03 00 35 00 00 00 71 4d 03 00 37 00 00 00 a7 4d 03 00 27 00 00 00 df 4d 03 00 23 00 00 00 dM..5...qM..7....M..'....M..#...
2d80 07 4e 03 00 1f 00 00 00 2b 4e 03 00 24 00 00 00 4b 4e 03 00 70 00 00 00 70 4e 03 00 48 01 00 00 .N......+N..$...KN..p...pN..H...
2da0 e1 4e 03 00 30 00 00 00 2a 50 03 00 2a 00 00 00 5b 50 03 00 47 00 00 00 86 50 03 00 07 00 00 00 .N..0...*P..*...[P..G....P......
2dc0 ce 50 03 00 1e 00 00 00 d6 50 03 00 36 00 00 00 f5 50 03 00 35 00 00 00 2c 51 03 00 0d 00 00 00 .P.......P..6....P..5...,Q......
2de0 62 51 03 00 10 00 00 00 70 51 03 00 11 00 00 00 81 51 03 00 21 00 00 00 93 51 03 00 41 00 00 00 bQ......pQ.......Q..!....Q..A...
2e00 b5 51 03 00 c8 00 00 00 f7 51 03 00 a7 00 00 00 c0 52 03 00 51 00 00 00 68 53 03 00 6d 00 00 00 .Q.......Q.......R..Q...hS..m...
2e20 ba 53 03 00 0c 00 00 00 28 54 03 00 2a 00 00 00 35 54 03 00 11 01 00 00 60 54 03 00 36 01 00 00 .S......(T..*...5T......`T..6...
2e40 72 55 03 00 02 01 00 00 a9 56 03 00 1b 00 00 00 ac 57 03 00 10 00 00 00 c8 57 03 00 20 00 00 00 rU.......V.......W.......W......
2e60 d9 57 03 00 23 00 00 00 fa 57 03 00 1e 00 00 00 1e 58 03 00 1e 00 00 00 3d 58 03 00 29 00 00 00 .W..#....W.......X......=X..)...
2e80 5c 58 03 00 1e 00 00 00 86 58 03 00 8d 00 00 00 a5 58 03 00 1e 00 00 00 33 59 03 00 3f 00 00 00 \X.......X.......X......3Y..?...
2ea0 52 59 03 00 33 00 00 00 92 59 03 00 2f 00 00 00 c6 59 03 00 98 01 00 00 f6 59 03 00 2d 00 00 00 RY..3....Y../....Y.......Y..-...
2ec0 8f 5b 03 00 45 00 00 00 bd 5b 03 00 26 00 00 00 03 5c 03 00 3b 00 00 00 2a 5c 03 00 3e 00 00 00 .[..E....[..&....\..;...*\..>...
2ee0 66 5c 03 00 3c 00 00 00 a5 5c 03 00 3f 01 00 00 e2 5c 03 00 30 00 00 00 22 5e 03 00 49 00 00 00 f\..<....\..?....\..0..."^..I...
2f00 53 5e 03 00 3f 00 00 00 9d 5e 03 00 2f 00 00 00 dd 5e 03 00 31 00 00 00 0d 5f 03 00 4e 00 00 00 S^..?....^../....^..1...._..N...
2f20 3f 5f 03 00 55 00 00 00 8e 5f 03 00 4f 00 00 00 e4 5f 03 00 4f 00 00 00 34 60 03 00 16 00 00 00 ?_..U...._..O...._..O...4`......
2f40 84 60 03 00 05 00 00 00 9b 60 03 00 0e 00 00 00 a1 60 03 00 12 00 00 00 b0 60 03 00 12 00 00 00 .`.......`.......`.......`......
2f60 c3 60 03 00 13 00 00 00 d6 60 03 00 1e 00 00 00 ea 60 03 00 35 00 00 00 09 61 03 00 09 00 00 00 .`.......`.......`..5....a......
2f80 3f 61 03 00 0f 00 00 00 49 61 03 00 a5 00 00 00 59 61 03 00 5c 00 00 00 ff 61 03 00 93 00 00 00 ?a......Ia......Ya..\....a......
2fa0 5c 62 03 00 a9 00 00 00 f0 62 03 00 28 00 00 00 9a 63 03 00 25 00 00 00 c3 63 03 00 57 00 00 00 \b.......b..(....c..%....c..W...
2fc0 e9 63 03 00 80 00 00 00 41 64 03 00 36 00 00 00 c2 64 03 00 24 00 00 00 f9 64 03 00 23 00 00 00 .c......Ad..6....d..$....d..#...
2fe0 1e 65 03 00 66 00 00 00 42 65 03 00 4b 00 00 00 a9 65 03 00 22 00 00 00 f5 65 03 00 10 00 00 00 .e..f...Be..K....e.."....e......
3000 18 66 03 00 20 00 00 00 29 66 03 00 10 00 00 00 4a 66 03 00 27 00 00 00 5b 66 03 00 12 00 00 00 .f......)f......Jf..'...[f......
3020 83 66 03 00 1f 00 00 00 96 66 03 00 12 00 00 00 b6 66 03 00 09 00 00 00 c9 66 03 00 11 00 00 00 .f.......f.......f.......f......
3040 d3 66 03 00 1a 00 00 00 e5 66 03 00 0f 00 00 00 00 67 03 00 19 00 00 00 10 67 03 00 5f 00 00 00 .f.......f.......g.......g.._...
3060 2a 67 03 00 2e 00 00 00 8a 67 03 00 1c 00 00 00 b9 67 03 00 07 00 00 00 d6 67 03 00 94 00 00 00 *g.......g.......g.......g......
3080 de 67 03 00 d6 00 00 00 73 68 03 00 75 00 00 00 4a 69 03 00 ca 00 00 00 c0 69 03 00 0e 00 00 00 .g......sh..u...Ji.......i......
30a0 8b 6a 03 00 08 00 00 00 9a 6a 03 00 0e 00 00 00 a3 6a 03 00 0f 00 00 00 b2 6a 03 00 0e 00 00 00 .j.......j.......j.......j......
30c0 c2 6a 03 00 1e 00 00 00 d1 6a 03 00 21 00 00 00 f0 6a 03 00 05 00 00 00 12 6b 03 00 10 00 00 00 .j.......j..!....j.......k......
30e0 18 6b 03 00 24 00 00 00 29 6b 03 00 24 00 00 00 4e 6b 03 00 0a 00 00 00 73 6b 03 00 0e 00 00 00 .k..$...)k..$...Nk......sk......
3100 7e 6b 03 00 95 00 00 00 8d 6b 03 00 07 00 00 00 23 6c 03 00 0b 00 00 00 2b 6c 03 00 4b 00 00 00 ~k.......k......#l......+l..K...
3120 37 6c 03 00 46 00 00 00 83 6c 03 00 09 00 00 00 ca 6c 03 00 1d 00 00 00 d4 6c 03 00 09 00 00 00 7l..F....l.......l.......l......
3140 f2 6c 03 00 d4 00 00 00 fc 6c 03 00 0b 00 00 00 d1 6d 03 00 16 00 00 00 dd 6d 03 00 16 00 00 00 .l.......l.......m.......m......
3160 f4 6d 03 00 06 00 00 00 0b 6e 03 00 0e 00 00 00 12 6e 03 00 4d 00 00 00 21 6e 03 00 14 00 00 00 .m.......n.......n..M...!n......
3180 6f 6e 03 00 0d 00 00 00 84 6e 03 00 23 00 00 00 92 6e 03 00 14 00 00 00 b6 6e 03 00 24 00 00 00 on.......n..#....n.......n..$...
31a0 cb 6e 03 00 1b 00 00 00 f0 6e 03 00 16 00 00 00 0c 6f 03 00 34 00 00 00 23 6f 03 00 15 00 00 00 .n.......n.......o..4...#o......
31c0 58 6f 03 00 37 00 00 00 6e 6f 03 00 12 00 00 00 a6 6f 03 00 20 00 00 00 b9 6f 03 00 11 00 00 00 Xo..7...no.......o.......o......
31e0 da 6f 03 00 1b 00 00 00 ec 6f 03 00 17 00 00 00 08 70 03 00 11 00 00 00 20 70 03 00 1b 00 00 00 .o.......o.......p.......p......
3200 32 70 03 00 1f 00 00 00 4e 70 03 00 0e 00 00 00 6e 70 03 00 1b 00 00 00 7d 70 03 00 25 00 00 00 2p......Np......np......}p..%...
3220 99 70 03 00 1c 00 00 00 bf 70 03 00 19 00 00 00 dc 70 03 00 1e 00 00 00 f6 70 03 00 24 00 00 00 .p.......p.......p.......p..$...
3240 15 71 03 00 1e 00 00 00 3a 71 03 00 1e 00 00 00 59 71 03 00 14 00 00 00 78 71 03 00 20 00 00 00 .q......:q......Yq......xq......
3260 8d 71 03 00 21 00 00 00 ae 71 03 00 21 00 00 00 d0 71 03 00 07 00 00 00 f2 71 03 00 0e 00 00 00 .q..!....q..!....q.......q......
3280 fa 71 03 00 10 00 00 00 09 72 03 00 0e 00 00 00 1a 72 03 00 26 00 00 00 29 72 03 00 2c 00 00 00 .q.......r.......r..&...)r..,...
32a0 50 72 03 00 30 00 00 00 7d 72 03 00 2e 00 00 00 ae 72 03 00 2b 00 00 00 dd 72 03 00 4c 00 00 00 Pr..0...}r.......r..+....r..L...
32c0 09 73 03 00 26 00 00 00 56 73 03 00 2a 00 00 00 7d 73 03 00 40 00 00 00 a8 73 03 00 2e 00 00 00 .s..&...Vs..*...}s..@....s......
32e0 e9 73 03 00 2e 00 00 00 18 74 03 00 07 00 00 00 47 74 03 00 0b 00 00 00 4f 74 03 00 0f 00 00 00 .s.......t......Gt......Ot......
3300 5b 74 03 00 12 00 00 00 6b 74 03 00 13 00 00 00 7e 74 03 00 12 00 00 00 92 74 03 00 23 00 00 00 [t......kt......~t.......t..#...
3320 a5 74 03 00 24 00 00 00 c9 74 03 00 22 00 00 00 ee 74 03 00 af 00 00 00 11 75 03 00 0c 00 00 00 .t..$....t.."....t.......u......
3340 c1 75 03 00 0f 00 00 00 ce 75 03 00 20 00 00 00 de 75 03 00 0c 00 00 00 ff 75 03 00 72 00 00 00 .u.......u.......u.......u..r...
3360 0c 76 03 00 08 00 00 00 7f 76 03 00 2a 00 00 00 88 76 03 00 58 00 00 00 b3 76 03 00 33 00 00 00 .v.......v..*....v..X....v..3...
3380 0c 77 03 00 22 00 00 00 40 77 03 00 5e 00 00 00 63 77 03 00 30 00 00 00 c2 77 03 00 40 00 00 00 .w.."...@w..^...cw..0....w..@...
33a0 f3 77 03 00 31 00 00 00 34 78 03 00 57 00 00 00 66 78 03 00 36 00 00 00 be 78 03 00 0a 00 00 00 .w..1...4x..W...fx..6....x......
33c0 f5 78 03 00 0d 00 00 00 00 79 03 00 08 00 00 00 0e 79 03 00 90 00 00 00 17 79 03 00 07 00 00 00 .x.......y.......y.......y......
33e0 a8 79 03 00 14 00 00 00 b0 79 03 00 0a 00 00 00 c5 79 03 00 04 00 00 00 d0 79 03 00 09 00 00 00 .y.......y.......y.......y......
3400 d5 79 03 00 0b 00 00 00 df 79 03 00 0c 00 00 00 eb 79 03 00 12 00 00 00 f8 79 03 00 0c 00 00 00 .y.......y.......y.......y......
3420 0b 7a 03 00 2c 00 00 00 18 7a 03 00 1f 00 00 00 45 7a 03 00 11 00 00 00 65 7a 03 00 09 00 00 00 .z..,....z......Ez......ez......
3440 77 7a 03 00 0a 00 00 00 81 7a 03 00 62 00 00 00 8c 7a 03 00 13 00 00 00 ef 7a 03 00 09 00 00 00 wz.......z..b....z.......z......
3460 03 7b 03 00 2e 00 00 00 0d 7b 03 00 43 00 00 00 3c 7b 03 00 0e 00 00 00 80 7b 03 00 0d 00 00 00 .{.......{..C...<{.......{......
3480 8f 7b 03 00 18 00 00 00 9d 7b 03 00 31 00 00 00 b6 7b 03 00 3d 00 00 00 e8 7b 03 00 26 00 00 00 .{.......{..1....{..=....{..&...
34a0 26 7c 03 00 57 00 00 00 4d 7c 03 00 2f 00 00 00 a5 7c 03 00 1d 00 00 00 d5 7c 03 00 37 00 00 00 &|..W...M|../....|.......|..7...
34c0 f3 7c 03 00 1f 00 00 00 2b 7d 03 00 69 00 00 00 4b 7d 03 00 5c 00 00 00 b5 7d 03 00 1d 00 00 00 .|......+}..i...K}..\....}......
34e0 12 7e 03 00 12 00 00 00 30 7e 03 00 26 00 00 00 43 7e 03 00 27 00 00 00 6a 7e 03 00 27 00 00 00 .~......0~..&...C~..'...j~..'...
3500 92 7e 03 00 28 00 00 00 ba 7e 03 00 2b 00 00 00 e3 7e 03 00 32 00 00 00 0f 7f 03 00 1d 00 00 00 .~..(....~..+....~..2...........
3520 42 7f 03 00 38 00 00 00 60 7f 03 00 34 00 00 00 99 7f 03 00 31 00 00 00 ce 7f 03 00 2d 00 00 00 B...8...`...4.......1.......-...
3540 00 80 03 00 05 00 00 00 2e 80 03 00 1e 00 00 00 34 80 03 00 07 00 00 00 53 80 03 00 0e 00 00 00 ................4.......S.......
3560 5b 80 03 00 10 00 00 00 6a 80 03 00 1b 00 00 00 7b 80 03 00 0e 00 00 00 97 80 03 00 24 00 00 00 [.......j.......{...........$...
3580 a6 80 03 00 1f 00 00 00 cb 80 03 00 40 00 00 00 eb 80 03 00 2c 00 00 00 2c 81 03 00 1e 00 00 00 ............@.......,...,.......
35a0 59 81 03 00 28 00 00 00 78 81 03 00 2e 00 00 00 a1 81 03 00 17 00 00 00 d0 81 03 00 1a 00 00 00 Y...(...x.......................
35c0 e8 81 03 00 21 00 00 00 03 82 03 00 31 00 00 00 25 82 03 00 07 00 00 00 57 82 03 00 34 00 00 00 ....!.......1...%.......W...4...
35e0 5f 82 03 00 25 00 00 00 94 82 03 00 12 00 00 00 ba 82 03 00 12 00 00 00 cd 82 03 00 08 00 00 00 _...%...........................
3600 e0 82 03 00 15 00 00 00 e9 82 03 00 17 00 00 00 ff 82 03 00 14 00 00 00 17 83 03 00 26 00 00 00 ............................&...
3620 2c 83 03 00 22 00 00 00 53 83 03 00 10 00 00 00 76 83 03 00 21 00 00 00 87 83 03 00 16 00 00 00 ,..."...S.......v...!...........
3640 a9 83 03 00 1b 00 00 00 c0 83 03 00 1c 00 00 00 dc 83 03 00 1e 00 00 00 f9 83 03 00 1b 00 00 00 ................................
3660 18 84 03 00 26 00 00 00 34 84 03 00 22 00 00 00 5b 84 03 00 33 00 00 00 7e 84 03 00 1a 00 00 00 ....&...4..."...[...3...~.......
3680 b2 84 03 00 10 00 00 00 cd 84 03 00 25 00 00 00 de 84 03 00 06 00 00 00 04 85 03 00 20 00 00 00 ............%...................
36a0 0b 85 03 00 16 00 00 00 2c 85 03 00 16 00 00 00 43 85 03 00 14 00 00 00 5a 85 03 00 07 00 00 00 ........,.......C.......Z.......
36c0 6f 85 03 00 17 00 00 00 77 85 03 00 13 00 00 00 8f 85 03 00 11 00 00 00 a3 85 03 00 13 00 00 00 o.......w.......................
36e0 b5 85 03 00 14 00 00 00 c9 85 03 00 13 00 00 00 de 85 03 00 1f 00 00 00 f2 85 03 00 15 00 00 00 ................................
3700 12 86 03 00 11 00 00 00 28 86 03 00 1d 00 00 00 3a 86 03 00 26 00 00 00 58 86 03 00 13 00 00 00 ........(.......:...&...X.......
3720 7f 86 03 00 06 00 00 00 93 86 03 00 1a 00 00 00 9a 86 03 00 55 00 00 00 b5 86 03 00 55 00 00 00 ....................U.......U...
3740 0b 87 03 00 0f 00 00 00 61 87 03 00 12 00 00 00 71 87 03 00 0e 00 00 00 84 87 03 00 0c 00 00 00 ........a.......q...............
3760 93 87 03 00 1b 00 00 00 a0 87 03 00 13 00 00 00 bc 87 03 00 0b 00 00 00 d0 87 03 00 14 00 00 00 ................................
3780 dc 87 03 00 16 00 00 00 f1 87 03 00 0d 00 00 00 08 88 03 00 0e 00 00 00 16 88 03 00 0c 00 00 00 ................................
37a0 25 88 03 00 0e 00 00 00 32 88 03 00 46 00 00 00 41 88 03 00 46 00 00 00 88 88 03 00 04 00 00 00 %.......2...F...A...F...........
37c0 cf 88 03 00 19 00 00 00 d4 88 03 00 32 00 00 00 ee 88 03 00 0b 00 00 00 21 89 03 00 12 00 00 00 ............2...........!.......
37e0 2d 89 03 00 11 00 00 00 40 89 03 00 0a 00 00 00 52 89 03 00 18 00 00 00 5d 89 03 00 6f 00 00 00 -.......@.......R.......]...o...
3800 76 89 03 00 0b 00 00 00 e6 89 03 00 79 00 00 00 f2 89 03 00 4b 00 00 00 6c 8a 03 00 4a 00 00 00 v...........y.......K...l...J...
3820 b8 8a 03 00 15 00 00 00 03 8b 03 00 0c 00 00 00 19 8b 03 00 27 00 00 00 26 8b 03 00 12 00 00 00 ....................'...&.......
3840 4e 8b 03 00 05 00 00 00 61 8b 03 00 1a 00 00 00 67 8b 03 00 0a 00 00 00 82 8b 03 00 0d 00 00 00 N.......a.......g...............
3860 8d 8b 03 00 0e 00 00 00 9b 8b 03 00 1d 00 00 00 aa 8b 03 00 59 00 00 00 c8 8b 03 00 0c 00 00 00 ....................Y...........
3880 22 8c 03 00 1a 00 00 00 2f 8c 03 00 75 00 00 00 4a 8c 03 00 0d 00 00 00 c0 8c 03 00 12 00 00 00 "......./...u...J...............
38a0 ce 8c 03 00 7f 00 00 00 e1 8c 03 00 29 00 00 00 61 8d 03 00 11 00 00 00 8b 8d 03 00 12 00 00 00 ............)...a...............
38c0 9d 8d 03 00 0a 00 00 00 b0 8d 03 00 0e 00 00 00 bb 8d 03 00 15 00 00 00 ca 8d 03 00 3b 00 00 00 ............................;...
38e0 e0 8d 03 00 0d 00 00 00 1c 8e 03 00 2e 00 00 00 2a 8e 03 00 0a 00 00 00 59 8e 03 00 14 00 00 00 ................*.......Y.......
3900 64 8e 03 00 10 00 00 00 79 8e 03 00 0c 00 00 00 8a 8e 03 00 18 00 00 00 97 8e 03 00 0a 00 00 00 d.......y.......................
3920 b0 8e 03 00 0c 00 00 00 bb 8e 03 00 0c 00 00 00 c8 8e 03 00 0c 00 00 00 d5 8e 03 00 0c 00 00 00 ................................
3940 e2 8e 03 00 13 00 00 00 ef 8e 03 00 13 00 00 00 03 8f 03 00 11 00 00 00 17 8f 03 00 0d 00 00 00 ................................
3960 29 8f 03 00 0b 00 00 00 37 8f 03 00 34 00 00 00 43 8f 03 00 2a 00 00 00 78 8f 03 00 1f 00 00 00 ).......7...4...C...*...x.......
3980 a3 8f 03 00 1f 00 00 00 c3 8f 03 00 0d 00 00 00 e3 8f 03 00 0b 00 00 00 f1 8f 03 00 2b 00 00 00 ............................+...
39a0 fd 8f 03 00 5d 00 00 00 29 90 03 00 06 00 00 00 87 90 03 00 31 00 00 00 8e 90 03 00 06 00 00 00 ....]...)...........1...........
39c0 c0 90 03 00 04 00 00 00 c7 90 03 00 06 00 00 00 cc 90 03 00 05 00 00 00 d3 90 03 00 11 00 00 00 ................................
39e0 d9 90 03 00 0f 00 00 00 eb 90 03 00 12 00 00 00 fb 90 03 00 09 00 00 00 0e 91 03 00 11 00 00 00 ................................
3a00 18 91 03 00 0f 00 00 00 2a 91 03 00 17 00 00 00 3a 91 03 00 04 00 00 00 52 91 03 00 0c 00 00 00 ........*.......:.......R.......
3a20 57 91 03 00 0b 00 00 00 64 91 03 00 39 00 00 00 70 91 03 00 19 00 00 00 aa 91 03 00 04 00 00 00 W.......d...9...p...............
3a40 c4 91 03 00 28 00 00 00 c9 91 03 00 06 00 00 00 f2 91 03 00 0a 00 00 00 f9 91 03 00 1f 00 00 00 ....(...........................
3a60 04 92 03 00 13 00 00 00 24 92 03 00 05 00 00 00 38 92 03 00 08 00 00 00 3e 92 03 00 0f 00 00 00 ........$.......8.......>.......
3a80 47 92 03 00 07 00 00 00 57 92 03 00 15 00 00 00 5f 92 03 00 0d 00 00 00 75 92 03 00 2d 00 00 00 G.......W......._.......u...-...
3aa0 83 92 03 00 1b 00 00 00 b1 92 03 00 16 00 00 00 cd 92 03 00 0f 00 00 00 e4 92 03 00 0d 00 00 00 ................................
3ac0 f4 92 03 00 19 00 00 00 02 93 03 00 0f 00 00 00 1c 93 03 00 19 00 00 00 2c 93 03 00 12 00 00 00 ........................,.......
3ae0 46 93 03 00 1c 00 00 00 59 93 03 00 1a 00 00 00 76 93 03 00 3b 00 00 00 91 93 03 00 33 00 00 00 F.......Y.......v...;.......3...
3b00 cd 93 03 00 17 00 00 00 01 94 03 00 16 00 00 00 19 94 03 00 36 00 00 00 30 94 03 00 42 00 00 00 ....................6...0...B...
3b20 67 94 03 00 0a 00 00 00 aa 94 03 00 b4 00 00 00 b5 94 03 00 88 00 00 00 6a 95 03 00 16 00 00 00 g.......................j.......
3b40 f3 95 03 00 05 00 00 00 0a 96 03 00 0a 00 00 00 10 96 03 00 2e 00 00 00 1b 96 03 00 19 00 00 00 ................................
3b60 4a 96 03 00 12 00 00 00 64 96 03 00 06 00 00 00 77 96 03 00 0a 00 00 00 7e 96 03 00 16 00 00 00 J.......d.......w.......~.......
3b80 89 96 03 00 0a 00 00 00 a0 96 03 00 13 00 00 00 ab 96 03 00 12 00 00 00 bf 96 03 00 0d 00 00 00 ................................
3ba0 d2 96 03 00 14 00 00 00 e0 96 03 00 14 00 00 00 f5 96 03 00 11 00 00 00 0a 97 03 00 09 00 00 00 ................................
3bc0 1c 97 03 00 15 00 00 00 26 97 03 00 12 00 00 00 3c 97 03 00 0a 00 00 00 4f 97 03 00 14 00 00 00 ........&.......<.......O.......
3be0 5a 97 03 00 15 00 00 00 6f 97 03 00 10 00 00 00 85 97 03 00 17 00 00 00 96 97 03 00 20 00 00 00 Z.......o.......................
3c00 ae 97 03 00 0b 00 00 00 cf 97 03 00 15 00 00 00 db 97 03 00 0c 00 00 00 f1 97 03 00 16 00 00 00 ................................
3c20 fe 97 03 00 0d 00 00 00 15 98 03 00 0d 00 00 00 23 98 03 00 16 00 00 00 31 98 03 00 0b 00 00 00 ................#.......1.......
3c40 48 98 03 00 0e 00 00 00 54 98 03 00 14 00 00 00 63 98 03 00 0c 00 00 00 78 98 03 00 14 00 00 00 H.......T.......c.......x.......
3c60 85 98 03 00 0f 00 00 00 9a 98 03 00 10 00 00 00 aa 98 03 00 17 00 00 00 bb 98 03 00 0a 00 00 00 ................................
3c80 d3 98 03 00 0c 00 00 00 de 98 03 00 0e 00 00 00 eb 98 03 00 0e 00 00 00 fa 98 03 00 13 00 00 00 ................................
3ca0 09 99 03 00 13 00 00 00 1d 99 03 00 0b 00 00 00 31 99 03 00 0c 00 00 00 3d 99 03 00 0b 00 00 00 ................1.......=.......
3cc0 4a 99 03 00 0f 00 00 00 56 99 03 00 13 00 00 00 66 99 03 00 13 00 00 00 7a 99 03 00 18 00 00 00 J.......V.......f.......z.......
3ce0 8e 99 03 00 14 00 00 00 a7 99 03 00 15 00 00 00 bc 99 03 00 15 00 00 00 d2 99 03 00 0d 00 00 00 ................................
3d00 e8 99 03 00 0e 00 00 00 f6 99 03 00 15 00 00 00 05 9a 03 00 24 00 00 00 1b 9a 03 00 10 00 00 00 ....................$...........
3d20 40 9a 03 00 11 00 00 00 51 9a 03 00 10 00 00 00 63 9a 03 00 0b 00 00 00 74 9a 03 00 11 00 00 00 @.......Q.......c.......t.......
3d40 80 9a 03 00 15 00 00 00 92 9a 03 00 13 00 00 00 a8 9a 03 00 0b 00 00 00 bc 9a 03 00 14 00 00 00 ................................
3d60 c8 9a 03 00 27 00 00 00 dd 9a 03 00 1c 00 00 00 05 9b 03 00 32 00 00 00 22 9b 03 00 2f 00 00 00 ....'...............2...".../...
3d80 55 9b 03 00 2a 00 00 00 85 9b 03 00 18 00 00 00 b0 9b 03 00 1b 00 00 00 c9 9b 03 00 28 00 00 00 U...*.......................(...
3da0 e5 9b 03 00 3a 00 00 00 0e 9c 03 00 2b 00 00 00 49 9c 03 00 1c 00 00 00 75 9c 03 00 1c 00 00 00 ....:.......+...I.......u.......
3dc0 92 9c 03 00 27 00 00 00 af 9c 03 00 27 00 00 00 d7 9c 03 00 34 00 00 00 ff 9c 03 00 04 00 00 00 ....'.......'.......4...........
3de0 34 9d 03 00 0d 00 00 00 39 9d 03 00 32 00 00 00 47 9d 03 00 36 00 00 00 7a 9d 03 00 2b 00 00 00 4.......9...2...G...6...z...+...
3e00 b1 9d 03 00 39 00 00 00 dd 9d 03 00 14 00 00 00 17 9e 03 00 5a 00 00 00 2c 9e 03 00 0b 00 00 00 ....9...............Z...,.......
3e20 87 9e 03 00 5a 00 00 00 93 9e 03 00 33 00 00 00 ee 9e 03 00 10 00 00 00 22 9f 03 00 0d 00 00 00 ....Z.......3...........".......
3e40 33 9f 03 00 0b 00 00 00 41 9f 03 00 0b 00 00 00 4d 9f 03 00 13 00 00 00 59 9f 03 00 0e 00 00 00 3.......A.......M.......Y.......
3e60 6d 9f 03 00 16 00 00 00 7c 9f 03 00 0f 00 00 00 93 9f 03 00 17 00 00 00 a3 9f 03 00 10 00 00 00 m.......|.......................
3e80 bb 9f 03 00 16 00 00 00 cc 9f 03 00 11 00 00 00 e3 9f 03 00 12 00 00 00 f5 9f 03 00 3d 00 00 00 ............................=...
3ea0 08 a0 03 00 3d 00 00 00 46 a0 03 00 13 00 00 00 84 a0 03 00 15 00 00 00 98 a0 03 00 15 00 00 00 ....=...F.......................
3ec0 ae a0 03 00 19 00 00 00 c4 a0 03 00 13 00 00 00 de a0 03 00 1d 00 00 00 f2 a0 03 00 31 00 00 00 ............................1...
3ee0 10 a1 03 00 29 00 00 00 42 a1 03 00 0f 00 00 00 6c a1 03 00 15 00 00 00 7c a1 03 00 13 00 00 00 ....)...B.......l.......|.......
3f00 92 a1 03 00 12 00 00 00 a6 a1 03 00 12 00 00 00 b9 a1 03 00 17 00 00 00 cc a1 03 00 27 00 00 00 ............................'...
3f20 e4 a1 03 00 06 00 00 00 0c a2 03 00 49 00 00 00 13 a2 03 00 1f 00 00 00 5d a2 03 00 0d 00 00 00 ............I...........].......
3f40 7d a2 03 00 3a 02 00 00 8b a2 03 00 04 00 00 00 c6 a4 03 00 0b 00 00 00 cb a4 03 00 0e 00 00 00 }...:...........................
3f60 d7 a4 03 00 0e 00 00 00 e6 a4 03 00 04 00 00 00 f5 a4 03 00 44 00 00 00 fa a4 03 00 13 00 00 00 ....................D...........
3f80 3f a5 03 00 09 00 00 00 53 a5 03 00 07 00 00 00 5d a5 03 00 34 00 00 00 65 a5 03 00 21 00 00 00 ?.......S.......]...4...e...!...
3fa0 9a a5 03 00 1c 00 00 00 bc a5 03 00 1e 00 00 00 d9 a5 03 00 51 00 00 00 f8 a5 03 00 50 00 00 00 ....................Q.......P...
3fc0 4a a6 03 00 15 00 00 00 9b a6 03 00 1c 00 00 00 b1 a6 03 00 10 00 00 00 ce a6 03 00 16 00 00 00 J...............................
3fe0 df a6 03 00 1a 00 00 00 f6 a6 03 00 21 00 00 00 11 a7 03 00 0d 00 00 00 33 a7 03 00 1b 00 00 00 ............!...........3.......
4000 41 a7 03 00 16 00 00 00 5d a7 03 00 26 00 00 00 74 a7 03 00 15 00 00 00 9b a7 03 00 2b 00 00 00 A.......]...&...t...........+...
4020 b1 a7 03 00 14 00 00 00 dd a7 03 00 3e 00 00 00 f2 a7 03 00 39 00 00 00 31 a8 03 00 0e 00 00 00 ............>.......9...1.......
4040 6b a8 03 00 0c 00 00 00 7a a8 03 00 1a 00 00 00 87 a8 03 00 21 00 00 00 a2 a8 03 00 34 00 00 00 k.......z...........!.......4...
4060 c4 a8 03 00 1d 00 00 00 f9 a8 03 00 2e 00 00 00 17 a9 03 00 de 00 00 00 46 a9 03 00 92 00 00 00 ........................F.......
4080 25 aa 03 00 0e 00 00 00 b8 aa 03 00 1f 00 00 00 c7 aa 03 00 64 00 00 00 e7 aa 03 00 0f 00 00 00 %...................d...........
40a0 4c ab 03 00 29 00 00 00 5c ab 03 00 21 00 00 00 86 ab 03 00 26 00 00 00 a8 ab 03 00 34 00 00 00 L...)...\...!.......&.......4...
40c0 cf ab 03 00 29 00 00 00 04 ac 03 00 3a 00 00 00 2e ac 03 00 32 00 00 00 69 ac 03 00 0d 00 00 00 ....).......:.......2...i.......
40e0 9c ac 03 00 10 00 00 00 aa ac 03 00 1d 00 00 00 bb ac 03 00 0d 00 00 00 d9 ac 03 00 0f 00 00 00 ................................
4100 e7 ac 03 00 2e 00 00 00 f7 ac 03 00 27 00 00 00 26 ad 03 00 31 00 00 00 4e ad 03 00 36 00 00 00 ............'...&...1...N...6...
4120 80 ad 03 00 21 00 00 00 b7 ad 03 00 13 00 00 00 d9 ad 03 00 14 00 00 00 ed ad 03 00 15 00 00 00 ....!...........................
4140 02 ae 03 00 3e 00 00 00 18 ae 03 00 11 00 00 00 57 ae 03 00 13 00 00 00 69 ae 03 00 19 00 00 00 ....>...........W.......i.......
4160 7d ae 03 00 39 00 00 00 97 ae 03 00 6c 01 00 00 d1 ae 03 00 29 00 00 00 3e b0 03 00 25 00 00 00 }...9.......l.......)...>...%...
4180 68 b0 03 00 2b 00 00 00 8e b0 03 00 08 00 00 00 ba b0 03 00 1b 00 00 00 c3 b0 03 00 1c 00 00 00 h...+...........................
41a0 df b0 03 00 26 00 00 00 fc b0 03 00 3c 00 00 00 23 b1 03 00 50 00 00 00 60 b1 03 00 0a 00 00 00 ....&.......<...#...P...`.......
41c0 b1 b1 03 00 14 00 00 00 bc b1 03 00 13 00 00 00 d1 b1 03 00 0e 00 00 00 e5 b1 03 00 1b 00 00 00 ................................
41e0 f4 b1 03 00 14 00 00 00 10 b2 03 00 0c 00 00 00 25 b2 03 00 0a 00 00 00 32 b2 03 00 2b 00 00 00 ................%.......2...+...
4200 3d b2 03 00 0a 00 00 00 69 b2 03 00 07 00 00 00 74 b2 03 00 10 00 00 00 7c b2 03 00 16 00 00 00 =.......i.......t.......|.......
4220 8d b2 03 00 39 00 00 00 a4 b2 03 00 0c 00 00 00 de b2 03 00 11 00 00 00 eb b2 03 00 15 00 00 00 ....9...........................
4240 fd b2 03 00 2f 00 00 00 13 b3 03 00 26 00 00 00 43 b3 03 00 11 00 00 00 6a b3 03 00 1c 00 00 00 ..../.......&...C.......j.......
4260 7c b3 03 00 52 00 00 00 99 b3 03 00 1c 00 00 00 ec b3 03 00 19 00 00 00 09 b4 03 00 12 00 00 00 |...R...........................
4280 23 b4 03 00 12 00 00 00 36 b4 03 00 17 00 00 00 49 b4 03 00 1e 00 00 00 61 b4 03 00 1f 00 00 00 #.......6.......I.......a.......
42a0 80 b4 03 00 20 00 00 00 a0 b4 03 00 1f 00 00 00 c1 b4 03 00 24 00 00 00 e1 b4 03 00 86 00 00 00 ....................$...........
42c0 06 b5 03 00 09 00 00 00 8d b5 03 00 25 00 00 00 97 b5 03 00 0c 00 00 00 bd b5 03 00 21 00 00 00 ............%...............!...
42e0 ca b5 03 00 0a 00 00 00 ec b5 03 00 1f 00 00 00 f7 b5 03 00 2f 00 00 00 17 b6 03 00 55 00 00 00 ..................../.......U...
4300 47 b6 03 00 22 00 00 00 9d b6 03 00 28 00 00 00 c0 b6 03 00 3b 00 00 00 e9 b6 03 00 2b 00 00 00 G...".......(.......;.......+...
4320 25 b7 03 00 26 00 00 00 51 b7 03 00 2d 00 00 00 78 b7 03 00 2e 00 00 00 a6 b7 03 00 3f 00 00 00 %...&...Q...-...x...........?...
4340 d5 b7 03 00 3b 00 00 00 15 b8 03 00 3a 00 00 00 51 b8 03 00 98 00 00 00 8c b8 03 00 4a 00 00 00 ....;.......:...Q...........J...
4360 25 b9 03 00 47 00 00 00 70 b9 03 00 14 00 00 00 b8 b9 03 00 15 00 00 00 cd b9 03 00 30 00 00 00 %...G...p...................0...
4380 e3 b9 03 00 1d 00 00 00 14 ba 03 00 0d 00 00 00 32 ba 03 00 06 00 00 00 40 ba 03 00 17 00 00 00 ................2.......@.......
43a0 47 ba 03 00 10 00 00 00 5f ba 03 00 0b 00 00 00 70 ba 03 00 29 00 00 00 7c ba 03 00 2c 00 00 00 G......._.......p...)...|...,...
43c0 a6 ba 03 00 2a 00 00 00 d3 ba 03 00 12 00 00 00 fe ba 03 00 81 00 00 00 11 bb 03 00 4c 00 00 00 ....*.......................L...
43e0 93 bb 03 00 2e 00 00 00 e0 bb 03 00 28 00 00 00 0f bc 03 00 17 00 00 00 38 bc 03 00 5d 00 00 00 ............(...........8...]...
4400 50 bc 03 00 48 00 00 00 ae bc 03 00 49 00 00 00 f7 bc 03 00 46 00 00 00 41 bd 03 00 18 01 00 00 P...H.......I.......F...A.......
4420 88 bd 03 00 11 00 00 00 a1 be 03 00 18 00 00 00 b3 be 03 00 04 00 00 00 cc be 03 00 05 00 00 00 ................................
4440 d1 be 03 00 16 00 00 00 d7 be 03 00 1d 00 00 00 ee be 03 00 04 00 00 00 0c bf 03 00 08 00 00 00 ................................
4460 11 bf 03 00 10 00 00 00 1a bf 03 00 0d 00 00 00 2b bf 03 00 0f 00 00 00 39 bf 03 00 1d 00 00 00 ................+.......9.......
4480 49 bf 03 00 35 00 00 00 67 bf 03 00 2b 00 00 00 9d bf 03 00 25 00 00 00 c9 bf 03 00 14 00 00 00 I...5...g...+.......%...........
44a0 ef bf 03 00 05 00 00 00 04 c0 03 00 40 00 00 00 0a c0 03 00 38 00 00 00 4b c0 03 00 05 00 00 00 ............@.......8...K.......
44c0 84 c0 03 00 07 00 00 00 8a c0 03 00 21 00 00 00 92 c0 03 00 14 00 00 00 b4 c0 03 00 3d 00 00 00 ............!...............=...
44e0 c9 c0 03 00 30 00 00 00 07 c1 03 00 42 00 00 00 38 c1 03 00 32 00 00 00 7b c1 03 00 0b 00 00 00 ....0.......B...8...2...{.......
4500 ae c1 03 00 31 00 00 00 ba c1 03 00 3a 00 00 00 ec c1 03 00 44 00 00 00 27 c2 03 00 62 00 00 00 ....1.......:.......D...'...b...
4520 6c c2 03 00 2d 00 00 00 cf c2 03 00 31 00 00 00 fd c2 03 00 32 00 00 00 2f c3 03 00 2c 00 00 00 l...-.......1.......2.../...,...
4540 62 c3 03 00 60 00 00 00 8f c3 03 00 69 00 00 00 f0 c3 03 00 47 00 00 00 5a c4 03 00 12 00 00 00 b...`.......i.......G...Z.......
4560 a2 c4 03 00 13 00 00 00 b5 c4 03 00 12 00 00 00 c9 c4 03 00 24 00 00 00 dc c4 03 00 1e 00 00 00 ....................$...........
4580 01 c5 03 00 1b 00 00 00 20 c5 03 00 1c 00 00 00 3c c5 03 00 1b 00 00 00 59 c5 03 00 5a 00 00 00 ................<.......Y...Z...
45a0 75 c5 03 00 67 00 00 00 d0 c5 03 00 21 00 00 00 38 c6 03 00 28 00 00 00 5a c6 03 00 52 00 00 00 u...g.......!...8...(...Z...R...
45c0 83 c6 03 00 29 00 00 00 d6 c6 03 00 29 00 00 00 00 c7 03 00 0a 00 00 00 2a c7 03 00 0c 00 00 00 ....).......)...........*.......
45e0 35 c7 03 00 5b 00 00 00 42 c7 03 00 5b 00 00 00 9e c7 03 00 06 00 00 00 fa c7 03 00 0d 00 00 00 5...[...B...[...................
4600 01 c8 03 00 0c 00 00 00 0f c8 03 00 33 00 00 00 1c c8 03 00 0a 00 00 00 50 c8 03 00 31 00 00 00 ............3...........P...1...
4620 5b c8 03 00 07 00 00 00 8d c8 03 00 2e 00 00 00 95 c8 03 00 0a 00 00 00 c4 c8 03 00 15 00 00 00 [...............................
4640 cf c8 03 00 5f 00 00 00 e5 c8 03 00 10 00 00 00 45 c9 03 00 24 00 00 00 56 c9 03 00 21 00 00 00 ...._...........E...$...V...!...
4660 7b c9 03 00 23 00 00 00 9d c9 03 00 06 00 00 00 c1 c9 03 00 27 00 00 00 c8 c9 03 00 3b 00 00 00 {...#...............'.......;...
4680 f0 c9 03 00 57 00 00 00 2c ca 03 00 23 00 00 00 84 ca 03 00 38 00 00 00 a8 ca 03 00 3f 00 00 00 ....W...,...#.......8.......?...
46a0 e1 ca 03 00 47 00 00 00 21 cb 03 00 89 00 00 00 69 cb 03 00 35 00 00 00 f3 cb 03 00 38 00 00 00 ....G...!.......i...5.......8...
46c0 29 cc 03 00 39 00 00 00 62 cc 03 00 41 00 00 00 9c cc 03 00 35 00 00 00 de cc 03 00 3b 00 00 00 )...9...b...A.......5.......;...
46e0 14 cd 03 00 43 00 00 00 50 cd 03 00 37 00 00 00 94 cd 03 00 38 00 00 00 cc cd 03 00 4b 00 00 00 ....C...P...7.......8.......K...
4700 05 ce 03 00 37 00 00 00 51 ce 03 00 35 00 00 00 89 ce 03 00 2d 00 00 00 bf ce 03 00 53 00 00 00 ....7...Q...5.......-.......S...
4720 ed ce 03 00 b3 01 00 00 41 cf 03 00 94 01 00 00 f5 d0 03 00 30 00 00 00 8a d2 03 00 09 00 00 00 ........A...........0...........
4740 bb d2 03 00 1c 00 00 00 c5 d2 03 00 29 00 00 00 e2 d2 03 00 1c 00 00 00 0c d3 03 00 28 00 00 00 ............)...............(...
4760 29 d3 03 00 0a 00 00 00 52 d3 03 00 0c 00 00 00 5d d3 03 00 0a 00 00 00 6a d3 03 00 55 00 00 00 ).......R.......].......j...U...
4780 75 d3 03 00 04 00 00 00 cb d3 03 00 08 00 00 00 d0 d3 03 00 20 00 00 00 d9 d3 03 00 07 00 00 00 u...............................
47a0 fa d3 03 00 08 00 00 00 02 d4 03 00 11 00 00 00 0b d4 03 00 1b 00 00 00 1d d4 03 00 0b 00 00 00 ................................
47c0 39 d4 03 00 14 00 00 00 45 d4 03 00 09 00 00 00 5a d4 03 00 12 00 00 00 64 d4 03 00 12 00 00 00 9.......E.......Z.......d.......
47e0 77 d4 03 00 12 00 00 00 8a d4 03 00 0c 00 00 00 9d d4 03 00 18 00 00 00 aa d4 03 00 12 00 00 00 w...............................
4800 c3 d4 03 00 0f 00 00 00 d6 d4 03 00 07 00 00 00 e6 d4 03 00 29 00 00 00 ee d4 03 00 13 00 00 00 ....................)...........
4820 18 d5 03 00 22 00 00 00 2c d5 03 00 29 00 00 00 4f d5 03 00 16 00 00 00 79 d5 03 00 10 00 00 00 ...."...,...)...O.......y.......
4840 90 d5 03 00 12 00 00 00 a1 d5 03 00 12 00 00 00 b4 d5 03 00 12 00 00 00 c7 d5 03 00 13 00 00 00 ................................
4860 da d5 03 00 0c 00 00 00 ee d5 03 00 0c 00 00 00 fb d5 03 00 16 00 00 00 08 d6 03 00 15 00 00 00 ................................
4880 1f d6 03 00 13 00 00 00 35 d6 03 00 10 00 00 00 49 d6 03 00 13 00 00 00 5a d6 03 00 0c 00 00 00 ........5.......I.......Z.......
48a0 6e d6 03 00 09 00 00 00 7b d6 03 00 0f 00 00 00 85 d6 03 00 0e 00 00 00 95 d6 03 00 13 00 00 00 n.......{.......................
48c0 a4 d6 03 00 0a 00 00 00 b8 d6 03 00 0b 00 00 00 c3 d6 03 00 14 00 00 00 cf d6 03 00 0c 00 00 00 ................................
48e0 e4 d6 03 00 12 00 00 00 f1 d6 03 00 0a 00 00 00 04 d7 03 00 12 00 00 00 0f d7 03 00 0d 00 00 00 ................................
4900 22 d7 03 00 15 00 00 00 30 d7 03 00 08 00 00 00 46 d7 03 00 0c 00 00 00 4f d7 03 00 0c 00 00 00 ".......0.......F.......O.......
4920 5c d7 03 00 11 00 00 00 69 d7 03 00 11 00 00 00 7b d7 03 00 09 00 00 00 8d d7 03 00 0a 00 00 00 \.......i.......{...............
4940 97 d7 03 00 09 00 00 00 a2 d7 03 00 0d 00 00 00 ac d7 03 00 0b 00 00 00 ba d7 03 00 0c 00 00 00 ................................
4960 c6 d7 03 00 13 00 00 00 d3 d7 03 00 0e 00 00 00 e7 d7 03 00 0c 00 00 00 f6 d7 03 00 09 00 00 00 ................................
4980 03 d8 03 00 0f 00 00 00 0d d8 03 00 13 00 00 00 1d d8 03 00 11 00 00 00 31 d8 03 00 09 00 00 00 ........................1.......
49a0 43 d8 03 00 1c 00 00 00 4d d8 03 00 4f 00 00 00 6a d8 03 00 06 00 00 00 ba d8 03 00 14 00 00 00 C.......M...O...j...............
49c0 c1 d8 03 00 39 00 00 00 d6 d8 03 00 68 00 00 00 10 d9 03 00 0b 00 00 00 79 d9 03 00 06 00 00 00 ....9.......h...........y.......
49e0 85 d9 03 00 14 00 00 00 8c d9 03 00 11 00 00 00 a1 d9 03 00 1c 00 00 00 b3 d9 03 00 0b 00 00 00 ................................
4a00 d0 d9 03 00 15 00 00 00 dc d9 03 00 17 00 00 00 f2 d9 03 00 24 00 00 00 0a da 03 00 1e 00 00 00 ....................$...........
4a20 2f da 03 00 22 00 00 00 4e da 03 00 20 00 00 00 71 da 03 00 22 00 00 00 92 da 03 00 14 00 00 00 /..."...N.......q..."...........
4a40 b5 da 03 00 13 00 00 00 ca da 03 00 15 00 00 00 de da 03 00 0a 00 00 00 f4 da 03 00 1b 00 00 00 ................................
4a60 ff da 03 00 1c 00 00 00 1b db 03 00 16 00 00 00 38 db 03 00 12 00 00 00 4f db 03 00 14 00 00 00 ................8.......O.......
4a80 62 db 03 00 22 00 00 00 77 db 03 00 1f 00 00 00 9a db 03 00 13 00 00 00 ba db 03 00 0b 00 00 00 b..."...w.......................
4aa0 ce db 03 00 12 00 00 00 da db 03 00 97 00 00 00 ed db 03 00 22 00 00 00 85 dc 03 00 12 00 00 00 ...................."...........
4ac0 a8 dc 03 00 21 00 00 00 bb dc 03 00 0a 00 00 00 dd dc 03 00 2a 00 00 00 e8 dc 03 00 1a 00 00 00 ....!...............*...........
4ae0 13 dd 03 00 16 00 00 00 2e dd 03 00 13 00 00 00 45 dd 03 00 30 00 00 00 59 dd 03 00 38 00 00 00 ................E...0...Y...8...
4b00 8a dd 03 00 2b 00 00 00 c3 dd 03 00 0d 00 00 00 ef dd 03 00 0c 00 00 00 fd dd 03 00 20 00 00 00 ....+...........................
4b20 0a de 03 00 18 00 00 00 2b de 03 00 38 00 00 00 44 de 03 00 1c 00 00 00 7d de 03 00 0f 00 00 00 ........+...8...D.......}.......
4b40 9a de 03 00 15 00 00 00 aa de 03 00 18 00 00 00 c0 de 03 00 0e 00 00 00 d9 de 03 00 13 00 00 00 ................................
4b60 e8 de 03 00 bf 00 00 00 fc de 03 00 19 00 00 00 bc df 03 00 13 00 00 00 d6 df 03 00 6e 00 00 00 ............................n...
4b80 ea df 03 00 0a 00 00 00 59 e0 03 00 0a 00 00 00 64 e0 03 00 0f 00 00 00 6f e0 03 00 2c 00 00 00 ........Y.......d.......o...,...
4ba0 7f e0 03 00 22 00 00 00 ac e0 03 00 0d 00 00 00 cf e0 03 00 13 00 00 00 dd e0 03 00 20 00 00 00 ...."...........................
4bc0 f1 e0 03 00 63 00 00 00 12 e1 03 00 15 00 00 00 76 e1 03 00 4c 00 00 00 8c e1 03 00 18 00 00 00 ....c...........v...L...........
4be0 d9 e1 03 00 0e 00 00 00 f2 e1 03 00 10 00 00 00 01 e2 03 00 36 00 00 00 12 e2 03 00 38 00 00 00 ....................6.......8...
4c00 49 e2 03 00 1f 00 00 00 82 e2 03 00 1a 00 00 00 a2 e2 03 00 25 00 00 00 bd e2 03 00 30 00 00 00 I...................%.......0...
4c20 e3 e2 03 00 17 00 00 00 14 e3 03 00 2f 00 00 00 2c e3 03 00 30 00 00 00 5c e3 03 00 2b 00 00 00 ............/...,...0...\...+...
4c40 8d e3 03 00 0c 00 00 00 b9 e3 03 00 0e 00 00 00 c6 e3 03 00 32 00 00 00 d5 e3 03 00 1f 00 00 00 ....................2...........
4c60 08 e4 03 00 b1 00 00 00 28 e4 03 00 27 00 00 00 da e4 03 00 25 00 00 00 02 e5 03 00 45 00 00 00 ........(...'.......%.......E...
4c80 28 e5 03 00 67 00 00 00 6e e5 03 00 51 00 00 00 d6 e5 03 00 11 00 00 00 28 e6 03 00 51 00 00 00 (...g...n...Q...........(...Q...
4ca0 3a e6 03 00 a5 00 00 00 8c e6 03 00 16 00 00 00 32 e7 03 00 31 00 00 00 49 e7 03 00 2f 00 00 00 :...............2...1...I.../...
4cc0 7b e7 03 00 29 00 00 00 ab e7 03 00 0e 00 00 00 d5 e7 03 00 2a 00 00 00 e4 e7 03 00 07 00 00 00 {...)...............*...........
4ce0 0f e8 03 00 11 00 00 00 17 e8 03 00 1b 00 00 00 29 e8 03 00 25 00 00 00 45 e8 03 00 9e 00 00 00 ................)...%...E.......
4d00 6b e8 03 00 17 00 00 00 0a e9 03 00 5e 00 00 00 22 e9 03 00 86 00 00 00 81 e9 03 00 17 00 00 00 k...........^..."...............
4d20 08 ea 03 00 6b 00 00 00 20 ea 03 00 4f 00 00 00 8c ea 03 00 1c 00 00 00 dc ea 03 00 09 00 00 00 ....k.......O...................
4d40 f9 ea 03 00 20 00 00 00 03 eb 03 00 2d 00 00 00 24 eb 03 00 0a 00 00 00 52 eb 03 00 38 00 00 00 ............-...$.......R...8...
4d60 5d eb 03 00 03 00 00 00 96 eb 03 00 21 00 00 00 9a eb 03 00 0d 00 00 00 bc eb 03 00 07 00 00 00 ]...........!...................
4d80 ca eb 03 00 1b 00 00 00 d2 eb 03 00 3f 00 00 00 ee eb 03 00 43 00 00 00 2e ec 03 00 26 00 00 00 ............?.......C.......&...
4da0 72 ec 03 00 13 00 00 00 99 ec 03 00 2a 00 00 00 ad ec 03 00 2f 00 00 00 d8 ec 03 00 3e 00 00 00 r...........*......./.......>...
4dc0 08 ed 03 00 9f 00 00 00 47 ed 03 00 6c 00 00 00 e7 ed 03 00 32 00 00 00 54 ee 03 00 39 00 00 00 ........G...l.......2...T...9...
4de0 87 ee 03 00 39 00 00 00 c1 ee 03 00 37 00 00 00 fb ee 03 00 40 00 00 00 33 ef 03 00 3b 00 00 00 ....9.......7.......@...3...;...
4e00 74 ef 03 00 3f 00 00 00 b0 ef 03 00 29 00 00 00 f0 ef 03 00 5a 00 00 00 1a f0 03 00 f5 00 00 00 t...?.......).......Z...........
4e20 75 f0 03 00 72 00 00 00 6b f1 03 00 3e 00 00 00 de f1 03 00 d7 00 00 00 1d f2 03 00 3a 00 00 00 u...r...k...>...............:...
4e40 f5 f2 03 00 3e 00 00 00 30 f3 03 00 74 00 00 00 6f f3 03 00 93 00 00 00 e4 f3 03 00 65 00 00 00 ....>...0...t...o...........e...
4e60 78 f4 03 00 95 00 00 00 de f4 03 00 67 00 00 00 74 f5 03 00 aa 00 00 00 dc f5 03 00 a3 00 00 00 x...........g...t...............
4e80 87 f6 03 00 8a 01 00 00 2b f7 03 00 27 00 00 00 b6 f8 03 00 64 00 00 00 de f8 03 00 74 00 00 00 ........+...'.......d.......t...
4ea0 43 f9 03 00 7c 00 00 00 b8 f9 03 00 62 00 00 00 35 fa 03 00 2a 00 00 00 98 fa 03 00 7a 01 00 00 C...|.......b...5...*.......z...
4ec0 c3 fa 03 00 27 00 00 00 3e fc 03 00 fc 00 00 00 66 fc 03 00 f8 00 00 00 63 fd 03 00 20 00 00 00 ....'...>.......f.......c.......
4ee0 5c fe 03 00 46 00 00 00 7d fe 03 00 1e 00 00 00 c4 fe 03 00 32 00 00 00 e3 fe 03 00 1c 00 00 00 \...F...}...........2...........
4f00 16 ff 03 00 36 00 00 00 33 ff 03 00 91 00 00 00 6a ff 03 00 65 01 00 00 fc ff 03 00 64 00 00 00 ....6...3.......j...e.......d...
4f20 62 01 04 00 66 00 00 00 c7 01 04 00 3a 00 00 00 2e 02 04 00 38 00 00 00 69 02 04 00 3a 00 00 00 b...f.......:.......8...i...:...
4f40 a2 02 04 00 a8 00 00 00 dd 02 04 00 f7 00 00 00 86 03 04 00 8e 00 00 00 7e 04 04 00 5b 00 00 00 ........................~...[...
4f60 0d 05 04 00 aa 00 00 00 69 05 04 00 58 00 00 00 14 06 04 00 31 00 00 00 6d 06 04 00 ae 00 00 00 ........i...X.......1...m.......
4f80 9f 06 04 00 98 00 00 00 4e 07 04 00 4a 00 00 00 e7 07 04 00 3b 00 00 00 32 08 04 00 39 00 00 00 ........N...J.......;...2...9...
4fa0 6e 08 04 00 31 00 00 00 a8 08 04 00 4c 00 00 00 da 08 04 00 4e 00 00 00 27 09 04 00 3f 00 00 00 n...1.......L.......N...'...?...
4fc0 76 09 04 00 40 00 00 00 b6 09 04 00 3b 00 00 00 f7 09 04 00 4f 00 00 00 33 0a 04 00 56 00 00 00 v...@.......;.......O...3...V...
4fe0 83 0a 04 00 50 00 00 00 da 0a 04 00 1a 00 00 00 2b 0b 04 00 bd 00 00 00 46 0b 04 00 bd 00 00 00 ....P...........+.......F.......
5000 04 0c 04 00 53 00 00 00 c2 0c 04 00 78 00 00 00 16 0d 04 00 13 00 00 00 8f 0d 04 00 13 00 00 00 ....S.......x...................
5020 a3 0d 04 00 0e 00 00 00 b7 0d 04 00 0b 00 00 00 c6 0d 04 00 0e 00 00 00 d2 0d 04 00 05 00 00 00 ................................
5040 e1 0d 04 00 09 00 00 00 e7 0d 04 00 09 00 00 00 f1 0d 04 00 1b 00 00 00 fb 0d 04 00 13 00 00 00 ................................
5060 17 0e 04 00 17 00 00 00 2b 0e 04 00 3e 00 00 00 43 0e 04 00 79 00 00 00 82 0e 04 00 16 00 00 00 ........+...>...C...y...........
5080 fc 0e 04 00 5d 00 00 00 13 0f 04 00 5d 00 00 00 71 0f 04 00 30 00 00 00 cf 0f 04 00 29 00 00 00 ....].......]...q...0.......)...
50a0 00 10 04 00 27 00 00 00 2a 10 04 00 16 00 00 00 52 10 04 00 25 00 00 00 69 10 04 00 19 00 00 00 ....'...*.......R...%...i.......
50c0 8f 10 04 00 1d 00 00 00 a9 10 04 00 26 00 00 00 c7 10 04 00 28 00 00 00 ee 10 04 00 29 00 00 00 ............&.......(.......)...
50e0 17 11 04 00 32 00 00 00 41 11 04 00 2a 00 00 00 74 11 04 00 2b 00 00 00 9f 11 04 00 32 00 00 00 ....2...A...*...t...+.......2...
5100 cb 11 04 00 37 00 00 00 fe 11 04 00 3c 00 00 00 36 12 04 00 3e 00 00 00 73 12 04 00 42 00 00 00 ....7.......<...6...>...s...B...
5120 b2 12 04 00 41 00 00 00 f5 12 04 00 3f 00 00 00 37 13 04 00 3f 00 00 00 77 13 04 00 43 00 00 00 ....A.......?...7...?...w...C...
5140 b7 13 04 00 4e 00 00 00 fb 13 04 00 40 00 00 00 4a 14 04 00 37 00 00 00 8b 14 04 00 39 00 00 00 ....N.......@...J...7.......9...
5160 c3 14 04 00 34 00 00 00 fd 14 04 00 35 00 00 00 32 15 04 00 36 00 00 00 68 15 04 00 37 00 00 00 ....4.......5...2...6...h...7...
5180 9f 15 04 00 43 00 00 00 d7 15 04 00 3c 00 00 00 1b 16 04 00 3e 00 00 00 58 16 04 00 3b 00 00 00 ....C.......<.......>...X...;...
51a0 97 16 04 00 1f 00 00 00 d3 16 04 00 1f 00 00 00 f3 16 04 00 12 00 00 00 13 17 04 00 09 00 00 00 ................................
51c0 26 17 04 00 0a 00 00 00 30 17 04 00 0a 00 00 00 3b 17 04 00 07 00 00 00 46 17 04 00 3d 00 00 00 &.......0.......;.......F...=...
51e0 4e 17 04 00 0b 00 00 00 8c 17 04 00 19 00 00 00 98 17 04 00 07 00 00 00 b2 17 04 00 3d 00 00 00 N...........................=...
5200 ba 17 04 00 36 00 00 00 f8 17 04 00 07 00 00 00 2f 18 04 00 14 00 00 00 37 18 04 00 15 00 00 00 ....6.........../.......7.......
5220 4c 18 04 00 1b 00 00 00 62 18 04 00 15 00 00 00 7e 18 04 00 2a 00 00 00 94 18 04 00 29 00 00 00 L.......b.......~...*.......)...
5240 bf 18 04 00 2f 00 00 00 e9 18 04 00 1e 00 00 00 19 19 04 00 1b 00 00 00 38 19 04 00 24 00 00 00 ..../...................8...$...
5260 54 19 04 00 09 00 00 00 79 19 04 00 06 00 00 00 83 19 04 00 1d 00 00 00 8a 19 04 00 0f 00 00 00 T.......y.......................
5280 a8 19 04 00 06 00 00 00 b8 19 04 00 0f 00 00 00 bf 19 04 00 17 00 00 00 cf 19 04 00 0a 00 00 00 ................................
52a0 e7 19 04 00 6f 00 00 00 f2 19 04 00 0a 00 00 00 62 1a 04 00 06 00 00 00 6d 1a 04 00 c8 00 00 00 ....o...........b.......m.......
52c0 74 1a 04 00 09 00 00 00 3d 1b 04 00 0a 00 00 00 47 1b 04 00 12 00 00 00 52 1b 04 00 0c 00 00 00 t.......=.......G.......R.......
52e0 65 1b 04 00 0a 00 00 00 72 1b 04 00 0a 00 00 00 7d 1b 04 00 0e 00 00 00 88 1b 04 00 0a 00 00 00 e.......r.......}...............
5300 97 1b 04 00 2c 00 00 00 a2 1b 04 00 1f 00 00 00 cf 1b 04 00 0e 00 00 00 ef 1b 04 00 22 00 00 00 ....,......................."...
5320 fe 1b 04 00 0b 00 00 00 21 1c 04 00 0f 00 00 00 2d 1c 04 00 18 00 00 00 3d 1c 04 00 0f 00 00 00 ........!.......-.......=.......
5340 56 1c 04 00 0d 00 00 00 66 1c 04 00 06 00 00 00 74 1c 04 00 08 00 00 00 7b 1c 04 00 03 00 00 00 V.......f.......t.......{.......
5360 84 1c 04 00 04 00 00 00 88 1c 04 00 10 00 00 00 8d 1c 04 00 0a 00 00 00 9e 1c 04 00 0a 00 00 00 ................................
5380 a9 1c 04 00 10 00 00 00 b4 1c 04 00 16 00 00 00 c5 1c 04 00 0d 00 00 00 dc 1c 04 00 06 00 00 00 ................................
53a0 ea 1c 04 00 18 00 00 00 f1 1c 04 00 40 00 00 00 0a 1d 04 00 62 00 00 00 4b 1d 04 00 30 00 00 00 ............@.......b...K...0...
53c0 ae 1d 04 00 30 00 00 00 df 1d 04 00 1b 00 00 00 10 1e 04 00 1f 00 00 00 2c 1e 04 00 1a 00 00 00 ....0...................,.......
53e0 4c 1e 04 00 1e 00 00 00 67 1e 04 00 14 00 00 00 86 1e 04 00 15 00 00 00 9b 1e 04 00 1f 00 00 00 L.......g.......................
5400 b1 1e 04 00 0e 00 00 00 d1 1e 04 00 10 00 00 00 e0 1e 04 00 0e 00 00 00 f1 1e 04 00 0d 00 00 00 ................................
5420 00 1f 04 00 0c 00 00 00 0e 1f 04 00 08 00 00 00 1b 1f 04 00 05 00 00 00 24 1f 04 00 04 00 00 00 ........................$.......
5440 2a 1f 04 00 17 00 00 00 2f 1f 04 00 0c 00 00 00 47 1f 04 00 2d 00 00 00 54 1f 04 00 12 00 00 00 *......./.......G...-...T.......
5460 82 1f 04 00 18 00 00 00 95 1f 04 00 06 00 00 00 ae 1f 04 00 11 00 00 00 b5 1f 04 00 0d 00 00 00 ................................
5480 c7 1f 04 00 0e 00 00 00 d5 1f 04 00 0b 00 00 00 e4 1f 04 00 11 00 00 00 f0 1f 04 00 0e 00 00 00 ................................
54a0 02 20 04 00 10 00 00 00 11 20 04 00 27 00 00 00 22 20 04 00 17 00 00 00 4a 20 04 00 0d 00 00 00 ............'...".......J.......
54c0 62 20 04 00 07 00 00 00 70 20 04 00 16 00 00 00 78 20 04 00 08 00 00 00 8f 20 04 00 0e 00 00 00 b.......p.......x...............
54e0 98 20 04 00 1a 00 00 00 a7 20 04 00 11 00 00 00 c2 20 04 00 13 00 00 00 d4 20 04 00 0f 00 00 00 ................................
5500 e8 20 04 00 0d 00 00 00 f8 20 04 00 21 00 00 00 06 21 04 00 17 00 00 00 28 21 04 00 1e 00 00 00 ............!....!......(!......
5520 40 21 04 00 1d 00 00 00 5f 21 04 00 0e 00 00 00 7d 21 04 00 15 00 00 00 8c 21 04 00 0c 00 00 00 @!......_!......}!.......!......
5540 a2 21 04 00 11 00 00 00 af 21 04 00 2b 00 00 00 c1 21 04 00 0f 00 00 00 ed 21 04 00 13 00 00 00 .!.......!..+....!.......!......
5560 fd 21 04 00 34 00 00 00 11 22 04 00 0f 00 00 00 46 22 04 00 20 00 00 00 56 22 04 00 23 00 00 00 .!..4...."......F"......V"..#...
5580 77 22 04 00 26 00 00 00 9b 22 04 00 05 00 00 00 c2 22 04 00 08 00 00 00 c8 22 04 00 64 01 00 00 w"..&...."......."......."..d...
55a0 d1 22 04 00 29 00 00 00 36 24 04 00 9b 00 00 00 60 24 04 00 4c 00 00 00 fc 24 04 00 4c 00 00 00 ."..)...6$......`$..L....$..L...
55c0 49 25 04 00 64 00 00 00 96 25 04 00 43 00 00 00 fb 25 04 00 e0 00 00 00 3f 26 04 00 e0 01 00 00 I%..d....%..C....%......?&......
55e0 20 27 04 00 7a 00 00 00 01 29 04 00 47 00 00 00 7c 29 04 00 88 00 00 00 c4 29 04 00 2e 00 00 00 .'..z....)..G...|).......)......
5600 4d 2a 04 00 05 00 00 00 7c 2a 04 00 11 00 00 00 82 2a 04 00 16 00 00 00 94 2a 04 00 14 00 00 00 M*......|*.......*.......*......
5620 ab 2a 04 00 36 00 00 00 c0 2a 04 00 54 00 00 00 f7 2a 04 00 20 00 00 00 4c 2b 04 00 0b 00 00 00 .*..6....*..T....*......L+......
5640 6d 2b 04 00 35 00 00 00 79 2b 04 00 28 00 00 00 af 2b 04 00 1a 00 00 00 d8 2b 04 00 19 00 00 00 m+..5...y+..(....+.......+......
5660 f3 2b 04 00 27 00 00 00 0d 2c 04 00 09 00 00 00 35 2c 04 00 15 00 00 00 3f 2c 04 00 07 00 00 00 .+..'....,......5,......?,......
5680 55 2c 04 00 36 00 00 00 5d 2c 04 00 0c 00 00 00 94 2c 04 00 17 00 00 00 a1 2c 04 00 20 00 00 00 U,..6...],.......,.......,......
56a0 b9 2c 04 00 23 00 00 00 da 2c 04 00 10 00 00 00 fe 2c 04 00 0f 00 00 00 0f 2d 04 00 bd 00 00 00 .,..#....,.......,.......-......
56c0 1f 2d 04 00 03 00 00 00 dd 2d 04 00 04 00 00 00 e1 2d 04 00 13 00 00 00 e6 2d 04 00 09 00 00 00 .-.......-.......-.......-......
56e0 fa 2d 04 00 0a 00 00 00 04 2e 04 00 0c 00 00 00 0f 2e 04 00 0c 00 00 00 1c 2e 04 00 49 00 00 00 .-..........................I...
5700 29 2e 04 00 43 00 00 00 73 2e 04 00 a2 00 00 00 b7 2e 04 00 04 00 00 00 5a 2f 04 00 09 00 00 00 )...C...s...............Z/......
5720 5f 2f 04 00 1b 00 00 00 69 2f 04 00 33 00 00 00 85 2f 04 00 3f 00 00 00 b9 2f 04 00 04 00 00 00 _/......i/..3..../..?..../......
5740 f9 2f 04 00 3e 00 00 00 fe 2f 04 00 27 00 00 00 3d 30 04 00 12 00 00 00 65 30 04 00 0c 00 00 00 ./..>..../..'...=0......e0......
5760 78 30 04 00 03 00 00 00 85 30 04 00 11 00 00 00 89 30 04 00 0e 00 00 00 9b 30 04 00 04 00 00 00 x0.......0.......0.......0......
5780 aa 30 04 00 03 00 00 00 af 30 04 00 0f 00 00 00 b3 30 04 00 12 00 00 00 c3 30 04 00 08 00 00 00 .0.......0.......0.......0......
57a0 d6 30 04 00 11 00 00 00 df 30 04 00 0e 00 00 00 f1 30 04 00 04 00 00 00 00 31 04 00 0f 00 00 00 .0.......0.......0.......1......
57c0 05 31 04 00 0b 00 00 00 15 31 04 00 07 00 00 00 21 31 04 00 4d 00 00 00 29 31 04 00 4c 00 00 00 .1.......1......!1..M...)1..L...
57e0 77 31 04 00 4e 00 00 00 c4 31 04 00 4d 00 00 00 13 32 04 00 0e 00 00 00 61 32 04 00 0e 00 00 00 w1..N....1..M....2......a2......
5800 70 32 04 00 0a 00 00 00 7f 32 04 00 12 00 00 00 8a 32 04 00 16 00 00 00 9d 32 04 00 0c 00 00 00 p2.......2.......2.......2......
5820 b4 32 04 00 0c 00 00 00 c1 32 04 00 16 00 00 00 ce 32 04 00 12 00 00 00 e5 32 04 00 19 00 00 00 .2.......2.......2.......2......
5840 f8 32 04 00 0c 00 00 00 12 33 04 00 08 00 00 00 1f 33 04 00 4a 00 00 00 28 33 04 00 48 00 00 00 .2.......3.......3..J...(3..H...
5860 73 33 04 00 52 00 00 00 bc 33 04 00 1d 00 00 00 0f 34 04 00 26 00 00 00 2d 34 04 00 2d 00 00 00 s3..R....3.......4..&...-4..-...
5880 54 34 04 00 28 00 00 00 82 34 04 00 0e 00 00 00 ab 34 04 00 1e 00 00 00 ba 34 04 00 28 00 00 00 T4..(....4.......4.......4..(...
58a0 d9 34 04 00 04 00 00 00 02 35 04 00 07 00 00 00 07 35 04 00 15 00 00 00 0f 35 04 00 1d 00 00 00 .4.......5.......5.......5......
58c0 25 35 04 00 1c 00 00 00 43 35 04 00 13 00 00 00 60 35 04 00 17 00 00 00 74 35 04 00 1f 00 00 00 %5......C5......`5......t5......
58e0 8c 35 04 00 0f 00 00 00 ac 35 04 00 10 00 00 00 bc 35 04 00 0d 00 00 00 cd 35 04 00 2d 00 00 00 .5.......5.......5.......5..-...
5900 db 35 04 00 2f 00 00 00 09 36 04 00 31 00 00 00 39 36 04 00 11 00 00 00 6b 36 04 00 30 00 00 00 .5../....6..1...96......k6..0...
5920 7d 36 04 00 16 00 00 00 ae 36 04 00 18 00 00 00 c5 36 04 00 14 00 00 00 de 36 04 00 18 00 00 00 }6.......6.......6.......6......
5940 f3 36 04 00 17 00 00 00 0c 37 04 00 1b 00 00 00 24 37 04 00 59 00 00 00 40 37 04 00 07 00 00 00 .6.......7......$7..Y...@7......
5960 9a 37 04 00 23 00 00 00 a2 37 04 00 0b 00 00 00 c6 37 04 00 10 00 00 00 d2 37 04 00 0e 00 00 00 .7..#....7.......7.......7......
5980 e3 37 04 00 1b 00 00 00 f2 37 04 00 05 00 00 00 0e 38 04 00 1e 00 00 00 14 38 04 00 1b 00 00 00 .7.......7.......8.......8......
59a0 33 38 04 00 11 00 00 00 4f 38 04 00 12 00 00 00 61 38 04 00 1d 00 00 00 74 38 04 00 0d 00 00 00 38......O8......a8......t8......
59c0 92 38 04 00 0a 00 00 00 a0 38 04 00 12 00 00 00 ab 38 04 00 10 00 00 00 be 38 04 00 36 00 00 00 .8.......8.......8.......8..6...
59e0 cf 38 04 00 16 00 00 00 06 39 04 00 10 00 00 00 1d 39 04 00 16 00 00 00 2e 39 04 00 17 00 00 00 .8.......9.......9.......9......
5a00 45 39 04 00 1c 00 00 00 5d 39 04 00 0a 00 00 00 7a 39 04 00 1a 00 00 00 85 39 04 00 2f 00 00 00 E9......]9......z9.......9../...
5a20 a0 39 04 00 21 00 00 00 d0 39 04 00 16 00 00 00 f2 39 04 00 1e 00 00 00 09 3a 04 00 06 00 00 00 .9..!....9.......9.......:......
5a40 28 3a 04 00 05 00 00 00 2f 3a 04 00 50 00 00 00 35 3a 04 00 1a 00 00 00 86 3a 04 00 2c 00 00 00 (:....../:..P...5:.......:..,...
5a60 a1 3a 04 00 12 00 00 00 ce 3a 04 00 04 00 00 00 e1 3a 04 00 09 00 00 00 e6 3a 04 00 0c 00 00 00 .:.......:.......:.......:......
5a80 f0 3a 04 00 23 00 00 00 fd 3a 04 00 05 00 00 00 21 3b 04 00 0a 00 00 00 27 3b 04 00 0e 00 00 00 .:..#....:......!;......';......
5aa0 32 3b 04 00 0d 00 00 00 41 3b 04 00 04 00 00 00 4f 3b 04 00 0b 00 00 00 54 3b 04 00 1d 00 00 00 2;......A;......O;......T;......
5ac0 60 3b 04 00 4a 00 00 00 7e 3b 04 00 16 00 00 00 c9 3b 04 00 16 00 00 00 e0 3b 04 00 54 00 00 00 `;..J...~;.......;.......;..T...
5ae0 f7 3b 04 00 12 00 00 00 4c 3c 04 00 4b 00 00 00 5f 3c 04 00 1c 00 00 00 ab 3c 04 00 0f 00 00 00 .;......L<..K..._<.......<......
5b00 c8 3c 04 00 21 00 00 00 d8 3c 04 00 11 00 00 00 fa 3c 04 00 24 00 00 00 0c 3d 04 00 0f 00 00 00 .<..!....<.......<..$....=......
5b20 31 3d 04 00 06 00 00 00 41 3d 04 00 0a 00 00 00 48 3d 04 00 3a 00 00 00 53 3d 04 00 04 00 00 00 1=......A=......H=..:...S=......
5b40 8e 3d 04 00 1b 00 00 00 93 3d 04 00 37 00 00 00 af 3d 04 00 0a 00 00 00 e7 3d 04 00 0d 00 00 00 .=.......=..7....=.......=......
5b60 f2 3d 04 00 15 00 00 00 00 3e 04 00 13 00 00 00 16 3e 04 00 0d 00 00 00 2a 3e 04 00 12 00 00 00 .=.......>.......>......*>......
5b80 38 3e 04 00 09 00 00 00 4b 3e 04 00 0c 00 00 00 55 3e 04 00 14 00 00 00 62 3e 04 00 04 00 00 00 8>......K>......U>......b>......
5ba0 77 3e 04 00 10 00 00 00 7c 3e 04 00 16 00 00 00 8d 3e 04 00 0c 00 00 00 a4 3e 04 00 37 00 00 00 w>......|>.......>.......>..7...
5bc0 b1 3e 04 00 0c 00 00 00 e9 3e 04 00 07 00 00 00 f6 3e 04 00 04 00 00 00 fe 3e 04 00 19 00 00 00 .>.......>.......>.......>......
5be0 03 3f 04 00 cc 00 00 00 1d 3f 04 00 0a 00 00 00 ea 3f 04 00 3f 00 00 00 f5 3f 04 00 04 00 00 00 .?.......?.......?..?....?......
5c00 35 40 04 00 20 00 00 00 3a 40 04 00 33 00 00 00 5b 40 04 00 0c 00 00 00 8f 40 04 00 0c 00 00 00 5@......:@..3...[@.......@......
5c20 9c 40 04 00 07 00 00 00 a9 40 04 00 09 00 00 00 b1 40 04 00 0f 00 00 00 bb 40 04 00 15 00 00 00 .@.......@.......@.......@......
5c40 cb 40 04 00 0e 00 00 00 e1 40 04 00 0e 00 00 00 f0 40 04 00 09 00 00 00 ff 40 04 00 17 00 00 00 .@.......@.......@.......@......
5c60 09 41 04 00 1b 00 00 00 21 41 04 00 2c 00 00 00 3d 41 04 00 09 00 00 00 6a 41 04 00 2a 00 00 00 .A......!A..,...=A......jA..*...
5c80 74 41 04 00 28 00 00 00 9f 41 04 00 1b 00 00 00 c8 41 04 00 49 00 00 00 e4 41 04 00 07 00 00 00 tA..(....A.......A..I....A......
5ca0 2e 42 04 00 08 00 00 00 36 42 04 00 43 00 00 00 3f 42 04 00 1e 00 00 00 83 42 04 00 2d 00 00 00 .B......6B..C...?B.......B..-...
5cc0 a2 42 04 00 24 00 00 00 d0 42 04 00 10 00 00 00 f5 42 04 00 0d 00 00 00 06 43 04 00 0e 00 00 00 .B..$....B.......B.......C......
5ce0 14 43 04 00 5d 00 00 00 23 43 04 00 22 00 00 00 81 43 04 00 40 00 00 00 a4 43 04 00 21 00 00 00 .C..]...#C.."....C..@....C..!...
5d00 e5 43 04 00 3c 00 00 00 07 44 04 00 70 00 00 00 44 44 04 00 24 00 00 00 b5 44 04 00 04 00 00 00 .C..<....D..p...DD..$....D......
5d20 da 44 04 00 0b 00 00 00 df 44 04 00 12 00 00 00 eb 44 04 00 4a 01 00 00 fe 44 04 00 44 00 00 00 .D.......D.......D..J....D..D...
5d40 49 46 04 00 4c 00 00 00 8e 46 04 00 12 00 00 00 db 46 04 00 04 00 00 00 ee 46 04 00 04 00 00 00 IF..L....F.......F.......F......
5d60 f3 46 04 00 05 00 00 00 f8 46 04 00 0d 00 00 00 fe 46 04 00 0d 00 00 00 0c 47 04 00 38 00 00 00 .F.......F.......F.......G..8...
5d80 1a 47 04 00 02 00 00 00 53 47 04 00 15 00 00 00 56 47 04 00 0a 00 00 00 6c 47 04 00 02 00 00 00 .G......SG......VG......lG......
5da0 77 47 04 00 0a 00 00 00 7a 47 04 00 0f 00 00 00 85 47 04 00 0a 00 00 00 95 47 04 00 03 00 00 00 wG......zG.......G.......G......
5dc0 a0 47 04 00 0c 00 00 00 a4 47 04 00 0e 00 00 00 b1 47 04 00 06 00 00 00 c0 47 04 00 02 00 00 00 .G.......G.......G.......G......
5de0 c7 47 04 00 0a 00 00 00 ca 47 04 00 20 00 00 00 d5 47 04 00 20 00 00 00 f6 47 04 00 0c 00 00 00 .G.......G.......G.......G......
5e00 17 48 04 00 08 00 00 00 24 48 04 00 10 00 00 00 2d 48 04 00 0e 00 00 00 3e 48 04 00 20 00 00 00 .H......$H......-H......>H......
5e20 4d 48 04 00 13 00 00 00 6e 48 04 00 0b 00 00 00 82 48 04 00 17 00 00 00 8e 48 04 00 18 00 00 00 MH......nH.......H.......H......
5e40 a6 48 04 00 14 00 00 00 bf 48 04 00 0a 00 00 00 d4 48 04 00 1f 00 00 00 df 48 04 00 2b 00 00 00 .H.......H.......H.......H..+...
5e60 ff 48 04 00 ad 00 00 00 2b 49 04 00 1f 00 00 00 d9 49 04 00 38 00 00 00 f9 49 04 00 1e 01 00 00 .H......+I.......I..8....I......
5e80 32 4a 04 00 3f 00 00 00 51 4b 04 00 12 00 00 00 91 4b 04 00 3b 00 00 00 a4 4b 04 00 52 00 00 00 2J..?...QK.......K..;....K..R...
5ea0 e0 4b 04 00 0a 00 00 00 33 4c 04 00 15 00 00 00 3e 4c 04 00 0c 00 00 00 54 4c 04 00 3c 00 00 00 .K......3L......>L......TL..<...
5ec0 61 4c 04 00 08 00 00 00 9e 4c 04 00 05 00 00 00 a7 4c 04 00 05 00 00 00 ad 4c 04 00 5f 00 00 00 aL.......L.......L.......L.._...
5ee0 b3 4c 04 00 16 00 00 00 13 4d 04 00 14 00 00 00 2a 4d 04 00 31 00 00 00 3f 4d 04 00 0c 00 00 00 .L.......M......*M..1...?M......
5f00 71 4d 04 00 0c 00 00 00 7e 4d 04 00 0d 00 00 00 8b 4d 04 00 09 00 00 00 99 4d 04 00 25 00 00 00 qM......~M.......M.......M..%...
5f20 a3 4d 04 00 39 00 00 00 c9 4d 04 00 35 00 00 00 03 4e 04 00 0c 00 00 00 39 4e 04 00 14 00 00 00 .M..9....M..5....N......9N......
5f40 46 4e 04 00 30 00 00 00 5b 4e 04 00 0d 00 00 00 8c 4e 04 00 0c 00 00 00 9a 4e 04 00 17 00 00 00 FN..0...[N.......N.......N......
5f60 a7 4e 04 00 14 00 00 00 bf 4e 04 00 15 00 00 00 d4 4e 04 00 09 00 00 00 ea 4e 04 00 15 00 00 00 .N.......N.......N.......N......
5f80 f4 4e 04 00 16 00 00 00 0a 4f 04 00 0b 00 00 00 21 4f 04 00 13 00 00 00 2d 4f 04 00 13 00 00 00 .N.......O......!O......-O......
5fa0 41 4f 04 00 15 00 00 00 55 4f 04 00 15 00 00 00 6b 4f 04 00 0c 00 00 00 81 4f 04 00 32 00 00 00 AO......UO......kO.......O..2...
5fc0 8e 4f 04 00 1b 00 00 00 c1 4f 04 00 46 00 00 00 dd 4f 04 00 6b 00 00 00 24 50 04 00 3e 00 00 00 .O.......O..F....O..k...$P..>...
5fe0 90 50 04 00 16 00 00 00 cf 50 04 00 16 01 00 00 e6 50 04 00 39 01 00 00 fd 51 04 00 af 00 00 00 .P.......P.......P..9....Q......
6000 37 53 04 00 59 00 00 00 e7 53 04 00 1e 00 00 00 41 54 04 00 0c 00 00 00 60 54 04 00 17 00 00 00 7S..Y....S......AT......`T......
6020 6d 54 04 00 0e 00 00 00 85 54 04 00 0f 00 00 00 94 54 04 00 14 00 00 00 a4 54 04 00 15 00 00 00 mT.......T.......T.......T......
6040 b9 54 04 00 0c 00 00 00 cf 54 04 00 09 00 00 00 dc 54 04 00 0c 00 00 00 e6 54 04 00 0b 00 00 00 .T.......T.......T.......T......
6060 f3 54 04 00 0e 00 00 00 ff 54 04 00 15 00 00 00 0e 55 04 00 16 00 00 00 24 55 04 00 0b 00 00 00 .T.......T.......U......$U......
6080 3b 55 04 00 13 00 00 00 47 55 04 00 15 00 00 00 5b 55 04 00 15 00 00 00 71 55 04 00 0c 00 00 00 ;U......GU......[U......qU......
60a0 87 55 04 00 32 00 00 00 94 55 04 00 2a 00 00 00 c7 55 04 00 45 00 00 00 f2 55 04 00 3f 00 00 00 .U..2....U..*....U..E....U..?...
60c0 38 56 04 00 42 00 00 00 78 56 04 00 16 00 00 00 bb 56 04 00 14 01 00 00 d2 56 04 00 0e 00 00 00 8V..B...xV.......V.......V......
60e0 e7 57 04 00 18 00 00 00 f6 57 04 00 33 00 00 00 0f 58 04 00 12 00 00 00 43 58 04 00 1b 00 00 00 .W.......W..3....X......CX......
6100 56 58 04 00 1c 00 00 00 72 58 04 00 05 00 00 00 8f 58 04 00 0a 00 00 00 95 58 04 00 1e 00 00 00 VX......rX.......X.......X......
6120 a0 58 04 00 0c 00 00 00 bf 58 04 00 14 00 00 00 cc 58 04 00 12 00 00 00 e1 58 04 00 0d 00 00 00 .X.......X.......X.......X......
6140 f4 58 04 00 0c 00 00 00 02 59 04 00 16 00 00 00 0f 59 04 00 16 00 00 00 26 59 04 00 12 00 00 00 .X.......Y.......Y......&Y......
6160 3d 59 04 00 13 01 00 00 50 59 04 00 f2 00 00 00 64 5a 04 00 4d 00 00 00 57 5b 04 00 20 01 00 00 =Y......PY......dZ..M...W[......
6180 a5 5b 04 00 51 01 00 00 c6 5c 04 00 62 00 00 00 18 5e 04 00 9b 00 00 00 7b 5e 04 00 12 01 00 00 .[..Q....\..b....^......{^......
61a0 17 5f 04 00 69 00 00 00 2a 60 04 00 53 00 00 00 94 60 04 00 52 00 00 00 e8 60 04 00 90 00 00 00 ._..i...*`..S....`..R....`......
61c0 3b 61 04 00 a3 00 00 00 cc 61 04 00 96 00 00 00 70 62 04 00 76 00 00 00 07 63 04 00 98 00 00 00 ;a.......a......pb..v....c......
61e0 7e 63 04 00 98 00 00 00 17 64 04 00 9d 00 00 00 b0 64 04 00 c7 00 00 00 4e 65 04 00 3b 00 00 00 ~c.......d.......d......Ne..;...
6200 16 66 04 00 4a 00 00 00 52 66 04 00 42 01 00 00 9d 66 04 00 a8 00 00 00 e0 67 04 00 fd 00 00 00 .f..J...Rf..B....f.......g......
6220 89 68 04 00 bb 00 00 00 87 69 04 00 65 01 00 00 43 6a 04 00 92 00 00 00 a9 6b 04 00 76 00 00 00 .h.......i..e...Cj.......k..v...
6240 3c 6c 04 00 7f 00 00 00 b3 6c 04 00 95 00 00 00 33 6d 04 00 48 00 00 00 c9 6d 04 00 51 00 00 00 <l.......l......3m..H....m..Q...
6260 12 6e 04 00 5a 00 00 00 64 6e 04 00 2f 01 00 00 bf 6e 04 00 a5 00 00 00 ef 6f 04 00 33 00 00 00 .n..Z...dn../....n.......o..3...
6280 95 70 04 00 40 00 00 00 c9 70 04 00 44 00 00 00 0a 71 04 00 ea 00 00 00 4f 71 04 00 60 00 00 00 .p..@....p..D....q......Oq..`...
62a0 3a 72 04 00 70 00 00 00 9b 72 04 00 7c 00 00 00 0c 73 04 00 9b 01 00 00 89 73 04 00 aa 00 00 00 :r..p....r..|....s.......s......
62c0 25 75 04 00 c3 00 00 00 d0 75 04 00 52 00 00 00 94 76 04 00 7a 00 00 00 e7 76 04 00 4f 00 00 00 %u.......u..R....v..z....v..O...
62e0 62 77 04 00 b6 00 00 00 b2 77 04 00 80 00 00 00 69 78 04 00 fb 00 00 00 ea 78 04 00 b5 00 00 00 bw.......w......ix.......x......
6300 e6 79 04 00 79 00 00 00 9c 7a 04 00 78 00 00 00 16 7b 04 00 b2 00 00 00 8f 7b 04 00 79 00 00 00 .y..y....z..x....{.......{..y...
6320 42 7c 04 00 7d 00 00 00 bc 7c 04 00 ae 00 00 00 3a 7d 04 00 5d 00 00 00 e9 7d 04 00 5e 00 00 00 B|..}....|......:}..]....}..^...
6340 47 7e 04 00 c7 00 00 00 a6 7e 04 00 f6 00 00 00 6e 7f 04 00 a2 01 00 00 65 80 04 00 98 00 00 00 G~.......~......n.......e.......
6360 08 82 04 00 f8 00 00 00 a1 82 04 00 c8 00 00 00 9a 83 04 00 cc 00 00 00 63 84 04 00 d1 00 00 00 ........................c.......
6380 30 85 04 00 8c 01 00 00 02 86 04 00 1f 01 00 00 8f 87 04 00 b5 00 00 00 af 88 04 00 d4 00 00 00 0...............................
63a0 65 89 04 00 01 01 00 00 3a 8a 04 00 06 00 00 00 3c 8b 04 00 14 00 00 00 43 8b 04 00 49 00 00 00 e.......:.......<.......C...I...
63c0 58 8b 04 00 19 00 00 00 a2 8b 04 00 15 00 00 00 bc 8b 04 00 40 00 00 00 d2 8b 04 00 1f 00 00 00 X...................@...........
63e0 13 8c 04 00 06 00 00 00 33 8c 04 00 12 00 00 00 3a 8c 04 00 6e 00 00 00 4d 8c 04 00 1e 00 00 00 ........3.......:...n...M.......
6400 bc 8c 04 00 28 00 00 00 db 8c 04 00 2e 00 00 00 04 8d 04 00 1f 00 00 00 33 8d 04 00 02 00 00 00 ....(...................3.......
6420 53 8d 04 00 0d 00 00 00 56 8d 04 00 27 01 00 00 64 8d 04 00 06 00 00 00 8c 8e 04 00 99 00 00 00 S.......V...'...d...............
6440 93 8e 04 00 24 00 00 00 2d 8f 04 00 2a 00 00 00 52 8f 04 00 e0 00 00 00 7d 8f 04 00 4e 00 00 00 ....$...-...*...R.......}...N...
6460 5e 90 04 00 4f 00 00 00 ad 90 04 00 83 00 00 00 fd 90 04 00 84 00 00 00 81 91 04 00 49 00 00 00 ^...O.......................I...
6480 06 92 04 00 18 00 00 00 50 92 04 00 0d 00 00 00 69 92 04 00 0e 00 00 00 77 92 04 00 16 00 00 00 ........P.......i.......w.......
64a0 86 92 04 00 15 00 00 00 9d 92 04 00 10 00 00 00 b3 92 04 00 16 00 00 00 c4 92 04 00 31 00 00 00 ............................1...
64c0 db 92 04 00 21 00 00 00 0d 93 04 00 14 00 00 00 2f 93 04 00 5b 00 00 00 44 93 04 00 61 00 00 00 ....!.........../...[...D...a...
64e0 a0 93 04 00 2e 00 00 00 02 94 04 00 40 00 00 00 31 94 04 00 de 00 00 00 72 94 04 00 42 00 00 00 ............@...1.......r...B...
6500 51 95 04 00 92 00 00 00 94 95 04 00 39 00 00 00 27 96 04 00 3a 00 00 00 61 96 04 00 41 00 00 00 Q...........9...'...:...a...A...
6520 9c 96 04 00 58 00 00 00 de 96 04 00 e5 00 00 00 37 97 04 00 54 00 00 00 1d 98 04 00 a7 00 00 00 ....X...........7...T...........
6540 72 98 04 00 06 00 00 00 1a 99 04 00 1a 00 00 00 21 99 04 00 04 00 00 00 3c 99 04 00 09 00 00 00 r...............!.......<.......
6560 41 99 04 00 06 00 00 00 4b 99 04 00 0b 00 00 00 52 99 04 00 0b 00 00 00 5e 99 04 00 13 00 00 00 A.......K.......R.......^.......
6580 6a 99 04 00 10 00 00 00 7e 99 04 00 11 00 00 00 8f 99 04 00 13 00 00 00 a1 99 04 00 14 00 00 00 j.......~.......................
65a0 b5 99 04 00 0e 00 00 00 ca 99 04 00 0b 00 00 00 d9 99 04 00 10 00 00 00 e5 99 04 00 10 00 00 00 ................................
65c0 f6 99 04 00 0f 00 00 00 07 9a 04 00 0c 00 00 00 17 9a 04 00 14 00 00 00 24 9a 04 00 38 00 00 00 ........................$...8...
65e0 39 9a 04 00 4a 00 00 00 72 9a 04 00 1b 00 00 00 bd 9a 04 00 1c 00 00 00 d9 9a 04 00 15 00 00 00 9...J...r.......................
6600 f6 9a 04 00 15 00 00 00 0c 9b 04 00 15 00 00 00 22 9b 04 00 36 00 00 00 38 9b 04 00 0f 00 00 00 ................"...6...8.......
6620 6f 9b 04 00 12 00 00 00 7f 9b 04 00 1d 00 00 00 92 9b 04 00 1b 00 00 00 b0 9b 04 00 3f 00 00 00 o...........................?...
6640 cc 9b 04 00 3a 01 00 00 0c 9c 04 00 04 00 00 00 47 9d 04 00 09 00 00 00 4c 9d 04 00 12 00 00 00 ....:...........G.......L.......
6660 56 9d 04 00 11 00 00 00 69 9d 04 00 25 00 00 00 7b 9d 04 00 1a 00 00 00 a1 9d 04 00 09 00 00 00 V.......i...%...{...............
6680 bc 9d 04 00 2c 00 00 00 c6 9d 04 00 33 00 00 00 f3 9d 04 00 32 00 00 00 27 9e 04 00 1c 00 00 00 ....,.......3.......2...'.......
66a0 5a 9e 04 00 1b 00 00 00 77 9e 04 00 22 00 00 00 93 9e 04 00 23 00 00 00 b6 9e 04 00 2b 00 00 00 Z.......w...".......#.......+...
66c0 da 9e 04 00 11 00 00 00 06 9f 04 00 15 00 00 00 18 9f 04 00 11 00 00 00 2e 9f 04 00 1d 00 00 00 ................................
66e0 40 9f 04 00 10 00 00 00 5e 9f 04 00 cb 00 00 00 6f 9f 04 00 23 01 00 00 3b a0 04 00 22 01 00 00 @.......^.......o...#...;..."...
6700 5f a1 04 00 14 00 00 00 82 a2 04 00 19 00 00 00 97 a2 04 00 1b 00 00 00 b1 a2 04 00 83 00 00 00 _...............................
6720 cd a2 04 00 54 00 00 00 51 a3 04 00 2c 00 00 00 a6 a3 04 00 27 00 00 00 d3 a3 04 00 27 00 00 00 ....T...Q...,.......'.......'...
6740 fb a3 04 00 14 00 00 00 23 a4 04 00 0a 00 00 00 38 a4 04 00 27 00 00 00 43 a4 04 00 53 00 00 00 ........#.......8...'...C...S...
6760 6b a4 04 00 33 00 00 00 bf a4 04 00 d6 00 00 00 f3 a4 04 00 35 00 00 00 ca a5 04 00 07 00 00 00 k...3...............5...........
6780 00 a6 04 00 38 00 00 00 08 a6 04 00 38 00 00 00 41 a6 04 00 08 00 00 00 7a a6 04 00 a1 00 00 00 ....8.......8...A.......z.......
67a0 83 a6 04 00 14 00 00 00 25 a7 04 00 1e 00 00 00 3a a7 04 00 24 00 00 00 59 a7 04 00 0b 00 00 00 ........%.......:...$...Y.......
67c0 7e a7 04 00 14 00 00 00 8a a7 04 00 0f 00 00 00 9f a7 04 00 08 00 00 00 af a7 04 00 20 00 00 00 ~...............................
67e0 b8 a7 04 00 87 00 00 00 d9 a7 04 00 1e 00 00 00 61 a8 04 00 16 00 00 00 80 a8 04 00 54 00 00 00 ................a...........T...
6800 97 a8 04 00 76 00 00 00 ec a8 04 00 31 00 00 00 63 a9 04 00 69 00 00 00 95 a9 04 00 16 00 00 00 ....v.......1...c...i...........
6820 ff a9 04 00 39 00 00 00 16 aa 04 00 11 00 00 00 50 aa 04 00 14 00 00 00 62 aa 04 00 17 00 00 00 ....9...........P.......b.......
6840 77 aa 04 00 14 00 00 00 8f aa 04 00 18 00 00 00 a4 aa 04 00 0b 00 00 00 bd aa 04 00 11 00 00 00 w...............................
6860 c9 aa 04 00 0e 00 00 00 db aa 04 00 19 00 00 00 ea aa 04 00 17 00 00 00 04 ab 04 00 1a 00 00 00 ................................
6880 1c ab 04 00 29 00 00 00 37 ab 04 00 2e 00 00 00 61 ab 04 00 27 00 00 00 90 ab 04 00 28 00 00 00 ....)...7.......a...'.......(...
68a0 b8 ab 04 00 50 00 00 00 e1 ab 04 00 53 00 00 00 32 ac 04 00 16 00 00 00 86 ac 04 00 37 00 00 00 ....P.......S...2...........7...
68c0 9d ac 04 00 1b 00 00 00 d5 ac 04 00 34 00 00 00 f1 ac 04 00 21 00 00 00 26 ad 04 00 20 00 00 00 ............4.......!...&.......
68e0 48 ad 04 00 12 00 00 00 69 ad 04 00 26 00 00 00 7c ad 04 00 1a 00 00 00 a3 ad 04 00 13 00 00 00 H.......i...&...|...............
6900 be ad 04 00 17 00 00 00 d2 ad 04 00 2e 00 00 00 ea ad 04 00 2c 00 00 00 19 ae 04 00 11 00 00 00 ....................,...........
6920 46 ae 04 00 1a 00 00 00 58 ae 04 00 17 00 00 00 73 ae 04 00 1f 00 00 00 8b ae 04 00 11 00 00 00 F.......X.......s...............
6940 ab ae 04 00 19 00 00 00 bd ae 04 00 18 00 00 00 d7 ae 04 00 1b 00 00 00 f0 ae 04 00 1c 00 00 00 ................................
6960 0c af 04 00 1d 00 00 00 29 af 04 00 29 00 00 00 47 af 04 00 2a 00 00 00 71 af 04 00 21 00 00 00 ........)...)...G...*...q...!...
6980 9c af 04 00 17 00 00 00 be af 04 00 07 00 00 00 d6 af 04 00 2f 00 00 00 de af 04 00 0d 00 00 00 ..................../...........
69a0 0e b0 04 00 2a 00 00 00 1c b0 04 00 1e 00 00 00 47 b0 04 00 25 00 00 00 66 b0 04 00 06 00 00 00 ....*...........G...%...f.......
69c0 8c b0 04 00 95 00 00 00 93 b0 04 00 04 00 00 00 29 b1 04 00 07 00 00 00 2e b1 04 00 06 00 00 00 ................)...............
69e0 36 b1 04 00 0e 00 00 00 3d b1 04 00 0e 00 00 00 4c b1 04 00 04 00 00 00 5b b1 04 00 04 00 00 00 6.......=.......L.......[.......
6a00 60 b1 04 00 38 00 00 00 65 b1 04 00 04 00 00 00 9e b1 04 00 03 00 00 00 a3 b1 04 00 04 00 00 00 `...8...e.......................
6a20 a7 b1 04 00 04 00 00 00 ac b1 04 00 12 00 00 00 b1 b1 04 00 3a 00 00 00 c4 b1 04 00 10 00 00 00 ....................:...........
6a40 ff b1 04 00 03 00 00 00 10 b2 04 00 33 00 00 00 14 b2 04 00 08 00 00 00 48 b2 04 00 08 00 00 00 ............3...........H.......
6a60 51 b2 04 00 3b 00 00 00 5a b2 04 00 0a 00 00 00 96 b2 04 00 08 00 00 00 a1 b2 04 00 09 00 00 00 Q...;...Z.......................
6a80 aa b2 04 00 11 00 00 00 b4 b2 04 00 04 00 00 00 c6 b2 04 00 0b 00 00 00 cb b2 04 00 1e 00 00 00 ................................
6aa0 d7 b2 04 00 14 00 00 00 f6 b2 04 00 0d 00 00 00 0b b3 04 00 04 00 00 00 19 b3 04 00 0b 00 00 00 ................................
6ac0 1e b3 04 00 0c 00 00 00 2a b3 04 00 0a 00 00 00 37 b3 04 00 08 00 00 00 42 b3 04 00 1f 00 00 00 ........*.......7.......B.......
6ae0 4b b3 04 00 0c 00 00 00 6b b3 04 00 0d 00 00 00 78 b3 04 00 16 00 00 00 86 b3 04 00 0b 00 00 00 K.......k.......x...............
6b00 9d b3 04 00 0d 00 00 00 a9 b3 04 00 04 00 00 00 b7 b3 04 00 12 00 00 00 bc b3 04 00 0f 00 00 00 ................................
6b20 cf b3 04 00 0a 00 00 00 df b3 04 00 0d 00 00 00 ea b3 04 00 05 00 00 00 f8 b3 04 00 03 00 00 00 ................................
6b40 fe b3 04 00 2b 00 00 00 02 b4 04 00 04 00 00 00 2e b4 04 00 0b 00 00 00 33 b4 04 00 14 00 00 00 ....+...................3.......
6b60 3f b4 04 00 0f 00 00 00 54 b4 04 00 30 00 00 00 64 b4 04 00 08 00 00 00 95 b4 04 00 0f 00 00 00 ?.......T...0...d...............
6b80 9e b4 04 00 0d 00 00 00 ae b4 04 00 33 00 00 00 bc b4 04 00 0b 00 00 00 f0 b4 04 00 1e 00 00 00 ............3...................
6ba0 fc b4 04 00 23 00 00 00 1b b5 04 00 2c 00 00 00 3f b5 04 00 4c 00 00 00 6c b5 04 00 0d 00 00 00 ....#.......,...?...L...l.......
6bc0 b9 b5 04 00 1b 00 00 00 c7 b5 04 00 1a 00 00 00 e3 b5 04 00 1b 00 00 00 fe b5 04 00 18 00 00 00 ................................
6be0 1a b6 04 00 12 00 00 00 33 b6 04 00 09 00 00 00 46 b6 04 00 0d 00 00 00 50 b6 04 00 0c 00 00 00 ........3.......F.......P.......
6c00 5e b6 04 00 0c 00 00 00 6b b6 04 00 12 00 00 00 78 b6 04 00 5f 00 00 00 8b b6 04 00 08 00 00 00 ^.......k.......x..._...........
6c20 eb b6 04 00 07 00 00 00 f4 b6 04 00 12 00 00 00 fc b6 04 00 12 00 00 00 0f b7 04 00 4b 00 00 00 ............................K...
6c40 22 b7 04 00 0c 00 00 00 6e b7 04 00 1f 00 00 00 7b b7 04 00 0a 00 00 00 9b b7 04 00 78 00 00 00 ".......n.......{...........x...
6c60 a6 b7 04 00 06 00 00 00 1f b8 04 00 0d 00 00 00 26 b8 04 00 26 00 00 00 34 b8 04 00 68 00 00 00 ................&...&...4...h...
6c80 5b b8 04 00 37 00 00 00 c4 b8 04 00 5e 00 00 00 fc b8 04 00 8c 00 00 00 5b b9 04 00 8f 00 00 00 [...7.......^...........[.......
6ca0 e8 b9 04 00 73 00 00 00 78 ba 04 00 48 00 00 00 ec ba 04 00 56 00 00 00 35 bb 04 00 fc 00 00 00 ....s...x...H.......V...5.......
6cc0 8c bb 04 00 2b 00 00 00 89 bc 04 00 94 00 00 00 b5 bc 04 00 b4 00 00 00 4a bd 04 00 26 00 00 00 ....+...................J...&...
6ce0 ff bd 04 00 27 00 00 00 26 be 04 00 76 00 00 00 4e be 04 00 80 00 00 00 c5 be 04 00 12 00 00 00 ....'...&...v...N...............
6d00 46 bf 04 00 06 00 00 00 59 bf 04 00 d1 00 00 00 60 bf 04 00 06 00 00 00 32 c0 04 00 06 00 00 00 F.......Y.......`.......2.......
6d20 39 c0 04 00 0f 00 00 00 40 c0 04 00 07 00 00 00 50 c0 04 00 ae 00 00 00 58 c0 04 00 19 00 00 00 9.......@.......P.......X.......
6d40 07 c1 04 00 08 00 00 00 21 c1 04 00 0f 00 00 00 2a c1 04 00 18 00 00 00 3a c1 04 00 0f 00 00 00 ........!.......*.......:.......
6d60 53 c1 04 00 0c 00 00 00 63 c1 04 00 13 00 00 00 70 c1 04 00 08 00 00 00 84 c1 04 00 48 00 00 00 S.......c.......p...........H...
6d80 8d c1 04 00 09 00 00 00 d6 c1 04 00 ee 00 00 00 e0 c1 04 00 11 00 00 00 cf c2 04 00 11 00 00 00 ................................
6da0 e1 c2 04 00 0d 00 00 00 f3 c2 04 00 0a 00 00 00 01 c3 04 00 09 00 00 00 0c c3 04 00 0b 00 00 00 ................................
6dc0 16 c3 04 00 2c 00 00 00 22 c3 04 00 5b 00 00 00 4f c3 04 00 61 00 00 00 ab c3 04 00 0b 00 00 00 ....,..."...[...O...a...........
6de0 0d c4 04 00 26 00 00 00 19 c4 04 00 04 00 00 00 40 c4 04 00 0c 00 00 00 45 c4 04 00 0c 00 00 00 ....&...........@.......E.......
6e00 52 c4 04 00 0d 00 00 00 5f c4 04 00 13 00 00 00 6d c4 04 00 14 00 00 00 81 c4 04 00 1c 00 00 00 R......._.......m...............
6e20 96 c4 04 00 17 00 00 00 b3 c4 04 00 14 00 00 00 cb c4 04 00 1e 00 00 00 e0 c4 04 00 0e 00 00 00 ................................
6e40 ff c4 04 00 0c 00 00 00 0e c5 04 00 0e 00 00 00 1b c5 04 00 07 00 00 00 2a c5 04 00 2c 00 00 00 ........................*...,...
6e60 32 c5 04 00 22 00 00 00 5f c5 04 00 25 00 00 00 82 c5 04 00 14 00 00 00 a8 c5 04 00 21 00 00 00 2..."..._...%...............!...
6e80 bd c5 04 00 28 00 00 00 df c5 04 00 1f 00 00 00 08 c6 04 00 05 00 00 00 28 c6 04 00 0d 00 00 00 ....(...................(.......
6ea0 2e c6 04 00 0e 00 00 00 3c c6 04 00 1a 00 00 00 4b c6 04 00 08 00 00 00 66 c6 04 00 08 00 00 00 ........<.......K.......f.......
6ec0 6f c6 04 00 10 00 00 00 78 c6 04 00 10 00 00 00 89 c6 04 00 30 00 00 00 9a c6 04 00 0d 00 00 00 o.......x...........0...........
6ee0 cb c6 04 00 0c 00 00 00 d9 c6 04 00 1d 00 00 00 e6 c6 04 00 1a 00 00 00 04 c7 04 00 12 00 00 00 ................................
6f00 1f c7 04 00 0a 00 00 00 32 c7 04 00 17 00 00 00 3d c7 04 00 07 00 00 00 55 c7 04 00 0c 00 00 00 ........2.......=.......U.......
6f20 5d c7 04 00 08 00 00 00 6a c7 04 00 03 00 00 00 73 c7 04 00 0d 00 00 00 77 c7 04 00 31 00 00 00 ].......j.......s.......w...1...
6f40 85 c7 04 00 1c 00 00 00 b7 c7 04 00 0a 00 00 00 d4 c7 04 00 09 00 00 00 df c7 04 00 0b 00 00 00 ................................
6f60 e9 c7 04 00 2c 00 00 00 f5 c7 04 00 34 00 00 00 22 c8 04 00 26 00 00 00 57 c8 04 00 15 00 00 00 ....,.......4..."...&...W.......
6f80 7e c8 04 00 42 00 00 00 94 c8 04 00 11 00 00 00 d7 c8 04 00 0a 00 00 00 e9 c8 04 00 1b 00 00 00 ~...B...........................
6fa0 f4 c8 04 00 33 00 00 00 10 c9 04 00 35 00 00 00 44 c9 04 00 3f 00 00 00 7a c9 04 00 42 00 00 00 ....3.......5...D...?...z...B...
6fc0 ba c9 04 00 78 00 00 00 fd c9 04 00 78 00 00 00 76 ca 04 00 29 00 00 00 ef ca 04 00 26 00 00 00 ....x.......x...v...).......&...
6fe0 19 cb 04 00 33 00 00 00 40 cb 04 00 28 00 00 00 74 cb 04 00 58 00 00 00 9d cb 04 00 08 00 00 00 ....3...@...(...t...X...........
7000 f6 cb 04 00 43 00 00 00 ff cb 04 00 07 00 00 00 43 cc 04 00 05 00 00 00 4b cc 04 00 0c 00 00 00 ....C...........C.......K.......
7020 51 cc 04 00 0e 00 00 00 5e cc 04 00 0d 00 00 00 6d cc 04 00 1a 00 00 00 7b cc 04 00 06 00 00 00 Q.......^.......m.......{.......
7040 96 cc 04 00 14 00 00 00 9d cc 04 00 13 00 00 00 b2 cc 04 00 04 00 00 00 c6 cc 04 00 f3 00 00 00 ................................
7060 cb cc 04 00 04 00 00 00 bf cd 04 00 06 00 00 00 c4 cd 04 00 18 00 00 00 cb cd 04 00 04 00 00 00 ................................
7080 e4 cd 04 00 0d 00 00 00 e9 cd 04 00 03 00 00 00 f7 cd 04 00 4a 00 00 00 fb cd 04 00 44 00 00 00 ....................J.......D...
70a0 46 ce 04 00 03 00 00 00 8b ce 04 00 0b 00 00 00 8f ce 04 00 09 00 00 00 9b ce 04 00 08 00 00 00 F...............................
70c0 a5 ce 04 00 0b 00 00 00 ae ce 04 00 2e 00 00 00 ba ce 04 00 13 00 00 00 e9 ce 04 00 12 00 00 00 ................................
70e0 fd ce 04 00 19 00 00 00 10 cf 04 00 0d 00 00 00 2a cf 04 00 04 00 00 00 38 cf 04 00 04 00 00 00 ................*.......8.......
7100 3d cf 04 00 0a 00 00 00 42 cf 04 00 06 00 00 00 4d cf 04 00 40 00 00 00 54 cf 04 00 3f 00 00 00 =.......B.......M...@...T...?...
7120 95 cf 04 00 3c 00 00 00 d5 cf 04 00 37 00 00 00 12 d0 04 00 04 00 00 00 4a d0 04 00 03 00 00 00 ....<.......7...........J.......
7140 4f d0 04 00 08 00 00 00 53 d0 04 00 08 00 00 00 5c d0 04 00 03 00 00 00 65 d0 04 00 03 00 00 00 O.......S.......\.......e.......
7160 69 d0 04 00 02 00 00 00 6d d0 04 00 2b 00 00 00 70 d0 04 00 0c 00 00 00 9c d0 04 00 c9 00 00 00 i.......m...+...p...............
7180 a9 d0 04 00 04 00 00 00 73 d1 04 00 87 00 00 00 78 d1 04 00 11 00 00 00 00 d2 04 00 40 00 00 00 ........s.......x...........@...
71a0 12 d2 04 00 92 00 00 00 53 d2 04 00 7b 00 00 00 e6 d2 04 00 0f 00 00 00 62 d3 04 00 0a 00 00 00 ........S...{...........b.......
71c0 72 d3 04 00 0a 00 00 00 7d d3 04 00 07 00 00 00 88 d3 04 00 4b 00 00 00 90 d3 04 00 0f 00 00 00 r.......}...........K...........
71e0 dc d3 04 00 0f 00 00 00 ec d3 04 00 1a 00 00 00 fc d3 04 00 43 00 00 00 17 d4 04 00 0f 00 00 00 ....................C...........
7200 5b d4 04 00 08 00 00 00 6b d4 04 00 05 00 00 00 74 d4 04 00 10 00 00 00 7a d4 04 00 14 00 00 00 [.......k.......t.......z.......
7220 8b d4 04 00 91 00 00 00 a0 d4 04 00 f3 00 00 00 32 d5 04 00 04 00 00 00 26 d6 04 00 3e 00 00 00 ................2.......&...>...
7240 2b d6 04 00 3a 00 00 00 6a d6 04 00 05 00 00 00 a5 d6 04 00 0d 00 00 00 ab d6 04 00 2b 00 00 00 +...:...j...................+...
7260 b9 d6 04 00 18 00 00 00 e5 d6 04 00 0c 00 00 00 fe d6 04 00 0e 00 00 00 0b d7 04 00 10 00 00 00 ................................
7280 1a d7 04 00 0e 00 00 00 2b d7 04 00 14 00 00 00 3a d7 04 00 15 00 00 00 4f d7 04 00 10 00 00 00 ........+.......:.......O.......
72a0 65 d7 04 00 0b 00 00 00 76 d7 04 00 1f 00 00 00 82 d7 04 00 2f 00 00 00 a2 d7 04 00 07 00 00 00 e.......v.........../...........
72c0 d2 d7 04 00 13 00 00 00 da d7 04 00 0a 00 00 00 ee d7 04 00 0b 00 00 00 f9 d7 04 00 13 00 00 00 ................................
72e0 05 d8 04 00 23 00 00 00 19 d8 04 00 32 00 00 00 3d d8 04 00 4f 00 00 00 70 d8 04 00 1e 00 00 00 ....#.......2...=...O...p.......
7300 c0 d8 04 00 22 00 00 00 df d8 04 00 12 00 00 00 02 d9 04 00 1c 00 00 00 15 d9 04 00 69 00 00 00 ....".......................i...
7320 32 d9 04 00 2c 00 00 00 9c d9 04 00 5d 00 00 00 c9 d9 04 00 97 00 00 00 27 da 04 00 3e 00 00 00 2...,.......]...........'...>...
7340 bf da 04 00 5f 00 00 00 fe da 04 00 16 00 00 00 5e db 04 00 2f 00 00 00 75 db 04 00 90 00 00 00 ...._...........^.../...u.......
7360 a5 db 04 00 71 00 00 00 36 dc 04 00 17 00 00 00 a8 dc 04 00 b2 00 00 00 c0 dc 04 00 52 00 00 00 ....q...6...................R...
7380 73 dd 04 00 26 00 00 00 c6 dd 04 00 22 00 00 00 ed dd 04 00 22 00 00 00 10 de 04 00 b1 00 00 00 s...&......."......."...........
73a0 33 de 04 00 42 00 00 00 e5 de 04 00 4b 00 00 00 28 df 04 00 1f 00 00 00 74 df 04 00 2b 00 00 00 3...B.......K...(.......t...+...
73c0 94 df 04 00 03 00 00 00 c0 df 04 00 04 00 00 00 c4 df 04 00 05 00 00 00 c9 df 04 00 06 00 00 00 ................................
73e0 cf df 04 00 0c 00 00 00 d6 df 04 00 0b 00 00 00 e3 df 04 00 11 00 00 00 ef df 04 00 0b 00 00 00 ................................
7400 01 e0 04 00 11 00 00 00 0d e0 04 00 09 00 00 00 1f e0 04 00 09 00 00 00 29 e0 04 00 07 00 00 00 ........................).......
7420 33 e0 04 00 0c 00 00 00 3b e0 04 00 0c 00 00 00 48 e0 04 00 0e 00 00 00 55 e0 04 00 32 00 00 00 3.......;.......H.......U...2...
7440 64 e0 04 00 07 00 00 00 97 e0 04 00 12 00 00 00 9f e0 04 00 5a 00 00 00 b2 e0 04 00 10 00 00 00 d...................Z...........
7460 0d e1 04 00 15 00 00 00 1e e1 04 00 05 00 00 00 34 e1 04 00 18 00 00 00 3a e1 04 00 07 00 00 00 ................4.......:.......
7480 53 e1 04 00 07 00 00 00 5b e1 04 00 13 00 00 00 63 e1 04 00 23 00 00 00 77 e1 04 00 32 00 00 00 S.......[.......c...#...w...2...
74a0 9b e1 04 00 5c 00 00 00 ce e1 04 00 36 00 00 00 2b e2 04 00 19 00 00 00 62 e2 04 00 06 00 00 00 ....\.......6...+.......b.......
74c0 7c e2 04 00 0e 00 00 00 83 e2 04 00 12 00 00 00 92 e2 04 00 0e 00 00 00 a5 e2 04 00 2f 00 00 00 |.........................../...
74e0 b4 e2 04 00 33 00 00 00 e4 e2 04 00 27 00 00 00 18 e3 04 00 73 00 00 00 40 e3 04 00 08 00 00 00 ....3.......'.......s...@.......
7500 b4 e3 04 00 04 00 00 00 bd e3 04 00 0d 00 00 00 c2 e3 04 00 11 00 00 00 d0 e3 04 00 19 00 00 00 ................................
7520 e2 e3 04 00 21 00 00 00 fc e3 04 00 06 00 00 00 1e e4 04 00 0d 00 00 00 25 e4 04 00 0e 00 00 00 ....!...................%.......
7540 33 e4 04 00 0c 00 00 00 42 e4 04 00 14 00 00 00 4f e4 04 00 19 00 00 00 64 e4 04 00 1b 00 00 00 3.......B.......O.......d.......
7560 7e e4 04 00 04 00 00 00 9a e4 04 00 0a 00 00 00 9f e4 04 00 0d 00 00 00 aa e4 04 00 42 00 00 00 ~...........................B...
7580 b8 e4 04 00 3c 00 00 00 fb e4 04 00 03 00 00 00 38 e5 04 00 07 00 00 00 3c e5 04 00 0a 00 00 00 ....<...........8.......<.......
75a0 44 e5 04 00 13 00 00 00 4f e5 04 00 08 00 00 00 63 e5 04 00 05 00 00 00 6c e5 04 00 07 00 00 00 D.......O.......c.......l.......
75c0 72 e5 04 00 13 00 00 00 7a e5 04 00 10 00 00 00 8e e5 04 00 15 00 00 00 9f e5 04 00 1c 00 00 00 r.......z.......................
75e0 b5 e5 04 00 4b 00 00 00 d2 e5 04 00 4d 00 00 00 1e e6 04 00 18 00 00 00 6c e6 04 00 11 00 00 00 ....K.......M...........l.......
7600 85 e6 04 00 1c 00 00 00 97 e6 04 00 14 00 00 00 b4 e6 04 00 15 00 00 00 c9 e6 04 00 14 00 00 00 ................................
7620 df e6 04 00 17 00 00 00 f4 e6 04 00 18 00 00 00 0c e7 04 00 19 00 00 00 25 e7 04 00 78 00 00 00 ........................%...x...
7640 3f e7 04 00 10 00 00 00 b8 e7 04 00 31 00 00 00 c9 e7 04 00 0a 00 00 00 fb e7 04 00 12 00 00 00 ?...........1...................
7660 06 e8 04 00 0a 00 00 00 19 e8 04 00 12 00 00 00 24 e8 04 00 0d 00 00 00 37 e8 04 00 08 00 00 00 ................$.......7.......
7680 45 e8 04 00 0e 00 00 00 4e e8 04 00 28 00 00 00 5d e8 04 00 0e 00 00 00 86 e8 04 00 03 00 00 00 E.......N...(...]...............
76a0 95 e8 04 00 0b 00 00 00 99 e8 04 00 10 00 00 00 a5 e8 04 00 0b 00 00 00 b6 e8 04 00 06 00 00 00 ................................
76c0 c2 e8 04 00 08 00 00 00 c9 e8 04 00 10 00 00 00 d2 e8 04 00 09 00 00 00 e3 e8 04 00 25 00 00 00 ............................%...
76e0 ed e8 04 00 0d 00 00 00 13 e9 04 00 12 00 00 00 21 e9 04 00 0e 00 00 00 34 e9 04 00 15 00 00 00 ................!.......4.......
7700 43 e9 04 00 0e 00 00 00 59 e9 04 00 09 00 00 00 68 e9 04 00 18 00 00 00 72 e9 04 00 0e 00 00 00 C.......Y.......h.......r.......
7720 8b e9 04 00 04 00 00 00 9a e9 04 00 06 00 00 00 9f e9 04 00 68 00 00 00 a6 e9 04 00 51 00 00 00 ....................h.......Q...
7740 0f ea 04 00 4c 00 00 00 61 ea 04 00 4d 00 00 00 ae ea 04 00 f6 00 00 00 fc ea 04 00 93 00 00 00 ....L...a...M...................
7760 f3 eb 04 00 5e 00 00 00 87 ec 04 00 56 00 00 00 e6 ec 04 00 75 00 00 00 3d ed 04 00 77 00 00 00 ....^.......V.......u...=...w...
7780 b3 ed 04 00 07 00 00 00 2b ee 04 00 03 00 00 00 33 ee 04 00 0c 00 00 00 37 ee 04 00 03 00 00 00 ........+.......3.......7.......
77a0 44 ee 04 00 0a 00 00 00 48 ee 04 00 1c 00 00 00 53 ee 04 00 1c 00 00 00 70 ee 04 00 0c 00 00 00 D.......H.......S.......p.......
77c0 8d ee 04 00 0c 00 00 00 9a ee 04 00 18 00 00 00 a7 ee 04 00 11 00 00 00 c0 ee 04 00 0b 00 00 00 ................................
77e0 d2 ee 04 00 0a 00 00 00 de ee 04 00 0e 00 00 00 e9 ee 04 00 0b 00 00 00 f8 ee 04 00 04 00 00 00 ................................
7800 04 ef 04 00 6f 00 00 00 09 ef 04 00 2e 00 00 00 79 ef 04 00 26 00 00 00 a8 ef 04 00 70 00 00 00 ....o...........y...&.......p...
7820 cf ef 04 00 3b 00 00 00 40 f0 04 00 0b 00 00 00 7c f0 04 00 09 00 00 00 88 f0 04 00 24 00 00 00 ....;...@.......|...........$...
7840 92 f0 04 00 2e 00 00 00 b7 f0 04 00 26 00 00 00 e6 f0 04 00 31 00 00 00 0d f1 04 00 36 00 00 00 ............&.......1.......6...
7860 3f f1 04 00 31 00 00 00 76 f1 04 00 16 00 00 00 a8 f1 04 00 15 00 00 00 bf f1 04 00 0f 00 00 00 ?...1...v.......................
7880 d5 f1 04 00 0e 00 00 00 e5 f1 04 00 10 00 00 00 f4 f1 04 00 08 00 00 00 05 f2 04 00 07 00 00 00 ................................
78a0 0e f2 04 00 1b 00 00 00 16 f2 04 00 0f 00 00 00 32 f2 04 00 12 00 00 00 42 f2 04 00 0c 00 00 00 ................2.......B.......
78c0 55 f2 04 00 27 00 00 00 62 f2 04 00 1a 00 00 00 8a f2 04 00 16 00 00 00 a5 f2 04 00 35 00 00 00 U...'...b...................5...
78e0 bc f2 04 00 1c 00 00 00 f2 f2 04 00 0f 00 00 00 0f f3 04 00 2e 00 00 00 1f f3 04 00 33 00 00 00 ............................3...
7900 4e f3 04 00 12 00 00 00 82 f3 04 00 0f 00 00 00 95 f3 04 00 0c 00 00 00 a5 f3 04 00 0a 00 00 00 N...............................
7920 b2 f3 04 00 27 00 00 00 bd f3 04 00 0c 00 00 00 e5 f3 04 00 0a 00 00 00 f2 f3 04 00 08 00 00 00 ....'...........................
7940 fd f3 04 00 ba 01 00 00 06 f4 04 00 05 00 00 00 c1 f5 04 00 03 00 00 00 c7 f5 04 00 0f 00 00 00 ................................
7960 cb f5 04 00 15 00 00 00 db f5 04 00 0b 00 00 00 f1 f5 04 00 10 00 00 00 fd f5 04 00 0b 00 00 00 ................................
7980 0e f6 04 00 13 00 00 00 1a f6 04 00 0c 00 00 00 2e f6 04 00 2e 00 00 00 3b f6 04 00 2e 00 00 00 ........................;.......
79a0 6a f6 04 00 19 00 00 00 99 f6 04 00 17 00 00 00 b3 f6 04 00 0b 00 00 00 cb f6 04 00 09 00 00 00 j...............................
79c0 d7 f6 04 00 02 00 00 00 e1 f6 04 00 11 00 00 00 e4 f6 04 00 0e 00 00 00 f6 f6 04 00 1b 00 00 00 ................................
79e0 05 f7 04 00 25 00 00 00 21 f7 04 00 13 00 00 00 47 f7 04 00 15 00 00 00 5b f7 04 00 6d 00 00 00 ....%...!.......G.......[...m...
7a00 71 f7 04 00 76 00 00 00 df f7 04 00 3e 00 00 00 56 f8 04 00 81 00 00 00 95 f8 04 00 17 00 00 00 q...v.......>...V...............
7a20 17 f9 04 00 18 00 00 00 2f f9 04 00 0a 00 00 00 48 f9 04 00 2d 00 00 00 53 f9 04 00 1f 00 00 00 ......../.......H...-...S.......
7a40 81 f9 04 00 15 00 00 00 a1 f9 04 00 0f 00 00 00 b7 f9 04 00 1f 00 00 00 c7 f9 04 00 26 00 00 00 ............................&...
7a60 e7 f9 04 00 26 00 00 00 0e fa 04 00 2e 00 00 00 35 fa 04 00 10 00 00 00 64 fa 04 00 1c 00 00 00 ....&...........5.......d.......
7a80 75 fa 04 00 1d 00 00 00 92 fa 04 00 15 00 00 00 b0 fa 04 00 1c 00 00 00 c6 fa 04 00 0c 00 00 00 u...............................
7aa0 e3 fa 04 00 0a 00 00 00 f0 fa 04 00 42 00 00 00 fb fa 04 00 11 00 00 00 3e fb 04 00 17 00 00 00 ............B...........>.......
7ac0 50 fb 04 00 15 00 00 00 68 fb 04 00 24 00 00 00 7e fb 04 00 0e 00 00 00 a3 fb 04 00 0f 00 00 00 P.......h...$...~...............
7ae0 b2 fb 04 00 4f 00 00 00 c2 fb 04 00 19 00 00 00 12 fc 04 00 11 00 00 00 2c fc 04 00 20 00 00 00 ....O...................,.......
7b00 3e fc 04 00 1f 00 00 00 5f fc 04 00 22 00 00 00 7f fc 04 00 23 00 00 00 a2 fc 04 00 59 00 00 00 >......._...".......#.......Y...
7b20 c6 fc 04 00 3a 00 00 00 20 fd 04 00 45 00 00 00 5b fd 04 00 26 00 00 00 a1 fd 04 00 1f 00 00 00 ....:.......E...[...&...........
7b40 c8 fd 04 00 25 00 00 00 e8 fd 04 00 22 00 00 00 0e fe 04 00 14 00 00 00 31 fe 04 00 17 00 00 00 ....%......."...........1.......
7b60 46 fe 04 00 28 00 00 00 5e fe 04 00 39 00 00 00 87 fe 04 00 12 00 00 00 c1 fe 04 00 2d 00 00 00 F...(...^...9...............-...
7b80 d4 fe 04 00 16 00 00 00 02 ff 04 00 14 00 00 00 19 ff 04 00 37 00 00 00 2e ff 04 00 14 00 00 00 ....................7...........
7ba0 66 ff 04 00 32 00 00 00 7b ff 04 00 1d 00 00 00 ae ff 04 00 14 00 00 00 cc ff 04 00 26 00 00 00 f...2...{...................&...
7bc0 e1 ff 04 00 16 00 00 00 08 00 05 00 27 00 00 00 1f 00 05 00 12 00 00 00 47 00 05 00 13 00 00 00 ............'...........G.......
7be0 5a 00 05 00 16 00 00 00 6e 00 05 00 11 00 00 00 85 00 05 00 56 00 00 00 97 00 05 00 16 00 00 00 Z.......n...........V...........
7c00 ee 00 05 00 3c 00 00 00 05 01 05 00 34 00 00 00 42 01 05 00 25 00 00 00 77 01 05 00 33 00 00 00 ....<.......4...B...%...w...3...
7c20 9d 01 05 00 09 00 00 00 d1 01 05 00 33 00 00 00 db 01 05 00 22 00 00 00 0f 02 05 00 20 00 00 00 ............3......."...........
7c40 32 02 05 00 0b 00 00 00 53 02 05 00 31 00 00 00 5f 02 05 00 16 00 00 00 91 02 05 00 11 00 00 00 2.......S...1..._...............
7c60 a8 02 05 00 12 00 00 00 ba 02 05 00 26 00 00 00 cd 02 05 00 33 00 00 00 f4 02 05 00 15 00 00 00 ............&.......3...........
7c80 28 03 05 00 0c 00 00 00 3e 03 05 00 34 00 00 00 4b 03 05 00 31 00 00 00 80 03 05 00 19 00 00 00 (.......>...4...K...1...........
7ca0 b2 03 05 00 0a 00 00 00 cc 03 05 00 19 00 00 00 d7 03 05 00 28 00 00 00 f1 03 05 00 09 00 00 00 ....................(...........
7cc0 1a 04 05 00 16 00 00 00 24 04 05 00 18 00 00 00 3b 04 05 00 20 00 00 00 54 04 05 00 04 00 00 00 ........$.......;.......T.......
7ce0 75 04 05 00 18 00 00 00 7a 04 05 00 14 00 00 00 93 04 05 00 28 00 00 00 a8 04 05 00 0e 00 00 00 u.......z...........(...........
7d00 d1 04 05 00 06 00 00 00 e0 04 05 00 0b 00 00 00 e7 04 05 00 60 00 00 00 f3 04 05 00 03 00 00 00 ....................`...........
7d20 54 05 05 00 0a 00 00 00 58 05 05 00 0b 00 00 00 63 05 05 00 21 00 00 00 6f 05 05 00 2a 00 00 00 T.......X.......c...!...o...*...
7d40 91 05 05 00 2b 00 00 00 bc 05 05 00 41 00 00 00 e8 05 05 00 ed 00 00 00 2a 06 05 00 ed 00 00 00 ....+.......A...........*.......
7d60 18 07 05 00 0e 00 00 00 06 08 05 00 42 00 00 00 15 08 05 00 3a 00 00 00 58 08 05 00 0d 00 00 00 ............B.......:...X.......
7d80 93 08 05 00 0b 00 00 00 a1 08 05 00 32 00 00 00 ad 08 05 00 04 00 00 00 e0 08 05 00 ee 00 00 00 ............2...................
7da0 e5 08 05 00 2d 00 00 00 d4 09 05 00 2f 01 00 00 02 0a 05 00 d8 00 00 00 32 0b 05 00 4d 00 00 00 ....-......./...........2...M...
7dc0 0b 0c 05 00 ae 00 00 00 59 0c 05 00 38 00 00 00 08 0d 05 00 b6 00 00 00 41 0d 05 00 9f 00 00 00 ........Y...8...........A.......
7de0 f8 0d 05 00 ac 00 00 00 98 0e 05 00 4c 00 00 00 45 0f 05 00 05 00 00 00 92 0f 05 00 11 00 00 00 ............L...E...............
7e00 98 0f 05 00 07 00 00 00 aa 0f 05 00 1b 00 00 00 b2 0f 05 00 22 00 00 00 ce 0f 05 00 21 00 00 00 ....................".......!...
7e20 f1 0f 05 00 2c 00 00 00 13 10 05 00 11 00 00 00 40 10 05 00 0d 00 00 00 52 10 05 00 08 00 00 00 ....,...........@.......R.......
7e40 60 10 05 00 22 00 00 00 69 10 05 00 3e 00 00 00 8c 10 05 00 06 00 00 00 cb 10 05 00 18 00 00 00 `..."...i...>...................
7e60 d2 10 05 00 2e 00 00 00 eb 10 05 00 2f 00 00 00 1a 11 05 00 1c 00 00 00 4a 11 05 00 1b 00 00 00 ............/...........J.......
7e80 67 11 05 00 87 01 00 00 83 11 05 00 3a 00 00 00 0b 13 05 00 11 00 00 00 46 13 05 00 56 00 00 00 g...........:...........F...V...
7ea0 58 13 05 00 39 00 00 00 af 13 05 00 65 00 00 00 e9 13 05 00 0f 00 00 00 4f 14 05 00 02 00 00 00 X...9.......e...........O.......
7ec0 5f 14 05 00 2d 00 00 00 62 14 05 00 50 00 00 00 90 14 05 00 3f 00 00 00 e1 14 05 00 1a 00 00 00 _...-...b...P.......?...........
7ee0 21 15 05 00 18 00 00 00 3c 15 05 00 07 00 00 00 55 15 05 00 03 00 00 00 5d 15 05 00 07 00 00 00 !.......<.......U.......].......
7f00 61 15 05 00 10 00 00 00 69 15 05 00 06 00 00 00 7a 15 05 00 25 00 00 00 81 15 05 00 50 00 00 00 a.......i.......z...%.......P...
7f20 a7 15 05 00 02 00 00 00 f8 15 05 00 13 00 00 00 fb 15 05 00 09 00 00 00 0f 16 05 00 31 00 00 00 ............................1...
7f40 19 16 05 00 2e 00 00 00 4b 16 05 00 2d 00 00 00 7a 16 05 00 48 00 00 00 a8 16 05 00 4d 00 00 00 ........K...-...z...H.......M...
7f60 f1 16 05 00 44 00 00 00 3f 17 05 00 3c 00 00 00 84 17 05 00 39 00 00 00 c1 17 05 00 4a 00 00 00 ....D...?...<.......9.......J...
7f80 fb 17 05 00 30 00 00 00 46 18 05 00 29 00 00 00 77 18 05 00 38 00 00 00 a1 18 05 00 3d 00 00 00 ....0...F...)...w...8.......=...
7fa0 da 18 05 00 3f 00 00 00 18 19 05 00 06 00 00 00 58 19 05 00 14 00 00 00 5f 19 05 00 19 00 00 00 ....?...........X......._.......
7fc0 74 19 05 00 48 00 00 00 8e 19 05 00 36 00 00 00 d7 19 05 00 2b 00 00 00 0e 1a 05 00 44 00 00 00 t...H.......6.......+.......D...
7fe0 3a 1a 05 00 52 00 00 00 7f 1a 05 00 2b 00 00 00 d2 1a 05 00 42 00 00 00 fe 1a 05 00 3a 00 00 00 :...R.......+.......B.......:...
8000 41 1b 05 00 35 00 00 00 7c 1b 05 00 30 00 00 00 b2 1b 05 00 30 00 00 00 e3 1b 05 00 2d 00 00 00 A...5...|...0.......0.......-...
8020 14 1c 05 00 40 00 00 00 42 1c 05 00 33 00 00 00 83 1c 05 00 3b 00 00 00 b7 1c 05 00 45 00 00 00 ....@...B...3.......;.......E...
8040 f3 1c 05 00 7c 00 00 00 39 1d 05 00 59 00 00 00 b6 1d 05 00 07 00 00 00 10 1e 05 00 11 00 00 00 ....|...9...Y...................
8060 18 1e 05 00 0e 00 00 00 2a 1e 05 00 0f 00 00 00 39 1e 05 00 30 00 00 00 49 1e 05 00 0e 00 00 00 ........*.......9...0...I.......
8080 7a 1e 05 00 15 00 00 00 89 1e 05 00 0f 00 00 00 9f 1e 05 00 0e 00 00 00 af 1e 05 00 0e 00 00 00 z...............................
80a0 be 1e 05 00 16 00 00 00 cd 1e 05 00 4a 00 00 00 e4 1e 05 00 0e 00 00 00 2f 1f 05 00 19 00 00 00 ............J.........../.......
80c0 3e 1f 05 00 19 00 00 00 58 1f 05 00 06 00 00 00 72 1f 05 00 10 00 00 00 79 1f 05 00 09 00 00 00 >.......X.......r.......y.......
80e0 8a 1f 05 00 08 00 00 00 94 1f 05 00 6c 00 00 00 9d 1f 05 00 32 00 00 00 0a 20 05 00 56 00 00 00 ............l.......2.......V...
8100 3d 20 05 00 07 00 00 00 94 20 05 00 18 00 00 00 9c 20 05 00 13 00 00 00 b5 20 05 00 0b 00 00 00 =...............................
8120 c9 20 05 00 2b 01 00 00 d5 20 05 00 05 00 00 00 01 22 05 00 06 00 00 00 07 22 05 00 0d 00 00 00 ....+............"......."......
8140 0e 22 05 00 1a 00 00 00 1c 22 05 00 0c 00 00 00 37 22 05 00 03 00 00 00 44 22 05 00 08 00 00 00 ."......."......7"......D"......
8160 48 22 05 00 11 00 00 00 51 22 05 00 07 00 00 00 63 22 05 00 16 00 00 00 6b 22 05 00 14 00 00 00 H"......Q"......c"......k"......
8180 82 22 05 00 07 00 00 00 97 22 05 00 06 00 00 00 9f 22 05 00 2a 00 00 00 a6 22 05 00 08 00 00 00 ."......."......."..*...."......
81a0 d1 22 05 00 26 00 00 00 da 22 05 00 0e 00 00 00 01 23 05 00 0b 00 00 00 10 23 05 00 0d 00 00 00 ."..&....".......#.......#......
81c0 1c 23 05 00 0f 00 00 00 2a 23 05 00 0b 00 00 00 3a 23 05 00 0d 00 00 00 46 23 05 00 0a 00 00 00 .#......*#......:#......F#......
81e0 54 23 05 00 03 00 00 00 5f 23 05 00 06 00 00 00 63 23 05 00 08 00 00 00 6a 23 05 00 0f 00 00 00 T#......_#......c#......j#......
8200 73 23 05 00 0f 00 00 00 83 23 05 00 07 00 00 00 93 23 05 00 02 00 00 00 9b 23 05 00 26 00 00 00 s#.......#.......#.......#..&...
8220 9e 23 05 00 0d 00 00 00 c5 23 05 00 03 00 00 00 d3 23 05 00 03 00 00 00 d7 23 05 00 03 00 00 00 .#.......#.......#.......#......
8240 db 23 05 00 11 00 00 00 df 23 05 00 3f 00 00 00 f1 23 05 00 0e 00 00 00 31 24 05 00 2f 00 00 00 .#.......#..?....#......1$../...
8260 40 24 05 00 05 00 00 00 70 24 05 00 13 00 00 00 76 24 05 00 0c 00 00 00 8a 24 05 00 31 00 00 00 @$......p$......v$.......$..1...
8280 97 24 05 00 0c 00 00 00 c9 24 05 00 1a 00 00 00 d6 24 05 00 0d 00 00 00 f1 24 05 00 0d 00 00 00 .$.......$.......$.......$......
82a0 ff 24 05 00 0e 00 00 00 0d 25 05 00 0c 00 00 00 1c 25 05 00 0e 00 00 00 29 25 05 00 04 00 00 00 .$.......%.......%......)%......
82c0 38 25 05 00 03 00 00 00 3d 25 05 00 08 00 00 00 41 25 05 00 04 00 00 00 4a 25 05 00 15 00 00 00 8%......=%......A%......J%......
82e0 4f 25 05 00 0d 00 00 00 65 25 05 00 16 00 00 00 73 25 05 00 0b 00 00 00 8a 25 05 00 0d 00 00 00 O%......e%......s%.......%......
8300 96 25 05 00 17 00 00 00 a4 25 05 00 3a 00 00 00 bc 25 05 00 09 00 00 00 f7 25 05 00 53 00 00 00 .%.......%..:....%.......%..S...
8320 01 26 05 00 30 00 00 00 55 26 05 00 07 00 00 00 86 26 05 00 48 00 00 00 8e 26 05 00 14 00 00 00 .&..0...U&.......&..H....&......
8340 d7 26 05 00 11 00 00 00 ec 26 05 00 14 00 00 00 fe 26 05 00 11 00 00 00 13 27 05 00 0c 00 00 00 .&.......&.......&.......'......
8360 25 27 05 00 0f 00 00 00 32 27 05 00 16 00 00 00 42 27 05 00 0f 00 00 00 59 27 05 00 3f 00 00 00 %'......2'......B'......Y'..?...
8380 69 27 05 00 3e 00 00 00 a9 27 05 00 2f 00 00 00 e8 27 05 00 29 00 00 00 18 28 05 00 1a 00 00 00 i'..>....'../....'..)....(......
83a0 42 28 05 00 11 00 00 00 5d 28 05 00 4a 00 00 00 6f 28 05 00 08 00 00 00 ba 28 05 00 17 00 00 00 B(......](..J...o(.......(......
83c0 c3 28 05 00 4c 00 00 00 db 28 05 00 24 00 00 00 28 29 05 00 06 00 00 00 4d 29 05 00 0e 00 00 00 .(..L....(..$...()......M)......
83e0 54 29 05 00 16 00 00 00 63 29 05 00 0d 00 00 00 7a 29 05 00 0b 00 00 00 88 29 05 00 10 00 00 00 T)......c)......z).......)......
8400 94 29 05 00 31 00 00 00 a5 29 05 00 1b 00 00 00 d7 29 05 00 1b 00 00 00 f3 29 05 00 16 00 00 00 .)..1....).......).......)......
8420 0f 2a 05 00 1a 00 00 00 26 2a 05 00 0e 00 00 00 41 2a 05 00 0a 00 00 00 50 2a 05 00 07 00 00 00 .*......&*......A*......P*......
8440 5b 2a 05 00 10 00 00 00 63 2a 05 00 0a 00 00 00 74 2a 05 00 0b 00 00 00 7f 2a 05 00 93 00 00 00 [*......c*......t*.......*......
8460 8b 2a 05 00 99 00 00 00 1f 2b 05 00 0c 00 00 00 b9 2b 05 00 0d 00 00 00 c6 2b 05 00 0c 00 00 00 .*.......+.......+.......+......
8480 d4 2b 05 00 25 00 00 00 e1 2b 05 00 15 00 00 00 07 2c 05 00 4e 00 00 00 1d 2c 05 00 10 00 00 00 .+..%....+.......,..N....,......
84a0 6c 2c 05 00 50 00 00 00 7d 2c 05 00 04 00 00 00 ce 2c 05 00 3e 00 00 00 d3 2c 05 00 0c 00 00 00 l,..P...},.......,..>....,......
84c0 12 2d 05 00 1b 00 00 00 1f 2d 05 00 25 00 00 00 3b 2d 05 00 08 00 00 00 61 2d 05 00 28 00 00 00 .-.......-..%...;-......a-..(...
84e0 6a 2d 05 00 25 00 00 00 93 2d 05 00 2b 00 00 00 b9 2d 05 00 2c 00 00 00 e5 2d 05 00 21 00 00 00 j-..%....-..+....-..,....-..!...
8500 12 2e 05 00 1e 00 00 00 34 2e 05 00 09 00 00 00 53 2e 05 00 3d 00 00 00 5d 2e 05 00 3d 00 00 00 ........4.......S...=...]...=...
8520 9b 2e 05 00 2d 00 00 00 d9 2e 05 00 2d 00 00 00 07 2f 05 00 1b 00 00 00 35 2f 05 00 c3 00 00 00 ....-.......-..../......5/......
8540 51 2f 05 00 65 00 00 00 15 30 05 00 0d 01 00 00 7b 30 05 00 b5 00 00 00 89 31 05 00 94 00 00 00 Q/..e....0......{0.......1......
8560 3f 32 05 00 43 00 00 00 d4 32 05 00 9a 00 00 00 18 33 05 00 19 00 00 00 b3 33 05 00 04 00 00 00 ?2..C....2.......3.......3......
8580 cd 33 05 00 19 00 00 00 d2 33 05 00 05 00 00 00 ec 33 05 00 04 00 00 00 f2 33 05 00 10 00 00 00 .3.......3.......3.......3......
85a0 f7 33 05 00 1a 00 00 00 08 34 05 00 20 00 00 00 23 34 05 00 0f 00 00 00 44 34 05 00 0a 00 00 00 .3.......4......#4......D4......
85c0 54 34 05 00 39 00 00 00 5f 34 05 00 39 00 00 00 99 34 05 00 18 00 00 00 d3 34 05 00 1b 00 00 00 T4..9..._4..9....4.......4......
85e0 ec 34 05 00 27 00 00 00 08 35 05 00 0b 00 00 00 30 35 05 00 07 00 00 00 3c 35 05 00 1e 00 00 00 .4..'....5......05......<5......
8600 44 35 05 00 17 00 00 00 63 35 05 00 12 00 00 00 7b 35 05 00 1b 00 00 00 8e 35 05 00 14 00 00 00 D5......c5......{5.......5......
8620 aa 35 05 00 1e 00 00 00 bf 35 05 00 13 00 00 00 de 35 05 00 0e 00 00 00 f2 35 05 00 0e 00 00 00 .5.......5.......5.......5......
8640 01 36 05 00 4b 00 00 00 10 36 05 00 15 00 00 00 5c 36 05 00 17 00 00 00 72 36 05 00 1d 00 00 00 .6..K....6......\6......r6......
8660 8a 36 05 00 21 00 00 00 a8 36 05 00 22 00 00 00 ca 36 05 00 10 00 00 00 ed 36 05 00 45 00 00 00 .6..!....6.."....6.......6..E...
8680 fe 36 05 00 56 00 00 00 44 37 05 00 0c 00 00 00 9b 37 05 00 08 00 00 00 a8 37 05 00 23 00 00 00 .6..V...D7.......7.......7..#...
86a0 b1 37 05 00 04 00 00 00 d5 37 05 00 04 00 00 00 da 37 05 00 16 00 00 00 df 37 05 00 49 00 00 00 .7.......7.......7.......7..I...
86c0 f6 37 05 00 3a 00 00 00 40 38 05 00 a2 00 00 00 7b 38 05 00 63 00 00 00 1e 39 05 00 5c 00 00 00 .7..:...@8......{8..c....9..\...
86e0 82 39 05 00 1a 00 00 00 df 39 05 00 21 00 00 00 fa 39 05 00 22 00 00 00 1c 3a 05 00 24 00 00 00 .9.......9..!....9.."....:..$...
8700 3f 3a 05 00 68 00 00 00 64 3a 05 00 36 00 00 00 cd 3a 05 00 3e 00 00 00 04 3b 05 00 40 00 00 00 ?:..h...d:..6....:..>....;..@...
8720 43 3b 05 00 2c 00 00 00 84 3b 05 00 2e 00 00 00 b1 3b 05 00 47 00 00 00 e0 3b 05 00 49 00 00 00 C;..,....;.......;..G....;..I...
8740 28 3c 05 00 24 00 00 00 72 3c 05 00 21 00 00 00 97 3c 05 00 42 00 00 00 b9 3c 05 00 2b 00 00 00 (<..$...r<..!....<..B....<..+...
8760 fc 3c 05 00 2d 00 00 00 28 3d 05 00 27 00 00 00 56 3d 05 00 20 00 00 00 7e 3d 05 00 60 00 00 00 .<..-...(=..'...V=......~=..`...
8780 9f 3d 05 00 30 00 00 00 00 3e 05 00 27 00 00 00 31 3e 05 00 21 00 00 00 59 3e 05 00 2e 00 00 00 .=..0....>..'...1>..!...Y>......
87a0 7b 3e 05 00 27 00 00 00 aa 3e 05 00 95 00 00 00 d2 3e 05 00 3c 00 00 00 68 3f 05 00 30 00 00 00 {>..'....>.......>..<...h?..0...
87c0 a5 3f 05 00 35 00 00 00 d6 3f 05 00 42 00 00 00 0c 40 05 00 37 00 00 00 4f 40 05 00 3f 00 00 00 .?..5....?..B....@..7...O@..?...
87e0 87 40 05 00 30 00 00 00 c7 40 05 00 2e 00 00 00 f8 40 05 00 2f 00 00 00 27 41 05 00 12 00 00 00 .@..0....@.......@../...'A......
8800 57 41 05 00 04 00 00 00 6a 41 05 00 0c 00 00 00 6f 41 05 00 04 00 00 00 7c 41 05 00 10 00 00 00 WA......jA......oA......|A......
8820 81 41 05 00 08 00 00 00 92 41 05 00 10 00 00 00 9b 41 05 00 0a 00 00 00 ac 41 05 00 0b 00 00 00 .A.......A.......A.......A......
8840 b7 41 05 00 0c 00 00 00 c3 41 05 00 05 00 00 00 d0 41 05 00 04 00 00 00 d6 41 05 00 2b 00 00 00 .A.......A.......A.......A..+...
8860 db 41 05 00 12 00 00 00 07 42 05 00 0c 00 00 00 1a 42 05 00 0d 00 00 00 27 42 05 00 2e 00 00 00 .A.......B.......B......'B......
8880 35 42 05 00 ee 00 00 00 64 42 05 00 0a 00 00 00 53 43 05 00 25 00 00 00 5e 43 05 00 07 00 00 00 5B......dB......SC..%...^C......
88a0 84 43 05 00 14 00 00 00 8c 43 05 00 05 00 00 00 a1 43 05 00 13 00 00 00 a7 43 05 00 b7 00 00 00 .C.......C.......C.......C......
88c0 bb 43 05 00 b9 00 00 00 73 44 05 00 98 00 00 00 2d 45 05 00 0d 00 00 00 c6 45 05 00 06 00 00 00 .C......sD......-E.......E......
88e0 d4 45 05 00 13 00 00 00 db 45 05 00 0e 00 00 00 ef 45 05 00 2b 00 00 00 fe 45 05 00 0f 00 00 00 .E.......E.......E..+....E......
8900 2a 46 05 00 1f 00 00 00 3a 46 05 00 07 00 00 00 5a 46 05 00 2e 00 00 00 62 46 05 00 0b 00 00 00 *F......:F......ZF......bF......
8920 91 46 05 00 15 00 00 00 9d 46 05 00 25 00 00 00 b3 46 05 00 2c 00 00 00 d9 46 05 00 18 00 00 00 .F.......F..%....F..,....F......
8940 06 47 05 00 10 00 00 00 1f 47 05 00 12 00 00 00 30 47 05 00 41 00 00 00 43 47 05 00 17 00 00 00 .G.......G......0G..A...CG......
8960 85 47 05 00 16 00 00 00 9d 47 05 00 3f 00 00 00 b4 47 05 00 4f 00 00 00 f4 47 05 00 1a 00 00 00 .G.......G..?....G..O....G......
8980 44 48 05 00 07 00 00 00 5f 48 05 00 1f 00 00 00 67 48 05 00 26 00 00 00 87 48 05 00 55 00 00 00 DH......_H......gH..&....H..U...
89a0 ae 48 05 00 07 00 00 00 04 49 05 00 18 00 00 00 0c 49 05 00 3e 00 00 00 25 49 05 00 4b 00 00 00 .H.......I.......I..>...%I..K...
89c0 64 49 05 00 47 00 00 00 b0 49 05 00 c1 00 00 00 f8 49 05 00 8d 00 00 00 ba 4a 05 00 0d 00 00 00 dI..G....I.......I.......J......
89e0 48 4b 05 00 15 00 00 00 56 4b 05 00 1d 00 00 00 6c 4b 05 00 0f 00 00 00 8a 4b 05 00 14 00 00 00 HK......VK......lK.......K......
8a00 9a 4b 05 00 17 00 00 00 af 4b 05 00 15 00 00 00 c7 4b 05 00 23 00 00 00 dd 4b 05 00 15 00 00 00 .K.......K.......K..#....K......
8a20 01 4c 05 00 20 00 00 00 17 4c 05 00 42 00 00 00 38 4c 05 00 08 00 00 00 7b 4c 05 00 3c 00 00 00 .L.......L..B...8L......{L..<...
8a40 84 4c 05 00 2e 00 00 00 c1 4c 05 00 2c 00 00 00 f0 4c 05 00 0d 00 00 00 1d 4d 05 00 5b 00 00 00 .L.......L..,....L.......M..[...
8a60 2b 4d 05 00 15 00 00 00 87 4d 05 00 22 00 00 00 9d 4d 05 00 15 00 00 00 c0 4d 05 00 0e 00 00 00 +M.......M.."....M.......M......
8a80 d6 4d 05 00 07 00 00 00 e5 4d 05 00 46 00 00 00 ed 4d 05 00 20 00 00 00 34 4e 05 00 2c 00 00 00 .M.......M..F....M......4N..,...
8aa0 55 4e 05 00 0d 00 00 00 82 4e 05 00 0b 00 00 00 90 4e 05 00 0a 00 00 00 9c 4e 05 00 09 00 00 00 UN.......N.......N.......N......
8ac0 a7 4e 05 00 08 00 00 00 b1 4e 05 00 0f 00 00 00 ba 4e 05 00 0e 00 00 00 ca 4e 05 00 6a 00 00 00 .N.......N.......N.......N..j...
8ae0 d9 4e 05 00 6a 00 00 00 44 4f 05 00 0f 00 00 00 af 4f 05 00 51 00 00 00 bf 4f 05 00 1c 00 00 00 .N..j...DO.......O..Q....O......
8b00 11 50 05 00 0f 00 00 00 2e 50 05 00 20 00 00 00 3e 50 05 00 10 00 00 00 5f 50 05 00 09 00 00 00 .P.......P......>P......_P......
8b20 70 50 05 00 24 00 00 00 7a 50 05 00 44 00 00 00 9f 50 05 00 25 00 00 00 e4 50 05 00 28 00 00 00 pP..$...zP..D....P..%....P..(...
8b40 0a 51 05 00 30 00 00 00 33 51 05 00 52 00 00 00 64 51 05 00 21 00 00 00 b7 51 05 00 27 00 00 00 .Q..0...3Q..R...dQ..!....Q..'...
8b60 d9 51 05 00 29 00 00 00 01 52 05 00 45 00 00 00 2b 52 05 00 1c 00 00 00 71 52 05 00 25 00 00 00 .Q..)....R..E...+R......qR..%...
8b80 8e 52 05 00 50 00 00 00 b4 52 05 00 08 00 00 00 05 53 05 00 61 00 00 00 0e 53 05 00 09 00 00 00 .R..P....R.......S..a....S......
8ba0 70 53 05 00 af 00 00 00 7a 53 05 00 14 00 00 00 2a 54 05 00 0e 00 00 00 3f 54 05 00 0a 00 00 00 pS......zS......*T......?T......
8bc0 4e 54 05 00 0d 00 00 00 59 54 05 00 09 00 00 00 67 54 05 00 2d 00 00 00 71 54 05 00 0e 00 00 00 NT......YT......gT..-...qT......
8be0 9f 54 05 00 15 00 00 00 ae 54 05 00 2b 00 00 00 c4 54 05 00 0a 00 00 00 f0 54 05 00 30 00 00 00 .T.......T..+....T.......T..0...
8c00 fb 54 05 00 0d 00 00 00 2c 55 05 00 08 00 00 00 3a 55 05 00 10 00 00 00 43 55 05 00 3c 00 00 00 .T......,U......:U......CU..<...
8c20 54 55 05 00 94 00 00 00 91 55 05 00 12 00 00 00 26 56 05 00 0f 00 00 00 39 56 05 00 10 00 00 00 TU.......U......&V......9V......
8c40 49 56 05 00 44 00 00 00 5a 56 05 00 1d 00 00 00 9f 56 05 00 36 00 00 00 bd 56 05 00 0c 00 00 00 IV..D...ZV.......V..6....V......
8c60 f4 56 05 00 05 00 00 00 01 57 05 00 1a 00 00 00 07 57 05 00 18 00 00 00 22 57 05 00 08 00 00 00 .V.......W.......W......"W......
8c80 3b 57 05 00 07 00 00 00 44 57 05 00 05 00 00 00 4c 57 05 00 1e 00 00 00 52 57 05 00 0a 00 00 00 ;W......DW......LW......RW......
8ca0 71 57 05 00 0a 00 00 00 7c 57 05 00 05 00 00 00 87 57 05 00 0b 00 00 00 8d 57 05 00 0c 00 00 00 qW......|W.......W.......W......
8cc0 99 57 05 00 2b 00 00 00 a6 57 05 00 17 00 00 00 d2 57 05 00 1e 00 00 00 ea 57 05 00 1c 00 00 00 .W..+....W.......W.......W......
8ce0 09 58 05 00 31 00 00 00 26 58 05 00 10 00 00 00 58 58 05 00 12 00 00 00 69 58 05 00 06 00 00 00 .X..1...&X......XX......iX......
8d00 7c 58 05 00 05 00 00 00 83 58 05 00 0c 00 00 00 89 58 05 00 0a 00 00 00 96 58 05 00 06 00 00 00 |X.......X.......X.......X......
8d20 a1 58 05 00 18 00 00 00 a8 58 05 00 14 00 00 00 c1 58 05 00 15 00 00 00 d6 58 05 00 15 00 00 00 .X.......X.......X.......X......
8d40 ec 58 05 00 1a 00 00 00 02 59 05 00 19 00 00 00 1d 59 05 00 17 00 00 00 37 59 05 00 0e 00 00 00 .X.......Y.......Y......7Y......
8d60 4f 59 05 00 0f 00 00 00 5e 59 05 00 16 00 00 00 6e 59 05 00 26 00 00 00 85 59 05 00 2a 00 00 00 OY......^Y......nY..&....Y..*...
8d80 ac 59 05 00 3c 00 00 00 d7 59 05 00 11 00 00 00 14 5a 05 00 2b 00 00 00 26 5a 05 00 29 00 00 00 .Y..<....Y.......Z..+...&Z..)...
8da0 52 5a 05 00 16 00 00 00 7c 5a 05 00 15 00 00 00 93 5a 05 00 14 00 00 00 a9 5a 05 00 4e 00 00 00 RZ......|Z.......Z.......Z..N...
8dc0 be 5a 05 00 10 00 00 00 0d 5b 05 00 31 00 00 00 1e 5b 05 00 3b 00 00 00 50 5b 05 00 2c 00 00 00 .Z.......[..1....[..;...P[..,...
8de0 8c 5b 05 00 2b 00 00 00 b9 5b 05 00 0d 00 00 00 e5 5b 05 00 11 00 00 00 f3 5b 05 00 0f 00 00 00 .[..+....[.......[.......[......
8e00 05 5c 05 00 10 00 00 00 15 5c 05 00 0f 00 00 00 26 5c 05 00 c1 00 00 00 36 5c 05 00 0f 00 00 00 .\.......\......&\......6\......
8e20 f8 5c 05 00 03 00 00 00 08 5d 05 00 0a 00 00 00 0c 5d 05 00 29 00 00 00 17 5d 05 00 24 00 00 00 .\.......].......]..)....]..$...
8e40 41 5d 05 00 08 00 00 00 66 5d 05 00 36 00 00 00 6f 5d 05 00 34 00 00 00 a6 5d 05 00 37 00 00 00 A]......f]..6...o]..4....]..7...
8e60 db 5d 05 00 04 00 00 00 13 5e 05 00 08 00 00 00 18 5e 05 00 0b 00 00 00 21 5e 05 00 03 00 00 00 .].......^.......^......!^......
8e80 2d 5e 05 00 05 00 00 00 31 5e 05 00 0f 00 00 00 37 5e 05 00 06 00 00 00 47 5e 05 00 1a 00 00 00 -^......1^......7^......G^......
8ea0 4e 5e 05 00 47 00 00 00 69 5e 05 00 47 00 00 00 b1 5e 05 00 46 00 00 00 f9 5e 05 00 2d 00 00 00 N^..G...i^..G....^..F....^..-...
8ec0 40 5f 05 00 0b 00 00 00 6e 5f 05 00 09 00 00 00 7a 5f 05 00 43 00 00 00 84 5f 05 00 1a 00 00 00 @_......n_......z_..C...._......
8ee0 c8 5f 05 00 97 00 00 00 e3 5f 05 00 04 00 00 00 7b 60 05 00 03 00 00 00 80 60 05 00 08 00 00 00 ._......._......{`.......`......
8f00 84 60 05 00 05 00 00 00 8d 60 05 00 1d 00 00 00 93 60 05 00 10 00 00 00 b1 60 05 00 15 00 00 00 .`.......`.......`.......`......
8f20 c2 60 05 00 0c 00 00 00 d8 60 05 00 09 00 00 00 e5 60 05 00 0f 00 00 00 ef 60 05 00 06 00 00 00 .`.......`.......`.......`......
8f40 ff 60 05 00 06 00 00 00 06 61 05 00 2b 00 00 00 0d 61 05 00 10 00 00 00 39 61 05 00 06 00 00 00 .`.......a..+....a......9a......
8f60 4a 61 05 00 22 00 00 00 51 61 05 00 3f 00 00 00 74 61 05 00 11 00 00 00 b4 61 05 00 3b 00 00 00 Ja.."...Qa..?...ta.......a..;...
8f80 c6 61 05 00 07 00 00 00 02 62 05 00 13 00 00 00 0a 62 05 00 17 00 00 00 1e 62 05 00 0f 00 00 00 .a.......b.......b.......b......
8fa0 36 62 05 00 14 00 00 00 46 62 05 00 0b 00 00 00 5b 62 05 00 6c 00 00 00 67 62 05 00 3c 00 00 00 6b......Fb......[b..l...gb..<...
8fc0 d4 62 05 00 0b 00 00 00 11 63 05 00 08 00 00 00 1d 63 05 00 10 00 00 00 26 63 05 00 12 00 00 00 .b.......c.......c......&c......
8fe0 37 63 05 00 20 00 00 00 4a 63 05 00 0e 00 00 00 6b 63 05 00 1f 00 00 00 7a 63 05 00 0e 00 00 00 7c......Jc......kc......zc......
9000 9a 63 05 00 06 00 00 00 a9 63 05 00 12 00 00 00 b0 63 05 00 07 00 00 00 c3 63 05 00 0d 00 00 00 .c.......c.......c.......c......
9020 cb 63 05 00 10 00 00 00 d9 63 05 00 06 00 00 00 ea 63 05 00 0f 00 00 00 f1 63 05 00 05 00 00 00 .c.......c.......c.......c......
9040 01 64 05 00 25 00 00 00 07 64 05 00 28 00 00 00 2d 64 05 00 2e 00 00 00 56 64 05 00 31 00 00 00 .d..%....d..(...-d......Vd..1...
9060 85 64 05 00 11 00 00 00 b7 64 05 00 1c 00 00 00 c9 64 05 00 13 00 00 00 e6 64 05 00 11 00 00 00 .d.......d.......d.......d......
9080 fa 64 05 00 09 00 00 00 0c 65 05 00 12 00 00 00 16 65 05 00 14 00 00 00 29 65 05 00 26 00 00 00 .d.......e.......e......)e..&...
90a0 3e 65 05 00 36 00 00 00 65 65 05 00 44 00 00 00 9c 65 05 00 3c 00 00 00 e1 65 05 00 06 00 00 00 >e..6...ee..D....e..<....e......
90c0 1e 66 05 00 12 00 00 00 25 66 05 00 1a 00 00 00 38 66 05 00 13 00 00 00 53 66 05 00 10 00 00 00 .f......%f......8f......Sf......
90e0 67 66 05 00 0e 00 00 00 78 66 05 00 0e 00 00 00 87 66 05 00 16 00 00 00 96 66 05 00 07 00 00 00 gf......xf.......f.......f......
9100 ad 66 05 00 10 00 00 00 b5 66 05 00 0d 00 00 00 c6 66 05 00 0d 00 00 00 d4 66 05 00 cf 00 00 00 .f.......f.......f.......f......
9120 e2 66 05 00 06 00 00 00 b2 67 05 00 19 00 00 00 b9 67 05 00 25 00 00 00 d3 67 05 00 1b 00 00 00 .f.......g.......g..%....g......
9140 f9 67 05 00 1c 00 00 00 15 68 05 00 1c 00 00 00 32 68 05 00 0e 00 00 00 4f 68 05 00 0b 00 00 00 .g.......h......2h......Oh......
9160 5e 68 05 00 09 00 00 00 6a 68 05 00 09 00 00 00 74 68 05 00 11 00 00 00 7e 68 05 00 16 00 00 00 ^h......jh......th......~h......
9180 90 68 05 00 0d 00 00 00 a7 68 05 00 16 00 00 00 b5 68 05 00 16 00 00 00 cc 68 05 00 16 00 00 00 .h.......h.......h.......h......
91a0 e3 68 05 00 0e 00 00 00 fa 68 05 00 12 00 00 00 09 69 05 00 13 00 00 00 1c 69 05 00 14 00 00 00 .h.......h.......i.......i......
91c0 30 69 05 00 0b 00 00 00 45 69 05 00 18 00 00 00 51 69 05 00 21 00 00 00 6a 69 05 00 15 00 00 00 0i......Ei......Qi..!...ji......
91e0 8c 69 05 00 11 00 00 00 a2 69 05 00 08 00 00 00 b4 69 05 00 06 00 00 00 bd 69 05 00 0d 00 00 00 .i.......i.......i.......i......
9200 c4 69 05 00 34 00 00 00 d2 69 05 00 2a 00 00 00 07 6a 05 00 32 00 00 00 32 6a 05 00 1b 00 00 00 .i..4....i..*....j..2...2j......
9220 65 6a 05 00 19 00 00 00 81 6a 05 00 11 00 00 00 9b 6a 05 00 21 00 00 00 ad 6a 05 00 15 00 00 00 ej.......j.......j..!....j......
9240 cf 6a 05 00 46 00 00 00 e5 6a 05 00 11 00 00 00 2c 6b 05 00 13 00 00 00 3e 6b 05 00 34 00 00 00 .j..F....j......,k......>k..4...
9260 52 6b 05 00 19 00 00 00 87 6b 05 00 17 00 00 00 a1 6b 05 00 13 00 00 00 b9 6b 05 00 4a 00 00 00 Rk.......k.......k.......k..J...
9280 cd 6b 05 00 05 00 00 00 18 6c 05 00 4c 00 00 00 1e 6c 05 00 e5 00 00 00 6b 6c 05 00 0e 00 00 00 .k.......l..L....l......kl......
92a0 51 6d 05 00 0f 00 00 00 60 6d 05 00 44 00 00 00 70 6d 05 00 1b 00 00 00 b5 6d 05 00 0f 00 00 00 Qm......`m..D...pm.......m......
92c0 d1 6d 05 00 14 00 00 00 e1 6d 05 00 0e 00 00 00 f6 6d 05 00 0f 00 00 00 05 6e 05 00 37 00 00 00 .m.......m.......m.......n..7...
92e0 15 6e 05 00 20 01 00 00 4d 6e 05 00 5c 00 00 00 6e 6f 05 00 a3 00 00 00 cb 6f 05 00 06 00 00 00 .n......Mn..\...no.......o......
9300 6f 70 05 00 60 00 00 00 76 70 05 00 11 00 00 00 d7 70 05 00 1e 00 00 00 e9 70 05 00 6c 00 00 00 op..`...vp.......p.......p..l...
9320 08 71 05 00 a6 00 00 00 75 71 05 00 28 01 00 00 1c 72 05 00 05 00 00 00 45 73 05 00 0f 00 00 00 .q......uq..(....r......Es......
9340 4b 73 05 00 0f 00 00 00 5b 73 05 00 0c 00 00 00 6b 73 05 00 1f 00 00 00 78 73 05 00 20 00 00 00 Ks......[s......ks......xs......
9360 98 73 05 00 21 00 00 00 b9 73 05 00 20 00 00 00 db 73 05 00 1e 00 00 00 fc 73 05 00 0f 00 00 00 .s..!....s.......s.......s......
9380 1b 74 05 00 1e 00 00 00 2b 74 05 00 19 00 00 00 4a 74 05 00 14 00 00 00 64 74 05 00 f6 00 00 00 .t......+t......Jt......dt......
93a0 79 74 05 00 57 02 00 00 70 75 05 00 6d 00 00 00 c8 77 05 00 07 00 00 00 36 78 05 00 1b 00 00 00 yt..W...pu..m....w......6x......
93c0 3e 78 05 00 0d 00 00 00 5a 78 05 00 0e 00 00 00 68 78 05 00 11 00 00 00 77 78 05 00 0e 00 00 00 >x......Zx......hx......wx......
93e0 89 78 05 00 15 00 00 00 98 78 05 00 14 00 00 00 ae 78 05 00 0c 00 00 00 c3 78 05 00 31 00 00 00 .x.......x.......x.......x..1...
9400 d0 78 05 00 34 00 00 00 02 79 05 00 1b 00 00 00 37 79 05 00 12 00 00 00 53 79 05 00 06 00 00 00 .x..4....y......7y......Sy......
9420 66 79 05 00 0c 00 00 00 6d 79 05 00 15 00 00 00 7a 79 05 00 07 00 00 00 90 79 05 00 35 00 00 00 fy......my......zy.......y..5...
9440 98 79 05 00 35 00 00 00 ce 79 05 00 2d 00 00 00 04 7a 05 00 1c 00 00 00 32 7a 05 00 29 00 00 00 .y..5....y..-....z......2z..)...
9460 4f 7a 05 00 0a 00 00 00 79 7a 05 00 19 00 00 00 84 7a 05 00 17 00 00 00 9e 7a 05 00 19 00 00 00 Oz......yz.......z.......z......
9480 b6 7a 05 00 17 00 00 00 d0 7a 05 00 17 00 00 00 e8 7a 05 00 05 00 00 00 00 7b 05 00 17 00 00 00 .z.......z.......z.......{......
94a0 06 7b 05 00 07 00 00 00 1e 7b 05 00 16 00 00 00 26 7b 05 00 12 00 00 00 3d 7b 05 00 18 00 00 00 .{.......{......&{......={......
94c0 50 7b 05 00 0d 00 00 00 69 7b 05 00 0f 00 00 00 77 7b 05 00 11 00 00 00 87 7b 05 00 07 00 00 00 P{......i{......w{.......{......
94e0 99 7b 05 00 0a 00 00 00 a1 7b 05 00 04 00 00 00 ac 7b 05 00 04 00 00 00 b1 7b 05 00 06 00 00 00 .{.......{.......{.......{......
9500 b6 7b 05 00 1e 00 00 00 bd 7b 05 00 2c 00 00 00 dc 7b 05 00 05 00 00 00 09 7c 05 00 09 00 00 00 .{.......{..,....{.......|......
9520 0f 7c 05 00 09 00 00 00 19 7c 05 00 0b 00 00 00 23 7c 05 00 1f 00 00 00 2f 7c 05 00 35 00 00 00 .|.......|......#|....../|..5...
9540 4f 7c 05 00 8e 00 00 00 85 7c 05 00 17 00 00 00 14 7d 05 00 9b 00 00 00 2c 7d 05 00 09 00 00 00 O|.......|.......}......,}......
9560 c8 7d 05 00 1b 00 00 00 d2 7d 05 00 15 00 00 00 ee 7d 05 00 0b 00 00 00 04 7e 05 00 34 00 00 00 .}.......}.......}.......~..4...
9580 10 7e 05 00 14 00 00 00 45 7e 05 00 0f 00 00 00 5a 7e 05 00 36 00 00 00 6a 7e 05 00 12 00 00 00 .~......E~......Z~..6...j~......
95a0 a1 7e 05 00 13 00 00 00 b4 7e 05 00 06 00 00 00 c8 7e 05 00 07 00 00 00 cf 7e 05 00 33 00 00 00 .~.......~.......~.......~..3...
95c0 d7 7e 05 00 0d 00 00 00 0b 7f 05 00 1d 00 00 00 19 7f 05 00 0f 00 00 00 37 7f 05 00 0f 00 00 00 .~......................7.......
95e0 47 7f 05 00 04 00 00 00 57 7f 05 00 07 00 00 00 5c 7f 05 00 10 00 00 00 64 7f 05 00 09 00 00 00 G.......W.......\.......d.......
9600 75 7f 05 00 1f 00 00 00 7f 7f 05 00 06 00 00 00 9f 7f 05 00 05 00 00 00 a6 7f 05 00 1c 00 00 00 u...............................
9620 ac 7f 05 00 73 00 00 00 c9 7f 05 00 31 00 00 00 3d 80 05 00 79 00 00 00 6f 80 05 00 07 00 00 00 ....s.......1...=...y...o.......
9640 e9 80 05 00 26 00 00 00 f1 80 05 00 0f 00 00 00 18 81 05 00 14 00 00 00 28 81 05 00 0b 00 00 00 ....&...................(.......
9660 3d 81 05 00 17 00 00 00 49 81 05 00 11 00 00 00 61 81 05 00 30 00 00 00 73 81 05 00 0a 00 00 00 =.......I.......a...0...s.......
9680 a4 81 05 00 04 00 00 00 af 81 05 00 43 00 00 00 b4 81 05 00 34 00 00 00 f8 81 05 00 07 00 00 00 ............C.......4...........
96a0 2d 82 05 00 0c 00 00 00 35 82 05 00 04 00 00 00 42 82 05 00 05 00 00 00 47 82 05 00 1a 00 00 00 -.......5.......B.......G.......
96c0 4d 82 05 00 19 00 00 00 68 82 05 00 25 00 00 00 82 82 05 00 04 00 00 00 a8 82 05 00 0b 00 00 00 M.......h...%...................
96e0 ad 82 05 00 14 00 00 00 b9 82 05 00 0c 00 00 00 ce 82 05 00 0b 00 00 00 db 82 05 00 0c 00 00 00 ................................
9700 e7 82 05 00 12 00 00 00 f4 82 05 00 10 00 00 00 07 83 05 00 11 00 00 00 18 83 05 00 0c 00 00 00 ................................
9720 2a 83 05 00 04 00 00 00 37 83 05 00 03 00 00 00 3c 83 05 00 08 00 00 00 40 83 05 00 04 00 00 00 *.......7.......<.......@.......
9740 49 83 05 00 0f 00 00 00 4e 83 05 00 0e 00 00 00 5e 83 05 00 53 00 00 00 6d 83 05 00 0a 00 00 00 I.......N.......^...S...m.......
9760 c1 83 05 00 1c 00 00 00 cc 83 05 00 03 00 00 00 e9 83 05 00 0a 00 00 00 ed 83 05 00 04 00 00 00 ................................
9780 f8 83 05 00 0f 00 00 00 fd 83 05 00 13 00 00 00 0d 84 05 00 0b 00 00 00 21 84 05 00 26 00 00 00 ........................!...&...
97a0 2d 84 05 00 13 00 00 00 54 84 05 00 15 00 00 00 68 84 05 00 12 00 00 00 7e 84 05 00 0f 00 00 00 -.......T.......h.......~.......
97c0 91 84 05 00 09 00 00 00 a1 84 05 00 27 00 00 00 ab 84 05 00 27 00 00 00 d3 84 05 00 29 00 00 00 ............'.......'.......)...
97e0 fb 84 05 00 1e 00 00 00 25 85 05 00 29 00 00 00 44 85 05 00 29 00 00 00 6e 85 05 00 30 00 00 00 ........%...)...D...)...n...0...
9800 98 85 05 00 26 00 00 00 c9 85 05 00 23 00 00 00 f0 85 05 00 24 00 00 00 14 86 05 00 28 00 00 00 ....&.......#.......$.......(...
9820 39 86 05 00 2a 00 00 00 62 86 05 00 35 00 00 00 8d 86 05 00 27 00 00 00 c3 86 05 00 2e 00 00 00 9...*...b...5.......'...........
9840 eb 86 05 00 21 00 00 00 1a 87 05 00 22 00 00 00 3c 87 05 00 1d 00 00 00 5f 87 05 00 34 00 00 00 ....!......."...<......._...4...
9860 7d 87 05 00 17 00 00 00 b2 87 05 00 11 00 00 00 ca 87 05 00 1b 00 00 00 dc 87 05 00 25 00 00 00 }...........................%...
9880 f8 87 05 00 08 00 00 00 1e 88 05 00 14 00 00 00 27 88 05 00 0f 00 00 00 3c 88 05 00 1c 00 00 00 ................'.......<.......
98a0 4c 88 05 00 1e 00 00 00 69 88 05 00 1e 00 00 00 88 88 05 00 1e 00 00 00 a7 88 05 00 0f 00 00 00 L.......i.......................
98c0 c6 88 05 00 0e 00 00 00 d6 88 05 00 10 00 00 00 e5 88 05 00 11 00 00 00 f6 88 05 00 1a 00 00 00 ................................
98e0 08 89 05 00 09 00 00 00 23 89 05 00 4b 00 00 00 2d 89 05 00 08 00 00 00 79 89 05 00 07 00 00 00 ........#...K...-.......y.......
9900 82 89 05 00 11 00 00 00 8a 89 05 00 06 00 00 00 9c 89 05 00 0c 00 00 00 a3 89 05 00 1c 00 00 00 ................................
9920 b0 89 05 00 0c 00 00 00 cd 89 05 00 0b 00 00 00 da 89 05 00 52 00 00 00 e6 89 05 00 41 00 00 00 ....................R.......A...
9940 39 8a 05 00 17 00 00 00 7b 8a 05 00 1f 00 00 00 93 8a 05 00 19 00 00 00 b3 8a 05 00 17 00 00 00 9.......{.......................
9960 cd 8a 05 00 25 00 00 00 e5 8a 05 00 17 00 00 00 0b 8b 05 00 07 00 00 00 23 8b 05 00 d4 00 00 00 ....%...................#.......
9980 2b 8b 05 00 06 00 00 00 00 8c 05 00 22 00 00 00 07 8c 05 00 16 00 00 00 2a 8c 05 00 0c 00 00 00 +..........."...........*.......
99a0 41 8c 05 00 13 00 00 00 4e 8c 05 00 13 00 00 00 62 8c 05 00 45 00 00 00 76 8c 05 00 50 00 00 00 A.......N.......b...E...v...P...
99c0 bc 8c 05 00 60 00 00 00 0d 8d 05 00 21 00 00 00 6e 8d 05 00 43 00 00 00 90 8d 05 00 06 00 00 00 ....`.......!...n...C...........
99e0 d4 8d 05 00 27 00 00 00 db 8d 05 00 29 00 00 00 03 8e 05 00 50 00 00 00 2d 8e 05 00 46 00 00 00 ....'.......).......P...-...F...
9a00 7e 8e 05 00 12 00 00 00 c5 8e 05 00 f0 00 00 00 d8 8e 05 00 15 00 00 00 c9 8f 05 00 38 00 00 00 ~...........................8...
9a20 df 8f 05 00 1a 00 00 00 18 90 05 00 1b 00 00 00 33 90 05 00 f7 00 00 00 4f 90 05 00 41 00 00 00 ................3.......O...A...
9a40 47 91 05 00 1d 00 00 00 89 91 05 00 16 00 00 00 a7 91 05 00 23 00 00 00 be 91 05 00 24 00 00 00 G...................#.......$...
9a60 e2 91 05 00 3e 00 00 00 07 92 05 00 8d 00 00 00 46 92 05 00 24 00 00 00 d4 92 05 00 3a 00 00 00 ....>...........F...$.......:...
9a80 f9 92 05 00 43 00 00 00 34 93 05 00 3d 00 00 00 78 93 05 00 90 00 00 00 b6 93 05 00 31 00 00 00 ....C...4...=...x...........1...
9aa0 47 94 05 00 41 00 00 00 79 94 05 00 32 00 00 00 bb 94 05 00 35 00 00 00 ee 94 05 00 19 00 00 00 G...A...y...2.......5...........
9ac0 24 95 05 00 33 00 00 00 3e 95 05 00 23 00 00 00 72 95 05 00 c9 00 00 00 96 95 05 00 2a 00 00 00 $...3...>...#...r...........*...
9ae0 60 96 05 00 1b 00 00 00 8b 96 05 00 79 00 00 00 a7 96 05 00 5e 00 00 00 21 97 05 00 32 00 00 00 `...........y.......^...!...2...
9b00 80 97 05 00 2a 00 00 00 b3 97 05 00 0e 00 00 00 de 97 05 00 28 00 00 00 ed 97 05 00 57 00 00 00 ....*...............(.......W...
9b20 16 98 05 00 08 00 00 00 6e 98 05 00 25 00 00 00 77 98 05 00 13 00 00 00 9d 98 05 00 42 00 00 00 ........n...%...w...........B...
9b40 b1 98 05 00 09 00 00 00 f4 98 05 00 04 00 00 00 fe 98 05 00 15 00 00 00 03 99 05 00 3c 00 00 00 ............................<...
9b60 19 99 05 00 0f 00 00 00 56 99 05 00 34 00 00 00 66 99 05 00 4b 00 00 00 9b 99 05 00 29 00 00 00 ........V...4...f...K.......)...
9b80 e7 99 05 00 0c 00 00 00 11 9a 05 00 0b 00 00 00 1e 9a 05 00 13 00 00 00 2a 9a 05 00 1e 00 00 00 ........................*.......
9ba0 3e 9a 05 00 1e 00 00 00 5d 9a 05 00 16 00 00 00 7c 9a 05 00 2e 00 00 00 93 9a 05 00 eb 00 00 00 >.......].......|...............
9bc0 c2 9a 05 00 21 00 00 00 ae 9b 05 00 18 00 00 00 d0 9b 05 00 09 00 00 00 e9 9b 05 00 09 00 00 00 ....!...........................
9be0 f3 9b 05 00 06 00 00 00 fd 9b 05 00 15 00 00 00 04 9c 05 00 0e 00 00 00 1a 9c 05 00 0a 00 00 00 ................................
9c00 29 9c 05 00 0b 00 00 00 34 9c 05 00 0c 00 00 00 40 9c 05 00 0f 00 00 00 4d 9c 05 00 1b 00 00 00 ).......4.......@.......M.......
9c20 5d 9c 05 00 08 00 00 00 79 9c 05 00 06 00 00 00 82 9c 05 00 07 00 00 00 89 9c 05 00 08 00 00 00 ].......y.......................
9c40 91 9c 05 00 08 00 00 00 9a 9c 05 00 08 00 00 00 a3 9c 05 00 08 00 00 00 ac 9c 05 00 08 00 00 00 ................................
9c60 b5 9c 05 00 16 00 00 00 be 9c 05 00 2f 00 00 00 d5 9c 05 00 18 00 00 00 05 9d 05 00 40 00 00 00 ............/...............@...
9c80 1e 9d 05 00 31 00 00 00 5f 9d 05 00 12 00 00 00 91 9d 05 00 11 00 00 00 a4 9d 05 00 0b 00 00 00 ....1..._.......................
9ca0 b6 9d 05 00 24 00 00 00 c2 9d 05 00 0b 00 00 00 e7 9d 05 00 0f 00 00 00 f3 9d 05 00 0b 00 00 00 ....$...........................
9cc0 03 9e 05 00 0e 00 00 00 0f 9e 05 00 0e 00 00 00 1e 9e 05 00 21 00 00 00 2d 9e 05 00 1a 00 00 00 ....................!...-.......
9ce0 4f 9e 05 00 1c 00 00 00 6a 9e 05 00 12 00 00 00 87 9e 05 00 1c 00 00 00 9a 9e 05 00 0a 00 00 00 O.......j.......................
9d00 b7 9e 05 00 0b 00 00 00 c2 9e 05 00 07 00 00 00 ce 9e 05 00 07 00 00 00 d6 9e 05 00 17 00 00 00 ................................
9d20 de 9e 05 00 12 00 00 00 f6 9e 05 00 0c 00 00 00 09 9f 05 00 14 00 00 00 16 9f 05 00 0c 00 00 00 ................................
9d40 2b 9f 05 00 08 00 00 00 38 9f 05 00 20 00 00 00 41 9f 05 00 0f 00 00 00 62 9f 05 00 0c 00 00 00 +.......8.......A.......b.......
9d60 72 9f 05 00 0f 00 00 00 7f 9f 05 00 14 00 00 00 8f 9f 05 00 0d 00 00 00 a4 9f 05 00 15 00 00 00 r...............................
9d80 b2 9f 05 00 2c 00 00 00 c8 9f 05 00 0f 00 00 00 f5 9f 05 00 29 00 00 00 05 a0 05 00 0f 00 00 00 ....,...............)...........
9da0 2f a0 05 00 b3 00 00 00 3f a0 05 00 e4 00 00 00 f3 a0 05 00 84 00 00 00 d8 a1 05 00 55 00 00 00 /.......?...................U...
9dc0 5d a2 05 00 6c 00 00 00 b3 a2 05 00 63 00 00 00 20 a3 05 00 aa 00 00 00 84 a3 05 00 81 00 00 00 ]...l.......c...................
9de0 2f a4 05 00 46 00 00 00 b1 a4 05 00 fb 00 00 00 f8 a4 05 00 f4 00 00 00 f4 a5 05 00 95 00 00 00 /...F...........................
9e00 e9 a6 05 00 bc 00 00 00 7f a7 05 00 a4 00 00 00 3c a8 05 00 ad 00 00 00 e1 a8 05 00 53 00 00 00 ................<...........S...
9e20 8f a9 05 00 62 00 00 00 e3 a9 05 00 2c 00 00 00 46 aa 05 00 49 00 00 00 73 aa 05 00 5b 00 00 00 ....b.......,...F...I...s...[...
9e40 bd aa 05 00 4a 00 00 00 19 ab 05 00 4a 00 00 00 64 ab 05 00 47 00 00 00 af ab 05 00 49 00 00 00 ....J.......J...d...G.......I...
9e60 f7 ab 05 00 4f 00 00 00 41 ac 05 00 a7 00 00 00 91 ac 05 00 38 01 00 00 39 ad 05 00 e5 00 00 00 ....O...A...........8...9.......
9e80 72 ae 05 00 29 00 00 00 58 af 05 00 1d 00 00 00 82 af 05 00 1d 00 00 00 a0 af 05 00 7b 00 00 00 r...)...X...................{...
9ea0 be af 05 00 13 00 00 00 3a b0 05 00 1c 00 00 00 4e b0 05 00 16 00 00 00 6b b0 05 00 1e 00 00 00 ........:.......N.......k.......
9ec0 82 b0 05 00 1b 00 00 00 a1 b0 05 00 1e 00 00 00 bd b0 05 00 22 00 00 00 dc b0 05 00 08 00 00 00 ...................."...........
9ee0 ff b0 05 00 69 00 00 00 08 b1 05 00 6e 00 00 00 72 b1 05 00 0c 00 00 00 e1 b1 05 00 06 00 00 00 ....i.......n...r...............
9f00 ee b1 05 00 3d 00 00 00 f5 b1 05 00 0d 00 00 00 33 b2 05 00 0a 00 00 00 41 b2 05 00 11 00 00 00 ....=...........3.......A.......
9f20 4c b2 05 00 05 00 00 00 5e b2 05 00 08 00 00 00 64 b2 05 00 21 00 00 00 6d b2 05 00 04 00 00 00 L.......^.......d...!...m.......
9f40 8f b2 05 00 15 00 00 00 94 b2 05 00 0c 00 00 00 aa b2 05 00 0a 00 00 00 b7 b2 05 00 12 00 00 00 ................................
9f60 c2 b2 05 00 19 00 00 00 d5 b2 05 00 12 00 00 00 ef b2 05 00 22 00 00 00 02 b3 05 00 1a 00 00 00 ...................."...........
9f80 25 b3 05 00 43 00 00 00 40 b3 05 00 1b 00 00 00 84 b3 05 00 15 00 00 00 a0 b3 05 00 38 00 00 00 %...C...@...................8...
9fa0 b6 b3 05 00 41 00 00 00 ef b3 05 00 16 00 00 00 31 b4 05 00 1d 00 00 00 48 b4 05 00 12 00 00 00 ....A...........1.......H.......
9fc0 66 b4 05 00 2d 00 00 00 79 b4 05 00 39 00 00 00 a7 b4 05 00 1b 00 00 00 e1 b4 05 00 2a 00 00 00 f...-...y...9...............*...
9fe0 fd b4 05 00 14 00 00 00 28 b5 05 00 1b 00 00 00 3d b5 05 00 10 00 00 00 59 b5 05 00 0b 00 00 00 ........(.......=.......Y.......
a000 6a b5 05 00 14 00 00 00 76 b5 05 00 32 00 00 00 8b b5 05 00 29 00 00 00 be b5 05 00 29 00 00 00 j.......v...2.......).......)...
a020 e8 b5 05 00 2d 00 00 00 12 b6 05 00 ac 00 00 00 40 b6 05 00 a4 00 00 00 ed b6 05 00 8a 00 00 00 ....-...........@...............
a040 92 b7 05 00 30 00 00 00 1d b8 05 00 08 00 00 00 4e b8 05 00 22 00 00 00 57 b8 05 00 15 00 00 00 ....0...........N..."...W.......
a060 7a b8 05 00 49 00 00 00 90 b8 05 00 15 00 00 00 da b8 05 00 53 00 00 00 f0 b8 05 00 14 00 00 00 z...I...............S...........
a080 44 b9 05 00 44 00 00 00 59 b9 05 00 1d 00 00 00 9e b9 05 00 14 00 00 00 bc b9 05 00 06 00 00 00 D...D...Y.......................
a0a0 d1 b9 05 00 05 00 00 00 d8 b9 05 00 0e 00 00 00 de b9 05 00 0b 00 00 00 ed b9 05 00 0b 00 00 00 ................................
a0c0 f9 b9 05 00 14 00 00 00 05 ba 05 00 18 00 00 00 1a ba 05 00 04 00 00 00 33 ba 05 00 fe 00 00 00 ........................3.......
a0e0 38 ba 05 00 04 00 00 00 37 bb 05 00 0d 00 00 00 3c bb 05 00 0d 00 00 00 4a bb 05 00 1f 00 00 00 8.......7.......<.......J.......
a100 58 bb 05 00 06 00 00 00 78 bb 05 00 12 00 00 00 7f bb 05 00 07 00 00 00 92 bb 05 00 a4 00 00 00 X.......x.......................
a120 9a bb 05 00 61 00 00 00 3f bc 05 00 ed 01 00 00 a1 bc 05 00 42 00 00 00 8f be 05 00 24 00 00 00 ....a...?...........B.......$...
a140 d2 be 05 00 30 00 00 00 f7 be 05 00 3a 00 00 00 28 bf 05 00 38 00 00 00 63 bf 05 00 07 00 00 00 ....0.......:...(...8...c.......
a160 9c bf 05 00 06 00 00 00 a4 bf 05 00 06 00 00 00 ab bf 05 00 3e 00 00 00 b2 bf 05 00 15 00 00 00 ....................>...........
a180 f1 bf 05 00 0e 00 00 00 07 c0 05 00 0f 00 00 00 16 c0 05 00 a1 00 00 00 26 c0 05 00 09 00 00 00 ........................&.......
a1a0 c8 c0 05 00 11 00 00 00 d2 c0 05 00 8c 00 00 00 e4 c0 05 00 0a 00 00 00 71 c1 05 00 09 00 00 00 ........................q.......
a1c0 7c c1 05 00 0b 00 00 00 86 c1 05 00 11 00 00 00 92 c1 05 00 0c 00 00 00 a4 c1 05 00 0f 00 00 00 |...............................
a1e0 b1 c1 05 00 0e 00 00 00 c1 c1 05 00 10 00 00 00 d0 c1 05 00 10 00 00 00 e1 c1 05 00 0b 00 00 00 ................................
a200 f2 c1 05 00 14 00 00 00 fe c1 05 00 2c 00 00 00 13 c2 05 00 0a 00 00 00 40 c2 05 00 11 00 00 00 ............,...........@.......
a220 4b c2 05 00 0d 00 00 00 5d c2 05 00 0d 00 00 00 6b c2 05 00 17 00 00 00 79 c2 05 00 35 00 00 00 K.......].......k.......y...5...
a240 91 c2 05 00 09 00 00 00 c7 c2 05 00 6c 00 00 00 d1 c2 05 00 07 00 00 00 3e c3 05 00 0d 00 00 00 ............l...........>.......
a260 46 c3 05 00 1a 00 00 00 54 c3 05 00 44 00 00 00 6f c3 05 00 32 01 00 00 b4 c3 05 00 31 00 00 00 F.......T...D...o...2.......1...
a280 e7 c4 05 00 4c 00 00 00 19 c5 05 00 24 00 00 00 66 c5 05 00 4e 00 00 00 8b c5 05 00 72 00 00 00 ....L.......$...f...N.......r...
a2a0 da c5 05 00 55 00 00 00 4d c6 05 00 e9 00 00 00 a3 c6 05 00 93 00 00 00 8d c7 05 00 e1 00 00 00 ....U...M.......................
a2c0 21 c8 05 00 3e 00 00 00 03 c9 05 00 10 00 00 00 42 c9 05 00 09 00 00 00 53 c9 05 00 11 00 00 00 !...>...........B.......S.......
a2e0 5d c9 05 00 08 00 00 00 6f c9 05 00 3f 00 00 00 78 c9 05 00 05 00 00 00 b8 c9 05 00 0f 00 00 00 ].......o...?...x...............
a300 be c9 05 00 46 00 00 00 ce c9 05 00 20 00 00 00 15 ca 05 00 09 00 00 00 36 ca 05 00 0a 00 00 00 ....F...................6.......
a320 40 ca 05 00 0a 00 00 00 4b ca 05 00 1b 00 00 00 56 ca 05 00 3a 00 00 00 72 ca 05 00 1e 00 00 00 @.......K.......V...:...r.......
a340 ad ca 05 00 18 00 00 00 cc ca 05 00 20 00 00 00 e5 ca 05 00 18 00 00 00 06 cb 05 00 19 00 00 00 ................................
a360 1f cb 05 00 1a 00 00 00 39 cb 05 00 18 00 00 00 54 cb 05 00 19 00 00 00 6d cb 05 00 43 00 00 00 ........9.......T.......m...C...
a380 87 cb 05 00 12 00 00 00 cb cb 05 00 1b 00 00 00 de cb 05 00 16 00 00 00 fa cb 05 00 05 00 00 00 ................................
a3a0 11 cc 05 00 0c 00 00 00 17 cc 05 00 20 00 00 00 24 cc 05 00 27 00 00 00 45 cc 05 00 0b 00 00 00 ................$...'...E.......
a3c0 6d cc 05 00 10 00 00 00 79 cc 05 00 23 00 00 00 8a cc 05 00 2c 00 00 00 ae cc 05 00 65 00 00 00 m.......y...#.......,.......e...
a3e0 db cc 05 00 13 00 00 00 41 cd 05 00 10 00 00 00 55 cd 05 00 0d 00 00 00 66 cd 05 00 3a 00 00 00 ........A.......U.......f...:...
a400 74 cd 05 00 0a 00 00 00 af cd 05 00 0e 00 00 00 ba cd 05 00 4f 00 00 00 c9 cd 05 00 06 00 00 00 t...................O...........
a420 19 ce 05 00 0e 00 00 00 20 ce 05 00 0e 00 00 00 2f ce 05 00 06 00 00 00 3e ce 05 00 0a 00 00 00 ................/.......>.......
a440 45 ce 05 00 38 00 00 00 50 ce 05 00 0b 00 00 00 89 ce 05 00 15 00 00 00 95 ce 05 00 0b 00 00 00 E...8...P.......................
a460 ab ce 05 00 19 00 00 00 b7 ce 05 00 0b 00 00 00 d1 ce 05 00 19 00 00 00 dd ce 05 00 0b 00 00 00 ................................
a480 f7 ce 05 00 1b 00 00 00 03 cf 05 00 0d 00 00 00 1f cf 05 00 33 00 00 00 2d cf 05 00 16 00 00 00 ....................3...-.......
a4a0 61 cf 05 00 0d 00 00 00 78 cf 05 00 0a 00 00 00 86 cf 05 00 12 00 00 00 91 cf 05 00 11 00 00 00 a.......x.......................
a4c0 a4 cf 05 00 66 00 00 00 b6 cf 05 00 06 00 00 00 1d d0 05 00 0d 00 00 00 24 d0 05 00 0c 00 00 00 ....f...................$.......
a4e0 32 d0 05 00 bd 00 00 00 3f d0 05 00 0c 00 00 00 fd d0 05 00 04 00 00 00 0a d1 05 00 0e 00 00 00 2.......?.......................
a500 0f d1 05 00 08 00 00 00 1e d1 05 00 09 00 00 00 27 d1 05 00 09 00 00 00 31 d1 05 00 0a 00 00 00 ................'.......1.......
a520 3b d1 05 00 17 00 00 00 46 d1 05 00 07 00 00 00 5e d1 05 00 16 00 00 00 66 d1 05 00 07 00 00 00 ;.......F.......^.......f.......
a540 7d d1 05 00 0e 00 00 00 85 d1 05 00 13 00 00 00 94 d1 05 00 17 00 00 00 a8 d1 05 00 17 00 00 00 }...............................
a560 c0 d1 05 00 0e 00 00 00 d8 d1 05 00 18 00 00 00 e7 d1 05 00 06 00 00 00 00 d2 05 00 9c 00 00 00 ................................
a580 07 d2 05 00 0e 00 00 00 a4 d2 05 00 40 00 00 00 b3 d2 05 00 2c 00 00 00 f4 d2 05 00 06 00 00 00 ............@.......,...........
a5a0 21 d3 05 00 36 00 00 00 28 d3 05 00 0b 00 00 00 5f d3 05 00 10 00 00 00 6b d3 05 00 44 00 00 00 !...6...(......._.......k...D...
a5c0 7c d3 05 00 0b 00 00 00 c1 d3 05 00 10 00 00 00 cd d3 05 00 10 00 00 00 de d3 05 00 2f 00 00 00 |.........................../...
a5e0 ef d3 05 00 08 00 00 00 1f d4 05 00 07 00 00 00 28 d4 05 00 37 01 00 00 30 d4 05 00 07 00 00 00 ................(...7...0.......
a600 68 d5 05 00 2b 00 00 00 70 d5 05 00 1d 00 00 00 9c d5 05 00 23 00 00 00 ba d5 05 00 40 00 00 00 h...+...p...........#.......@...
a620 de d5 05 00 ce 01 00 00 1f d6 05 00 0c 00 00 00 ee d7 05 00 03 00 00 00 fb d7 05 00 52 00 00 00 ............................R...
a640 ff d7 05 00 8d 00 00 00 52 d8 05 00 1e 02 00 00 e0 d8 05 00 15 00 00 00 ff da 05 00 08 00 00 00 ........R.......................
a660 15 db 05 00 0a 00 00 00 1e db 05 00 10 00 00 00 29 db 05 00 11 00 00 00 3a db 05 00 08 00 00 00 ................).......:.......
a680 4c db 05 00 0b 00 00 00 55 db 05 00 0c 00 00 00 61 db 05 00 0d 00 00 00 6e db 05 00 09 00 00 00 L.......U.......a.......n.......
a6a0 7c db 05 00 0d 00 00 00 86 db 05 00 18 00 00 00 94 db 05 00 1b 00 00 00 ad db 05 00 18 00 00 00 |...............................
a6c0 c9 db 05 00 18 00 00 00 e2 db 05 00 11 00 00 00 fb db 05 00 24 00 00 00 0d dc 05 00 1c 00 00 00 ....................$...........
a6e0 32 dc 05 00 1e 00 00 00 4f dc 05 00 11 00 00 00 6e dc 05 00 15 00 00 00 80 dc 05 00 19 00 00 00 2.......O.......n...............
a700 96 dc 05 00 0f 00 00 00 b0 dc 05 00 13 00 00 00 c0 dc 05 00 11 00 00 00 d4 dc 05 00 19 00 00 00 ................................
a720 e6 dc 05 00 1c 00 00 00 00 dd 05 00 17 00 00 00 1d dd 05 00 1f 00 00 00 35 dd 05 00 17 00 00 00 ........................5.......
a740 55 dd 05 00 12 00 00 00 6d dd 05 00 24 00 00 00 80 dd 05 00 23 00 00 00 a5 dd 05 00 13 00 00 00 U.......m...$.......#...........
a760 c9 dd 05 00 10 00 00 00 dd dd 05 00 08 00 00 00 ee dd 05 00 06 00 00 00 f7 dd 05 00 12 00 00 00 ................................
a780 fe dd 05 00 c3 00 00 00 11 de 05 00 06 00 00 00 d5 de 05 00 19 00 00 00 dc de 05 00 15 00 00 00 ................................
a7a0 f6 de 05 00 0f 00 00 00 0c df 05 00 15 00 00 00 1c df 05 00 0e 00 00 00 32 df 05 00 0d 00 00 00 ........................2.......
a7c0 41 df 05 00 18 00 00 00 4f df 05 00 0f 00 00 00 68 df 05 00 0b 00 00 00 78 df 05 00 1a 00 00 00 A.......O.......h.......x.......
a7e0 84 df 05 00 19 00 00 00 9f df 05 00 0f 00 00 00 b9 df 05 00 0d 00 00 00 c9 df 05 00 0f 00 00 00 ................................
a800 d7 df 05 00 15 00 00 00 e7 df 05 00 25 00 00 00 fd df 05 00 47 00 00 00 23 e0 05 00 08 00 00 00 ............%.......G...#.......
a820 6b e0 05 00 03 00 00 00 74 e0 05 00 04 00 00 00 78 e0 05 00 09 00 00 00 7d e0 05 00 12 00 00 00 k.......t.......x.......}.......
a840 87 e0 05 00 08 00 00 00 9a e0 05 00 09 00 00 00 a3 e0 05 00 04 00 00 00 ad e0 05 00 0a 00 00 00 ................................
a860 b2 e0 05 00 0b 00 00 00 bd e0 05 00 0c 00 00 00 c9 e0 05 00 04 00 00 00 d6 e0 05 00 12 00 00 00 ................................
a880 db e0 05 00 11 00 00 00 ee e0 05 00 21 00 00 00 00 e1 05 00 0b 00 00 00 22 e1 05 00 03 00 00 00 ............!...........".......
a8a0 2e e1 05 00 1a 00 00 00 32 e1 05 00 05 00 00 00 4d e1 05 00 19 00 00 00 53 e1 05 00 10 00 00 00 ........2.......M.......S.......
a8c0 6d e1 05 00 06 00 00 00 7e e1 05 00 03 00 00 00 85 e1 05 00 06 00 00 00 89 e1 05 00 4c 00 00 00 m.......~...................L...
a8e0 90 e1 05 00 0e 00 00 00 dd e1 05 00 1b 00 00 00 ec e1 05 00 19 00 00 00 08 e2 05 00 0b 00 00 00 ................................
a900 22 e2 05 00 18 00 00 00 2e e2 05 00 04 00 00 00 47 e2 05 00 13 00 00 00 4c e2 05 00 09 00 00 00 "...............G.......L.......
a920 60 e2 05 00 0c 00 00 00 6a e2 05 00 12 00 00 00 77 e2 05 00 0d 00 00 00 8a e2 05 00 0c 00 00 00 `.......j.......w...............
a940 98 e2 05 00 09 00 00 00 a5 e2 05 00 04 00 00 00 af e2 05 00 29 00 00 00 b4 e2 05 00 28 00 00 00 ....................).......(...
a960 de e2 05 00 7d 00 00 00 07 e3 05 00 ad 00 00 00 85 e3 05 00 53 00 00 00 33 e4 05 00 6d 00 00 00 ....}...............S...3...m...
a980 87 e4 05 00 44 00 00 00 f5 e4 05 00 37 00 00 00 3a e5 05 00 3b 00 00 00 72 e5 05 00 bc 00 00 00 ....D.......7...:...;...r.......
a9a0 ae e5 05 00 26 00 00 00 6b e6 05 00 27 00 00 00 92 e6 05 00 49 00 00 00 ba e6 05 00 2f 00 00 00 ....&...k...'.......I......./...
a9c0 04 e7 05 00 2f 00 00 00 34 e7 05 00 30 00 00 00 64 e7 05 00 74 00 00 00 95 e7 05 00 2c 00 00 00 ..../...4...0...d...t.......,...
a9e0 0a e8 05 00 3f 00 00 00 37 e8 05 00 3e 00 00 00 77 e8 05 00 2f 00 00 00 b6 e8 05 00 55 00 00 00 ....?...7...>...w.../.......U...
aa00 e6 e8 05 00 6f 00 00 00 3c e9 05 00 26 00 00 00 ac e9 05 00 36 00 00 00 d3 e9 05 00 c3 00 00 00 ....o...<...&.......6...........
aa20 0a ea 05 00 cc 00 00 00 ce ea 05 00 59 00 00 00 9b eb 05 00 4d 00 00 00 f5 eb 05 00 37 00 00 00 ............Y.......M.......7...
aa40 43 ec 05 00 54 00 00 00 7b ec 05 00 66 00 00 00 d0 ec 05 00 d1 00 00 00 37 ed 05 00 70 00 00 00 C...T...{...f...........7...p...
aa60 09 ee 05 00 6a 00 00 00 7a ee 05 00 6a 00 00 00 e5 ee 05 00 64 00 00 00 50 ef 05 00 31 00 00 00 ....j...z...j.......d...P...1...
aa80 b5 ef 05 00 78 01 00 00 e7 ef 05 00 30 00 00 00 60 f1 05 00 92 00 00 00 91 f1 05 00 26 00 00 00 ....x.......0...`...........&...
aaa0 24 f2 05 00 35 00 00 00 4b f2 05 00 34 00 00 00 81 f2 05 00 80 00 00 00 b6 f2 05 00 36 00 00 00 $...5...K...4...............6...
aac0 37 f3 05 00 bf 00 00 00 6e f3 05 00 7e 00 00 00 2e f4 05 00 33 00 00 00 ad f4 05 00 35 00 00 00 7.......n...~.......3.......5...
aae0 e1 f4 05 00 32 00 00 00 17 f5 05 00 3f 00 00 00 4a f5 05 00 35 00 00 00 8a f5 05 00 3c 00 00 00 ....2.......?...J...5.......<...
ab00 c0 f5 05 00 4e 00 00 00 fd f5 05 00 4e 00 00 00 4c f6 05 00 3b 00 00 00 9b f6 05 00 3a 00 00 00 ....N.......N...L...;.......:...
ab20 d7 f6 05 00 29 00 00 00 12 f7 05 00 38 00 00 00 3c f7 05 00 3b 00 00 00 75 f7 05 00 30 00 00 00 ....).......8...<...;...u...0...
ab40 b1 f7 05 00 30 00 00 00 e2 f7 05 00 25 00 00 00 13 f8 05 00 f1 00 00 00 39 f8 05 00 32 00 00 00 ....0.......%...........9...2...
ab60 2b f9 05 00 30 00 00 00 5e f9 05 00 24 00 00 00 8f f9 05 00 29 00 00 00 b4 f9 05 00 44 00 00 00 +...0...^...$.......).......D...
ab80 de f9 05 00 59 00 00 00 23 fa 05 00 31 00 00 00 7d fa 05 00 22 00 00 00 af fa 05 00 30 00 00 00 ....Y...#...1...}...".......0...
aba0 d2 fa 05 00 30 00 00 00 03 fb 05 00 48 00 00 00 34 fb 05 00 40 00 00 00 7d fb 05 00 40 00 00 00 ....0.......H...4...@...}...@...
abc0 be fb 05 00 48 00 00 00 ff fb 05 00 40 00 00 00 48 fc 05 00 40 00 00 00 89 fc 05 00 25 00 00 00 ....H.......@...H...@.......%...
abe0 ca fc 05 00 48 00 00 00 f0 fc 05 00 2e 00 00 00 39 fd 05 00 37 00 00 00 68 fd 05 00 51 00 00 00 ....H...........9...7...h...Q...
ac00 a0 fd 05 00 2e 00 00 00 f2 fd 05 00 28 00 00 00 21 fe 05 00 46 00 00 00 4a fe 05 00 23 00 00 00 ............(...!...F...J...#...
ac20 91 fe 05 00 0e 01 00 00 b5 fe 05 00 9e 01 00 00 c4 ff 05 00 5a 00 00 00 63 01 06 00 27 00 00 00 ....................Z...c...'...
ac40 be 01 06 00 83 00 00 00 e6 01 06 00 31 00 00 00 6a 02 06 00 34 00 00 00 9c 02 06 00 32 00 00 00 ............1...j...4.......2...
ac60 d1 02 06 00 23 00 00 00 04 03 06 00 23 00 00 00 28 03 06 00 26 00 00 00 4c 03 06 00 9e 00 00 00 ....#.......#...(...&...L.......
ac80 73 03 06 00 64 00 00 00 12 04 06 00 2a 00 00 00 77 04 06 00 40 00 00 00 a2 04 06 00 32 00 00 00 s...d.......*...w...@.......2...
aca0 e3 04 06 00 30 00 00 00 16 05 06 00 31 00 00 00 47 05 06 00 35 00 00 00 79 05 06 00 2f 00 00 00 ....0.......1...G...5...y.../...
acc0 af 05 06 00 28 00 00 00 df 05 06 00 31 00 00 00 08 06 06 00 2f 00 00 00 3a 06 06 00 32 00 00 00 ....(.......1......./...:...2...
ace0 6a 06 06 00 30 00 00 00 9d 06 06 00 27 00 00 00 ce 06 06 00 35 00 00 00 f6 06 06 00 3f 00 00 00 j...0.......'.......5.......?...
ad00 2c 07 06 00 33 00 00 00 6c 07 06 00 3c 00 00 00 a0 07 06 00 94 00 00 00 dd 07 06 00 88 00 00 00 ,...3...l...<...................
ad20 72 08 06 00 2f 00 00 00 fb 08 06 00 4b 00 00 00 2b 09 06 00 30 00 00 00 77 09 06 00 5a 01 00 00 r.../.......K...+...0...w...Z...
ad40 a8 09 06 00 5f 01 00 00 03 0b 06 00 4f 00 00 00 63 0c 06 00 20 00 00 00 b3 0c 06 00 25 00 00 00 ...._.......O...c...........%...
ad60 d4 0c 06 00 49 00 00 00 fa 0c 06 00 32 00 00 00 44 0d 06 00 35 00 00 00 77 0d 06 00 2e 00 00 00 ....I.......2...D...5...w.......
ad80 ad 0d 06 00 31 00 00 00 dc 0d 06 00 40 00 00 00 0e 0e 06 00 2a 00 00 00 4f 0e 06 00 63 00 00 00 ....1.......@.......*...O...c...
ada0 7a 0e 06 00 5e 00 00 00 de 0e 06 00 4f 00 00 00 3d 0f 06 00 43 00 00 00 8d 0f 06 00 2b 00 00 00 z...^.......O...=...C.......+...
adc0 d1 0f 06 00 33 00 00 00 fd 0f 06 00 34 00 00 00 31 10 06 00 2b 00 00 00 66 10 06 00 44 00 00 00 ....3.......4...1...+...f...D...
ade0 92 10 06 00 c0 00 00 00 d7 10 06 00 4f 00 00 00 98 11 06 00 3c 00 00 00 e8 11 06 00 28 00 00 00 ............O.......<.......(...
ae00 25 12 06 00 81 00 00 00 4e 12 06 00 e3 00 00 00 d0 12 06 00 a4 00 00 00 b4 13 06 00 cb 00 00 00 %.......N.......................
ae20 59 14 06 00 91 00 00 00 25 15 06 00 92 00 00 00 b7 15 06 00 33 00 00 00 4a 16 06 00 22 00 00 00 Y.......%...........3...J..."...
ae40 7e 16 06 00 74 00 00 00 a1 16 06 00 85 00 00 00 16 17 06 00 3b 00 00 00 9c 17 06 00 41 00 00 00 ~...t...............;.......A...
ae60 d8 17 06 00 22 00 00 00 1a 18 06 00 63 00 00 00 3d 18 06 00 60 00 00 00 a1 18 06 00 29 00 00 00 ....".......c...=...`.......)...
ae80 02 19 06 00 19 00 00 00 2c 19 06 00 3d 00 00 00 46 19 06 00 50 00 00 00 84 19 06 00 2b 00 00 00 ........,...=...F...P.......+...
aea0 d5 19 06 00 1b 00 00 00 01 1a 06 00 3e 00 00 00 1d 1a 06 00 42 00 00 00 5c 1a 06 00 33 00 00 00 ............>.......B...\...3...
aec0 9f 1a 06 00 39 00 00 00 d3 1a 06 00 43 00 00 00 0d 1b 06 00 39 00 00 00 51 1b 06 00 43 00 00 00 ....9.......C.......9...Q...C...
aee0 8b 1b 06 00 39 00 00 00 cf 1b 06 00 43 00 00 00 09 1c 06 00 39 00 00 00 4d 1c 06 00 43 00 00 00 ....9.......C.......9...M...C...
af00 87 1c 06 00 39 00 00 00 cb 1c 06 00 47 00 00 00 05 1d 06 00 49 00 00 00 4d 1d 06 00 39 00 00 00 ....9.......G.......I...M...9...
af20 97 1d 06 00 39 00 00 00 d1 1d 06 00 39 00 00 00 0b 1e 06 00 39 00 00 00 45 1e 06 00 4f 00 00 00 ....9.......9.......9...E...O...
af40 7f 1e 06 00 32 00 00 00 cf 1e 06 00 2b 00 00 00 02 1f 06 00 2f 00 00 00 2e 1f 06 00 32 00 00 00 ....2.......+......./.......2...
af60 5e 1f 06 00 3a 00 00 00 91 1f 06 00 3a 00 00 00 cc 1f 06 00 2c 00 00 00 07 20 06 00 1e 00 00 00 ^...:.......:.......,...........
af80 34 20 06 00 31 00 00 00 53 20 06 00 37 00 00 00 85 20 06 00 23 00 00 00 bd 20 06 00 3b 00 00 00 4...1...S...7.......#.......;...
afa0 e1 20 06 00 b4 00 00 00 1d 21 06 00 34 00 00 00 d2 21 06 00 33 00 00 00 07 22 06 00 29 00 00 00 .........!..4....!..3...."..)...
afc0 3b 22 06 00 d4 00 00 00 65 22 06 00 c8 00 00 00 3a 23 06 00 75 00 00 00 03 24 06 00 9d 00 00 00 ;"......e"......:#..u....$......
afe0 79 24 06 00 45 00 00 00 17 25 06 00 2b 00 00 00 5d 25 06 00 51 00 00 00 89 25 06 00 49 00 00 00 y$..E....%..+...]%..Q....%..I...
b000 db 25 06 00 2b 00 00 00 25 26 06 00 6f 00 00 00 51 26 06 00 25 00 00 00 c1 26 06 00 34 00 00 00 .%..+...%&..o...Q&..%....&..4...
b020 e7 26 06 00 5b 00 00 00 1c 27 06 00 4e 00 00 00 78 27 06 00 4e 00 00 00 c7 27 06 00 3b 00 00 00 .&..[....'..N...x'..N....'..;...
b040 16 28 06 00 3a 00 00 00 52 28 06 00 29 00 00 00 8d 28 06 00 27 00 00 00 b7 28 06 00 2c 00 00 00 .(..:...R(..)....(..'....(..,...
b060 df 28 06 00 37 00 00 00 0c 29 06 00 3b 00 00 00 44 29 06 00 34 00 00 00 80 29 06 00 37 00 00 00 .(..7....)..;...D)..4....)..7...
b080 b5 29 06 00 4d 00 00 00 ed 29 06 00 30 00 00 00 3b 2a 06 00 54 00 00 00 6c 2a 06 00 2a 00 00 00 .)..M....)..0...;*..T...l*..*...
b0a0 c1 2a 06 00 3e 00 00 00 ec 2a 06 00 60 00 00 00 2b 2b 06 00 65 00 00 00 8c 2b 06 00 39 00 00 00 .*..>....*..`...++..e....+..9...
b0c0 f2 2b 06 00 29 00 00 00 2c 2c 06 00 29 00 00 00 56 2c 06 00 78 00 00 00 80 2c 06 00 75 00 00 00 .+..)...,,..)...V,..x....,..u...
b0e0 f9 2c 06 00 2b 00 00 00 6f 2d 06 00 2b 00 00 00 9b 2d 06 00 2a 00 00 00 c7 2d 06 00 2a 00 00 00 .,..+...o-..+....-..*....-..*...
b100 f2 2d 06 00 5f 00 00 00 1d 2e 06 00 5e 00 00 00 7d 2e 06 00 75 00 00 00 dc 2e 06 00 2d 00 00 00 .-.._.......^...}...u.......-...
b120 52 2f 06 00 36 00 00 00 80 2f 06 00 30 00 00 00 b7 2f 06 00 6b 00 00 00 e8 2f 06 00 4f 00 00 00 R/..6..../..0..../..k..../..O...
b140 54 30 06 00 4b 00 00 00 a4 30 06 00 4b 00 00 00 f0 30 06 00 4d 00 00 00 3c 31 06 00 34 00 00 00 T0..K....0..K....0..M...<1..4...
b160 8a 31 06 00 8a 00 00 00 bf 31 06 00 52 00 00 00 4a 32 06 00 30 00 00 00 9d 32 06 00 57 01 00 00 .1.......1..R...J2..0....2..W...
b180 ce 32 06 00 4e 00 00 00 26 34 06 00 2b 00 00 00 75 34 06 00 63 00 00 00 a1 34 06 00 67 00 00 00 .2..N...&4..+...u4..c....4..g...
b1a0 05 35 06 00 c0 00 00 00 6d 35 06 00 63 01 00 00 2e 36 06 00 ab 00 00 00 92 37 06 00 3b 00 00 00 .5......m5..c....6.......7..;...
b1c0 3e 38 06 00 27 00 00 00 7a 38 06 00 31 00 00 00 a2 38 06 00 93 00 00 00 d4 38 06 00 c7 00 00 00 >8..'...z8..1....8.......8......
b1e0 68 39 06 00 1e 00 00 00 30 3a 06 00 7e 01 00 00 4f 3a 06 00 2e 00 00 00 ce 3b 06 00 52 00 00 00 h9......0:..~...O:.......;..R...
b200 fd 3b 06 00 2f 00 00 00 50 3c 06 00 3a 00 00 00 80 3c 06 00 38 00 00 00 bb 3c 06 00 33 00 00 00 .;../...P<..:....<..8....<..3...
b220 f4 3c 06 00 36 00 00 00 28 3d 06 00 2f 00 00 00 5f 3d 06 00 45 00 00 00 8f 3d 06 00 4d 00 00 00 .<..6...(=../..._=..E....=..M...
b240 d5 3d 06 00 5a 00 00 00 23 3e 06 00 71 00 00 00 7e 3e 06 00 6e 00 00 00 f0 3e 06 00 70 00 00 00 .=..Z...#>..q...~>..n....>..p...
b260 5f 3f 06 00 6d 00 00 00 d0 3f 06 00 40 00 00 00 3e 40 06 00 2f 00 00 00 7f 40 06 00 73 00 00 00 _?..m....?..@...>@../....@..s...
b280 af 40 06 00 70 00 00 00 23 41 06 00 72 00 00 00 94 41 06 00 66 00 00 00 07 42 06 00 65 00 00 00 .@..p...#A..r....A..f....B..e...
b2a0 6e 42 06 00 56 00 00 00 d4 42 06 00 55 00 00 00 2b 43 06 00 5f 00 00 00 81 43 06 00 5e 00 00 00 nB..V....B..U...+C.._....C..^...
b2c0 e1 43 06 00 60 00 00 00 40 44 06 00 60 00 00 00 a1 44 06 00 55 00 00 00 02 45 06 00 5d 00 00 00 .C..`...@D..`....D..U....E..]...
b2e0 58 45 06 00 8f 00 00 00 b6 45 06 00 62 00 00 00 46 46 06 00 34 00 00 00 a9 46 06 00 91 00 00 00 XE.......E..b...FF..4....F......
b300 de 46 06 00 4f 00 00 00 70 47 06 00 52 00 00 00 c0 47 06 00 51 00 00 00 13 48 06 00 2f 00 00 00 .F..O...pG..R....G..Q....H../...
b320 65 48 06 00 40 00 00 00 95 48 06 00 39 00 00 00 d6 48 06 00 34 00 00 00 10 49 06 00 3b 00 00 00 eH..@....H..9....H..4....I..;...
b340 45 49 06 00 4b 00 00 00 81 49 06 00 2c 00 00 00 cd 49 06 00 33 00 00 00 fa 49 06 00 94 00 00 00 EI..K....I..,....I..3....I......
b360 2e 4a 06 00 9c 00 00 00 c3 4a 06 00 b4 00 00 00 60 4b 06 00 44 00 00 00 15 4c 06 00 45 00 00 00 .J.......J......`K..D....L..E...
b380 5a 4c 06 00 8b 00 00 00 a0 4c 06 00 58 00 00 00 2c 4d 06 00 ac 00 00 00 85 4d 06 00 8f 00 00 00 ZL.......L..X...,M.......M......
b3a0 32 4e 06 00 3d 00 00 00 c2 4e 06 00 34 00 00 00 00 4f 06 00 29 00 00 00 35 4f 06 00 1b 00 00 00 2N..=....N..4....O..)...5O......
b3c0 5f 4f 06 00 20 00 00 00 7b 4f 06 00 98 00 00 00 9c 4f 06 00 4d 00 00 00 35 50 06 00 41 00 00 00 _O......{O.......O..M...5P..A...
b3e0 83 50 06 00 44 00 00 00 c5 50 06 00 37 00 00 00 0a 51 06 00 3a 00 00 00 42 51 06 00 86 00 00 00 .P..D....P..7....Q..:...BQ......
b400 7d 51 06 00 8d 03 00 00 04 52 06 00 3d 00 00 00 92 55 06 00 31 00 00 00 d0 55 06 00 46 01 00 00 }Q.......R..=....U..1....U..F...
b420 02 56 06 00 2f 00 00 00 49 57 06 00 28 00 00 00 79 57 06 00 55 00 00 00 a2 57 06 00 2f 00 00 00 .V../...IW..(...yW..U....W../...
b440 f8 57 06 00 40 00 00 00 28 58 06 00 bc 00 00 00 69 58 06 00 3b 00 00 00 26 59 06 00 3d 00 00 00 .W..@...(X......iX..;...&Y..=...
b460 62 59 06 00 37 00 00 00 a0 59 06 00 26 00 00 00 d8 59 06 00 3c 00 00 00 ff 59 06 00 40 00 00 00 bY..7....Y..&....Y..<....Y..@...
b480 3c 5a 06 00 3a 00 00 00 7d 5a 06 00 2f 00 00 00 b8 5a 06 00 25 00 00 00 e8 5a 06 00 52 00 00 00 <Z..:...}Z../....Z..%....Z..R...
b4a0 0e 5b 06 00 2d 00 00 00 61 5b 06 00 34 00 00 00 8f 5b 06 00 27 00 00 00 c4 5b 06 00 50 00 00 00 .[..-...a[..4....[..'....[..P...
b4c0 ec 5b 06 00 38 00 00 00 3d 5c 06 00 41 00 00 00 76 5c 06 00 4b 00 00 00 b8 5c 06 00 24 00 00 00 .[..8...=\..A...v\..K....\..$...
b4e0 04 5d 06 00 2d 00 00 00 29 5d 06 00 2e 00 00 00 57 5d 06 00 63 00 00 00 86 5d 06 00 37 00 00 00 .]..-...)]......W]..c....]..7...
b500 ea 5d 06 00 49 00 00 00 22 5e 06 00 5e 00 00 00 6c 5e 06 00 41 00 00 00 cb 5e 06 00 43 00 00 00 .]..I..."^..^...l^..A....^..C...
b520 0d 5f 06 00 37 00 00 00 51 5f 06 00 2e 00 00 00 89 5f 06 00 4e 00 00 00 b8 5f 06 00 4b 00 00 00 ._..7...Q_......._..N...._..K...
b540 07 60 06 00 4d 00 00 00 53 60 06 00 32 00 00 00 a1 60 06 00 30 00 00 00 d4 60 06 00 20 00 00 00 .`..M...S`..2....`..0....`......
b560 05 61 06 00 48 00 00 00 26 61 06 00 2a 00 00 00 6f 61 06 00 41 00 00 00 9a 61 06 00 3b 00 00 00 .a..H...&a..*...oa..A....a..;...
b580 dc 61 06 00 3d 00 00 00 18 62 06 00 32 00 00 00 56 62 06 00 7b 00 00 00 89 62 06 00 3a 00 00 00 .a..=....b..2...Vb..{....b..:...
b5a0 05 63 06 00 29 00 00 00 40 63 06 00 40 00 00 00 6a 63 06 00 24 00 00 00 ab 63 06 00 c4 00 00 00 .c..)...@c..@...jc..$....c......
b5c0 d0 63 06 00 3d 00 00 00 95 64 06 00 59 00 00 00 d3 64 06 00 4c 00 00 00 2d 65 06 00 45 00 00 00 .c..=....d..Y....d..L...-e..E...
b5e0 7a 65 06 00 b0 00 00 00 c0 65 06 00 26 00 00 00 71 66 06 00 29 00 00 00 98 66 06 00 37 00 00 00 ze.......e..&...qf..)....f..7...
b600 c2 66 06 00 32 00 00 00 fa 66 06 00 2e 00 00 00 2d 67 06 00 47 00 00 00 5c 67 06 00 34 00 00 00 .f..2....f......-g..G...\g..4...
b620 a4 67 06 00 50 00 00 00 d9 67 06 00 86 01 00 00 2a 68 06 00 29 00 00 00 b1 69 06 00 2a 00 00 00 .g..P....g......*h..)....i..*...
b640 db 69 06 00 38 00 00 00 06 6a 06 00 a0 00 00 00 3f 6a 06 00 74 00 00 00 e0 6a 06 00 93 01 00 00 .i..8....j......?j..t....j......
b660 55 6b 06 00 51 00 00 00 e9 6c 06 00 43 00 00 00 3b 6d 06 00 7b 00 00 00 7f 6d 06 00 52 00 00 00 Uk..Q....l..C...;m..{....m..R...
b680 fb 6d 06 00 89 00 00 00 4e 6e 06 00 a1 01 00 00 d8 6e 06 00 02 01 00 00 7a 70 06 00 32 00 00 00 .m......Nn.......n......zp..2...
b6a0 7d 71 06 00 3c 00 00 00 b0 71 06 00 49 00 00 00 ed 71 06 00 46 00 00 00 37 72 06 00 05 00 00 00 }q..<....q..I....q..F...7r......
b6c0 7e 72 06 00 7a 00 00 00 84 72 06 00 45 00 00 00 ff 72 06 00 25 00 00 00 45 73 06 00 2a 00 00 00 ~r..z....r..E....r..%...Es..*...
b6e0 6b 73 06 00 2f 00 00 00 96 73 06 00 2f 00 00 00 c6 73 06 00 3d 00 00 00 f6 73 06 00 50 00 00 00 ks../....s../....s..=....s..P...
b700 34 74 06 00 52 00 00 00 85 74 06 00 4b 00 00 00 d8 74 06 00 46 00 00 00 24 75 06 00 5c 00 00 00 4t..R....t..K....t..F...$u..\...
b720 6b 75 06 00 41 00 00 00 c8 75 06 00 32 00 00 00 0a 76 06 00 0f 00 00 00 3d 76 06 00 72 00 00 00 ku..A....u..2....v......=v..r...
b740 4d 76 06 00 8f 01 00 00 c0 76 06 00 16 01 00 00 50 78 06 00 96 01 00 00 67 79 06 00 45 01 00 00 Mv.......v......Px......gy..E...
b760 fe 7a 06 00 1a 01 00 00 44 7c 06 00 88 00 00 00 5f 7d 06 00 05 01 00 00 e8 7d 06 00 74 00 00 00 .z......D|......_}.......}..t...
b780 ee 7e 06 00 e4 01 00 00 63 7f 06 00 3f 00 00 00 48 81 06 00 35 00 00 00 88 81 06 00 13 00 00 00 .~......c...?...H...5...........
b7a0 be 81 06 00 0d 00 00 00 d2 81 06 00 14 00 00 00 e0 81 06 00 51 00 00 00 f5 81 06 00 29 00 00 00 ....................Q.......)...
b7c0 47 82 06 00 3a 00 00 00 71 82 06 00 30 00 00 00 ac 82 06 00 3d 00 00 00 dd 82 06 00 3b 00 00 00 G...:...q...0.......=.......;...
b7e0 1b 83 06 00 30 00 00 00 57 83 06 00 45 00 00 00 88 83 06 00 4b 00 00 00 ce 83 06 00 4b 00 00 00 ....0...W...E.......K.......K...
b800 1a 84 06 00 2e 00 00 00 66 84 06 00 ed 00 00 00 95 84 06 00 45 00 00 00 83 85 06 00 53 00 00 00 ........f...........E.......S...
b820 c9 85 06 00 2d 00 00 00 1d 86 06 00 31 00 00 00 4b 86 06 00 3f 00 00 00 7d 86 06 00 2a 00 00 00 ....-.......1...K...?...}...*...
b840 bd 86 06 00 29 00 00 00 e8 86 06 00 51 00 00 00 12 87 06 00 61 00 00 00 64 87 06 00 69 00 00 00 ....).......Q.......a...d...i...
b860 c6 87 06 00 54 00 00 00 30 88 06 00 58 00 00 00 85 88 06 00 51 00 00 00 de 88 06 00 5b 00 00 00 ....T...0...X.......Q.......[...
b880 30 89 06 00 9d 00 00 00 8c 89 06 00 57 00 00 00 2a 8a 06 00 25 00 00 00 82 8a 06 00 a3 00 00 00 0...........W...*...%...........
b8a0 a8 8a 06 00 14 00 00 00 4c 8b 06 00 6c 00 00 00 61 8b 06 00 6c 00 00 00 ce 8b 06 00 63 00 00 00 ........L...l...a...l.......c...
b8c0 3b 8c 06 00 6b 00 00 00 9f 8c 06 00 35 00 00 00 0b 8d 06 00 51 00 00 00 41 8d 06 00 63 00 00 00 ;...k.......5.......Q...A...c...
b8e0 93 8d 06 00 40 00 00 00 f7 8d 06 00 74 00 00 00 38 8e 06 00 74 00 00 00 ad 8e 06 00 49 00 00 00 ....@.......t...8...t.......I...
b900 22 8f 06 00 49 00 00 00 6c 8f 06 00 48 00 00 00 b6 8f 06 00 43 00 00 00 ff 8f 06 00 42 00 00 00 "...I...l...H.......C.......B...
b920 43 90 06 00 3c 00 00 00 86 90 06 00 55 00 00 00 c3 90 06 00 47 00 00 00 19 91 06 00 42 00 00 00 C...<.......U.......G.......B...
b940 61 91 06 00 d5 00 00 00 a4 91 06 00 87 00 00 00 7a 92 06 00 99 02 00 00 02 93 06 00 53 00 00 00 a...............z...........S...
b960 9c 95 06 00 5d 00 00 00 f0 95 06 00 36 00 00 00 4e 96 06 00 4a 00 00 00 85 96 06 00 d9 00 00 00 ....].......6...N...J...........
b980 d0 96 06 00 3f 01 00 00 aa 97 06 00 4c 00 00 00 ea 98 06 00 d7 00 00 00 37 99 06 00 3d 01 00 00 ....?.......L...........7...=...
b9a0 0f 9a 06 00 3e 00 00 00 4d 9b 06 00 5c 00 00 00 8c 9b 06 00 c3 00 00 00 e9 9b 06 00 71 00 00 00 ....>...M...\...............q...
b9c0 ad 9c 06 00 75 00 00 00 1f 9d 06 00 75 00 00 00 95 9d 06 00 5e 00 00 00 0b 9e 06 00 41 00 00 00 ....u.......u.......^.......A...
b9e0 6a 9e 06 00 5a 00 00 00 ac 9e 06 00 75 00 00 00 07 9f 06 00 41 00 00 00 7d 9f 06 00 65 00 00 00 j...Z.......u.......A...}...e...
ba00 bf 9f 06 00 3b 00 00 00 25 a0 06 00 8a 00 00 00 61 a0 06 00 3b 00 00 00 ec a0 06 00 a7 00 00 00 ....;...%.......a...;...........
ba20 28 a1 06 00 1e 00 00 00 d0 a1 06 00 40 00 00 00 ef a1 06 00 9c 00 00 00 30 a2 06 00 47 00 00 00 (...........@...........0...G...
ba40 cd a2 06 00 2e 00 00 00 15 a3 06 00 56 01 00 00 44 a3 06 00 3f 00 00 00 9b a4 06 00 04 01 00 00 ............V...D...?...........
ba60 db a4 06 00 f2 00 00 00 e0 a5 06 00 38 01 00 00 d3 a6 06 00 70 00 00 00 0c a8 06 00 e0 00 00 00 ............8.......p...........
ba80 7d a8 06 00 e5 00 00 00 5e a9 06 00 5c 00 00 00 44 aa 06 00 91 00 00 00 a1 aa 06 00 d0 00 00 00 }.......^...\...D...............
baa0 33 ab 06 00 1e 01 00 00 04 ac 06 00 95 00 00 00 23 ad 06 00 39 00 00 00 b9 ad 06 00 64 00 00 00 3...............#...9.......d...
bac0 f3 ad 06 00 67 00 00 00 58 ae 06 00 68 00 00 00 c0 ae 06 00 39 00 00 00 29 af 06 00 55 00 00 00 ....g...X...h.......9...)...U...
bae0 63 af 06 00 5c 02 00 00 b9 af 06 00 5a 02 00 00 16 b2 06 00 77 00 00 00 71 b4 06 00 9f 00 00 00 c...\.......Z.......w...q.......
bb00 e9 b4 06 00 58 00 00 00 89 b5 06 00 2f 00 00 00 e2 b5 06 00 63 00 00 00 12 b6 06 00 5a 00 00 00 ....X......./.......c.......Z...
bb20 76 b6 06 00 41 00 00 00 d1 b6 06 00 92 00 00 00 13 b7 06 00 29 00 00 00 a6 b7 06 00 38 00 00 00 v...A...............).......8...
bb40 d0 b7 06 00 3c 00 00 00 09 b8 06 00 6d 00 00 00 46 b8 06 00 1a 00 00 00 b4 b8 06 00 40 00 00 00 ....<.......m...F...........@...
bb60 cf b8 06 00 38 00 00 00 10 b9 06 00 5c 00 00 00 49 b9 06 00 31 00 00 00 a6 b9 06 00 33 00 00 00 ....8.......\...I...1.......3...
bb80 d8 b9 06 00 85 00 00 00 0c ba 06 00 44 00 00 00 92 ba 06 00 80 00 00 00 d7 ba 06 00 81 00 00 00 ............D...................
bba0 58 bb 06 00 ab 00 00 00 da bb 06 00 32 00 00 00 86 bc 06 00 2c 00 00 00 b9 bc 06 00 22 00 00 00 X...........2.......,......."...
bbc0 e6 bc 06 00 16 00 00 00 09 bd 06 00 1f 00 00 00 20 bd 06 00 70 00 00 00 40 bd 06 00 43 01 00 00 ....................p...@...C...
bbe0 b1 bd 06 00 4c 02 00 00 f5 be 06 00 54 00 00 00 42 c1 06 00 9d 00 00 00 97 c1 06 00 33 00 00 00 ....L.......T...B...........3...
bc00 35 c2 06 00 33 00 00 00 69 c2 06 00 3a 00 00 00 9d c2 06 00 4d 00 00 00 d8 c2 06 00 54 00 00 00 5...3...i...:.......M.......T...
bc20 26 c3 06 00 24 00 00 00 7b c3 06 00 09 00 00 00 a0 c3 06 00 0d 00 00 00 aa c3 06 00 03 00 00 00 &...$...{.......................
bc40 b8 c3 06 00 04 00 00 00 bc c3 06 00 c9 00 00 00 c1 c3 06 00 04 00 00 00 8b c4 06 00 07 00 00 00 ................................
bc60 90 c4 06 00 04 00 00 00 98 c4 06 00 12 00 00 00 9d c4 06 00 0b 00 00 00 b0 c4 06 00 0c 00 00 00 ................................
bc80 bc c4 06 00 7b 00 00 00 c9 c4 06 00 83 00 00 00 45 c5 06 00 0d 00 00 00 c9 c5 06 00 12 00 00 00 ....{...........E...............
bca0 d7 c5 06 00 9a 00 00 00 ea c5 06 00 ad 00 00 00 85 c6 06 00 ad 00 00 00 33 c7 06 00 50 00 00 00 ........................3...P...
bcc0 e1 c7 06 00 55 00 00 00 32 c8 06 00 4b 00 00 00 88 c8 06 00 16 00 00 00 d4 c8 06 00 da 00 00 00 ....U...2...K...................
bce0 eb c8 06 00 4c 00 00 00 c6 c9 06 00 07 00 00 00 13 ca 06 00 25 00 00 00 1b ca 06 00 1f 00 00 00 ....L...............%...........
bd00 41 ca 06 00 1f 00 00 00 61 ca 06 00 a2 00 00 00 81 ca 06 00 0b 00 00 00 24 cb 06 00 09 00 00 00 A.......a...............$.......
bd20 30 cb 06 00 0f 00 00 00 3a cb 06 00 07 00 00 00 4a cb 06 00 02 00 00 00 52 cb 06 00 38 00 00 00 0.......:.......J.......R...8...
bd40 55 cb 06 00 3f 00 00 00 8e cb 06 00 2c 00 00 00 ce cb 06 00 e8 00 00 00 fb cb 06 00 07 00 00 00 U...?.......,...................
bd60 e4 cc 06 00 7e 00 00 00 ec cc 06 00 ed 00 00 00 6b cd 06 00 37 00 00 00 59 ce 06 00 41 00 00 00 ....~...........k...7...Y...A...
bd80 91 ce 06 00 16 00 00 00 d3 ce 06 00 0e 00 00 00 ea ce 06 00 0b 00 00 00 f9 ce 06 00 08 00 00 00 ................................
bda0 05 cf 06 00 05 00 00 00 0e cf 06 00 12 00 00 00 14 cf 06 00 10 00 00 00 27 cf 06 00 0c 00 00 00 ........................'.......
bdc0 38 cf 06 00 0a 00 00 00 45 cf 06 00 14 00 00 00 50 cf 06 00 0f 00 00 00 65 cf 06 00 07 00 00 00 8.......E.......P.......e.......
bde0 75 cf 06 00 0d 00 00 00 7d cf 06 00 0e 00 00 00 8b cf 06 00 0e 00 00 00 9a cf 06 00 26 00 00 00 u.......}...................&...
be00 a9 cf 06 00 15 00 00 00 d0 cf 06 00 16 00 00 00 e6 cf 06 00 1d 00 00 00 fd cf 06 00 35 00 00 00 ............................5...
be20 1b d0 06 00 34 00 00 00 51 d0 06 00 22 00 00 00 86 d0 06 00 0b 00 00 00 a9 d0 06 00 44 00 00 00 ....4...Q..."...............D...
be40 b5 d0 06 00 10 00 00 00 fa d0 06 00 0b 00 00 00 0b d1 06 00 09 00 00 00 17 d1 06 00 10 00 00 00 ................................
be60 21 d1 06 00 0c 00 00 00 32 d1 06 00 0b 00 00 00 3f d1 06 00 10 00 00 00 4b d1 06 00 0b 00 00 00 !.......2.......?.......K.......
be80 5c d1 06 00 2e 00 00 00 68 d1 06 00 1a 00 00 00 97 d1 06 00 25 00 00 00 b2 d1 06 00 27 00 00 00 \.......h...........%.......'...
bea0 d8 d1 06 00 20 00 00 00 00 d2 06 00 30 00 00 00 21 d2 06 00 1c 00 00 00 52 d2 06 00 74 00 00 00 ............0...!.......R...t...
bec0 6f d2 06 00 1d 00 00 00 e4 d2 06 00 03 00 00 00 02 d3 06 00 04 00 00 00 06 d3 06 00 0c 00 00 00 o...............................
bee0 0b d3 06 00 0b 00 00 00 18 d3 06 00 0b 00 00 00 24 d3 06 00 0e 00 00 00 30 d3 06 00 0f 00 00 00 ................$.......0.......
bf00 3f d3 06 00 10 00 00 00 4f d3 06 00 12 00 00 00 60 d3 06 00 07 00 00 00 73 d3 06 00 07 00 00 00 ?.......O.......`.......s.......
bf20 7b d3 06 00 20 00 00 00 83 d3 06 00 04 00 00 00 a4 d3 06 00 10 00 00 00 a9 d3 06 00 69 00 00 00 {...........................i...
bf40 ba d3 06 00 0f 00 00 00 24 d4 06 00 3a 00 00 00 34 d4 06 00 3b 00 00 00 6f d4 06 00 03 00 00 00 ........$...:...4...;...o.......
bf60 ab d4 06 00 04 00 00 00 af d4 06 00 15 00 00 00 b4 d4 06 00 15 00 00 00 ca d4 06 00 0d 00 00 00 ................................
bf80 e0 d4 06 00 12 00 00 00 ee d4 06 00 18 00 00 00 01 d5 06 00 0c 00 00 00 1a d5 06 00 41 00 00 00 ............................A...
bfa0 27 d5 06 00 03 00 00 00 69 d5 06 00 03 00 00 00 6d d5 06 00 16 00 00 00 71 d5 06 00 08 00 00 00 '.......i.......m.......q.......
bfc0 88 d5 06 00 09 00 00 00 91 d5 06 00 0a 00 00 00 9b d5 06 00 0b 00 00 00 a6 d5 06 00 0e 00 00 00 ................................
bfe0 b2 d5 06 00 0f 00 00 00 c1 d5 06 00 10 00 00 00 d1 d5 06 00 11 00 00 00 e2 d5 06 00 04 00 00 00 ................................
c000 f4 d5 06 00 0b 00 00 00 f9 d5 06 00 3e 00 00 00 05 d6 06 00 70 00 00 00 44 d6 06 00 18 00 00 00 ............>.......p...D.......
c020 b5 d6 06 00 27 00 00 00 ce d6 06 00 4d 00 00 00 f6 d6 06 00 3b 00 00 00 44 d7 06 00 40 00 00 00 ....'.......M.......;...D...@...
c040 80 d7 06 00 27 00 00 00 c1 d7 06 00 19 00 00 00 e9 d7 06 00 23 00 00 00 03 d8 06 00 2f 00 00 00 ....'...............#......./...
c060 27 d8 06 00 2c 00 00 00 57 d8 06 00 1f 00 00 00 84 d8 06 00 27 00 00 00 a4 d8 06 00 1b 00 00 00 '...,...W...........'...........
c080 cc d8 06 00 0b 00 00 00 e8 d8 06 00 31 00 00 00 f4 d8 06 00 11 00 00 00 26 d9 06 00 09 00 00 00 ............1...........&.......
c0a0 38 d9 06 00 07 00 00 00 42 d9 06 00 27 00 00 00 4a d9 06 00 1d 00 00 00 72 d9 06 00 0d 00 00 00 8.......B...'...J.......r.......
c0c0 90 d9 06 00 10 00 00 00 9e d9 06 00 11 00 00 00 af d9 06 00 11 00 00 00 c1 d9 06 00 0f 00 00 00 ................................
c0e0 d3 d9 06 00 14 00 00 00 e3 d9 06 00 13 00 00 00 f8 d9 06 00 0e 00 00 00 0c da 06 00 27 00 00 00 ............................'...
c100 1b da 06 00 3f 01 00 00 43 da 06 00 23 00 00 00 83 db 06 00 09 00 00 00 a7 db 06 00 40 00 00 00 ....?...C...#...............@...
c120 b1 db 06 00 0f 00 00 00 f2 db 06 00 35 00 00 00 02 dc 06 00 30 00 00 00 38 dc 06 00 47 00 00 00 ............5.......0...8...G...
c140 69 dc 06 00 44 00 00 00 b1 dc 06 00 17 00 00 00 f6 dc 06 00 46 00 00 00 0e dd 06 00 17 00 00 00 i...D...............F...........
c160 55 dd 06 00 4b 00 00 00 6d dd 06 00 16 00 00 00 b9 dd 06 00 43 00 00 00 d0 dd 06 00 18 00 00 00 U...K...m...........C...........
c180 14 de 06 00 6f 00 00 00 2d de 06 00 0b 00 00 00 9d de 06 00 0a 00 00 00 a9 de 06 00 06 00 00 00 ....o...-.......................
c1a0 b4 de 06 00 0a 00 00 00 bb de 06 00 0e 00 00 00 c6 de 06 00 10 00 00 00 d5 de 06 00 0f 00 00 00 ................................
c1c0 e6 de 06 00 0f 00 00 00 f6 de 06 00 44 00 00 00 06 df 06 00 0a 00 00 00 4b df 06 00 0c 00 00 00 ............D...........K.......
c1e0 56 df 06 00 43 00 00 00 63 df 06 00 0f 00 00 00 a7 df 06 00 11 00 00 00 b7 df 06 00 07 00 00 00 V...C...c.......................
c200 c9 df 06 00 18 00 00 00 d1 df 06 00 32 00 00 00 ea df 06 00 2f 00 00 00 1d e0 06 00 28 00 00 00 ............2......./.......(...
c220 4d e0 06 00 25 00 00 00 76 e0 06 00 2f 00 00 00 9c e0 06 00 2e 00 00 00 cc e0 06 00 35 00 00 00 M...%...v.../...............5...
c240 fb e0 06 00 07 00 00 00 31 e1 06 00 0f 00 00 00 39 e1 06 00 3d 00 00 00 49 e1 06 00 16 00 00 00 ........1.......9...=...I.......
c260 87 e1 06 00 2a 00 00 00 9e e1 06 00 18 00 00 00 c9 e1 06 00 0b 00 00 00 e2 e1 06 00 17 00 00 00 ....*...........................
c280 ee e1 06 00 12 00 00 00 06 e2 06 00 2f 00 00 00 19 e2 06 00 1f 00 00 00 49 e2 06 00 1c 00 00 00 ............/...........I.......
c2a0 69 e2 06 00 2f 00 00 00 86 e2 06 00 2c 00 00 00 b6 e2 06 00 06 00 00 00 e3 e2 06 00 0b 00 00 00 i.../.......,...................
c2c0 ea e2 06 00 11 00 00 00 f6 e2 06 00 59 04 00 00 08 e3 06 00 29 00 00 00 62 e7 06 00 23 00 00 00 ............Y.......)...b...#...
c2e0 8c e7 06 00 14 00 00 00 b0 e7 06 00 0c 00 00 00 c5 e7 06 00 3e 00 00 00 d2 e7 06 00 0b 00 00 00 ....................>...........
c300 11 e8 06 00 12 00 00 00 1d e8 06 00 06 00 00 00 30 e8 06 00 0e 00 00 00 37 e8 06 00 0a 00 00 00 ................0.......7.......
c320 46 e8 06 00 05 00 00 00 51 e8 06 00 c6 00 00 00 57 e8 06 00 ca 00 00 00 1e e9 06 00 49 00 00 00 F.......Q.......W...........I...
c340 e9 e9 06 00 82 00 00 00 33 ea 06 00 0b 00 00 00 b6 ea 06 00 08 00 00 00 c2 ea 06 00 29 00 00 00 ........3...................)...
c360 cb ea 06 00 15 00 00 00 f5 ea 06 00 19 00 00 00 0b eb 06 00 25 00 00 00 25 eb 06 00 0d 00 00 00 ....................%...%.......
c380 4b eb 06 00 16 00 00 00 59 eb 06 00 29 00 00 00 70 eb 06 00 26 00 00 00 9a eb 06 00 0d 00 00 00 K.......Y...)...p...&...........
c3a0 c1 eb 06 00 2c 00 00 00 cf eb 06 00 2e 00 00 00 fc eb 06 00 86 00 00 00 2b ec 06 00 28 00 00 00 ....,...................+...(...
c3c0 b2 ec 06 00 2a 00 00 00 db ec 06 00 32 00 00 00 06 ed 06 00 49 00 00 00 39 ed 06 00 28 00 00 00 ....*.......2.......I...9...(...
c3e0 83 ed 06 00 15 00 00 00 ac ed 06 00 37 00 00 00 c2 ed 06 00 0d 00 00 00 fa ed 06 00 22 00 00 00 ............7..............."...
c400 08 ee 06 00 16 00 00 00 2b ee 06 00 12 00 00 00 42 ee 06 00 49 00 00 00 55 ee 06 00 85 00 00 00 ........+.......B...I...U.......
c420 9f ee 06 00 32 00 00 00 25 ef 06 00 50 00 00 00 58 ef 06 00 5d 00 00 00 a9 ef 06 00 49 00 00 00 ....2...%...P...X...].......I...
c440 07 f0 06 00 04 00 00 00 51 f0 06 00 23 00 00 00 56 f0 06 00 1d 00 00 00 7a f0 06 00 20 00 00 00 ........Q...#...V.......z.......
c460 98 f0 06 00 14 00 00 00 b9 f0 06 00 1e 00 00 00 ce f0 06 00 25 00 00 00 ed f0 06 00 1f 00 00 00 ....................%...........
c480 13 f1 06 00 3a 00 00 00 33 f1 06 00 1c 00 00 00 6e f1 06 00 23 00 00 00 8b f1 06 00 1e 00 00 00 ....:...3.......n...#...........
c4a0 af f1 06 00 17 00 00 00 ce f1 06 00 18 00 00 00 e6 f1 06 00 1c 00 00 00 ff f1 06 00 1a 00 00 00 ................................
c4c0 1c f2 06 00 19 00 00 00 37 f2 06 00 09 00 00 00 51 f2 06 00 11 00 00 00 5b f2 06 00 08 00 00 00 ........7.......Q.......[.......
c4e0 6d f2 06 00 0a 00 00 00 76 f2 06 00 0c 00 00 00 81 f2 06 00 29 00 00 00 8e f2 06 00 0d 00 00 00 m.......v...........)...........
c500 b8 f2 06 00 0f 00 00 00 c6 f2 06 00 0f 00 00 00 d6 f2 06 00 0d 00 00 00 e6 f2 06 00 12 00 00 00 ................................
c520 f4 f2 06 00 17 00 00 00 07 f3 06 00 28 00 00 00 1f f3 06 00 2a 00 00 00 48 f3 06 00 1d 00 00 00 ............(.......*...H.......
c540 73 f3 06 00 09 00 00 00 91 f3 06 00 42 00 00 00 9b f3 06 00 15 00 00 00 de f3 06 00 2f 00 00 00 s...........B.............../...
c560 f4 f3 06 00 0a 00 00 00 24 f4 06 00 2e 00 00 00 2f f4 06 00 35 00 00 00 5e f4 06 00 08 00 00 00 ........$......./...5...^.......
c580 94 f4 06 00 14 00 00 00 9d f4 06 00 5d 00 00 00 b2 f4 06 00 f8 00 00 00 10 f5 06 00 09 00 00 00 ............]...................
c5a0 09 f6 06 00 05 00 00 00 13 f6 06 00 1e 00 00 00 19 f6 06 00 14 00 00 00 38 f6 06 00 6e 00 00 00 ........................8...n...
c5c0 4d f6 06 00 4a 00 00 00 bc f6 06 00 16 01 00 00 07 f7 06 00 ad 00 00 00 1e f8 06 00 0b 00 00 00 M...J...........................
c5e0 cc f8 06 00 0a 00 00 00 d8 f8 06 00 11 00 00 00 e3 f8 06 00 18 00 00 00 f5 f8 06 00 12 00 00 00 ................................
c600 0e f9 06 00 0f 00 00 00 21 f9 06 00 09 00 00 00 31 f9 06 00 0d 00 00 00 3b f9 06 00 0d 00 00 00 ........!.......1.......;.......
c620 49 f9 06 00 10 00 00 00 57 f9 06 00 08 00 00 00 68 f9 06 00 36 00 00 00 71 f9 06 00 05 00 00 00 I.......W.......h...6...q.......
c640 a8 f9 06 00 05 00 00 00 ae f9 06 00 03 00 00 00 b4 f9 06 00 2f 00 00 00 b8 f9 06 00 0a 00 00 00 ..................../...........
c660 e8 f9 06 00 1b 00 00 00 f3 f9 06 00 0a 00 00 00 0f fa 06 00 0f 00 00 00 1a fa 06 00 0d 00 00 00 ................................
c680 2a fa 06 00 0b 00 00 00 38 fa 06 00 2f 00 00 00 44 fa 06 00 22 00 00 00 74 fa 06 00 0a 00 00 00 *.......8.../...D..."...t.......
c6a0 97 fa 06 00 05 00 00 00 a2 fa 06 00 06 00 00 00 a8 fa 06 00 0f 00 00 00 af fa 06 00 0f 00 00 00 ................................
c6c0 bf fa 06 00 35 00 00 00 cf fa 06 00 0f 00 00 00 05 fb 06 00 0f 00 00 00 15 fb 06 00 07 00 00 00 ....5...........................
c6e0 25 fb 06 00 08 00 00 00 2d fb 06 00 8d 00 00 00 36 fb 06 00 04 00 00 00 c4 fb 06 00 0c 00 00 00 %.......-.......6...............
c700 c9 fb 06 00 09 00 00 00 d6 fb 06 00 0e 00 00 00 e0 fb 06 00 15 00 00 00 ef fb 06 00 11 00 00 00 ................................
c720 05 fc 06 00 14 00 00 00 17 fc 06 00 0f 00 00 00 2c fc 06 00 14 00 00 00 3c fc 06 00 0a 00 00 00 ................,.......<.......
c740 51 fc 06 00 12 00 00 00 5c fc 06 00 13 00 00 00 6f fc 06 00 12 00 00 00 83 fc 06 00 0b 00 00 00 Q.......\.......o...............
c760 96 fc 06 00 0c 00 00 00 a2 fc 06 00 19 00 00 00 af fc 06 00 13 00 00 00 c9 fc 06 00 0f 00 00 00 ................................
c780 dd fc 06 00 16 00 00 00 ed fc 06 00 7b 00 00 00 04 fd 06 00 07 00 00 00 80 fd 06 00 20 00 00 00 ............{...................
c7a0 88 fd 06 00 13 00 00 00 a9 fd 06 00 12 00 00 00 bd fd 06 00 0d 00 00 00 d0 fd 06 00 30 00 00 00 ............................0...
c7c0 de fd 06 00 0f 00 00 00 0f fe 06 00 0f 00 00 00 1f fe 06 00 15 00 00 00 2f fe 06 00 11 00 00 00 ......................../.......
c7e0 45 fe 06 00 15 00 00 00 57 fe 06 00 22 00 00 00 6d fe 06 00 1f 00 00 00 90 fe 06 00 0b 00 00 00 E.......W..."...m...............
c800 b0 fe 06 00 08 00 00 00 bc fe 06 00 14 00 00 00 c5 fe 06 00 4f 00 00 00 da fe 06 00 3e 00 00 00 ....................O.......>...
c820 2a ff 06 00 42 00 00 00 69 ff 06 00 41 00 00 00 ac ff 06 00 2b 00 00 00 ee ff 06 00 3b 00 00 00 *...B...i...A.......+.......;...
c840 1a 00 07 00 89 00 00 00 56 00 07 00 0d 00 00 00 e0 00 07 00 0d 00 00 00 ee 00 07 00 0c 00 00 00 ........V.......................
c860 fc 00 07 00 12 00 00 00 09 01 07 00 0c 00 00 00 1c 01 07 00 03 00 00 00 29 01 07 00 17 00 00 00 ........................).......
c880 2d 01 07 00 0c 00 00 00 45 01 07 00 37 00 00 00 52 01 07 00 12 00 00 00 8a 01 07 00 08 00 00 00 -.......E...7...R...............
c8a0 9d 01 07 00 04 00 00 00 a6 01 07 00 58 00 00 00 ab 01 07 00 37 00 00 00 04 02 07 00 04 00 00 00 ............X.......7...........
c8c0 3c 02 07 00 10 00 00 00 41 02 07 00 0b 00 00 00 52 02 07 00 08 00 00 00 5e 02 07 00 0b 00 00 00 <.......A.......R.......^.......
c8e0 67 02 07 00 13 00 00 00 73 02 07 00 0b 00 00 00 87 02 07 00 07 00 00 00 93 02 07 00 3e 00 00 00 g.......s...................>...
c900 9b 02 07 00 10 00 00 00 da 02 07 00 13 00 00 00 eb 02 07 00 28 00 00 00 ff 02 07 00 1f 00 00 00 ....................(...........
c920 28 03 07 00 20 00 00 00 48 03 07 00 72 00 00 00 69 03 07 00 4e 00 00 00 dc 03 07 00 37 00 00 00 (.......H...r...i...N.......7...
c940 2b 04 07 00 0e 00 00 00 63 04 07 00 24 00 00 00 72 04 07 00 18 00 00 00 97 04 07 00 12 00 00 00 +.......c...$...r...............
c960 b0 04 07 00 17 00 00 00 c3 04 07 00 18 00 00 00 db 04 07 00 2b 00 00 00 f4 04 07 00 1f 00 00 00 ....................+...........
c980 20 05 07 00 24 00 00 00 40 05 07 00 26 00 00 00 65 05 07 00 25 00 00 00 8c 05 07 00 1d 00 00 00 ....$...@...&...e...%...........
c9a0 b2 05 07 00 2b 00 00 00 d0 05 07 00 20 00 00 00 fc 05 07 00 1f 00 00 00 1d 06 07 00 26 00 00 00 ....+.......................&...
c9c0 3d 06 07 00 22 00 00 00 64 06 07 00 21 00 00 00 87 06 07 00 27 00 00 00 a9 06 07 00 22 00 00 00 =..."...d...!.......'......."...
c9e0 d1 06 07 00 1f 00 00 00 f4 06 07 00 24 00 00 00 14 07 07 00 1a 00 00 00 39 07 07 00 23 00 00 00 ............$...........9...#...
ca00 54 07 07 00 22 00 00 00 78 07 07 00 24 00 00 00 9b 07 07 00 27 00 00 00 c0 07 07 00 2a 00 00 00 T..."...x...$.......'.......*...
ca20 e8 07 07 00 21 00 00 00 13 08 07 00 1d 00 00 00 35 08 07 00 24 00 00 00 53 08 07 00 25 00 00 00 ....!...........5...$...S...%...
ca40 78 08 07 00 1f 00 00 00 9e 08 07 00 20 00 00 00 be 08 07 00 2b 00 00 00 df 08 07 00 1c 00 00 00 x...................+...........
ca60 0b 09 07 00 1b 00 00 00 28 09 07 00 1e 00 00 00 44 09 07 00 20 00 00 00 63 09 07 00 1a 00 00 00 ........(.......D.......c.......
ca80 84 09 07 00 27 00 00 00 9f 09 07 00 1b 00 00 00 c7 09 07 00 21 00 00 00 e3 09 07 00 1b 00 00 00 ....'...............!...........
caa0 05 0a 07 00 21 00 00 00 21 0a 07 00 20 00 00 00 43 0a 07 00 26 00 00 00 64 0a 07 00 24 00 00 00 ....!...!.......C...&...d...$...
cac0 8b 0a 07 00 2a 00 00 00 b0 0a 07 00 18 00 00 00 db 0a 07 00 1e 00 00 00 f4 0a 07 00 1c 00 00 00 ....*...........................
cae0 13 0b 07 00 22 00 00 00 30 0b 07 00 21 00 00 00 53 0b 07 00 2b 00 00 00 75 0b 07 00 29 00 00 00 ...."...0...!...S...+...u...)...
cb00 a1 0b 07 00 29 00 00 00 cb 0b 07 00 2b 00 00 00 f5 0b 07 00 27 00 00 00 21 0c 07 00 13 00 00 00 ....).......+.......'...!.......
cb20 49 0c 07 00 20 00 00 00 5d 0c 07 00 25 00 00 00 7e 0c 07 00 1b 00 00 00 a4 0c 07 00 20 00 00 00 I.......]...%...~...............
cb40 c0 0c 07 00 18 00 00 00 e1 0c 07 00 1e 00 00 00 fa 0c 07 00 18 00 00 00 19 0d 07 00 1e 00 00 00 ................................
cb60 32 0d 07 00 1b 00 00 00 51 0d 07 00 21 00 00 00 6d 0d 07 00 2a 00 00 00 8f 0d 07 00 1a 00 00 00 2.......Q...!...m...*...........
cb80 ba 0d 07 00 1f 00 00 00 d5 0d 07 00 19 00 00 00 f5 0d 07 00 1f 00 00 00 0f 0e 07 00 19 00 00 00 ................................
cba0 2f 0e 07 00 1f 00 00 00 49 0e 07 00 19 00 00 00 69 0e 07 00 1f 00 00 00 83 0e 07 00 18 00 00 00 /.......I.......i...............
cbc0 a3 0e 07 00 1d 00 00 00 bc 0e 07 00 23 00 00 00 da 0e 07 00 1c 00 00 00 fe 0e 07 00 22 00 00 00 ............#..............."...
cbe0 1b 0f 07 00 2c 00 00 00 3e 0f 07 00 2a 00 00 00 6b 0f 07 00 19 00 00 00 96 0f 07 00 19 00 00 00 ....,...>...*...k...............
cc00 b0 0f 07 00 16 00 00 00 ca 0f 07 00 1a 00 00 00 e1 0f 07 00 21 00 00 00 fc 0f 07 00 2f 00 00 00 ....................!......./...
cc20 1e 10 07 00 2a 00 00 00 4e 10 07 00 27 00 00 00 79 10 07 00 34 00 00 00 a1 10 07 00 2e 00 00 00 ....*...N...'...y...4...........
cc40 d6 10 07 00 39 00 00 00 05 11 07 00 33 00 00 00 3f 11 07 00 35 00 00 00 73 11 07 00 2d 00 00 00 ....9.......3...?...5...s...-...
cc60 a9 11 07 00 2f 00 00 00 d7 11 07 00 30 00 00 00 07 12 07 00 23 00 00 00 38 12 07 00 29 00 00 00 ..../.......0.......#...8...)...
cc80 5c 12 07 00 1d 00 00 00 86 12 07 00 1e 00 00 00 a4 12 07 00 33 00 00 00 c3 12 07 00 1f 00 00 00 \...................3...........
cca0 f7 12 07 00 20 00 00 00 17 13 07 00 35 00 00 00 38 13 07 00 20 00 00 00 6e 13 07 00 36 00 00 00 ............5...8.......n...6...
ccc0 8f 13 07 00 2b 00 00 00 c6 13 07 00 1f 00 00 00 f2 13 07 00 2d 00 00 00 12 14 07 00 29 00 00 00 ....+...............-.......)...
cce0 40 14 07 00 35 00 00 00 6a 14 07 00 2a 00 00 00 a0 14 07 00 25 00 00 00 cb 14 07 00 26 00 00 00 @...5...j...*.......%.......&...
cd00 f1 14 07 00 1d 00 00 00 18 15 07 00 23 00 00 00 36 15 07 00 2f 00 00 00 5a 15 07 00 2a 00 00 00 ............#...6.../...Z...*...
cd20 8a 15 07 00 2a 00 00 00 b5 15 07 00 31 00 00 00 e0 15 07 00 23 00 00 00 12 16 07 00 1a 00 00 00 ....*.......1.......#...........
cd40 36 16 07 00 21 00 00 00 51 16 07 00 1f 00 00 00 73 16 07 00 1f 00 00 00 93 16 07 00 25 00 00 00 6...!...Q.......s...........%...
cd60 b3 16 07 00 28 00 00 00 d9 16 07 00 23 00 00 00 02 17 07 00 28 00 00 00 26 17 07 00 17 00 00 00 ....(.......#.......(...&.......
cd80 4f 17 07 00 17 00 00 00 67 17 07 00 1e 00 00 00 7f 17 07 00 24 00 00 00 9e 17 07 00 15 00 00 00 O.......g...........$...........
cda0 c3 17 07 00 19 00 00 00 d9 17 07 00 1f 00 00 00 f3 17 07 00 2d 00 00 00 13 18 07 00 28 00 00 00 ....................-.......(...
cdc0 41 18 07 00 30 00 00 00 6a 18 07 00 2e 00 00 00 9b 18 07 00 1c 00 00 00 ca 18 07 00 1e 00 00 00 A...0...j.......................
cde0 e7 18 07 00 25 00 00 00 06 19 07 00 1f 00 00 00 2c 19 07 00 19 00 00 00 4c 19 07 00 16 00 00 00 ....%...........,.......L.......
ce00 66 19 07 00 1e 00 00 00 7d 19 07 00 1c 00 00 00 9c 19 07 00 1b 00 00 00 b9 19 07 00 1b 00 00 00 f.......}.......................
ce20 d5 19 07 00 24 00 00 00 f1 19 07 00 2e 00 00 00 16 1a 07 00 1b 00 00 00 45 1a 07 00 1f 00 00 00 ....$...................E.......
ce40 61 1a 07 00 1f 00 00 00 81 1a 07 00 1f 00 00 00 a1 1a 07 00 1f 00 00 00 c1 1a 07 00 1d 00 00 00 a...............................
ce60 e1 1a 07 00 1a 00 00 00 ff 1a 07 00 14 00 00 00 1a 1b 07 00 18 00 00 00 2f 1b 07 00 1d 00 00 00 ......................../.......
ce80 48 1b 07 00 19 00 00 00 66 1b 07 00 35 00 00 00 80 1b 07 00 32 00 00 00 b6 1b 07 00 27 00 00 00 H.......f...5.......2.......'...
cea0 e9 1b 07 00 2b 00 00 00 11 1c 07 00 21 00 00 00 3d 1c 07 00 25 00 00 00 5f 1c 07 00 29 00 00 00 ....+.......!...=...%..._...)...
cec0 85 1c 07 00 25 00 00 00 af 1c 07 00 26 00 00 00 d5 1c 07 00 1e 00 00 00 fc 1c 07 00 27 00 00 00 ....%.......&...............'...
cee0 1b 1d 07 00 1c 00 00 00 43 1d 07 00 19 00 00 00 60 1d 07 00 2c 00 00 00 7a 1d 07 00 29 00 00 00 ........C.......`...,...z...)...
cf00 a7 1d 07 00 28 00 00 00 d1 1d 07 00 25 00 00 00 fa 1d 07 00 28 00 00 00 20 1e 07 00 23 00 00 00 ....(.......%.......(.......#...
cf20 49 1e 07 00 27 00 00 00 6d 1e 07 00 1b 00 00 00 95 1e 07 00 1c 00 00 00 b1 1e 07 00 24 00 00 00 I...'...m...................$...
cf40 ce 1e 07 00 1f 00 00 00 f3 1e 07 00 19 00 00 00 13 1f 07 00 27 00 00 00 2d 1f 07 00 2e 00 00 00 ....................'...-.......
cf60 55 1f 07 00 1e 00 00 00 84 1f 07 00 1e 00 00 00 a3 1f 07 00 2e 00 00 00 c2 1f 07 00 27 00 00 00 U...........................'...
cf80 f1 1f 07 00 18 00 00 00 19 20 07 00 2b 00 00 00 32 20 07 00 20 00 00 00 5e 20 07 00 31 00 00 00 ............+...2.......^...1...
cfa0 7f 20 07 00 2b 00 00 00 b1 20 07 00 1e 00 00 00 dd 20 07 00 2a 00 00 00 fc 20 07 00 21 00 00 00 ....+...............*.......!...
cfc0 27 21 07 00 1d 00 00 00 49 21 07 00 2d 00 00 00 67 21 07 00 27 00 00 00 95 21 07 00 26 00 00 00 '!......I!..-...g!..'....!..&...
cfe0 bd 21 07 00 1e 00 00 00 e4 21 07 00 13 00 00 00 03 22 07 00 21 00 00 00 17 22 07 00 21 00 00 00 .!.......!......."..!...."..!...
d000 39 22 07 00 29 00 00 00 5b 22 07 00 1b 00 00 00 85 22 07 00 29 00 00 00 a1 22 07 00 1d 00 00 00 9"..)...["......."..)...."......
d020 cb 22 07 00 12 00 00 00 e9 22 07 00 19 00 00 00 fc 22 07 00 1f 00 00 00 16 23 07 00 1f 00 00 00 .".......".......".......#......
d040 36 23 07 00 17 00 00 00 56 23 07 00 21 00 00 00 6e 23 07 00 19 00 00 00 90 23 07 00 15 00 00 00 6#......V#..!...n#.......#......
d060 aa 23 07 00 1d 00 00 00 c0 23 07 00 0f 00 00 00 de 23 07 00 03 00 00 00 ee 23 07 00 06 00 00 00 .#.......#.......#.......#......
d080 f2 23 07 00 12 00 00 00 f9 23 07 00 06 00 00 00 0c 24 07 00 35 00 00 00 13 24 07 00 2c 00 00 00 .#.......#.......$..5....$..,...
d0a0 49 24 07 00 0e 00 00 00 76 24 07 00 21 00 00 00 85 24 07 00 21 00 00 00 a7 24 07 00 04 00 00 00 I$......v$..!....$..!....$......
d0c0 c9 24 07 00 ba 00 00 00 ce 24 07 00 7d 00 00 00 89 25 07 00 5e 00 00 00 07 26 07 00 ad 00 00 00 .$.......$..}....%..^....&......
d0e0 66 26 07 00 41 00 00 00 14 27 07 00 31 00 00 00 56 27 07 00 9b 01 00 00 88 27 07 00 74 00 00 00 f&..A....'..1...V'.......'..t...
d100 24 29 07 00 78 00 00 00 99 29 07 00 c8 00 00 00 12 2a 07 00 12 01 00 00 db 2a 07 00 b2 00 00 00 $)..x....).......*.......*......
d120 ee 2b 07 00 a5 00 00 00 a1 2c 07 00 92 00 00 00 47 2d 07 00 a3 00 00 00 da 2d 07 00 2c 01 00 00 .+.......,......G-.......-..,...
d140 7e 2e 07 00 7c 00 00 00 ab 2f 07 00 fb 00 00 00 28 30 07 00 8c 00 00 00 24 31 07 00 3e 01 00 00 ~...|..../......(0......$1..>...
d160 b1 31 07 00 46 00 00 00 f0 32 07 00 52 00 00 00 37 33 07 00 c9 00 00 00 8a 33 07 00 5e 01 00 00 .1..F....2..R...73.......3..^...
d180 54 34 07 00 e3 01 00 00 b3 35 07 00 9f 00 00 00 97 37 07 00 16 01 00 00 37 38 07 00 25 00 00 00 T4.......5.......7......78..%...
d1a0 4e 39 07 00 45 00 00 00 74 39 07 00 45 00 00 00 ba 39 07 00 0e 01 00 00 00 3a 07 00 5f 00 00 00 N9..E...t9..E....9.......:.._...
d1c0 0f 3b 07 00 1f 00 00 00 6f 3b 07 00 65 02 00 00 8f 3b 07 00 6d 00 00 00 f5 3d 07 00 11 00 00 00 .;......o;..e....;..m....=......
d1e0 63 3e 07 00 13 00 00 00 75 3e 07 00 26 00 00 00 89 3e 07 00 0d 00 00 00 b0 3e 07 00 09 00 00 00 c>......u>..&....>.......>......
d200 be 3e 07 00 4a 00 00 00 c8 3e 07 00 62 00 00 00 13 3f 07 00 6e 00 00 00 76 3f 07 00 35 00 00 00 .>..J....>..b....?..n...v?..5...
d220 e5 3f 07 00 1b 00 00 00 1b 40 07 00 08 00 00 00 37 40 07 00 19 00 00 00 40 40 07 00 20 00 00 00 .?.......@......7@......@@......
d240 5a 40 07 00 13 00 00 00 7b 40 07 00 54 00 00 00 8f 40 07 00 29 01 00 00 e4 40 07 00 ee 00 00 00 Z@......{@..T....@..)....@......
d260 0e 42 07 00 96 01 00 00 fd 42 07 00 06 00 00 00 94 44 07 00 07 00 00 00 9b 44 07 00 14 00 00 00 .B.......B.......D.......D......
d280 a3 44 07 00 50 00 00 00 b8 44 07 00 19 00 00 00 09 45 07 00 0f 00 00 00 23 45 07 00 14 00 00 00 .D..P....D.......E......#E......
d2a0 33 45 07 00 14 00 00 00 48 45 07 00 19 00 00 00 5d 45 07 00 31 00 00 00 77 45 07 00 35 00 00 00 3E......HE......]E..1...wE..5...
d2c0 a9 45 07 00 2d 00 00 00 df 45 07 00 3e 00 00 00 0d 46 07 00 1c 00 00 00 4c 46 07 00 38 00 00 00 .E..-....E..>....F......LF..8...
d2e0 69 46 07 00 24 00 00 00 a2 46 07 00 1e 00 00 00 c7 46 07 00 1e 00 00 00 e6 46 07 00 03 00 00 00 iF..$....F.......F.......F......
d300 05 47 07 00 2c 00 00 00 09 47 07 00 0a 00 00 00 36 47 07 00 04 00 00 00 41 47 07 00 0e 00 00 00 .G..,....G......6G......AG......
d320 46 47 07 00 07 00 00 00 55 47 07 00 0d 00 00 00 5d 47 07 00 19 00 00 00 6b 47 07 00 10 00 00 00 FG......UG......]G......kG......
d340 85 47 07 00 09 00 00 00 96 47 07 00 60 00 00 00 a0 47 07 00 32 00 00 00 01 48 07 00 15 00 00 00 .G.......G..`....G..2....H......
d360 34 48 07 00 14 00 00 00 4a 48 07 00 29 00 00 00 5f 48 07 00 06 00 00 00 89 48 07 00 10 00 00 00 4H......JH..)..._H.......H......
d380 90 48 07 00 03 00 00 00 a1 48 07 00 04 00 00 00 a5 48 07 00 16 00 00 00 aa 48 07 00 0a 00 00 00 .H.......H.......H.......H......
d3a0 c1 48 07 00 05 00 00 00 cc 48 07 00 04 00 00 00 d2 48 07 00 08 00 00 00 d7 48 07 00 34 00 00 00 .H.......H.......H.......H..4...
d3c0 e0 48 07 00 08 00 00 00 15 49 07 00 28 00 00 00 1e 49 07 00 29 00 00 00 47 49 07 00 07 00 00 00 .H.......I..(....I..)...GI......
d3e0 71 49 07 00 18 00 00 00 79 49 07 00 0c 00 00 00 92 49 07 00 27 00 00 00 9f 49 07 00 06 00 00 00 qI......yI.......I..'....I......
d400 c7 49 07 00 30 00 00 00 ce 49 07 00 4e 00 00 00 ff 49 07 00 10 00 00 00 4e 4a 07 00 10 00 00 00 .I..0....I..N....I......NJ......
d420 5f 4a 07 00 01 00 00 00 70 4a 07 00 07 00 00 00 72 4a 07 00 06 00 00 00 7a 4a 07 00 13 00 00 00 _J......pJ......rJ......zJ......
d440 81 4a 07 00 15 00 00 00 95 4a 07 00 38 00 00 00 ab 4a 07 00 97 00 00 00 e4 4a 07 00 08 00 00 00 .J.......J..8....J.......J......
d460 7c 4b 07 00 14 00 00 00 85 4b 07 00 04 00 00 00 9a 4b 07 00 05 00 00 00 9f 4b 07 00 07 00 00 00 |K.......K.......K.......K......
d480 a5 4b 07 00 32 00 00 00 ad 4b 07 00 3b 00 00 00 e0 4b 07 00 07 00 00 00 1c 4c 07 00 2b 00 00 00 .K..2....K..;....K.......L..+...
d4a0 24 4c 07 00 0d 00 00 00 50 4c 07 00 13 00 00 00 5e 4c 07 00 32 00 00 00 72 4c 07 00 07 00 00 00 $L......PL......^L..2...rL......
d4c0 a5 4c 07 00 08 00 00 00 ad 4c 07 00 1c 00 00 00 b6 4c 07 00 06 00 00 00 d3 4c 07 00 07 00 00 00 .L.......L.......L.......L......
d4e0 da 4c 07 00 10 00 00 00 e2 4c 07 00 34 00 00 00 f3 4c 07 00 06 00 00 00 28 4d 07 00 0a 00 00 00 .L.......L..4....L......(M......
d500 2f 4d 07 00 10 00 00 00 3a 4d 07 00 07 00 00 00 4b 4d 07 00 0d 00 00 00 53 4d 07 00 2e 00 00 00 /M......:M......KM......SM......
d520 61 4d 07 00 12 00 00 00 90 4d 07 00 18 00 00 00 a3 4d 07 00 19 00 00 00 bc 4d 07 00 19 00 00 00 aM.......M.......M.......M......
d540 d6 4d 07 00 04 00 00 00 f0 4d 07 00 02 00 00 00 f5 4d 07 00 2f 00 00 00 f8 4d 07 00 02 00 00 00 .M.......M.......M../....M......
d560 28 4e 07 00 06 00 00 00 2b 4e 07 00 06 00 00 00 32 4e 07 00 07 00 00 00 39 4e 07 00 07 00 00 00 (N......+N......2N......9N......
d580 41 4e 07 00 08 00 00 00 49 4e 07 00 35 00 00 00 52 4e 07 00 34 00 00 00 88 4e 07 00 32 00 00 00 AN......IN..5...RN..4....N..2...
d5a0 bd 4e 07 00 32 00 00 00 f0 4e 07 00 39 00 00 00 23 4f 07 00 0d 00 00 00 5d 4f 07 00 0d 00 00 00 .N..2....N..9...#O......]O......
d5c0 6b 4f 07 00 05 00 00 00 79 4f 07 00 03 00 00 00 7f 4f 07 00 08 00 00 00 83 4f 07 00 05 00 00 00 kO......yO.......O.......O......
d5e0 8c 4f 07 00 07 00 00 00 92 4f 07 00 08 00 00 00 9a 4f 07 00 25 00 00 00 a3 4f 07 00 2f 00 00 00 .O.......O.......O..%....O../...
d600 c9 4f 07 00 2f 00 00 00 f9 4f 07 00 35 00 00 00 29 50 07 00 48 00 00 00 5f 50 07 00 28 00 00 00 .O../....O..5...)P..H..._P..(...
d620 a8 50 07 00 1c 00 00 00 d1 50 07 00 09 00 00 00 ee 50 07 00 04 00 00 00 f8 50 07 00 08 00 00 00 .P.......P.......P.......P......
d640 fd 50 07 00 5c 00 00 00 06 51 07 00 02 00 00 00 63 51 07 00 02 00 00 00 66 51 07 00 05 00 00 00 .P..\....Q......cQ......fQ......
d660 69 51 07 00 07 00 00 00 6f 51 07 00 03 00 00 00 77 51 07 00 07 00 00 00 7b 51 07 00 16 00 00 00 iQ......oQ......wQ......{Q......
d680 83 51 07 00 11 00 00 00 9a 51 07 00 0f 00 00 00 ac 51 07 00 0b 00 00 00 bc 51 07 00 03 00 00 00 .Q.......Q.......Q.......Q......
d6a0 c8 51 07 00 0b 00 00 00 cc 51 07 00 28 00 00 00 d8 51 07 00 07 00 00 00 01 52 07 00 0e 00 00 00 .Q.......Q..(....Q.......R......
d6c0 09 52 07 00 07 00 00 00 18 52 07 00 08 00 00 00 20 52 07 00 04 00 00 00 29 52 07 00 06 00 00 00 .R.......R.......R......)R......
d6e0 2e 52 07 00 07 00 00 00 35 52 07 00 07 00 00 00 3d 52 07 00 06 00 00 00 45 52 07 00 04 00 00 00 .R......5R......=R......ER......
d700 4c 52 07 00 03 00 00 00 51 52 07 00 07 00 00 00 55 52 07 00 02 00 00 00 5d 52 07 00 06 00 00 00 LR......QR......UR......]R......
d720 60 52 07 00 3a 00 00 00 67 52 07 00 03 00 00 00 a2 52 07 00 06 00 00 00 a6 52 07 00 0a 00 00 00 `R..:...gR.......R.......R......
d740 ad 52 07 00 06 00 00 00 b8 52 07 00 0c 00 00 00 bf 52 07 00 0f 00 00 00 cc 52 07 00 0c 00 00 00 .R.......R.......R.......R......
d760 dc 52 07 00 0c 00 00 00 e9 52 07 00 0c 00 00 00 f6 52 07 00 05 00 00 00 03 53 07 00 13 00 00 00 .R.......R.......R.......S......
d780 09 53 07 00 1a 00 00 00 1d 53 07 00 2e 00 00 00 38 53 07 00 1a 00 00 00 67 53 07 00 52 00 00 00 .S.......S......8S......gS..R...
d7a0 82 53 07 00 0d 00 00 00 d5 53 07 00 3e 00 00 00 e3 53 07 00 41 00 00 00 22 54 07 00 4b 00 00 00 .S.......S..>....S..A..."T..K...
d7c0 64 54 07 00 50 00 00 00 b0 54 07 00 29 00 00 00 01 55 07 00 04 00 00 00 2b 55 07 00 10 00 00 00 dT..P....T..)....U......+U......
d7e0 30 55 07 00 09 00 00 00 41 55 07 00 05 00 00 00 4b 55 07 00 06 00 00 00 51 55 07 00 37 00 00 00 0U......AU......KU......QU..7...
d800 58 55 07 00 05 00 00 00 90 55 07 00 2c 00 00 00 96 55 07 00 24 00 00 00 c3 55 07 00 2e 00 00 00 XU.......U..,....U..$....U......
d820 e8 55 07 00 2e 00 00 00 17 56 07 00 34 00 00 00 46 56 07 00 47 00 00 00 7b 56 07 00 08 00 00 00 .U.......V..4...FV..G...{V......
d840 c3 56 07 00 25 00 00 00 cc 56 07 00 18 00 00 00 f2 56 07 00 13 00 00 00 0b 57 07 00 12 00 00 00 .V..%....V.......V.......W......
d860 1f 57 07 00 08 00 00 00 32 57 07 00 08 00 00 00 3b 57 07 00 37 00 00 00 44 57 07 00 05 00 00 00 .W......2W......;W..7...DW......
d880 7c 57 07 00 07 00 00 00 82 57 07 00 04 00 00 00 8a 57 07 00 08 00 00 00 8f 57 07 00 07 00 00 00 |W.......W.......W.......W......
d8a0 98 57 07 00 38 00 00 00 a0 57 07 00 36 00 00 00 d9 57 07 00 0b 00 00 00 10 58 07 00 06 00 00 00 .W..8....W..6....W.......X......
d8c0 1c 58 07 00 03 00 00 00 23 58 07 00 1e 00 00 00 27 58 07 00 3a 00 00 00 46 58 07 00 04 00 00 00 .X......#X......'X..:...FX......
d8e0 81 58 07 00 05 00 00 00 86 58 07 00 03 00 00 00 8c 58 07 00 05 00 00 00 90 58 07 00 06 00 00 00 .X.......X.......X.......X......
d900 96 58 07 00 0c 00 00 00 9d 58 07 00 07 00 00 00 aa 58 07 00 45 00 00 00 b2 58 07 00 06 00 00 00 .X.......X.......X..E....X......
d920 f8 58 07 00 0a 00 00 00 ff 58 07 00 04 00 00 00 0a 59 07 00 12 00 00 00 0f 59 07 00 11 00 00 00 .X.......X.......Y.......Y......
d940 22 59 07 00 12 00 00 00 34 59 07 00 11 00 00 00 47 59 07 00 13 00 00 00 59 59 07 00 03 00 00 00 "Y......4Y......GY......YY......
d960 6d 59 07 00 11 00 00 00 71 59 07 00 0e 00 00 00 83 59 07 00 02 00 00 00 92 59 07 00 26 00 00 00 mY......qY.......Y.......Y..&...
d980 95 59 07 00 30 00 00 00 bc 59 07 00 30 00 00 00 ed 59 07 00 36 00 00 00 1e 5a 07 00 49 00 00 00 .Y..0....Y..0....Y..6....Z..I...
d9a0 55 5a 07 00 04 00 00 00 9f 5a 07 00 33 00 00 00 a4 5a 07 00 06 00 00 00 d8 5a 07 00 15 00 00 00 UZ.......Z..3....Z.......Z......
d9c0 df 5a 07 00 30 00 00 00 f5 5a 07 00 32 00 00 00 26 5b 07 00 2b 00 00 00 59 5b 07 00 0f 00 00 00 .Z..0....Z..2...&[..+...Y[......
d9e0 85 5b 07 00 1d 00 00 00 95 5b 07 00 34 00 00 00 b3 5b 07 00 37 00 00 00 e8 5b 07 00 46 00 00 00 .[.......[..4....[..7....[..F...
da00 20 5c 07 00 1c 00 00 00 67 5c 07 00 90 01 00 00 84 5c 07 00 01 00 00 00 15 5e 07 00 10 00 00 00 .\......g\.......\.......^......
da20 17 5e 07 00 06 00 00 00 28 5e 07 00 0c 00 00 00 2f 5e 07 00 06 00 00 00 3c 5e 07 00 2a 00 00 00 .^......(^....../^......<^..*...
da40 43 5e 07 00 06 00 00 00 6e 5e 07 00 19 00 00 00 75 5e 07 00 07 00 00 00 8f 5e 07 00 0c 00 00 00 C^......n^......u^.......^......
da60 97 5e 07 00 06 00 00 00 a4 5e 07 00 24 00 00 00 ab 5e 07 00 06 00 00 00 d0 5e 07 00 05 00 00 00 .^.......^..$....^.......^......
da80 d7 5e 07 00 09 00 00 00 dd 5e 07 00 16 00 00 00 e7 5e 07 00 06 00 00 00 fe 5e 07 00 04 00 00 00 .^.......^.......^.......^......
daa0 05 5f 07 00 0c 00 00 00 0a 5f 07 00 0c 00 00 00 17 5f 07 00 06 00 00 00 24 5f 07 00 04 00 00 00 ._......._......._......$_......
dac0 2b 5f 07 00 43 00 00 00 30 5f 07 00 94 00 00 00 74 5f 07 00 06 00 00 00 09 60 07 00 06 00 00 00 +_..C...0_......t_.......`......
dae0 10 60 07 00 12 00 00 00 17 60 07 00 28 00 00 00 2a 60 07 00 2b 00 00 00 53 60 07 00 29 00 00 00 .`.......`..(...*`..+...S`..)...
db00 7f 60 07 00 0f 00 00 00 a9 60 07 00 06 00 00 00 b9 60 07 00 06 00 00 00 c0 60 07 00 09 00 00 00 .`.......`.......`.......`......
db20 c7 60 07 00 18 00 00 00 d1 60 07 00 03 00 00 00 ea 60 07 00 03 00 00 00 ee 60 07 00 26 00 00 00 .`.......`.......`.......`..&...
db40 f2 60 07 00 14 00 00 00 19 61 07 00 2c 00 00 00 2e 61 07 00 23 00 00 00 5b 61 07 00 24 00 00 00 .`.......a..,....a..#...[a..$...
db60 7f 61 07 00 35 00 00 00 a4 61 07 00 22 00 00 00 da 61 07 00 13 00 00 00 fd 61 07 00 10 00 00 00 .a..5....a.."....a.......a......
db80 11 62 07 00 0c 00 00 00 22 62 07 00 39 00 00 00 2f 62 07 00 10 00 00 00 69 62 07 00 19 00 00 00 .b......"b..9.../b......ib......
dba0 7a 62 07 00 13 00 00 00 94 62 07 00 13 00 00 00 a8 62 07 00 37 00 00 00 bc 62 07 00 69 00 00 00 zb.......b.......b..7....b..i...
dbc0 f4 62 07 00 2e 00 00 00 5e 63 07 00 1c 00 00 00 8d 63 07 00 16 00 00 00 aa 63 07 00 22 00 00 00 .b......^c.......c.......c.."...
dbe0 c1 63 07 00 10 00 00 00 e4 63 07 00 13 00 00 00 f5 63 07 00 33 00 00 00 09 64 07 00 15 00 00 00 .c.......c.......c..3....d......
dc00 3d 64 07 00 16 00 00 00 53 64 07 00 74 00 00 00 6a 64 07 00 12 00 00 00 df 64 07 00 19 00 00 00 =d......Sd..t...jd.......d......
dc20 f2 64 07 00 1f 00 00 00 0c 65 07 00 9a 00 00 00 2c 65 07 00 4e 00 00 00 c7 65 07 00 30 00 00 00 .d.......e......,e..N....e..0...
dc40 16 66 07 00 8d 00 00 00 47 66 07 00 1a 00 00 00 d5 66 07 00 19 00 00 00 f0 66 07 00 8d 00 00 00 .f......Gf.......f.......f......
dc60 0a 67 07 00 4d 00 00 00 98 67 07 00 91 00 00 00 e6 67 07 00 61 00 00 00 78 68 07 00 2c 00 00 00 .g..M....g.......g..a...xh..,...
dc80 da 68 07 00 1a 00 00 00 07 69 07 00 2e 00 00 00 22 69 07 00 47 00 00 00 51 69 07 00 e2 00 00 00 .h.......i......"i..G...Qi......
dca0 99 69 07 00 94 00 00 00 7c 6a 07 00 20 00 00 00 11 6b 07 00 21 00 00 00 32 6b 07 00 42 00 00 00 .i......|j.......k..!...2k..B...
dcc0 54 6b 07 00 30 00 00 00 97 6b 07 00 2a 00 00 00 c8 6b 07 00 37 00 00 00 f3 6b 07 00 3a 00 00 00 Tk..0....k..*....k..7....k..:...
dce0 2b 6c 07 00 61 00 00 00 66 6c 07 00 29 00 00 00 c8 6c 07 00 1a 00 00 00 f2 6c 07 00 b2 00 00 00 +l..a...fl..)....l.......l......
dd00 0d 6d 07 00 8b 00 00 00 c0 6d 07 00 fc 02 00 00 4c 6e 07 00 2d 00 00 00 49 71 07 00 2a 00 00 00 .m.......m......Ln..-...Iq..*...
dd20 77 71 07 00 02 00 00 00 a2 71 07 00 6f 00 00 00 a5 71 07 00 06 00 00 00 15 72 07 00 26 00 00 00 wq.......q..o....q.......r..&...
dd40 1c 72 07 00 0f 00 00 00 43 72 07 00 12 00 00 00 53 72 07 00 0f 00 00 00 66 72 07 00 0c 00 00 00 .r......Cr......Sr......fr......
dd60 76 72 07 00 2d 00 00 00 83 72 07 00 0e 00 00 00 b1 72 07 00 43 00 00 00 c0 72 07 00 3d 00 00 00 vr..-....r.......r..C....r..=...
dd80 04 73 07 00 15 00 00 00 42 73 07 00 49 00 00 00 58 73 07 00 48 00 00 00 a2 73 07 00 2b 00 00 00 .s......Bs..I...Xs..H....s..+...
dda0 eb 73 07 00 47 00 00 00 17 74 07 00 47 00 00 00 5f 74 07 00 32 00 00 00 a7 74 07 00 2e 00 00 00 .s..G....t..G..._t..2....t......
ddc0 da 74 07 00 27 00 00 00 09 75 07 00 2e 00 00 00 31 75 07 00 58 00 00 00 60 75 07 00 59 00 00 00 .t..'....u......1u..X...`u..Y...
dde0 b9 75 07 00 29 00 00 00 13 76 07 00 29 00 00 00 3d 76 07 00 60 00 00 00 67 76 07 00 2e 00 00 00 .u..)....v..)...=v..`...gv......
de00 c8 76 07 00 5c 00 00 00 f7 76 07 00 56 00 00 00 54 77 07 00 2f 00 00 00 ab 77 07 00 2f 00 00 00 .v..\....v..V...Tw../....w../...
de20 db 77 07 00 1b 00 00 00 0b 78 07 00 4b 00 00 00 27 78 07 00 15 00 00 00 73 78 07 00 2b 00 00 00 .w.......x..K...'x......sx..+...
de40 89 78 07 00 22 00 00 00 b5 78 07 00 32 00 00 00 d8 78 07 00 29 00 00 00 0b 79 07 00 2a 00 00 00 .x.."....x..2....x..)....y..*...
de60 35 79 07 00 22 00 00 00 60 79 07 00 0c 00 00 00 83 79 07 00 4a 00 00 00 90 79 07 00 44 00 00 00 5y.."...`y.......y..J....y..D...
de80 db 79 07 00 42 00 00 00 20 7a 07 00 3c 00 00 00 63 7a 07 00 3f 00 00 00 a0 7a 07 00 48 00 00 00 .y..B....z..<...cz..?....z..H...
dea0 e0 7a 07 00 48 00 00 00 29 7b 07 00 45 00 00 00 72 7b 07 00 19 00 00 00 b8 7b 07 00 06 00 00 00 .z..H...){..E...r{.......{......
dec0 d2 7b 07 00 34 00 00 00 d9 7b 07 00 33 00 00 00 0e 7c 07 00 0f 00 00 00 42 7c 07 00 5f 00 00 00 .{..4....{..3....|......B|.._...
dee0 52 7c 07 00 5f 00 00 00 b2 7c 07 00 59 00 00 00 12 7d 07 00 16 00 00 00 6c 7d 07 00 a1 00 00 00 R|.._....|..Y....}......l}......
df00 83 7d 07 00 10 00 00 00 25 7e 07 00 3f 00 00 00 36 7e 07 00 4b 00 00 00 76 7e 07 00 4e 00 00 00 .}......%~..?...6~..K...v~..N...
df20 c2 7e 07 00 15 00 00 00 11 7f 07 00 15 00 00 00 27 7f 07 00 0b 00 00 00 3d 7f 07 00 18 00 00 00 .~..............'.......=.......
df40 49 7f 07 00 0c 00 00 00 62 7f 07 00 0c 00 00 00 6f 7f 07 00 15 00 00 00 7c 7f 07 00 15 00 00 00 I.......b.......o.......|.......
df60 92 7f 07 00 08 00 00 00 a8 7f 07 00 12 00 00 00 b1 7f 07 00 01 00 00 00 c4 7f 07 00 36 00 00 00 ............................6...
df80 c6 7f 07 00 0d 00 00 00 fd 7f 07 00 07 00 00 00 0b 80 07 00 07 00 00 00 13 80 07 00 0a 00 00 00 ................................
dfa0 1b 80 07 00 07 00 00 00 26 80 07 00 07 00 00 00 2e 80 07 00 13 00 00 00 36 80 07 00 0d 00 00 00 ........&...............6.......
dfc0 4a 80 07 00 16 00 00 00 58 80 07 00 0d 00 00 00 6f 80 07 00 10 00 00 00 7d 80 07 00 0d 00 00 00 J.......X.......o.......}.......
dfe0 8e 80 07 00 0d 00 00 00 9c 80 07 00 0d 00 00 00 aa 80 07 00 0d 00 00 00 b8 80 07 00 07 00 00 00 ................................
e000 c6 80 07 00 09 00 00 00 ce 80 07 00 0a 00 00 00 d8 80 07 00 0a 00 00 00 e3 80 07 00 13 00 00 00 ................................
e020 ee 80 07 00 0d 00 00 00 02 81 07 00 0e 00 00 00 10 81 07 00 13 00 00 00 1f 81 07 00 0e 00 00 00 ................................
e040 33 81 07 00 19 00 00 00 42 81 07 00 08 00 00 00 5c 81 07 00 0e 00 00 00 65 81 07 00 07 00 00 00 3.......B.......\.......e.......
e060 74 81 07 00 07 00 00 00 7c 81 07 00 07 00 00 00 84 81 07 00 0d 00 00 00 8c 81 07 00 07 00 00 00 t.......|.......................
e080 9a 81 07 00 0f 00 00 00 a2 81 07 00 05 00 00 00 b2 81 07 00 07 00 00 00 b8 81 07 00 07 00 00 00 ................................
e0a0 c0 81 07 00 0d 00 00 00 c8 81 07 00 07 00 00 00 d6 81 07 00 0d 00 00 00 de 81 07 00 13 00 00 00 ................................
e0c0 ec 81 07 00 10 00 00 00 00 82 07 00 0d 00 00 00 11 82 07 00 10 00 00 00 1f 82 07 00 07 00 00 00 ................................
e0e0 30 82 07 00 04 00 00 00 38 82 07 00 0e 00 00 00 3d 82 07 00 10 00 00 00 4c 82 07 00 10 00 00 00 0.......8.......=.......L.......
e100 5d 82 07 00 0e 00 00 00 6e 82 07 00 0f 00 00 00 7d 82 07 00 13 00 00 00 8d 82 07 00 10 00 00 00 ].......n.......}...............
e120 a1 82 07 00 10 00 00 00 b2 82 07 00 16 00 00 00 c3 82 07 00 16 00 00 00 da 82 07 00 17 00 00 00 ................................
e140 f1 82 07 00 13 00 00 00 09 83 07 00 19 00 00 00 1d 83 07 00 16 00 00 00 37 83 07 00 10 00 00 00 ........................7.......
e160 4e 83 07 00 07 00 00 00 5f 83 07 00 13 00 00 00 67 83 07 00 0a 00 00 00 7b 83 07 00 08 00 00 00 N......._.......g.......{.......
e180 86 83 07 00 10 00 00 00 8f 83 07 00 08 00 00 00 a0 83 07 00 10 00 00 00 a9 83 07 00 15 00 00 00 ................................
e1a0 ba 83 07 00 10 00 00 00 d0 83 07 00 10 00 00 00 e1 83 07 00 0a 00 00 00 f2 83 07 00 15 00 00 00 ................................
e1c0 fd 83 07 00 09 00 00 00 13 84 07 00 09 00 00 00 1d 84 07 00 0b 00 00 00 27 84 07 00 0b 00 00 00 ........................'.......
e1e0 33 84 07 00 0c 00 00 00 3f 84 07 00 0a 00 00 00 4c 84 07 00 07 00 00 00 57 84 07 00 0d 00 00 00 3.......?.......L.......W.......
e200 5f 84 07 00 16 00 00 00 6d 84 07 00 07 00 00 00 84 84 07 00 07 00 00 00 8c 84 07 00 09 00 00 00 _.......m.......................
e220 94 84 07 00 10 00 00 00 9e 84 07 00 08 00 00 00 af 84 07 00 13 00 00 00 b8 84 07 00 0e 00 00 00 ................................
e240 cc 84 07 00 0e 00 00 00 db 84 07 00 16 00 00 00 ea 84 07 00 0e 00 00 00 01 85 07 00 0b 00 00 00 ................................
e260 10 85 07 00 07 00 00 00 1c 85 07 00 07 00 00 00 24 85 07 00 13 00 00 00 2c 85 07 00 13 00 00 00 ................$.......,.......
e280 40 85 07 00 0d 00 00 00 54 85 07 00 0d 00 00 00 62 85 07 00 0f 00 00 00 70 85 07 00 0d 00 00 00 @.......T.......b.......p.......
e2a0 80 85 07 00 0d 00 00 00 8e 85 07 00 0a 00 00 00 9c 85 07 00 0a 00 00 00 a7 85 07 00 0d 00 00 00 ................................
e2c0 b2 85 07 00 07 00 00 00 c0 85 07 00 0d 00 00 00 c8 85 07 00 0d 00 00 00 d6 85 07 00 07 00 00 00 ................................
e2e0 e4 85 07 00 10 00 00 00 ec 85 07 00 0d 00 00 00 fd 85 07 00 10 00 00 00 0b 86 07 00 07 00 00 00 ................................
e300 1c 86 07 00 0d 00 00 00 24 86 07 00 0e 00 00 00 32 86 07 00 07 00 00 00 41 86 07 00 11 00 00 00 ........$.......2.......A.......
e320 49 86 07 00 08 00 00 00 5b 86 07 00 13 00 00 00 64 86 07 00 0a 00 00 00 78 86 07 00 0a 00 00 00 I.......[.......d.......x.......
e340 83 86 07 00 0a 00 00 00 8e 86 07 00 07 00 00 00 99 86 07 00 19 00 00 00 a1 86 07 00 10 00 00 00 ................................
e360 bb 86 07 00 0d 00 00 00 cc 86 07 00 07 00 00 00 da 86 07 00 0b 00 00 00 e2 86 07 00 10 00 00 00 ................................
e380 ee 86 07 00 14 00 00 00 ff 86 07 00 0d 00 00 00 14 87 07 00 07 00 00 00 22 87 07 00 0e 00 00 00 ........................".......
e3a0 2a 87 07 00 0e 00 00 00 39 87 07 00 07 00 00 00 48 87 07 00 0d 00 00 00 50 87 07 00 12 00 00 00 *.......9.......H.......P.......
e3c0 5e 87 07 00 16 00 00 00 71 87 07 00 14 00 00 00 88 87 07 00 0d 00 00 00 9d 87 07 00 10 00 00 00 ^.......q.......................
e3e0 ab 87 07 00 0d 00 00 00 bc 87 07 00 13 00 00 00 ca 87 07 00 07 00 00 00 de 87 07 00 0d 00 00 00 ................................
e400 e6 87 07 00 16 00 00 00 f4 87 07 00 0b 00 00 00 0b 88 07 00 10 00 00 00 17 88 07 00 07 00 00 00 ................................
e420 28 88 07 00 07 00 00 00 30 88 07 00 0d 00 00 00 38 88 07 00 0a 00 00 00 46 88 07 00 10 00 00 00 (.......0.......8.......F.......
e440 51 88 07 00 10 00 00 00 62 88 07 00 10 00 00 00 73 88 07 00 19 00 00 00 84 88 07 00 0d 00 00 00 Q.......b.......s...............
e460 9e 88 07 00 10 00 00 00 ac 88 07 00 0d 00 00 00 bd 88 07 00 10 00 00 00 cb 88 07 00 0d 00 00 00 ................................
e480 dc 88 07 00 0d 00 00 00 ea 88 07 00 19 00 00 00 f8 88 07 00 04 00 00 00 12 89 07 00 0a 00 00 00 ................................
e4a0 17 89 07 00 0a 00 00 00 22 89 07 00 0a 00 00 00 2d 89 07 00 0d 00 00 00 38 89 07 00 1c 00 00 00 ........".......-.......8.......
e4c0 46 89 07 00 0b 00 00 00 63 89 07 00 16 00 00 00 6f 89 07 00 0e 00 00 00 86 89 07 00 07 00 00 00 F.......c.......o...............
e4e0 95 89 07 00 07 00 00 00 9d 89 07 00 07 00 00 00 a5 89 07 00 0d 00 00 00 ad 89 07 00 07 00 00 00 ................................
e500 bb 89 07 00 0c 00 00 00 c3 89 07 00 07 00 00 00 d0 89 07 00 07 00 00 00 d8 89 07 00 07 00 00 00 ................................
e520 e0 89 07 00 0d 00 00 00 e8 89 07 00 13 00 00 00 f6 89 07 00 13 00 00 00 0a 8a 07 00 0a 00 00 00 ................................
e540 1e 8a 07 00 0b 00 00 00 29 8a 07 00 04 00 00 00 35 8a 07 00 07 00 00 00 3a 8a 07 00 0d 00 00 00 ........).......5.......:.......
e560 42 8a 07 00 01 00 00 00 50 8a 07 00 32 00 00 00 52 8a 07 00 35 00 00 00 85 8a 07 00 44 00 00 00 B.......P...2...R...5.......D...
e580 bb 8a 07 00 1a 00 00 00 00 8b 07 00 01 00 00 00 1b 8b 07 00 1c 00 00 00 1d 8b 07 00 15 00 00 00 ................................
e5a0 3a 8b 07 00 2d 00 00 00 50 8b 07 00 33 00 00 00 7e 8b 07 00 15 00 00 00 b2 8b 07 00 2d 00 00 00 :...-...P...3...~...........-...
e5c0 c8 8b 07 00 34 00 00 00 f6 8b 07 00 0b 00 00 00 2b 8c 07 00 1c 00 00 00 37 8c 07 00 25 00 00 00 ....4...........+.......7...%...
e5e0 54 8c 07 00 16 00 00 00 7a 8c 07 00 16 00 00 00 91 8c 07 00 14 00 00 00 a8 8c 07 00 14 00 00 00 T.......z.......................
e600 bd 8c 07 00 0d 00 00 00 d2 8c 07 00 0d 00 00 00 e0 8c 07 00 0d 00 00 00 ee 8c 07 00 0d 00 00 00 ................................
e620 fc 8c 07 00 0d 00 00 00 0a 8d 07 00 10 00 00 00 18 8d 07 00 1a 00 00 00 29 8d 07 00 2a 00 00 00 ........................)...*...
e640 44 8d 07 00 1e 00 00 00 6f 8d 07 00 23 00 00 00 8e 8d 07 00 03 00 00 00 b2 8d 07 00 0c 00 00 00 D.......o...#...................
e660 b6 8d 07 00 10 00 00 00 c3 8d 07 00 1e 00 00 00 d4 8d 07 00 26 00 00 00 f3 8d 07 00 15 00 00 00 ....................&...........
e680 1a 8e 07 00 10 00 00 00 30 8e 07 00 16 00 00 00 41 8e 07 00 16 00 00 00 58 8e 07 00 16 00 00 00 ........0.......A.......X.......
e6a0 6f 8e 07 00 15 00 00 00 86 8e 07 00 15 00 00 00 9c 8e 07 00 0d 00 00 00 b2 8e 07 00 15 00 00 00 o...............................
e6c0 c0 8e 07 00 1c 00 00 00 d6 8e 07 00 10 00 00 00 f3 8e 07 00 0c 00 00 00 04 8f 07 00 4f 00 00 00 ............................O...
e6e0 11 8f 07 00 25 00 00 00 61 8f 07 00 09 00 00 00 87 8f 07 00 0c 00 00 00 91 8f 07 00 60 00 00 00 ....%...a...................`...
e700 9e 8f 07 00 0a 00 00 00 ff 8f 07 00 0b 00 00 00 0a 90 07 00 0b 00 00 00 16 90 07 00 07 00 00 00 ................................
e720 22 90 07 00 18 00 00 00 2a 90 07 00 0c 00 00 00 43 90 07 00 07 00 00 00 50 90 07 00 1f 00 00 00 ".......*.......C.......P.......
e740 58 90 07 00 37 00 00 00 78 90 07 00 28 00 00 00 b0 90 07 00 46 00 00 00 d9 90 07 00 2f 00 00 00 X...7...x...(.......F......./...
e760 20 91 07 00 13 00 00 00 50 91 07 00 45 00 00 00 64 91 07 00 06 00 00 00 aa 91 07 00 1f 00 00 00 ........P...E...d...............
e780 b1 91 07 00 37 00 00 00 d1 91 07 00 19 00 00 00 09 92 07 00 19 00 00 00 23 92 07 00 19 00 00 00 ....7...................#.......
e7a0 3d 92 07 00 81 00 00 00 57 92 07 00 17 00 00 00 d9 92 07 00 3d 00 00 00 f1 92 07 00 19 00 00 00 =.......W...........=...........
e7c0 2f 93 07 00 1c 00 00 00 49 93 07 00 19 00 00 00 66 93 07 00 08 00 00 00 80 93 07 00 4b 00 00 00 /.......I.......f...........K...
e7e0 89 93 07 00 3b 00 00 00 d5 93 07 00 3b 00 00 00 11 94 07 00 98 00 00 00 4d 94 07 00 30 00 00 00 ....;.......;...........M...0...
e800 e6 94 07 00 4b 02 00 00 17 95 07 00 2a 00 00 00 63 97 07 00 1e 00 00 00 8e 97 07 00 40 00 00 00 ....K.......*...c...........@...
e820 ad 97 07 00 ad 00 00 00 ee 97 07 00 b0 00 00 00 9c 98 07 00 a8 00 00 00 4d 99 07 00 61 00 00 00 ........................M...a...
e840 f6 99 07 00 27 00 00 00 58 9a 07 00 26 01 00 00 80 9a 07 00 2e 00 00 00 a7 9b 07 00 2e 00 00 00 ....'...X...&...................
e860 d6 9b 07 00 27 00 00 00 05 9c 07 00 2d 00 00 00 2d 9c 07 00 42 00 00 00 5b 9c 07 00 60 01 00 00 ....'.......-...-...B...[...`...
e880 9e 9c 07 00 1e 00 00 00 ff 9d 07 00 2d 00 00 00 1e 9e 07 00 24 00 00 00 4c 9e 07 00 30 00 00 00 ............-.......$...L...0...
e8a0 71 9e 07 00 30 00 00 00 a2 9e 07 00 7a 00 00 00 d3 9e 07 00 64 00 00 00 4e 9f 07 00 30 00 00 00 q...0.......z.......d...N...0...
e8c0 b3 9f 07 00 29 00 00 00 e4 9f 07 00 38 00 00 00 0e a0 07 00 4e 00 00 00 47 a0 07 00 4e 00 00 00 ....).......8.......N...G...N...
e8e0 96 a0 07 00 30 00 00 00 e5 a0 07 00 1a 00 00 00 16 a1 07 00 2d 00 00 00 31 a1 07 00 96 00 00 00 ....0...............-...1.......
e900 5f a1 07 00 85 00 00 00 f6 a1 07 00 84 00 00 00 7c a2 07 00 2a 00 00 00 01 a3 07 00 4e 00 00 00 _...............|...*.......N...
e920 2c a3 07 00 53 00 00 00 7b a3 07 00 27 00 00 00 cf a3 07 00 27 00 00 00 f7 a3 07 00 2a 00 00 00 ,...S...{...'.......'.......*...
e940 1f a4 07 00 3f 00 00 00 4a a4 07 00 85 00 00 00 8a a4 07 00 24 00 00 00 10 a5 07 00 24 00 00 00 ....?...J...........$.......$...
e960 35 a5 07 00 51 00 00 00 5a a5 07 00 4e 00 00 00 ac a5 07 00 33 00 00 00 fb a5 07 00 2a 00 00 00 5...Q...Z...N.......3.......*...
e980 2f a6 07 00 2a 00 00 00 5a a6 07 00 2d 00 00 00 85 a6 07 00 a9 00 00 00 b3 a6 07 00 45 00 00 00 /...*...Z...-...............E...
e9a0 5d a7 07 00 3c 00 00 00 a3 a7 07 00 7c 00 00 00 e0 a7 07 00 40 00 00 00 5d a8 07 00 21 00 00 00 ]...<.......|.......@...]...!...
e9c0 9e a8 07 00 32 00 00 00 c0 a8 07 00 25 00 00 00 f3 a8 07 00 3f 00 00 00 19 a9 07 00 3a 00 00 00 ....2.......%.......?.......:...
e9e0 59 a9 07 00 31 00 00 00 94 a9 07 00 2b 00 00 00 c6 a9 07 00 49 00 00 00 f2 a9 07 00 35 00 00 00 Y...1.......+.......I.......5...
ea00 3c aa 07 00 35 00 00 00 72 aa 07 00 35 00 00 00 a8 aa 07 00 35 00 00 00 de aa 07 00 3e 00 00 00 <...5...r...5.......5.......>...
ea20 14 ab 07 00 3c 00 00 00 53 ab 07 00 45 00 00 00 90 ab 07 00 33 00 00 00 d6 ab 07 00 33 00 00 00 ....<...S...E.......3.......3...
ea40 0a ac 07 00 38 00 00 00 3e ac 07 00 35 00 00 00 77 ac 07 00 32 00 00 00 ad ac 07 00 35 00 00 00 ....8...>...5...w...2.......5...
ea60 e0 ac 07 00 2f 00 00 00 16 ad 07 00 38 00 00 00 46 ad 07 00 3d 00 00 00 7f ad 07 00 39 00 00 00 ..../.......8...F...=.......9...
ea80 bd ad 07 00 4c 00 00 00 f7 ad 07 00 26 00 00 00 44 ae 07 00 24 00 00 00 6b ae 07 00 45 00 00 00 ....L.......&...D...$...k...E...
eaa0 90 ae 07 00 3b 00 00 00 d6 ae 07 00 45 00 00 00 12 af 07 00 5f 00 00 00 58 af 07 00 5f 00 00 00 ....;.......E......._...X..._...
eac0 b8 af 07 00 5f 00 00 00 18 b0 07 00 37 00 00 00 78 b0 07 00 31 00 00 00 b0 b0 07 00 31 00 00 00 ...._.......7...x...1.......1...
eae0 e2 b0 07 00 2b 00 00 00 14 b1 07 00 3a 00 00 00 40 b1 07 00 3b 00 00 00 7b b1 07 00 3f 00 00 00 ....+.......:...@...;...{...?...
eb00 b7 b1 07 00 3a 00 00 00 f7 b1 07 00 22 00 00 00 32 b2 07 00 47 00 00 00 55 b2 07 00 41 00 00 00 ....:......."...2...G...U...A...
eb20 9d b2 07 00 44 00 00 00 df b2 07 00 2f 00 00 00 24 b3 07 00 41 00 00 00 54 b3 07 00 37 00 00 00 ....D......./...$...A...T...7...
eb40 96 b3 07 00 2b 00 00 00 ce b3 07 00 3b 00 00 00 fa b3 07 00 22 00 00 00 36 b4 07 00 3e 00 00 00 ....+.......;......."...6...>...
eb60 59 b4 07 00 41 00 00 00 98 b4 07 00 44 00 00 00 da b4 07 00 39 00 00 00 1f b5 07 00 27 00 00 00 Y...A.......D.......9.......'...
eb80 59 b5 07 00 25 00 00 00 81 b5 07 00 2f 00 00 00 a7 b5 07 00 53 00 00 00 d7 b5 07 00 53 00 00 00 Y...%......./.......S.......S...
eba0 2b b6 07 00 30 00 00 00 7f b6 07 00 43 00 00 00 b0 b6 07 00 8a 00 00 00 f4 b6 07 00 40 00 00 00 +...0.......C...............@...
ebc0 7f b7 07 00 40 00 00 00 c0 b7 07 00 5c 00 00 00 01 b8 07 00 48 00 00 00 5e b8 07 00 33 00 00 00 ....@.......\.......H...^...3...
ebe0 a7 b8 07 00 33 00 00 00 db b8 07 00 31 00 00 00 0f b9 07 00 34 00 00 00 41 b9 07 00 8e 00 00 00 ....3.......1.......4...A.......
ec00 76 b9 07 00 27 00 00 00 05 ba 07 00 3d 00 00 00 2d ba 07 00 30 00 00 00 6b ba 07 00 58 00 00 00 v...'.......=...-...0...k...X...
ec20 9c ba 07 00 55 00 00 00 f5 ba 07 00 3c 00 00 00 4b bb 07 00 2c 00 00 00 88 bb 07 00 48 00 00 00 ....U.......<...K...,.......H...
ec40 b5 bb 07 00 33 00 00 00 fe bb 07 00 24 00 00 00 32 bc 07 00 2a 00 00 00 57 bc 07 00 2d 00 00 00 ....3.......$...2...*...W...-...
ec60 82 bc 07 00 1e 00 00 00 b0 bc 07 00 2d 00 00 00 cf bc 07 00 2a 00 00 00 fd bc 07 00 2d 00 00 00 ............-.......*.......-...
ec80 28 bd 07 00 21 00 00 00 56 bd 07 00 48 00 00 00 78 bd 07 00 43 00 00 00 c1 bd 07 00 33 00 00 00 (...!...V...H...x...C.......3...
eca0 05 be 07 00 3f 00 00 00 39 be 07 00 27 00 00 00 79 be 07 00 3f 00 00 00 a1 be 07 00 2c 00 00 00 ....?...9...'...y...?.......,...
ecc0 e1 be 07 00 2e 00 00 00 0e bf 07 00 24 00 00 00 3d bf 07 00 3d 00 00 00 62 bf 07 00 42 00 00 00 ............$...=...=...b...B...
ece0 a0 bf 07 00 24 00 00 00 e3 bf 07 00 1e 00 00 00 08 c0 07 00 27 00 00 00 27 c0 07 00 27 00 00 00 ....$...............'...'...'...
ed00 4f c0 07 00 17 00 00 00 77 c0 07 00 58 00 00 00 8f c0 07 00 33 00 00 00 e8 c0 07 00 33 00 00 00 O.......w...X.......3.......3...
ed20 1c c1 07 00 50 00 00 00 50 c1 07 00 50 00 00 00 a1 c1 07 00 34 00 00 00 f2 c1 07 00 24 00 00 00 ....P...P...P.......4.......$...
ed40 27 c2 07 00 30 00 00 00 4c c2 07 00 27 00 00 00 7d c2 07 00 24 00 00 00 a5 c2 07 00 26 00 00 00 '...0...L...'...}...$.......&...
ed60 ca c2 07 00 42 00 00 00 f1 c2 07 00 3f 00 00 00 34 c3 07 00 24 00 00 00 74 c3 07 00 59 00 00 00 ....B.......?...4...$...t...Y...
ed80 99 c3 07 00 5b 00 00 00 f3 c3 07 00 24 00 00 00 4f c4 07 00 50 00 00 00 74 c4 07 00 50 00 00 00 ....[.......$...O...P...t...P...
eda0 c5 c4 07 00 36 00 00 00 16 c5 07 00 2c 00 00 00 4d c5 07 00 50 00 00 00 7a c5 07 00 50 00 00 00 ....6.......,...M...P...z...P...
edc0 cb c5 07 00 2d 00 00 00 1c c6 07 00 31 00 00 00 4a c6 07 00 21 00 00 00 7c c6 07 00 2e 00 00 00 ....-.......1...J...!...|.......
ede0 9e c6 07 00 2a 00 00 00 cd c6 07 00 1b 00 00 00 f8 c6 07 00 2a 00 00 00 14 c7 07 00 2d 00 00 00 ....*...............*.......-...
ee00 3f c7 07 00 21 00 00 00 6d c7 07 00 26 00 00 00 8f c7 07 00 44 00 00 00 b6 c7 07 00 4b 00 00 00 ?...!...m...&.......D.......K...
ee20 fb c7 07 00 31 00 00 00 47 c8 07 00 2a 00 00 00 79 c8 07 00 2d 00 00 00 a4 c8 07 00 25 00 00 00 ....1...G...*...y...-.......%...
ee40 d2 c8 07 00 34 00 00 00 f8 c8 07 00 30 00 00 00 2d c9 07 00 2a 00 00 00 5e c9 07 00 2a 00 00 00 ....4.......0...-...*...^...*...
ee60 89 c9 07 00 30 00 00 00 b4 c9 07 00 39 00 00 00 e5 c9 07 00 30 00 00 00 1f ca 07 00 33 00 00 00 ....0.......9.......0.......3...
ee80 50 ca 07 00 33 00 00 00 84 ca 07 00 30 00 00 00 b8 ca 07 00 0b 00 00 00 e9 ca 07 00 0f 00 00 00 P...3.......0...................
eea0 f5 ca 07 00 09 00 00 00 05 cb 07 00 04 00 00 00 0f cb 07 00 0f 00 00 00 14 cb 07 00 19 00 00 00 ................................
eec0 24 cb 07 00 09 00 00 00 3e cb 07 00 25 00 00 00 48 cb 07 00 0c 00 00 00 6e cb 07 00 18 00 00 00 $.......>...%...H.......n.......
eee0 7b cb 07 00 0a 00 00 00 94 cb 07 00 06 00 00 00 9f cb 07 00 12 00 00 00 a6 cb 07 00 09 00 00 00 {...............................
ef00 b9 cb 07 00 11 00 00 00 c3 cb 07 00 06 00 00 00 d5 cb 07 00 0c 00 00 00 dc cb 07 00 0c 00 00 00 ................................
ef20 e9 cb 07 00 3d 00 00 00 f6 cb 07 00 18 00 00 00 34 cc 07 00 12 00 00 00 4d cc 07 00 12 00 00 00 ....=...........4.......M.......
ef40 60 cc 07 00 0c 00 00 00 73 cc 07 00 2a 00 00 00 80 cc 07 00 0c 00 00 00 ab cc 07 00 0f 00 00 00 `.......s...*...................
ef60 b8 cc 07 00 18 00 00 00 c8 cc 07 00 0f 00 00 00 e1 cc 07 00 2b 00 00 00 f1 cc 07 00 27 00 00 00 ....................+.......'...
ef80 1d cd 07 00 27 00 00 00 45 cd 07 00 2f 00 00 00 6d cd 07 00 0f 00 00 00 9d cd 07 00 0f 00 00 00 ....'...E.../...m...............
efa0 ad cd 07 00 06 00 00 00 bd cd 07 00 0d 00 00 00 c4 cd 07 00 0d 00 00 00 d2 cd 07 00 18 00 00 00 ................................
efc0 e0 cd 07 00 0c 00 00 00 f9 cd 07 00 0c 00 00 00 06 ce 07 00 5b 00 00 00 13 ce 07 00 24 00 00 00 ....................[.......$...
efe0 6f ce 07 00 09 00 00 00 94 ce 07 00 10 00 00 00 9e ce 07 00 06 00 00 00 af ce 07 00 06 00 00 00 o...............................
f000 b6 ce 07 00 06 00 00 00 bd ce 07 00 09 00 00 00 c4 ce 07 00 07 00 00 00 ce ce 07 00 0f 00 00 00 ................................
f020 d6 ce 07 00 0c 00 00 00 e6 ce 07 00 0c 00 00 00 f3 ce 07 00 0c 00 00 00 00 cf 07 00 0d 00 00 00 ................................
f040 0d cf 07 00 0c 00 00 00 1b cf 07 00 34 00 00 00 28 cf 07 00 0f 00 00 00 5d cf 07 00 0f 00 00 00 ............4...(.......].......
f060 6d cf 07 00 06 00 00 00 7d cf 07 00 18 00 00 00 84 cf 07 00 12 00 00 00 9d cf 07 00 0c 00 00 00 m.......}.......................
f080 b0 cf 07 00 0f 00 00 00 bd cf 07 00 12 00 00 00 cd cf 07 00 0c 00 00 00 e0 cf 07 00 0c 00 00 00 ................................
f0a0 ed cf 07 00 12 00 00 00 fa cf 07 00 13 00 00 00 0d d0 07 00 0c 00 00 00 21 d0 07 00 10 00 00 00 ........................!.......
f0c0 2e d0 07 00 10 00 00 00 3f d0 07 00 12 00 00 00 50 d0 07 00 12 00 00 00 63 d0 07 00 0c 00 00 00 ........?.......P.......c.......
f0e0 76 d0 07 00 0c 00 00 00 83 d0 07 00 0c 00 00 00 90 d0 07 00 0f 00 00 00 9d d0 07 00 1b 00 00 00 v...............................
f100 ad d0 07 00 0c 00 00 00 c9 d0 07 00 21 00 00 00 d6 d0 07 00 22 00 00 00 f8 d0 07 00 0f 00 00 00 ............!......."...........
f120 1b d1 07 00 12 00 00 00 2b d1 07 00 24 00 00 00 3e d1 07 00 12 00 00 00 63 d1 07 00 55 00 00 00 ........+...$...>.......c...U...
f140 76 d1 07 00 1b 00 00 00 cc d1 07 00 21 00 00 00 e8 d1 07 00 1e 00 00 00 0a d2 07 00 0c 00 00 00 v...........!...................
f160 29 d2 07 00 0f 00 00 00 36 d2 07 00 2a 00 00 00 46 d2 07 00 27 00 00 00 71 d2 07 00 12 00 00 00 ).......6...*...F...'...q.......
f180 99 d2 07 00 0f 00 00 00 ac d2 07 00 1e 00 00 00 bc d2 07 00 21 00 00 00 db d2 07 00 1e 00 00 00 ....................!...........
f1a0 fd d2 07 00 15 00 00 00 1c d3 07 00 12 00 00 00 32 d3 07 00 0f 00 00 00 45 d3 07 00 12 00 00 00 ................2.......E.......
f1c0 55 d3 07 00 0f 00 00 00 68 d3 07 00 15 00 00 00 78 d3 07 00 0f 00 00 00 8e d3 07 00 1e 00 00 00 U.......h.......x...............
f1e0 9e d3 07 00 0d 00 00 00 bd d3 07 00 25 00 00 00 cb d3 07 00 0d 00 00 00 f1 d3 07 00 16 00 00 00 ............%...................
f200 ff d3 07 00 1b 00 00 00 16 d4 07 00 2e 00 00 00 32 d4 07 00 36 00 00 00 61 d4 07 00 32 00 00 00 ................2...6...a...2...
f220 98 d4 07 00 69 00 00 00 cb d4 07 00 d6 00 00 00 35 d5 07 00 3d 01 00 00 0c d6 07 00 18 00 00 00 ....i...........5...=...........
f240 4a d7 07 00 0c 00 00 00 63 d7 07 00 18 00 00 00 70 d7 07 00 0f 00 00 00 89 d7 07 00 0c 00 00 00 J.......c.......p...............
f260 99 d7 07 00 b9 00 00 00 a6 d7 07 00 06 00 00 00 60 d8 07 00 09 00 00 00 67 d8 07 00 6e 00 00 00 ................`.......g...n...
f280 71 d8 07 00 12 00 00 00 e0 d8 07 00 12 00 00 00 f3 d8 07 00 4d 00 00 00 06 d9 07 00 0c 00 00 00 q...................M...........
f2a0 54 d9 07 00 0d 00 00 00 61 d9 07 00 1c 00 00 00 6f d9 07 00 7e 00 00 00 8c d9 07 00 0f 00 00 00 T.......a.......o...~...........
f2c0 0b da 07 00 0c 00 00 00 1b da 07 00 15 00 00 00 28 da 07 00 0c 00 00 00 3e da 07 00 1a 00 00 00 ................(.......>.......
f2e0 4b da 07 00 0c 00 00 00 66 da 07 00 11 00 00 00 73 da 07 00 18 00 00 00 85 da 07 00 0c 00 00 00 K.......f.......s...............
f300 9e da 07 00 09 00 00 00 ab da 07 00 15 00 00 00 b5 da 07 00 0d 00 00 00 cb da 07 00 12 00 00 00 ................................
f320 d9 da 07 00 0e 00 00 00 ec da 07 00 12 00 00 00 fb da 07 00 0c 00 00 00 0e db 07 00 07 00 00 00 ................................
f340 1b db 07 00 0c 00 00 00 23 db 07 00 06 00 00 00 30 db 07 00 18 00 00 00 37 db 07 00 18 00 00 00 ........#.......0.......7.......
f360 50 db 07 00 43 00 00 00 69 db 07 00 06 00 00 00 ad db 07 00 07 00 00 00 b4 db 07 00 21 00 00 00 P...C...i...................!...
f380 bc db 07 00 0c 00 00 00 de db 07 00 04 00 00 00 eb db 07 00 09 00 00 00 f0 db 07 00 10 00 00 00 ................................
f3a0 fa db 07 00 0c 00 00 00 0b dc 07 00 55 00 00 00 18 dc 07 00 12 00 00 00 6e dc 07 00 2d 00 00 00 ............U...........n...-...
f3c0 81 dc 07 00 30 00 00 00 af dc 07 00 06 00 00 00 e0 dc 07 00 18 00 00 00 e7 dc 07 00 18 00 00 00 ....0...........................
f3e0 00 dd 07 00 0c 00 00 00 19 dd 07 00 1b 00 00 00 26 dd 07 00 91 00 00 00 42 dd 07 00 0c 00 00 00 ................&.......B.......
f400 d4 dd 07 00 37 00 00 00 e1 dd 07 00 06 00 00 00 19 de 07 00 33 00 00 00 20 de 07 00 24 00 00 00 ....7...............3.......$...
f420 54 de 07 00 3d 00 00 00 79 de 07 00 1f 00 00 00 b7 de 07 00 23 00 00 00 d7 de 07 00 27 00 00 00 T...=...y...........#.......'...
f440 fb de 07 00 0c 00 00 00 23 df 07 00 27 00 00 00 30 df 07 00 2a 00 00 00 58 df 07 00 2d 00 00 00 ........#...'...0...*...X...-...
f460 83 df 07 00 2a 00 00 00 b1 df 07 00 27 00 00 00 dc df 07 00 28 00 00 00 04 e0 07 00 1b 00 00 00 ....*.......'.......(...........
f480 2d e0 07 00 51 00 00 00 49 e0 07 00 1b 00 00 00 9b e0 07 00 21 00 00 00 b7 e0 07 00 1e 00 00 00 -...Q...I...........!...........
f4a0 d9 e0 07 00 0f 00 00 00 f8 e0 07 00 3f 00 00 00 08 e1 07 00 42 00 00 00 48 e1 07 00 15 00 00 00 ............?.......B...H.......
f4c0 8b e1 07 00 21 00 00 00 a1 e1 07 00 2a 00 00 00 c3 e1 07 00 05 00 00 00 ee e1 07 00 3f 00 00 00 ....!.......*...............?...
f4e0 f4 e1 07 00 0e 00 00 00 34 e2 07 00 0a 00 00 00 43 e2 07 00 0b 00 00 00 4e e2 07 00 30 00 00 00 ........4.......C.......N...0...
f500 5a e2 07 00 18 00 00 00 8b e2 07 00 2d 00 00 00 a4 e2 07 00 3c 00 00 00 d2 e2 07 00 2e 00 00 00 Z...........-.......<...........
f520 0f e3 07 00 2b 00 00 00 3e e3 07 00 2d 00 00 00 6a e3 07 00 32 00 00 00 98 e3 07 00 33 00 00 00 ....+...>...-...j...2.......3...
f540 cb e3 07 00 30 00 00 00 ff e3 07 00 30 00 00 00 30 e4 07 00 33 00 00 00 61 e4 07 00 2f 00 00 00 ....0.......0...0...3...a.../...
f560 95 e4 07 00 30 00 00 00 c5 e4 07 00 33 00 00 00 f6 e4 07 00 31 00 00 00 2a e5 07 00 32 00 00 00 ....0.......3.......1...*...2...
f580 5c e5 07 00 30 00 00 00 8f e5 07 00 2d 00 00 00 c0 e5 07 00 30 00 00 00 ee e5 07 00 28 00 00 00 \...0.......-.......0.......(...
f5a0 1f e6 07 00 30 00 00 00 48 e6 07 00 30 00 00 00 79 e6 07 00 2e 00 00 00 aa e6 07 00 30 00 00 00 ....0...H...0...y...........0...
f5c0 d9 e6 07 00 35 00 00 00 0a e7 07 00 33 00 00 00 40 e7 07 00 2f 00 00 00 74 e7 07 00 30 00 00 00 ....5.......3...@.../...t...0...
f5e0 a4 e7 07 00 26 00 00 00 d5 e7 07 00 30 00 00 00 fc e7 07 00 30 00 00 00 2d e8 07 00 2f 00 00 00 ....&.......0.......0...-.../...
f600 5e e8 07 00 2e 00 00 00 8e e8 07 00 2d 00 00 00 bd e8 07 00 3a 00 00 00 eb e8 07 00 32 00 00 00 ^...........-.......:.......2...
f620 26 e9 07 00 3a 00 00 00 59 e9 07 00 32 00 00 00 94 e9 07 00 3a 00 00 00 c7 e9 07 00 35 00 00 00 &...:...Y...2.......:.......5...
f640 02 ea 07 00 3c 00 00 00 38 ea 07 00 3b 00 00 00 75 ea 07 00 43 00 00 00 b1 ea 07 00 2d 00 00 00 ....<...8...;...u...C.......-...
f660 f5 ea 07 00 35 00 00 00 23 eb 07 00 2d 00 00 00 59 eb 07 00 35 00 00 00 87 eb 07 00 2e 00 00 00 ....5...#...-...Y...5...........
f680 bd eb 07 00 38 00 00 00 ec eb 07 00 35 00 00 00 25 ec 07 00 35 00 00 00 5b ec 07 00 34 00 00 00 ....8.......5...%...5...[...4...
f6a0 91 ec 07 00 2d 00 00 00 c6 ec 07 00 2b 00 00 00 f4 ec 07 00 2b 00 00 00 20 ed 07 00 22 00 00 00 ....-.......+.......+......."...
f6c0 4c ed 07 00 30 00 00 00 6f ed 07 00 2a 00 00 00 a0 ed 07 00 27 00 00 00 cb ed 07 00 2e 00 00 00 L...0...o...*.......'...........
f6e0 f3 ed 07 00 27 00 00 00 22 ee 07 00 2f 00 00 00 4a ee 07 00 2e 00 00 00 7a ee 07 00 30 00 00 00 ....'...".../...J.......z...0...
f700 a9 ee 07 00 28 00 00 00 da ee 07 00 30 00 00 00 03 ef 07 00 28 00 00 00 34 ef 07 00 30 00 00 00 ....(.......0.......(...4...0...
f720 5d ef 07 00 28 00 00 00 8e ef 07 00 28 00 00 00 b7 ef 07 00 30 00 00 00 e0 ef 07 00 2a 00 00 00 ]...(.......(.......0.......*...
f740 11 f0 07 00 32 00 00 00 3c f0 07 00 2d 00 00 00 6f f0 07 00 35 00 00 00 9d f0 07 00 38 00 00 00 ....2...<...-...o...5.......8...
f760 d3 f0 07 00 34 00 00 00 0c f1 07 00 27 00 00 00 41 f1 07 00 25 00 00 00 69 f1 07 00 24 00 00 00 ....4.......'...A...%...i...$...
f780 8f f1 07 00 29 00 00 00 b4 f1 07 00 40 00 00 00 de f1 07 00 38 00 00 00 1f f2 07 00 37 00 00 00 ....).......@.......8.......7...
f7a0 58 f2 07 00 36 00 00 00 90 f2 07 00 44 00 00 00 c7 f2 07 00 3e 00 00 00 0c f3 07 00 4a 00 00 00 X...6.......D.......>.......J...
f7c0 4b f3 07 00 44 00 00 00 96 f3 07 00 42 00 00 00 db f3 07 00 3e 00 00 00 1e f4 07 00 3c 00 00 00 K...D.......B.......>.......<...
f7e0 5d f4 07 00 3c 00 00 00 9a f4 07 00 32 00 00 00 d7 f4 07 00 3a 00 00 00 0a f5 07 00 2e 00 00 00 ]...<.......2.......:...........
f800 45 f5 07 00 2f 00 00 00 74 f5 07 00 43 00 00 00 a4 f5 07 00 30 00 00 00 e8 f5 07 00 45 00 00 00 E.../...t...C.......0.......E...
f820 19 f6 07 00 31 00 00 00 5f f6 07 00 2e 00 00 00 91 f6 07 00 3e 00 00 00 c0 f6 07 00 3c 00 00 00 ....1..._...........>.......<...
f840 ff f6 07 00 2e 00 00 00 3c f7 07 00 3d 00 00 00 6b f7 07 00 3c 00 00 00 a9 f7 07 00 3e 00 00 00 ........<...=...k...<.......>...
f860 e6 f7 07 00 3c 00 00 00 25 f8 07 00 37 00 00 00 62 f8 07 00 37 00 00 00 9a f8 07 00 2f 00 00 00 ....<...%...7...b...7......./...
f880 d2 f8 07 00 36 00 00 00 02 f9 07 00 40 00 00 00 39 f9 07 00 37 00 00 00 7a f9 07 00 3e 00 00 00 ....6.......@...9...7...z...>...
f8a0 b2 f9 07 00 32 00 00 00 f1 f9 07 00 2b 00 00 00 24 fa 07 00 32 00 00 00 50 fa 07 00 2e 00 00 00 ....2.......+...$...2...P.......
f8c0 83 fa 07 00 30 00 00 00 b2 fa 07 00 38 00 00 00 e3 fa 07 00 3e 00 00 00 1c fb 07 00 36 00 00 00 ....0.......8.......>.......6...
f8e0 5b fb 07 00 33 00 00 00 92 fb 07 00 28 00 00 00 c6 fb 07 00 33 00 00 00 ef fb 07 00 30 00 00 00 [...3.......(.......3.......0...
f900 23 fc 07 00 38 00 00 00 54 fc 07 00 32 00 00 00 8d fc 07 00 28 00 00 00 c0 fc 07 00 2d 00 00 00 #...8...T...2.......(.......-...
f920 e9 fc 07 00 3b 00 00 00 17 fd 07 00 37 00 00 00 53 fd 07 00 30 00 00 00 8b fd 07 00 3e 00 00 00 ....;.......7...S...0.......>...
f940 bc fd 07 00 3e 00 00 00 fb fd 07 00 2e 00 00 00 3a fe 07 00 31 00 00 00 69 fe 07 00 35 00 00 00 ....>...........:...1...i...5...
f960 9b fe 07 00 2d 00 00 00 d1 fe 07 00 2a 00 00 00 ff fe 07 00 29 00 00 00 2a ff 07 00 31 00 00 00 ....-.......*.......)...*...1...
f980 54 ff 07 00 2f 00 00 00 86 ff 07 00 2e 00 00 00 b6 ff 07 00 30 00 00 00 e5 ff 07 00 3b 00 00 00 T.../...............0.......;...
f9a0 16 00 08 00 3e 00 00 00 52 00 08 00 38 00 00 00 91 00 08 00 3b 00 00 00 ca 00 08 00 37 00 00 00 ....>...R...8.......;.......7...
f9c0 06 01 08 00 42 00 00 00 3e 01 08 00 48 00 00 00 81 01 08 00 34 00 00 00 ca 01 08 00 27 00 00 00 ....B...>...H.......4.......'...
f9e0 ff 01 08 00 2b 00 00 00 27 02 08 00 30 00 00 00 53 02 08 00 30 00 00 00 84 02 08 00 49 00 00 00 ....+...'...0...S...0.......I...
fa00 b5 02 08 00 46 00 00 00 ff 02 08 00 3e 00 00 00 46 03 08 00 3d 00 00 00 85 03 08 00 40 00 00 00 ....F.......>...F...=.......@...
fa20 c3 03 08 00 37 00 00 00 04 04 08 00 3a 00 00 00 3c 04 08 00 41 00 00 00 77 04 08 00 42 00 00 00 ....7.......:...<...A...w...B...
fa40 b9 04 08 00 42 00 00 00 fc 04 08 00 30 00 00 00 3f 05 08 00 38 00 00 00 70 05 08 00 2f 00 00 00 ....B.......0...?...8...p.../...
fa60 a9 05 08 00 2a 00 00 00 d9 05 08 00 39 00 00 00 04 06 08 00 3a 00 00 00 3e 06 08 00 38 00 00 00 ....*.......9.......:...>...8...
fa80 79 06 08 00 31 00 00 00 b2 06 08 00 31 00 00 00 e4 06 08 00 37 00 00 00 16 07 08 00 2d 00 00 00 y...1.......1.......7.......-...
faa0 4e 07 08 00 27 00 00 00 7c 07 08 00 35 00 00 00 a4 07 08 00 2a 00 00 00 da 07 08 00 27 00 00 00 N...'...|...5.......*.......'...
fac0 05 08 08 00 24 00 00 00 2d 08 08 00 34 00 00 00 52 08 08 00 32 00 00 00 87 08 08 00 2b 00 00 00 ....$...-...4...R...2.......+...
fae0 ba 08 08 00 27 00 00 00 e6 08 08 00 37 00 00 00 0e 09 08 00 2a 00 00 00 46 09 08 00 23 00 00 00 ....'.......7.......*...F...#...
fb00 71 09 08 00 37 00 00 00 95 09 08 00 2a 00 00 00 cd 09 08 00 38 00 00 00 f8 09 08 00 34 00 00 00 q...7.......*.......8.......4...
fb20 31 0a 08 00 2a 00 00 00 66 0a 08 00 38 00 00 00 91 0a 08 00 2b 00 00 00 ca 0a 08 00 2a 00 00 00 1...*...f...8.......+.......*...
fb40 f6 0a 08 00 3a 00 00 00 21 0b 08 00 32 00 00 00 5c 0b 08 00 30 00 00 00 8f 0b 08 00 2a 00 00 00 ....:...!...2...\...0.......*...
fb60 c0 0b 08 00 29 00 00 00 eb 0b 08 00 39 00 00 00 15 0c 08 00 39 00 00 00 4f 0c 08 00 40 00 00 00 ....).......9.......9...O...@...
fb80 89 0c 08 00 3a 00 00 00 ca 0c 08 00 40 00 00 00 05 0d 08 00 30 00 00 00 46 0d 08 00 28 00 00 00 ....:.......@.......0...F...(...
fba0 77 0d 08 00 30 00 00 00 a0 0d 08 00 38 00 00 00 d1 0d 08 00 29 00 00 00 0a 0e 08 00 20 00 00 00 w...0.......8.......)...........
fbc0 34 0e 08 00 2c 00 00 00 55 0e 08 00 28 00 00 00 82 0e 08 00 4d 00 00 00 ab 0e 08 00 36 00 00 00 4...,...U...(.......M.......6...
fbe0 f9 0e 08 00 3e 00 00 00 30 0f 08 00 6a 00 00 00 6f 0f 08 00 8d 00 00 00 da 0f 08 00 15 00 00 00 ....>...0...j...o...............
fc00 68 10 08 00 48 00 00 00 7e 10 08 00 3d 00 00 00 c7 10 08 00 4e 00 00 00 05 11 08 00 7f 00 00 00 h...H...~...=.......N...........
fc20 54 11 08 00 28 00 00 00 d4 11 08 00 12 00 00 00 fd 11 08 00 12 00 00 00 10 12 08 00 11 00 00 00 T...(...........................
fc40 23 12 08 00 0e 00 00 00 35 12 08 00 4c 00 00 00 44 12 08 00 33 00 00 00 91 12 08 00 2d 00 00 00 #.......5...L...D...3.......-...
fc60 c5 12 08 00 2f 00 00 00 f3 12 08 00 2c 00 00 00 23 13 08 00 1c 01 00 00 50 13 08 00 21 00 00 00 ..../.......,...#.......P...!...
fc80 6d 14 08 00 33 00 00 00 8f 14 08 00 0c 00 00 00 c3 14 08 00 0f 00 00 00 d0 14 08 00 ad 00 00 00 m...3...........................
fca0 e0 14 08 00 2f 00 00 00 8e 15 08 00 0c 00 00 00 be 15 08 00 06 00 00 00 cb 15 08 00 39 00 00 00 ..../.......................9...
fcc0 d2 15 08 00 2b 00 00 00 0c 16 08 00 2a 00 00 00 38 16 08 00 29 00 00 00 63 16 08 00 2c 00 00 00 ....+.......*...8...)...c...,...
fce0 8d 16 08 00 38 00 00 00 ba 16 08 00 2a 00 00 00 f3 16 08 00 29 00 00 00 1e 17 08 00 2c 00 00 00 ....8.......*.......).......,...
fd00 48 17 08 00 3b 00 00 00 75 17 08 00 19 00 00 00 b1 17 08 00 42 00 00 00 cb 17 08 00 39 00 00 00 H...;...u...........B.......9...
fd20 0e 18 08 00 39 00 00 00 48 18 08 00 0c 00 00 00 82 18 08 00 3e 00 00 00 8f 18 08 00 27 00 00 00 ....9...H...........>.......'...
fd40 ce 18 08 00 2c 00 00 00 f6 18 08 00 1e 00 00 00 23 19 08 00 27 00 00 00 42 19 08 00 2f 00 00 00 ....,...........#...'...B.../...
fd60 6a 19 08 00 30 00 00 00 9a 19 08 00 3b 00 00 00 cb 19 08 00 30 00 00 00 07 1a 08 00 37 00 00 00 j...0.......;.......0.......7...
fd80 38 1a 08 00 37 00 00 00 70 1a 08 00 0c 00 00 00 a8 1a 08 00 0c 00 00 00 b5 1a 08 00 0c 00 00 00 8...7...p.......................
fda0 c2 1a 08 00 06 00 00 00 cf 1a 08 00 46 00 00 00 d6 1a 08 00 9b 01 00 00 1d 1b 08 00 0f 00 00 00 ............F...................
fdc0 b9 1c 08 00 39 00 00 00 c9 1c 08 00 0c 00 00 00 03 1d 08 00 25 00 00 00 10 1d 08 00 0c 00 00 00 ....9...............%...........
fde0 36 1d 08 00 12 00 00 00 43 1d 08 00 18 00 00 00 56 1d 08 00 05 00 00 00 6f 1d 08 00 22 00 00 00 6.......C.......V.......o..."...
fe00 75 1d 08 00 1b 00 00 00 98 1d 08 00 2f 00 00 00 b4 1d 08 00 0d 00 00 00 e4 1d 08 00 06 00 00 00 u.........../...................
fe20 f2 1d 08 00 09 00 00 00 f9 1d 08 00 54 00 00 00 03 1e 08 00 13 00 00 00 58 1e 08 00 15 00 00 00 ............T...........X.......
fe40 6c 1e 08 00 12 00 00 00 82 1e 08 00 3a 00 00 00 95 1e 08 00 5d 00 00 00 d0 1e 08 00 32 00 00 00 l...........:.......].......2...
fe60 2e 1f 08 00 3a 00 00 00 61 1f 08 00 15 00 00 00 9c 1f 08 00 2b 00 00 00 b2 1f 08 00 2a 00 00 00 ....:...a...........+.......*...
fe80 de 1f 08 00 30 00 00 00 09 20 08 00 21 00 00 00 3a 20 08 00 1e 00 00 00 5c 20 08 00 22 00 00 00 ....0.......!...:.......\..."...
fea0 7b 20 08 00 2d 00 00 00 9e 20 08 00 07 00 00 00 cc 20 08 00 06 00 00 00 d4 20 08 00 05 00 00 00 {...-...........................
fec0 db 20 08 00 12 00 00 00 e1 20 08 00 0f 00 00 00 f4 20 08 00 0a 00 00 00 04 21 08 00 0c 00 00 00 .........................!......
fee0 0f 21 08 00 31 00 00 00 1c 21 08 00 0c 00 00 00 4e 21 08 00 0f 00 00 00 5b 21 08 00 1e 00 00 00 .!..1....!......N!......[!......
ff00 6b 21 08 00 0f 00 00 00 8a 21 08 00 0c 00 00 00 9a 21 08 00 0c 00 00 00 a7 21 08 00 0f 00 00 00 k!.......!.......!.......!......
ff20 b4 21 08 00 0d 00 00 00 c4 21 08 00 0c 00 00 00 d2 21 08 00 0f 00 00 00 df 21 08 00 31 00 00 00 .!.......!.......!.......!..1...
ff40 ef 21 08 00 27 00 00 00 21 22 08 00 0c 00 00 00 49 22 08 00 18 00 00 00 56 22 08 00 0c 00 00 00 .!..'...!"......I"......V"......
ff60 6f 22 08 00 44 00 00 00 7c 22 08 00 27 00 00 00 c1 22 08 00 0c 00 00 00 e9 22 08 00 0f 00 00 00 o"..D...|"..'...."......."......
ff80 f6 22 08 00 0c 00 00 00 06 23 08 00 06 00 00 00 13 23 08 00 12 00 00 00 1a 23 08 00 54 00 00 00 .".......#.......#.......#..T...
ffa0 2d 23 08 00 0f 00 00 00 82 23 08 00 50 00 00 00 92 23 08 00 12 00 00 00 e3 23 08 00 2b 00 00 00 -#.......#..P....#.......#..+...
ffc0 f6 23 08 00 4f 00 00 00 22 24 08 00 12 00 00 00 72 24 08 00 4c 00 00 00 85 24 08 00 0c 00 00 00 .#..O..."$......r$..L....$......
ffe0 d2 24 08 00 18 00 00 00 df 24 08 00 15 00 00 00 f8 24 08 00 0c 00 00 00 0e 25 08 00 12 00 00 00 .$.......$.......$.......%......
10000 1b 25 08 00 3f 00 00 00 2e 25 08 00 36 00 00 00 6e 25 08 00 37 00 00 00 a5 25 08 00 c3 00 00 00 .%..?....%..6...n%..7....%......
10020 dd 25 08 00 18 00 00 00 a1 26 08 00 1f 00 00 00 ba 26 08 00 11 00 00 00 da 26 08 00 1b 00 00 00 .%.......&.......&.......&......
10040 ec 26 08 00 18 00 00 00 08 27 08 00 4c 00 00 00 21 27 08 00 0f 00 00 00 6e 27 08 00 0c 00 00 00 .&.......'..L...!'......n'......
10060 7e 27 08 00 0f 00 00 00 8b 27 08 00 15 00 00 00 9b 27 08 00 0c 00 00 00 b1 27 08 00 0f 00 00 00 ~'.......'.......'.......'......
10080 be 27 08 00 0a 00 00 00 ce 27 08 00 0c 00 00 00 d9 27 08 00 22 00 00 00 e6 27 08 00 06 00 00 00 .'.......'.......'.."....'......
100a0 09 28 08 00 05 00 00 00 10 28 08 00 1e 00 00 00 16 28 08 00 05 00 00 00 35 28 08 00 07 00 00 00 .(.......(.......(......5(......
100c0 3b 28 08 00 0c 00 00 00 43 28 08 00 0c 00 00 00 50 28 08 00 0c 00 00 00 5d 28 08 00 0c 00 00 00 ;(......C(......P(......](......
100e0 6a 28 08 00 0c 00 00 00 77 28 08 00 09 00 00 00 84 28 08 00 24 00 00 00 8e 28 08 00 39 00 00 00 j(......w(.......(..$....(..9...
10100 b3 28 08 00 20 00 00 00 ed 28 08 00 28 00 00 00 0e 29 08 00 2a 00 00 00 37 29 08 00 23 00 00 00 .(.......(..(....)..*...7)..#...
10120 62 29 08 00 43 00 00 00 86 29 08 00 0f 00 00 00 ca 29 08 00 2a 00 00 00 da 29 08 00 3b 01 00 00 b)..C....).......)..*....)..;...
10140 05 2a 08 00 06 00 00 00 41 2b 08 00 0d 00 00 00 48 2b 08 00 0d 00 00 00 56 2b 08 00 15 00 00 00 .*......A+......H+......V+......
10160 64 2b 08 00 0c 00 00 00 7a 2b 08 00 24 00 00 00 87 2b 08 00 25 00 00 00 ac 2b 08 00 b8 00 00 00 d+......z+..$....+..%....+......
10180 d2 2b 08 00 24 00 00 00 8b 2c 08 00 18 00 00 00 b0 2c 08 00 2d 00 00 00 c9 2c 08 00 0c 00 00 00 .+..$....,.......,..-....,......
101a0 f7 2c 08 00 0c 00 00 00 04 2d 08 00 36 00 00 00 11 2d 08 00 09 00 00 00 48 2d 08 00 08 00 00 00 .,.......-..6....-......H-......
101c0 52 2d 08 00 0c 00 00 00 5b 2d 08 00 60 00 00 00 68 2d 08 00 d5 00 00 00 c9 2d 08 00 19 00 00 00 R-......[-..`...h-.......-......
101e0 9f 2e 08 00 15 00 00 00 b9 2e 08 00 0c 00 00 00 cf 2e 08 00 0d 00 00 00 dc 2e 08 00 0c 00 00 00 ................................
10200 ea 2e 08 00 0f 00 00 00 f7 2e 08 00 09 00 00 00 07 2f 08 00 53 00 00 00 11 2f 08 00 08 00 00 00 ................./..S..../......
10220 65 2f 08 00 06 00 00 00 6e 2f 08 00 0f 00 00 00 75 2f 08 00 12 00 00 00 85 2f 08 00 18 00 00 00 e/......n/......u/......./......
10240 98 2f 08 00 21 00 00 00 b1 2f 08 00 30 00 00 00 d3 2f 08 00 1b 00 00 00 04 30 08 00 45 00 00 00 ./..!..../..0..../.......0..E...
10260 20 30 08 00 2a 00 00 00 66 30 08 00 1a 01 00 00 91 30 08 00 1a 01 00 00 ac 31 08 00 46 00 00 00 .0..*...f0.......0.......1..F...
10280 c7 32 08 00 09 00 00 00 0e 33 08 00 30 00 00 00 18 33 08 00 0f 00 00 00 49 33 08 00 1e 00 00 00 .2.......3..0....3......I3......
102a0 59 33 08 00 06 00 00 00 78 33 08 00 06 00 00 00 7f 33 08 00 89 00 00 00 86 33 08 00 1b 00 00 00 Y3......x3.......3.......3......
102c0 10 34 08 00 30 00 00 00 2c 34 08 00 29 00 00 00 5d 34 08 00 3f 00 00 00 87 34 08 00 1b 00 00 00 .4..0...,4..)...]4..?....4......
102e0 c7 34 08 00 0c 00 00 00 e3 34 08 00 0a 00 00 00 f0 34 08 00 0c 00 00 00 fb 34 08 00 0a 00 00 00 .4.......4.......4.......4......
10300 08 35 08 00 0c 00 00 00 13 35 08 00 09 00 00 00 20 35 08 00 07 00 00 00 2a 35 08 00 33 00 00 00 .5.......5.......5......*5..3...
10320 32 35 08 00 07 00 00 00 66 35 08 00 0c 00 00 00 6e 35 08 00 0f 00 00 00 7b 35 08 00 10 00 00 00 25......f5......n5......{5......
10340 8b 35 08 00 2b 00 00 00 9c 35 08 00 0c 00 00 00 c8 35 08 00 0c 00 00 00 d5 35 08 00 27 00 00 00 .5..+....5.......5.......5..'...
10360 e2 35 08 00 35 00 00 00 0a 36 08 00 0c 00 00 00 40 36 08 00 09 00 00 00 4d 36 08 00 09 00 00 00 .5..5....6......@6......M6......
10380 57 36 08 00 09 00 00 00 61 36 08 00 09 00 00 00 6b 36 08 00 be 00 00 00 75 36 08 00 aa 00 00 00 W6......a6......k6......u6......
103a0 34 37 08 00 6b 00 00 00 df 37 08 00 1a 01 00 00 4b 38 08 00 a5 00 00 00 66 39 08 00 8e 00 00 00 47..k....7......K8......f9......
103c0 0c 3a 08 00 a5 00 00 00 9b 3a 08 00 86 00 00 00 41 3b 08 00 a3 00 00 00 c8 3b 08 00 9a 00 00 00 .:.......:......A;.......;......
103e0 6c 3c 08 00 2a 00 00 00 07 3d 08 00 09 00 00 00 32 3d 08 00 0e 00 00 00 3c 3d 08 00 0e 00 00 00 l<..*....=......2=......<=......
10400 4b 3d 08 00 19 00 00 00 5a 3d 08 00 16 00 00 00 74 3d 08 00 13 00 00 00 8b 3d 08 00 15 00 00 00 K=......Z=......t=.......=......
10420 9f 3d 08 00 10 00 00 00 b5 3d 08 00 10 00 00 00 c6 3d 08 00 12 00 00 00 d7 3d 08 00 33 00 00 00 .=.......=.......=.......=..3...
10440 ea 3d 08 00 08 00 00 00 1e 3e 08 00 06 00 00 00 27 3e 08 00 04 00 00 00 2e 3e 08 00 05 00 00 00 .=.......>......'>.......>......
10460 33 3e 08 00 0b 00 00 00 39 3e 08 00 0d 00 00 00 45 3e 08 00 0a 00 00 00 53 3e 08 00 10 00 00 00 3>......9>......E>......S>......
10480 5e 3e 08 00 0c 00 00 00 6f 3e 08 00 03 00 00 00 7c 3e 08 00 08 00 00 00 80 3e 08 00 09 00 00 00 ^>......o>......|>.......>......
104a0 89 3e 08 00 09 00 00 00 93 3e 08 00 09 00 00 00 9d 3e 08 00 0c 00 00 00 a7 3e 08 00 0c 00 00 00 .>.......>.......>.......>......
104c0 b4 3e 08 00 04 00 00 00 c1 3e 08 00 09 00 00 00 c6 3e 08 00 09 00 00 00 d0 3e 08 00 0c 00 00 00 .>.......>.......>.......>......
104e0 da 3e 08 00 0b 00 00 00 e7 3e 08 00 0f 00 00 00 f3 3e 08 00 12 00 00 00 03 3f 08 00 08 00 00 00 .>.......>.......>.......?......
10500 16 3f 08 00 1c 00 00 00 1f 3f 08 00 0c 00 00 00 3c 3f 08 00 0f 00 00 00 49 3f 08 00 06 00 00 00 .?.......?......<?......I?......
10520 59 3f 08 00 66 00 00 00 60 3f 08 00 2d 00 00 00 c7 3f 08 00 34 00 00 00 f5 3f 08 00 3a 00 00 00 Y?..f...`?..-....?..4....?..:...
10540 2a 40 08 00 06 00 00 00 65 40 08 00 09 00 00 00 6c 40 08 00 47 00 00 00 76 40 08 00 47 00 00 00 *@......e@......l@..G...v@..G...
10560 be 40 08 00 26 00 00 00 06 41 08 00 26 00 00 00 2d 41 08 00 36 00 00 00 54 41 08 00 34 00 00 00 .@..&....A..&...-A..6...TA..4...
10580 8b 41 08 00 35 00 00 00 c0 41 08 00 43 00 00 00 f6 41 08 00 80 00 00 00 3a 42 08 00 1b 00 00 00 .A..5....A..C....A......:B......
105a0 bb 42 08 00 1d 00 00 00 d7 42 08 00 0c 00 00 00 f5 42 08 00 28 00 00 00 02 43 08 00 4b 00 00 00 .B.......B.......B..(....C..K...
105c0 2b 43 08 00 2b 00 00 00 77 43 08 00 0f 00 00 00 a3 43 08 00 15 00 00 00 b3 43 08 00 0c 00 00 00 +C..+...wC.......C.......C......
105e0 c9 43 08 00 0c 00 00 00 d6 43 08 00 12 00 00 00 e3 43 08 00 12 00 00 00 f6 43 08 00 12 00 00 00 .C.......C.......C.......C......
10600 09 44 08 00 1b 00 00 00 1c 44 08 00 12 00 00 00 38 44 08 00 30 00 00 00 4b 44 08 00 12 00 00 00 .D.......D......8D..0...KD......
10620 7c 44 08 00 0f 00 00 00 8f 44 08 00 18 00 00 00 9f 44 08 00 2a 00 00 00 b8 44 08 00 2f 00 00 00 |D.......D.......D..*....D../...
10640 e3 44 08 00 31 00 00 00 13 45 08 00 30 00 00 00 45 45 08 00 06 00 00 00 76 45 08 00 55 00 00 00 .D..1....E..0...EE......vE..U...
10660 7d 45 08 00 d2 00 00 00 d3 45 08 00 5f 00 00 00 a6 46 08 00 12 00 00 00 06 47 08 00 12 00 00 00 }E.......E.._....F.......G......
10680 19 47 08 00 0a 00 00 00 2c 47 08 00 0c 00 00 00 37 47 08 00 0f 00 00 00 44 47 08 00 0c 00 00 00 .G......,G......7G......DG......
106a0 54 47 08 00 13 00 00 00 61 47 08 00 0b 00 00 00 75 47 08 00 0c 00 00 00 81 47 08 00 07 00 00 00 TG......aG......uG.......G......
106c0 8e 47 08 00 1d 00 00 00 96 47 08 00 1f 00 00 00 b4 47 08 00 12 00 00 00 d4 47 08 00 30 00 00 00 .G.......G.......G.......G..0...
106e0 e7 47 08 00 12 00 00 00 18 48 08 00 49 00 00 00 2b 48 08 00 0d 00 00 00 75 48 08 00 0d 00 00 00 .G.......H..I...+H......uH......
10700 83 48 08 00 18 00 00 00 91 48 08 00 0d 00 00 00 aa 48 08 00 39 00 00 00 b8 48 08 00 22 00 00 00 .H.......H.......H..9....H.."...
10720 f2 48 08 00 19 00 00 00 15 49 08 00 0d 00 00 00 2f 49 08 00 12 00 00 00 3d 49 08 00 0d 00 00 00 .H.......I....../I......=I......
10740 50 49 08 00 23 00 00 00 5e 49 08 00 07 00 00 00 82 49 08 00 34 00 00 00 8a 49 08 00 36 00 00 00 PI..#...^I.......I..4....I..6...
10760 bf 49 08 00 26 00 00 00 f6 49 08 00 24 00 00 00 1d 4a 08 00 24 00 00 00 42 4a 08 00 18 00 00 00 .I..&....I..$....J..$...BJ......
10780 67 4a 08 00 5f 00 00 00 80 4a 08 00 0e 01 00 00 e0 4a 08 00 27 00 00 00 ef 4b 08 00 24 00 00 00 gJ.._....J.......J..'....K..$...
107a0 17 4c 08 00 46 00 00 00 3c 4c 08 00 06 00 00 00 83 4c 08 00 20 00 00 00 8a 4c 08 00 2a 00 00 00 .L..F...<L.......L.......L..*...
107c0 ab 4c 08 00 29 00 00 00 d6 4c 08 00 0f 00 00 00 00 4d 08 00 11 00 00 00 10 4d 08 00 0e 00 00 00 .L..)....L.......M.......M......
107e0 22 4d 08 00 18 00 00 00 31 4d 08 00 41 00 00 00 4a 4d 08 00 9d 00 00 00 8c 4d 08 00 91 00 00 00 "M......1M..A...JM.......M......
10800 2a 4e 08 00 55 01 00 00 bc 4e 08 00 4e 00 00 00 12 50 08 00 0f 00 00 00 61 50 08 00 29 00 00 00 *N..U....N..N....P......aP..)...
10820 71 50 08 00 b7 00 00 00 9b 50 08 00 06 01 00 00 53 51 08 00 a7 00 00 00 5a 52 08 00 21 00 00 00 qP.......P......SQ......ZR..!...
10840 02 53 08 00 18 00 00 00 24 53 08 00 25 00 00 00 3d 53 08 00 25 00 00 00 63 53 08 00 1b 00 00 00 .S......$S..%...=S..%...cS......
10860 89 53 08 00 18 00 00 00 a5 53 08 00 21 00 00 00 be 53 08 00 1c 00 00 00 e0 53 08 00 6b 00 00 00 .S.......S..!....S.......S..k...
10880 fd 53 08 00 13 00 00 00 69 54 08 00 33 00 00 00 7d 54 08 00 26 00 00 00 b1 54 08 00 29 00 00 00 .S......iT..3...}T..&....T..)...
108a0 d8 54 08 00 53 01 00 00 02 55 08 00 1b 00 00 00 56 56 08 00 3f 00 00 00 72 56 08 00 27 00 00 00 .T..S....U......VV..?...rV..'...
108c0 b2 56 08 00 2e 00 00 00 da 56 08 00 27 00 00 00 09 57 08 00 33 00 00 00 31 57 08 00 06 01 00 00 .V.......V..'....W..3...1W......
108e0 65 57 08 00 26 00 00 00 6c 58 08 00 47 00 00 00 93 58 08 00 33 00 00 00 db 58 08 00 21 00 00 00 eW..&...lX..G....X..3....X..!...
10900 0f 59 08 00 2a 00 00 00 31 59 08 00 52 00 00 00 5c 59 08 00 53 00 00 00 af 59 08 00 4f 00 00 00 .Y..*...1Y..R...\Y..S....Y..O...
10920 03 5a 08 00 4f 00 00 00 53 5a 08 00 0c 00 00 00 a3 5a 08 00 06 00 00 00 b0 5a 08 00 0f 00 00 00 .Z..O...SZ.......Z.......Z......
10940 b7 5a 08 00 12 00 00 00 c7 5a 08 00 12 00 00 00 da 5a 08 00 12 00 00 00 ed 5a 08 00 1e 00 00 00 .Z.......Z.......Z.......Z......
10960 00 5b 08 00 33 00 00 00 1f 5b 08 00 0c 00 00 00 53 5b 08 00 0c 00 00 00 60 5b 08 00 8a 00 00 00 .[..3....[......S[......`[......
10980 6d 5b 08 00 58 00 00 00 f8 5b 08 00 96 00 00 00 51 5c 08 00 a8 00 00 00 e8 5c 08 00 2b 00 00 00 m[..X....[......Q\.......\..+...
109a0 91 5d 08 00 23 00 00 00 bd 5d 08 00 4b 00 00 00 e1 5d 08 00 27 00 00 00 2d 5e 08 00 30 00 00 00 .]..#....]..K....]..'...-^..0...
109c0 55 5e 08 00 21 00 00 00 86 5e 08 00 1e 00 00 00 a8 5e 08 00 5a 00 00 00 c7 5e 08 00 4b 00 00 00 U^..!....^.......^..Z....^..K...
109e0 22 5f 08 00 18 00 00 00 6e 5f 08 00 0c 00 00 00 87 5f 08 00 1b 00 00 00 94 5f 08 00 0f 00 00 00 "_......n_......._......._......
10a00 b0 5f 08 00 1f 00 00 00 c0 5f 08 00 10 00 00 00 e0 5f 08 00 1f 00 00 00 f1 5f 08 00 0f 00 00 00 ._......._......._......._......
10a20 11 60 08 00 0b 00 00 00 21 60 08 00 0f 00 00 00 2d 60 08 00 16 00 00 00 3d 60 08 00 10 00 00 00 .`......!`......-`......=`......
10a40 54 60 08 00 15 00 00 00 65 60 08 00 58 00 00 00 7b 60 08 00 27 00 00 00 d4 60 08 00 15 00 00 00 T`......e`..X...{`..'....`......
10a60 fc 60 08 00 09 00 00 00 12 61 08 00 a2 00 00 00 1c 61 08 00 f9 00 00 00 bf 61 08 00 60 00 00 00 .`.......a.......a.......a..`...
10a80 b9 62 08 00 9e 00 00 00 1a 63 08 00 0c 00 00 00 b9 63 08 00 08 00 00 00 c6 63 08 00 0c 00 00 00 .b.......c.......c.......c......
10aa0 cf 63 08 00 0c 00 00 00 dc 63 08 00 0c 00 00 00 e9 63 08 00 1b 00 00 00 f6 63 08 00 1b 00 00 00 .c.......c.......c.......c......
10ac0 12 64 08 00 06 00 00 00 2e 64 08 00 44 00 00 00 35 64 08 00 1a 00 00 00 7a 64 08 00 26 00 00 00 .d.......d..D...5d......zd..&...
10ae0 95 64 08 00 06 00 00 00 bc 64 08 00 09 00 00 00 c3 64 08 00 79 00 00 00 cd 64 08 00 06 00 00 00 .d.......d.......d..y....d......
10b00 47 65 08 00 0c 00 00 00 4e 65 08 00 3a 00 00 00 5b 65 08 00 34 00 00 00 96 65 08 00 06 00 00 00 Ge......Ne..:...[e..4....e......
10b20 cb 65 08 00 12 00 00 00 d2 65 08 00 06 00 00 00 e5 65 08 00 9e 00 00 00 ec 65 08 00 06 00 00 00 .e.......e.......e.......e......
10b40 8b 66 08 00 0d 00 00 00 92 66 08 00 12 00 00 00 a0 66 08 00 07 00 00 00 b3 66 08 00 0f 00 00 00 .f.......f.......f.......f......
10b60 bb 66 08 00 44 00 00 00 cb 66 08 00 13 00 00 00 10 67 08 00 07 00 00 00 24 67 08 00 18 00 00 00 .f..D....f.......g......$g......
10b80 2c 67 08 00 0c 00 00 00 45 67 08 00 1c 00 00 00 52 67 08 00 0f 00 00 00 6f 67 08 00 0c 00 00 00 ,g......Eg......Rg......og......
10ba0 7f 67 08 00 1e 00 00 00 8c 67 08 00 0c 00 00 00 ab 67 08 00 2b 00 00 00 b8 67 08 00 09 00 00 00 .g.......g.......g..+....g......
10bc0 e4 67 08 00 15 00 00 00 ee 67 08 00 09 00 00 00 04 68 08 00 19 00 00 00 0e 68 08 00 0e 00 00 00 .g.......g.......h.......h......
10be0 28 68 08 00 0c 00 00 00 37 68 08 00 1b 00 00 00 44 68 08 00 1e 00 00 00 60 68 08 00 09 00 00 00 (h......7h......Dh......`h......
10c00 7f 68 08 00 13 00 00 00 89 68 08 00 1d 00 00 00 9d 68 08 00 19 00 00 00 bb 68 08 00 13 00 00 00 .h.......h.......h.......h......
10c20 d5 68 08 00 13 00 00 00 e9 68 08 00 1d 00 00 00 fd 68 08 00 13 00 00 00 1b 69 08 00 13 00 00 00 .h.......h.......h.......i......
10c40 2f 69 08 00 0f 00 00 00 43 69 08 00 17 00 00 00 53 69 08 00 17 00 00 00 6b 69 08 00 15 00 00 00 /i......Ci......Si......ki......
10c60 83 69 08 00 06 00 00 00 99 69 08 00 0c 00 00 00 a0 69 08 00 0c 00 00 00 ad 69 08 00 0c 00 00 00 .i.......i.......i.......i......
10c80 ba 69 08 00 21 00 00 00 c7 69 08 00 18 00 00 00 e9 69 08 00 21 00 00 00 02 6a 08 00 18 00 00 00 .i..!....i.......i..!....j......
10ca0 24 6a 08 00 18 00 00 00 3d 6a 08 00 2a 00 00 00 56 6a 08 00 18 00 00 00 81 6a 08 00 11 00 00 00 $j......=j..*...Vj.......j......
10cc0 9a 6a 08 00 2c 00 00 00 ac 6a 08 00 1b 00 00 00 d9 6a 08 00 1b 00 00 00 f5 6a 08 00 06 00 00 00 .j..,....j.......j.......j......
10ce0 11 6b 08 00 09 00 00 00 18 6b 08 00 0c 00 00 00 22 6b 08 00 0c 00 00 00 2f 6b 08 00 0c 00 00 00 .k.......k......"k....../k......
10d00 3c 6b 08 00 0f 00 00 00 49 6b 08 00 0c 00 00 00 59 6b 08 00 1b 00 00 00 66 6b 08 00 1b 00 00 00 <k......Ik......Yk......fk......
10d20 82 6b 08 00 95 00 00 00 9e 6b 08 00 06 00 00 00 34 6c 08 00 0f 00 00 00 3b 6c 08 00 18 00 00 00 .k.......k......4l......;l......
10d40 4b 6c 08 00 0f 00 00 00 64 6c 08 00 65 00 00 00 74 6c 08 00 09 00 00 00 da 6c 08 00 21 00 00 00 Kl......dl..e...tl.......l..!...
10d60 e4 6c 08 00 5b 00 00 00 06 6d 08 00 30 00 00 00 62 6d 08 00 27 00 00 00 93 6d 08 00 55 00 00 00 .l..[....m..0...bm..'....m..U...
10d80 bb 6d 08 00 2a 00 00 00 11 6e 08 00 40 00 00 00 3c 6e 08 00 27 00 00 00 7d 6e 08 00 4b 00 00 00 .m..*....n..@...<n..'...}n..K...
10da0 a5 6e 08 00 30 00 00 00 f1 6e 08 00 06 00 00 00 22 6f 08 00 0c 00 00 00 29 6f 08 00 06 00 00 00 .n..0....n......"o......)o......
10dc0 36 6f 08 00 69 00 00 00 3d 6f 08 00 06 00 00 00 a7 6f 08 00 12 00 00 00 ae 6f 08 00 06 00 00 00 6o..i...=o.......o.......o......
10de0 c1 6f 08 00 06 00 00 00 c8 6f 08 00 0b 00 00 00 cf 6f 08 00 15 00 00 00 db 6f 08 00 0d 00 00 00 .o.......o.......o.......o......
10e00 f1 6f 08 00 10 00 00 00 ff 6f 08 00 0c 00 00 00 10 70 08 00 21 00 00 00 1d 70 08 00 1b 00 00 00 .o.......o.......p..!....p......
10e20 3f 70 08 00 12 00 00 00 5b 70 08 00 0f 00 00 00 6e 70 08 00 0c 00 00 00 7e 70 08 00 57 00 00 00 ?p......[p......np......~p..W...
10e40 8b 70 08 00 15 00 00 00 e3 70 08 00 06 00 00 00 f9 70 08 00 42 00 00 00 00 71 08 00 3b 00 00 00 .p.......p.......p..B....q..;...
10e60 43 71 08 00 0f 00 00 00 7f 71 08 00 0f 00 00 00 8f 71 08 00 1b 00 00 00 9f 71 08 00 29 00 00 00 Cq.......q.......q.......q..)...
10e80 bb 71 08 00 39 00 00 00 e5 71 08 00 1f 00 00 00 1f 72 08 00 50 00 00 00 3f 72 08 00 26 00 00 00 .q..9....q.......r..P...?r..&...
10ea0 90 72 08 00 18 00 00 00 b7 72 08 00 2c 00 00 00 d0 72 08 00 1b 00 00 00 fd 72 08 00 69 00 00 00 .r.......r..,....r.......r..i...
10ec0 19 73 08 00 52 00 00 00 83 73 08 00 1c 00 00 00 d6 73 08 00 11 00 00 00 f3 73 08 00 21 00 00 00 .s..R....s.......s.......s..!...
10ee0 05 74 08 00 25 00 00 00 27 74 08 00 25 00 00 00 4d 74 08 00 22 00 00 00 73 74 08 00 22 00 00 00 .t..%...'t..%...Mt.."...st.."...
10f00 96 74 08 00 2a 00 00 00 b9 74 08 00 19 00 00 00 e4 74 08 00 32 00 00 00 fe 74 08 00 31 00 00 00 .t..*....t.......t..2....t..1...
10f20 31 75 08 00 2a 00 00 00 63 75 08 00 21 00 00 00 8e 75 08 00 06 00 00 00 b0 75 08 00 22 00 00 00 1u..*...cu..!....u.......u.."...
10f40 b7 75 08 00 06 00 00 00 da 75 08 00 0c 00 00 00 e1 75 08 00 0f 00 00 00 ee 75 08 00 12 00 00 00 .u.......u.......u.......u......
10f60 fe 75 08 00 0d 00 00 00 11 76 08 00 19 00 00 00 1f 76 08 00 18 00 00 00 39 76 08 00 32 00 00 00 .u.......v.......v......9v..2...
10f80 52 76 08 00 21 00 00 00 85 76 08 00 13 00 00 00 a7 76 08 00 21 00 00 00 bb 76 08 00 28 00 00 00 Rv..!....v.......v..!....v..(...
10fa0 dd 76 08 00 0f 00 00 00 06 77 08 00 13 00 00 00 16 77 08 00 1e 00 00 00 2a 77 08 00 27 00 00 00 .v.......w.......w......*w..'...
10fc0 49 77 08 00 06 00 00 00 71 77 08 00 30 00 00 00 78 77 08 00 23 00 00 00 a9 77 08 00 0e 00 00 00 Iw......qw..0...xw..#....w......
10fe0 cd 77 08 00 0b 00 00 00 dc 77 08 00 09 00 00 00 e8 77 08 00 14 00 00 00 f2 77 08 00 14 00 00 00 .w.......w.......w.......w......
11000 07 78 08 00 1b 00 00 00 1c 78 08 00 1b 00 00 00 38 78 08 00 1b 00 00 00 54 78 08 00 0c 00 00 00 .x.......x......8x......Tx......
11020 70 78 08 00 18 00 00 00 7d 78 08 00 12 00 00 00 96 78 08 00 20 00 00 00 a9 78 08 00 1f 00 00 00 px......}x.......x.......x......
11040 ca 78 08 00 1b 00 00 00 ea 78 08 00 15 00 00 00 06 79 08 00 1b 00 00 00 1c 79 08 00 18 00 00 00 .x.......x.......y.......y......
11060 38 79 08 00 24 00 00 00 51 79 08 00 15 00 00 00 76 79 08 00 14 00 00 00 8c 79 08 00 21 00 00 00 8y..$...Qy......vy.......y..!...
11080 a1 79 08 00 0c 00 00 00 c3 79 08 00 18 00 00 00 d0 79 08 00 0c 00 00 00 e9 79 08 00 0d 00 00 00 .y.......y.......y.......y......
110a0 f6 79 08 00 0c 00 00 00 04 7a 08 00 06 00 00 00 11 7a 08 00 15 00 00 00 18 7a 08 00 0c 00 00 00 .y.......z.......z.......z......
110c0 2e 7a 08 00 13 00 00 00 3b 7a 08 00 12 00 00 00 4f 7a 08 00 15 00 00 00 62 7a 08 00 09 00 00 00 .z......;z......Oz......bz......
110e0 78 7a 08 00 15 00 00 00 82 7a 08 00 0c 00 00 00 98 7a 08 00 13 00 00 00 a5 7a 08 00 1b 00 00 00 xz.......z.......z.......z......
11100 b9 7a 08 00 1b 00 00 00 d5 7a 08 00 0f 00 00 00 f1 7a 08 00 09 00 00 00 01 7b 08 00 15 00 00 00 .z.......z.......z.......{......
11120 0b 7b 08 00 41 00 00 00 21 7b 08 00 41 00 00 00 63 7b 08 00 0f 00 00 00 a5 7b 08 00 12 00 00 00 .{..A...!{..A...c{.......{......
11140 b5 7b 08 00 0f 00 00 00 c8 7b 08 00 09 00 00 00 d8 7b 08 00 21 00 00 00 e2 7b 08 00 18 00 00 00 .{.......{.......{..!....{......
11160 04 7c 08 00 0c 00 00 00 1d 7c 08 00 18 00 00 00 2a 7c 08 00 12 00 00 00 43 7c 08 00 12 00 00 00 .|.......|......*|......C|......
11180 56 7c 08 00 12 00 00 00 69 7c 08 00 0f 00 00 00 7c 7c 08 00 14 00 00 00 8c 7c 08 00 31 00 00 00 V|......i|......||.......|..1...
111a0 a1 7c 08 00 32 00 00 00 d3 7c 08 00 04 00 00 00 06 7d 08 00 13 00 00 00 0b 7d 08 00 32 00 00 00 .|..2....|.......}.......}..2...
111c0 1f 7d 08 00 0a 00 00 00 52 7d 08 00 10 00 00 00 5d 7d 08 00 0a 00 00 00 6e 7d 08 00 0a 00 00 00 .}......R}......]}......n}......
111e0 79 7d 08 00 10 00 00 00 84 7d 08 00 61 00 00 00 95 7d 08 00 0a 00 00 00 f7 7d 08 00 6d 00 00 00 y}.......}..a....}.......}..m...
11200 02 7e 08 00 44 00 00 00 70 7e 08 00 44 00 00 00 b5 7e 08 00 10 00 00 00 fa 7e 08 00 0a 00 00 00 .~..D...p~..D....~.......~......
11220 0b 7f 08 00 1c 00 00 00 16 7f 08 00 10 00 00 00 33 7f 08 00 05 00 00 00 44 7f 08 00 14 00 00 00 ................3.......D.......
11240 4a 7f 08 00 0a 00 00 00 5f 7f 08 00 0c 00 00 00 6a 7f 08 00 0d 00 00 00 77 7f 08 00 12 00 00 00 J......._.......j.......w.......
11260 85 7f 08 00 55 00 00 00 98 7f 08 00 0c 00 00 00 ee 7f 08 00 12 00 00 00 fb 7f 08 00 67 00 00 00 ....U.......................g...
11280 0e 80 08 00 0d 00 00 00 76 80 08 00 0c 00 00 00 84 80 08 00 70 00 00 00 91 80 08 00 21 00 00 00 ........v...........p.......!...
112a0 02 81 08 00 09 00 00 00 24 81 08 00 0d 00 00 00 2e 81 08 00 06 00 00 00 3c 81 08 00 0c 00 00 00 ........$...............<.......
112c0 43 81 08 00 0c 00 00 00 50 81 08 00 3b 00 00 00 5d 81 08 00 09 00 00 00 99 81 08 00 1e 00 00 00 C.......P...;...]...............
112e0 a3 81 08 00 09 00 00 00 c2 81 08 00 0f 00 00 00 cc 81 08 00 15 00 00 00 dc 81 08 00 0c 00 00 00 ................................
11300 f2 81 08 00 18 00 00 00 ff 81 08 00 0d 00 00 00 18 82 08 00 0f 00 00 00 26 82 08 00 0f 00 00 00 ........................&.......
11320 36 82 08 00 0f 00 00 00 46 82 08 00 0f 00 00 00 56 82 08 00 12 00 00 00 66 82 08 00 14 00 00 00 6.......F.......V.......f.......
11340 79 82 08 00 12 00 00 00 8e 82 08 00 0d 00 00 00 a1 82 08 00 0d 00 00 00 af 82 08 00 2a 00 00 00 y...........................*...
11360 bd 82 08 00 2a 00 00 00 e8 82 08 00 15 00 00 00 13 83 08 00 1b 00 00 00 29 83 08 00 0c 00 00 00 ....*...................).......
11380 45 83 08 00 0d 00 00 00 52 83 08 00 2c 00 00 00 60 83 08 00 3c 00 00 00 8d 83 08 00 06 00 00 00 E.......R...,...`...<...........
113a0 ca 83 08 00 36 00 00 00 d1 83 08 00 08 00 00 00 08 84 08 00 04 00 00 00 11 84 08 00 0c 00 00 00 ....6...........................
113c0 16 84 08 00 06 00 00 00 23 84 08 00 12 00 00 00 2a 84 08 00 0f 00 00 00 3d 84 08 00 18 00 00 00 ........#.......*.......=.......
113e0 4d 84 08 00 09 00 00 00 66 84 08 00 15 00 00 00 70 84 08 00 0f 00 00 00 86 84 08 00 12 00 00 00 M.......f.......p...............
11400 96 84 08 00 06 00 00 00 a9 84 08 00 12 00 00 00 b0 84 08 00 09 00 00 00 c3 84 08 00 39 00 00 00 ............................9...
11420 cd 84 08 00 12 00 00 00 07 85 08 00 06 00 00 00 1a 85 08 00 21 00 00 00 21 85 08 00 03 00 00 00 ....................!...!.......
11440 43 85 08 00 06 00 00 00 47 85 08 00 1b 00 00 00 4e 85 08 00 15 00 00 00 6a 85 08 00 06 00 00 00 C.......G.......N.......j.......
11460 80 85 08 00 06 00 00 00 87 85 08 00 0c 00 00 00 8e 85 08 00 06 00 00 00 9b 85 08 00 15 00 00 00 ................................
11480 a2 85 08 00 0b 00 00 00 b8 85 08 00 30 00 00 00 c4 85 08 00 12 00 00 00 f5 85 08 00 13 00 00 00 ............0...................
114a0 08 86 08 00 0d 00 00 00 1c 86 08 00 0c 00 00 00 2a 86 08 00 1a 00 00 00 37 86 08 00 0d 00 00 00 ................*.......7.......
114c0 52 86 08 00 12 00 00 00 60 86 08 00 15 00 00 00 73 86 08 00 1b 00 00 00 89 86 08 00 12 00 00 00 R.......`.......s...............
114e0 a5 86 08 00 37 00 00 00 b8 86 08 00 27 00 00 00 f0 86 08 00 1a 00 00 00 18 87 08 00 12 00 00 00 ....7.......'...................
11500 33 87 08 00 47 00 00 00 46 87 08 00 4b 00 00 00 8e 87 08 00 0c 00 00 00 da 87 08 00 82 00 00 00 3...G...F...K...................
11520 e7 87 08 00 7e 00 00 00 6a 88 08 00 0f 00 00 00 e9 88 08 00 06 00 00 00 f9 88 08 00 0b 00 00 00 ....~...j.......................
11540 00 89 08 00 24 00 00 00 0c 89 08 00 18 00 00 00 31 89 08 00 0f 00 00 00 4a 89 08 00 06 00 00 00 ....$...........1.......J.......
11560 5a 89 08 00 0a 00 00 00 61 89 08 00 0f 00 00 00 6c 89 08 00 0a 00 00 00 7c 89 08 00 10 00 00 00 Z.......a.......l.......|.......
11580 87 89 08 00 0c 00 00 00 98 89 08 00 0c 00 00 00 a5 89 08 00 0f 00 00 00 b2 89 08 00 0f 00 00 00 ................................
115a0 c2 89 08 00 10 00 00 00 d2 89 08 00 08 00 00 00 e3 89 08 00 10 00 00 00 ec 89 08 00 0f 00 00 00 ................................
115c0 fd 89 08 00 12 00 00 00 0d 8a 08 00 0f 00 00 00 20 8a 08 00 12 00 00 00 30 8a 08 00 0f 00 00 00 ........................0.......
115e0 43 8a 08 00 12 00 00 00 53 8a 08 00 18 00 00 00 66 8a 08 00 0c 00 00 00 7f 8a 08 00 10 00 00 00 C.......S.......f...............
11600 8c 8a 08 00 0c 00 00 00 9d 8a 08 00 15 00 00 00 aa 8a 08 00 10 00 00 00 c0 8a 08 00 0c 00 00 00 ................................
11620 d1 8a 08 00 0f 00 00 00 de 8a 08 00 09 00 00 00 ee 8a 08 00 0c 00 00 00 f8 8a 08 00 0f 00 00 00 ................................
11640 05 8b 08 00 09 00 00 00 15 8b 08 00 12 00 00 00 1f 8b 08 00 0f 00 00 00 32 8b 08 00 0c 00 00 00 ........................2.......
11660 42 8b 08 00 0f 00 00 00 4f 8b 08 00 0c 00 00 00 5f 8b 08 00 0c 00 00 00 6c 8b 08 00 0c 00 00 00 B.......O......._.......l.......
11680 79 8b 08 00 0c 00 00 00 86 8b 08 00 12 00 00 00 93 8b 08 00 13 00 00 00 a6 8b 08 00 0f 00 00 00 y...............................
116a0 ba 8b 08 00 0c 00 00 00 ca 8b 08 00 0c 00 00 00 d7 8b 08 00 0f 00 00 00 e4 8b 08 00 1b 00 00 00 ................................
116c0 f4 8b 08 00 15 00 00 00 10 8c 08 00 15 00 00 00 26 8c 08 00 1b 00 00 00 3c 8c 08 00 15 00 00 00 ................&.......<.......
116e0 58 8c 08 00 15 00 00 00 6e 8c 08 00 10 00 00 00 84 8c 08 00 0f 00 00 00 95 8c 08 00 12 00 00 00 X.......n.......................
11700 a5 8c 08 00 18 00 00 00 b8 8c 08 00 0c 00 00 00 d1 8c 08 00 0f 00 00 00 de 8c 08 00 0f 00 00 00 ................................
11720 ee 8c 08 00 0d 00 00 00 fe 8c 08 00 0e 00 00 00 0c 8d 08 00 15 00 00 00 1b 8d 08 00 0f 00 00 00 ................................
11740 31 8d 08 00 0c 00 00 00 41 8d 08 00 13 00 00 00 4e 8d 08 00 24 00 00 00 62 8d 08 00 20 00 00 00 1.......A.......N...$...b.......
11760 87 8d 08 00 2e 00 00 00 a8 8d 08 00 33 00 00 00 d7 8d 08 00 2b 00 00 00 0b 8e 08 00 19 00 00 00 ............3.......+...........
11780 37 8e 08 00 14 00 00 00 51 8e 08 00 21 00 00 00 66 8e 08 00 32 00 00 00 88 8e 08 00 2a 00 00 00 7.......Q...!...f...2.......*...
117a0 bb 8e 08 00 22 00 00 00 e6 8e 08 00 20 00 00 00 09 8f 08 00 24 00 00 00 2a 8f 08 00 27 00 00 00 ...."...............$...*...'...
117c0 4f 8f 08 00 36 00 00 00 77 8f 08 00 04 00 00 00 ae 8f 08 00 0d 00 00 00 b3 8f 08 00 34 00 00 00 O...6...w...................4...
117e0 c1 8f 08 00 33 00 00 00 f6 8f 08 00 24 00 00 00 2a 90 08 00 32 00 00 00 4f 90 08 00 15 00 00 00 ....3.......$...*...2...O.......
11800 82 90 08 00 49 00 00 00 98 90 08 00 06 00 00 00 e2 90 08 00 42 00 00 00 e9 90 08 00 27 00 00 00 ....I...............B.......'...
11820 2c 91 08 00 0d 00 00 00 54 91 08 00 0c 00 00 00 62 91 08 00 0c 00 00 00 6f 91 08 00 0c 00 00 00 ,.......T.......b.......o.......
11840 7c 91 08 00 0c 00 00 00 89 91 08 00 08 00 00 00 96 91 08 00 0e 00 00 00 9f 91 08 00 08 00 00 00 |...............................
11860 ae 91 08 00 10 00 00 00 b7 91 08 00 0c 00 00 00 c8 91 08 00 12 00 00 00 d5 91 08 00 0c 00 00 00 ................................
11880 e8 91 08 00 0f 00 00 00 f5 91 08 00 35 00 00 00 05 92 08 00 37 00 00 00 3b 92 08 00 0c 00 00 00 ............5.......7...;.......
118a0 73 92 08 00 0c 00 00 00 80 92 08 00 0f 00 00 00 8d 92 08 00 1c 00 00 00 9d 92 08 00 0c 00 00 00 s...............................
118c0 ba 92 08 00 15 00 00 00 c7 92 08 00 21 00 00 00 dd 92 08 00 1e 00 00 00 ff 92 08 00 12 00 00 00 ............!...................
118e0 1e 93 08 00 0f 00 00 00 31 93 08 00 0f 00 00 00 41 93 08 00 0c 00 00 00 51 93 08 00 0f 00 00 00 ........1.......A.......Q.......
11900 5e 93 08 00 0f 00 00 00 6e 93 08 00 25 00 00 00 7e 93 08 00 06 00 00 00 a4 93 08 00 3d 00 00 00 ^.......n...%...~...........=...
11920 ab 93 08 00 12 00 00 00 e9 93 08 00 0d 00 00 00 fc 93 08 00 f5 01 00 00 0a 94 08 00 06 00 00 00 ................................
11940 00 96 08 00 0c 00 00 00 07 96 08 00 0c 00 00 00 14 96 08 00 0c 00 00 00 21 96 08 00 06 00 00 00 ........................!.......
11960 2e 96 08 00 43 00 00 00 35 96 08 00 15 00 00 00 79 96 08 00 06 00 00 00 8f 96 08 00 06 00 00 00 ....C...5.......y...............
11980 96 96 08 00 30 00 00 00 9d 96 08 00 0c 00 00 00 ce 96 08 00 1b 00 00 00 db 96 08 00 18 00 00 00 ....0...........................
119a0 f7 96 08 00 4a 00 00 00 10 97 08 00 47 00 00 00 5b 97 08 00 12 00 00 00 a3 97 08 00 1c 00 00 00 ....J.......G...[...............
119c0 b6 97 08 00 0f 00 00 00 d3 97 08 00 15 00 00 00 e3 97 08 00 13 00 00 00 f9 97 08 00 18 00 00 00 ................................
119e0 0d 98 08 00 0b 00 00 00 26 98 08 00 11 00 00 00 32 98 08 00 11 00 00 00 44 98 08 00 19 00 00 00 ........&.......2.......D.......
11a00 56 98 08 00 10 00 00 00 70 98 08 00 2d 00 00 00 81 98 08 00 12 00 00 00 af 98 08 00 3b 00 00 00 V.......p...-...............;...
11a20 c2 98 08 00 34 00 00 00 fe 98 08 00 12 00 00 00 33 99 08 00 0a 00 00 00 46 99 08 00 10 00 00 00 ....4...........3.......F.......
11a40 51 99 08 00 24 00 00 00 62 99 08 00 40 00 00 00 87 99 08 00 1e 00 00 00 c8 99 08 00 27 00 00 00 Q...$...b...@...............'...
11a60 e7 99 08 00 a3 00 00 00 0f 9a 08 00 80 00 00 00 b3 9a 08 00 10 00 00 00 34 9b 08 00 2a 00 00 00 ........................4...*...
11a80 45 9b 08 00 61 00 00 00 70 9b 08 00 0c 00 00 00 d2 9b 08 00 1c 00 00 00 df 9b 08 00 1c 00 00 00 E...a...p.......................
11aa0 fc 9b 08 00 1e 00 00 00 19 9c 08 00 25 00 00 00 38 9c 08 00 28 00 00 00 5e 9c 08 00 3b 00 00 00 ............%...8...(...^...;...
11ac0 87 9c 08 00 2a 00 00 00 c3 9c 08 00 12 00 00 00 ee 9c 08 00 0c 00 00 00 01 9d 08 00 1b 00 00 00 ....*...........................
11ae0 0e 9d 08 00 0c 00 00 00 2a 9d 08 00 0f 00 00 00 37 9d 08 00 2d 00 00 00 47 9d 08 00 26 00 00 00 ........*.......7...-...G...&...
11b00 75 9d 08 00 27 00 00 00 9c 9d 08 00 24 00 00 00 c4 9d 08 00 1d 00 00 00 e9 9d 08 00 13 00 00 00 u...'.......$...................
11b20 07 9e 08 00 12 00 00 00 1b 9e 08 00 10 00 00 00 2e 9e 08 00 37 00 00 00 3f 9e 08 00 0f 00 00 00 ....................7...?.......
11b40 77 9e 08 00 12 00 00 00 87 9e 08 00 15 00 00 00 9a 9e 08 00 39 00 00 00 b0 9e 08 00 3a 01 00 00 w...................9.......:...
11b60 ea 9e 08 00 1f 00 00 00 25 a0 08 00 19 00 00 00 45 a0 08 00 24 00 00 00 5f a0 08 00 06 00 00 00 ........%.......E...$..._.......
11b80 84 a0 08 00 19 00 00 00 8b a0 08 00 14 00 00 00 a5 a0 08 00 1a 00 00 00 ba a0 08 00 2d 00 00 00 ............................-...
11ba0 d5 a0 08 00 3c 00 00 00 03 a1 08 00 0c 00 00 00 40 a1 08 00 1b 00 00 00 4d a1 08 00 11 00 00 00 ....<...........@.......M.......
11bc0 69 a1 08 00 10 00 00 00 7b a1 08 00 21 00 00 00 8c a1 08 00 12 00 00 00 ae a1 08 00 0d 00 00 00 i.......{...!...................
11be0 c1 a1 08 00 0f 00 00 00 cf a1 08 00 2a 00 00 00 df a1 08 00 0f 00 00 00 0a a2 08 00 06 00 00 00 ............*...................
11c00 1a a2 08 00 12 00 00 00 21 a2 08 00 15 00 00 00 34 a2 08 00 31 00 00 00 4a a2 08 00 0c 00 00 00 ........!.......4...1...J.......
11c20 7c a2 08 00 0c 00 00 00 89 a2 08 00 12 00 00 00 96 a2 08 00 33 00 00 00 a9 a2 08 00 30 00 00 00 |...................3.......0...
11c40 dd a2 08 00 0f 00 00 00 0e a3 08 00 17 00 00 00 1e a3 08 00 4b 00 00 00 36 a3 08 00 18 00 00 00 ....................K...6.......
11c60 82 a3 08 00 15 00 00 00 9b a3 08 00 0f 00 00 00 b1 a3 08 00 15 00 00 00 c1 a3 08 00 15 00 00 00 ................................
11c80 d7 a3 08 00 1b 00 00 00 ed a3 08 00 1b 00 00 00 09 a4 08 00 1c 00 00 00 25 a4 08 00 16 00 00 00 ........................%.......
11ca0 42 a4 08 00 18 00 00 00 59 a4 08 00 78 00 00 00 72 a4 08 00 06 00 00 00 eb a4 08 00 4b 00 00 00 B.......Y...x...r...........K...
11cc0 f2 a4 08 00 09 00 00 00 3e a5 08 00 1f 00 00 00 48 a5 08 00 09 00 00 00 68 a5 08 00 18 00 00 00 ........>.......H.......h.......
11ce0 72 a5 08 00 25 00 00 00 8b a5 08 00 60 00 00 00 b1 a5 08 00 15 00 00 00 12 a6 08 00 24 00 00 00 r...%.......`...............$...
11d00 28 a6 08 00 30 00 00 00 4d a6 08 00 27 00 00 00 7e a6 08 00 1e 00 00 00 a6 a6 08 00 27 00 00 00 (...0...M...'...~...........'...
11d20 c5 a6 08 00 30 00 00 00 ed a6 08 00 3a 00 00 00 1e a7 08 00 3a 00 00 00 59 a7 08 00 28 00 00 00 ....0.......:.......:...Y...(...
11d40 94 a7 08 00 9a 00 00 00 bd a7 08 00 44 00 00 00 58 a8 08 00 48 00 00 00 9d a8 08 00 0e 00 00 00 ............D...X...H...........
11d60 e6 a8 08 00 0f 00 00 00 f5 a8 08 00 24 00 00 00 05 a9 08 00 12 00 00 00 2a a9 08 00 0c 00 00 00 ............$...........*.......
11d80 3d a9 08 00 03 00 00 00 4a a9 08 00 0f 00 00 00 4e a9 08 00 09 00 00 00 5e a9 08 00 15 00 00 00 =.......J.......N.......^.......
11da0 68 a9 08 00 22 00 00 00 7e a9 08 00 24 00 00 00 a1 a9 08 00 27 00 00 00 c6 a9 08 00 0f 00 00 00 h..."...~...$.......'...........
11dc0 ee a9 08 00 78 00 00 00 fe a9 08 00 3f 00 00 00 77 aa 08 00 2a 00 00 00 b7 aa 08 00 21 00 00 00 ....x.......?...w...*.......!...
11de0 e2 aa 08 00 16 00 00 00 04 ab 08 00 52 00 00 00 1b ab 08 00 49 00 00 00 6e ab 08 00 4a 00 00 00 ............R.......I...n...J...
11e00 b8 ab 08 00 2b 00 00 00 03 ac 08 00 ec 00 00 00 2f ac 08 00 12 00 00 00 1c ad 08 00 18 00 00 00 ....+.........../...............
11e20 2f ad 08 00 06 00 00 00 48 ad 08 00 0a 00 00 00 4f ad 08 00 12 00 00 00 5a ad 08 00 1b 00 00 00 /.......H.......O.......Z.......
11e40 6d ad 08 00 07 00 00 00 89 ad 08 00 06 00 00 00 91 ad 08 00 15 00 00 00 98 ad 08 00 09 00 00 00 m...............................
11e60 ae ad 08 00 0c 00 00 00 b8 ad 08 00 12 00 00 00 c5 ad 08 00 2d 00 00 00 d8 ad 08 00 28 00 00 00 ....................-.......(...
11e80 06 ae 08 00 24 00 00 00 2f ae 08 00 0c 00 00 00 54 ae 08 00 09 00 00 00 61 ae 08 00 42 00 00 00 ....$.../.......T.......a...B...
11ea0 6b ae 08 00 39 00 00 00 ae ae 08 00 06 00 00 00 e8 ae 08 00 0c 00 00 00 ef ae 08 00 26 00 00 00 k...9.......................&...
11ec0 fc ae 08 00 0c 00 00 00 23 af 08 00 44 00 00 00 30 af 08 00 36 00 00 00 75 af 08 00 46 00 00 00 ........#...D...0...6...u...F...
11ee0 ac af 08 00 3a 00 00 00 f3 af 08 00 0a 00 00 00 2e b0 08 00 2a 00 00 00 39 b0 08 00 35 00 00 00 ....:...............*...9...5...
11f00 64 b0 08 00 35 00 00 00 9a b0 08 00 54 00 00 00 d0 b0 08 00 2b 00 00 00 25 b1 08 00 30 00 00 00 d...5.......T.......+...%...0...
11f20 51 b1 08 00 2f 00 00 00 82 b1 08 00 2a 00 00 00 b2 b1 08 00 55 00 00 00 dd b1 08 00 4d 00 00 00 Q.../.......*.......U.......M...
11f40 33 b2 08 00 45 00 00 00 81 b2 08 00 12 00 00 00 c7 b2 08 00 12 00 00 00 da b2 08 00 0f 00 00 00 3...E...........................
11f60 ed b2 08 00 1e 00 00 00 fd b2 08 00 1e 00 00 00 1c b3 08 00 1b 00 00 00 3b b3 08 00 1b 00 00 00 ........................;.......
11f80 57 b3 08 00 1b 00 00 00 73 b3 08 00 4b 00 00 00 8f b3 08 00 53 00 00 00 db b3 08 00 1d 00 00 00 W.......s...K.......S...........
11fa0 2f b4 08 00 28 00 00 00 4d b4 08 00 40 00 00 00 76 b4 08 00 24 00 00 00 b7 b4 08 00 28 00 00 00 /...(...M...@...v...$.......(...
11fc0 dc b4 08 00 09 00 00 00 05 b5 08 00 0c 00 00 00 0f b5 08 00 40 00 00 00 1c b5 08 00 40 00 00 00 ....................@.......@...
11fe0 5d b5 08 00 06 00 00 00 9e b5 08 00 0f 00 00 00 a5 b5 08 00 0c 00 00 00 b5 b5 08 00 35 00 00 00 ]...........................5...
12000 c2 b5 08 00 0a 00 00 00 f8 b5 08 00 33 00 00 00 03 b6 08 00 07 00 00 00 37 b6 08 00 30 00 00 00 ............3...........7...0...
12020 3f b6 08 00 0a 00 00 00 70 b6 08 00 0f 00 00 00 7b b6 08 00 50 00 00 00 8b b6 08 00 13 00 00 00 ?.......p.......{...P...........
12040 dc b6 08 00 1e 00 00 00 f0 b6 08 00 1e 00 00 00 0f b7 08 00 21 00 00 00 2e b7 08 00 09 00 00 00 ....................!...........
12060 50 b7 08 00 27 00 00 00 5a b7 08 00 36 00 00 00 82 b7 08 00 49 00 00 00 b9 b7 08 00 23 00 00 00 P...'...Z...6.......I.......#...
12080 03 b8 08 00 3f 00 00 00 27 b8 08 00 35 00 00 00 67 b8 08 00 43 00 00 00 9d b8 08 00 88 00 00 00 ....?...'...5...g...C...........
120a0 e1 b8 08 00 33 00 00 00 6a b9 08 00 3d 00 00 00 9e b9 08 00 37 00 00 00 dc b9 08 00 43 00 00 00 ....3...j...=.......7.......C...
120c0 14 ba 08 00 3d 00 00 00 58 ba 08 00 3a 00 00 00 96 ba 08 00 45 00 00 00 d1 ba 08 00 3f 00 00 00 ....=...X...:.......E.......?...
120e0 17 bb 08 00 37 00 00 00 57 bb 08 00 36 00 00 00 8f bb 08 00 3d 00 00 00 c6 bb 08 00 3d 00 00 00 ....7...W...6.......=.......=...
12100 04 bc 08 00 1a 00 00 00 42 bc 08 00 50 00 00 00 5d bc 08 00 7d 01 00 00 ae bc 08 00 a0 01 00 00 ........B...P...]...}...........
12120 2c be 08 00 22 00 00 00 cd bf 08 00 0c 00 00 00 f0 bf 08 00 24 00 00 00 fd bf 08 00 30 00 00 00 ,..."...............$.......0...
12140 22 c0 08 00 1b 00 00 00 53 c0 08 00 2d 00 00 00 6f c0 08 00 0c 00 00 00 9d c0 08 00 0c 00 00 00 ".......S...-...o...............
12160 aa c0 08 00 0b 00 00 00 b7 c0 08 00 48 00 00 00 c3 c0 08 00 06 00 00 00 0c c1 08 00 0a 00 00 00 ............H...................
12180 13 c1 08 00 1b 00 00 00 1e c1 08 00 08 00 00 00 3a c1 08 00 0a 00 00 00 43 c1 08 00 10 00 00 00 ................:.......C.......
121a0 4e c1 08 00 1a 00 00 00 5f c1 08 00 0c 00 00 00 7a c1 08 00 0f 00 00 00 87 c1 08 00 09 00 00 00 N......._.......z...............
121c0 97 c1 08 00 15 00 00 00 a1 c1 08 00 0f 00 00 00 b7 c1 08 00 0f 00 00 00 c7 c1 08 00 0d 00 00 00 ................................
121e0 d7 c1 08 00 15 00 00 00 e5 c1 08 00 12 00 00 00 fb c1 08 00 10 00 00 00 0e c2 08 00 08 00 00 00 ................................
12200 1f c2 08 00 21 00 00 00 28 c2 08 00 10 00 00 00 4a c2 08 00 21 00 00 00 5b c2 08 00 2a 00 00 00 ....!...(.......J...!...[...*...
12220 7d c2 08 00 15 00 00 00 a8 c2 08 00 0f 00 00 00 be c2 08 00 14 00 00 00 ce c2 08 00 13 00 00 00 }...............................
12240 e3 c2 08 00 0f 00 00 00 f7 c2 08 00 11 00 00 00 07 c3 08 00 0e 00 00 00 19 c3 08 00 0f 00 00 00 ................................
12260 28 c3 08 00 15 00 00 00 38 c3 08 00 12 00 00 00 4e c3 08 00 15 00 00 00 61 c3 08 00 12 00 00 00 (.......8.......N.......a.......
12280 77 c3 08 00 12 00 00 00 8a c3 08 00 06 00 00 00 9d c3 08 00 0b 00 00 00 a4 c3 08 00 0e 00 00 00 w...............................
122a0 b0 c3 08 00 1b 00 00 00 bf c3 08 00 10 00 00 00 db c3 08 00 0c 00 00 00 ec c3 08 00 10 00 00 00 ................................
122c0 f9 c3 08 00 0f 00 00 00 0a c4 08 00 0d 00 00 00 1a c4 08 00 0f 00 00 00 28 c4 08 00 09 00 00 00 ........................(.......
122e0 38 c4 08 00 12 00 00 00 42 c4 08 00 0f 00 00 00 55 c4 08 00 0f 00 00 00 65 c4 08 00 0c 00 00 00 8.......B.......U.......e.......
12300 75 c4 08 00 0c 00 00 00 82 c4 08 00 0c 00 00 00 8f c4 08 00 12 00 00 00 9c c4 08 00 12 00 00 00 u...............................
12320 af c4 08 00 0f 00 00 00 c2 c4 08 00 0c 00 00 00 d2 c4 08 00 0c 00 00 00 df c4 08 00 0f 00 00 00 ................................
12340 ec c4 08 00 10 00 00 00 fc c4 08 00 0f 00 00 00 0d c5 08 00 15 00 00 00 1d c5 08 00 0c 00 00 00 ................................
12360 33 c5 08 00 06 00 00 00 40 c5 08 00 0c 00 00 00 47 c5 08 00 0e 00 00 00 54 c5 08 00 15 00 00 00 3.......@.......G.......T.......
12380 63 c5 08 00 0f 00 00 00 79 c5 08 00 0c 00 00 00 89 c5 08 00 20 00 00 00 96 c5 08 00 55 00 00 00 c.......y...................U...
123a0 b7 c5 08 00 09 00 00 00 0d c6 08 00 0c 00 00 00 17 c6 08 00 2a 00 00 00 24 c6 08 00 5a 00 00 00 ....................*...$...Z...
123c0 4f c6 08 00 06 00 00 00 aa c6 08 00 06 00 00 00 b1 c6 08 00 16 00 00 00 b8 c6 08 00 12 00 00 00 O...............................
123e0 cf c6 08 00 12 00 00 00 e2 c6 08 00 29 00 00 00 f5 c6 08 00 12 00 00 00 1f c7 08 00 11 00 00 00 ............)...................
12400 32 c7 08 00 22 00 00 00 44 c7 08 00 1d 00 00 00 67 c7 08 00 20 00 00 00 85 c7 08 00 1e 00 00 00 2..."...D.......g...............
12420 a6 c7 08 00 21 00 00 00 c5 c7 08 00 13 00 00 00 e7 c7 08 00 12 00 00 00 fb c7 08 00 27 00 00 00 ....!.......................'...
12440 0e c8 08 00 7d 00 00 00 36 c8 08 00 18 00 00 00 b4 c8 08 00 18 00 00 00 cd c8 08 00 12 00 00 00 ....}...6.......................
12460 e6 c8 08 00 12 00 00 00 f9 c8 08 00 0e 00 00 00 0c c9 08 00 21 00 00 00 1b c9 08 00 1a 00 00 00 ....................!...........
12480 3d c9 08 00 15 00 00 00 58 c9 08 00 13 00 00 00 6e c9 08 00 13 00 00 00 82 c9 08 00 8a 00 00 00 =.......X.......n...............
124a0 96 c9 08 00 1c 00 00 00 21 ca 08 00 0f 00 00 00 3e ca 08 00 13 00 00 00 4e ca 08 00 0a 00 00 00 ........!.......>.......N.......
124c0 62 ca 08 00 1e 00 00 00 6d ca 08 00 1c 00 00 00 8c ca 08 00 12 00 00 00 a9 ca 08 00 14 00 00 00 b.......m.......................
124e0 bc ca 08 00 30 00 00 00 d1 ca 08 00 24 00 00 00 02 cb 08 00 1c 00 00 00 27 cb 08 00 12 00 00 00 ....0.......$...........'.......
12500 44 cb 08 00 0c 00 00 00 57 cb 08 00 1d 00 00 00 64 cb 08 00 12 00 00 00 82 cb 08 00 33 00 00 00 D.......W.......d...........3...
12520 95 cb 08 00 12 00 00 00 c9 cb 08 00 0e 00 00 00 dc cb 08 00 18 00 00 00 eb cb 08 00 1c 00 00 00 ................................
12540 04 cc 08 00 0e 00 00 00 21 cc 08 00 0f 00 00 00 30 cc 08 00 a1 00 00 00 40 cc 08 00 16 00 00 00 ........!.......0.......@.......
12560 e2 cc 08 00 12 00 00 00 f9 cc 08 00 61 00 00 00 0c cd 08 00 09 00 00 00 6e cd 08 00 0a 00 00 00 ............a...........n.......
12580 78 cd 08 00 0f 00 00 00 83 cd 08 00 1b 00 00 00 93 cd 08 00 1a 00 00 00 af cd 08 00 0f 00 00 00 x...............................
125a0 ca cd 08 00 15 00 00 00 da cd 08 00 18 00 00 00 f0 cd 08 00 52 00 00 00 09 ce 08 00 12 00 00 00 ....................R...........
125c0 5c ce 08 00 4a 00 00 00 6f ce 08 00 15 00 00 00 ba ce 08 00 0c 00 00 00 d0 ce 08 00 0c 00 00 00 \...J...o.......................
125e0 dd ce 08 00 36 00 00 00 ea ce 08 00 39 00 00 00 21 cf 08 00 1b 00 00 00 5b cf 08 00 19 00 00 00 ....6.......9...!.......[.......
12600 77 cf 08 00 19 00 00 00 91 cf 08 00 33 00 00 00 ab cf 08 00 12 00 00 00 df cf 08 00 28 00 00 00 w...........3...............(...
12620 f2 cf 08 00 2d 00 00 00 1b d0 08 00 2e 00 00 00 49 d0 08 00 0c 00 00 00 78 d0 08 00 0f 00 00 00 ....-...........I.......x.......
12640 85 d0 08 00 27 00 00 00 95 d0 08 00 1b 00 00 00 bd d0 08 00 93 00 00 00 d9 d0 08 00 22 00 00 00 ....'......................."...
12660 6d d1 08 00 1c 00 00 00 90 d1 08 00 24 00 00 00 ad d1 08 00 4e 00 00 00 d2 d1 08 00 71 00 00 00 m...........$.......N.......q...
12680 21 d2 08 00 0f 00 00 00 93 d2 08 00 56 00 00 00 a3 d2 08 00 8b 00 00 00 fa d2 08 00 18 00 00 00 !...........V...................
126a0 86 d3 08 00 33 00 00 00 9f d3 08 00 27 00 00 00 d3 d3 08 00 24 00 00 00 fb d3 08 00 0d 00 00 00 ....3.......'.......$...........
126c0 20 d4 08 00 1f 00 00 00 2e d4 08 00 06 00 00 00 4e d4 08 00 12 00 00 00 55 d4 08 00 14 00 00 00 ................N.......U.......
126e0 68 d4 08 00 1a 00 00 00 7d d4 08 00 87 00 00 00 98 d4 08 00 12 00 00 00 20 d5 08 00 1e 00 00 00 h.......}.......................
12700 33 d5 08 00 79 00 00 00 52 d5 08 00 12 00 00 00 cc d5 08 00 57 00 00 00 df d5 08 00 4e 00 00 00 3...y...R...........W.......N...
12720 37 d6 08 00 1b 00 00 00 86 d6 08 00 09 00 00 00 a2 d6 08 00 1b 00 00 00 ac d6 08 00 1b 00 00 00 7...............................
12740 c8 d6 08 00 06 00 00 00 e4 d6 08 00 30 00 00 00 eb d6 08 00 06 00 00 00 1c d7 08 00 1a 00 00 00 ............0...................
12760 23 d7 08 00 0c 00 00 00 3e d7 08 00 06 00 00 00 4b d7 08 00 16 00 00 00 52 d7 08 00 23 00 00 00 #.......>.......K.......R...#...
12780 69 d7 08 00 3c 00 00 00 8d d7 08 00 1c 00 00 00 ca d7 08 00 12 00 00 00 e7 d7 08 00 22 00 00 00 i...<......................."...
127a0 fa d7 08 00 24 00 00 00 1d d8 08 00 33 00 00 00 42 d8 08 00 62 00 00 00 76 d8 08 00 5a 00 00 00 ....$.......3...B...b...v...Z...
127c0 d9 d8 08 00 2d 00 00 00 34 d9 08 00 33 00 00 00 62 d9 08 00 3f 00 00 00 96 d9 08 00 39 00 00 00 ....-...4...3...b...?.......9...
127e0 d6 d9 08 00 20 00 00 00 10 da 08 00 3e 00 00 00 31 da 08 00 20 00 00 00 70 da 08 00 1d 00 00 00 ............>...1.......p.......
12800 91 da 08 00 4a 00 00 00 af da 08 00 ae 00 00 00 fa da 08 00 5c 00 00 00 a9 db 08 00 20 00 00 00 ....J...............\...........
12820 06 dc 08 00 64 00 00 00 27 dc 08 00 3e 00 00 00 8c dc 08 00 1f 00 00 00 cb dc 08 00 48 00 00 00 ....d...'...>...............H...
12840 eb dc 08 00 89 00 00 00 34 dd 08 00 52 00 00 00 be dd 08 00 81 00 00 00 11 de 08 00 57 00 00 00 ........4...R...............W...
12860 93 de 08 00 92 00 00 00 eb de 08 00 8d 00 00 00 7e df 08 00 64 01 00 00 0c e0 08 00 2a 00 00 00 ................~...d.......*...
12880 71 e1 08 00 61 00 00 00 9c e1 08 00 6a 00 00 00 fe e1 08 00 76 00 00 00 69 e2 08 00 4a 00 00 00 q...a.......j.......v...i...J...
128a0 e0 e2 08 00 24 00 00 00 2b e3 08 00 33 01 00 00 50 e3 08 00 23 00 00 00 84 e4 08 00 e4 00 00 00 ....$...+...3...P...#...........
128c0 a8 e4 08 00 e3 00 00 00 8d e5 08 00 1c 00 00 00 71 e6 08 00 3a 00 00 00 8e e6 08 00 13 00 00 00 ................q...:...........
128e0 c9 e6 08 00 22 00 00 00 dd e6 08 00 1c 00 00 00 00 e7 08 00 34 00 00 00 1d e7 08 00 75 00 00 00 ...."...............4.......u...
12900 52 e7 08 00 36 01 00 00 c8 e7 08 00 54 00 00 00 ff e8 08 00 4e 00 00 00 54 e9 08 00 29 00 00 00 R...6.......T.......N...T...)...
12920 a3 e9 08 00 50 00 00 00 cd e9 08 00 22 00 00 00 1e ea 08 00 95 00 00 00 41 ea 08 00 ce 00 00 00 ....P......."...........A.......
12940 d7 ea 08 00 6c 00 00 00 a6 eb 08 00 4c 00 00 00 13 ec 08 00 91 00 00 00 60 ec 08 00 5a 00 00 00 ....l.......L...........`...Z...
12960 f2 ec 08 00 29 00 00 00 4d ed 08 00 8d 00 00 00 77 ed 08 00 4a 00 00 00 05 ee 08 00 40 00 00 00 ....)...M.......w...J.......@...
12980 50 ee 08 00 28 00 00 00 91 ee 08 00 34 00 00 00 ba ee 08 00 2a 00 00 00 ef ee 08 00 4a 00 00 00 P...(.......4.......*.......J...
129a0 1a ef 08 00 4c 00 00 00 65 ef 08 00 32 00 00 00 b2 ef 08 00 3a 00 00 00 e5 ef 08 00 33 00 00 00 ....L...e...2.......:.......3...
129c0 20 f0 08 00 45 00 00 00 54 f0 08 00 48 00 00 00 9a f0 08 00 4a 00 00 00 e3 f0 08 00 15 00 00 00 ....E...T...H.......J...........
129e0 2e f1 08 00 93 00 00 00 44 f1 08 00 93 00 00 00 d8 f1 08 00 3b 00 00 00 6c f2 08 00 75 00 00 00 ........D...........;...l...u...
12a00 a8 f2 08 00 0c 00 00 00 1e f3 08 00 0f 00 00 00 2b f3 08 00 0c 00 00 00 3b f3 08 00 0f 00 00 00 ................+.......;.......
12a20 48 f3 08 00 12 00 00 00 58 f3 08 00 06 00 00 00 6b f3 08 00 0a 00 00 00 72 f3 08 00 0a 00 00 00 H.......X.......k.......r.......
12a40 7d f3 08 00 1d 00 00 00 88 f3 08 00 15 00 00 00 a6 f3 08 00 15 00 00 00 bc f3 08 00 3b 00 00 00 }...........................;...
12a60 d2 f3 08 00 6f 00 00 00 0e f4 08 00 1b 00 00 00 7e f4 08 00 48 00 00 00 9a f4 08 00 5b 00 00 00 ....o...........~...H.......[...
12a80 e3 f4 08 00 27 00 00 00 3f f5 08 00 37 00 00 00 67 f5 08 00 12 00 00 00 9f f5 08 00 18 00 00 00 ....'...?...7...g...............
12aa0 b2 f5 08 00 1b 00 00 00 cb f5 08 00 13 00 00 00 e7 f5 08 00 1a 00 00 00 fb f5 08 00 26 00 00 00 ............................&...
12ac0 16 f6 08 00 28 00 00 00 3d f6 08 00 27 00 00 00 66 f6 08 00 29 00 00 00 8e f6 08 00 29 00 00 00 ....(...=...'...f...).......)...
12ae0 b8 f6 08 00 27 00 00 00 e2 f6 08 00 27 00 00 00 0a f7 08 00 4a 00 00 00 32 f7 08 00 4a 00 00 00 ....'.......'.......J...2...J...
12b00 7d f7 08 00 42 00 00 00 c8 f7 08 00 45 00 00 00 0b f8 08 00 49 00 00 00 51 f8 08 00 43 00 00 00 }...B.......E.......I...Q...C...
12b20 9b f8 08 00 3e 00 00 00 df f8 08 00 3e 00 00 00 1e f9 08 00 50 00 00 00 5d f9 08 00 44 00 00 00 ....>.......>.......P...]...D...
12b40 ae f9 08 00 3c 00 00 00 f3 f9 08 00 41 00 00 00 30 fa 08 00 3e 00 00 00 72 fa 08 00 3c 00 00 00 ....<.......A...0...>...r...<...
12b60 b1 fa 08 00 3d 00 00 00 ee fa 08 00 3e 00 00 00 2c fb 08 00 45 00 00 00 6b fb 08 00 46 00 00 00 ....=.......>...,...E...k...F...
12b80 b1 fb 08 00 41 00 00 00 f8 fb 08 00 3f 00 00 00 3a fc 08 00 20 00 00 00 7a fc 08 00 1e 00 00 00 ....A.......?...:.......z.......
12ba0 9b fc 08 00 12 00 00 00 ba fc 08 00 0a 00 00 00 cd fc 08 00 0a 00 00 00 d8 fc 08 00 0c 00 00 00 ................................
12bc0 e3 fc 08 00 06 00 00 00 f0 fc 08 00 3c 00 00 00 f7 fc 08 00 0f 00 00 00 34 fd 08 00 0f 00 00 00 ............<...........4.......
12be0 44 fd 08 00 06 00 00 00 54 fd 08 00 35 00 00 00 5b fd 08 00 2d 00 00 00 91 fd 08 00 06 00 00 00 D.......T...5...[...-...........
12c00 bf fd 08 00 0f 00 00 00 c6 fd 08 00 11 00 00 00 d6 fd 08 00 15 00 00 00 e8 fd 08 00 12 00 00 00 ................................
12c20 fe fd 08 00 2c 00 00 00 11 fe 08 00 2b 00 00 00 3e fe 08 00 31 00 00 00 6a fe 08 00 1b 00 00 00 ....,.......+...>...1...j.......
12c40 9c fe 08 00 13 00 00 00 b8 fe 08 00 1c 00 00 00 cc fe 08 00 06 00 00 00 e9 fe 08 00 06 00 00 00 ................................
12c60 f0 fe 08 00 13 00 00 00 f7 fe 08 00 0c 00 00 00 0b ff 08 00 06 00 00 00 18 ff 08 00 0c 00 00 00 ................................
12c80 1f ff 08 00 15 00 00 00 2c ff 08 00 0a 00 00 00 42 ff 08 00 64 00 00 00 4d ff 08 00 09 00 00 00 ........,.......B...d...M.......
12ca0 b2 ff 08 00 06 00 00 00 bc ff 08 00 a7 00 00 00 c3 ff 08 00 08 00 00 00 6b 00 09 00 09 00 00 00 ........................k.......
12cc0 74 00 09 00 0c 00 00 00 7e 00 09 00 0c 00 00 00 8b 00 09 00 0d 00 00 00 98 00 09 00 0a 00 00 00 t.......~.......................
12ce0 a6 00 09 00 0c 00 00 00 b1 00 09 00 0d 00 00 00 be 00 09 00 22 00 00 00 cc 00 09 00 13 00 00 00 ...................."...........
12d00 ef 00 09 00 0d 00 00 00 03 01 09 00 18 00 00 00 11 01 09 00 08 00 00 00 2a 01 09 00 0c 00 00 00 ........................*.......
12d20 33 01 09 00 13 00 00 00 40 01 09 00 0c 00 00 00 54 01 09 00 0c 00 00 00 61 01 09 00 06 00 00 00 3.......@.......T.......a.......
12d40 6e 01 09 00 08 00 00 00 75 01 09 00 03 00 00 00 7e 01 09 00 1e 00 00 00 82 01 09 00 10 00 00 00 n.......u.......~...............
12d60 a1 01 09 00 0a 00 00 00 b2 01 09 00 0a 00 00 00 bd 01 09 00 0c 00 00 00 c8 01 09 00 12 00 00 00 ................................
12d80 d5 01 09 00 12 00 00 00 e8 01 09 00 07 00 00 00 fb 01 09 00 1b 00 00 00 03 02 09 00 36 00 00 00 ............................6...
12da0 1f 02 09 00 4c 00 00 00 56 02 09 00 33 00 00 00 a3 02 09 00 26 00 00 00 d7 02 09 00 15 00 00 00 ....L...V...3.......&...........
12dc0 fe 02 09 00 1c 00 00 00 14 03 09 00 15 00 00 00 31 03 09 00 11 00 00 00 47 03 09 00 10 00 00 00 ................1.......G.......
12de0 59 03 09 00 10 00 00 00 6a 03 09 00 1c 00 00 00 7b 03 09 00 10 00 00 00 98 03 09 00 17 00 00 00 Y.......j.......{...............
12e00 a9 03 09 00 09 00 00 00 c1 03 09 00 09 00 00 00 cb 03 09 00 0c 00 00 00 d5 03 09 00 05 00 00 00 ................................
12e20 e2 03 09 00 15 00 00 00 e8 03 09 00 03 00 00 00 fe 03 09 00 16 00 00 00 02 04 09 00 09 00 00 00 ................................
12e40 19 04 09 00 28 00 00 00 23 04 09 00 13 00 00 00 4c 04 09 00 10 00 00 00 60 04 09 00 0c 00 00 00 ....(...#.......L.......`.......
12e60 71 04 09 00 15 00 00 00 7e 04 09 00 0c 00 00 00 94 04 09 00 0c 00 00 00 a1 04 09 00 09 00 00 00 q.......~.......................
12e80 ae 04 09 00 0f 00 00 00 b8 04 09 00 0f 00 00 00 c8 04 09 00 12 00 00 00 d8 04 09 00 2a 00 00 00 ............................*...
12ea0 eb 04 09 00 0c 00 00 00 16 05 09 00 0f 00 00 00 23 05 09 00 0c 00 00 00 33 05 09 00 12 00 00 00 ................#.......3.......
12ec0 40 05 09 00 09 00 00 00 53 05 09 00 0e 00 00 00 5d 05 09 00 18 00 00 00 6c 05 09 00 16 00 00 00 @.......S.......].......l.......
12ee0 85 05 09 00 12 00 00 00 9c 05 09 00 0f 00 00 00 af 05 09 00 0f 00 00 00 bf 05 09 00 1b 00 00 00 ................................
12f00 cf 05 09 00 15 00 00 00 eb 05 09 00 18 00 00 00 01 06 09 00 15 00 00 00 1a 06 09 00 0f 00 00 00 ................................
12f20 30 06 09 00 18 00 00 00 40 06 09 00 0f 00 00 00 59 06 09 00 0f 00 00 00 69 06 09 00 27 00 00 00 0.......@.......Y.......i...'...
12f40 79 06 09 00 0f 00 00 00 a1 06 09 00 12 00 00 00 b1 06 09 00 37 00 00 00 c4 06 09 00 12 00 00 00 y...................7...........
12f60 fc 06 09 00 27 00 00 00 0f 07 09 00 23 00 00 00 37 07 09 00 27 00 00 00 5b 07 09 00 06 00 00 00 ....'.......#...7...'...[.......
12f80 83 07 09 00 06 00 00 00 8a 07 09 00 65 01 00 00 91 07 09 00 24 00 00 00 f7 08 09 00 a5 00 00 00 ............e.......$...........
12fa0 1c 09 09 00 57 00 00 00 c2 09 09 00 57 00 00 00 1a 0a 09 00 58 00 00 00 72 0a 09 00 40 00 00 00 ....W.......W.......X...r...@...
12fc0 cb 0a 09 00 b2 00 00 00 0c 0b 09 00 af 01 00 00 bf 0b 09 00 6d 00 00 00 6f 0d 09 00 3b 00 00 00 ....................m...o...;...
12fe0 dd 0d 09 00 7f 00 00 00 19 0e 09 00 37 00 00 00 99 0e 09 00 07 00 00 00 d1 0e 09 00 12 00 00 00 ............7...................
13000 d9 0e 09 00 15 00 00 00 ec 0e 09 00 10 00 00 00 02 0f 09 00 33 00 00 00 13 0f 09 00 42 00 00 00 ....................3.......B...
13020 47 0f 09 00 1b 00 00 00 8a 0f 09 00 0c 00 00 00 a6 0f 09 00 38 00 00 00 b3 0f 09 00 1e 00 00 00 G...................8...........
13040 ec 0f 09 00 17 00 00 00 0b 10 09 00 1b 00 00 00 23 10 09 00 24 00 00 00 3f 10 09 00 09 00 00 00 ................#...$...?.......
13060 64 10 09 00 16 00 00 00 6e 10 09 00 06 00 00 00 85 10 09 00 2d 00 00 00 8c 10 09 00 0c 00 00 00 d.......n...........-...........
13080 ba 10 09 00 13 00 00 00 c7 10 09 00 1c 00 00 00 db 10 09 00 23 00 00 00 f8 10 09 00 0d 00 00 00 ....................#...........
130a0 1c 11 09 00 0d 00 00 00 2a 11 09 00 b1 00 00 00 38 11 09 00 09 00 00 00 ea 11 09 00 03 00 00 00 ........*.......8...............
130c0 f4 11 09 00 0c 00 00 00 f8 11 09 00 03 00 00 00 05 12 09 00 0a 00 00 00 09 12 09 00 0c 00 00 00 ................................
130e0 14 12 09 00 0c 00 00 00 21 12 09 00 40 00 00 00 2e 12 09 00 3f 00 00 00 6f 12 09 00 82 00 00 00 ........!...@.......?...o.......
13100 af 12 09 00 06 00 00 00 32 13 09 00 07 00 00 00 39 13 09 00 1e 00 00 00 41 13 09 00 2a 00 00 00 ........2.......9.......A...*...
13120 60 13 09 00 37 00 00 00 8b 13 09 00 04 00 00 00 c3 13 09 00 3c 00 00 00 c8 13 09 00 1f 00 00 00 `...7...............<...........
13140 05 14 09 00 11 00 00 00 25 14 09 00 0a 00 00 00 37 14 09 00 03 00 00 00 42 14 09 00 09 00 00 00 ........%.......7.......B.......
13160 46 14 09 00 09 00 00 00 50 14 09 00 04 00 00 00 5a 14 09 00 03 00 00 00 5f 14 09 00 09 00 00 00 F.......P.......Z......._.......
13180 63 14 09 00 0c 00 00 00 6d 14 09 00 09 00 00 00 7a 14 09 00 09 00 00 00 84 14 09 00 09 00 00 00 c.......m.......z...............
131a0 8e 14 09 00 04 00 00 00 98 14 09 00 0f 00 00 00 9d 14 09 00 0c 00 00 00 ad 14 09 00 06 00 00 00 ................................
131c0 ba 14 09 00 3f 00 00 00 c1 14 09 00 43 00 00 00 01 15 09 00 4a 00 00 00 45 15 09 00 47 00 00 00 ....?.......C.......J...E...G...
131e0 90 15 09 00 0c 00 00 00 d8 15 09 00 0a 00 00 00 e5 15 09 00 08 00 00 00 f0 15 09 00 0f 00 00 00 ................................
13200 f9 15 09 00 15 00 00 00 09 16 09 00 0a 00 00 00 1f 16 09 00 0a 00 00 00 2a 16 09 00 12 00 00 00 ........................*.......
13220 35 16 09 00 0c 00 00 00 48 16 09 00 0c 00 00 00 55 16 09 00 0c 00 00 00 62 16 09 00 0c 00 00 00 5.......H.......U.......b.......
13240 6f 16 09 00 38 00 00 00 7c 16 09 00 48 00 00 00 b5 16 09 00 47 00 00 00 fe 16 09 00 19 00 00 00 o...8...|...H.......G...........
13260 46 17 09 00 1f 00 00 00 60 17 09 00 24 00 00 00 80 17 09 00 1d 00 00 00 a5 17 09 00 0d 00 00 00 F.......`...$...................
13280 c3 17 09 00 21 00 00 00 d1 17 09 00 21 00 00 00 f3 17 09 00 04 00 00 00 15 18 09 00 06 00 00 00 ....!.......!...................
132a0 1a 18 09 00 0c 00 00 00 21 18 09 00 12 00 00 00 2e 18 09 00 18 00 00 00 41 18 09 00 0c 00 00 00 ........!...............A.......
132c0 5a 18 09 00 18 00 00 00 67 18 09 00 12 00 00 00 80 18 09 00 0c 00 00 00 93 18 09 00 0c 00 00 00 Z.......g.......................
132e0 a0 18 09 00 0c 00 00 00 ad 18 09 00 21 00 00 00 ba 18 09 00 27 00 00 00 dc 18 09 00 29 00 00 00 ............!.......'.......)...
13300 04 19 09 00 0f 00 00 00 2e 19 09 00 28 00 00 00 3e 19 09 00 10 00 00 00 67 19 09 00 15 00 00 00 ............(...>.......g.......
13320 78 19 09 00 0f 00 00 00 8e 19 09 00 0f 00 00 00 9e 19 09 00 12 00 00 00 ae 19 09 00 18 00 00 00 x...............................
13340 c1 19 09 00 4a 00 00 00 da 19 09 00 09 00 00 00 25 1a 09 00 28 00 00 00 2f 1a 09 00 09 00 00 00 ....J...........%...(.../.......
13360 58 1a 09 00 12 00 00 00 62 1a 09 00 0c 00 00 00 75 1a 09 00 17 00 00 00 82 1a 09 00 04 00 00 00 X.......b.......u...............
13380 9a 1a 09 00 17 00 00 00 9f 1a 09 00 10 00 00 00 b7 1a 09 00 09 00 00 00 c8 1a 09 00 0f 00 00 00 ................................
133a0 d2 1a 09 00 12 00 00 00 e2 1a 09 00 09 00 00 00 f5 1a 09 00 0f 00 00 00 ff 1a 09 00 0c 00 00 00 ................................
133c0 0f 1b 09 00 09 00 00 00 1c 1b 09 00 27 00 00 00 26 1b 09 00 10 00 00 00 4e 1b 09 00 0f 00 00 00 ............'...&.......N.......
133e0 5f 1b 09 00 15 00 00 00 6f 1b 09 00 0f 00 00 00 85 1b 09 00 15 00 00 00 95 1b 09 00 07 00 00 00 _.......o.......................
13400 ab 1b 09 00 18 00 00 00 b3 1b 09 00 20 00 00 00 cc 1b 09 00 19 00 00 00 ed 1b 09 00 10 00 00 00 ................................
13420 07 1c 09 00 18 00 00 00 18 1c 09 00 03 00 00 00 31 1c 09 00 05 00 00 00 35 1c 09 00 3f 00 00 00 ................1.......5...?...
13440 3b 1c 09 00 1a 00 00 00 7b 1c 09 00 1d 00 00 00 96 1c 09 00 10 00 00 00 b4 1c 09 00 04 00 00 00 ;.......{.......................
13460 c5 1c 09 00 0a 00 00 00 ca 1c 09 00 0b 00 00 00 d5 1c 09 00 24 00 00 00 e1 1c 09 00 05 00 00 00 ....................$...........
13480 06 1d 09 00 0c 00 00 00 0c 1d 09 00 0b 00 00 00 19 1d 09 00 0c 00 00 00 25 1d 09 00 0d 00 00 00 ........................%.......
134a0 32 1d 09 00 0c 00 00 00 40 1d 09 00 1b 00 00 00 4d 1d 09 00 41 00 00 00 69 1d 09 00 12 00 00 00 2.......@.......M...A...i.......
134c0 ab 1d 09 00 1e 00 00 00 be 1d 09 00 4c 00 00 00 dd 1d 09 00 0d 00 00 00 2a 1e 09 00 40 00 00 00 ............L...........*...@...
134e0 38 1e 09 00 1b 00 00 00 79 1e 09 00 0c 00 00 00 95 1e 09 00 18 00 00 00 a2 1e 09 00 0c 00 00 00 8.......y.......................
13500 bb 1e 09 00 15 00 00 00 c8 1e 09 00 0d 00 00 00 de 1e 09 00 07 00 00 00 ec 1e 09 00 0c 00 00 00 ................................
13520 f4 1e 09 00 38 00 00 00 01 1f 09 00 06 00 00 00 3a 1f 09 00 0c 00 00 00 41 1f 09 00 36 00 00 00 ....8...........:.......A...6...
13540 4e 1f 09 00 0c 00 00 00 85 1f 09 00 12 00 00 00 92 1f 09 00 12 00 00 00 a5 1f 09 00 15 00 00 00 N...............................
13560 b8 1f 09 00 0c 00 00 00 ce 1f 09 00 15 00 00 00 db 1f 09 00 0a 00 00 00 f1 1f 09 00 0c 00 00 00 ................................
13580 fc 1f 09 00 15 00 00 00 09 20 09 00 03 00 00 00 1f 20 09 00 0c 00 00 00 23 20 09 00 12 00 00 00 ........................#.......
135a0 30 20 09 00 09 00 00 00 43 20 09 00 1c 01 00 00 4d 20 09 00 09 00 00 00 6a 21 09 00 06 00 00 00 0.......C.......M.......j!......
135c0 74 21 09 00 09 00 00 00 7b 21 09 00 2e 00 00 00 85 21 09 00 de 00 00 00 b4 21 09 00 0c 00 00 00 t!......{!.......!.......!......
135e0 93 22 09 00 40 00 00 00 a0 22 09 00 0a 00 00 00 e1 22 09 00 19 00 00 00 ec 22 09 00 28 00 00 00 ."..@...."......."......."..(...
13600 06 23 09 00 0c 00 00 00 2f 23 09 00 0d 00 00 00 3c 23 09 00 08 00 00 00 4a 23 09 00 09 00 00 00 .#....../#......<#......J#......
13620 53 23 09 00 0e 00 00 00 5d 23 09 00 12 00 00 00 6c 23 09 00 0c 00 00 00 7f 23 09 00 0c 00 00 00 S#......]#......l#.......#......
13640 8c 23 09 00 0a 00 00 00 99 23 09 00 15 00 00 00 a4 23 09 00 1e 00 00 00 ba 23 09 00 32 00 00 00 .#.......#.......#.......#..2...
13660 d9 23 09 00 09 00 00 00 0c 24 09 00 24 00 00 00 16 24 09 00 2a 00 00 00 3b 24 09 00 15 00 00 00 .#.......$..$....$..*...;$......
13680 66 24 09 00 42 00 00 00 7c 24 09 00 09 00 00 00 bf 24 09 00 09 00 00 00 c9 24 09 00 3a 00 00 00 f$..B...|$.......$.......$..:...
136a0 d3 24 09 00 14 00 00 00 0e 25 09 00 27 00 00 00 23 25 09 00 30 00 00 00 4b 25 09 00 15 00 00 00 .$.......%..'...#%..0...K%......
136c0 7c 25 09 00 0c 00 00 00 92 25 09 00 0f 00 00 00 9f 25 09 00 46 00 00 00 af 25 09 00 1e 00 00 00 |%.......%.......%..F....%......
136e0 f6 25 09 00 3c 00 00 00 15 26 09 00 1e 00 00 00 52 26 09 00 2d 00 00 00 71 26 09 00 69 00 00 00 .%..<....&......R&..-...q&..i...
13700 9f 26 09 00 27 00 00 00 09 27 09 00 06 00 00 00 31 27 09 00 10 00 00 00 38 27 09 00 15 00 00 00 .&..'....'......1'......8'......
13720 49 27 09 00 13 01 00 00 5f 27 09 00 40 00 00 00 73 28 09 00 3d 00 00 00 b4 28 09 00 12 00 00 00 I'......_'..@...s(..=....(......
13740 f2 28 09 00 04 00 00 00 05 29 09 00 04 00 00 00 0a 29 09 00 05 00 00 00 0f 29 09 00 10 00 00 00 .(.......).......).......)......
13760 15 29 09 00 10 00 00 00 26 29 09 00 40 00 00 00 37 29 09 00 02 00 00 00 78 29 09 00 11 00 00 00 .)......&)..@...7)......x)......
13780 7b 29 09 00 0a 00 00 00 8d 29 09 00 06 00 00 00 98 29 09 00 0a 00 00 00 9f 29 09 00 10 00 00 00 {).......).......).......)......
137a0 aa 29 09 00 0a 00 00 00 bb 29 09 00 03 00 00 00 c6 29 09 00 0c 00 00 00 ca 29 09 00 0a 00 00 00 .).......).......).......)......
137c0 d7 29 09 00 06 00 00 00 e2 29 09 00 02 00 00 00 e9 29 09 00 09 00 00 00 ec 29 09 00 1a 00 00 00 .).......).......).......)......
137e0 f6 29 09 00 1a 00 00 00 11 2a 09 00 08 00 00 00 2c 2a 09 00 08 00 00 00 35 2a 09 00 14 00 00 00 .).......*......,*......5*......
13800 3e 2a 09 00 09 00 00 00 53 2a 09 00 0f 00 00 00 5d 2a 09 00 13 00 00 00 6d 2a 09 00 08 00 00 00 >*......S*......]*......m*......
13820 81 2a 09 00 10 00 00 00 8a 2a 09 00 14 00 00 00 9b 2a 09 00 14 00 00 00 b0 2a 09 00 08 00 00 00 .*.......*.......*.......*......
13840 c5 2a 09 00 1a 00 00 00 ce 2a 09 00 29 00 00 00 e9 2a 09 00 93 00 00 00 13 2b 09 00 1a 00 00 00 .*.......*..)....*.......+......
13860 a7 2b 09 00 23 00 00 00 c2 2b 09 00 fd 00 00 00 e6 2b 09 00 3a 00 00 00 e4 2c 09 00 11 00 00 00 .+..#....+.......+..:....,......
13880 1f 2d 09 00 3d 00 00 00 31 2d 09 00 4c 00 00 00 6f 2d 09 00 0a 00 00 00 bc 2d 09 00 0e 00 00 00 .-..=...1-..L...o-.......-......
138a0 c7 2d 09 00 09 00 00 00 d6 2d 09 00 27 00 00 00 e0 2d 09 00 08 00 00 00 08 2e 09 00 05 00 00 00 .-.......-..'....-..............
138c0 11 2e 09 00 05 00 00 00 17 2e 09 00 41 00 00 00 1d 2e 09 00 14 00 00 00 5f 2e 09 00 17 00 00 00 ............A..........._.......
138e0 74 2e 09 00 2a 00 00 00 8c 2e 09 00 0c 00 00 00 b7 2e 09 00 0b 00 00 00 c4 2e 09 00 0b 00 00 00 t...*...........................
13900 d0 2e 09 00 09 00 00 00 dc 2e 09 00 22 00 00 00 e6 2e 09 00 39 00 00 00 09 2f 09 00 2f 00 00 00 ............".......9..../../...
13920 43 2f 09 00 0e 00 00 00 73 2f 09 00 0b 00 00 00 82 2f 09 00 2f 00 00 00 8e 2f 09 00 0b 00 00 00 C/......s/......./../..../......
13940 be 2f 09 00 0a 00 00 00 ca 2f 09 00 10 00 00 00 d5 2f 09 00 10 00 00 00 e6 2f 09 00 10 00 00 00 ./......./......./......./......
13960 f7 2f 09 00 07 00 00 00 08 30 09 00 10 00 00 00 10 30 09 00 10 00 00 00 21 30 09 00 0b 00 00 00 ./.......0.......0......!0......
13980 32 30 09 00 11 00 00 00 3e 30 09 00 11 00 00 00 50 30 09 00 10 00 00 00 62 30 09 00 10 00 00 00 20......>0......P0......b0......
139a0 73 30 09 00 0a 00 00 00 84 30 09 00 1c 00 00 00 8f 30 09 00 19 00 00 00 ac 30 09 00 35 00 00 00 s0.......0.......0.......0..5...
139c0 c6 30 09 00 4f 00 00 00 fc 30 09 00 34 00 00 00 4c 31 09 00 15 00 00 00 81 31 09 00 e9 00 00 00 .0..O....0..4...L1.......1......
139e0 97 31 09 00 19 01 00 00 81 32 09 00 98 00 00 00 9b 33 09 00 57 00 00 00 34 34 09 00 1e 00 00 00 .1.......2.......3..W...44......
13a00 8c 34 09 00 0b 00 00 00 ab 34 09 00 10 00 00 00 b7 34 09 00 10 00 00 00 c8 34 09 00 10 00 00 00 .4.......4.......4.......4......
13a20 d9 34 09 00 10 00 00 00 ea 34 09 00 10 00 00 00 fb 34 09 00 0b 00 00 00 0c 35 09 00 07 00 00 00 .4.......4.......4.......5......
13a40 18 35 09 00 0a 00 00 00 20 35 09 00 0a 00 00 00 2b 35 09 00 0c 00 00 00 36 35 09 00 10 00 00 00 .5.......5......+5......65......
13a60 43 35 09 00 10 00 00 00 54 35 09 00 0a 00 00 00 65 35 09 00 11 00 00 00 70 35 09 00 10 00 00 00 C5......T5......e5......p5......
13a80 82 35 09 00 10 00 00 00 93 35 09 00 0a 00 00 00 a4 35 09 00 24 00 00 00 af 35 09 00 1e 00 00 00 .5.......5.......5..$....5......
13aa0 d4 35 09 00 3b 00 00 00 f3 35 09 00 35 00 00 00 2f 36 09 00 30 00 00 00 65 36 09 00 15 00 00 00 .5..;....5..5.../6..0...e6......
13ac0 96 36 09 00 ea 00 00 00 ac 36 09 00 0e 00 00 00 97 37 09 00 14 00 00 00 a6 37 09 00 24 00 00 00 .6.......6.......7.......7..$...
13ae0 bb 37 09 00 10 00 00 00 e0 37 09 00 19 00 00 00 f1 37 09 00 1a 00 00 00 0b 38 09 00 06 00 00 00 .7.......7.......7.......8......
13b00 26 38 09 00 0a 00 00 00 2d 38 09 00 12 00 00 00 38 38 09 00 0c 00 00 00 4b 38 09 00 18 00 00 00 &8......-8......88......K8......
13b20 58 38 09 00 16 00 00 00 71 38 09 00 10 00 00 00 88 38 09 00 0c 00 00 00 99 38 09 00 18 00 00 00 X8......q8.......8.......8......
13b40 a6 38 09 00 15 00 00 00 bf 38 09 00 0f 00 00 00 d5 38 09 00 f7 00 00 00 e5 38 09 00 d6 00 00 00 .8.......8.......8.......8......
13b60 dd 39 09 00 44 00 00 00 b4 3a 09 00 11 01 00 00 f9 3a 09 00 ee 00 00 00 0b 3c 09 00 4e 00 00 00 .9..D....:.......:.......<..N...
13b80 fa 3c 09 00 6f 00 00 00 49 3d 09 00 f5 00 00 00 b9 3d 09 00 67 00 00 00 af 3e 09 00 4b 00 00 00 .<..o...I=.......=..g....>..K...
13ba0 17 3f 09 00 51 00 00 00 63 3f 09 00 8f 00 00 00 b5 3f 09 00 7d 00 00 00 45 40 09 00 8e 00 00 00 .?..Q...c?.......?..}...E@......
13bc0 c3 40 09 00 5d 00 00 00 52 41 09 00 7b 00 00 00 b0 41 09 00 82 00 00 00 2c 42 09 00 a0 00 00 00 .@..]...RA..{....A......,B......
13be0 af 42 09 00 99 00 00 00 50 43 09 00 39 00 00 00 ea 43 09 00 42 00 00 00 24 44 09 00 05 01 00 00 .B......PC..9....C..B...$D......
13c00 67 44 09 00 9d 00 00 00 6d 45 09 00 d3 00 00 00 0b 46 09 00 a0 00 00 00 df 46 09 00 03 01 00 00 gD......mE.......F.......F......
13c20 80 47 09 00 7b 00 00 00 84 48 09 00 66 00 00 00 00 49 09 00 66 00 00 00 67 49 09 00 75 00 00 00 .G..{....H..f....I..f...gI..u...
13c40 ce 49 09 00 3f 00 00 00 44 4a 09 00 45 00 00 00 84 4a 09 00 53 00 00 00 ca 4a 09 00 ec 00 00 00 .I..?...DJ..E....J..S....J......
13c60 1e 4b 09 00 7b 00 00 00 0b 4c 09 00 3c 00 00 00 87 4c 09 00 3a 00 00 00 c4 4c 09 00 55 00 00 00 .K..{....L..<....L..:....L..U...
13c80 ff 4c 09 00 c1 00 00 00 55 4d 09 00 52 00 00 00 17 4e 09 00 81 00 00 00 6a 4e 09 00 ac 00 00 00 .L......UM..R....N......jN......
13ca0 ec 4e 09 00 86 01 00 00 99 4f 09 00 98 00 00 00 20 51 09 00 76 00 00 00 b9 51 09 00 68 00 00 00 .N.......O.......Q..v....Q..h...
13cc0 30 52 09 00 81 00 00 00 99 52 09 00 40 00 00 00 1b 53 09 00 99 00 00 00 5c 53 09 00 a1 00 00 00 0R.......R..@....S......\S......
13ce0 f6 53 09 00 e7 00 00 00 98 54 09 00 b5 00 00 00 80 55 09 00 75 00 00 00 36 56 09 00 69 00 00 00 .S.......T.......U..u...6V..i...
13d00 ac 56 09 00 7f 00 00 00 16 57 09 00 61 00 00 00 96 57 09 00 5f 00 00 00 f8 57 09 00 93 00 00 00 .V.......W..a....W.._....W......
13d20 58 58 09 00 5b 00 00 00 ec 58 09 00 5b 00 00 00 48 59 09 00 ab 00 00 00 a4 59 09 00 d5 00 00 00 XX..[....X..[...HY.......Y......
13d40 50 5a 09 00 6b 01 00 00 26 5b 09 00 86 00 00 00 92 5c 09 00 c3 00 00 00 19 5d 09 00 b1 00 00 00 PZ..k...&[.......\.......]......
13d60 dd 5d 09 00 a8 00 00 00 8f 5e 09 00 bf 00 00 00 38 5f 09 00 52 01 00 00 f8 5f 09 00 f4 00 00 00 .].......^......8_..R...._......
13d80 4b 61 09 00 83 00 00 00 40 62 09 00 bd 00 00 00 c4 62 09 00 c7 00 00 00 82 63 09 00 06 00 00 00 Ka......@b.......b.......c......
13da0 4a 64 09 00 3e 00 00 00 51 64 09 00 47 00 00 00 90 64 09 00 18 00 00 00 d8 64 09 00 1b 00 00 00 Jd..>...Qd..G....d.......d......
13dc0 f1 64 09 00 3b 00 00 00 0d 65 09 00 18 00 00 00 49 65 09 00 06 00 00 00 62 65 09 00 0d 00 00 00 .d..;....e......Ie......be......
13de0 69 65 09 00 6b 00 00 00 77 65 09 00 16 00 00 00 e3 65 09 00 21 00 00 00 fa 65 09 00 1e 00 00 00 ie..k...we.......e..!....e......
13e00 1c 66 09 00 14 00 00 00 3b 66 09 00 03 00 00 00 50 66 09 00 0e 00 00 00 54 66 09 00 db 00 00 00 .f......;f......Pf......Tf......
13e20 63 66 09 00 0c 00 00 00 3f 67 09 00 80 00 00 00 4c 67 09 00 1b 00 00 00 cd 67 09 00 2d 00 00 00 cf......?g......Lg.......g..-...
13e40 e9 67 09 00 e1 00 00 00 17 68 09 00 5d 00 00 00 f9 68 09 00 5d 00 00 00 57 69 09 00 85 00 00 00 .g.......h..]....h..]...Wi......
13e60 b5 69 09 00 85 00 00 00 3b 6a 09 00 4f 00 00 00 c1 6a 09 00 19 00 00 00 11 6b 09 00 0f 00 00 00 .i......;j..O....j.......k......
13e80 2b 6b 09 00 11 00 00 00 3b 6b 09 00 1d 00 00 00 4d 6b 09 00 1d 00 00 00 6b 6b 09 00 0f 00 00 00 +k......;k......Mk......kk......
13ea0 89 6b 09 00 13 00 00 00 99 6b 09 00 15 00 00 00 ad 6b 09 00 24 00 00 00 c3 6b 09 00 12 00 00 00 .k.......k.......k..$....k......
13ec0 e8 6b 09 00 3f 00 00 00 fb 6b 09 00 55 00 00 00 3b 6c 09 00 29 00 00 00 91 6c 09 00 2a 00 00 00 .k..?....k..U...;l..)....l..*...
13ee0 bb 6c 09 00 cc 00 00 00 e6 6c 09 00 33 00 00 00 b3 6d 09 00 79 00 00 00 e7 6d 09 00 28 00 00 00 .l.......l..3....m..y....m..(...
13f00 61 6e 09 00 29 00 00 00 8a 6e 09 00 2d 00 00 00 b4 6e 09 00 48 00 00 00 e2 6e 09 00 98 00 00 00 an..)....n..-....n..H....n......
13f20 2b 6f 09 00 48 00 00 00 c4 6f 09 00 8b 00 00 00 0d 70 09 00 06 00 00 00 99 70 09 00 15 00 00 00 +o..H....o.......p.......p......
13f40 a0 70 09 00 07 00 00 00 b6 70 09 00 0d 00 00 00 be 70 09 00 06 00 00 00 cc 70 09 00 0b 00 00 00 .p.......p.......p.......p......
13f60 d3 70 09 00 06 00 00 00 df 70 09 00 0f 00 00 00 e6 70 09 00 0c 00 00 00 f6 70 09 00 0c 00 00 00 .p.......p.......p.......p......
13f80 03 71 09 00 0c 00 00 00 10 71 09 00 14 00 00 00 1d 71 09 00 0a 00 00 00 32 71 09 00 0a 00 00 00 .q.......q.......q......2q......
13fa0 3d 71 09 00 0c 00 00 00 48 71 09 00 0c 00 00 00 55 71 09 00 0f 00 00 00 62 71 09 00 09 00 00 00 =q......Hq......Uq......bq......
13fc0 72 71 09 00 0f 00 00 00 7c 71 09 00 29 00 00 00 8c 71 09 00 3a 00 00 00 b6 71 09 00 18 00 00 00 rq......|q..)....q..:....q......
13fe0 f1 71 09 00 17 00 00 00 0a 72 09 00 0c 00 00 00 22 72 09 00 0f 00 00 00 2f 72 09 00 12 00 00 00 .q.......r......"r....../r......
14000 3f 72 09 00 3b 00 00 00 52 72 09 00 0c 00 00 00 8e 72 09 00 12 00 00 00 9b 72 09 00 15 00 00 00 ?r..;...Rr.......r.......r......
14020 ae 72 09 00 15 00 00 00 c4 72 09 00 36 00 00 00 da 72 09 00 e1 00 00 00 11 73 09 00 04 00 00 00 .r.......r..6....r.......s......
14040 f3 73 09 00 0b 00 00 00 f8 73 09 00 12 00 00 00 04 74 09 00 12 00 00 00 17 74 09 00 1f 00 00 00 .s.......s.......t.......t......
14060 2a 74 09 00 13 00 00 00 4a 74 09 00 06 00 00 00 5e 74 09 00 2b 00 00 00 65 74 09 00 29 00 00 00 *t......Jt......^t..+...et..)...
14080 91 74 09 00 30 00 00 00 bb 74 09 00 14 00 00 00 ec 74 09 00 14 00 00 00 01 75 09 00 31 00 00 00 .t..0....t.......t.......u..1...
140a0 16 75 09 00 23 00 00 00 48 75 09 00 29 00 00 00 6c 75 09 00 0c 00 00 00 96 75 09 00 0c 00 00 00 .u..#...Hu..)...lu.......u......
140c0 a3 75 09 00 0c 00 00 00 b0 75 09 00 0f 00 00 00 bd 75 09 00 09 00 00 00 cd 75 09 00 8f 00 00 00 .u.......u.......u.......u......
140e0 d7 75 09 00 e0 00 00 00 67 76 09 00 db 00 00 00 48 77 09 00 0c 00 00 00 24 78 09 00 12 00 00 00 .u......gv......Hw......$x......
14100 31 78 09 00 12 00 00 00 44 78 09 00 77 00 00 00 57 78 09 00 3e 00 00 00 cf 78 09 00 27 00 00 00 1x......Dx..w...Wx..>....x..'...
14120 0e 79 09 00 1e 00 00 00 36 79 09 00 1e 00 00 00 55 79 09 00 0d 00 00 00 74 79 09 00 0c 00 00 00 .y......6y......Uy......ty......
14140 82 79 09 00 18 00 00 00 8f 79 09 00 3b 00 00 00 a8 79 09 00 26 00 00 00 e4 79 09 00 a4 00 00 00 .y.......y..;....y..&....y......
14160 0b 7a 09 00 25 00 00 00 b0 7a 09 00 06 00 00 00 d6 7a 09 00 2c 00 00 00 dd 7a 09 00 2c 00 00 00 .z..%....z.......z..,....z..,...
14180 0a 7b 09 00 07 00 00 00 37 7b 09 00 79 00 00 00 3f 7b 09 00 0d 00 00 00 b9 7b 09 00 18 00 00 00 .{......7{..y...?{.......{......
141a0 c7 7b 09 00 19 00 00 00 e0 7b 09 00 08 00 00 00 fa 7b 09 00 10 00 00 00 03 7c 09 00 0c 00 00 00 .{.......{.......{.......|......
141c0 14 7c 09 00 06 00 00 00 21 7c 09 00 15 00 00 00 28 7c 09 00 71 00 00 00 3e 7c 09 00 1b 00 00 00 .|......!|......(|..q...>|......
141e0 b0 7c 09 00 13 00 00 00 cc 7c 09 00 4a 00 00 00 e0 7c 09 00 70 00 00 00 2b 7d 09 00 36 00 00 00 .|.......|..J....|..p...+}..6...
14200 9c 7d 09 00 61 00 00 00 d3 7d 09 00 15 00 00 00 35 7e 09 00 37 00 00 00 4b 7e 09 00 18 00 00 00 .}..a....}......5~..7...K~......
14220 83 7e 09 00 17 00 00 00 9c 7e 09 00 1a 00 00 00 b4 7e 09 00 17 00 00 00 cf 7e 09 00 20 00 00 00 .~.......~.......~.......~......
14240 e7 7e 09 00 a8 00 00 00 08 7f 09 00 12 00 00 00 b1 7f 09 00 0e 00 00 00 c4 7f 09 00 18 00 00 00 .~..............................
14260 d3 7f 09 00 15 00 00 00 ec 7f 09 00 18 00 00 00 02 80 09 00 27 00 00 00 1b 80 09 00 27 00 00 00 ....................'.......'...
14280 43 80 09 00 26 00 00 00 6b 80 09 00 23 00 00 00 92 80 09 00 48 00 00 00 b6 80 09 00 4d 00 00 00 C...&...k...#.......H.......M...
142a0 ff 80 09 00 15 00 00 00 4d 81 09 00 3c 00 00 00 63 81 09 00 12 00 00 00 a0 81 09 00 2f 00 00 00 ........M...<...c.........../...
142c0 b3 81 09 00 1e 00 00 00 e3 81 09 00 1e 00 00 00 02 82 09 00 0f 00 00 00 21 82 09 00 21 00 00 00 ........................!...!...
142e0 31 82 09 00 12 00 00 00 53 82 09 00 12 00 00 00 66 82 09 00 18 00 00 00 79 82 09 00 2b 00 00 00 1.......S.......f.......y...+...
14300 92 82 09 00 2a 00 00 00 be 82 09 00 0f 00 00 00 e9 82 09 00 19 00 00 00 f9 82 09 00 18 00 00 00 ....*...........................
14320 13 83 09 00 1e 00 00 00 2c 83 09 00 12 00 00 00 4b 83 09 00 19 00 00 00 5e 83 09 00 19 00 00 00 ........,.......K.......^.......
14340 78 83 09 00 1e 00 00 00 92 83 09 00 18 00 00 00 b1 83 09 00 1b 00 00 00 ca 83 09 00 15 00 00 00 x...............................
14360 e6 83 09 00 15 00 00 00 fc 83 09 00 12 00 00 00 12 84 09 00 12 00 00 00 25 84 09 00 06 00 00 00 ........................%.......
14380 38 84 09 00 33 00 00 00 3f 84 09 00 0f 00 00 00 73 84 09 00 0c 00 00 00 83 84 09 00 0c 00 00 00 8...3...?.......s...............
143a0 90 84 09 00 26 00 00 00 9d 84 09 00 0a 00 00 00 c4 84 09 00 95 00 00 00 cf 84 09 00 06 00 00 00 ....&...........................
143c0 65 85 09 00 05 00 00 00 6c 85 09 00 06 00 00 00 72 85 09 00 0f 00 00 00 79 85 09 00 0c 00 00 00 e.......l.......r.......y.......
143e0 89 85 09 00 05 00 00 00 96 85 09 00 05 00 00 00 9c 85 09 00 27 00 00 00 a2 85 09 00 04 00 00 00 ....................'...........
14400 ca 85 09 00 03 00 00 00 cf 85 09 00 04 00 00 00 d3 85 09 00 04 00 00 00 d8 85 09 00 0c 00 00 00 ................................
14420 dd 85 09 00 2a 00 00 00 ea 85 09 00 0c 00 00 00 15 86 09 00 07 00 00 00 22 86 09 00 35 00 00 00 ....*..................."...5...
14440 2a 86 09 00 0d 00 00 00 60 86 09 00 0d 00 00 00 6e 86 09 00 34 00 00 00 7c 86 09 00 0d 00 00 00 *.......`.......n...4...|.......
14460 b1 86 09 00 0d 00 00 00 bf 86 09 00 0c 00 00 00 cd 86 09 00 12 00 00 00 da 86 09 00 06 00 00 00 ................................
14480 ed 86 09 00 0c 00 00 00 f4 86 09 00 20 00 00 00 01 87 09 00 18 00 00 00 22 87 09 00 0d 00 00 00 ........................".......
144a0 3b 87 09 00 04 00 00 00 49 87 09 00 0a 00 00 00 4e 87 09 00 0d 00 00 00 59 87 09 00 0a 00 00 00 ;.......I.......N.......Y.......
144c0 67 87 09 00 08 00 00 00 72 87 09 00 1b 00 00 00 7b 87 09 00 0e 00 00 00 97 87 09 00 0a 00 00 00 g.......r.......{...............
144e0 a6 87 09 00 12 00 00 00 b1 87 09 00 0d 00 00 00 c4 87 09 00 0d 00 00 00 d2 87 09 00 04 00 00 00 ................................
14500 e0 87 09 00 0a 00 00 00 e5 87 09 00 0a 00 00 00 f0 87 09 00 0a 00 00 00 fb 87 09 00 0a 00 00 00 ................................
14520 06 88 09 00 05 00 00 00 11 88 09 00 03 00 00 00 17 88 09 00 31 00 00 00 1b 88 09 00 04 00 00 00 ....................1...........
14540 4d 88 09 00 0d 00 00 00 52 88 09 00 14 00 00 00 60 88 09 00 13 00 00 00 75 88 09 00 30 00 00 00 M.......R.......`.......u...0...
14560 89 88 09 00 0a 00 00 00 ba 88 09 00 0a 00 00 00 c5 88 09 00 0b 00 00 00 d0 88 09 00 25 00 00 00 ............................%...
14580 dc 88 09 00 0b 00 00 00 02 89 09 00 17 00 00 00 0e 89 09 00 1d 00 00 00 26 89 09 00 26 00 00 00 ........................&...&...
145a0 44 89 09 00 28 00 00 00 6b 89 09 00 0a 00 00 00 94 89 09 00 1e 00 00 00 9f 89 09 00 1f 00 00 00 D...(...k.......................
145c0 be 89 09 00 1e 00 00 00 de 89 09 00 17 00 00 00 fd 89 09 00 12 00 00 00 15 8a 09 00 0c 00 00 00 ................................
145e0 28 8a 09 00 0f 00 00 00 35 8a 09 00 0c 00 00 00 45 8a 09 00 0c 00 00 00 52 8a 09 00 12 00 00 00 (.......5.......E.......R.......
14600 5f 8a 09 00 52 00 00 00 72 8a 09 00 0a 00 00 00 c5 8a 09 00 06 00 00 00 d0 8a 09 00 0c 00 00 00 _...R...r.......................
14620 d7 8a 09 00 0c 00 00 00 e4 8a 09 00 2f 00 00 00 f1 8a 09 00 06 00 00 00 21 8b 09 00 15 00 00 00 ............/...........!.......
14640 28 8b 09 00 0d 00 00 00 3e 8b 09 00 64 00 00 00 4c 8b 09 00 06 00 00 00 b1 8b 09 00 0c 00 00 00 (.......>...d...L...............
14660 b8 8b 09 00 1c 00 00 00 c5 8b 09 00 64 00 00 00 e2 8b 09 00 3c 00 00 00 47 8c 09 00 4a 00 00 00 ............d.......<...G...J...
14680 84 8c 09 00 6a 00 00 00 cf 8c 09 00 6d 00 00 00 3a 8d 09 00 72 00 00 00 a8 8d 09 00 40 00 00 00 ....j.......m...:...r.......@...
146a0 1b 8e 09 00 4f 00 00 00 5c 8e 09 00 d5 00 00 00 ac 8e 09 00 25 00 00 00 82 8f 09 00 9e 00 00 00 ....O...\...........%...........
146c0 a8 8f 09 00 94 00 00 00 47 90 09 00 18 00 00 00 dc 90 09 00 1b 00 00 00 f5 90 09 00 57 00 00 00 ........G...................W...
146e0 11 91 09 00 63 00 00 00 69 91 09 00 0c 00 00 00 cd 91 09 00 06 00 00 00 da 91 09 00 b5 00 00 00 ....c...i.......................
14700 e1 91 09 00 06 00 00 00 97 92 09 00 06 00 00 00 9e 92 09 00 0c 00 00 00 a5 92 09 00 06 00 00 00 ................................
14720 b2 92 09 00 9c 00 00 00 b9 92 09 00 19 00 00 00 56 93 09 00 09 00 00 00 70 93 09 00 12 00 00 00 ................V.......p.......
14740 7a 93 09 00 13 00 00 00 8d 93 09 00 0c 00 00 00 a1 93 09 00 0c 00 00 00 ae 93 09 00 12 00 00 00 z...............................
14760 bb 93 09 00 06 00 00 00 ce 93 09 00 39 00 00 00 d5 93 09 00 0c 00 00 00 0f 94 09 00 b2 00 00 00 ............9...................
14780 1c 94 09 00 0c 00 00 00 cf 94 09 00 0c 00 00 00 dc 94 09 00 0d 00 00 00 e9 94 09 00 0c 00 00 00 ................................
147a0 f7 94 09 00 0c 00 00 00 04 95 09 00 0c 00 00 00 11 95 09 00 2a 00 00 00 1e 95 09 00 55 00 00 00 ....................*.......U...
147c0 49 95 09 00 61 00 00 00 9f 95 09 00 0c 00 00 00 01 96 09 00 1c 00 00 00 0e 96 09 00 07 00 00 00 I...a...........................
147e0 2b 96 09 00 0f 00 00 00 33 96 09 00 0c 00 00 00 43 96 09 00 0c 00 00 00 50 96 09 00 0f 00 00 00 +.......3.......C.......P.......
14800 5d 96 09 00 12 00 00 00 6d 96 09 00 12 00 00 00 80 96 09 00 15 00 00 00 93 96 09 00 1b 00 00 00 ].......m.......................
14820 a9 96 09 00 1e 00 00 00 c5 96 09 00 0c 00 00 00 e4 96 09 00 0c 00 00 00 f1 96 09 00 0d 00 00 00 ................................
14840 fe 96 09 00 0a 00 00 00 0c 97 09 00 17 00 00 00 17 97 09 00 1c 00 00 00 2f 97 09 00 16 00 00 00 ......................../.......
14860 4c 97 09 00 18 00 00 00 63 97 09 00 1b 00 00 00 7c 97 09 00 24 00 00 00 98 97 09 00 1b 00 00 00 L.......c.......|...$...........
14880 bd 97 09 00 06 00 00 00 d9 97 09 00 0c 00 00 00 e0 97 09 00 0f 00 00 00 ed 97 09 00 16 00 00 00 ................................
148a0 fd 97 09 00 08 00 00 00 14 98 09 00 09 00 00 00 1d 98 09 00 0e 00 00 00 27 98 09 00 0e 00 00 00 ........................'.......
148c0 36 98 09 00 33 00 00 00 45 98 09 00 0c 00 00 00 79 98 09 00 0d 00 00 00 86 98 09 00 1c 00 00 00 6...3...E.......y...............
148e0 94 98 09 00 15 00 00 00 b1 98 09 00 13 00 00 00 c7 98 09 00 0d 00 00 00 db 98 09 00 14 00 00 00 ................................
14900 e9 98 09 00 09 00 00 00 fe 98 09 00 09 00 00 00 08 99 09 00 06 00 00 00 12 99 09 00 06 00 00 00 ................................
14920 19 99 09 00 0c 00 00 00 20 99 09 00 39 00 00 00 2d 99 09 00 1e 00 00 00 67 99 09 00 12 00 00 00 ............9...-.......g.......
14940 86 99 09 00 0c 00 00 00 99 99 09 00 0c 00 00 00 a6 99 09 00 33 00 00 00 b3 99 09 00 33 00 00 00 ....................3.......3...
14960 e7 99 09 00 21 00 00 00 1b 9a 09 00 16 00 00 00 3d 9a 09 00 39 00 00 00 54 9a 09 00 15 00 00 00 ....!...........=...9...T.......
14980 8e 9a 09 00 12 00 00 00 a4 9a 09 00 1c 00 00 00 b7 9a 09 00 35 00 00 00 d4 9a 09 00 39 00 00 00 ....................5.......9...
149a0 0a 9b 09 00 36 00 00 00 44 9b 09 00 36 00 00 00 7b 9b 09 00 6a 00 00 00 b2 9b 09 00 6b 00 00 00 ....6...D...6...{...j.......k...
149c0 1d 9c 09 00 21 00 00 00 89 9c 09 00 30 00 00 00 ab 9c 09 00 39 00 00 00 dc 9c 09 00 2d 00 00 00 ....!.......0.......9.......-...
149e0 16 9d 09 00 54 00 00 00 44 9d 09 00 0d 00 00 00 99 9d 09 00 3a 00 00 00 a7 9d 09 00 06 00 00 00 ....T...D...........:...........
14a00 e2 9d 09 00 06 00 00 00 e9 9d 09 00 0c 00 00 00 f0 9d 09 00 0f 00 00 00 fd 9d 09 00 0e 00 00 00 ................................
14a20 0d 9e 09 00 1f 00 00 00 1c 9e 09 00 06 00 00 00 3c 9e 09 00 12 00 00 00 43 9e 09 00 12 00 00 00 ................<.......C.......
14a40 56 9e 09 00 07 00 00 00 69 9e 09 00 b7 00 00 00 71 9e 09 00 03 00 00 00 29 9f 09 00 06 00 00 00 V.......i.......q.......).......
14a60 2d 9f 09 00 17 00 00 00 34 9f 09 00 06 00 00 00 4c 9f 09 00 0c 00 00 00 53 9f 09 00 03 00 00 00 -.......4.......L.......S.......
14a80 60 9f 09 00 4d 00 00 00 64 9f 09 00 32 00 00 00 b2 9f 09 00 03 00 00 00 e5 9f 09 00 09 00 00 00 `...M...d...2...................
14aa0 e9 9f 09 00 0c 00 00 00 f3 9f 09 00 0c 00 00 00 00 a0 09 00 09 00 00 00 0d a0 09 00 49 00 00 00 ............................I...
14ac0 17 a0 09 00 0f 00 00 00 61 a0 09 00 0f 00 00 00 71 a0 09 00 0f 00 00 00 81 a0 09 00 0f 00 00 00 ........a.......q...............
14ae0 91 a0 09 00 04 00 00 00 a1 a0 09 00 04 00 00 00 a6 a0 09 00 0d 00 00 00 ab a0 09 00 06 00 00 00 ................................
14b00 b9 a0 09 00 37 00 00 00 c0 a0 09 00 33 00 00 00 f8 a0 09 00 35 00 00 00 2c a1 09 00 32 00 00 00 ....7.......3.......5...,...2...
14b20 62 a1 09 00 04 00 00 00 95 a1 09 00 03 00 00 00 9a a1 09 00 08 00 00 00 9e a1 09 00 08 00 00 00 b...............................
14b40 a7 a1 09 00 03 00 00 00 b0 a1 09 00 03 00 00 00 b4 a1 09 00 03 00 00 00 b8 a1 09 00 2a 00 00 00 ............................*...
14b60 bc a1 09 00 06 00 00 00 e7 a1 09 00 b5 00 00 00 ee a1 09 00 06 00 00 00 a4 a2 09 00 81 00 00 00 ................................
14b80 ab a2 09 00 0c 00 00 00 2d a3 09 00 3c 00 00 00 3a a3 09 00 36 00 00 00 77 a3 09 00 65 00 00 00 ........-...<...:...6...w...e...
14ba0 ae a3 09 00 12 00 00 00 14 a4 09 00 0c 00 00 00 27 a4 09 00 0c 00 00 00 34 a4 09 00 09 00 00 00 ................'.......4.......
14bc0 41 a4 09 00 4d 00 00 00 4b a4 09 00 0c 00 00 00 99 a4 09 00 12 00 00 00 a6 a4 09 00 15 00 00 00 A...M...K.......................
14be0 b9 a4 09 00 3b 00 00 00 cf a4 09 00 13 00 00 00 0b a5 09 00 06 00 00 00 1f a5 09 00 05 00 00 00 ....;...........................
14c00 26 a5 09 00 0f 00 00 00 2c a5 09 00 18 00 00 00 3c a5 09 00 86 00 00 00 55 a5 09 00 dd 00 00 00 &.......,.......<.......U.......
14c20 dc a5 09 00 04 00 00 00 ba a6 09 00 3e 00 00 00 bf a6 09 00 30 00 00 00 fe a6 09 00 06 00 00 00 ............>.......0...........
14c40 2f a7 09 00 0f 00 00 00 36 a7 09 00 22 00 00 00 46 a7 09 00 18 00 00 00 69 a7 09 00 0c 00 00 00 /.......6..."...F.......i.......
14c60 82 a7 09 00 12 00 00 00 8f a7 09 00 0f 00 00 00 a2 a7 09 00 15 00 00 00 b2 a7 09 00 18 00 00 00 ................................
14c80 c8 a7 09 00 12 00 00 00 e1 a7 09 00 12 00 00 00 f4 a7 09 00 0f 00 00 00 07 a8 09 00 22 00 00 00 ............................"...
14ca0 17 a8 09 00 27 00 00 00 3a a8 09 00 06 00 00 00 62 a8 09 00 09 00 00 00 69 a8 09 00 08 00 00 00 ....'...:.......b.......i.......
14cc0 73 a8 09 00 0d 00 00 00 7c a8 09 00 0e 00 00 00 8a a8 09 00 1b 00 00 00 99 a8 09 00 24 00 00 00 s.......|...................$...
14ce0 b5 a8 09 00 32 00 00 00 da a8 09 00 12 00 00 00 0d a9 09 00 1e 00 00 00 20 a9 09 00 12 00 00 00 ....2...........................
14d00 3f a9 09 00 15 00 00 00 52 a9 09 00 56 00 00 00 68 a9 09 00 33 00 00 00 bf a9 09 00 4c 00 00 00 ?.......R...V...h...3.......L...
14d20 f3 a9 09 00 59 00 00 00 40 aa 09 00 37 00 00 00 9a aa 09 00 51 00 00 00 d2 aa 09 00 0c 00 00 00 ....Y...@...7.......Q...........
14d40 24 ab 09 00 28 00 00 00 31 ab 09 00 79 00 00 00 5a ab 09 00 50 00 00 00 d4 ab 09 00 0d 00 00 00 $...(...1...y...Z...P...........
14d60 25 ac 09 00 73 00 00 00 33 ac 09 00 42 00 00 00 a7 ac 09 00 21 00 00 00 ea ac 09 00 1e 00 00 00 %...s...3...B.......!...........
14d80 0c ad 09 00 1e 00 00 00 2b ad 09 00 8c 00 00 00 4a ad 09 00 36 00 00 00 d7 ad 09 00 45 00 00 00 ........+.......J...6.......E...
14da0 0e ae 09 00 21 00 00 00 54 ae 09 00 2d 00 00 00 76 ae 09 00 05 00 00 00 a4 ae 09 00 04 00 00 00 ....!...T...-...v...............
14dc0 aa ae 09 00 0c 00 00 00 af ae 09 00 03 00 00 00 bc ae 09 00 0c 00 00 00 c0 ae 09 00 06 00 00 00 ................................
14de0 cd ae 09 00 0c 00 00 00 d4 ae 09 00 06 00 00 00 e1 ae 09 00 0c 00 00 00 e8 ae 09 00 07 00 00 00 ................................
14e00 f5 ae 09 00 09 00 00 00 fd ae 09 00 06 00 00 00 07 af 09 00 12 00 00 00 0e af 09 00 12 00 00 00 ................................
14e20 21 af 09 00 0c 00 00 00 34 af 09 00 36 00 00 00 41 af 09 00 06 00 00 00 78 af 09 00 12 00 00 00 !.......4...6...A.......x.......
14e40 7f af 09 00 4e 00 00 00 92 af 09 00 0c 00 00 00 e1 af 09 00 16 00 00 00 ee af 09 00 05 00 00 00 ....N...........................
14e60 05 b0 09 00 18 00 00 00 0b b0 09 00 06 00 00 00 24 b0 09 00 06 00 00 00 2b b0 09 00 0e 00 00 00 ................$.......+.......
14e80 32 b0 09 00 1b 00 00 00 41 b0 09 00 2a 00 00 00 5d b0 09 00 44 00 00 00 88 b0 09 00 28 00 00 00 2.......A...*...]...D.......(...
14ea0 cd b0 09 00 15 00 00 00 f6 b0 09 00 06 00 00 00 0c b1 09 00 10 00 00 00 13 b1 09 00 0c 00 00 00 ................................
14ec0 24 b1 09 00 0a 00 00 00 31 b1 09 00 2e 00 00 00 3c b1 09 00 3e 00 00 00 6b b1 09 00 29 00 00 00 $.......1.......<...>...k...)...
14ee0 aa b1 09 00 5e 00 00 00 d4 b1 09 00 09 00 00 00 33 b2 09 00 06 00 00 00 3d b2 09 00 0c 00 00 00 ....^...........3.......=.......
14f00 44 b2 09 00 0f 00 00 00 51 b2 09 00 15 00 00 00 61 b2 09 00 1e 00 00 00 77 b2 09 00 07 00 00 00 D.......Q.......a.......w.......
14f20 96 b2 09 00 0f 00 00 00 9e b2 09 00 0f 00 00 00 ae b2 09 00 0c 00 00 00 be b2 09 00 15 00 00 00 ................................
14f40 cb b2 09 00 12 00 00 00 e1 b2 09 00 12 00 00 00 f4 b2 09 00 06 00 00 00 07 b3 09 00 0f 00 00 00 ................................
14f60 0e b3 09 00 06 00 00 00 1e b3 09 00 30 00 00 00 25 b3 09 00 27 00 00 00 56 b3 09 00 09 00 00 00 ............0...%...'...V.......
14f80 7e b3 09 00 06 00 00 00 88 b3 09 00 08 00 00 00 8f b3 09 00 0c 00 00 00 98 b3 09 00 06 00 00 00 ~...............................
14fa0 a5 b3 09 00 03 00 00 00 ac b3 09 00 06 00 00 00 b0 b3 09 00 15 00 00 00 b7 b3 09 00 0c 00 00 00 ................................
14fc0 cd b3 09 00 1b 00 00 00 da b3 09 00 21 00 00 00 f6 b3 09 00 50 00 00 00 18 b4 09 00 54 00 00 00 ............!.......P.......T...
14fe0 69 b4 09 00 18 00 00 00 be b4 09 00 12 00 00 00 d7 b4 09 00 1b 00 00 00 ea b4 09 00 15 00 00 00 i...............................
15000 06 b5 09 00 18 00 00 00 1c b5 09 00 18 00 00 00 35 b5 09 00 15 00 00 00 4e b5 09 00 15 00 00 00 ................5.......N.......
15020 64 b5 09 00 15 00 00 00 7a b5 09 00 5f 00 00 00 90 b5 09 00 1e 00 00 00 f0 b5 09 00 2a 00 00 00 d.......z..._...............*...
15040 0f b6 09 00 0a 00 00 00 3a b6 09 00 12 00 00 00 45 b6 09 00 0a 00 00 00 58 b6 09 00 12 00 00 00 ........:.......E.......X.......
15060 63 b6 09 00 0e 00 00 00 76 b6 09 00 0d 00 00 00 85 b6 09 00 0e 00 00 00 93 b6 09 00 27 00 00 00 c.......v...................'...
15080 a2 b6 09 00 0c 00 00 00 ca b6 09 00 0c 00 00 00 d7 b6 09 00 0b 00 00 00 e4 b6 09 00 0f 00 00 00 ................................
150a0 f0 b6 09 00 09 00 00 00 00 b7 09 00 06 00 00 00 0a b7 09 00 09 00 00 00 11 b7 09 00 0f 00 00 00 ................................
150c0 1b b7 09 00 0c 00 00 00 2b b7 09 00 1b 00 00 00 38 b7 09 00 09 00 00 00 54 b7 09 00 09 00 00 00 ........+.......8.......T.......
150e0 5e b7 09 00 09 00 00 00 68 b7 09 00 11 00 00 00 72 b7 09 00 0c 00 00 00 84 b7 09 00 06 00 00 00 ^.......h.......r...............
15100 91 b7 09 00 16 00 00 00 98 b7 09 00 0a 00 00 00 af b7 09 00 04 00 00 00 ba b7 09 00 09 00 00 00 ................................
15120 bf b7 09 00 65 00 00 00 c9 b7 09 00 48 00 00 00 2f b8 09 00 41 00 00 00 78 b8 09 00 40 00 00 00 ....e.......H.../...A...x...@...
15140 ba b8 09 00 d9 00 00 00 fb b8 09 00 68 00 00 00 d5 b9 09 00 4b 00 00 00 3e ba 09 00 4f 00 00 00 ............h.......K...>...O...
15160 8a ba 09 00 21 01 00 00 da ba 09 00 6f 00 00 00 fc bb 09 00 09 00 00 00 6c bc 09 00 03 00 00 00 ....!.......o...........l.......
15180 76 bc 09 00 0a 00 00 00 7a bc 09 00 0a 00 00 00 85 bc 09 00 0a 00 00 00 90 bc 09 00 13 00 00 00 v.......z.......................
151a0 9b bc 09 00 12 00 00 00 af bc 09 00 0d 00 00 00 c2 bc 09 00 0d 00 00 00 d0 bc 09 00 12 00 00 00 ................................
151c0 de bc 09 00 12 00 00 00 f1 bc 09 00 0c 00 00 00 04 bd 09 00 09 00 00 00 11 bd 09 00 0f 00 00 00 ................................
151e0 1b bd 09 00 0c 00 00 00 2b bd 09 00 06 00 00 00 38 bd 09 00 4b 00 00 00 3f bd 09 00 36 00 00 00 ........+.......8...K...?...6...
15200 8b bd 09 00 1e 00 00 00 c2 bd 09 00 92 00 00 00 e1 bd 09 00 2f 00 00 00 74 be 09 00 0f 00 00 00 ..................../...t.......
15220 a4 be 09 00 0d 00 00 00 b4 be 09 00 24 00 00 00 c2 be 09 00 28 00 00 00 e7 be 09 00 27 00 00 00 ............$.......(.......'...
15240 10 bf 09 00 34 00 00 00 38 bf 09 00 33 00 00 00 6d bf 09 00 2a 00 00 00 a1 bf 09 00 0c 00 00 00 ....4...8...3...m...*...........
15260 cc bf 09 00 0c 00 00 00 d9 bf 09 00 0d 00 00 00 e6 bf 09 00 0e 00 00 00 f4 bf 09 00 15 00 00 00 ................................
15280 03 c0 09 00 09 00 00 00 19 c0 09 00 06 00 00 00 23 c0 09 00 12 00 00 00 2a c0 09 00 0c 00 00 00 ................#.......*.......
152a0 3d c0 09 00 0d 00 00 00 4a c0 09 00 0d 00 00 00 58 c0 09 00 21 00 00 00 66 c0 09 00 18 00 00 00 =.......J.......X...!...f.......
152c0 88 c0 09 00 12 00 00 00 a1 c0 09 00 2b 00 00 00 b4 c0 09 00 18 00 00 00 e0 c0 09 00 0c 00 00 00 ............+...................
152e0 f9 c0 09 00 1e 00 00 00 06 c1 09 00 22 00 00 00 25 c1 09 00 0f 00 00 00 48 c1 09 00 0d 00 00 00 ............"...%.......H.......
15300 58 c1 09 00 0c 00 00 00 66 c1 09 00 09 00 00 00 73 c1 09 00 1b 00 00 00 7d c1 09 00 0d 00 00 00 X.......f.......s.......}.......
15320 99 c1 09 00 0c 00 00 00 a7 c1 09 00 06 00 00 00 b4 c1 09 00 74 01 00 00 bb c1 09 00 06 00 00 00 ....................t...........
15340 30 c3 09 00 06 00 00 00 37 c3 09 00 13 00 00 00 3e c3 09 00 1c 00 00 00 52 c3 09 00 12 00 00 00 0.......7.......>.......R.......
15360 6f c3 09 00 16 00 00 00 82 c3 09 00 12 00 00 00 99 c3 09 00 13 00 00 00 ac c3 09 00 0f 00 00 00 o...............................
15380 c0 c3 09 00 33 00 00 00 d0 c3 09 00 33 00 00 00 04 c4 09 00 13 00 00 00 38 c4 09 00 27 00 00 00 ....3.......3...........8...'...
153a0 4c c4 09 00 12 00 00 00 74 c4 09 00 09 00 00 00 87 c4 09 00 03 00 00 00 91 c4 09 00 16 00 00 00 L.......t.......................
153c0 95 c4 09 00 0b 00 00 00 ac c4 09 00 19 00 00 00 b8 c4 09 00 19 00 00 00 d2 c4 09 00 17 00 00 00 ................................
153e0 ec c4 09 00 16 00 00 00 04 c5 09 00 67 00 00 00 1b c5 09 00 7f 00 00 00 83 c5 09 00 3b 00 00 00 ............g...............;...
15400 03 c6 09 00 5a 00 00 00 3f c6 09 00 14 00 00 00 9a c6 09 00 17 00 00 00 af c6 09 00 0a 00 00 00 ....Z...?.......................
15420 c7 c6 09 00 24 00 00 00 d2 c6 09 00 15 00 00 00 f7 c6 09 00 18 00 00 00 0d c7 09 00 0e 00 00 00 ....$...........................
15440 26 c7 09 00 17 00 00 00 35 c7 09 00 1d 00 00 00 4d c7 09 00 23 00 00 00 6b c7 09 00 25 00 00 00 &.......5.......M...#...k...%...
15460 8f c7 09 00 12 00 00 00 b5 c7 09 00 16 00 00 00 c8 c7 09 00 17 00 00 00 df c7 09 00 15 00 00 00 ................................
15480 f7 c7 09 00 1e 00 00 00 0d c8 09 00 06 00 00 00 2c c8 09 00 09 00 00 00 33 c8 09 00 2d 00 00 00 ................,.......3...-...
154a0 3d c8 09 00 11 00 00 00 6b c8 09 00 1b 00 00 00 7d c8 09 00 18 00 00 00 99 c8 09 00 1f 00 00 00 =.......k.......}...............
154c0 b2 c8 09 00 0f 00 00 00 d2 c8 09 00 0f 00 00 00 e2 c8 09 00 43 00 00 00 f2 c8 09 00 1b 00 00 00 ....................C...........
154e0 36 c9 09 00 12 00 00 00 52 c9 09 00 24 00 00 00 65 c9 09 00 18 00 00 00 8a c9 09 00 1d 00 00 00 6.......R...$...e...............
15500 a3 c9 09 00 22 00 00 00 c1 c9 09 00 50 00 00 00 e4 c9 09 00 3a 00 00 00 35 ca 09 00 40 00 00 00 ....".......P.......:...5...@...
15520 70 ca 09 00 14 00 00 00 b1 ca 09 00 0f 00 00 00 c6 ca 09 00 21 00 00 00 d6 ca 09 00 15 00 00 00 p...................!...........
15540 f8 ca 09 00 15 00 00 00 0e cb 09 00 15 00 00 00 24 cb 09 00 21 00 00 00 3a cb 09 00 27 00 00 00 ................$...!...:...'...
15560 5c cb 09 00 15 00 00 00 84 cb 09 00 2f 00 00 00 9a cb 09 00 1b 00 00 00 ca cb 09 00 12 00 00 00 \.........../...................
15580 e6 cb 09 00 27 00 00 00 f9 cb 09 00 15 00 00 00 21 cc 09 00 34 00 00 00 37 cc 09 00 1b 00 00 00 ....'...........!...4...7.......
155a0 6c cc 09 00 18 00 00 00 88 cc 09 00 24 00 00 00 a1 cc 09 00 17 00 00 00 c6 cc 09 00 18 00 00 00 l...........$...................
155c0 de cc 09 00 18 00 00 00 f7 cc 09 00 18 00 00 00 10 cd 09 00 1e 00 00 00 29 cd 09 00 12 00 00 00 ........................).......
155e0 48 cd 09 00 57 00 00 00 5b cd 09 00 12 00 00 00 b3 cd 09 00 33 00 00 00 c6 cd 09 00 36 00 00 00 H...W...[...........3.......6...
15600 fa cd 09 00 1d 00 00 00 31 ce 09 00 34 00 00 00 4f ce 09 00 09 00 00 00 84 ce 09 00 26 00 00 00 ........1...4...O...........&...
15620 8e ce 09 00 21 00 00 00 b5 ce 09 00 20 00 00 00 d7 ce 09 00 12 00 00 00 f8 ce 09 00 21 00 00 00 ....!.......................!...
15640 0b cf 09 00 21 00 00 00 2d cf 09 00 0f 00 00 00 4f cf 09 00 12 00 00 00 5f cf 09 00 18 00 00 00 ....!...-.......O......._.......
15660 72 cf 09 00 30 00 00 00 8b cf 09 00 18 00 00 00 bc cf 09 00 15 00 00 00 d5 cf 09 00 2c 00 00 00 r...0.......................,...
15680 eb cf 09 00 2c 00 00 00 18 d0 09 00 1e 00 00 00 45 d0 09 00 09 00 00 00 64 d0 09 00 1b 00 00 00 ....,...........E.......d.......
156a0 6e d0 09 00 1b 00 00 00 8a d0 09 00 0c 00 00 00 a6 d0 09 00 12 00 00 00 b3 d0 09 00 12 00 00 00 n...............................
156c0 c6 d0 09 00 15 00 00 00 d9 d0 09 00 06 00 00 00 ef d0 09 00 12 00 00 00 f6 d0 09 00 12 00 00 00 ................................
156e0 09 d1 09 00 24 00 00 00 1c d1 09 00 0f 00 00 00 41 d1 09 00 06 00 00 00 51 d1 09 00 0c 00 00 00 ....$...........A.......Q.......
15700 58 d1 09 00 63 00 00 00 65 d1 09 00 06 00 00 00 c9 d1 09 00 34 00 00 00 d0 d1 09 00 37 00 00 00 X...c...e...........4.......7...
15720 05 d2 09 00 24 00 00 00 3d d2 09 00 32 00 00 00 62 d2 09 00 36 00 00 00 95 d2 09 00 40 00 00 00 ....$...=...2...b...6.......@...
15740 cc d2 09 00 e2 00 00 00 0d d3 09 00 de 00 00 00 f0 d3 09 00 0c 00 00 00 cf d4 09 00 2d 00 00 00 ............................-...
15760 dc d4 09 00 2c 00 00 00 0a d5 09 00 0a 00 00 00 37 d5 09 00 09 00 00 00 42 d5 09 00 31 00 00 00 ....,...........7.......B...1...
15780 4c d5 09 00 06 00 00 00 7e d5 09 00 d1 00 00 00 85 d5 09 00 23 00 00 00 57 d6 09 00 f0 00 00 00 L.......~...........#...W.......
157a0 7b d6 09 00 ba 00 00 00 6c d7 09 00 39 00 00 00 27 d8 09 00 b1 00 00 00 61 d8 09 00 32 00 00 00 {.......l...9...'.......a...2...
157c0 13 d9 09 00 c2 00 00 00 46 d9 09 00 ab 00 00 00 09 da 09 00 a8 00 00 00 b5 da 09 00 55 00 00 00 ........F...................U...
157e0 5e db 09 00 06 00 00 00 b4 db 09 00 15 00 00 00 bb db 09 00 06 00 00 00 d1 db 09 00 18 00 00 00 ^...............................
15800 d8 db 09 00 19 00 00 00 f1 db 09 00 19 00 00 00 0b dc 09 00 1c 00 00 00 25 dc 09 00 0c 00 00 00 ........................%.......
15820 42 dc 09 00 07 00 00 00 4f dc 09 00 06 00 00 00 57 dc 09 00 1a 00 00 00 5e dc 09 00 3c 00 00 00 B.......O.......W.......^...<...
15840 79 dc 09 00 06 00 00 00 b6 dc 09 00 13 00 00 00 bd dc 09 00 23 00 00 00 d1 dc 09 00 25 00 00 00 y...................#.......%...
15860 f5 dc 09 00 18 00 00 00 1b dd 09 00 18 00 00 00 34 dd 09 00 4e 01 00 00 4d dd 09 00 2d 00 00 00 ................4...N...M...-...
15880 9c de 09 00 09 00 00 00 ca de 09 00 30 00 00 00 d4 de 09 00 3e 00 00 00 05 df 09 00 3e 00 00 00 ............0.......>.......>...
158a0 44 df 09 00 09 00 00 00 83 df 09 00 02 00 00 00 8d df 09 00 2a 00 00 00 90 df 09 00 56 00 00 00 D...................*.......V...
158c0 bb df 09 00 45 00 00 00 12 e0 09 00 21 00 00 00 58 e0 09 00 12 00 00 00 7a e0 09 00 06 00 00 00 ....E.......!...X.......z.......
158e0 8d e0 09 00 06 00 00 00 94 e0 09 00 07 00 00 00 9b e0 09 00 12 00 00 00 a3 e0 09 00 06 00 00 00 ................................
15900 b6 e0 09 00 2b 00 00 00 bd e0 09 00 45 00 00 00 e9 e0 09 00 02 00 00 00 2f e1 09 00 13 00 00 00 ....+.......E.........../.......
15920 32 e1 09 00 06 00 00 00 46 e1 09 00 2a 00 00 00 4d e1 09 00 1b 00 00 00 78 e1 09 00 3b 00 00 00 2.......F...*...M.......x...;...
15940 94 e1 09 00 39 00 00 00 d0 e1 09 00 39 00 00 00 0a e2 09 00 33 00 00 00 44 e2 09 00 36 00 00 00 ....9.......9.......3...D...6...
15960 78 e2 09 00 30 00 00 00 af e2 09 00 3c 00 00 00 e0 e2 09 00 2a 00 00 00 1d e3 09 00 24 00 00 00 x...0.......<.......*.......$...
15980 48 e3 09 00 30 00 00 00 6d e3 09 00 30 00 00 00 9e e3 09 00 30 00 00 00 cf e3 09 00 06 00 00 00 H...0...m...0.......0...........
159a0 00 e4 09 00 18 00 00 00 07 e4 09 00 1a 00 00 00 20 e4 09 00 37 00 00 00 3b e4 09 00 2a 00 00 00 ....................7...;...*...
159c0 73 e4 09 00 25 00 00 00 9e e4 09 00 36 00 00 00 c4 e4 09 00 75 00 00 00 fb e4 09 00 25 00 00 00 s...%.......6.......u.......%...
159e0 71 e5 09 00 2a 00 00 00 97 e5 09 00 2f 00 00 00 c2 e5 09 00 39 00 00 00 f2 e5 09 00 27 00 00 00 q...*......./.......9.......'...
15a00 2c e6 09 00 2d 00 00 00 54 e6 09 00 2e 00 00 00 82 e6 09 00 30 00 00 00 b1 e6 09 00 18 00 00 00 ,...-...T...........0...........
15a20 e2 e6 09 00 29 00 00 00 fb e6 09 00 46 00 00 00 25 e7 09 00 70 00 00 00 6c e7 09 00 42 00 00 00 ....).......F...%...p...l...B...
15a40 dd e7 09 00 07 00 00 00 20 e8 09 00 11 00 00 00 28 e8 09 00 11 00 00 00 3a e8 09 00 11 00 00 00 ................(.......:.......
15a60 4c e8 09 00 34 00 00 00 5e e8 09 00 11 00 00 00 93 e8 09 00 17 00 00 00 a5 e8 09 00 11 00 00 00 L...4...^.......................
15a80 bd e8 09 00 0d 00 00 00 cf e8 09 00 10 00 00 00 dd e8 09 00 0d 00 00 00 ee e8 09 00 44 00 00 00 ............................D...
15aa0 fc e8 09 00 10 00 00 00 41 e9 09 00 21 00 00 00 52 e9 09 00 21 00 00 00 74 e9 09 00 06 00 00 00 ........A...!...R...!...t.......
15ac0 96 e9 09 00 0f 00 00 00 9d e9 09 00 06 00 00 00 ad e9 09 00 09 00 00 00 b4 e9 09 00 53 00 00 00 ............................S...
15ae0 be e9 09 00 2a 00 00 00 12 ea 09 00 3f 00 00 00 3d ea 09 00 06 00 00 00 7d ea 09 00 12 00 00 00 ....*.......?...=.......}.......
15b00 84 ea 09 00 0c 00 00 00 97 ea 09 00 0c 00 00 00 a4 ea 09 00 02 01 00 00 b1 ea 09 00 06 00 00 00 ................................
15b20 b4 eb 09 00 06 00 00 00 bb eb 09 00 0c 00 00 00 c2 eb 09 00 21 00 00 00 cf eb 09 00 0c 00 00 00 ....................!...........
15b40 f1 eb 09 00 03 00 00 00 fe eb 09 00 06 00 00 00 02 ec 09 00 0f 00 00 00 09 ec 09 00 06 00 00 00 ................................
15b60 19 ec 09 00 0f 00 00 00 20 ec 09 00 12 00 00 00 30 ec 09 00 09 00 00 00 43 ec 09 00 06 00 00 00 ................0.......C.......
15b80 4d ec 09 00 1b 00 00 00 54 ec 09 00 06 00 00 00 70 ec 09 00 1b 00 00 00 77 ec 09 00 09 00 00 00 M.......T.......p.......w.......
15ba0 93 ec 09 00 09 00 00 00 9d ec 09 00 09 00 00 00 a7 ec 09 00 0f 00 00 00 b1 ec 09 00 09 00 00 00 ................................
15bc0 c1 ec 09 00 09 00 00 00 cb ec 09 00 09 00 00 00 d5 ec 09 00 04 00 00 00 df ec 09 00 07 00 00 00 ................................
15be0 e4 ec 09 00 0f 00 00 00 ec ec 09 00 0f 00 00 00 fc ec 09 00 0f 00 00 00 0c ed 09 00 09 00 00 00 ................................
15c00 1c ed 09 00 02 00 00 00 26 ed 09 00 24 00 00 00 29 ed 09 00 0d 00 00 00 4e ed 09 00 03 00 00 00 ........&...$...).......N.......
15c20 5c ed 09 00 06 00 00 00 60 ed 09 00 03 00 00 00 67 ed 09 00 09 00 00 00 6b ed 09 00 3f 00 00 00 \.......`.......g.......k...?...
15c40 75 ed 09 00 09 00 00 00 b5 ed 09 00 24 00 00 00 bf ed 09 00 05 00 00 00 e4 ed 09 00 0b 00 00 00 u...........$...................
15c60 ea ed 09 00 0b 00 00 00 f6 ed 09 00 26 00 00 00 02 ee 09 00 0b 00 00 00 29 ee 09 00 15 00 00 00 ............&...........).......
15c80 35 ee 09 00 0f 00 00 00 4b ee 09 00 0f 00 00 00 5b ee 09 00 0c 00 00 00 6b ee 09 00 0b 00 00 00 5.......K.......[.......k.......
15ca0 78 ee 09 00 0e 00 00 00 84 ee 09 00 04 00 00 00 93 ee 09 00 03 00 00 00 98 ee 09 00 0a 00 00 00 x...............................
15cc0 9c ee 09 00 04 00 00 00 a7 ee 09 00 12 00 00 00 ac ee 09 00 0a 00 00 00 bf ee 09 00 12 00 00 00 ................................
15ce0 ca ee 09 00 0a 00 00 00 dd ee 09 00 0d 00 00 00 e8 ee 09 00 0f 00 00 00 f6 ee 09 00 3f 00 00 00 ............................?...
15d00 06 ef 09 00 09 00 00 00 46 ef 09 00 44 00 00 00 50 ef 09 00 28 00 00 00 95 ef 09 00 06 00 00 00 ........F...D...P...(...........
15d20 be ef 09 00 40 00 00 00 c5 ef 09 00 12 00 00 00 06 f0 09 00 0c 00 00 00 19 f0 09 00 0c 00 00 00 ....@...........................
15d40 26 f0 09 00 0c 00 00 00 33 f0 09 00 0c 00 00 00 40 f0 09 00 0c 00 00 00 4d f0 09 00 12 00 00 00 &.......3.......@.......M.......
15d60 5a f0 09 00 0c 00 00 00 6d f0 09 00 36 00 00 00 7a f0 09 00 36 00 00 00 b1 f0 09 00 2e 00 00 00 Z.......m...6...z...6...........
15d80 e8 f0 09 00 24 00 00 00 17 f1 09 00 1a 00 00 00 3c f1 09 00 12 00 00 00 57 f1 09 00 3c 00 00 00 ....$...........<.......W...<...
15da0 6a f1 09 00 06 00 00 00 a7 f1 09 00 12 00 00 00 ae f1 09 00 5a 00 00 00 c1 f1 09 00 25 00 00 00 j...................Z.......%...
15dc0 1c f2 09 00 03 00 00 00 42 f2 09 00 0c 00 00 00 46 f2 09 00 12 00 00 00 53 f2 09 00 06 00 00 00 ........B.......F.......S.......
15de0 66 f2 09 00 07 00 00 00 6d f2 09 00 09 00 00 00 75 f2 09 00 2c 00 00 00 7f f2 09 00 13 00 00 00 f.......m.......u...,...........
15e00 ac f2 09 00 13 00 00 00 c0 f2 09 00 0c 00 00 00 d4 f2 09 00 1e 00 00 00 e1 f2 09 00 09 00 00 00 ................................
15e20 00 f3 09 00 06 00 00 00 0a f3 09 00 09 00 00 00 11 f3 09 00 12 00 00 00 1b f3 09 00 0d 00 00 00 ................................
15e40 2e f3 09 00 0d 00 00 00 3c f3 09 00 7c 00 00 00 4a f3 09 00 88 00 00 00 c7 f3 09 00 10 00 00 00 ........<...|...J...............
15e60 50 f4 09 00 10 00 00 00 61 f4 09 00 0c 00 00 00 72 f4 09 00 1d 00 00 00 7f f4 09 00 0f 00 00 00 P.......a.......r...............
15e80 9d f4 09 00 55 00 00 00 ad f4 09 00 09 00 00 00 03 f5 09 00 49 00 00 00 0d f5 09 00 06 00 00 00 ....U...............I...........
15ea0 57 f5 09 00 33 00 00 00 5e f5 09 00 0c 00 00 00 92 f5 09 00 15 00 00 00 9f f5 09 00 1b 00 00 00 W...3...^.......................
15ec0 b5 f5 09 00 06 00 00 00 d1 f5 09 00 21 00 00 00 d8 f5 09 00 1e 00 00 00 fa f5 09 00 21 00 00 00 ............!...............!...
15ee0 19 f6 09 00 24 00 00 00 3b f6 09 00 1c 00 00 00 60 f6 09 00 16 00 00 00 7d f6 09 00 07 00 00 00 ....$...;.......`.......}.......
15f00 94 f6 09 00 36 00 00 00 9c f6 09 00 2d 00 00 00 d3 f6 09 00 22 00 00 00 01 f7 09 00 30 00 00 00 ....6.......-.......".......0...
15f20 24 f7 09 00 21 00 00 00 55 f7 09 00 8f 00 00 00 77 f7 09 00 5a 00 00 00 07 f8 09 00 f6 00 00 00 $...!...U.......w...Z...........
15f40 62 f8 09 00 a8 00 00 00 59 f9 09 00 74 00 00 00 02 fa 09 00 39 00 00 00 77 fa 09 00 88 00 00 00 b.......Y...t.......9...w.......
15f60 b1 fa 09 00 1b 00 00 00 3a fb 09 00 06 00 00 00 56 fb 09 00 18 00 00 00 5d fb 09 00 06 00 00 00 ........:.......V.......].......
15f80 76 fb 09 00 06 00 00 00 7d fb 09 00 0c 00 00 00 84 fb 09 00 18 00 00 00 91 fb 09 00 18 00 00 00 v.......}.......................
15fa0 aa fb 09 00 0e 00 00 00 c3 fb 09 00 0c 00 00 00 d2 fb 09 00 2a 00 00 00 df fb 09 00 2d 00 00 00 ....................*.......-...
15fc0 0a fc 09 00 15 00 00 00 38 fc 09 00 18 00 00 00 4e fc 09 00 1b 00 00 00 67 fc 09 00 09 00 00 00 ........8.......N.......g.......
15fe0 83 fc 09 00 06 00 00 00 8d fc 09 00 15 00 00 00 94 fc 09 00 12 00 00 00 aa fc 09 00 0c 00 00 00 ................................
16000 bd fc 09 00 16 00 00 00 ca fc 09 00 12 00 00 00 e1 fc 09 00 1b 00 00 00 f4 fc 09 00 0f 00 00 00 ................................
16020 10 fd 09 00 0c 00 00 00 20 fd 09 00 0c 00 00 00 2d fd 09 00 39 00 00 00 3a fd 09 00 14 00 00 00 ................-...9...:.......
16040 74 fd 09 00 12 00 00 00 89 fd 09 00 1c 00 00 00 9c fd 09 00 19 00 00 00 b9 fd 09 00 24 00 00 00 t...........................$...
16060 d3 fd 09 00 0d 00 00 00 f8 fd 09 00 3c 00 00 00 06 fe 09 00 43 00 00 00 43 fe 09 00 0c 00 00 00 ............<.......C...C.......
16080 87 fe 09 00 46 00 00 00 94 fe 09 00 2a 00 00 00 db fe 09 00 05 00 00 00 06 ff 09 00 06 00 00 00 ....F.......*...................
160a0 0c ff 09 00 12 00 00 00 13 ff 09 00 41 00 00 00 26 ff 09 00 3f 00 00 00 68 ff 09 00 70 00 00 00 ............A...&...?...h...p...
160c0 a8 ff 09 00 52 00 00 00 19 00 0a 00 4c 00 00 00 6c 00 0a 00 1e 00 00 00 b9 00 0a 00 1b 00 00 00 ....R.......L...l...............
160e0 d8 00 0a 00 1f 00 00 00 f4 00 0a 00 18 00 00 00 14 01 0a 00 48 00 00 00 2d 01 0a 00 37 00 00 00 ....................H...-...7...
16100 76 01 0a 00 3c 00 00 00 ae 01 0a 00 3f 00 00 00 eb 01 0a 00 2e 00 00 00 2b 02 0a 00 2c 00 00 00 v...<.......?...........+...,...
16120 5a 02 0a 00 49 00 00 00 87 02 0a 00 4a 00 00 00 d1 02 0a 00 23 00 00 00 1c 03 0a 00 1e 00 00 00 Z...I.......J.......#...........
16140 40 03 0a 00 39 00 00 00 5f 03 0a 00 27 00 00 00 99 03 0a 00 27 00 00 00 c1 03 0a 00 25 00 00 00 @...9..._...'.......'.......%...
16160 e9 03 0a 00 15 00 00 00 0f 04 0a 00 5a 00 00 00 25 04 0a 00 24 00 00 00 80 04 0a 00 24 00 00 00 ............Z...%...$.......$...
16180 a5 04 0a 00 1e 00 00 00 ca 04 0a 00 24 00 00 00 e9 04 0a 00 21 00 00 00 0e 05 0a 00 51 00 00 00 ............$.......!.......Q...
161a0 30 05 0a 00 1e 00 00 00 82 05 0a 00 21 00 00 00 a1 05 0a 00 20 00 00 00 c3 05 0a 00 29 00 00 00 0...........!...............)...
161c0 e4 05 0a 00 25 00 00 00 0e 06 0a 00 2a 00 00 00 34 06 0a 00 26 00 00 00 5f 06 0a 00 1e 00 00 00 ....%.......*...4...&..._.......
161e0 86 06 0a 00 1e 00 00 00 a5 06 0a 00 12 00 00 00 c4 06 0a 00 06 00 00 00 d7 06 0a 00 0c 00 00 00 ................................
16200 de 06 0a 00 09 00 00 00 eb 06 0a 00 0f 00 00 00 f5 06 0a 00 0f 00 00 00 05 07 0a 00 0c 00 00 00 ................................
16220 15 07 0a 00 0f 00 00 00 22 07 0a 00 0f 00 00 00 32 07 0a 00 0f 00 00 00 42 07 0a 00 09 00 00 00 ........".......2.......B.......
16240 52 07 0a 00 06 00 00 00 5c 07 0a 00 25 00 00 00 63 07 0a 00 18 00 00 00 89 07 0a 00 0c 00 00 00 R.......\...%...c...............
16260 a2 07 0a 00 0f 00 00 00 af 07 0a 00 33 00 00 00 bf 07 0a 00 cf 00 00 00 f3 07 0a 00 0a 00 00 00 ............3...................
16280 c3 08 0a 00 21 00 00 00 ce 08 0a 00 09 00 00 00 f0 08 0a 00 12 00 00 00 fa 08 0a 00 06 00 00 00 ....!...........................
162a0 0d 09 0a 00 15 00 00 00 14 09 0a 00 c4 00 00 00 2a 09 0a 00 c6 00 00 00 ef 09 0a 00 9c 00 00 00 ................*...............
162c0 b6 0a 0a 00 0c 00 00 00 53 0b 0a 00 0c 00 00 00 60 0b 0a 00 0c 00 00 00 6d 0b 0a 00 0f 00 00 00 ........S.......`.......m.......
162e0 7a 0b 0a 00 24 00 00 00 8a 0b 0a 00 0f 00 00 00 af 0b 0a 00 18 00 00 00 bf 0b 0a 00 06 00 00 00 z...$...........................
16300 d8 0b 0a 00 43 00 00 00 df 0b 0a 00 0a 00 00 00 23 0c 0a 00 14 00 00 00 2e 0c 0a 00 2a 00 00 00 ....C...........#...........*...
16320 43 0c 0a 00 26 00 00 00 6e 0c 0a 00 15 00 00 00 95 0c 0a 00 0c 00 00 00 ab 0c 0a 00 0c 00 00 00 C...&...n.......................
16340 b8 0c 0a 00 37 00 00 00 c5 0c 0a 00 12 00 00 00 fd 0c 0a 00 12 00 00 00 10 0d 0a 00 36 00 00 00 ....7.......................6...
16360 23 0d 0a 00 39 00 00 00 5a 0d 0a 00 12 00 00 00 94 0d 0a 00 0c 00 00 00 a7 0d 0a 00 1e 00 00 00 #...9...Z.......................
16380 b4 0d 0a 00 27 00 00 00 d3 0d 0a 00 3f 00 00 00 fb 0d 0a 00 06 00 00 00 3b 0e 0a 00 15 00 00 00 ....'.......?...........;.......
163a0 42 0e 0a 00 33 00 00 00 58 0e 0a 00 3d 00 00 00 8c 0e 0a 00 42 00 00 00 ca 0e 0a 00 9b 00 00 00 B...3...X...=.......B...........
163c0 0d 0f 0a 00 71 00 00 00 a9 0f 0a 00 09 00 00 00 1b 10 0a 00 13 00 00 00 25 10 0a 00 0c 00 00 00 ....q...................%.......
163e0 39 10 0a 00 0c 00 00 00 46 10 0a 00 15 00 00 00 53 10 0a 00 14 00 00 00 69 10 0a 00 14 00 00 00 9.......F.......S.......i.......
16400 7e 10 0a 00 15 00 00 00 93 10 0a 00 13 00 00 00 a9 10 0a 00 1c 00 00 00 bd 10 0a 00 2f 00 00 00 ~.........................../...
16420 da 10 0a 00 0c 00 00 00 0a 11 0a 00 45 00 00 00 17 11 0a 00 2e 00 00 00 5d 11 0a 00 2c 00 00 00 ............E...........]...,...
16440 8c 11 0a 00 0d 00 00 00 b9 11 0a 00 4e 00 00 00 c7 11 0a 00 17 00 00 00 16 12 0a 00 1d 00 00 00 ............N...................
16460 2e 12 0a 00 0c 00 00 00 4c 12 0a 00 0c 00 00 00 59 12 0a 00 06 00 00 00 66 12 0a 00 4d 00 00 00 ........L.......Y.......f...M...
16480 6d 12 0a 00 12 00 00 00 bb 12 0a 00 2a 00 00 00 ce 12 0a 00 0f 00 00 00 f9 12 0a 00 06 00 00 00 m...........*...................
164a0 09 13 0a 00 06 00 00 00 10 13 0a 00 0c 00 00 00 17 13 0a 00 06 00 00 00 24 13 0a 00 0e 00 00 00 ........................$.......
164c0 2b 13 0a 00 0c 00 00 00 3a 13 0a 00 4d 00 00 00 47 13 0a 00 4d 00 00 00 95 13 0a 00 0c 00 00 00 +.......:...M...G...M...........
164e0 e3 13 0a 00 4c 00 00 00 f0 13 0a 00 15 00 00 00 3d 14 0a 00 0c 00 00 00 53 14 0a 00 1b 00 00 00 ....L...........=.......S.......
16500 60 14 0a 00 0d 00 00 00 7c 14 0a 00 06 00 00 00 8a 14 0a 00 24 00 00 00 91 14 0a 00 45 00 00 00 `.......|...........$.......E...
16520 b6 14 0a 00 26 00 00 00 fc 14 0a 00 2a 00 00 00 23 15 0a 00 2a 00 00 00 4e 15 0a 00 5b 00 00 00 ....&.......*...#...*...N...[...
16540 79 15 0a 00 1b 00 00 00 d5 15 0a 00 20 00 00 00 f1 15 0a 00 22 00 00 00 12 16 0a 00 47 00 00 00 y...................".......G...
16560 35 16 0a 00 18 00 00 00 7d 16 0a 00 24 00 00 00 96 16 0a 00 43 00 00 00 bb 16 0a 00 09 00 00 00 5.......}...$.......C...........
16580 ff 16 0a 00 51 00 00 00 09 17 0a 00 09 00 00 00 5b 17 0a 00 8c 00 00 00 65 17 0a 00 0c 00 00 00 ....Q...........[.......e.......
165a0 f2 17 0a 00 0c 00 00 00 ff 17 0a 00 0d 00 00 00 0c 18 0a 00 0c 00 00 00 1a 18 0a 00 0c 00 00 00 ................................
165c0 27 18 0a 00 30 00 00 00 34 18 0a 00 0f 00 00 00 65 18 0a 00 16 00 00 00 75 18 0a 00 27 00 00 00 '...0...4.......e.......u...'...
165e0 8c 18 0a 00 0c 00 00 00 b4 18 0a 00 3d 00 00 00 c1 18 0a 00 0c 00 00 00 ff 18 0a 00 06 00 00 00 ............=...................
16600 0c 19 0a 00 06 00 00 00 13 19 0a 00 3c 00 00 00 1a 19 0a 00 a1 00 00 00 57 19 0a 00 0b 00 00 00 ............<...........W.......
16620 f9 19 0a 00 10 00 00 00 05 1a 0a 00 0e 00 00 00 16 1a 0a 00 40 00 00 00 25 1a 0a 00 13 00 00 00 ....................@...%.......
16640 66 1a 0a 00 34 00 00 00 7a 1a 0a 00 0d 00 00 00 af 1a 0a 00 05 00 00 00 bd 1a 0a 00 18 00 00 00 f...4...z.......................
16660 c3 1a 0a 00 15 00 00 00 dc 1a 0a 00 06 00 00 00 f2 1a 0a 00 06 00 00 00 f9 1a 0a 00 06 00 00 00 ................................
16680 00 1b 0a 00 18 00 00 00 07 1b 0a 00 0c 00 00 00 20 1b 0a 00 0c 00 00 00 2d 1b 0a 00 06 00 00 00 ........................-.......
166a0 3a 1b 0a 00 0c 00 00 00 41 1b 0a 00 0c 00 00 00 4e 1b 0a 00 2b 00 00 00 5b 1b 0a 00 1e 00 00 00 :.......A.......N...+...[.......
166c0 87 1b 0a 00 1b 00 00 00 a6 1b 0a 00 18 00 00 00 c2 1b 0a 00 21 00 00 00 db 1b 0a 00 12 00 00 00 ....................!...........
166e0 fd 1b 0a 00 13 00 00 00 10 1c 0a 00 0c 00 00 00 24 1c 0a 00 06 00 00 00 31 1c 0a 00 08 00 00 00 ................$.......1.......
16700 38 1c 0a 00 08 00 00 00 41 1c 0a 00 06 00 00 00 4a 1c 0a 00 14 00 00 00 51 1c 0a 00 15 00 00 00 8.......A.......J.......Q.......
16720 66 1c 0a 00 12 00 00 00 7c 1c 0a 00 0d 00 00 00 8f 1c 0a 00 17 00 00 00 9d 1c 0a 00 16 00 00 00 f.......|.......................
16740 b5 1c 0a 00 13 00 00 00 cc 1c 0a 00 0c 00 00 00 e0 1c 0a 00 0c 00 00 00 ed 1c 0a 00 16 00 00 00 ................................
16760 fa 1c 0a 00 1b 00 00 00 11 1d 0a 00 2d 00 00 00 2d 1d 0a 00 3a 00 00 00 5b 1d 0a 00 11 00 00 00 ............-...-...:...[.......
16780 96 1d 0a 00 33 00 00 00 a8 1d 0a 00 18 00 00 00 dc 1d 0a 00 17 00 00 00 f5 1d 0a 00 16 00 00 00 ....3...........................
167a0 0d 1e 0a 00 13 00 00 00 24 1e 0a 00 43 00 00 00 38 1e 0a 00 11 00 00 00 7c 1e 0a 00 27 00 00 00 ........$...C...8.......|...'...
167c0 8e 1e 0a 00 2a 00 00 00 b6 1e 0a 00 37 00 00 00 e1 1e 0a 00 2a 00 00 00 19 1f 0a 00 10 00 00 00 ....*.......7.......*...........
167e0 44 1f 0a 00 0e 00 00 00 55 1f 0a 00 12 00 00 00 64 1f 0a 00 12 00 00 00 77 1f 0a 00 0b 00 00 00 D.......U.......d.......w.......
16800 8a 1f 0a 00 b0 00 00 00 96 1f 0a 00 11 00 00 00 47 20 0a 00 03 00 00 00 59 20 0a 00 0a 00 00 00 ................G.......Y.......
16820 5d 20 0a 00 25 00 00 00 68 20 0a 00 20 00 00 00 8e 20 0a 00 09 00 00 00 af 20 0a 00 2d 00 00 00 ]...%...h...................-...
16840 b9 20 0a 00 2f 00 00 00 e7 20 0a 00 2a 00 00 00 17 21 0a 00 04 00 00 00 42 21 0a 00 08 00 00 00 ..../.......*....!......B!......
16860 47 21 0a 00 0b 00 00 00 50 21 0a 00 0c 00 00 00 5c 21 0a 00 05 00 00 00 69 21 0a 00 0c 00 00 00 G!......P!......\!......i!......
16880 6f 21 0a 00 06 00 00 00 7c 21 0a 00 18 00 00 00 83 21 0a 00 38 00 00 00 9c 21 0a 00 4d 00 00 00 o!......|!.......!..8....!..M...
168a0 d5 21 0a 00 43 00 00 00 23 22 0a 00 2d 00 00 00 67 22 0a 00 0c 00 00 00 95 22 0a 00 0c 00 00 00 .!..C...#"..-...g"......."......
168c0 a2 22 0a 00 36 00 00 00 af 22 0a 00 1d 00 00 00 e6 22 0a 00 97 00 00 00 04 23 0a 00 06 00 00 00 ."..6....".......".......#......
168e0 9c 23 0a 00 06 00 00 00 a3 23 0a 00 0c 00 00 00 aa 23 0a 00 06 00 00 00 b7 23 0a 00 21 00 00 00 .#.......#.......#.......#..!...
16900 be 23 0a 00 0f 00 00 00 e0 23 0a 00 12 00 00 00 f0 23 0a 00 0d 00 00 00 03 24 0a 00 06 00 00 00 .#.......#.......#.......$......
16920 11 24 0a 00 0f 00 00 00 18 24 0a 00 07 00 00 00 28 24 0a 00 06 00 00 00 30 24 0a 00 28 00 00 00 .$.......$......($......0$..(...
16940 37 24 0a 00 0c 00 00 00 60 24 0a 00 0c 00 00 00 6d 24 0a 00 1b 00 00 00 7a 24 0a 00 33 00 00 00 7$......`$......m$......z$..3...
16960 96 24 0a 00 12 00 00 00 ca 24 0a 00 36 00 00 00 dd 24 0a 00 06 00 00 00 14 25 0a 00 15 00 00 00 .$.......$..6....$.......%......
16980 1b 25 0a 00 15 00 00 00 31 25 0a 00 0c 00 00 00 47 25 0a 00 12 00 00 00 54 25 0a 00 0c 00 00 00 .%......1%......G%......T%......
169a0 67 25 0a 00 57 00 00 00 74 25 0a 00 2b 00 00 00 cc 25 0a 00 0c 00 00 00 f8 25 0a 00 08 00 00 00 g%..W...t%..+....%.......%......
169c0 05 26 0a 00 10 00 00 00 0e 26 0a 00 11 00 00 00 1f 26 0a 00 21 00 00 00 31 26 0a 00 15 00 00 00 .&.......&.......&..!...1&......
169e0 53 26 0a 00 1b 00 00 00 69 26 0a 00 15 00 00 00 85 26 0a 00 08 00 00 00 9b 26 0a 00 0c 00 00 00 S&......i&.......&.......&......
16a00 a4 26 0a 00 06 00 00 00 b1 26 0a 00 0c 00 00 00 b8 26 0a 00 0c 00 00 00 c5 26 0a 00 06 00 00 00 .&.......&.......&.......&......
16a20 d2 26 0a 00 0f 00 00 00 d9 26 0a 00 0f 00 00 00 e9 26 0a 00 24 00 00 00 f9 26 0a 00 22 00 00 00 .&.......&.......&..$....&.."...
16a40 1e 27 0a 00 29 00 00 00 41 27 0a 00 28 00 00 00 6b 27 0a 00 0c 00 00 00 94 27 0a 00 15 00 00 00 .'..)...A'..(...k'.......'......
16a60 a1 27 0a 00 0c 00 00 00 b7 27 0a 00 09 00 00 00 c4 27 0a 00 0c 00 00 00 ce 27 0a 00 12 00 00 00 .'.......'.......'.......'......
16a80 db 27 0a 00 14 00 00 00 ee 27 0a 00 21 00 00 00 03 28 0a 00 2a 00 00 00 25 28 0a 00 37 00 00 00 .'.......'..!....(..*...%(..7...
16aa0 50 28 0a 00 38 00 00 00 88 28 0a 00 06 00 00 00 c1 28 0a 00 0c 00 00 00 c8 28 0a 00 23 00 00 00 P(..8....(.......(.......(..#...
16ac0 d5 28 0a 00 12 00 00 00 f9 28 0a 00 0c 00 00 00 0c 29 0a 00 0c 00 00 00 19 29 0a 00 0c 00 00 00 .(.......(.......).......)......
16ae0 26 29 0a 00 12 00 00 00 33 29 0a 00 06 00 00 00 46 29 0a 00 0c 00 00 00 4d 29 0a 00 12 00 00 00 &)......3)......F)......M)......
16b00 5a 29 0a 00 0c 00 00 00 6d 29 0a 00 be 00 00 00 7a 29 0a 00 07 00 00 00 39 2a 0a 00 1b 00 00 00 Z)......m)......z)......9*......
16b20 41 2a 0a 00 29 00 00 00 5d 2a 0a 00 1e 00 00 00 87 2a 0a 00 18 00 00 00 a6 2a 0a 00 18 00 00 00 A*..)...]*.......*.......*......
16b40 bf 2a 0a 00 0c 00 00 00 d8 2a 0a 00 0d 00 00 00 e5 2a 0a 00 08 00 00 00 f3 2a 0a 00 08 00 00 00 .*.......*.......*.......*......
16b60 fc 2a 0a 00 0f 00 00 00 05 2b 0a 00 18 00 00 00 15 2b 0a 00 0d 00 00 00 2e 2b 0a 00 18 00 00 00 .*.......+.......+.......+......
16b80 3c 2b 0a 00 12 00 00 00 55 2b 0a 00 15 00 00 00 68 2b 0a 00 0d 00 00 00 7e 2b 0a 00 15 00 00 00 <+......U+......h+......~+......
16ba0 8c 2b 0a 00 13 00 00 00 a2 2b 0a 00 13 00 00 00 b6 2b 0a 00 0c 00 00 00 ca 2b 0a 00 15 00 00 00 .+.......+.......+.......+......
16bc0 d7 2b 0a 00 1a 00 00 00 ed 2b 0a 00 12 00 00 00 08 2c 0a 00 0f 00 00 00 1b 2c 0a 00 09 00 00 00 .+.......+.......,.......,......
16be0 2b 2c 0a 00 07 00 00 00 35 2c 0a 00 0c 00 00 00 3d 2c 0a 00 2f 00 00 00 4a 2c 0a 00 35 00 00 00 +,......5,......=,../...J,..5...
16c00 7a 2c 0a 00 24 00 00 00 b0 2c 0a 00 1b 00 00 00 d5 2c 0a 00 1b 00 00 00 f1 2c 0a 00 0f 00 00 00 z,..$....,.......,.......,......
16c20 0d 2d 0a 00 1b 00 00 00 1d 2d 0a 00 15 00 00 00 39 2d 0a 00 43 00 00 00 4f 2d 0a 00 0f 00 00 00 .-.......-......9-..C...O-......
16c40 93 2d 0a 00 15 00 00 00 a3 2d 0a 00 3e 00 00 00 b9 2d 0a 00 18 00 00 00 f8 2d 0a 00 18 00 00 00 .-.......-..>....-.......-......
16c60 11 2e 0a 00 10 00 00 00 2a 2e 0a 00 3e 00 00 00 3b 2e 0a 00 06 00 00 00 7a 2e 0a 00 4c 00 00 00 ........*...>...;.......z...L...
16c80 81 2e 0a 00 a5 00 00 00 ce 2e 0a 00 0f 00 00 00 74 2f 0a 00 0c 00 00 00 84 2f 0a 00 2d 00 00 00 ................t/......./..-...
16ca0 91 2f 0a 00 13 00 00 00 bf 2f 0a 00 0c 00 00 00 d3 2f 0a 00 12 00 00 00 e0 2f 0a 00 09 00 00 00 ./......./......./......./......
16cc0 f3 2f 0a 00 0c 00 00 00 fd 2f 0a 00 35 00 00 00 0a 30 0a 00 de 00 00 00 40 30 0a 00 49 00 00 00 ./......./..5....0......@0..I...
16ce0 1f 31 0a 00 a9 00 00 00 69 31 0a 00 0c 00 00 00 13 32 0a 00 51 00 00 00 20 32 0a 00 0c 00 00 00 .1......i1.......2..Q....2......
16d00 72 32 0a 00 21 00 00 00 7f 32 0a 00 6e 00 00 00 a1 32 0a 00 a4 00 00 00 10 33 0a 00 0e 01 00 00 r2..!....2..n....2.......3......
16d20 b5 33 0a 00 07 00 00 00 c4 34 0a 00 14 00 00 00 cc 34 0a 00 0f 00 00 00 e1 34 0a 00 0c 00 00 00 .3.......4.......4.......4......
16d40 f1 34 0a 00 19 00 00 00 fe 34 0a 00 1b 00 00 00 18 35 0a 00 20 00 00 00 34 35 0a 00 21 00 00 00 .4.......4.......5......45..!...
16d60 55 35 0a 00 18 00 00 00 77 35 0a 00 0c 00 00 00 90 35 0a 00 18 00 00 00 9d 35 0a 00 18 00 00 00 U5......w5.......5.......5......
16d80 b6 35 0a 00 0f 00 00 00 cf 35 0a 00 b6 00 00 00 df 35 0a 00 1a 02 00 00 96 36 0a 00 54 00 00 00 .5.......5.......5.......6..T...
16da0 b1 38 0a 00 06 00 00 00 06 39 0a 00 17 00 00 00 0d 39 0a 00 0c 00 00 00 25 39 0a 00 0c 00 00 00 .8.......9.......9......%9......
16dc0 32 39 0a 00 14 00 00 00 3f 39 0a 00 0c 00 00 00 54 39 0a 00 0c 00 00 00 61 39 0a 00 12 00 00 00 29......?9......T9......a9......
16de0 6e 39 0a 00 09 00 00 00 81 39 0a 00 2a 00 00 00 8b 39 0a 00 3d 00 00 00 b6 39 0a 00 12 00 00 00 n9.......9..*....9..=....9......
16e00 f4 39 0a 00 0c 00 00 00 07 3a 0a 00 06 00 00 00 14 3a 0a 00 0c 00 00 00 1b 3a 0a 00 12 00 00 00 .9.......:.......:.......:......
16e20 28 3a 0a 00 06 00 00 00 3b 3a 0a 00 34 00 00 00 42 3a 0a 00 34 00 00 00 77 3a 0a 00 29 00 00 00 (:......;:..4...B:..4...w:..)...
16e40 ac 3a 0a 00 1c 00 00 00 d6 3a 0a 00 24 00 00 00 f3 3a 0a 00 06 00 00 00 18 3b 0a 00 12 00 00 00 .:.......:..$....:.......;......
16e60 1f 3b 0a 00 12 00 00 00 32 3b 0a 00 12 00 00 00 45 3b 0a 00 0f 00 00 00 58 3b 0a 00 12 00 00 00 .;......2;......E;......X;......
16e80 68 3b 0a 00 06 00 00 00 7b 3b 0a 00 12 00 00 00 82 3b 0a 00 06 00 00 00 95 3b 0a 00 12 00 00 00 h;......{;.......;.......;......
16ea0 9c 3b 0a 00 0f 00 00 00 af 3b 0a 00 0f 00 00 00 bf 3b 0a 00 0c 00 00 00 cf 3b 0a 00 0d 00 00 00 .;.......;.......;.......;......
16ec0 dc 3b 0a 00 0d 00 00 00 ea 3b 0a 00 09 00 00 00 f8 3b 0a 00 0a 00 00 00 02 3c 0a 00 04 00 00 00 .;.......;.......;.......<......
16ee0 0d 3c 0a 00 03 00 00 00 12 3c 0a 00 06 00 00 00 16 3c 0a 00 14 00 00 00 1d 3c 0a 00 20 00 00 00 .<.......<.......<.......<......
16f00 32 3c 0a 00 06 00 00 00 53 3c 0a 00 0a 00 00 00 5a 3c 0a 00 0a 00 00 00 65 3c 0a 00 0c 00 00 00 2<......S<......Z<......e<......
16f20 70 3c 0a 00 1c 00 00 00 7d 3c 0a 00 28 00 00 00 9a 3c 0a 00 71 00 00 00 c3 3c 0a 00 17 00 00 00 p<......}<..(....<..q....<......
16f40 35 3d 0a 00 94 00 00 00 4d 3d 0a 00 09 00 00 00 e2 3d 0a 00 1b 00 00 00 ec 3d 0a 00 0f 00 00 00 5=......M=.......=.......=......
16f60 08 3e 0a 00 0c 00 00 00 18 3e 0a 00 34 00 00 00 25 3e 0a 00 0f 00 00 00 5a 3e 0a 00 15 00 00 00 .>.......>..4...%>......Z>......
16f80 6a 3e 0a 00 38 00 00 00 80 3e 0a 00 15 00 00 00 b9 3e 0a 00 0f 00 00 00 cf 3e 0a 00 0c 00 00 00 j>..8....>.......>.......>......
16fa0 df 3e 0a 00 0c 00 00 00 ec 3e 0a 00 30 00 00 00 f9 3e 0a 00 09 00 00 00 2a 3f 0a 00 06 00 00 00 .>.......>..0....>......*?......
16fc0 34 3f 0a 00 0f 00 00 00 3b 3f 0a 00 0c 00 00 00 4b 3f 0a 00 06 00 00 00 58 3f 0a 00 09 00 00 00 4?......;?......K?......X?......
16fe0 5f 3f 0a 00 0c 00 00 00 69 3f 0a 00 0c 00 00 00 76 3f 0a 00 18 00 00 00 83 3f 0a 00 08 00 00 00 _?......i?......v?.......?......
17000 9c 3f 0a 00 0c 00 00 00 a5 3f 0a 00 27 00 00 00 b2 3f 0a 00 7e 00 00 00 da 3f 0a 00 31 00 00 00 .?.......?..'....?..~....?..1...
17020 59 40 0a 00 88 00 00 00 8b 40 0a 00 06 00 00 00 14 41 0a 00 21 00 00 00 1b 41 0a 00 0c 00 00 00 Y@.......@.......A..!....A......
17040 3d 41 0a 00 14 00 00 00 4a 41 0a 00 10 00 00 00 5f 41 0a 00 0b 00 00 00 70 41 0a 00 0b 00 00 00 =A......JA......_A......pA......
17060 7c 41 0a 00 27 00 00 00 88 41 0a 00 0c 00 00 00 b0 41 0a 00 04 00 00 00 bd 41 0a 00 40 00 00 00 |A..'....A.......A.......A..@...
17080 c2 41 0a 00 2e 00 00 00 03 42 0a 00 07 00 00 00 32 42 0a 00 0e 00 00 00 3a 42 0a 00 06 00 00 00 .A.......B......2B......:B......
170a0 49 42 0a 00 26 00 00 00 50 42 0a 00 0a 00 00 00 77 42 0a 00 19 00 00 00 82 42 0a 00 22 00 00 00 IB..&...PB......wB.......B.."...
170c0 9c 42 0a 00 0a 00 00 00 bf 42 0a 00 10 00 00 00 ca 42 0a 00 0a 00 00 00 db 42 0a 00 0d 00 00 00 .B.......B.......B.......B......
170e0 e6 42 0a 00 0d 00 00 00 f4 42 0a 00 0a 00 00 00 02 43 0a 00 10 00 00 00 0d 43 0a 00 10 00 00 00 .B.......B.......C.......C......
17100 1e 43 0a 00 10 00 00 00 2f 43 0a 00 0e 00 00 00 40 43 0a 00 04 00 00 00 4f 43 0a 00 03 00 00 00 .C....../C......@C......OC......
17120 54 43 0a 00 0a 00 00 00 58 43 0a 00 04 00 00 00 63 43 0a 00 10 00 00 00 68 43 0a 00 09 00 00 00 TC......XC......cC......hC......
17140 79 43 0a 00 46 00 00 00 83 43 0a 00 0d 00 00 00 ca 43 0a 00 15 00 00 00 d8 43 0a 00 09 00 00 00 yC..F....C.......C.......C......
17160 ee 43 0a 00 06 00 00 00 f8 43 0a 00 0c 00 00 00 ff 43 0a 00 0f 00 00 00 0c 44 0a 00 15 00 00 00 .C.......C.......C.......D......
17180 1c 44 0a 00 0f 00 00 00 32 44 0a 00 10 00 00 00 42 44 0a 00 13 00 00 00 53 44 0a 00 15 00 00 00 .D......2D......BD......SD......
171a0 67 44 0a 00 12 00 00 00 7d 44 0a 00 12 00 00 00 90 44 0a 00 0c 00 00 00 a3 44 0a 00 2a 00 00 00 gD......}D.......D.......D..*...
171c0 b0 44 0a 00 27 00 00 00 db 44 0a 00 26 00 00 00 03 45 0a 00 1d 00 00 00 2a 45 0a 00 25 00 00 00 .D..'....D..&....E......*E..%...
171e0 48 45 0a 00 25 00 00 00 6e 45 0a 00 2d 00 00 00 94 45 0a 00 27 00 00 00 c2 45 0a 00 28 00 00 00 HE..%...nE..-....E..'....E..(...
17200 ea 45 0a 00 36 00 00 00 13 46 0a 00 2c 00 00 00 4a 46 0a 00 30 00 00 00 77 46 0a 00 39 00 00 00 .E..6....F..,...JF..0...wF..9...
17220 a8 46 0a 00 2d 00 00 00 e2 46 0a 00 26 00 00 00 10 47 0a 00 1e 00 00 00 37 47 0a 00 1e 00 00 00 .F..-....F..&....G......7G......
17240 56 47 0a 00 1e 00 00 00 75 47 0a 00 36 00 00 00 94 47 0a 00 0f 00 00 00 cb 47 0a 00 15 00 00 00 VG......uG..6....G.......G......
17260 db 47 0a 00 1e 00 00 00 f1 47 0a 00 1e 00 00 00 10 48 0a 00 09 00 00 00 2f 48 0a 00 0f 00 00 00 .G.......G.......H....../H......
17280 39 48 0a 00 0f 00 00 00 49 48 0a 00 21 00 00 00 59 48 0a 00 1e 00 00 00 7b 48 0a 00 1e 00 00 00 9H......IH..!...YH......{H......
172a0 9a 48 0a 00 1e 00 00 00 b9 48 0a 00 0c 00 00 00 d8 48 0a 00 0c 00 00 00 e5 48 0a 00 0c 00 00 00 .H.......H.......H.......H......
172c0 f2 48 0a 00 0c 00 00 00 ff 48 0a 00 18 00 00 00 0c 49 0a 00 0c 00 00 00 25 49 0a 00 48 00 00 00 .H.......H.......I......%I..H...
172e0 32 49 0a 00 09 00 00 00 7b 49 0a 00 06 00 00 00 85 49 0a 00 0f 00 00 00 8c 49 0a 00 06 00 00 00 2I......{I.......I.......I......
17300 9c 49 0a 00 0c 00 00 00 a3 49 0a 00 16 00 00 00 b0 49 0a 00 0d 00 00 00 c7 49 0a 00 09 00 00 00 .I.......I.......I.......I......
17320 d5 49 0a 00 4c 00 00 00 df 49 0a 00 35 00 00 00 2c 4a 0a 00 15 00 00 00 62 4a 0a 00 0f 00 00 00 .I..L....I..5...,J......bJ......
17340 78 4a 0a 00 14 00 00 00 88 4a 0a 00 12 00 00 00 9d 4a 0a 00 15 00 00 00 b0 4a 0a 00 15 00 00 00 xJ.......J.......J.......J......
17360 c6 4a 0a 00 04 00 00 00 dc 4a 0a 00 b1 00 00 00 e1 4a 0a 00 07 00 00 00 93 4b 0a 00 18 00 00 00 .J.......J.......J.......K......
17380 9b 4b 0a 00 0a 00 00 00 b4 4b 0a 00 0c 00 00 00 bf 4b 0a 00 17 00 00 00 cc 4b 0a 00 0f 00 00 00 .K.......K.......K.......K......
173a0 e4 4b 0a 00 3c 00 00 00 f4 4b 0a 00 48 00 00 00 31 4c 0a 00 5f 00 00 00 7a 4c 0a 00 2a 00 00 00 .K..<....K..H...1L.._...zL..*...
173c0 da 4c 0a 00 3e 00 00 00 05 4d 0a 00 06 00 00 00 44 4d 0a 00 24 00 00 00 4b 4d 0a 00 22 00 00 00 .L..>....M......DM..$...KM.."...
173e0 70 4d 0a 00 3f 00 00 00 93 4d 0a 00 33 00 00 00 d3 4d 0a 00 0c 00 00 00 07 4e 0a 00 bd 00 00 00 pM..?....M..3....M.......N......
17400 14 4e 0a 00 19 00 00 00 d2 4e 0a 00 36 00 00 00 ec 4e 0a 00 1e 00 00 00 23 4f 0a 00 1e 00 00 00 .N.......N..6....N......#O......
17420 42 4f 0a 00 cd 00 00 00 61 4f 0a 00 35 00 00 00 2f 50 0a 00 18 00 00 00 65 50 0a 00 0c 00 00 00 BO......aO..5.../P......eP......
17440 7e 50 0a 00 19 00 00 00 8b 50 0a 00 1b 00 00 00 a5 50 0a 00 35 00 00 00 c1 50 0a 00 7e 00 00 00 ~P.......P.......P..5....P..~...
17460 f7 50 0a 00 17 00 00 00 76 51 0a 00 2c 00 00 00 8e 51 0a 00 3b 00 00 00 bb 51 0a 00 3b 00 00 00 .P......vQ..,....Q..;....Q..;...
17480 f7 51 0a 00 83 00 00 00 33 52 0a 00 24 00 00 00 b7 52 0a 00 30 00 00 00 dc 52 0a 00 1e 00 00 00 .Q......3R..$....R..0....R......
174a0 0d 53 0a 00 2d 00 00 00 2c 53 0a 00 15 00 00 00 5a 53 0a 00 27 00 00 00 70 53 0a 00 16 00 00 00 .S..-...,S......ZS..'...pS......
174c0 98 53 0a 00 c0 00 00 00 af 53 0a 00 2d 00 00 00 70 54 0a 00 1b 00 00 00 9e 54 0a 00 6a 00 00 00 .S.......S..-...pT.......T..j...
174e0 ba 54 0a 00 42 00 00 00 25 55 0a 00 2a 00 00 00 68 55 0a 00 21 00 00 00 93 55 0a 00 0c 00 00 00 .T..B...%U..*...hU..!....U......
17500 b5 55 0a 00 2a 00 00 00 c2 55 0a 00 60 00 00 00 ed 55 0a 00 09 00 00 00 4e 56 0a 00 1b 00 00 00 .U..*....U..`....U......NV......
17520 58 56 0a 00 0d 00 00 00 74 56 0a 00 2f 00 00 00 82 56 0a 00 06 00 00 00 b2 56 0a 00 06 00 00 00 XV......tV../....V.......V......
17540 b9 56 0a 00 16 00 00 00 c0 56 0a 00 30 00 00 00 d7 56 0a 00 18 00 00 00 08 57 0a 00 2b 00 00 00 .V.......V..0....V.......W..+...
17560 21 57 0a 00 40 00 00 00 4d 57 0a 00 2d 00 00 00 8e 57 0a 00 0c 00 00 00 bc 57 0a 00 0d 00 00 00 !W..@...MW..-....W.......W......
17580 c9 57 0a 00 14 00 00 00 d7 57 0a 00 18 00 00 00 ec 57 0a 00 18 00 00 00 05 58 0a 00 13 00 00 00 .W.......W.......W.......X......
175a0 1e 58 0a 00 27 00 00 00 32 58 0a 00 cb 00 00 00 5a 58 0a 00 22 00 00 00 26 59 0a 00 19 00 00 00 .X..'...2X......ZX.."...&Y......
175c0 49 59 0a 00 0c 00 00 00 63 59 0a 00 05 00 00 00 70 59 0a 00 06 00 00 00 76 59 0a 00 0c 00 00 00 IY......cY......pY......vY......
175e0 7d 59 0a 00 0f 00 00 00 8a 59 0a 00 0a 00 00 00 9a 59 0a 00 0c 00 00 00 a5 59 0a 00 0c 00 00 00 }Y.......Y.......Y.......Y......
17600 b2 59 0a 00 0d 00 00 00 bf 59 0a 00 1b 00 00 00 cd 59 0a 00 09 00 00 00 e9 59 0a 00 09 00 00 00 .Y.......Y.......Y.......Y......
17620 f3 59 0a 00 09 00 00 00 fd 59 0a 00 0a 00 00 00 07 5a 0a 00 0b 00 00 00 12 5a 0a 00 0b 00 00 00 .Y.......Y.......Z.......Z......
17640 1e 5a 0a 00 0b 00 00 00 2a 5a 0a 00 0b 00 00 00 36 5a 0a 00 19 00 00 00 42 5a 0a 00 35 00 00 00 .Z......*Z......6Z......BZ..5...
17660 5c 5a 0a 00 19 00 00 00 92 5a 0a 00 3d 00 00 00 ac 5a 0a 00 35 00 00 00 ea 5a 0a 00 10 00 00 00 \Z.......Z..=....Z..5....Z......
17680 20 5b 0a 00 11 00 00 00 31 5b 0a 00 0f 00 00 00 43 5b 0a 00 21 00 00 00 53 5b 0a 00 0f 00 00 00 .[......1[......C[..!...S[......
176a0 75 5b 0a 00 0f 00 00 00 85 5b 0a 00 0c 00 00 00 95 5b 0a 00 0f 00 00 00 a2 5b 0a 00 0f 00 00 00 u[.......[.......[.......[......
176c0 b2 5b 0a 00 22 00 00 00 c2 5b 0a 00 18 00 00 00 e5 5b 0a 00 1e 00 00 00 fe 5b 0a 00 15 00 00 00 .[.."....[.......[.......[......
176e0 1d 5c 0a 00 18 00 00 00 33 5c 0a 00 0e 00 00 00 4c 5c 0a 00 0f 00 00 00 5b 5c 0a 00 09 00 00 00 .\......3\......L\......[\......
17700 6b 5c 0a 00 06 00 00 00 75 5c 0a 00 16 00 00 00 7c 5c 0a 00 14 00 00 00 93 5c 0a 00 0f 00 00 00 k\......u\......|\.......\......
17720 a8 5c 0a 00 12 00 00 00 b8 5c 0a 00 0c 00 00 00 cb 5c 0a 00 0c 00 00 00 d8 5c 0a 00 24 00 00 00 .\.......\.......\.......\..$...
17740 e5 5c 0a 00 0c 00 00 00 0a 5d 0a 00 09 00 00 00 17 5d 0a 00 0c 00 00 00 21 5d 0a 00 16 00 00 00 .\.......].......]......!]......
17760 2e 5d 0a 00 0c 00 00 00 45 5d 0a 00 15 00 00 00 52 5d 0a 00 26 00 00 00 68 5d 0a 00 0c 00 00 00 .]......E]......R]..&...h]......
17780 8f 5d 0a 00 25 00 00 00 9c 5d 0a 00 10 00 00 00 c2 5d 0a 00 a2 00 00 00 d3 5d 0a 00 ca 00 00 00 .]..%....].......].......]......
177a0 76 5e 0a 00 6f 00 00 00 41 5f 0a 00 42 00 00 00 b1 5f 0a 00 53 00 00 00 f4 5f 0a 00 46 00 00 00 v^..o...A_..B...._..S...._..F...
177c0 48 60 0a 00 9b 00 00 00 8f 60 0a 00 47 00 00 00 2b 61 0a 00 41 00 00 00 73 61 0a 00 aa 00 00 00 H`.......`..G...+a..A...sa......
177e0 b5 61 0a 00 c0 00 00 00 60 62 0a 00 5f 00 00 00 21 63 0a 00 8e 00 00 00 81 63 0a 00 7b 00 00 00 .a......`b.._...!c.......c..{...
17800 10 64 0a 00 89 00 00 00 8c 64 0a 00 57 00 00 00 16 65 0a 00 59 00 00 00 6e 65 0a 00 27 00 00 00 .d.......d..W....e..Y...ne..'...
17820 c8 65 0a 00 48 00 00 00 f0 65 0a 00 51 00 00 00 39 66 0a 00 45 00 00 00 8b 66 0a 00 42 00 00 00 .e..H....e..Q...9f..E....f..B...
17840 d1 66 0a 00 42 00 00 00 14 67 0a 00 48 00 00 00 57 67 0a 00 4b 00 00 00 a0 67 0a 00 84 00 00 00 .f..B....g..H...Wg..K....g......
17860 ec 67 0a 00 2f 01 00 00 71 68 0a 00 b2 00 00 00 a1 69 0a 00 29 00 00 00 54 6a 0a 00 16 00 00 00 .g../...qh.......i..)...Tj......
17880 7e 6a 0a 00 15 00 00 00 95 6a 0a 00 60 00 00 00 ab 6a 0a 00 0f 00 00 00 0c 6b 0a 00 11 00 00 00 ~j.......j..`....j.......k......
178a0 1c 6b 0a 00 16 00 00 00 2e 6b 0a 00 12 00 00 00 45 6b 0a 00 19 00 00 00 58 6b 0a 00 1c 00 00 00 .k.......k......Ek......Xk......
178c0 72 6b 0a 00 1e 00 00 00 8f 6b 0a 00 06 00 00 00 ae 6b 0a 00 51 00 00 00 b5 6b 0a 00 4c 00 00 00 rk.......k.......k..Q....k..L...
178e0 07 6c 0a 00 0c 00 00 00 54 6c 0a 00 06 00 00 00 61 6c 0a 00 3a 00 00 00 68 6c 0a 00 0c 00 00 00 .l......Tl......al..:...hl......
17900 a3 6c 0a 00 0d 00 00 00 b0 6c 0a 00 11 00 00 00 be 6c 0a 00 03 00 00 00 d0 6c 0a 00 08 00 00 00 .l.......l.......l.......l......
17920 d4 6c 0a 00 27 00 00 00 dd 6c 0a 00 06 00 00 00 05 6d 0a 00 12 00 00 00 0c 6d 0a 00 0c 00 00 00 .l..'....l.......m.......m......
17940 1f 6d 0a 00 09 00 00 00 2c 6d 0a 00 16 00 00 00 36 6d 0a 00 18 00 00 00 4d 6d 0a 00 0f 00 00 00 .m......,m......6m......Mm......
17960 66 6d 0a 00 1e 00 00 00 76 6d 0a 00 1b 00 00 00 95 6d 0a 00 48 00 00 00 b1 6d 0a 00 1e 00 00 00 fm......vm.......m..H....m......
17980 fa 6d 0a 00 11 00 00 00 19 6e 0a 00 3c 00 00 00 2b 6e 0a 00 45 00 00 00 68 6e 0a 00 21 00 00 00 .m.......n..<...+n..E...hn..!...
179a0 ae 6e 0a 00 21 00 00 00 d0 6e 0a 00 15 00 00 00 f2 6e 0a 00 2d 00 00 00 08 6f 0a 00 3c 00 00 00 .n..!....n.......n..-....o..<...
179c0 36 6f 0a 00 18 00 00 00 73 6f 0a 00 21 00 00 00 8c 6f 0a 00 18 00 00 00 ae 6f 0a 00 21 00 00 00 6o......so..!....o.......o..!...
179e0 c7 6f 0a 00 12 00 00 00 e9 6f 0a 00 0f 00 00 00 fc 6f 0a 00 15 00 00 00 0c 70 0a 00 27 00 00 00 .o.......o.......o.......p..'...
17a00 22 70 0a 00 33 00 00 00 4a 70 0a 00 2d 00 00 00 7e 70 0a 00 27 00 00 00 ac 70 0a 00 85 00 00 00 "p..3...Jp..-...~p..'....p......
17a20 d4 70 0a 00 82 00 00 00 5a 71 0a 00 81 00 00 00 dd 71 0a 00 27 00 00 00 5f 72 0a 00 09 00 00 00 .p......Zq.......q..'..._r......
17a40 87 72 0a 00 18 00 00 00 91 72 0a 00 17 00 00 00 aa 72 0a 00 49 00 00 00 c2 72 0a 00 17 00 00 00 .r.......r.......r..I....r......
17a60 0c 73 0a 00 50 00 00 00 24 73 0a 00 16 00 00 00 75 73 0a 00 47 00 00 00 8c 73 0a 00 18 00 00 00 .s..P...$s......us..G....s......
17a80 d4 73 0a 00 12 00 00 00 ed 73 0a 00 06 00 00 00 00 74 0a 00 06 00 00 00 07 74 0a 00 0c 00 00 00 .s.......s.......t.......t......
17aa0 0e 74 0a 00 0c 00 00 00 1b 74 0a 00 0c 00 00 00 28 74 0a 00 15 00 00 00 35 74 0a 00 04 00 00 00 .t.......t......(t......5t......
17ac0 4b 74 0a 00 06 00 00 00 50 74 0a 00 d4 00 00 00 57 74 0a 00 09 00 00 00 2c 75 0a 00 13 00 00 00 Kt......Pt......Wt......,u......
17ae0 36 75 0a 00 0f 00 00 00 4a 75 0a 00 1e 00 00 00 5a 75 0a 00 06 00 00 00 79 75 0a 00 0f 00 00 00 6u......Ju......Zu......yu......
17b00 80 75 0a 00 09 00 00 00 90 75 0a 00 8d 00 00 00 9a 75 0a 00 45 00 00 00 28 76 0a 00 8e 01 00 00 .u.......u.......u..E...(v......
17b20 6e 76 0a 00 30 00 00 00 fd 77 0a 00 24 00 00 00 2e 78 0a 00 2f 00 00 00 53 78 0a 00 2c 00 00 00 nv..0....w..$....x../...Sx..,...
17b40 83 78 0a 00 2f 00 00 00 b0 78 0a 00 0c 00 00 00 e0 78 0a 00 06 00 00 00 ed 78 0a 00 09 00 00 00 .x../....x.......x.......x......
17b60 f4 78 0a 00 37 00 00 00 fe 78 0a 00 19 00 00 00 36 79 0a 00 09 00 00 00 50 79 0a 00 0c 00 00 00 .x..7....x......6y......Py......
17b80 5a 79 0a 00 70 00 00 00 67 79 0a 00 05 00 00 00 d8 79 0a 00 0b 00 00 00 de 79 0a 00 6f 00 00 00 Zy..p...gy.......y.......y..o...
17ba0 ea 79 0a 00 06 00 00 00 5a 7a 0a 00 0f 00 00 00 61 7a 0a 00 09 00 00 00 71 7a 0a 00 0f 00 00 00 .y......Zz......az......qz......
17bc0 7b 7a 0a 00 09 00 00 00 8b 7a 0a 00 09 00 00 00 95 7a 0a 00 09 00 00 00 9f 7a 0a 00 09 00 00 00 {z.......z.......z.......z......
17be0 a9 7a 0a 00 0c 00 00 00 b3 7a 0a 00 09 00 00 00 c0 7a 0a 00 13 00 00 00 ca 7a 0a 00 24 00 00 00 .z.......z.......z.......z..$...
17c00 de 7a 0a 00 0f 00 00 00 03 7b 0a 00 0f 00 00 00 13 7b 0a 00 09 00 00 00 23 7b 0a 00 09 00 00 00 .z.......{.......{......#{......
17c20 2d 7b 0a 00 0f 00 00 00 37 7b 0a 00 39 00 00 00 47 7b 0a 00 0b 00 00 00 81 7b 0a 00 57 00 00 00 -{......7{..9...G{.......{..W...
17c40 8d 7b 0a 00 09 00 00 00 e5 7b 0a 00 0c 00 00 00 ef 7b 0a 00 29 00 00 00 fc 7b 0a 00 35 00 00 00 .{.......{.......{..)....{..5...
17c60 26 7c 0a 00 39 01 00 00 5c 7c 0a 00 21 00 00 00 96 7d 0a 00 24 00 00 00 b8 7d 0a 00 2a 00 00 00 &|..9...\|..!....}..$....}..*...
17c80 dd 7d 0a 00 4c 00 00 00 08 7e 0a 00 6c 00 00 00 55 7e 0a 00 39 00 00 00 c2 7e 0a 00 c2 00 00 00 .}..L....~..l...U~..9....~......
17ca0 fc 7e 0a 00 79 00 00 00 bf 7f 0a 00 d1 00 00 00 39 80 0a 00 2f 00 00 00 0b 81 0a 00 0f 00 00 00 .~..y...........9.../...........
17cc0 3b 81 0a 00 09 00 00 00 4b 81 0a 00 0c 00 00 00 55 81 0a 00 06 00 00 00 62 81 0a 00 35 00 00 00 ;.......K.......U.......b...5...
17ce0 69 81 0a 00 06 00 00 00 9f 81 0a 00 0e 00 00 00 a6 81 0a 00 2f 00 00 00 b5 81 0a 00 1e 00 00 00 i.................../...........
17d00 e5 81 0a 00 11 00 00 00 04 82 0a 00 11 00 00 00 16 82 0a 00 0c 00 00 00 28 82 0a 00 19 00 00 00 ........................(.......
17d20 35 82 0a 00 33 00 00 00 4f 82 0a 00 1f 00 00 00 83 82 0a 00 19 00 00 00 a3 82 0a 00 21 00 00 00 5...3...O...................!...
17d40 bd 82 0a 00 1b 00 00 00 df 82 0a 00 1b 00 00 00 fb 82 0a 00 1e 00 00 00 17 83 0a 00 19 00 00 00 ................................
17d60 36 83 0a 00 19 00 00 00 50 83 0a 00 3f 00 00 00 6a 83 0a 00 16 00 00 00 aa 83 0a 00 1e 00 00 00 6.......P...?...j...............
17d80 c1 83 0a 00 13 00 00 00 e0 83 0a 00 06 00 00 00 f4 83 0a 00 12 00 00 00 fb 83 0a 00 1b 00 00 00 ................................
17da0 0e 84 0a 00 1a 00 00 00 2a 84 0a 00 09 00 00 00 45 84 0a 00 0f 00 00 00 4f 84 0a 00 30 00 00 00 ........*.......E.......O...0...
17dc0 5f 84 0a 00 32 00 00 00 90 84 0a 00 68 00 00 00 c3 84 0a 00 12 00 00 00 2c 85 0a 00 0f 00 00 00 _...2.......h...........,.......
17de0 3f 85 0a 00 0c 00 00 00 4f 85 0a 00 30 00 00 00 5c 85 0a 00 0c 00 00 00 8d 85 0a 00 0d 00 00 00 ?.......O...0...\...............
17e00 9a 85 0a 00 4f 00 00 00 a8 85 0a 00 06 00 00 00 f8 85 0a 00 0c 00 00 00 ff 85 0a 00 12 00 00 00 ....O...........................
17e20 0c 86 0a 00 06 00 00 00 1f 86 0a 00 09 00 00 00 26 86 0a 00 29 00 00 00 30 86 0a 00 0a 00 00 00 ................&...)...0.......
17e40 5a 86 0a 00 12 00 00 00 65 86 0a 00 0a 00 00 00 78 86 0a 00 16 00 00 00 83 86 0a 00 0a 00 00 00 Z.......e.......x...............
17e60 9a 86 0a 00 10 00 00 00 a5 86 0a 00 0c 00 00 00 b6 86 0a 00 12 00 00 00 c3 86 0a 00 0c 00 00 00 ................................
17e80 d6 86 0a 00 27 00 00 00 e3 86 0a 00 12 00 00 00 0b 87 0a 00 0d 00 00 00 1e 87 0a 00 07 00 00 00 ....'...........................
17ea0 2c 87 0a 00 0c 00 00 00 34 87 0a 00 09 00 00 00 41 87 0a 00 58 00 00 00 4b 87 0a 00 0c 00 00 00 ,.......4.......A...X...K.......
17ec0 a4 87 0a 00 0c 00 00 00 b1 87 0a 00 15 00 00 00 be 87 0a 00 ae 00 00 00 d4 87 0a 00 0c 00 00 00 ................................
17ee0 83 88 0a 00 06 00 00 00 90 88 0a 00 0e 00 00 00 97 88 0a 00 0e 00 00 00 a6 88 0a 00 0e 00 00 00 ................................
17f00 b5 88 0a 00 0c 00 00 00 c4 88 0a 00 0d 00 00 00 d1 88 0a 00 1d 00 00 00 df 88 0a 00 06 00 00 00 ................................
17f20 fd 88 0a 00 15 00 00 00 04 89 0a 00 06 00 00 00 1a 89 0a 00 10 00 00 00 21 89 0a 00 12 00 00 00 ........................!.......
17f40 32 89 0a 00 15 00 00 00 45 89 0a 00 18 00 00 00 5b 89 0a 00 0c 00 00 00 74 89 0a 00 15 00 00 00 2.......E.......[.......t.......
17f60 81 89 0a 00 06 00 00 00 97 89 0a 00 9c 00 00 00 9e 89 0a 00 0e 00 00 00 3b 8a 0a 00 45 00 00 00 ........................;...E...
17f80 4a 8a 0a 00 1e 00 00 00 90 8a 0a 00 06 00 00 00 af 8a 0a 00 38 00 00 00 b6 8a 0a 00 0c 00 00 00 J...................8...........
17fa0 ef 8a 0a 00 0f 00 00 00 fc 8a 0a 00 36 00 00 00 0c 8b 0a 00 0c 00 00 00 43 8b 0a 00 10 00 00 00 ............6...........C.......
17fc0 50 8b 0a 00 10 00 00 00 61 8b 0a 00 2a 00 00 00 72 8b 0a 00 08 00 00 00 9d 8b 0a 00 06 00 00 00 P.......a...*...r...............
17fe0 a6 8b 0a 00 0b 01 00 00 ad 8b 0a 00 06 00 00 00 b9 8c 0a 00 29 00 00 00 c0 8c 0a 00 1e 00 00 00 ....................)...........
18000 ea 8c 0a 00 1b 00 00 00 09 8d 0a 00 33 00 00 00 25 8d 0a 00 30 01 00 00 59 8d 0a 00 0c 00 00 00 ............3...%...0...Y.......
18020 8a 8e 0a 00 09 00 00 00 97 8e 0a 00 45 00 00 00 a1 8e 0a 00 75 00 00 00 e7 8e 0a 00 93 02 00 00 ............E.......u...........
18040 5d 8f 0a 00 0f 00 00 00 f1 91 0a 00 06 00 00 00 01 92 0a 00 0d 00 00 00 08 92 0a 00 10 00 00 00 ]...............................
18060 16 92 0a 00 11 00 00 00 27 92 0a 00 06 00 00 00 39 92 0a 00 09 00 00 00 40 92 0a 00 0c 00 00 00 ........'.......9.......@.......
18080 4a 92 0a 00 0c 00 00 00 57 92 0a 00 0c 00 00 00 64 92 0a 00 0f 00 00 00 71 92 0a 00 0f 00 00 00 J.......W.......d.......q.......
180a0 81 92 0a 00 0c 00 00 00 91 92 0a 00 06 00 00 00 9e 92 0a 00 14 00 00 00 a5 92 0a 00 0a 00 00 00 ................................
180c0 ba 92 0a 00 22 00 00 00 c5 92 0a 00 0f 00 00 00 e8 92 0a 00 12 00 00 00 f8 92 0a 00 05 00 00 00 ...."...........................
180e0 0b 93 0a 00 0c 00 00 00 11 93 0a 00 0c 00 00 00 1e 93 0a 00 03 00 00 00 2b 93 0a 00 07 00 00 00 ........................+.......
18100 2f 93 0a 00 06 00 00 00 37 93 0a 00 0c 00 00 00 3e 93 0a 00 0c 00 00 00 4b 93 0a 00 08 00 00 00 /.......7.......>.......K.......
18120 58 93 0a 00 1a 00 00 00 61 93 0a 00 0c 00 00 00 7c 93 0a 00 0c 00 00 00 89 93 0a 00 1b 00 00 00 X.......a.......|...............
18140 96 93 0a 00 18 00 00 00 b2 93 0a 00 0f 00 00 00 cb 93 0a 00 0c 00 00 00 db 93 0a 00 08 00 00 00 ................................
18160 e8 93 0a 00 0c 00 00 00 f1 93 0a 00 16 00 00 00 fe 93 0a 00 d6 00 00 00 15 94 0a 00 06 00 00 00 ................................
18180 ec 94 0a 00 19 00 00 00 f3 94 0a 00 17 00 00 00 0d 95 0a 00 0c 00 00 00 25 95 0a 00 0f 00 00 00 ........................%.......
181a0 32 95 0a 00 10 00 00 00 42 95 0a 00 0c 00 00 00 53 95 0a 00 18 00 00 00 60 95 0a 00 0d 00 00 00 2.......B.......S.......`.......
181c0 79 95 0a 00 0c 00 00 00 87 95 0a 00 18 00 00 00 94 95 0a 00 15 00 00 00 ad 95 0a 00 12 00 00 00 y...............................
181e0 c3 95 0a 00 0c 00 00 00 d6 95 0a 00 0c 00 00 00 e3 95 0a 00 15 00 00 00 f0 95 0a 00 1e 00 00 00 ................................
18200 06 96 0a 00 3a 00 00 00 25 96 0a 00 09 00 00 00 60 96 0a 00 03 00 00 00 6a 96 0a 00 04 00 00 00 ....:...%.......`.......j.......
18220 6e 96 0a 00 09 00 00 00 73 96 0a 00 0f 00 00 00 7d 96 0a 00 09 00 00 00 8d 96 0a 00 0c 00 00 00 n.......s.......}...............
18240 97 96 0a 00 04 00 00 00 a4 96 0a 00 0a 00 00 00 a9 96 0a 00 0d 00 00 00 b4 96 0a 00 0d 00 00 00 ................................
18260 c2 96 0a 00 04 00 00 00 d0 96 0a 00 0a 00 00 00 d5 96 0a 00 0a 00 00 00 e0 96 0a 00 12 00 00 00 ................................
18280 eb 96 0a 00 0f 00 00 00 fe 96 0a 00 03 00 00 00 0e 97 0a 00 19 00 00 00 12 97 0a 00 03 00 00 00 ................................
182a0 2c 97 0a 00 1c 00 00 00 30 97 0a 00 0f 00 00 00 4d 97 0a 00 03 00 00 00 5d 97 0a 00 07 00 00 00 ,.......0.......M.......].......
182c0 61 97 0a 00 07 00 00 00 69 97 0a 00 4b 00 00 00 71 97 0a 00 0c 00 00 00 bd 97 0a 00 1b 00 00 00 a.......i...K...q...............
182e0 ca 97 0a 00 18 00 00 00 e6 97 0a 00 06 00 00 00 ff 97 0a 00 10 00 00 00 06 98 0a 00 06 00 00 00 ................................
18300 17 98 0a 00 11 00 00 00 1e 98 0a 00 0c 00 00 00 30 98 0a 00 0c 00 00 00 3d 98 0a 00 10 00 00 00 ................0.......=.......
18320 4a 98 0a 00 0c 00 00 00 5b 98 0a 00 0d 00 00 00 68 98 0a 00 0d 00 00 00 76 98 0a 00 07 00 00 00 J.......[.......h.......v.......
18340 84 98 0a 00 21 00 00 00 8c 98 0a 00 1f 00 00 00 ae 98 0a 00 61 00 00 00 ce 98 0a 00 94 00 00 00 ....!...............a...........
18360 30 99 0a 00 49 00 00 00 c5 99 0a 00 6f 00 00 00 0f 9a 0a 00 31 00 00 00 7f 9a 0a 00 30 00 00 00 0...I.......o.......1.......0...
18380 b1 9a 0a 00 2d 00 00 00 e2 9a 0a 00 ac 00 00 00 10 9b 0a 00 15 00 00 00 bd 9b 0a 00 18 00 00 00 ....-...........................
183a0 d3 9b 0a 00 2f 00 00 00 ec 9b 0a 00 32 00 00 00 1c 9c 0a 00 32 00 00 00 4f 9c 0a 00 21 00 00 00 ..../.......2.......2...O...!...
183c0 82 9c 0a 00 72 00 00 00 a4 9c 0a 00 21 00 00 00 17 9d 0a 00 2d 00 00 00 39 9d 0a 00 27 00 00 00 ....r.......!.......-...9...'...
183e0 67 9d 0a 00 24 00 00 00 8f 9d 0a 00 42 00 00 00 b4 9d 0a 00 60 00 00 00 f7 9d 0a 00 20 00 00 00 g...$.......B.......`...........
18400 58 9e 0a 00 2c 00 00 00 79 9e 0a 00 96 00 00 00 a6 9e 0a 00 9d 00 00 00 3d 9f 0a 00 4d 00 00 00 X...,...y...............=...M...
18420 db 9f 0a 00 4c 00 00 00 29 a0 0a 00 32 00 00 00 76 a0 0a 00 44 00 00 00 a9 a0 0a 00 58 00 00 00 ....L...)...2...v...D.......X...
18440 ee a0 0a 00 a2 00 00 00 47 a1 0a 00 5b 00 00 00 ea a1 0a 00 56 00 00 00 46 a2 0a 00 58 00 00 00 ........G...[.......V...F...X...
18460 9d a2 0a 00 58 00 00 00 f6 a2 0a 00 21 00 00 00 4f a3 0a 00 71 01 00 00 71 a3 0a 00 1f 00 00 00 ....X.......!...O...q...q.......
18480 e3 a4 0a 00 8e 00 00 00 03 a5 0a 00 28 00 00 00 92 a5 0a 00 2b 00 00 00 bb a5 0a 00 2b 00 00 00 ............(.......+.......+...
184a0 e7 a5 0a 00 6f 00 00 00 13 a6 0a 00 27 00 00 00 83 a6 0a 00 95 00 00 00 ab a6 0a 00 63 00 00 00 ....o.......'...............c...
184c0 41 a7 0a 00 2d 00 00 00 a5 a7 0a 00 2d 00 00 00 d3 a7 0a 00 2a 00 00 00 01 a8 0a 00 34 00 00 00 A...-.......-.......*.......4...
184e0 2c a8 0a 00 34 00 00 00 61 a8 0a 00 31 00 00 00 96 a8 0a 00 47 00 00 00 c8 a8 0a 00 47 00 00 00 ,...4...a...1.......G.......G...
18500 10 a9 0a 00 31 00 00 00 58 a9 0a 00 30 00 00 00 8a a9 0a 00 21 00 00 00 bb a9 0a 00 31 00 00 00 ....1...X...0.......!.......1...
18520 dd a9 0a 00 36 00 00 00 0f aa 0a 00 25 00 00 00 46 aa 0a 00 28 00 00 00 6c aa 0a 00 1c 00 00 00 ....6.......%...F...(...l.......
18540 95 aa 0a 00 b8 00 00 00 b2 aa 0a 00 25 00 00 00 6b ab 0a 00 22 00 00 00 91 ab 0a 00 21 00 00 00 ............%...k...".......!...
18560 b4 ab 0a 00 1f 00 00 00 d6 ab 0a 00 2d 00 00 00 f6 ab 0a 00 42 00 00 00 24 ac 0a 00 2a 00 00 00 ............-.......B...$...*...
18580 67 ac 0a 00 17 00 00 00 92 ac 0a 00 2d 00 00 00 aa ac 0a 00 1a 00 00 00 d8 ac 0a 00 3a 00 00 00 g...........-...............:...
185a0 f3 ac 0a 00 32 00 00 00 2e ad 0a 00 33 00 00 00 61 ad 0a 00 39 00 00 00 95 ad 0a 00 31 00 00 00 ....2.......3...a...9.......1...
185c0 cf ad 0a 00 34 00 00 00 01 ae 0a 00 1c 00 00 00 36 ae 0a 00 3b 00 00 00 53 ae 0a 00 28 00 00 00 ....4...........6...;...S...(...
185e0 8f ae 0a 00 38 00 00 00 b8 ae 0a 00 47 00 00 00 f1 ae 0a 00 28 00 00 00 39 af 0a 00 22 00 00 00 ....8.......G.......(...9..."...
18600 62 af 0a 00 2b 00 00 00 85 af 0a 00 18 00 00 00 b1 af 0a 00 f3 00 00 00 ca af 0a 00 7a 01 00 00 b...+.......................z...
18620 be b0 0a 00 46 00 00 00 39 b2 0a 00 15 00 00 00 80 b2 0a 00 79 00 00 00 96 b2 0a 00 2a 00 00 00 ....F...9...........y.......*...
18640 10 b3 0a 00 27 00 00 00 3b b3 0a 00 27 00 00 00 63 b3 0a 00 21 00 00 00 8b b3 0a 00 29 00 00 00 ....'...;...'...c...!.......)...
18660 ad b3 0a 00 1d 00 00 00 d7 b3 0a 00 71 00 00 00 f5 b3 0a 00 5a 00 00 00 67 b4 0a 00 1e 00 00 00 ............q.......Z...g.......
18680 c2 b4 0a 00 49 00 00 00 e1 b4 0a 00 28 00 00 00 2b b5 0a 00 24 00 00 00 54 b5 0a 00 24 00 00 00 ....I.......(...+...$...T...$...
186a0 79 b5 0a 00 27 00 00 00 9e b5 0a 00 2d 00 00 00 c6 b5 0a 00 28 00 00 00 f4 b5 0a 00 24 00 00 00 y...'.......-.......(.......$...
186c0 1d b6 0a 00 27 00 00 00 42 b6 0a 00 21 00 00 00 6a b6 0a 00 21 00 00 00 8c b6 0a 00 15 00 00 00 ....'...B...!...j...!...........
186e0 ae b6 0a 00 33 00 00 00 c4 b6 0a 00 2b 00 00 00 f8 b6 0a 00 2d 00 00 00 24 b7 0a 00 2d 00 00 00 ....3.......+.......-...$...-...
18700 52 b7 0a 00 7c 00 00 00 80 b7 0a 00 77 00 00 00 fd b7 0a 00 1e 00 00 00 75 b8 0a 00 30 00 00 00 R...|.......w...........u...0...
18720 94 b8 0a 00 1e 00 00 00 c5 b8 0a 00 20 01 00 00 e4 b8 0a 00 32 01 00 00 05 ba 0a 00 41 00 00 00 ....................2.......A...
18740 38 bb 0a 00 18 00 00 00 7a bb 0a 00 1c 00 00 00 93 bb 0a 00 3d 00 00 00 b0 bb 0a 00 2d 00 00 00 8.......z...........=.......-...
18760 ee bb 0a 00 1e 00 00 00 1c bc 0a 00 28 00 00 00 3b bc 0a 00 1e 00 00 00 64 bc 0a 00 33 00 00 00 ............(...;.......d...3...
18780 83 bc 0a 00 31 00 00 00 b7 bc 0a 00 55 00 00 00 e9 bc 0a 00 53 00 00 00 3f bd 0a 00 44 00 00 00 ....1.......U.......S...?...D...
187a0 93 bd 0a 00 2d 00 00 00 d8 bd 0a 00 18 00 00 00 06 be 0a 00 27 00 00 00 1f be 0a 00 27 00 00 00 ....-...............'.......'...
187c0 47 be 0a 00 21 00 00 00 6f be 0a 00 39 00 00 00 91 be 0a 00 a1 00 00 00 cb be 0a 00 3c 00 00 00 G...!...o...9...............<...
187e0 6d bf 0a 00 2a 00 00 00 aa bf 0a 00 15 00 00 00 d5 bf 0a 00 55 00 00 00 eb bf 0a 00 d7 00 00 00 m...*...............U...........
18800 41 c0 0a 00 8d 00 00 00 19 c1 0a 00 72 00 00 00 a7 c1 0a 00 88 00 00 00 1a c2 0a 00 8c 00 00 00 A...........r...................
18820 a3 c2 0a 00 23 00 00 00 30 c3 0a 00 15 00 00 00 54 c3 0a 00 6d 00 00 00 6a c3 0a 00 64 00 00 00 ....#...0.......T...m...j...d...
18840 d8 c3 0a 00 2d 00 00 00 3d c4 0a 00 42 00 00 00 6b c4 0a 00 15 00 00 00 ae c4 0a 00 4e 00 00 00 ....-...=...B...k...........N...
18860 c4 c4 0a 00 4d 00 00 00 13 c5 0a 00 1c 00 00 00 61 c5 0a 00 16 00 00 00 7e c5 0a 00 3b 00 00 00 ....M...........a.......~...;...
18880 95 c5 0a 00 4a 00 00 00 d1 c5 0a 00 1e 00 00 00 1c c6 0a 00 18 00 00 00 3b c6 0a 00 3f 00 00 00 ....J...................;...?...
188a0 54 c6 0a 00 3e 00 00 00 94 c6 0a 00 2b 00 00 00 d3 c6 0a 00 3e 00 00 00 ff c6 0a 00 3d 00 00 00 T...>.......+.......>.......=...
188c0 3e c7 0a 00 3c 00 00 00 7c c7 0a 00 3d 00 00 00 b9 c7 0a 00 3e 00 00 00 f7 c7 0a 00 3d 00 00 00 >...<...|...=.......>.......=...
188e0 36 c8 0a 00 3c 00 00 00 74 c8 0a 00 3d 00 00 00 b1 c8 0a 00 24 00 00 00 ef c8 0a 00 3c 00 00 00 6...<...t...=.......$.......<...
18900 14 c9 0a 00 42 00 00 00 51 c9 0a 00 3e 00 00 00 94 c9 0a 00 3c 00 00 00 d3 c9 0a 00 3d 00 00 00 ....B...Q...>.......<.......=...
18920 10 ca 0a 00 3d 00 00 00 4e ca 0a 00 4e 00 00 00 8c ca 0a 00 1e 00 00 00 db ca 0a 00 27 00 00 00 ....=...N...N...............'...
18940 fa ca 0a 00 1b 00 00 00 22 cb 0a 00 25 00 00 00 3e cb 0a 00 3f 00 00 00 64 cb 0a 00 3e 00 00 00 ........"...%...>...?...d...>...
18960 a4 cb 0a 00 1b 00 00 00 e3 cb 0a 00 22 00 00 00 ff cb 0a 00 21 00 00 00 22 cc 0a 00 2d 00 00 00 ............".......!..."...-...
18980 44 cc 0a 00 24 00 00 00 72 cc 0a 00 2d 00 00 00 97 cc 0a 00 a1 00 00 00 c5 cc 0a 00 24 00 00 00 D...$...r...-...............$...
189a0 67 cd 0a 00 23 00 00 00 8c cd 0a 00 1e 00 00 00 b0 cd 0a 00 bd 00 00 00 cf cd 0a 00 4e 00 00 00 g...#.......................N...
189c0 8d ce 0a 00 56 00 00 00 dc ce 0a 00 78 00 00 00 33 cf 0a 00 33 00 00 00 ac cf 0a 00 25 00 00 00 ....V.......x...3...3.......%...
189e0 e0 cf 0a 00 33 00 00 00 06 d0 0a 00 30 00 00 00 3a d0 0a 00 19 00 00 00 6b d0 0a 00 58 00 00 00 ....3.......0...:.......k...X...
18a00 85 d0 0a 00 22 00 00 00 de d0 0a 00 23 00 00 00 01 d1 0a 00 3a 00 00 00 25 d1 0a 00 47 00 00 00 ....".......#.......:...%...G...
18a20 60 d1 0a 00 47 00 00 00 a8 d1 0a 00 37 00 00 00 f0 d1 0a 00 30 00 00 00 28 d2 0a 00 21 00 00 00 `...G.......7.......0...(...!...
18a40 59 d2 0a 00 21 00 00 00 7b d2 0a 00 20 00 00 00 9d d2 0a 00 27 00 00 00 be d2 0a 00 21 00 00 00 Y...!...{...........'.......!...
18a60 e6 d2 0a 00 21 00 00 00 08 d3 0a 00 21 00 00 00 2a d3 0a 00 2a 00 00 00 4c d3 0a 00 21 00 00 00 ....!.......!...*...*...L...!...
18a80 77 d3 0a 00 2a 00 00 00 99 d3 0a 00 1e 00 00 00 c4 d3 0a 00 2d 00 00 00 e3 d3 0a 00 57 00 00 00 w...*...............-.......W...
18aa0 11 d4 0a 00 5d 00 00 00 69 d4 0a 00 30 00 00 00 c7 d4 0a 00 1e 00 00 00 f8 d4 0a 00 1b 00 00 00 ....]...i...0...................
18ac0 17 d5 0a 00 64 00 00 00 33 d5 0a 00 be 00 00 00 98 d5 0a 00 1f 00 00 00 57 d6 0a 00 1f 00 00 00 ....d...3...............W.......
18ae0 77 d6 0a 00 27 00 00 00 97 d6 0a 00 27 00 00 00 bf d6 0a 00 52 00 00 00 e7 d6 0a 00 44 00 00 00 w...'.......'.......R.......D...
18b00 3a d7 0a 00 59 00 00 00 7f d7 0a 00 1b 00 00 00 d9 d7 0a 00 24 00 00 00 f5 d7 0a 00 1f 00 00 00 :...Y...............$...........
18b20 1a d8 0a 00 58 00 00 00 3a d8 0a 00 3c 00 00 00 93 d8 0a 00 48 00 00 00 d0 d8 0a 00 48 00 00 00 ....X...:...<.......H.......H...
18b40 19 d9 0a 00 33 00 00 00 62 d9 0a 00 2d 00 00 00 96 d9 0a 00 76 00 00 00 c4 d9 0a 00 3c 00 00 00 ....3...b...-.......v.......<...
18b60 3b da 0a 00 24 00 00 00 78 da 0a 00 05 01 00 00 9d da 0a 00 37 00 00 00 a3 db 0a 00 18 00 00 00 ;...$...x...........7...........
18b80 db db 0a 00 4c 00 00 00 f4 db 0a 00 4f 00 00 00 41 dc 0a 00 c1 00 00 00 91 dc 0a 00 ea 00 00 00 ....L.......O...A...............
18ba0 53 dd 0a 00 96 00 00 00 3e de 0a 00 3f 00 00 00 d5 de 0a 00 1c 00 00 00 15 df 0a 00 1f 00 00 00 S.......>...?...................
18bc0 32 df 0a 00 74 00 00 00 52 df 0a 00 a8 00 00 00 c7 df 0a 00 15 00 00 00 70 e0 0a 00 50 01 00 00 2...t...R...............p...P...
18be0 86 e0 0a 00 1e 00 00 00 d7 e1 0a 00 39 00 00 00 f6 e1 0a 00 21 00 00 00 30 e2 0a 00 27 00 00 00 ............9.......!...0...'...
18c00 52 e2 0a 00 27 00 00 00 7a e2 0a 00 21 00 00 00 a2 e2 0a 00 21 00 00 00 c4 e2 0a 00 21 00 00 00 R...'...z...!.......!.......!...
18c20 e6 e2 0a 00 3f 00 00 00 08 e3 0a 00 41 00 00 00 48 e3 0a 00 41 00 00 00 8a e3 0a 00 5b 00 00 00 ....?.......A...H...A.......[...
18c40 cc e3 0a 00 52 00 00 00 28 e4 0a 00 5a 00 00 00 7b e4 0a 00 4a 00 00 00 d6 e4 0a 00 2f 00 00 00 ....R...(...Z...{...J......./...
18c60 21 e5 0a 00 20 00 00 00 51 e5 0a 00 5d 00 00 00 72 e5 0a 00 51 00 00 00 d0 e5 0a 00 6c 00 00 00 !.......Q...]...r...Q.......l...
18c80 22 e6 0a 00 54 00 00 00 8f e6 0a 00 5d 00 00 00 e4 e6 0a 00 48 00 00 00 42 e7 0a 00 51 00 00 00 "...T.......].......H...B...Q...
18ca0 8b e7 0a 00 57 00 00 00 dd e7 0a 00 60 00 00 00 35 e8 0a 00 60 00 00 00 96 e8 0a 00 60 00 00 00 ....W.......`...5...`.......`...
18cc0 f7 e8 0a 00 41 00 00 00 58 e9 0a 00 57 00 00 00 9a e9 0a 00 80 00 00 00 f2 e9 0a 00 4e 00 00 00 ....A...X...W...............N...
18ce0 73 ea 0a 00 22 00 00 00 c2 ea 0a 00 73 00 00 00 e5 ea 0a 00 40 00 00 00 59 eb 0a 00 39 00 00 00 s...".......s.......@...Y...9...
18d00 9a eb 0a 00 43 00 00 00 d4 eb 0a 00 1e 00 00 00 18 ec 0a 00 33 00 00 00 37 ec 0a 00 39 00 00 00 ....C...............3...7...9...
18d20 6b ec 0a 00 27 00 00 00 a5 ec 0a 00 25 00 00 00 cd ec 0a 00 35 00 00 00 f3 ec 0a 00 18 00 00 00 k...'.......%.......5...........
18d40 29 ed 0a 00 16 00 00 00 42 ed 0a 00 79 00 00 00 59 ed 0a 00 7c 00 00 00 d3 ed 0a 00 63 00 00 00 ).......B...y...Y...|.......c...
18d60 50 ee 0a 00 2a 00 00 00 b4 ee 0a 00 57 00 00 00 df ee 0a 00 70 00 00 00 37 ef 0a 00 43 00 00 00 P...*.......W.......p...7...C...
18d80 a8 ef 0a 00 a8 00 00 00 ec ef 0a 00 76 00 00 00 95 f0 0a 00 33 00 00 00 0c f1 0a 00 37 00 00 00 ............v.......3.......7...
18da0 40 f1 0a 00 1f 00 00 00 78 f1 0a 00 13 00 00 00 98 f1 0a 00 1b 00 00 00 ac f1 0a 00 8c 00 00 00 @.......x.......................
18dc0 c8 f1 0a 00 4b 00 00 00 55 f2 0a 00 42 00 00 00 a1 f2 0a 00 3a 00 00 00 e4 f2 0a 00 2e 00 00 00 ....K...U...B.......:...........
18de0 1f f3 0a 00 30 00 00 00 4e f3 0a 00 71 00 00 00 7f f3 0a 00 6c 02 00 00 f1 f3 0a 00 39 00 00 00 ....0...N...q.......l.......9...
18e00 5e f6 0a 00 2d 00 00 00 98 f6 0a 00 2e 01 00 00 c6 f6 0a 00 1e 00 00 00 f5 f7 0a 00 1e 00 00 00 ^...-...........................
18e20 14 f8 0a 00 49 00 00 00 33 f8 0a 00 24 00 00 00 7d f8 0a 00 27 00 00 00 a2 f8 0a 00 94 00 00 00 ....I...3...$...}...'...........
18e40 ca f8 0a 00 34 00 00 00 5f f9 0a 00 35 00 00 00 94 f9 0a 00 2d 00 00 00 ca f9 0a 00 1b 00 00 00 ....4..._...5.......-...........
18e60 f8 f9 0a 00 30 00 00 00 14 fa 0a 00 36 00 00 00 45 fa 0a 00 2d 00 00 00 7c fa 0a 00 21 00 00 00 ....0.......6...E...-...|...!...
18e80 aa fa 0a 00 12 00 00 00 cc fa 0a 00 44 00 00 00 df fa 0a 00 24 00 00 00 24 fb 0a 00 27 00 00 00 ............D.......$...$...'...
18ea0 49 fb 0a 00 12 00 00 00 71 fb 0a 00 43 00 00 00 84 fb 0a 00 1f 00 00 00 c8 fb 0a 00 46 00 00 00 I.......q...C...............F...
18ec0 e8 fb 0a 00 31 00 00 00 2f fc 0a 00 1c 00 00 00 61 fc 0a 00 27 00 00 00 7e fc 0a 00 1f 00 00 00 ....1.../.......a...'...~.......
18ee0 a6 fc 0a 00 43 00 00 00 c6 fc 0a 00 2a 00 00 00 0a fd 0a 00 34 00 00 00 35 fd 0a 00 43 00 00 00 ....C.......*.......4...5...C...
18f00 6a fd 0a 00 2f 00 00 00 ae fd 0a 00 30 00 00 00 de fd 0a 00 30 00 00 00 0f fe 0a 00 1b 00 00 00 j.../.......0.......0...........
18f20 40 fe 0a 00 42 00 00 00 5c fe 0a 00 39 00 00 00 9f fe 0a 00 4b 00 00 00 d9 fe 0a 00 1e 00 00 00 @...B...\...9.......K...........
18f40 25 ff 0a 00 1e 00 00 00 44 ff 0a 00 18 00 00 00 63 ff 0a 00 33 00 00 00 7c ff 0a 00 1e 00 00 00 %.......D.......c...3...|.......
18f60 b0 ff 0a 00 2a 00 00 00 cf ff 0a 00 2e 00 00 00 fa ff 0a 00 30 00 00 00 29 00 0b 00 24 00 00 00 ....*...............0...)...$...
18f80 5a 00 0b 00 5b 00 00 00 7f 00 0b 00 3a 00 00 00 db 00 0b 00 27 00 00 00 16 01 0b 00 33 00 00 00 Z...[.......:.......'.......3...
18fa0 3e 01 0b 00 1e 00 00 00 72 01 0b 00 8a 00 00 00 91 01 0b 00 33 00 00 00 1c 02 0b 00 42 00 00 00 >.......r...........3.......B...
18fc0 50 02 0b 00 2a 00 00 00 93 02 0b 00 2d 00 00 00 be 02 0b 00 3a 00 00 00 ec 02 0b 00 19 00 00 00 P...*.......-.......:...........
18fe0 27 03 0b 00 24 00 00 00 41 03 0b 00 2c 00 00 00 66 03 0b 00 21 00 00 00 93 03 0b 00 1d 00 00 00 '...$...A...,...f...!...........
19000 b5 03 0b 00 41 00 00 00 d3 03 0b 00 2d 00 00 00 15 04 0b 00 34 00 00 00 43 04 0b 00 0b 01 00 00 ....A.......-.......4...C.......
19020 78 04 0b 00 1c 00 00 00 84 05 0b 00 24 00 00 00 a1 05 0b 00 37 00 00 00 c6 05 0b 00 8f 00 00 00 x...........$.......7...........
19040 fe 05 0b 00 57 00 00 00 8e 06 0b 00 72 01 00 00 e6 06 0b 00 41 00 00 00 59 08 0b 00 3b 00 00 00 ....W.......r.......A...Y...;...
19060 9b 08 0b 00 71 00 00 00 d7 08 0b 00 49 00 00 00 49 09 0b 00 73 00 00 00 93 09 0b 00 66 01 00 00 ....q.......I...I...s.......f...
19080 07 0a 0b 00 ee 00 00 00 6e 0b 0b 00 21 00 00 00 5d 0c 0b 00 36 00 00 00 7f 0c 0b 00 37 00 00 00 ........n...!...]...6.......7...
190a0 b6 0c 0b 00 3d 00 00 00 ee 0c 0b 00 07 00 00 00 2c 0d 0b 00 5a 00 00 00 34 0d 0b 00 37 00 00 00 ....=...........,...Z...4...7...
190c0 8f 0d 0b 00 17 00 00 00 c7 0d 0b 00 21 00 00 00 df 0d 0b 00 27 00 00 00 01 0e 0b 00 27 00 00 00 ............!.......'.......'...
190e0 29 0e 0b 00 30 00 00 00 51 0e 0b 00 47 00 00 00 82 0e 0b 00 46 00 00 00 ca 0e 0b 00 40 00 00 00 )...0...Q...G.......F.......@...
19100 11 0f 0b 00 3b 00 00 00 52 0f 0b 00 52 00 00 00 8e 0f 0b 00 29 00 00 00 e1 0f 0b 00 29 00 00 00 ....;...R...R.......).......)...
19120 0b 10 0b 00 0f 00 00 00 35 10 0b 00 5e 00 00 00 45 10 0b 00 4b 01 00 00 a4 10 0b 00 e2 00 00 00 ........5...^...E...K...........
19140 f0 11 0b 00 55 01 00 00 d3 12 0b 00 21 01 00 00 29 14 0b 00 ec 00 00 00 4b 15 0b 00 7c 00 00 00 ....U.......!...).......K...|...
19160 38 16 0b 00 ea 00 00 00 b5 16 0b 00 62 00 00 00 a0 17 0b 00 6a 01 00 00 03 18 0b 00 33 00 00 00 8...........b.......j.......3...
19180 6e 19 0b 00 29 00 00 00 a2 19 0b 00 0f 00 00 00 cc 19 0b 00 09 00 00 00 dc 19 0b 00 10 00 00 00 n...)...........................
191a0 e6 19 0b 00 4f 00 00 00 f7 19 0b 00 30 00 00 00 47 1a 0b 00 2f 00 00 00 78 1a 0b 00 25 00 00 00 ....O.......0...G.../...x...%...
191c0 a8 1a 0b 00 2b 00 00 00 ce 1a 0b 00 2b 00 00 00 fa 1a 0b 00 25 00 00 00 26 1b 0b 00 3a 00 00 00 ....+.......+.......%...&...:...
191e0 4c 1b 0b 00 4f 00 00 00 87 1b 0b 00 46 00 00 00 d7 1b 0b 00 21 00 00 00 1e 1c 0b 00 3e 03 00 00 L...O.......F.......!.......>...
19200 40 1c 0b 00 3f 00 00 00 7f 1f 0b 00 50 00 00 00 bf 1f 0b 00 18 00 00 00 10 20 0b 00 29 00 00 00 @...?.......P...............)...
19220 29 20 0b 00 3c 00 00 00 53 20 0b 00 27 00 00 00 90 20 0b 00 27 00 00 00 b8 20 0b 00 44 00 00 00 )...<...S...'.......'.......D...
19240 e0 20 0b 00 46 00 00 00 25 21 0b 00 4c 00 00 00 6c 21 0b 00 45 00 00 00 b9 21 0b 00 51 00 00 00 ....F...%!..L...l!..E....!..Q...
19260 ff 21 0b 00 42 00 00 00 51 22 0b 00 4e 00 00 00 94 22 0b 00 7c 00 00 00 e3 22 0b 00 50 00 00 00 .!..B...Q"..N...."..|...."..P...
19280 60 23 0b 00 15 00 00 00 b1 23 0b 00 91 00 00 00 c7 23 0b 00 16 00 00 00 59 24 0b 00 4f 00 00 00 `#.......#.......#......Y$..O...
192a0 70 24 0b 00 4f 00 00 00 c0 24 0b 00 62 00 00 00 10 25 0b 00 6f 00 00 00 73 25 0b 00 30 00 00 00 p$..O....$..b....%..o...s%..0...
192c0 e3 25 0b 00 3d 00 00 00 14 26 0b 00 61 00 00 00 52 26 0b 00 36 00 00 00 b4 26 0b 00 5a 00 00 00 .%..=....&..a...R&..6....&..Z...
192e0 eb 26 0b 00 5a 00 00 00 46 27 0b 00 30 00 00 00 a1 27 0b 00 2a 00 00 00 d2 27 0b 00 40 00 00 00 .&..Z...F'..0....'..*....'..@...
19300 fd 27 0b 00 3f 00 00 00 3e 28 0b 00 3f 00 00 00 7e 28 0b 00 27 00 00 00 be 28 0b 00 55 00 00 00 .'..?...>(..?...~(..'....(..U...
19320 e6 28 0b 00 36 00 00 00 3c 29 0b 00 34 00 00 00 73 29 0b 00 a9 00 00 00 a8 29 0b 00 64 00 00 00 .(..6...<)..4...s).......)..d...
19340 52 2a 0b 00 38 02 00 00 b7 2a 0b 00 4e 00 00 00 f0 2c 0b 00 46 00 00 00 3f 2d 0b 00 1f 00 00 00 R*..8....*..N....,..F...?-......
19360 86 2d 0b 00 35 00 00 00 a6 2d 0b 00 b6 00 00 00 dc 2d 0b 00 14 01 00 00 93 2e 0b 00 34 00 00 00 .-..5....-.......-..........4...
19380 a8 2f 0b 00 b4 00 00 00 dd 2f 0b 00 15 01 00 00 92 30 0b 00 3d 00 00 00 a8 31 0b 00 48 00 00 00 ./......./.......0..=....1..H...
193a0 e6 31 0b 00 83 00 00 00 2f 32 0b 00 5a 00 00 00 b3 32 0b 00 52 00 00 00 0e 33 0b 00 70 00 00 00 .1....../2..Z....2..R....3..p...
193c0 61 33 0b 00 51 00 00 00 d2 33 0b 00 2d 00 00 00 24 34 0b 00 50 00 00 00 52 34 0b 00 6e 00 00 00 a3..Q....3..-...$4..P...R4..n...
193e0 a3 34 0b 00 30 00 00 00 12 35 0b 00 4a 00 00 00 43 35 0b 00 35 00 00 00 8e 35 0b 00 33 00 00 00 .4..0....5..J...C5..5....5..3...
19400 c4 35 0b 00 35 00 00 00 f8 35 0b 00 33 00 00 00 2e 36 0b 00 1e 00 00 00 62 36 0b 00 36 00 00 00 .5..5....5..3....6......b6..6...
19420 81 36 0b 00 7f 00 00 00 b8 36 0b 00 40 00 00 00 38 37 0b 00 2e 00 00 00 79 37 0b 00 20 01 00 00 .6.......6..@...87......y7......
19440 a8 37 0b 00 33 00 00 00 c9 38 0b 00 c4 00 00 00 fd 38 0b 00 be 00 00 00 c2 39 0b 00 2e 01 00 00 .7..3....8.......8.......9......
19460 81 3a 0b 00 62 00 00 00 b0 3b 0b 00 b9 00 00 00 13 3c 0b 00 b3 00 00 00 cd 3c 0b 00 18 00 00 00 .:..b....;.......<.......<......
19480 81 3d 0b 00 93 00 00 00 9a 3d 0b 00 c8 00 00 00 2e 3e 0b 00 e9 00 00 00 f7 3e 0b 00 7c 00 00 00 .=.......=.......>.......>..|...
194a0 e1 3f 0b 00 26 00 00 00 5e 40 0b 00 50 00 00 00 85 40 0b 00 5e 00 00 00 d6 40 0b 00 54 00 00 00 .?..&...^@..P....@..^....@..T...
194c0 35 41 0b 00 27 00 00 00 8a 41 0b 00 49 00 00 00 b2 41 0b 00 1e 02 00 00 fc 41 0b 00 01 02 00 00 5A..'....A..I....A.......A......
194e0 1b 44 0b 00 6c 00 00 00 1d 46 0b 00 88 00 00 00 8a 46 0b 00 49 00 00 00 13 47 0b 00 1f 00 00 00 .D..l....F.......F..I....G......
19500 5d 47 0b 00 58 00 00 00 7d 47 0b 00 3f 00 00 00 d6 47 0b 00 3f 00 00 00 16 48 0b 00 77 00 00 00 ]G..X...}G..?....G..?....H..w...
19520 56 48 0b 00 15 00 00 00 ce 48 0b 00 29 00 00 00 e4 48 0b 00 33 00 00 00 0e 49 0b 00 52 00 00 00 VH.......H..)....H..3....I..R...
19540 42 49 0b 00 18 00 00 00 95 49 0b 00 39 00 00 00 ae 49 0b 00 3f 00 00 00 e8 49 0b 00 45 00 00 00 BI.......I..9....I..?....I..E...
19560 28 4a 0b 00 18 00 00 00 6e 4a 0b 00 1e 00 00 00 87 4a 0b 00 79 00 00 00 a6 4a 0b 00 34 00 00 00 (J......nJ.......J..y....J..4...
19580 20 4b 0b 00 72 00 00 00 55 4b 0b 00 66 00 00 00 c8 4b 0b 00 91 00 00 00 2f 4c 0b 00 26 00 00 00 .K..r...UK..f....K....../L..&...
195a0 c1 4c 0b 00 2d 00 00 00 e8 4c 0b 00 24 00 00 00 16 4d 0b 00 15 00 00 00 3b 4d 0b 00 1b 00 00 00 .L..-....L..$....M......;M......
195c0 51 4d 0b 00 5d 00 00 00 6d 4d 0b 00 0e 01 00 00 cb 4d 0b 00 25 02 00 00 da 4e 0b 00 55 00 00 00 QM..]...mM.......M..%....N..U...
195e0 00 51 0b 00 6d 00 00 00 56 51 0b 00 3f 00 00 00 c4 51 0b 00 27 00 00 00 04 52 0b 00 2d 00 00 00 .Q..m...VQ..?....Q..'....R..-...
19600 2c 52 0b 00 3f 00 00 00 5a 52 0b 00 3c 00 00 00 9a 52 0b 00 24 00 00 00 d7 52 0b 00 06 00 00 00 ,R..?...ZR..<....R..$....R......
19620 fc 52 0b 00 06 00 00 00 03 53 0b 00 09 00 00 00 0a 53 0b 00 09 00 00 00 14 53 0b 00 a4 00 00 00 .R.......S.......S.......S......
19640 1e 53 0b 00 06 00 00 00 c3 53 0b 00 07 00 00 00 ca 53 0b 00 06 00 00 00 d2 53 0b 00 12 00 00 00 .S.......S.......S.......S......
19660 d9 53 0b 00 0c 00 00 00 ec 53 0b 00 0f 00 00 00 f9 53 0b 00 83 00 00 00 09 54 0b 00 80 00 00 00 .S.......S.......S.......T......
19680 8d 54 0b 00 06 00 00 00 0e 55 0b 00 12 00 00 00 15 55 0b 00 50 00 00 00 28 55 0b 00 96 00 00 00 .T.......U.......U..P...(U......
196a0 79 55 0b 00 a7 00 00 00 10 56 0b 00 54 00 00 00 b8 56 0b 00 53 00 00 00 0d 57 0b 00 48 00 00 00 yU.......V..T....V..S....W..H...
196c0 61 57 0b 00 12 00 00 00 aa 57 0b 00 b3 00 00 00 bd 57 0b 00 3f 00 00 00 71 58 0b 00 06 00 00 00 aW.......W.......W..?...qX......
196e0 b1 58 0b 00 19 00 00 00 b8 58 0b 00 15 00 00 00 d2 58 0b 00 1e 00 00 00 e8 58 0b 00 92 00 00 00 .X.......X.......X.......X......
19700 07 59 0b 00 0f 00 00 00 9a 59 0b 00 0c 00 00 00 aa 59 0b 00 0f 00 00 00 b7 59 0b 00 06 00 00 00 .Y.......Y.......Y.......Y......
19720 c7 59 0b 00 03 00 00 00 ce 59 0b 00 32 00 00 00 d2 59 0b 00 3e 00 00 00 05 5a 0b 00 2d 00 00 00 .Y.......Y..2....Y..>....Z..-...
19740 44 5a 0b 00 dd 00 00 00 72 5a 0b 00 03 00 00 00 50 5b 0b 00 7e 00 00 00 54 5b 0b 00 96 00 00 00 DZ......rZ......P[..~...T[......
19760 d3 5b 0b 00 39 00 00 00 6a 5c 0b 00 35 00 00 00 a4 5c 0b 00 18 00 00 00 da 5c 0b 00 0c 00 00 00 .[..9...j\..5....\.......\......
19780 f3 5c 0b 00 06 00 00 00 00 5d 0b 00 06 00 00 00 07 5d 0b 00 06 00 00 00 0e 5d 0b 00 10 00 00 00 .\.......].......].......]......
197a0 15 5d 0b 00 0c 00 00 00 26 5d 0b 00 0f 00 00 00 33 5d 0b 00 0c 00 00 00 43 5d 0b 00 10 00 00 00 .]......&]......3]......C]......
197c0 50 5d 0b 00 0c 00 00 00 61 5d 0b 00 06 00 00 00 6e 5d 0b 00 0c 00 00 00 75 5d 0b 00 0c 00 00 00 P]......a]......n]......u]......
197e0 82 5d 0b 00 0c 00 00 00 8f 5d 0b 00 1b 00 00 00 9c 5d 0b 00 12 00 00 00 b8 5d 0b 00 12 00 00 00 .].......].......].......]......
19800 cb 5d 0b 00 12 00 00 00 de 5d 0b 00 2d 00 00 00 f1 5d 0b 00 30 00 00 00 1f 5e 0b 00 1c 00 00 00 .].......]..-....]..0....^......
19820 50 5e 0b 00 06 00 00 00 6d 5e 0b 00 39 00 00 00 74 5e 0b 00 0c 00 00 00 ae 5e 0b 00 0b 00 00 00 P^......m^..9...t^.......^......
19840 bb 5e 0b 00 06 00 00 00 c7 5e 0b 00 15 00 00 00 ce 5e 0b 00 0c 00 00 00 e4 5e 0b 00 0f 00 00 00 .^.......^.......^.......^......
19860 f1 5e 0b 00 15 00 00 00 01 5f 0b 00 0c 00 00 00 17 5f 0b 00 29 00 00 00 24 5f 0b 00 1a 00 00 00 .^......._......._..)...$_......
19880 4e 5f 0b 00 20 00 00 00 69 5f 0b 00 24 00 00 00 8a 5f 0b 00 1d 00 00 00 af 5f 0b 00 2f 00 00 00 N_......i_..$...._......._../...
198a0 cd 5f 0b 00 1a 00 00 00 fd 5f 0b 00 5a 00 00 00 18 60 0b 00 18 00 00 00 73 60 0b 00 09 00 00 00 ._......._..Z....`......s`......
198c0 8c 60 0b 00 09 00 00 00 96 60 0b 00 0c 00 00 00 a0 60 0b 00 0a 00 00 00 ad 60 0b 00 0a 00 00 00 .`.......`.......`.......`......
198e0 b8 60 0b 00 0d 00 00 00 c3 60 0b 00 0d 00 00 00 d1 60 0b 00 0d 00 00 00 df 60 0b 00 06 00 00 00 .`.......`.......`.......`......
19900 ed 60 0b 00 06 00 00 00 f4 60 0b 00 09 00 00 00 fb 60 0b 00 20 00 00 00 05 61 0b 00 06 00 00 00 .`.......`.......`.......a......
19920 26 61 0b 00 10 00 00 00 2d 61 0b 00 4c 00 00 00 3e 61 0b 00 0d 00 00 00 8b 61 0b 00 35 00 00 00 &a......-a..L...>a.......a..5...
19940 99 61 0b 00 38 00 00 00 cf 61 0b 00 03 00 00 00 08 62 0b 00 04 00 00 00 0c 62 0b 00 14 00 00 00 .a..8....a.......b.......b......
19960 11 62 0b 00 14 00 00 00 26 62 0b 00 0f 00 00 00 3b 62 0b 00 0c 00 00 00 4b 62 0b 00 18 00 00 00 .b......&b......;b......Kb......
19980 58 62 0b 00 0a 00 00 00 71 62 0b 00 3c 00 00 00 7c 62 0b 00 06 00 00 00 b9 62 0b 00 06 00 00 00 Xb......qb..<...|b.......b......
199a0 c0 62 0b 00 15 00 00 00 c7 62 0b 00 0e 00 00 00 dd 62 0b 00 0d 00 00 00 ec 62 0b 00 12 00 00 00 .b.......b.......b.......b......
199c0 fa 62 0b 00 0e 00 00 00 0d 63 0b 00 11 00 00 00 1c 63 0b 00 0f 00 00 00 2e 63 0b 00 15 00 00 00 .b.......c.......c.......c......
199e0 3e 63 0b 00 10 00 00 00 54 63 0b 00 06 00 00 00 65 63 0b 00 0a 00 00 00 6c 63 0b 00 41 00 00 00 >c......Tc......ec......lc..A...
19a00 77 63 0b 00 59 00 00 00 b9 63 0b 00 18 00 00 00 13 64 0b 00 24 00 00 00 2c 64 0b 00 51 00 00 00 wc..Y....c.......d..$...,d..Q...
19a20 51 64 0b 00 2a 00 00 00 a3 64 0b 00 38 00 00 00 ce 64 0b 00 1b 00 00 00 07 65 0b 00 12 00 00 00 Qd..*....d..8....d.......e......
19a40 23 65 0b 00 1b 00 00 00 36 65 0b 00 21 00 00 00 52 65 0b 00 2e 00 00 00 74 65 0b 00 2a 00 00 00 #e......6e..!...Re......te..*...
19a60 a3 65 0b 00 18 00 00 00 ce 65 0b 00 16 00 00 00 e7 65 0b 00 0c 00 00 00 fe 65 0b 00 1b 00 00 00 .e.......e.......e.......e......
19a80 0b 66 0b 00 0f 00 00 00 27 66 0b 00 06 00 00 00 37 66 0b 00 06 00 00 00 3e 66 0b 00 24 00 00 00 .f......'f......7f......>f..$...
19aa0 45 66 0b 00 1f 00 00 00 6a 66 0b 00 0c 00 00 00 8a 66 0b 00 0c 00 00 00 97 66 0b 00 0c 00 00 00 Ef......jf.......f.......f......
19ac0 a4 66 0b 00 0f 00 00 00 b1 66 0b 00 0c 00 00 00 c1 66 0b 00 15 00 00 00 ce 66 0b 00 15 00 00 00 .f.......f.......f.......f......
19ae0 e4 66 0b 00 0c 00 00 00 fa 66 0b 00 24 00 00 00 07 67 0b 00 f4 00 00 00 2c 67 0b 00 24 00 00 00 .f.......f..$....g......,g..$...
19b00 21 68 0b 00 09 00 00 00 46 68 0b 00 41 00 00 00 50 68 0b 00 0d 00 00 00 92 68 0b 00 2c 00 00 00 !h......Fh..A...Ph.......h..,...
19b20 a0 68 0b 00 27 00 00 00 cd 68 0b 00 3d 00 00 00 f5 68 0b 00 39 00 00 00 33 69 0b 00 19 00 00 00 .h..'....h..=....h..9...3i......
19b40 6d 69 0b 00 44 00 00 00 87 69 0b 00 19 00 00 00 cc 69 0b 00 52 00 00 00 e6 69 0b 00 13 00 00 00 mi..D....i.......i..R....i......
19b60 39 6a 0b 00 41 00 00 00 4d 6a 0b 00 18 00 00 00 8f 6a 0b 00 62 00 00 00 a8 6a 0b 00 07 00 00 00 9j..A...Mj.......j..b....j......
19b80 0b 6b 0b 00 06 00 00 00 13 6b 0b 00 0c 00 00 00 1a 6b 0b 00 0a 00 00 00 27 6b 0b 00 0f 00 00 00 .k.......k.......k......'k......
19ba0 32 6b 0b 00 0c 00 00 00 42 6b 0b 00 0c 00 00 00 4f 6b 0b 00 0c 00 00 00 5c 6b 0b 00 36 00 00 00 2k......Bk......Ok......\k..6...
19bc0 69 6b 0b 00 0c 00 00 00 a0 6b 0b 00 0c 00 00 00 ad 6b 0b 00 3c 00 00 00 ba 6b 0b 00 0c 00 00 00 ik.......k.......k..<....k......
19be0 f7 6b 0b 00 0f 00 00 00 04 6c 0b 00 06 00 00 00 14 6c 0b 00 16 00 00 00 1b 6c 0b 00 2e 00 00 00 .k.......l.......l.......l......
19c00 32 6c 0b 00 34 00 00 00 61 6c 0b 00 32 00 00 00 96 6c 0b 00 20 00 00 00 c9 6c 0b 00 30 00 00 00 2l..4...al..2....l.......l..0...
19c20 ea 6c 0b 00 2a 00 00 00 1b 6d 0b 00 36 00 00 00 46 6d 0b 00 06 00 00 00 7d 6d 0b 00 0c 00 00 00 .l..*....m..6...Fm......}m......
19c40 84 6d 0b 00 2b 00 00 00 91 6d 0b 00 16 00 00 00 bd 6d 0b 00 27 00 00 00 d4 6d 0b 00 15 00 00 00 .m..+....m.......m..'....m......
19c60 fc 6d 0b 00 0f 00 00 00 12 6e 0b 00 12 00 00 00 22 6e 0b 00 15 00 00 00 35 6e 0b 00 2c 00 00 00 .m.......n......"n......5n..,...
19c80 4b 6e 0b 00 19 00 00 00 78 6e 0b 00 17 00 00 00 92 6e 0b 00 25 00 00 00 aa 6e 0b 00 24 00 00 00 Kn......xn.......n..%....n..$...
19ca0 d0 6e 0b 00 06 00 00 00 f5 6e 0b 00 09 00 00 00 fc 6e 0b 00 09 00 00 00 06 6f 0b 00 6f 04 00 00 .n.......n.......n.......o..o...
19cc0 10 6f 0b 00 28 00 00 00 80 73 0b 00 24 00 00 00 a9 73 0b 00 14 00 00 00 ce 73 0b 00 0c 00 00 00 .o..(....s..$....s.......s......
19ce0 e3 73 0b 00 37 00 00 00 f0 73 0b 00 06 00 00 00 28 74 0b 00 0c 00 00 00 2f 74 0b 00 0c 00 00 00 .s..7....s......(t....../t......
19d00 3c 74 0b 00 18 00 00 00 49 74 0b 00 18 00 00 00 62 74 0b 00 06 00 00 00 7b 74 0b 00 c7 00 00 00 <t......It......bt......{t......
19d20 82 74 0b 00 c0 00 00 00 4a 75 0b 00 47 00 00 00 0b 76 0b 00 67 00 00 00 53 76 0b 00 0c 00 00 00 .t......Ju..G....v..g...Sv......
19d40 bb 76 0b 00 0a 00 00 00 c8 76 0b 00 16 00 00 00 d3 76 0b 00 12 00 00 00 ea 76 0b 00 21 00 00 00 .v.......v.......v.......v..!...
19d60 fd 76 0b 00 1f 00 00 00 1f 77 0b 00 0f 00 00 00 3f 77 0b 00 16 00 00 00 4f 77 0b 00 27 00 00 00 .v.......w......?w......Ow..'...
19d80 66 77 0b 00 22 00 00 00 8e 77 0b 00 12 00 00 00 b1 77 0b 00 2a 00 00 00 c4 77 0b 00 21 00 00 00 fw.."....w.......w..*....w..!...
19da0 ef 77 0b 00 85 00 00 00 11 78 0b 00 1f 00 00 00 97 78 0b 00 21 00 00 00 b7 78 0b 00 2a 00 00 00 .w.......x.......x..!....x..*...
19dc0 d9 78 0b 00 45 00 00 00 04 79 0b 00 28 00 00 00 4a 79 0b 00 15 00 00 00 73 79 0b 00 30 00 00 00 .x..E....y..(...Jy......sy..0...
19de0 89 79 0b 00 0f 00 00 00 ba 79 0b 00 27 00 00 00 ca 79 0b 00 12 00 00 00 f2 79 0b 00 15 00 00 00 .y.......y..'....y.......y......
19e00 05 7a 0b 00 33 00 00 00 1b 7a 0b 00 78 00 00 00 4f 7a 0b 00 21 00 00 00 c8 7a 0b 00 5d 00 00 00 .z..3....z..x...Oz..!....z..]...
19e20 ea 7a 0b 00 41 00 00 00 48 7b 0b 00 53 00 00 00 8a 7b 0b 00 06 00 00 00 de 7b 0b 00 15 00 00 00 .z..A...H{..S....{.......{......
19e40 e5 7b 0b 00 14 00 00 00 fb 7b 0b 00 24 00 00 00 10 7c 0b 00 18 00 00 00 35 7c 0b 00 21 00 00 00 .{.......{..$....|......5|..!...
19e60 4e 7c 0b 00 24 00 00 00 70 7c 0b 00 24 00 00 00 95 7c 0b 00 3c 00 00 00 ba 7c 0b 00 1b 00 00 00 N|..$...p|..$....|..<....|......
19e80 f7 7c 0b 00 23 00 00 00 13 7d 0b 00 20 00 00 00 37 7d 0b 00 19 00 00 00 58 7d 0b 00 1a 00 00 00 .|..#....}......7}......X}......
19ea0 72 7d 0b 00 12 00 00 00 8d 7d 0b 00 10 00 00 00 a0 7d 0b 00 12 00 00 00 b1 7d 0b 00 0c 00 00 00 r}.......}.......}.......}......
19ec0 c4 7d 0b 00 0d 00 00 00 d1 7d 0b 00 08 00 00 00 df 7d 0b 00 0c 00 00 00 e8 7d 0b 00 0c 00 00 00 .}.......}.......}.......}......
19ee0 f5 7d 0b 00 2e 00 00 00 02 7e 0b 00 0d 00 00 00 31 7e 0b 00 0f 00 00 00 3f 7e 0b 00 0c 00 00 00 .}.......~......1~......?~......
19f00 4f 7e 0b 00 0c 00 00 00 5c 7e 0b 00 11 00 00 00 69 7e 0b 00 15 00 00 00 7b 7e 0b 00 1b 00 00 00 O~......\~......i~......{~......
19f20 91 7e 0b 00 1d 00 00 00 ad 7e 0b 00 18 00 00 00 cb 7e 0b 00 09 00 00 00 e4 7e 0b 00 2d 00 00 00 .~.......~.......~.......~..-...
19f40 ee 7e 0b 00 12 00 00 00 1c 7f 0b 00 20 00 00 00 2f 7f 0b 00 0c 00 00 00 50 7f 0b 00 1e 00 00 00 .~............../.......P.......
19f60 5d 7f 0b 00 2a 00 00 00 7c 7f 0b 00 09 00 00 00 a7 7f 0b 00 0f 00 00 00 b1 7f 0b 00 52 00 00 00 ]...*...|...................R...
19f80 c1 7f 0b 00 e9 00 00 00 14 80 0b 00 0c 00 00 00 fe 80 0b 00 06 00 00 00 0b 81 0b 00 16 00 00 00 ................................
19fa0 12 81 0b 00 14 00 00 00 29 81 0b 00 69 00 00 00 3e 81 0b 00 3c 00 00 00 a8 81 0b 00 eb 00 00 00 ........)...i...>...<...........
19fc0 e5 81 0b 00 7e 00 00 00 d1 82 0b 00 0c 00 00 00 50 83 0b 00 07 00 00 00 5d 83 0b 00 11 00 00 00 ....~...........P.......].......
19fe0 65 83 0b 00 13 00 00 00 77 83 0b 00 0a 00 00 00 8b 83 0b 00 0a 00 00 00 96 83 0b 00 11 00 00 00 e.......w.......................
1a000 a1 83 0b 00 17 00 00 00 b3 83 0b 00 10 00 00 00 cb 83 0b 00 0d 00 00 00 dc 83 0b 00 0a 00 00 00 ................................
1a020 ea 83 0b 00 31 00 00 00 f5 83 0b 00 05 00 00 00 27 84 0b 00 05 00 00 00 2d 84 0b 00 03 00 00 00 ....1...........'.......-.......
1a040 33 84 0b 00 2f 00 00 00 37 84 0b 00 09 00 00 00 67 84 0b 00 16 00 00 00 71 84 0b 00 0c 00 00 00 3.../...7.......g.......q.......
1a060 88 84 0b 00 15 00 00 00 95 84 0b 00 0c 00 00 00 ab 84 0b 00 0c 00 00 00 b8 84 0b 00 29 00 00 00 ............................)...
1a080 c5 84 0b 00 24 00 00 00 ef 84 0b 00 0c 00 00 00 14 85 0b 00 03 00 00 00 21 85 0b 00 03 00 00 00 ....$...................!.......
1a0a0 25 85 0b 00 0c 00 00 00 29 85 0b 00 0c 00 00 00 36 85 0b 00 29 00 00 00 43 85 0b 00 12 00 00 00 %.......).......6...)...C.......
1a0c0 6d 85 0b 00 12 00 00 00 80 85 0b 00 0c 00 00 00 93 85 0b 00 06 00 00 00 a0 85 0b 00 7e 00 00 00 m...........................~...
1a0e0 a7 85 0b 00 06 00 00 00 26 86 0b 00 0c 00 00 00 2d 86 0b 00 0d 00 00 00 3a 86 0b 00 12 00 00 00 ........&.......-.......:.......
1a100 48 86 0b 00 12 00 00 00 5b 86 0b 00 0f 00 00 00 6e 86 0b 00 12 00 00 00 7e 86 0b 00 0d 00 00 00 H.......[.......n.......~.......
1a120 91 86 0b 00 10 00 00 00 9f 86 0b 00 08 00 00 00 b0 86 0b 00 10 00 00 00 b9 86 0b 00 0e 00 00 00 ................................
1a140 ca 86 0b 00 0e 00 00 00 d9 86 0b 00 0c 00 00 00 e8 86 0b 00 08 00 00 00 f5 86 0b 00 13 00 00 00 ................................
1a160 fe 86 0b 00 18 00 00 00 12 87 0b 00 0f 00 00 00 2b 87 0b 00 12 00 00 00 3b 87 0b 00 5e 00 00 00 ................+.......;...^...
1a180 4e 87 0b 00 07 00 00 00 ad 87 0b 00 15 00 00 00 b5 87 0b 00 0c 00 00 00 cb 87 0b 00 0c 00 00 00 N...............................
1a1a0 d8 87 0b 00 09 00 00 00 e5 87 0b 00 23 00 00 00 ef 87 0b 00 0c 00 00 00 13 88 0b 00 0c 00 00 00 ............#...................
1a1c0 20 88 0b 00 0c 00 00 00 2d 88 0b 00 0c 00 00 00 3a 88 0b 00 0f 00 00 00 47 88 0b 00 15 00 00 00 ........-.......:.......G.......
1a1e0 57 88 0b 00 18 00 00 00 6d 88 0b 00 0a 00 00 00 86 88 0b 00 06 00 00 00 91 88 0b 00 11 00 00 00 W.......m.......................
1a200 98 88 0b 00 20 00 00 00 aa 88 0b 00 3a 00 00 00 cb 88 0b 00 3e 00 00 00 06 89 0b 00 36 00 00 00 ............:.......>.......6...
1a220 45 89 0b 00 28 00 00 00 7c 89 0b 00 3a 00 00 00 a5 89 0b 00 65 00 00 00 e0 89 0b 00 10 00 00 00 E...(...|...:.......e...........
1a240 46 8a 0b 00 10 00 00 00 57 8a 0b 00 0e 00 00 00 68 8a 0b 00 14 00 00 00 77 8a 0b 00 0e 00 00 00 F.......W.......h.......w.......
1a260 8c 8a 0b 00 03 00 00 00 9b 8a 0b 00 15 00 00 00 9f 8a 0b 00 09 00 00 00 b5 8a 0b 00 2d 00 00 00 ............................-...
1a280 bf 8a 0b 00 12 00 00 00 ed 8a 0b 00 09 00 00 00 00 8b 0b 00 04 00 00 00 0a 8b 0b 00 47 00 00 00 ............................G...
1a2a0 0f 8b 0b 00 20 00 00 00 57 8b 0b 00 06 00 00 00 78 8b 0b 00 15 00 00 00 7f 8b 0b 00 0c 00 00 00 ........W.......x...............
1a2c0 95 8b 0b 00 09 00 00 00 a2 8b 0b 00 0c 00 00 00 ac 8b 0b 00 12 00 00 00 b9 8b 0b 00 0c 00 00 00 ................................
1a2e0 cc 8b 0b 00 07 00 00 00 d9 8b 0b 00 3e 00 00 00 e1 8b 0b 00 10 00 00 00 20 8c 0b 00 19 00 00 00 ............>...................
1a300 31 8c 0b 00 24 00 00 00 4b 8c 0b 00 1d 00 00 00 70 8c 0b 00 20 00 00 00 8e 8c 0b 00 63 00 00 00 1...$...K.......p...........c...
1a320 af 8c 0b 00 47 00 00 00 13 8d 0b 00 31 00 00 00 5b 8d 0b 00 12 00 00 00 8d 8d 0b 00 26 00 00 00 ....G.......1...[...........&...
1a340 a0 8d 0b 00 23 00 00 00 c7 8d 0b 00 17 00 00 00 eb 8d 0b 00 17 00 00 00 03 8e 0b 00 1d 00 00 00 ....#...........................
1a360 1b 8e 0b 00 2c 00 00 00 39 8e 0b 00 1f 00 00 00 66 8e 0b 00 25 00 00 00 86 8e 0b 00 25 00 00 00 ....,...9.......f...%.......%...
1a380 ac 8e 0b 00 25 00 00 00 d2 8e 0b 00 22 00 00 00 f8 8e 0b 00 25 00 00 00 1b 8f 0b 00 22 00 00 00 ....%.......".......%......."...
1a3a0 41 8f 0b 00 22 00 00 00 64 8f 0b 00 25 00 00 00 87 8f 0b 00 23 00 00 00 ad 8f 0b 00 25 00 00 00 A..."...d...%.......#.......%...
1a3c0 d1 8f 0b 00 25 00 00 00 f7 8f 0b 00 25 00 00 00 1d 90 0b 00 20 00 00 00 43 90 0b 00 25 00 00 00 ....%.......%...........C...%...
1a3e0 64 90 0b 00 1d 00 00 00 8a 90 0b 00 25 00 00 00 a8 90 0b 00 25 00 00 00 ce 90 0b 00 22 00 00 00 d...........%.......%......."...
1a400 f4 90 0b 00 25 00 00 00 17 91 0b 00 28 00 00 00 3d 91 0b 00 25 00 00 00 66 91 0b 00 22 00 00 00 ....%.......(...=...%...f..."...
1a420 8c 91 0b 00 25 00 00 00 af 91 0b 00 25 00 00 00 d5 91 0b 00 25 00 00 00 fb 91 0b 00 25 00 00 00 ....%.......%.......%.......%...
1a440 21 92 0b 00 1c 00 00 00 47 92 0b 00 21 00 00 00 64 92 0b 00 1e 00 00 00 86 92 0b 00 23 00 00 00 !.......G...!...d...........#...
1a460 a5 92 0b 00 23 00 00 00 c9 92 0b 00 22 00 00 00 ed 92 0b 00 2f 00 00 00 10 93 0b 00 27 00 00 00 ....#......."......./.......'...
1a480 40 93 0b 00 2e 00 00 00 68 93 0b 00 27 00 00 00 97 93 0b 00 2f 00 00 00 bf 93 0b 00 2a 00 00 00 @.......h...'......./.......*...
1a4a0 ef 93 0b 00 31 00 00 00 1a 94 0b 00 30 00 00 00 4c 94 0b 00 38 00 00 00 7d 94 0b 00 22 00 00 00 ....1.......0...L...8...}..."...
1a4c0 b6 94 0b 00 2a 00 00 00 d9 94 0b 00 22 00 00 00 04 95 0b 00 2a 00 00 00 27 95 0b 00 22 00 00 00 ....*.......".......*...'..."...
1a4e0 52 95 0b 00 2d 00 00 00 75 95 0b 00 2a 00 00 00 a3 95 0b 00 2a 00 00 00 ce 95 0b 00 2a 00 00 00 R...-...u...*.......*.......*...
1a500 f9 95 0b 00 22 00 00 00 24 96 0b 00 17 00 00 00 47 96 0b 00 20 00 00 00 5f 96 0b 00 20 00 00 00 ...."...$.......G......._.......
1a520 80 96 0b 00 1f 00 00 00 a1 96 0b 00 25 00 00 00 c1 96 0b 00 1c 00 00 00 e7 96 0b 00 24 00 00 00 ............%...............$...
1a540 04 97 0b 00 1c 00 00 00 29 97 0b 00 24 00 00 00 46 97 0b 00 1f 00 00 00 6b 97 0b 00 24 00 00 00 ........)...$...F.......k...$...
1a560 8b 97 0b 00 25 00 00 00 b0 97 0b 00 1e 00 00 00 d6 97 0b 00 25 00 00 00 f5 97 0b 00 1d 00 00 00 ....%...............%...........
1a580 1b 98 0b 00 25 00 00 00 39 98 0b 00 1d 00 00 00 5f 98 0b 00 25 00 00 00 7d 98 0b 00 1d 00 00 00 ....%...9......._...%...}.......
1a5a0 a3 98 0b 00 25 00 00 00 c1 98 0b 00 1c 00 00 00 e7 98 0b 00 1f 00 00 00 04 99 0b 00 27 00 00 00 ....%.......................'...
1a5c0 24 99 0b 00 22 00 00 00 4c 99 0b 00 2a 00 00 00 6f 99 0b 00 2d 00 00 00 9a 99 0b 00 29 00 00 00 $..."...L...*...o...-.......)...
1a5e0 c8 99 0b 00 1d 00 00 00 f2 99 0b 00 1a 00 00 00 10 9a 0b 00 19 00 00 00 2b 9a 0b 00 1e 00 00 00 ........................+.......
1a600 45 9a 0b 00 24 00 00 00 64 9a 0b 00 2f 00 00 00 89 9a 0b 00 2c 00 00 00 b9 9a 0b 00 2b 00 00 00 E...$...d.../.......,.......+...
1a620 e6 9a 0b 00 38 00 00 00 12 9b 0b 00 32 00 00 00 4b 9b 0b 00 3e 00 00 00 7e 9b 0b 00 38 00 00 00 ....8.......2...K...>...~...8...
1a640 bd 9b 0b 00 36 00 00 00 f6 9b 0b 00 32 00 00 00 2d 9c 0b 00 2f 00 00 00 60 9c 0b 00 30 00 00 00 ....6.......2...-.../...`...0...
1a660 90 9c 0b 00 26 00 00 00 c1 9c 0b 00 2f 00 00 00 e8 9c 0b 00 23 00 00 00 18 9d 0b 00 24 00 00 00 ....&......./.......#.......$...
1a680 3c 9d 0b 00 38 00 00 00 61 9d 0b 00 26 00 00 00 9a 9d 0b 00 26 00 00 00 c1 9d 0b 00 3a 00 00 00 <...8...a...&.......&.......:...
1a6a0 e8 9d 0b 00 23 00 00 00 23 9e 0b 00 34 00 00 00 47 9e 0b 00 31 00 00 00 7c 9e 0b 00 23 00 00 00 ....#...#...4...G...1...|...#...
1a6c0 ae 9e 0b 00 32 00 00 00 d2 9e 0b 00 31 00 00 00 05 9f 0b 00 34 00 00 00 37 9f 0b 00 31 00 00 00 ....2.......1.......4...7...1...
1a6e0 6c 9f 0b 00 2c 00 00 00 9e 9f 0b 00 2c 00 00 00 cb 9f 0b 00 24 00 00 00 f8 9f 0b 00 2c 00 00 00 l...,.......,.......$.......,...
1a700 1d a0 0b 00 34 00 00 00 4a a0 0b 00 2c 00 00 00 7f a0 0b 00 2c 00 00 00 ac a0 0b 00 32 00 00 00 ....4...J...,.......,.......2...
1a720 d9 a0 0b 00 27 00 00 00 0c a1 0b 00 20 00 00 00 34 a1 0b 00 27 00 00 00 55 a1 0b 00 23 00 00 00 ....'...........4...'...U...#...
1a740 7d a1 0b 00 25 00 00 00 a1 a1 0b 00 2d 00 00 00 c7 a1 0b 00 33 00 00 00 f5 a1 0b 00 2b 00 00 00 }...%.......-.......3.......+...
1a760 29 a2 0b 00 27 00 00 00 55 a2 0b 00 1d 00 00 00 7d a2 0b 00 25 00 00 00 9b a2 0b 00 25 00 00 00 )...'...U.......}...%.......%...
1a780 c1 a2 0b 00 2d 00 00 00 e7 a2 0b 00 1d 00 00 00 15 a3 0b 00 22 00 00 00 33 a3 0b 00 25 00 00 00 ....-..............."...3...%...
1a7a0 56 a3 0b 00 30 00 00 00 7c a3 0b 00 2c 00 00 00 ad a3 0b 00 33 00 00 00 da a3 0b 00 33 00 00 00 V...0...|...,.......3.......3...
1a7c0 0e a4 0b 00 23 00 00 00 42 a4 0b 00 25 00 00 00 66 a4 0b 00 2b 00 00 00 8c a4 0b 00 22 00 00 00 ....#...B...%...f...+......."...
1a7e0 b8 a4 0b 00 1f 00 00 00 db a4 0b 00 1e 00 00 00 fb a4 0b 00 26 00 00 00 1a a5 0b 00 24 00 00 00 ....................&.......$...
1a800 41 a5 0b 00 23 00 00 00 66 a5 0b 00 25 00 00 00 8a a5 0b 00 30 00 00 00 b0 a5 0b 00 33 00 00 00 A...#...f...%.......0.......3...
1a820 e1 a5 0b 00 2b 00 00 00 15 a6 0b 00 30 00 00 00 41 a6 0b 00 2d 00 00 00 72 a6 0b 00 33 00 00 00 ....+.......0...A...-...r...3...
1a840 a0 a6 0b 00 2d 00 00 00 d4 a6 0b 00 25 00 00 00 02 a7 0b 00 2a 00 00 00 28 a7 0b 00 1c 00 00 00 ....-.......%.......*...(.......
1a860 53 a7 0b 00 20 00 00 00 70 a7 0b 00 25 00 00 00 91 a7 0b 00 25 00 00 00 b7 a7 0b 00 3f 00 00 00 S.......p...%.......%.......?...
1a880 dd a7 0b 00 3c 00 00 00 1d a8 0b 00 30 00 00 00 5a a8 0b 00 32 00 00 00 8b a8 0b 00 29 00 00 00 ....<.......0...Z...2.......)...
1a8a0 be a8 0b 00 2d 00 00 00 e8 a8 0b 00 33 00 00 00 16 a9 0b 00 2c 00 00 00 4a a9 0b 00 2c 00 00 00 ....-.......3.......,...J...,...
1a8c0 77 a9 0b 00 25 00 00 00 a4 a9 0b 00 2d 00 00 00 ca a9 0b 00 24 00 00 00 f8 a9 0b 00 1f 00 00 00 w...%.......-.......$...........
1a8e0 1d aa 0b 00 35 00 00 00 3d aa 0b 00 2f 00 00 00 73 aa 0b 00 2c 00 00 00 a3 aa 0b 00 25 00 00 00 ....5...=.../...s...,.......%...
1a900 d0 aa 0b 00 26 00 00 00 f6 aa 0b 00 2c 00 00 00 1d ab 0b 00 21 00 00 00 4a ab 0b 00 1c 00 00 00 ....&.......,.......!...J.......
1a920 6c ab 0b 00 2b 00 00 00 89 ab 0b 00 1f 00 00 00 b5 ab 0b 00 1b 00 00 00 d5 ab 0b 00 18 00 00 00 l...+...........................
1a940 f1 ab 0b 00 27 00 00 00 0a ac 0b 00 2a 00 00 00 32 ac 0b 00 1f 00 00 00 5d ac 0b 00 1c 00 00 00 ....'.......*...2.......].......
1a960 7d ac 0b 00 2c 00 00 00 9a ac 0b 00 1f 00 00 00 c7 ac 0b 00 19 00 00 00 e7 ac 0b 00 29 00 00 00 }...,.......................)...
1a980 01 ad 0b 00 1e 00 00 00 2b ad 0b 00 2c 00 00 00 4a ad 0b 00 29 00 00 00 77 ad 0b 00 1f 00 00 00 ........+...,...J...)...w.......
1a9a0 a1 ad 0b 00 2d 00 00 00 c1 ad 0b 00 21 00 00 00 ef ad 0b 00 1e 00 00 00 11 ae 0b 00 30 00 00 00 ....-.......!...............0...
1a9c0 30 ae 0b 00 27 00 00 00 61 ae 0b 00 25 00 00 00 89 ae 0b 00 1f 00 00 00 af ae 0b 00 1e 00 00 00 0...'...a...%...................
1a9e0 cf ae 0b 00 2e 00 00 00 ee ae 0b 00 2e 00 00 00 1d af 0b 00 35 00 00 00 4c af 0b 00 2f 00 00 00 ....................5...L.../...
1aa00 82 af 0b 00 35 00 00 00 b2 af 0b 00 26 00 00 00 e8 af 0b 00 1d 00 00 00 0f b0 0b 00 24 00 00 00 ....5.......&...............$...
1aa20 2d b0 0b 00 2d 00 00 00 52 b0 0b 00 1e 00 00 00 80 b0 0b 00 15 00 00 00 9f b0 0b 00 21 00 00 00 -...-...R...................!...
1aa40 b5 b0 0b 00 15 00 00 00 d7 b0 0b 00 0f 00 00 00 ed b0 0b 00 21 00 00 00 fd b0 0b 00 0d 00 00 00 ....................!...........
1aa60 1f b1 0b 00 09 00 00 00 2d b1 0b 00 06 00 00 00 37 b1 0b 00 12 00 00 00 3e b1 0b 00 06 00 00 00 ........-.......7.......>.......
1aa80 51 b1 0b 00 2a 00 00 00 58 b1 0b 00 2e 00 00 00 83 b1 0b 00 0f 00 00 00 b2 b1 0b 00 1d 00 00 00 Q...*...X.......................
1aaa0 c2 b1 0b 00 1e 00 00 00 e0 b1 0b 00 06 00 00 00 ff b1 0b 00 4b 00 00 00 06 b2 0b 00 6a 00 00 00 ....................K.......j...
1aac0 52 b2 0b 00 54 00 00 00 bd b2 0b 00 91 00 00 00 12 b3 0b 00 30 00 00 00 a4 b3 0b 00 2a 00 00 00 R...T...............0.......*...
1aae0 d5 b3 0b 00 62 01 00 00 00 b4 0b 00 64 00 00 00 63 b5 0b 00 67 00 00 00 c8 b5 0b 00 9f 00 00 00 ....b.......d...c...g...........
1ab00 30 b6 0b 00 dc 00 00 00 d0 b6 0b 00 83 00 00 00 ad b7 0b 00 8f 00 00 00 31 b8 0b 00 6a 00 00 00 0.......................1...j...
1ab20 c1 b8 0b 00 72 00 00 00 2c b9 0b 00 07 01 00 00 9f b9 0b 00 7f 00 00 00 a7 ba 0b 00 dc 00 00 00 ....r...,.......................
1ab40 27 bb 0b 00 7a 00 00 00 04 bc 0b 00 0a 01 00 00 7f bc 0b 00 4b 00 00 00 8a bd 0b 00 3c 00 00 00 '...z...............K.......<...
1ab60 d6 bd 0b 00 ab 00 00 00 13 be 0b 00 06 02 00 00 bf be 0b 00 81 01 00 00 c6 c0 0b 00 8e 00 00 00 ................................
1ab80 48 c2 0b 00 f0 00 00 00 d7 c2 0b 00 18 00 00 00 c8 c3 0b 00 3e 00 00 00 e1 c3 0b 00 3e 00 00 00 H...................>.......>...
1aba0 20 c4 0b 00 de 00 00 00 5f c4 0b 00 54 00 00 00 3e c5 0b 00 0c 00 00 00 93 c5 0b 00 fa 01 00 00 ........_...T...>...............
1abc0 a0 c5 0b 00 5a 00 00 00 9b c7 0b 00 0f 00 00 00 f6 c7 0b 00 0f 00 00 00 06 c8 0b 00 18 00 00 00 ....Z...........................
1abe0 16 c8 0b 00 0c 00 00 00 2f c8 0b 00 09 00 00 00 3c c8 0b 00 3f 00 00 00 46 c8 0b 00 55 00 00 00 ......../.......<...?...F...U...
1ac00 86 c8 0b 00 51 00 00 00 dc c8 0b 00 2d 00 00 00 2e c9 0b 00 1b 00 00 00 5c c9 0b 00 06 00 00 00 ....Q.......-...........\.......
1ac20 78 c9 0b 00 16 00 00 00 7f c9 0b 00 12 00 00 00 96 c9 0b 00 0c 00 00 00 a9 c9 0b 00 45 00 00 00 x...........................E...
1ac40 b6 c9 0b 00 e3 00 00 00 fc c9 0b 00 bb 00 00 00 e0 ca 0b 00 18 01 00 00 9c cb 0b 00 06 00 00 00 ................................
1ac60 b5 cc 0b 00 06 00 00 00 bc cc 0b 00 18 00 00 00 c3 cc 0b 00 35 00 00 00 dc cc 0b 00 15 00 00 00 ....................5...........
1ac80 12 cd 0b 00 0c 00 00 00 28 cd 0b 00 15 00 00 00 35 cd 0b 00 15 00 00 00 4b cd 0b 00 15 00 00 00 ........(.......5.......K.......
1aca0 61 cd 0b 00 32 00 00 00 77 cd 0b 00 2d 00 00 00 aa cd 0b 00 21 00 00 00 d8 cd 0b 00 31 00 00 00 a...2...w...-.......!.......1...
1acc0 fa cd 0b 00 1d 00 00 00 2c ce 0b 00 2f 00 00 00 4a ce 0b 00 25 00 00 00 7a ce 0b 00 23 00 00 00 ........,.../...J...%...z...#...
1ace0 a0 ce 0b 00 1b 00 00 00 c4 ce 0b 00 06 00 00 00 e0 ce 0b 00 1e 00 00 00 e7 ce 0b 00 0a 00 00 00 ................................
1ad00 06 cf 0b 00 0c 00 00 00 11 cf 0b 00 0f 00 00 00 1e cf 0b 00 08 00 00 00 2e cf 0b 00 0f 00 00 00 ................................
1ad20 37 cf 0b 00 16 00 00 00 47 cf 0b 00 0c 00 00 00 5e cf 0b 00 0c 00 00 00 6b cf 0b 00 5f 00 00 00 7.......G.......^.......k..._...
1ad40 78 cf 0b 00 32 00 00 00 d8 cf 0b 00 14 00 00 00 0b d0 0b 00 14 00 00 00 20 d0 0b 00 2c 00 00 00 x...2.......................,...
1ad60 35 d0 0b 00 06 00 00 00 62 d0 0b 00 0c 00 00 00 69 d0 0b 00 03 00 00 00 76 d0 0b 00 06 00 00 00 5.......b.......i.......v.......
1ad80 7a d0 0b 00 0f 00 00 00 81 d0 0b 00 0c 00 00 00 91 d0 0b 00 05 00 00 00 9e d0 0b 00 04 00 00 00 z...............................
1ada0 a4 d0 0b 00 06 00 00 00 a9 d0 0b 00 2d 00 00 00 b0 d0 0b 00 09 00 00 00 de d0 0b 00 2b 00 00 00 ............-...............+...
1adc0 e8 d0 0b 00 2b 00 00 00 14 d1 0b 00 09 00 00 00 40 d1 0b 00 12 00 00 00 4a d1 0b 00 09 00 00 00 ....+...........@.......J.......
1ade0 5d d1 0b 00 1f 00 00 00 67 d1 0b 00 09 00 00 00 87 d1 0b 00 29 00 00 00 91 d1 0b 00 45 00 00 00 ].......g...........).......E...
1ae00 bb d1 0b 00 0f 00 00 00 01 d2 0b 00 13 00 00 00 11 d2 0b 00 01 00 00 00 25 d2 0b 00 09 00 00 00 ........................%.......
1ae20 27 d2 0b 00 06 00 00 00 31 d2 0b 00 12 00 00 00 38 d2 0b 00 15 00 00 00 4b d2 0b 00 33 00 00 00 '.......1.......8.......K...3...
1ae40 61 d2 0b 00 82 00 00 00 95 d2 0b 00 06 00 00 00 18 d3 0b 00 12 00 00 00 1f d3 0b 00 0a 00 00 00 a...............................
1ae60 32 d3 0b 00 09 00 00 00 3d d3 0b 00 09 00 00 00 47 d3 0b 00 2d 00 00 00 51 d3 0b 00 39 00 00 00 2.......=.......G...-...Q...9...
1ae80 7f d3 0b 00 06 00 00 00 b9 d3 0b 00 2f 00 00 00 c0 d3 0b 00 0e 00 00 00 f0 d3 0b 00 11 00 00 00 ............/...................
1aea0 ff d3 0b 00 34 00 00 00 11 d4 0b 00 06 00 00 00 46 d4 0b 00 07 00 00 00 4d d4 0b 00 15 00 00 00 ....4...........F.......M.......
1aec0 55 d4 0b 00 07 00 00 00 6b d4 0b 00 07 00 00 00 73 d4 0b 00 0f 00 00 00 7b d4 0b 00 38 00 00 00 U.......k.......s.......{...8...
1aee0 8b d4 0b 00 06 00 00 00 c4 d4 0b 00 0c 00 00 00 cb d4 0b 00 0f 00 00 00 d8 d4 0b 00 06 00 00 00 ................................
1af00 e8 d4 0b 00 09 00 00 00 ef d4 0b 00 30 00 00 00 f9 d4 0b 00 0f 00 00 00 2a d5 0b 00 15 00 00 00 ............0...........*.......
1af20 3a d5 0b 00 16 00 00 00 50 d5 0b 00 16 00 00 00 67 d5 0b 00 06 00 00 00 7e d5 0b 00 02 00 00 00 :.......P.......g.......~.......
1af40 85 d5 0b 00 28 00 00 00 88 d5 0b 00 03 00 00 00 b1 d5 0b 00 06 00 00 00 b5 d5 0b 00 0c 00 00 00 ....(...........................
1af60 bc d5 0b 00 0d 00 00 00 c9 d5 0b 00 0c 00 00 00 d7 d5 0b 00 0d 00 00 00 e4 d5 0b 00 35 00 00 00 ............................5...
1af80 f2 d5 0b 00 38 00 00 00 28 d6 0b 00 36 00 00 00 61 d6 0b 00 36 00 00 00 98 d6 0b 00 3d 00 00 00 ....8...(...6...a...6.......=...
1afa0 cf d6 0b 00 0c 00 00 00 0d d7 0b 00 0c 00 00 00 1a d7 0b 00 06 00 00 00 27 d7 0b 00 03 00 00 00 ........................'.......
1afc0 2e d7 0b 00 06 00 00 00 32 d7 0b 00 06 00 00 00 39 d7 0b 00 06 00 00 00 40 d7 0b 00 06 00 00 00 ........2.......9.......@.......
1afe0 47 d7 0b 00 1f 00 00 00 4e d7 0b 00 2c 00 00 00 6e d7 0b 00 2c 00 00 00 9b d7 0b 00 37 00 00 00 G.......N...,...n...,.......7...
1b000 c8 d7 0b 00 44 00 00 00 00 d8 0b 00 24 00 00 00 45 d8 0b 00 15 00 00 00 6a d8 0b 00 0c 00 00 00 ....D.......$...E.......j.......
1b020 80 d8 0b 00 04 00 00 00 8d d8 0b 00 0c 00 00 00 92 d8 0b 00 58 00 00 00 9f d8 0b 00 02 00 00 00 ....................X...........
1b040 f8 d8 0b 00 02 00 00 00 fb d8 0b 00 06 00 00 00 fe d8 0b 00 06 00 00 00 05 d9 0b 00 03 00 00 00 ................................
1b060 0c d9 0b 00 06 00 00 00 10 d9 0b 00 12 00 00 00 17 d9 0b 00 0f 00 00 00 2a d9 0b 00 0c 00 00 00 ........................*.......
1b080 3a d9 0b 00 0b 00 00 00 47 d9 0b 00 03 00 00 00 53 d9 0b 00 0b 00 00 00 57 d9 0b 00 29 00 00 00 :.......G.......S.......W...)...
1b0a0 63 d9 0b 00 06 00 00 00 8d d9 0b 00 0e 00 00 00 94 d9 0b 00 0c 00 00 00 a3 d9 0b 00 09 00 00 00 c...............................
1b0c0 b0 d9 0b 00 06 00 00 00 ba d9 0b 00 09 00 00 00 c1 d9 0b 00 09 00 00 00 cb d9 0b 00 09 00 00 00 ................................
1b0e0 d5 d9 0b 00 09 00 00 00 df d9 0b 00 04 00 00 00 e9 d9 0b 00 03 00 00 00 ee d9 0b 00 07 00 00 00 ................................
1b100 f2 d9 0b 00 02 00 00 00 fa d9 0b 00 07 00 00 00 fd d9 0b 00 37 00 00 00 05 da 0b 00 03 00 00 00 ....................7...........
1b120 3d da 0b 00 06 00 00 00 41 da 0b 00 09 00 00 00 48 da 0b 00 0d 00 00 00 52 da 0b 00 0d 00 00 00 =.......A.......H.......R.......
1b140 60 da 0b 00 0d 00 00 00 6e da 0b 00 0c 00 00 00 7c da 0b 00 0c 00 00 00 89 da 0b 00 0c 00 00 00 `.......n.......|...............
1b160 96 da 0b 00 05 00 00 00 a3 da 0b 00 0c 00 00 00 a9 da 0b 00 0e 00 00 00 b6 da 0b 00 27 00 00 00 ............................'...
1b180 c5 da 0b 00 1c 00 00 00 ed da 0b 00 45 00 00 00 0a db 0b 00 0d 00 00 00 50 db 0b 00 41 00 00 00 ............E...........P...A...
1b1a0 5e db 0b 00 44 00 00 00 a0 db 0b 00 3b 00 00 00 e5 db 0b 00 40 00 00 00 21 dc 0b 00 29 00 00 00 ^...D.......;.......@...!...)...
1b1c0 62 dc 0b 00 06 00 00 00 8c dc 0b 00 09 00 00 00 93 dc 0b 00 06 00 00 00 9d dc 0b 00 06 00 00 00 b...............................
1b1e0 a4 dc 0b 00 06 00 00 00 ab dc 0b 00 30 00 00 00 b2 dc 0b 00 07 00 00 00 e3 dc 0b 00 21 00 00 00 ............0...............!...
1b200 eb dc 0b 00 19 00 00 00 0d dd 0b 00 26 00 00 00 27 dd 0b 00 26 00 00 00 4e dd 0b 00 31 00 00 00 ............&...'...&...N...1...
1b220 75 dd 0b 00 3e 00 00 00 a7 dd 0b 00 06 00 00 00 e6 dd 0b 00 2b 00 00 00 ed dd 0b 00 15 00 00 00 u...>...............+...........
1b240 19 de 0b 00 12 00 00 00 2f de 0b 00 12 00 00 00 42 de 0b 00 06 00 00 00 55 de 0b 00 06 00 00 00 ......../.......B.......U.......
1b260 5c de 0b 00 35 00 00 00 63 de 0b 00 06 00 00 00 99 de 0b 00 0c 00 00 00 a0 de 0b 00 06 00 00 00 \...5...c.......................
1b280 ad de 0b 00 09 00 00 00 b4 de 0b 00 06 00 00 00 be de 0b 00 2f 00 00 00 c5 de 0b 00 2f 00 00 00 ..................../......./...
1b2a0 f5 de 0b 00 0a 00 00 00 25 df 0b 00 09 00 00 00 30 df 0b 00 06 00 00 00 3a df 0b 00 1f 00 00 00 ........%.......0.......:.......
1b2c0 41 df 0b 00 31 00 00 00 61 df 0b 00 06 00 00 00 93 df 0b 00 06 00 00 00 9a df 0b 00 03 00 00 00 A...1...a.......................
1b2e0 a1 df 0b 00 06 00 00 00 a5 df 0b 00 06 00 00 00 ac df 0b 00 0c 00 00 00 b3 df 0b 00 03 00 00 00 ................................
1b300 c0 df 0b 00 44 00 00 00 c4 df 0b 00 06 00 00 00 09 e0 0b 00 06 00 00 00 10 e0 0b 00 06 00 00 00 ....D...........................
1b320 17 e0 0b 00 0f 00 00 00 1e e0 0b 00 0f 00 00 00 2e e0 0b 00 0f 00 00 00 3e e0 0b 00 0c 00 00 00 ........................>.......
1b340 4e e0 0b 00 0f 00 00 00 5b e0 0b 00 03 00 00 00 6b e0 0b 00 0f 00 00 00 6f e0 0b 00 0c 00 00 00 N.......[.......k.......o.......
1b360 7f e0 0b 00 02 00 00 00 8c e0 0b 00 19 00 00 00 8f e0 0b 00 26 00 00 00 a9 e0 0b 00 23 00 00 00 ....................&.......#...
1b380 d0 e0 0b 00 31 00 00 00 f4 e0 0b 00 3e 00 00 00 26 e1 0b 00 0a 00 00 00 65 e1 0b 00 2c 00 00 00 ....1.......>...&.......e...,...
1b3a0 70 e1 0b 00 06 00 00 00 9d e1 0b 00 16 00 00 00 a4 e1 0b 00 2f 00 00 00 bb e1 0b 00 3c 00 00 00 p.................../.......<...
1b3c0 eb e1 0b 00 3a 00 00 00 28 e2 0b 00 0d 00 00 00 63 e2 0b 00 15 00 00 00 71 e2 0b 00 32 00 00 00 ....:...(.......c.......q...2...
1b3e0 87 e2 0b 00 2f 00 00 00 ba e2 0b 00 3c 00 00 00 ea e2 0b 00 1a 00 00 00 27 e3 0b 00 01 00 00 00 ..../.......<...........'.......
1b400 44 03 00 00 e4 19 00 00 48 19 00 00 5d 01 00 00 5c 11 00 00 00 00 00 00 65 08 00 00 00 00 00 00 D.......H...]...\.......e.......
1b420 bd 03 00 00 3e 06 00 00 50 17 00 00 5e 05 00 00 50 0b 00 00 00 00 00 00 8f 19 00 00 cb 0d 00 00 ....>...P...^...P...............
1b440 ae 13 00 00 7a 16 00 00 5d 00 00 00 b5 08 00 00 c5 07 00 00 00 00 00 00 63 1a 00 00 a5 0c 00 00 ....z...]...............c.......
1b460 08 19 00 00 a6 10 00 00 b1 0d 00 00 d1 00 00 00 d5 17 00 00 8c 15 00 00 4e 05 00 00 02 00 00 00 ........................N.......
1b480 97 0a 00 00 76 12 00 00 be 0d 00 00 c7 0e 00 00 4e 19 00 00 2a 08 00 00 00 00 00 00 00 00 00 00 ....v...........N...*...........
1b4a0 2e 01 00 00 ae 00 00 00 c8 12 00 00 6c 01 00 00 16 0b 00 00 71 01 00 00 1c 04 00 00 00 00 00 00 ............l.......q...........
1b4c0 6b 14 00 00 f6 14 00 00 00 00 00 00 fb 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 10 00 00 k...........................4...
1b4e0 02 03 00 00 00 00 00 00 f8 11 00 00 31 14 00 00 00 00 00 00 c5 17 00 00 6f 01 00 00 75 0e 00 00 ............1...........o...u...
1b500 69 16 00 00 a0 12 00 00 60 19 00 00 6e 07 00 00 f6 07 00 00 8e 04 00 00 de 0a 00 00 e2 14 00 00 i.......`...n...................
1b520 00 00 00 00 18 07 00 00 6c 12 00 00 00 00 00 00 06 0d 00 00 b3 0c 00 00 98 1a 00 00 66 05 00 00 ........l...................f...
1b540 85 04 00 00 00 00 00 00 e2 0a 00 00 00 00 00 00 40 0b 00 00 06 1b 00 00 17 18 00 00 00 00 00 00 ................@...............
1b560 d0 00 00 00 92 05 00 00 6a 12 00 00 fc 13 00 00 22 19 00 00 7a 14 00 00 65 01 00 00 e4 0a 00 00 ........j......."...z...e.......
1b580 00 00 00 00 05 13 00 00 13 05 00 00 47 0e 00 00 a2 09 00 00 8d 0b 00 00 c4 00 00 00 b6 19 00 00 ............G...................
1b5a0 c1 11 00 00 99 16 00 00 00 00 00 00 29 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............)...................
1b5c0 00 00 00 00 00 00 00 00 08 10 00 00 00 00 00 00 48 17 00 00 ec 06 00 00 7b 01 00 00 e8 07 00 00 ................H.......{.......
1b5e0 eb 14 00 00 34 0a 00 00 33 00 00 00 ed 10 00 00 fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....4...3.......................
1b600 de 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 0e 00 00 f7 07 00 00 00 00 00 00 ....................5...........
1b620 49 19 00 00 46 08 00 00 e4 12 00 00 66 16 00 00 64 12 00 00 1c 16 00 00 75 08 00 00 b1 05 00 00 I...F.......f...d.......u.......
1b640 4a 02 00 00 a9 19 00 00 00 00 00 00 f3 19 00 00 00 00 00 00 f9 02 00 00 d1 12 00 00 5f 03 00 00 J..........................._...
1b660 2e 06 00 00 d7 19 00 00 fb 13 00 00 00 00 00 00 d5 05 00 00 65 0f 00 00 5a 0c 00 00 a5 02 00 00 ....................e...Z.......
1b680 0d 00 00 00 be 01 00 00 5d 0a 00 00 9e 17 00 00 e0 13 00 00 00 00 00 00 03 05 00 00 45 01 00 00 ........]...................E...
1b6a0 fa 0e 00 00 81 18 00 00 67 0a 00 00 07 18 00 00 4a 14 00 00 f3 05 00 00 4d 10 00 00 41 06 00 00 ........g.......J.......M...A...
1b6c0 f8 16 00 00 e6 0e 00 00 e2 0d 00 00 00 00 00 00 d7 08 00 00 36 10 00 00 e6 1a 00 00 34 0e 00 00 ....................6.......4...
1b6e0 57 05 00 00 ed 1a 00 00 1e 0c 00 00 d7 14 00 00 00 00 00 00 15 0f 00 00 84 0f 00 00 2b 10 00 00 W...........................+...
1b700 3e 1b 00 00 66 19 00 00 00 00 00 00 f1 01 00 00 6b 13 00 00 4c 0f 00 00 00 00 00 00 49 15 00 00 >...f...........k...L.......I...
1b720 c9 0e 00 00 a5 1a 00 00 00 00 00 00 e4 18 00 00 e6 0b 00 00 0a 12 00 00 b1 04 00 00 41 16 00 00 ............................A...
1b740 09 00 00 00 00 00 00 00 3e 08 00 00 00 00 00 00 bc 04 00 00 a0 0e 00 00 98 18 00 00 00 00 00 00 ........>.......................
1b760 45 05 00 00 8f 02 00 00 8f 0f 00 00 9a 0d 00 00 cc 09 00 00 68 15 00 00 4f 02 00 00 66 11 00 00 E...................h...O...f...
1b780 1e 07 00 00 00 00 00 00 14 05 00 00 9f 12 00 00 24 01 00 00 ab 06 00 00 02 11 00 00 00 00 00 00 ................$...............
1b7a0 5a 19 00 00 54 03 00 00 9d 16 00 00 24 04 00 00 00 00 00 00 e4 11 00 00 70 02 00 00 ae 05 00 00 Z...T.......$...........p.......
1b7c0 00 00 00 00 38 01 00 00 00 00 00 00 93 0b 00 00 39 05 00 00 b5 13 00 00 fe 00 00 00 a5 19 00 00 ....8...........9...............
1b7e0 19 04 00 00 c3 0d 00 00 00 00 00 00 59 04 00 00 54 0e 00 00 df 05 00 00 6d 09 00 00 00 00 00 00 ............Y...T.......m.......
1b800 00 00 00 00 00 00 00 00 91 17 00 00 f1 10 00 00 00 0d 00 00 fe 13 00 00 95 08 00 00 e5 19 00 00 ................................
1b820 00 00 00 00 e8 06 00 00 0e 19 00 00 bd 15 00 00 98 16 00 00 83 01 00 00 00 00 00 00 40 0a 00 00 ............................@...
1b840 de 0f 00 00 d7 05 00 00 61 10 00 00 e7 17 00 00 38 0f 00 00 00 00 00 00 87 0a 00 00 21 16 00 00 ........a.......8...........!...
1b860 e6 11 00 00 02 0a 00 00 68 17 00 00 00 00 00 00 04 04 00 00 a2 0c 00 00 5c 15 00 00 a9 18 00 00 ........h...............\.......
1b880 42 12 00 00 30 05 00 00 ae 06 00 00 08 14 00 00 f5 16 00 00 27 1b 00 00 66 1a 00 00 4c 0c 00 00 B...0...............'...f...L...
1b8a0 00 00 00 00 b5 11 00 00 10 16 00 00 00 00 00 00 00 00 00 00 9e 19 00 00 00 00 00 00 00 00 00 00 ................................
1b8c0 25 04 00 00 00 00 00 00 3d 0f 00 00 7c 0d 00 00 ed 0f 00 00 a8 0b 00 00 01 18 00 00 bc 08 00 00 %.......=...|...................
1b8e0 70 0b 00 00 29 0c 00 00 0b 11 00 00 ae 17 00 00 00 00 00 00 23 14 00 00 90 19 00 00 c6 0e 00 00 p...)...............#...........
1b900 ea 07 00 00 73 07 00 00 f9 14 00 00 2a 09 00 00 bf 02 00 00 63 0c 00 00 d6 03 00 00 1b 14 00 00 ....s.......*.......c...........
1b920 00 00 00 00 c5 1a 00 00 10 0f 00 00 aa 01 00 00 b1 14 00 00 b4 19 00 00 1c 17 00 00 00 00 00 00 ................................
1b940 db 03 00 00 f1 0a 00 00 1f 09 00 00 b8 14 00 00 00 00 00 00 00 00 00 00 bb 04 00 00 7c 0c 00 00 ............................|...
1b960 3d 0e 00 00 00 00 00 00 00 00 00 00 77 18 00 00 66 0d 00 00 d0 04 00 00 04 16 00 00 00 00 00 00 =...........w...f...............
1b980 cf 0d 00 00 00 00 00 00 d9 0c 00 00 dc 19 00 00 00 00 00 00 32 15 00 00 19 11 00 00 70 08 00 00 ....................2.......p...
1b9a0 00 00 00 00 02 13 00 00 23 0b 00 00 dd 11 00 00 f5 12 00 00 51 19 00 00 61 19 00 00 00 00 00 00 ........#...........Q...a.......
1b9c0 00 00 00 00 4e 18 00 00 18 15 00 00 7b 14 00 00 f0 09 00 00 5a 0e 00 00 00 00 00 00 cf 08 00 00 ....N.......{.......Z...........
1b9e0 f5 11 00 00 f3 0b 00 00 83 02 00 00 28 0b 00 00 1e 0b 00 00 af 14 00 00 13 14 00 00 53 12 00 00 ............(...............S...
1ba00 f5 06 00 00 c7 0c 00 00 8c 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 07 00 00 9b 0a 00 00 ................................
1ba20 b1 06 00 00 3f 02 00 00 ad 01 00 00 6b 0f 00 00 1c 0f 00 00 62 0d 00 00 71 0d 00 00 00 00 00 00 ....?.......k.......b...q.......
1ba40 00 00 00 00 60 06 00 00 3d 06 00 00 a3 0e 00 00 82 12 00 00 63 05 00 00 c3 05 00 00 00 00 00 00 ....`...=...........c...........
1ba60 7b 10 00 00 f0 01 00 00 fc 03 00 00 00 00 00 00 46 03 00 00 00 00 00 00 24 11 00 00 90 06 00 00 {...............F.......$.......
1ba80 18 01 00 00 4a 01 00 00 a5 04 00 00 90 09 00 00 00 00 00 00 00 00 00 00 ef 0f 00 00 00 00 00 00 ....J...........................
1baa0 00 00 00 00 3c 1a 00 00 3d 04 00 00 c2 02 00 00 00 00 00 00 0b 14 00 00 00 00 00 00 c5 12 00 00 ....<...=.......................
1bac0 14 15 00 00 e6 08 00 00 3c 16 00 00 11 07 00 00 00 00 00 00 d2 1a 00 00 00 00 00 00 b3 11 00 00 ........<.......................
1bae0 f0 14 00 00 5e 00 00 00 49 03 00 00 00 00 00 00 f8 06 00 00 ad 08 00 00 11 05 00 00 5a 12 00 00 ....^...I...................Z...
1bb00 c4 0b 00 00 a8 07 00 00 57 11 00 00 00 00 00 00 8c 11 00 00 80 06 00 00 7a 18 00 00 19 07 00 00 ........W...............z.......
1bb20 5d 0e 00 00 e2 0b 00 00 00 00 00 00 e6 05 00 00 e0 10 00 00 2f 01 00 00 5a 0d 00 00 34 19 00 00 ].................../...Z...4...
1bb40 37 04 00 00 28 16 00 00 00 00 00 00 1a 16 00 00 69 0a 00 00 8f 16 00 00 94 0b 00 00 9f 14 00 00 7...(...........i...............
1bb60 9c 0e 00 00 03 16 00 00 2c 17 00 00 9c 18 00 00 95 11 00 00 92 0e 00 00 f6 06 00 00 68 19 00 00 ........,...................h...
1bb80 f0 17 00 00 00 00 00 00 00 00 00 00 5f 13 00 00 1f 0d 00 00 d6 04 00 00 7d 14 00 00 29 02 00 00 ............_...........}...)...
1bba0 69 09 00 00 00 00 00 00 56 06 00 00 3c 13 00 00 00 00 00 00 d3 16 00 00 21 1a 00 00 00 00 00 00 i.......V...<...........!.......
1bbc0 00 00 00 00 00 00 00 00 20 04 00 00 b1 01 00 00 d1 0f 00 00 eb 17 00 00 a6 0e 00 00 a2 0e 00 00 ................................
1bbe0 49 17 00 00 3c 00 00 00 9a 05 00 00 b9 14 00 00 52 17 00 00 92 13 00 00 64 16 00 00 f7 0e 00 00 I...<...........R.......d.......
1bc00 b2 19 00 00 00 00 00 00 00 00 00 00 e5 01 00 00 77 10 00 00 61 0c 00 00 e1 13 00 00 e2 04 00 00 ................w...a...........
1bc20 da 09 00 00 fd 18 00 00 00 00 00 00 30 14 00 00 18 18 00 00 8c 0f 00 00 00 00 00 00 2d 05 00 00 ............0...............-...
1bc40 a8 12 00 00 c0 10 00 00 00 00 00 00 00 00 00 00 ea 16 00 00 bf 08 00 00 ef 0d 00 00 d9 02 00 00 ................................
1bc60 42 0e 00 00 00 00 00 00 4d 14 00 00 47 0c 00 00 da 0d 00 00 00 00 00 00 c0 04 00 00 b9 08 00 00 B.......M...G...................
1bc80 54 09 00 00 c4 16 00 00 3a 16 00 00 00 00 00 00 55 02 00 00 00 00 00 00 f1 03 00 00 6f 0e 00 00 T.......:.......U...........o...
1bca0 61 07 00 00 09 0b 00 00 00 00 00 00 8f 08 00 00 a2 06 00 00 b6 00 00 00 00 00 00 00 00 00 00 00 a...............................
1bcc0 9f 02 00 00 12 14 00 00 f3 13 00 00 10 0e 00 00 24 17 00 00 00 00 00 00 00 00 00 00 c0 0f 00 00 ................$...............
1bce0 00 00 00 00 00 00 00 00 0e 0d 00 00 67 0e 00 00 4e 0c 00 00 c6 0b 00 00 12 13 00 00 00 00 00 00 ............g...N...............
1bd00 7f 0c 00 00 b6 08 00 00 00 00 00 00 9e 00 00 00 10 1b 00 00 00 00 00 00 55 09 00 00 c8 06 00 00 ........................U.......
1bd20 00 00 00 00 f5 13 00 00 74 17 00 00 00 00 00 00 9e 09 00 00 98 10 00 00 2e 1a 00 00 00 00 00 00 ........t.......................
1bd40 0c 00 00 00 a3 07 00 00 96 08 00 00 06 09 00 00 00 00 00 00 99 14 00 00 00 00 00 00 11 01 00 00 ................................
1bd60 cf 0c 00 00 8e 00 00 00 a8 0e 00 00 f3 09 00 00 d3 03 00 00 52 0f 00 00 00 00 00 00 6b 17 00 00 ....................R.......k...
1bd80 25 00 00 00 26 00 00 00 f2 09 00 00 47 0d 00 00 d1 05 00 00 0a 0d 00 00 79 02 00 00 ed 00 00 00 %...&.......G...........y.......
1bda0 1d 09 00 00 2b 07 00 00 00 00 00 00 00 00 00 00 56 0b 00 00 dc 17 00 00 00 00 00 00 32 0e 00 00 ....+...........V...........2...
1bdc0 a6 14 00 00 00 00 00 00 af 11 00 00 00 00 00 00 00 00 00 00 50 0c 00 00 00 00 00 00 00 00 00 00 ....................P...........
1bde0 e5 00 00 00 64 07 00 00 46 15 00 00 00 00 00 00 48 12 00 00 1b 03 00 00 3f 13 00 00 00 00 00 00 ....d...F.......H.......?.......
1be00 00 00 00 00 1a 0c 00 00 36 03 00 00 00 00 00 00 79 0f 00 00 81 16 00 00 fb 0c 00 00 00 00 00 00 ........6.......y...............
1be20 93 10 00 00 69 13 00 00 00 00 00 00 df 0c 00 00 00 00 00 00 f4 0c 00 00 15 12 00 00 00 00 00 00 ....i...........................
1be40 41 17 00 00 00 00 00 00 f7 0f 00 00 c5 01 00 00 b6 0a 00 00 93 09 00 00 00 00 00 00 00 00 00 00 A...............................
1be60 fd 15 00 00 b6 01 00 00 51 18 00 00 00 00 00 00 00 00 00 00 48 1a 00 00 9c 00 00 00 5b 0c 00 00 ........Q...........H.......[...
1be80 c8 0a 00 00 2d 01 00 00 31 0d 00 00 96 18 00 00 c9 13 00 00 0e 08 00 00 66 0f 00 00 6c 15 00 00 ....-...1...............f...l...
1bea0 9c 16 00 00 9f 0a 00 00 49 07 00 00 0c 19 00 00 ab 12 00 00 19 1b 00 00 8d 17 00 00 78 06 00 00 ........I...................x...
1bec0 87 10 00 00 00 00 00 00 3b 03 00 00 7d 02 00 00 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........;...}...................
1bee0 83 12 00 00 00 00 00 00 1a 10 00 00 39 11 00 00 38 13 00 00 00 00 00 00 a7 06 00 00 95 07 00 00 ............9...8...............
1bf00 6f 0d 00 00 f6 0a 00 00 64 00 00 00 4d 15 00 00 57 0d 00 00 80 04 00 00 00 00 00 00 00 00 00 00 o.......d...M...W...............
1bf20 00 00 00 00 da 07 00 00 61 05 00 00 80 01 00 00 c1 1a 00 00 05 17 00 00 17 14 00 00 ed 13 00 00 ........a.......................
1bf40 83 08 00 00 00 00 00 00 c1 0d 00 00 d3 13 00 00 e6 13 00 00 00 00 00 00 61 16 00 00 73 12 00 00 ........................a...s...
1bf60 00 00 00 00 69 01 00 00 61 0b 00 00 38 02 00 00 00 00 00 00 19 03 00 00 59 0b 00 00 e6 07 00 00 ....i...a...8...........Y.......
1bf80 e9 04 00 00 fc 17 00 00 00 00 00 00 2f 07 00 00 24 08 00 00 4f 1a 00 00 f2 01 00 00 8d 0e 00 00 ............/...$...O...........
1bfa0 76 09 00 00 22 18 00 00 31 13 00 00 f7 0c 00 00 7b 18 00 00 00 00 00 00 8b 04 00 00 ca 0e 00 00 v..."...1.......{...............
1bfc0 c2 0e 00 00 8f 03 00 00 ea 0a 00 00 92 17 00 00 00 00 00 00 82 01 00 00 00 00 00 00 23 0e 00 00 ............................#...
1bfe0 b9 0d 00 00 47 05 00 00 89 11 00 00 96 0d 00 00 7b 05 00 00 e5 0b 00 00 00 00 00 00 9a 04 00 00 ....G...........{...............
1c000 00 00 00 00 00 00 00 00 bc 1a 00 00 cc 10 00 00 b3 17 00 00 00 00 00 00 2a 05 00 00 04 09 00 00 ........................*.......
1c020 00 00 00 00 b1 19 00 00 8a 17 00 00 9f 19 00 00 c0 11 00 00 00 00 00 00 b3 08 00 00 1f 13 00 00 ................................
1c040 a9 0a 00 00 d0 02 00 00 72 0e 00 00 48 0f 00 00 00 00 00 00 95 15 00 00 1f 16 00 00 00 00 00 00 ........r...H...................
1c060 00 00 00 00 37 15 00 00 00 00 00 00 00 00 00 00 8f 0c 00 00 f6 17 00 00 9b 15 00 00 c5 08 00 00 ....7...........................
1c080 95 0a 00 00 00 00 00 00 81 06 00 00 e2 03 00 00 00 18 00 00 7b 09 00 00 62 0a 00 00 00 00 00 00 ....................{...b.......
1c0a0 de 0c 00 00 98 06 00 00 3a 0e 00 00 f7 0b 00 00 d0 03 00 00 a2 15 00 00 af 04 00 00 87 0c 00 00 ........:.......................
1c0c0 00 00 00 00 00 00 00 00 ab 14 00 00 52 06 00 00 00 1b 00 00 c6 03 00 00 00 00 00 00 00 00 00 00 ............R...................
1c0e0 32 1b 00 00 fe 03 00 00 16 16 00 00 00 00 00 00 19 19 00 00 00 00 00 00 00 00 00 00 dd 17 00 00 2...............................
1c100 22 16 00 00 f4 04 00 00 00 00 00 00 13 02 00 00 99 0a 00 00 f5 04 00 00 eb 06 00 00 6b 12 00 00 "...........................k...
1c120 8b 13 00 00 9d 0f 00 00 ee 0b 00 00 00 00 00 00 16 06 00 00 ee 0a 00 00 84 0a 00 00 00 00 00 00 ................................
1c140 ea 05 00 00 3f 05 00 00 b4 1a 00 00 51 15 00 00 97 17 00 00 33 08 00 00 4f 16 00 00 4c 12 00 00 ....?.......Q.......3...O...L...
1c160 6b 0c 00 00 25 06 00 00 95 16 00 00 00 00 00 00 84 18 00 00 9a 02 00 00 9c 10 00 00 86 17 00 00 k...%...........................
1c180 21 10 00 00 64 03 00 00 58 19 00 00 f9 07 00 00 00 00 00 00 72 0a 00 00 28 03 00 00 dd 0b 00 00 !...d...X...........r...(.......
1c1a0 dd 06 00 00 00 00 00 00 00 00 00 00 0f 02 00 00 00 00 00 00 47 10 00 00 e8 19 00 00 00 00 00 00 ....................G...........
1c1c0 e0 03 00 00 2f 0d 00 00 b5 07 00 00 00 00 00 00 66 10 00 00 c8 19 00 00 9d 0c 00 00 17 11 00 00 ..../...........f...............
1c1e0 f8 18 00 00 d3 0d 00 00 a9 04 00 00 2d 15 00 00 e6 02 00 00 00 00 00 00 76 13 00 00 95 12 00 00 ............-...........v.......
1c200 6c 0c 00 00 a9 0b 00 00 02 10 00 00 98 0b 00 00 00 00 00 00 aa 09 00 00 7c 07 00 00 16 10 00 00 l.......................|.......
1c220 00 00 00 00 e4 02 00 00 03 06 00 00 51 0d 00 00 8b 0a 00 00 00 00 00 00 00 00 00 00 d5 18 00 00 ............Q...................
1c240 e3 04 00 00 fb 08 00 00 c3 17 00 00 15 14 00 00 0c 0f 00 00 5f 15 00 00 4b 10 00 00 e0 17 00 00 ...................._...K.......
1c260 93 1a 00 00 45 02 00 00 0b 0a 00 00 00 00 00 00 6f 1a 00 00 3f 03 00 00 00 00 00 00 56 13 00 00 ....E...........o...?.......V...
1c280 00 00 00 00 6e 0a 00 00 00 00 00 00 9d 14 00 00 1d 12 00 00 00 00 00 00 00 00 00 00 9f 00 00 00 ....n...........................
1c2a0 a1 0e 00 00 00 00 00 00 cd 02 00 00 05 12 00 00 b7 13 00 00 67 11 00 00 55 0b 00 00 00 00 00 00 ....................g...U.......
1c2c0 43 14 00 00 a8 18 00 00 c7 04 00 00 b1 17 00 00 62 01 00 00 00 00 00 00 78 19 00 00 a5 0f 00 00 C...............b.......x.......
1c2e0 18 0b 00 00 7e 04 00 00 40 06 00 00 2a 0d 00 00 ee 01 00 00 00 00 00 00 75 1a 00 00 94 19 00 00 ....~...@...*...........u.......
1c300 93 08 00 00 79 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 04 00 00 b7 0d 00 00 b7 06 00 00 ....y...........................
1c320 7f 03 00 00 cf 03 00 00 30 0b 00 00 00 00 00 00 d3 04 00 00 00 00 00 00 de 0e 00 00 07 12 00 00 ........0.......................
1c340 67 14 00 00 5c 14 00 00 5b 15 00 00 00 00 00 00 1e 18 00 00 ec 08 00 00 e1 0c 00 00 3e 01 00 00 g...\...[...................>...
1c360 00 00 00 00 72 04 00 00 c6 05 00 00 b9 18 00 00 63 0e 00 00 dd 07 00 00 00 00 00 00 48 11 00 00 ....r...........c...........H...
1c380 5a 17 00 00 2f 15 00 00 43 07 00 00 46 07 00 00 66 01 00 00 a5 16 00 00 e9 18 00 00 00 00 00 00 Z.../...C...F...f...............
1c3a0 20 19 00 00 dc 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 11 00 00 ................................
1c3c0 82 1a 00 00 10 15 00 00 eb 01 00 00 00 00 00 00 00 00 00 00 e8 14 00 00 82 00 00 00 20 1b 00 00 ................................
1c3e0 32 16 00 00 00 00 00 00 00 00 00 00 ec 0e 00 00 00 00 00 00 d2 0b 00 00 29 0d 00 00 2f 0c 00 00 2.......................).../...
1c400 82 18 00 00 2f 04 00 00 86 0f 00 00 e1 0f 00 00 00 00 00 00 1b 10 00 00 00 00 00 00 38 19 00 00 ..../.......................8...
1c420 f6 15 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 2f 1a 00 00 8c 01 00 00 2d 0e 00 00 1a 05 00 00 ................/.......-.......
1c440 d9 0e 00 00 b9 0e 00 00 a6 0d 00 00 22 14 00 00 94 0d 00 00 00 00 00 00 ed 0c 00 00 11 0c 00 00 ............"...................
1c460 b4 0b 00 00 0f 14 00 00 e8 16 00 00 ae 0d 00 00 fb 01 00 00 9e 01 00 00 b3 05 00 00 24 00 00 00 ............................$...
1c480 c7 0a 00 00 75 01 00 00 f4 05 00 00 dd 09 00 00 00 00 00 00 3e 12 00 00 d6 11 00 00 00 00 00 00 ....u...............>...........
1c4a0 8e 12 00 00 24 0f 00 00 4b 00 00 00 01 04 00 00 21 06 00 00 07 0d 00 00 00 00 00 00 b1 15 00 00 ....$...K.......!...............
1c4c0 16 14 00 00 b2 0c 00 00 5f 01 00 00 60 01 00 00 3c 04 00 00 00 00 00 00 f1 08 00 00 b5 05 00 00 ........_...`...<...............
1c4e0 00 00 00 00 29 16 00 00 7e 15 00 00 bb 01 00 00 00 00 00 00 7d 0f 00 00 3f 08 00 00 39 02 00 00 ....)...~...........}...?...9...
1c500 b0 03 00 00 d6 14 00 00 cb 08 00 00 37 1b 00 00 e8 0a 00 00 10 1a 00 00 18 0f 00 00 00 00 00 00 ............7...................
1c520 a1 0a 00 00 c3 14 00 00 00 00 00 00 ae 11 00 00 12 15 00 00 00 00 00 00 22 05 00 00 00 00 00 00 ........................".......
1c540 89 12 00 00 70 06 00 00 00 00 00 00 a3 18 00 00 00 00 00 00 bc 17 00 00 32 01 00 00 00 00 00 00 ....p...................2.......
1c560 4d 08 00 00 31 19 00 00 00 00 00 00 96 00 00 00 43 02 00 00 3f 0e 00 00 1d 01 00 00 47 15 00 00 M...1...........C...?.......G...
1c580 00 00 00 00 57 06 00 00 00 00 00 00 23 10 00 00 cf 0f 00 00 00 00 00 00 9b 05 00 00 a1 18 00 00 ....W.......#...................
1c5a0 82 19 00 00 5b 16 00 00 00 00 00 00 00 00 00 00 00 12 00 00 ea 14 00 00 1b 07 00 00 44 0c 00 00 ....[.......................D...
1c5c0 46 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 14 00 00 00 00 00 00 9a 0a 00 00 43 06 00 00 F...........................C...
1c5e0 00 00 00 00 e6 17 00 00 15 06 00 00 3e 16 00 00 00 00 00 00 37 12 00 00 5a 07 00 00 00 00 00 00 ............>.......7...Z.......
1c600 00 00 00 00 c3 08 00 00 24 15 00 00 54 0c 00 00 e5 16 00 00 ad 12 00 00 53 01 00 00 64 0a 00 00 ........$...T...........S...d...
1c620 fb 03 00 00 cd 14 00 00 8b 0b 00 00 ec 14 00 00 00 00 00 00 24 14 00 00 cd 0f 00 00 00 00 00 00 ....................$...........
1c640 10 0b 00 00 91 09 00 00 00 00 00 00 c6 17 00 00 f0 12 00 00 6d 18 00 00 1f 1a 00 00 e1 0d 00 00 ....................m...........
1c660 00 00 00 00 9c 11 00 00 2f 06 00 00 00 00 00 00 00 00 00 00 09 1a 00 00 b7 18 00 00 36 16 00 00 ......../...................6...
1c680 00 00 00 00 00 00 00 00 81 01 00 00 00 00 00 00 8c 0d 00 00 ff 08 00 00 54 01 00 00 00 00 00 00 ........................T.......
1c6a0 d1 0c 00 00 1d 11 00 00 3e 00 00 00 a1 13 00 00 e7 15 00 00 a8 0f 00 00 5d 0d 00 00 82 0f 00 00 ........>...............].......
1c6c0 15 00 00 00 42 04 00 00 d2 04 00 00 00 00 00 00 00 00 00 00 11 0d 00 00 79 09 00 00 68 08 00 00 ....B...................y...h...
1c6e0 00 00 00 00 ba 01 00 00 0d 14 00 00 d2 14 00 00 d3 05 00 00 a7 05 00 00 d7 0a 00 00 1e 10 00 00 ................................
1c700 3e 02 00 00 c8 00 00 00 27 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 06 00 00 39 19 00 00 >.......'...................9...
1c720 89 01 00 00 ac 0d 00 00 d6 0a 00 00 00 00 00 00 00 00 00 00 5e 11 00 00 68 18 00 00 f9 15 00 00 ....................^...h.......
1c740 bd 05 00 00 72 0d 00 00 87 05 00 00 ae 0b 00 00 38 06 00 00 b1 0b 00 00 08 07 00 00 bc 00 00 00 ....r...........8...............
1c760 2f 18 00 00 00 00 00 00 73 02 00 00 07 0f 00 00 00 00 00 00 15 19 00 00 2b 15 00 00 18 08 00 00 /.......s...............+.......
1c780 42 14 00 00 0f 10 00 00 62 0f 00 00 b0 12 00 00 a1 05 00 00 77 1a 00 00 7a 05 00 00 c7 13 00 00 B.......b...........w...z.......
1c7a0 94 17 00 00 9f 08 00 00 fc 14 00 00 1c 1a 00 00 00 00 00 00 06 13 00 00 00 00 00 00 7a 11 00 00 ............................z...
1c7c0 dc 15 00 00 4b 0b 00 00 ff 03 00 00 43 05 00 00 aa 02 00 00 20 0a 00 00 00 00 00 00 05 0f 00 00 ....K.......C...................
1c7e0 27 13 00 00 b4 11 00 00 57 03 00 00 00 00 00 00 5e 0d 00 00 81 0c 00 00 15 1a 00 00 99 0f 00 00 '.......W.......^...............
1c800 cf 09 00 00 0a 00 00 00 22 08 00 00 10 10 00 00 84 12 00 00 e0 02 00 00 fb 11 00 00 75 0c 00 00 ........"...................u...
1c820 1b 08 00 00 41 10 00 00 00 00 00 00 00 00 00 00 8b 18 00 00 00 00 00 00 2b 18 00 00 94 0a 00 00 ....A...................+.......
1c840 59 0e 00 00 78 17 00 00 7e 11 00 00 00 00 00 00 00 00 00 00 35 11 00 00 68 0e 00 00 0c 13 00 00 Y...x...~...........5...h.......
1c860 00 00 00 00 85 03 00 00 08 17 00 00 67 10 00 00 4e 09 00 00 00 00 00 00 dd 08 00 00 71 10 00 00 ............g...N...........q...
1c880 8e 0f 00 00 5d 15 00 00 20 0e 00 00 e5 0a 00 00 e7 0a 00 00 00 00 00 00 ff 09 00 00 2a 0e 00 00 ....].......................*...
1c8a0 00 00 00 00 7c 19 00 00 00 00 00 00 93 0a 00 00 fe 18 00 00 00 00 00 00 dd 19 00 00 00 00 00 00 ....|...........................
1c8c0 72 0f 00 00 68 16 00 00 00 00 00 00 30 1a 00 00 fb 12 00 00 a8 01 00 00 17 03 00 00 48 15 00 00 r...h.......0...............H...
1c8e0 00 00 00 00 b8 0a 00 00 d5 0f 00 00 00 00 00 00 0b 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c900 cb 03 00 00 00 00 00 00 8e 03 00 00 f9 00 00 00 00 00 00 00 40 10 00 00 9f 10 00 00 93 03 00 00 ....................@...........
1c920 16 0f 00 00 00 00 00 00 00 00 00 00 dc 0c 00 00 9a 0b 00 00 01 0c 00 00 6a 0a 00 00 00 00 00 00 ........................j.......
1c940 3a 15 00 00 98 17 00 00 64 14 00 00 6c 07 00 00 48 02 00 00 3a 0b 00 00 f9 1a 00 00 a2 14 00 00 :.......d...l...H...:...........
1c960 00 00 00 00 0f 17 00 00 f6 0f 00 00 2e 08 00 00 05 0a 00 00 8c 00 00 00 24 19 00 00 5f 05 00 00 ........................$..._...
1c980 e7 0c 00 00 9d 19 00 00 00 00 00 00 b5 10 00 00 1c 0a 00 00 ab 11 00 00 0c 15 00 00 d2 19 00 00 ................................
1c9a0 ad 10 00 00 d0 08 00 00 18 10 00 00 3d 05 00 00 00 00 00 00 e9 0b 00 00 4b 12 00 00 0b 0e 00 00 ............=...........K.......
1c9c0 60 16 00 00 48 00 00 00 35 0b 00 00 5e 08 00 00 00 00 00 00 00 00 00 00 9a 14 00 00 02 01 00 00 `...H...5...^...................
1c9e0 09 03 00 00 2b 05 00 00 9b 17 00 00 4c 09 00 00 00 00 00 00 ef 0c 00 00 f7 01 00 00 67 18 00 00 ....+.......L...............g...
1ca00 1b 06 00 00 97 0e 00 00 5b 0f 00 00 03 13 00 00 a6 1a 00 00 ee 0c 00 00 0a 0a 00 00 76 03 00 00 ........[...................v...
1ca20 f3 06 00 00 1b 1a 00 00 10 0a 00 00 67 04 00 00 19 15 00 00 9d 18 00 00 fa 19 00 00 d5 01 00 00 ............g...................
1ca40 00 00 00 00 0c 1a 00 00 f0 10 00 00 28 0a 00 00 4e 11 00 00 8b 08 00 00 e7 18 00 00 e1 18 00 00 ............(...N...............
1ca60 b8 07 00 00 e1 07 00 00 82 11 00 00 cb 06 00 00 00 00 00 00 50 14 00 00 71 05 00 00 4b 17 00 00 ....................P...q...K...
1ca80 00 00 00 00 85 0f 00 00 b6 05 00 00 00 00 00 00 46 0b 00 00 93 0e 00 00 97 00 00 00 7b 0f 00 00 ................F...........{...
1caa0 eb 16 00 00 9e 0b 00 00 00 00 00 00 b8 11 00 00 6f 14 00 00 00 00 00 00 a4 17 00 00 f8 02 00 00 ................o...............
1cac0 00 00 00 00 c0 08 00 00 00 00 00 00 21 00 00 00 22 15 00 00 00 00 00 00 b2 02 00 00 00 00 00 00 ............!..."...............
1cae0 aa 17 00 00 33 16 00 00 74 0c 00 00 00 00 00 00 ca 09 00 00 00 00 00 00 05 08 00 00 00 00 00 00 ....3...t.......................
1cb00 1a 0e 00 00 ca 18 00 00 68 0d 00 00 00 00 00 00 9e 07 00 00 ec 16 00 00 00 00 00 00 00 00 00 00 ........h.......................
1cb20 14 19 00 00 00 00 00 00 7f 0f 00 00 0f 12 00 00 49 08 00 00 27 16 00 00 43 17 00 00 56 17 00 00 ................I...'...C...V...
1cb40 8e 11 00 00 3d 1a 00 00 48 18 00 00 04 10 00 00 00 00 00 00 df 15 00 00 84 19 00 00 00 00 00 00 ....=...H.......................
1cb60 b7 01 00 00 2a 14 00 00 00 00 00 00 00 00 00 00 83 07 00 00 61 0f 00 00 53 0c 00 00 75 11 00 00 ....*...............a...S...u...
1cb80 b7 0f 00 00 ed 01 00 00 cc 0f 00 00 00 00 00 00 00 00 00 00 62 05 00 00 bd 0c 00 00 0d 17 00 00 ....................b...........
1cba0 8a 0a 00 00 4b 0d 00 00 00 00 00 00 2a 18 00 00 00 00 00 00 ed 09 00 00 25 01 00 00 1a 18 00 00 ....K.......*...........%.......
1cbc0 55 14 00 00 00 00 00 00 5e 0c 00 00 00 00 00 00 93 0d 00 00 00 00 00 00 6f 18 00 00 00 00 00 00 U.......^...............o.......
1cbe0 e5 05 00 00 07 11 00 00 00 00 00 00 00 00 00 00 a4 0a 00 00 6e 06 00 00 c1 08 00 00 c9 11 00 00 ....................n...........
1cc00 be 14 00 00 f6 18 00 00 00 00 00 00 70 1a 00 00 06 18 00 00 84 08 00 00 00 00 00 00 4f 0e 00 00 ............p...............O...
1cc20 0e 13 00 00 90 0d 00 00 59 03 00 00 4e 0f 00 00 00 00 00 00 2a 0b 00 00 00 00 00 00 99 17 00 00 ........Y...N.......*...........
1cc40 11 06 00 00 3e 0b 00 00 00 00 00 00 a0 14 00 00 e7 16 00 00 00 00 00 00 c3 0c 00 00 59 1a 00 00 ....>.......................Y...
1cc60 be 10 00 00 00 00 00 00 00 00 00 00 a2 18 00 00 ff 0b 00 00 af 16 00 00 a1 11 00 00 d2 18 00 00 ................................
1cc80 00 00 00 00 87 16 00 00 47 19 00 00 2b 0a 00 00 e5 07 00 00 00 00 00 00 39 0d 00 00 7e 03 00 00 ........G...+...........9...~...
1cca0 00 00 00 00 61 0a 00 00 74 12 00 00 00 00 00 00 85 02 00 00 98 0e 00 00 83 17 00 00 00 00 00 00 ....a...t.......................
1ccc0 02 18 00 00 5b 14 00 00 01 14 00 00 5c 0c 00 00 e1 17 00 00 00 00 00 00 0d 02 00 00 63 19 00 00 ....[.......\...............c...
1cce0 76 0f 00 00 94 04 00 00 b5 00 00 00 ed 14 00 00 25 0c 00 00 a7 07 00 00 00 00 00 00 00 00 00 00 v...............%...............
1cd00 00 00 00 00 00 00 00 00 a5 13 00 00 00 00 00 00 d6 07 00 00 31 16 00 00 31 15 00 00 00 00 00 00 ....................1...1.......
1cd20 17 10 00 00 e4 15 00 00 83 0f 00 00 f1 12 00 00 00 00 00 00 b3 00 00 00 0c 04 00 00 4d 07 00 00 ............................M...
1cd40 19 0c 00 00 24 03 00 00 00 00 00 00 ba 19 00 00 00 00 00 00 34 07 00 00 00 00 00 00 a2 13 00 00 ....$...............4...........
1cd60 00 00 00 00 99 04 00 00 26 12 00 00 6a 06 00 00 3c 19 00 00 00 00 00 00 1a 15 00 00 b8 02 00 00 ........&...j...<...............
1cd80 00 00 00 00 ad 15 00 00 00 00 00 00 d5 0e 00 00 75 0a 00 00 ad 18 00 00 00 00 00 00 00 00 00 00 ................u...............
1cda0 a3 01 00 00 a8 19 00 00 a5 0a 00 00 00 00 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 a6 01 00 00 ................................
1cdc0 5f 14 00 00 2e 0d 00 00 d8 0c 00 00 b2 12 00 00 76 0a 00 00 8d 15 00 00 00 00 00 00 00 00 00 00 _...............v...............
1cde0 13 0f 00 00 fd 0e 00 00 00 00 00 00 92 09 00 00 2e 16 00 00 00 00 00 00 aa 08 00 00 cd 10 00 00 ................................
1ce00 42 0a 00 00 6e 05 00 00 66 04 00 00 69 19 00 00 21 14 00 00 14 14 00 00 da 16 00 00 2e 17 00 00 B...n...f...i...!...............
1ce20 00 00 00 00 b1 13 00 00 00 00 00 00 60 0a 00 00 62 13 00 00 5e 14 00 00 8b 09 00 00 20 12 00 00 ............`...b...^...........
1ce40 00 00 00 00 00 00 00 00 d6 15 00 00 2a 15 00 00 00 00 00 00 78 0d 00 00 ca 00 00 00 02 0d 00 00 ............*.......x...........
1ce60 1b 0f 00 00 6a 0e 00 00 66 14 00 00 00 00 00 00 91 18 00 00 00 00 00 00 88 08 00 00 00 00 00 00 ....j...f.......................
1ce80 09 04 00 00 73 04 00 00 3e 17 00 00 00 00 00 00 78 0f 00 00 33 04 00 00 dd 10 00 00 cc 0d 00 00 ....s...>.......x...3...........
1cea0 00 00 00 00 bf 0d 00 00 14 03 00 00 f3 0e 00 00 96 0a 00 00 1d 0b 00 00 db 07 00 00 44 11 00 00 ............................D...
1cec0 c1 05 00 00 6e 14 00 00 00 00 00 00 4c 17 00 00 4f 0b 00 00 13 09 00 00 43 11 00 00 84 0b 00 00 ....n.......L...O.......C.......
1cee0 e8 00 00 00 1a 03 00 00 4d 16 00 00 98 12 00 00 ca 03 00 00 37 02 00 00 00 00 00 00 c7 15 00 00 ........M...........7...........
1cf00 45 09 00 00 14 08 00 00 00 00 00 00 84 0d 00 00 33 10 00 00 21 17 00 00 98 03 00 00 00 00 00 00 E...............3...!...........
1cf20 d7 01 00 00 bb 1a 00 00 89 14 00 00 ce 0a 00 00 76 08 00 00 00 00 00 00 ac 09 00 00 00 00 00 00 ................v...............
1cf40 6c 00 00 00 4c 14 00 00 00 00 00 00 00 00 00 00 90 13 00 00 2d 12 00 00 00 00 00 00 fb 17 00 00 l...L...............-...........
1cf60 61 06 00 00 6d 04 00 00 00 00 00 00 24 0a 00 00 98 05 00 00 f1 19 00 00 00 00 00 00 29 14 00 00 a...m.......$...............)...
1cf80 05 0b 00 00 7a 12 00 00 5a 03 00 00 4b 18 00 00 74 10 00 00 74 00 00 00 00 00 00 00 9d 15 00 00 ....z...Z...K...t...t...........
1cfa0 00 00 00 00 00 00 00 00 47 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 13 00 00 ........G.......................
1cfc0 00 00 00 00 b6 0f 00 00 7e 05 00 00 a7 1a 00 00 00 00 00 00 ab 0b 00 00 68 07 00 00 00 00 00 00 ........~...............h.......
1cfe0 00 00 00 00 e4 0c 00 00 00 00 00 00 4c 13 00 00 2c 03 00 00 6b 10 00 00 ea 08 00 00 85 1a 00 00 ............L...,...k...........
1d000 c9 00 00 00 c8 1a 00 00 7b 1a 00 00 00 00 00 00 00 00 00 00 99 15 00 00 ee 09 00 00 8e 17 00 00 ........{.......................
1d020 9d 00 00 00 b5 1a 00 00 21 09 00 00 00 00 00 00 68 11 00 00 ee 04 00 00 cd 04 00 00 36 0a 00 00 ........!.......h...........6...
1d040 88 17 00 00 17 05 00 00 19 01 00 00 11 11 00 00 84 13 00 00 00 00 00 00 27 17 00 00 4d 0a 00 00 ........................'...M...
1d060 b4 0e 00 00 0c 16 00 00 00 00 00 00 00 00 00 00 e9 12 00 00 00 00 00 00 7c 0a 00 00 7c 01 00 00 ........................|...|...
1d080 15 02 00 00 2a 16 00 00 ed 12 00 00 27 12 00 00 00 00 00 00 d5 12 00 00 4e 08 00 00 9d 06 00 00 ....*.......'...........N.......
1d0a0 00 00 00 00 66 17 00 00 6d 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 19 00 00 37 0c 00 00 ....f...m...................7...
1d0c0 56 1a 00 00 7a 03 00 00 e2 0c 00 00 e1 02 00 00 00 00 00 00 00 00 00 00 4a 0a 00 00 cc 08 00 00 V...z...................J.......
1d0e0 00 00 00 00 91 0b 00 00 00 00 00 00 b5 0e 00 00 b8 0d 00 00 38 09 00 00 a4 08 00 00 13 07 00 00 ....................8...........
1d100 bf 14 00 00 7b 11 00 00 00 00 00 00 da 0c 00 00 02 09 00 00 47 04 00 00 d3 17 00 00 e7 14 00 00 ....{...............G...........
1d120 00 00 00 00 2d 08 00 00 c4 12 00 00 00 00 00 00 23 11 00 00 df 12 00 00 0b 07 00 00 00 00 00 00 ....-...........#...............
1d140 38 05 00 00 52 0b 00 00 ad 0a 00 00 64 09 00 00 eb 04 00 00 23 15 00 00 66 07 00 00 00 00 00 00 8...R.......d.......#...f.......
1d160 00 00 00 00 00 00 00 00 e0 1a 00 00 29 1b 00 00 36 08 00 00 00 00 00 00 89 15 00 00 00 00 00 00 ............)...6...............
1d180 ce 08 00 00 9d 08 00 00 00 00 00 00 9e 0d 00 00 31 10 00 00 a0 02 00 00 2a 0a 00 00 17 0d 00 00 ................1.......*.......
1d1a0 b4 0f 00 00 78 1a 00 00 5a 09 00 00 f8 0c 00 00 00 00 00 00 00 00 00 00 9d 0d 00 00 00 00 00 00 ....x...Z.......................
1d1c0 00 00 00 00 a6 02 00 00 04 19 00 00 00 00 00 00 d2 03 00 00 40 0d 00 00 75 0d 00 00 00 00 00 00 ....................@...u.......
1d1e0 8b 0f 00 00 89 0d 00 00 7c 08 00 00 77 19 00 00 7c 0b 00 00 df 03 00 00 1d 16 00 00 00 00 00 00 ........|...w...|...............
1d200 7b 03 00 00 e4 0e 00 00 d3 02 00 00 00 00 00 00 00 00 00 00 61 03 00 00 72 03 00 00 5e 1a 00 00 {...................a...r...^...
1d220 fa 03 00 00 00 00 00 00 f4 01 00 00 39 15 00 00 0e 04 00 00 e0 0a 00 00 00 00 00 00 00 00 00 00 ............9...................
1d240 96 02 00 00 34 1b 00 00 06 05 00 00 79 18 00 00 00 00 00 00 98 07 00 00 78 09 00 00 00 04 00 00 ....4.......y...........x.......
1d260 f3 07 00 00 00 00 00 00 2a 1b 00 00 92 16 00 00 25 19 00 00 00 00 00 00 4b 0e 00 00 65 0d 00 00 ........*.......%.......K...e...
1d280 78 08 00 00 92 07 00 00 29 00 00 00 f4 17 00 00 00 00 00 00 41 02 00 00 00 00 00 00 00 00 00 00 x.......)...........A...........
1d2a0 00 00 00 00 3a 0d 00 00 6a 10 00 00 69 17 00 00 d4 10 00 00 00 00 00 00 2b 03 00 00 ac 15 00 00 ....:...j...i...........+.......
1d2c0 a0 0d 00 00 82 02 00 00 76 11 00 00 87 08 00 00 95 1a 00 00 22 1a 00 00 00 00 00 00 1f 06 00 00 ........v..........."...........
1d2e0 12 01 00 00 44 07 00 00 06 19 00 00 e8 01 00 00 00 00 00 00 1d 06 00 00 b3 1a 00 00 2c 1b 00 00 ....D.......................,...
1d300 24 07 00 00 d4 14 00 00 8c 14 00 00 e4 0d 00 00 b9 0f 00 00 9a 06 00 00 00 00 00 00 9f 13 00 00 $...............................
1d320 3d 0a 00 00 63 0b 00 00 ba 16 00 00 96 01 00 00 31 07 00 00 d2 0d 00 00 d0 19 00 00 fa 17 00 00 =...c...........1...............
1d340 cc 17 00 00 62 15 00 00 72 05 00 00 07 08 00 00 c8 15 00 00 8b 0e 00 00 62 11 00 00 88 07 00 00 ....b...r...............b.......
1d360 39 10 00 00 f7 09 00 00 c1 0b 00 00 5a 0a 00 00 c7 03 00 00 a0 00 00 00 00 00 00 00 de 0b 00 00 9...........Z...................
1d380 96 19 00 00 31 11 00 00 00 00 00 00 c4 01 00 00 00 00 00 00 f5 14 00 00 c8 16 00 00 70 11 00 00 ....1.......................p...
1d3a0 38 15 00 00 00 00 00 00 a0 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 0f 00 00 00 00 00 00 8...............................
1d3c0 18 19 00 00 00 00 00 00 00 00 00 00 a7 04 00 00 37 17 00 00 00 00 00 00 ba 0a 00 00 41 04 00 00 ................7...........A...
1d3e0 19 09 00 00 63 16 00 00 5d 05 00 00 00 00 00 00 b7 12 00 00 65 09 00 00 29 13 00 00 00 00 00 00 ....c...]...........e...).......
1d400 a5 03 00 00 30 09 00 00 0e 12 00 00 fd 02 00 00 01 01 00 00 19 12 00 00 00 00 00 00 ef 01 00 00 ....0...........................
1d420 d6 0c 00 00 00 00 00 00 b5 18 00 00 00 00 00 00 00 00 00 00 34 15 00 00 13 18 00 00 00 00 00 00 ....................4...........
1d440 00 00 00 00 18 13 00 00 00 00 00 00 d8 0e 00 00 49 14 00 00 d7 11 00 00 f9 16 00 00 fc 12 00 00 ................I...............
1d460 b9 17 00 00 13 13 00 00 00 00 00 00 00 00 00 00 74 14 00 00 04 1b 00 00 aa 0e 00 00 41 1a 00 00 ................t...........A...
1d480 51 0c 00 00 99 09 00 00 60 17 00 00 7b 02 00 00 09 10 00 00 3c 10 00 00 f6 01 00 00 f1 07 00 00 Q.......`...{.......<...........
1d4a0 00 00 00 00 44 14 00 00 5c 08 00 00 00 00 00 00 b8 15 00 00 fc 08 00 00 e7 11 00 00 f0 16 00 00 ....D...\.......................
1d4c0 b8 12 00 00 cb 05 00 00 11 00 00 00 ea 17 00 00 6b 0a 00 00 17 19 00 00 d0 07 00 00 2a 10 00 00 ................k...........*...
1d4e0 e4 09 00 00 5e 10 00 00 08 12 00 00 e7 04 00 00 00 00 00 00 f0 19 00 00 00 00 00 00 f4 07 00 00 ....^...........................
1d500 cd 0b 00 00 00 00 00 00 6a 19 00 00 49 0f 00 00 00 00 00 00 6d 16 00 00 00 00 00 00 72 13 00 00 ........j...I.......m.......r...
1d520 00 00 00 00 e6 18 00 00 3b 05 00 00 00 00 00 00 5e 07 00 00 fa 0b 00 00 00 00 00 00 00 00 00 00 ........;.......^...............
1d540 00 00 00 00 29 07 00 00 66 00 00 00 6c 06 00 00 9e 0a 00 00 3c 0a 00 00 00 00 00 00 e2 17 00 00 ....)...f...l.......<...........
1d560 1e 05 00 00 88 12 00 00 62 0b 00 00 d8 0f 00 00 00 00 00 00 7c 02 00 00 00 00 00 00 46 00 00 00 ........b...........|.......F...
1d580 6d 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 19 00 00 1e 15 00 00 00 00 00 00 1d 14 00 00 m...............}...............
1d5a0 a9 0e 00 00 e8 18 00 00 00 00 00 00 bb 18 00 00 35 04 00 00 c8 0c 00 00 d1 1a 00 00 00 00 00 00 ................5...............
1d5c0 00 00 00 00 25 17 00 00 00 00 00 00 d9 19 00 00 6a 03 00 00 00 00 00 00 d2 11 00 00 bb 13 00 00 ....%...........j...............
1d5e0 25 02 00 00 78 15 00 00 8e 05 00 00 50 18 00 00 00 00 00 00 92 10 00 00 53 07 00 00 00 00 00 00 %...x.......P...........S.......
1d600 00 00 00 00 01 17 00 00 00 00 00 00 7c 09 00 00 00 00 00 00 cd 01 00 00 00 00 00 00 00 00 00 00 ............|...................
1d620 00 00 00 00 67 08 00 00 00 00 00 00 d1 09 00 00 00 00 00 00 94 16 00 00 22 09 00 00 92 11 00 00 ....g...................".......
1d640 ed 19 00 00 57 00 00 00 f7 10 00 00 00 00 00 00 12 0e 00 00 00 00 00 00 09 01 00 00 02 1b 00 00 ....W...........................
1d660 f4 00 00 00 56 16 00 00 ab 0e 00 00 1e 09 00 00 cf 02 00 00 00 00 00 00 f0 07 00 00 90 16 00 00 ....V...........................
1d680 00 00 00 00 0d 04 00 00 75 07 00 00 00 00 00 00 66 0b 00 00 1d 19 00 00 53 11 00 00 a1 01 00 00 ........u.......f.......S.......
1d6a0 fa 0a 00 00 01 12 00 00 a4 0b 00 00 00 00 00 00 49 0d 00 00 7c 11 00 00 7b 0a 00 00 73 19 00 00 ................I...|...{...s...
1d6c0 94 08 00 00 39 14 00 00 4e 0b 00 00 31 04 00 00 0e 15 00 00 a5 14 00 00 d3 1a 00 00 e8 1a 00 00 ....9...N...1...................
1d6e0 00 00 00 00 22 0e 00 00 5e 03 00 00 7c 05 00 00 00 00 00 00 00 00 00 00 41 00 00 00 00 00 00 00 ...."...^...|...........A.......
1d700 2e 00 00 00 3b 0f 00 00 a6 13 00 00 3a 09 00 00 00 00 00 00 03 18 00 00 0d 0d 00 00 20 1a 00 00 ....;.......:...................
1d720 54 13 00 00 00 00 00 00 43 0a 00 00 59 0d 00 00 41 19 00 00 d7 1a 00 00 b8 1a 00 00 00 00 00 00 T.......C...Y...A...............
1d740 00 00 00 00 00 00 00 00 00 00 00 00 8b 1a 00 00 00 00 00 00 02 07 00 00 d6 00 00 00 3a 0a 00 00 ............................:...
1d760 00 00 00 00 66 06 00 00 53 06 00 00 00 00 00 00 bb 17 00 00 00 00 00 00 a8 0a 00 00 05 04 00 00 ....f...S.......................
1d780 63 11 00 00 f2 10 00 00 00 00 00 00 00 00 00 00 47 07 00 00 ed 05 00 00 00 00 00 00 86 07 00 00 c...............G...............
1d7a0 f4 03 00 00 13 1b 00 00 87 00 00 00 97 07 00 00 69 03 00 00 ed 11 00 00 c9 17 00 00 6c 10 00 00 ................i...........l...
1d7c0 8e 07 00 00 00 00 00 00 77 08 00 00 4b 03 00 00 1f 0b 00 00 d4 12 00 00 6c 0a 00 00 5d 16 00 00 ........w...K...........l...]...
1d7e0 00 00 00 00 06 11 00 00 00 00 00 00 11 18 00 00 2b 02 00 00 00 00 00 00 2c 11 00 00 97 08 00 00 ................+.......,.......
1d800 6a 11 00 00 a0 03 00 00 d0 06 00 00 b2 0a 00 00 5a 01 00 00 10 09 00 00 e0 0c 00 00 00 00 00 00 j...............Z...............
1d820 87 07 00 00 07 01 00 00 06 06 00 00 6e 10 00 00 37 0a 00 00 f5 07 00 00 d6 19 00 00 f8 15 00 00 ............n...7...............
1d840 7f 07 00 00 00 00 00 00 e3 0e 00 00 78 00 00 00 3a 1a 00 00 00 00 00 00 ca 05 00 00 9b 00 00 00 ............x...:...............
1d860 00 00 00 00 10 04 00 00 92 0c 00 00 6c 16 00 00 c6 01 00 00 00 00 00 00 00 00 00 00 53 16 00 00 ............l...............S...
1d880 00 00 00 00 65 1a 00 00 9b 01 00 00 9b 03 00 00 89 17 00 00 b3 0e 00 00 00 00 00 00 8f 0a 00 00 ....e...........................
1d8a0 00 00 00 00 00 00 00 00 00 00 00 00 79 08 00 00 88 03 00 00 3b 01 00 00 c0 16 00 00 03 0e 00 00 ............y.......;...........
1d8c0 00 00 00 00 65 18 00 00 27 00 00 00 70 10 00 00 bd 12 00 00 d9 07 00 00 d8 1a 00 00 00 00 00 00 ....e...'...p...................
1d8e0 bc 18 00 00 ae 02 00 00 98 0a 00 00 00 00 00 00 c7 16 00 00 5a 08 00 00 00 00 00 00 00 00 00 00 ....................Z...........
1d900 89 1a 00 00 6e 13 00 00 33 02 00 00 5b 0b 00 00 38 0e 00 00 a1 1a 00 00 7c 0f 00 00 d7 15 00 00 ....n...3...[...8.......|.......
1d920 00 00 00 00 1a 00 00 00 1a 04 00 00 00 00 00 00 4a 12 00 00 8e 06 00 00 00 00 00 00 00 00 00 00 ................J...............
1d940 36 13 00 00 57 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 17 00 00 00 00 00 00 29 04 00 00 6...W...............0.......)...
1d960 00 00 00 00 d4 15 00 00 ad 02 00 00 65 02 00 00 c9 0f 00 00 01 1a 00 00 00 00 00 00 37 0e 00 00 ............e...............7...
1d980 00 00 00 00 19 10 00 00 be 0e 00 00 08 0a 00 00 00 00 00 00 38 12 00 00 00 00 00 00 db 15 00 00 ....................8...........
1d9a0 00 00 00 00 30 19 00 00 28 07 00 00 df 16 00 00 5b 11 00 00 97 0c 00 00 3b 17 00 00 6b 06 00 00 ....0...(.......[.......;...k...
1d9c0 e5 0e 00 00 00 00 00 00 1d 04 00 00 ef 07 00 00 00 00 00 00 3f 0a 00 00 00 0a 00 00 49 12 00 00 ....................?.......I...
1d9e0 55 0e 00 00 13 11 00 00 08 15 00 00 1a 08 00 00 00 00 00 00 00 00 00 00 da 06 00 00 9f 0e 00 00 U...............................
1da00 6b 00 00 00 00 00 00 00 4b 16 00 00 e8 0e 00 00 69 08 00 00 00 00 00 00 08 0b 00 00 cd 09 00 00 k.......K.......i...............
1da20 00 00 00 00 00 00 00 00 bb 15 00 00 00 00 00 00 29 09 00 00 16 00 00 00 a6 0a 00 00 05 02 00 00 ................)...............
1da40 00 00 00 00 46 0f 00 00 b7 0b 00 00 e5 14 00 00 00 00 00 00 93 19 00 00 bd 07 00 00 dd 15 00 00 ....F...........................
1da60 15 0a 00 00 00 00 00 00 00 01 00 00 69 18 00 00 6b 08 00 00 86 1a 00 00 d5 00 00 00 14 12 00 00 ............i...k...............
1da80 a5 00 00 00 00 00 00 00 16 0c 00 00 c6 15 00 00 fe 0e 00 00 d1 0e 00 00 76 10 00 00 10 02 00 00 ........................v.......
1daa0 26 13 00 00 11 16 00 00 d8 14 00 00 e1 0e 00 00 0a 0c 00 00 00 00 00 00 32 08 00 00 34 11 00 00 &.......................2...4...
1dac0 b8 0e 00 00 f8 0d 00 00 00 00 00 00 00 00 00 00 7f 10 00 00 00 00 00 00 25 0e 00 00 6d 00 00 00 ........................%...m...
1dae0 ce 0c 00 00 0e 09 00 00 71 0a 00 00 2b 14 00 00 00 00 00 00 00 00 00 00 7d 05 00 00 2a 07 00 00 ........q...+...........}...*...
1db00 b9 0b 00 00 64 08 00 00 8a 14 00 00 00 00 00 00 28 0e 00 00 a8 14 00 00 2c 00 00 00 23 17 00 00 ....d...........(.......,...#...
1db20 55 17 00 00 00 00 00 00 f7 11 00 00 da 19 00 00 15 18 00 00 2b 19 00 00 3a 06 00 00 eb 10 00 00 U...................+...:.......
1db40 d0 09 00 00 28 0d 00 00 f8 00 00 00 00 00 00 00 33 11 00 00 00 00 00 00 29 0e 00 00 c0 06 00 00 ....(...........3.......).......
1db60 35 0c 00 00 00 00 00 00 00 00 00 00 47 12 00 00 17 04 00 00 00 00 00 00 3d 09 00 00 38 00 00 00 5...........G...........=...8...
1db80 f0 0e 00 00 f3 12 00 00 8d 11 00 00 00 00 00 00 4d 02 00 00 2d 09 00 00 00 00 00 00 31 02 00 00 ................M...-.......1...
1dba0 07 16 00 00 e9 0f 00 00 36 19 00 00 86 0c 00 00 ff 02 00 00 00 00 00 00 12 0b 00 00 d4 11 00 00 ........6.......................
1dbc0 00 00 00 00 28 08 00 00 f5 18 00 00 23 13 00 00 2a 00 00 00 91 0d 00 00 00 00 00 00 00 00 00 00 ....(.......#...*...............
1dbe0 d2 0e 00 00 6c 0e 00 00 47 06 00 00 00 00 00 00 dd 14 00 00 4f 09 00 00 00 00 00 00 4f 12 00 00 ....l...G...........O.......O...
1dc00 44 0d 00 00 a4 06 00 00 00 00 00 00 00 00 00 00 c3 11 00 00 0c 0a 00 00 93 12 00 00 43 0b 00 00 D...........................C...
1dc20 00 00 00 00 f9 17 00 00 ab 05 00 00 00 00 00 00 25 0a 00 00 a7 0e 00 00 9b 02 00 00 59 12 00 00 ................%...........Y...
1dc40 7c 14 00 00 a0 18 00 00 55 05 00 00 96 11 00 00 80 10 00 00 00 00 00 00 77 03 00 00 f4 0b 00 00 |.......U...............w.......
1dc60 24 0e 00 00 00 00 00 00 a2 16 00 00 cb 18 00 00 00 00 00 00 ea 18 00 00 00 00 00 00 3e 0c 00 00 $...........................>...
1dc80 1d 0f 00 00 00 00 00 00 00 00 00 00 f2 07 00 00 00 00 00 00 2b 01 00 00 e2 1a 00 00 e0 0e 00 00 ....................+...........
1dca0 fb 0d 00 00 c3 00 00 00 15 13 00 00 53 14 00 00 d2 10 00 00 5a 18 00 00 02 0f 00 00 a6 03 00 00 ............S.......Z...........
1dcc0 3e 04 00 00 00 00 00 00 00 00 00 00 14 1a 00 00 52 05 00 00 06 07 00 00 79 05 00 00 44 0a 00 00 >...............R.......y...D...
1dce0 d6 13 00 00 7b 19 00 00 4e 00 00 00 00 00 00 00 b8 0c 00 00 d7 0c 00 00 81 17 00 00 a7 02 00 00 ....{...N.......................
1dd00 00 00 00 00 b0 17 00 00 5a 06 00 00 00 00 00 00 52 00 00 00 7c 13 00 00 47 0b 00 00 f3 08 00 00 ........Z.......R...|...G.......
1dd20 41 12 00 00 fa 08 00 00 4f 00 00 00 e3 12 00 00 cd 1a 00 00 ac 18 00 00 ef 15 00 00 61 13 00 00 A.......O...................a...
1dd40 4a 08 00 00 00 00 00 00 5e 01 00 00 55 12 00 00 b2 01 00 00 a8 04 00 00 e1 00 00 00 ad 00 00 00 J.......^...U...................
1dd60 17 13 00 00 af 12 00 00 00 00 00 00 56 0d 00 00 21 01 00 00 77 11 00 00 b3 03 00 00 c3 03 00 00 ............V...!...w...........
1dd80 37 06 00 00 8f 15 00 00 00 00 00 00 d4 13 00 00 c6 10 00 00 52 11 00 00 3d 16 00 00 00 00 00 00 7...................R...=.......
1dda0 1e 02 00 00 f2 18 00 00 00 00 00 00 71 15 00 00 95 05 00 00 00 00 00 00 4a 17 00 00 33 0b 00 00 ............q...........J...3...
1ddc0 78 12 00 00 bb 0a 00 00 53 09 00 00 7e 1a 00 00 00 00 00 00 e2 09 00 00 43 19 00 00 18 0c 00 00 x.......S...~...........C.......
1dde0 00 00 00 00 00 00 00 00 03 0b 00 00 00 00 00 00 00 00 00 00 04 05 00 00 3c 05 00 00 b7 0a 00 00 ........................<.......
1de00 00 00 00 00 83 09 00 00 00 00 00 00 42 17 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 00 00 00 ............B...................
1de20 23 08 00 00 85 15 00 00 de 06 00 00 2d 1b 00 00 00 00 00 00 00 00 00 00 6f 00 00 00 49 10 00 00 #...........-...........o...I...
1de40 26 07 00 00 d3 0a 00 00 3b 0c 00 00 dc 09 00 00 00 00 00 00 7c 12 00 00 00 00 00 00 a5 0e 00 00 &.......;...........|...........
1de60 c4 0a 00 00 00 00 00 00 00 00 00 00 12 0c 00 00 e4 13 00 00 00 00 00 00 c2 09 00 00 1d 08 00 00 ................................
1de80 54 19 00 00 06 0b 00 00 00 00 00 00 3d 02 00 00 00 00 00 00 b0 1a 00 00 16 08 00 00 00 00 00 00 T...........=...................
1dea0 0f 0e 00 00 00 00 00 00 00 00 00 00 2c 01 00 00 00 00 00 00 c4 04 00 00 aa 16 00 00 00 00 00 00 ............,...................
1dec0 00 00 00 00 00 00 00 00 20 17 00 00 6f 12 00 00 37 0f 00 00 ef 0e 00 00 eb 03 00 00 ad 17 00 00 ............o...7...............
1dee0 c0 09 00 00 f7 0a 00 00 40 02 00 00 00 00 00 00 c5 02 00 00 b9 05 00 00 f4 19 00 00 00 00 00 00 ........@.......................
1df00 95 17 00 00 00 00 00 00 77 17 00 00 35 19 00 00 ee 08 00 00 79 16 00 00 ef 19 00 00 15 05 00 00 ........w...5.......y...........
1df20 e3 0b 00 00 a0 13 00 00 54 0b 00 00 6f 06 00 00 bb 0e 00 00 e6 12 00 00 ef 11 00 00 7e 08 00 00 ........T...o...............~...
1df40 b9 10 00 00 f1 0e 00 00 ba 02 00 00 00 00 00 00 00 00 00 00 2c 08 00 00 00 00 00 00 00 00 00 00 ....................,...........
1df60 d6 0e 00 00 9f 1a 00 00 00 00 00 00 c8 03 00 00 4b 15 00 00 00 00 00 00 00 00 00 00 ad 04 00 00 ................K...............
1df80 00 00 00 00 6f 03 00 00 0a 18 00 00 b9 16 00 00 65 11 00 00 e9 0e 00 00 0a 03 00 00 00 00 00 00 ....o...........e...............
1dfa0 50 13 00 00 00 00 00 00 88 11 00 00 52 1a 00 00 c2 18 00 00 b0 06 00 00 59 14 00 00 96 14 00 00 P...........R...........Y.......
1dfc0 74 08 00 00 82 16 00 00 00 00 00 00 94 06 00 00 4c 06 00 00 00 00 00 00 72 15 00 00 00 00 00 00 t...............L.......r.......
1dfe0 17 09 00 00 aa 11 00 00 17 1b 00 00 00 00 00 00 db 09 00 00 8a 00 00 00 22 0f 00 00 c4 0c 00 00 ........................".......
1e000 87 01 00 00 5d 06 00 00 11 08 00 00 8f 07 00 00 8c 02 00 00 b1 03 00 00 b4 16 00 00 99 19 00 00 ....]...........................
1e020 a9 05 00 00 00 00 00 00 00 00 00 00 17 17 00 00 99 0c 00 00 5d 13 00 00 c4 08 00 00 00 00 00 00 ....................]...........
1e040 73 06 00 00 00 00 00 00 db 01 00 00 60 0c 00 00 12 00 00 00 de 03 00 00 4e 16 00 00 55 0a 00 00 s...........`...........N...U...
1e060 f2 06 00 00 51 03 00 00 a6 0b 00 00 00 00 00 00 f8 05 00 00 e6 14 00 00 33 0a 00 00 94 13 00 00 ....Q...................3.......
1e080 d5 06 00 00 0b 1b 00 00 00 00 00 00 88 00 00 00 8b 12 00 00 00 00 00 00 53 17 00 00 aa 07 00 00 ........................S.......
1e0a0 00 00 00 00 47 09 00 00 00 00 00 00 00 00 00 00 cf 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....G...........................
1e0c0 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 02 00 00 96 16 00 00 71 17 00 00 73 1a 00 00 ................g.......q...s...
1e0e0 24 0c 00 00 a6 16 00 00 47 1a 00 00 64 0e 00 00 b8 0b 00 00 d4 05 00 00 8d 03 00 00 49 05 00 00 $.......G...d...............I...
1e100 1b 09 00 00 00 00 00 00 15 07 00 00 00 00 00 00 37 1a 00 00 76 0c 00 00 00 00 00 00 36 04 00 00 ................7...v.......6...
1e120 40 00 00 00 88 10 00 00 4b 02 00 00 c0 0c 00 00 cc 04 00 00 00 00 00 00 00 00 00 00 b6 12 00 00 @.......K.......................
1e140 75 04 00 00 1c 01 00 00 71 19 00 00 ca 02 00 00 a6 15 00 00 80 18 00 00 19 14 00 00 3f 10 00 00 u.......q...................?...
1e160 1e 11 00 00 9c 12 00 00 7a 13 00 00 fd 14 00 00 d4 09 00 00 c1 17 00 00 8c 10 00 00 78 13 00 00 ........z...................x...
1e180 b9 00 00 00 31 06 00 00 d4 19 00 00 4f 19 00 00 3c 07 00 00 46 02 00 00 64 19 00 00 77 01 00 00 ....1.......O...<...F...d...w...
1e1a0 00 17 00 00 a4 18 00 00 aa 06 00 00 9d 11 00 00 00 00 00 00 6f 19 00 00 00 00 00 00 dd 16 00 00 ....................o...........
1e1c0 0a 14 00 00 5f 12 00 00 58 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 0d 00 00 ...._...X...................k...
1e1e0 00 00 00 00 28 1b 00 00 48 04 00 00 b5 19 00 00 c0 05 00 00 04 15 00 00 9d 13 00 00 b2 0d 00 00 ....(...H.......................
1e200 00 00 00 00 2f 12 00 00 36 05 00 00 3e 11 00 00 69 0d 00 00 00 00 00 00 99 07 00 00 35 07 00 00 ..../...6...>...i...........5...
1e220 b4 09 00 00 85 0d 00 00 00 00 00 00 c4 02 00 00 1a 13 00 00 0a 15 00 00 00 00 00 00 7d 18 00 00 ............................}...
1e240 23 0c 00 00 00 00 00 00 00 00 00 00 07 1a 00 00 bd 09 00 00 2a 19 00 00 3a 18 00 00 00 00 00 00 #...................*...:.......
1e260 00 00 00 00 0c 12 00 00 00 00 00 00 e1 14 00 00 00 00 00 00 9c 09 00 00 b2 09 00 00 89 06 00 00 ................................
1e280 13 0a 00 00 37 07 00 00 dd 05 00 00 1a 0f 00 00 51 0b 00 00 00 00 00 00 00 00 00 00 8d 14 00 00 ....7...........Q...............
1e2a0 cf 1a 00 00 e8 08 00 00 3b 06 00 00 9b 12 00 00 cc 00 00 00 00 00 00 00 01 07 00 00 a9 03 00 00 ........;.......................
1e2c0 29 0a 00 00 00 00 00 00 2f 02 00 00 fc 19 00 00 d2 15 00 00 0f 05 00 00 7c 00 00 00 6c 11 00 00 )......./...............|...l...
1e2e0 00 00 00 00 e6 06 00 00 fd 16 00 00 8c 0e 00 00 41 08 00 00 a8 0c 00 00 ca 01 00 00 f9 11 00 00 ................A...............
1e300 44 18 00 00 58 0b 00 00 00 00 00 00 a7 14 00 00 06 02 00 00 32 0b 00 00 00 00 00 00 00 00 00 00 D...X...............2...........
1e320 00 00 00 00 cb 0c 00 00 05 0c 00 00 e9 14 00 00 cd 0a 00 00 00 00 00 00 92 00 00 00 00 00 00 00 ................................
1e340 00 00 00 00 fd 07 00 00 77 04 00 00 8c 0a 00 00 4d 0b 00 00 ee 06 00 00 dc 0b 00 00 ab 10 00 00 ........w.......M...............
1e360 a4 03 00 00 88 06 00 00 a9 12 00 00 91 08 00 00 00 00 00 00 10 14 00 00 00 00 00 00 ef 04 00 00 ................................
1e380 93 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 09 00 00 bc 02 00 00 16 19 00 00 00 00 00 00 ................................
1e3a0 26 08 00 00 47 08 00 00 f4 12 00 00 00 00 00 00 65 12 00 00 00 00 00 00 85 19 00 00 b4 12 00 00 &...G...........e...............
1e3c0 00 00 00 00 dc 13 00 00 00 00 00 00 c2 01 00 00 9f 06 00 00 6d 14 00 00 00 00 00 00 00 00 00 00 ....................m...........
1e3e0 f6 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 0f 00 00 a3 05 00 00 f8 19 00 00 92 02 00 00 ................Q...............
1e400 00 00 00 00 60 14 00 00 6b 05 00 00 00 00 00 00 32 10 00 00 00 00 00 00 d0 13 00 00 00 00 00 00 ....`...k.......2...............
1e420 28 0f 00 00 9d 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 02 00 00 48 0a 00 00 (...........................H...
1e440 00 00 00 00 43 10 00 00 6a 02 00 00 01 15 00 00 00 00 00 00 44 10 00 00 00 00 00 00 e9 01 00 00 ....C...j...........D...........
1e460 d0 14 00 00 bf 0b 00 00 00 00 00 00 6d 12 00 00 cf 10 00 00 00 00 00 00 93 0c 00 00 00 00 00 00 ............m...................
1e480 39 12 00 00 00 00 00 00 57 09 00 00 44 0b 00 00 00 00 00 00 22 1b 00 00 ba 06 00 00 00 00 00 00 9.......W...D......."...........
1e4a0 00 00 00 00 54 12 00 00 42 16 00 00 00 00 00 00 c3 09 00 00 d4 01 00 00 de 01 00 00 5e 13 00 00 ....T...B...................^...
1e4c0 00 00 00 00 1f 03 00 00 dc 02 00 00 28 18 00 00 41 09 00 00 ba 04 00 00 6f 0f 00 00 6e 0e 00 00 ............(...A.......o...n...
1e4e0 aa 18 00 00 12 0a 00 00 2e 07 00 00 1b 13 00 00 3a 0c 00 00 0b 10 00 00 00 00 00 00 00 00 00 00 ................:...............
1e500 00 00 00 00 00 00 00 00 76 04 00 00 ce 15 00 00 00 00 00 00 00 00 00 00 2c 02 00 00 63 13 00 00 ........v...............,...c...
1e520 0a 1b 00 00 25 16 00 00 f7 17 00 00 5d 19 00 00 ac 05 00 00 45 18 00 00 75 12 00 00 71 0f 00 00 ....%.......].......E...u...q...
1e540 90 05 00 00 26 03 00 00 fc 00 00 00 4a 0b 00 00 41 13 00 00 7d 11 00 00 af 15 00 00 1e 0a 00 00 ....&.......J...A...}...........
1e560 f5 00 00 00 ec 00 00 00 9d 10 00 00 00 00 00 00 00 00 00 00 78 0e 00 00 4e 10 00 00 d1 08 00 00 ....................x...N.......
1e580 c4 15 00 00 00 00 00 00 32 0a 00 00 d3 10 00 00 c7 09 00 00 bf 07 00 00 5c 09 00 00 6b 07 00 00 ........2...............\...k...
1e5a0 4f 17 00 00 ae 09 00 00 00 00 00 00 07 0c 00 00 da 17 00 00 02 1a 00 00 73 17 00 00 04 14 00 00 O.......................s.......
1e5c0 9e 06 00 00 7b 15 00 00 b4 10 00 00 8d 10 00 00 00 00 00 00 00 00 00 00 aa 14 00 00 ac 02 00 00 ....{...........................
1e5e0 e8 17 00 00 ff 0e 00 00 81 13 00 00 cd 0d 00 00 d0 0f 00 00 00 00 00 00 16 11 00 00 00 00 00 00 ................................
1e600 08 13 00 00 00 00 00 00 5f 0d 00 00 06 17 00 00 5e 19 00 00 f9 0d 00 00 8a 03 00 00 ee 02 00 00 ........_.......^...............
1e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 06 00 00 00 00 00 00 8a 16 00 00 2e 10 00 00 ................................
1e640 57 16 00 00 45 10 00 00 c8 13 00 00 00 00 00 00 56 10 00 00 35 13 00 00 fa 12 00 00 13 10 00 00 W...E...........V...5...........
1e660 bc 10 00 00 59 06 00 00 a4 01 00 00 72 18 00 00 c0 14 00 00 97 18 00 00 00 00 00 00 a0 11 00 00 ....Y.......r...................
1e680 f8 10 00 00 00 00 00 00 00 00 00 00 97 04 00 00 4c 0d 00 00 a9 02 00 00 cf 07 00 00 79 0a 00 00 ................L...........y...
1e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 16 00 00 c7 1a 00 00 00 00 00 00 8e 1a 00 00 ................................
1e6c0 9e 18 00 00 4a 09 00 00 5a 15 00 00 00 00 00 00 b4 0a 00 00 ed 16 00 00 00 00 00 00 3b 14 00 00 ....J...Z...................;...
1e6e0 2a 02 00 00 ff 16 00 00 00 00 00 00 18 1a 00 00 3a 04 00 00 6e 11 00 00 00 00 00 00 00 00 00 00 *...............:...n...........
1e700 71 09 00 00 00 00 00 00 71 14 00 00 2a 01 00 00 3b 00 00 00 a0 08 00 00 f8 14 00 00 35 08 00 00 q.......q...*...;...........5...
1e720 cb 16 00 00 00 00 00 00 b5 09 00 00 00 00 00 00 c1 0e 00 00 55 03 00 00 7e 01 00 00 00 00 00 00 ....................U...~.......
1e740 96 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 03 00 00 67 15 00 00 e4 16 00 00 00 00 00 00 ................q...g...........
1e760 1f 18 00 00 41 0b 00 00 c9 01 00 00 8c 17 00 00 00 00 00 00 38 0a 00 00 18 06 00 00 ba 00 00 00 ....A...............8...........
1e780 91 10 00 00 00 00 00 00 00 00 00 00 71 04 00 00 ac 19 00 00 30 15 00 00 25 12 00 00 6a 13 00 00 ............q.......0...%...j...
1e7a0 58 0d 00 00 81 03 00 00 db 0c 00 00 00 00 00 00 00 00 00 00 01 11 00 00 1c 11 00 00 34 0d 00 00 X...........................4...
1e7c0 ad 09 00 00 70 0e 00 00 59 05 00 00 dd 04 00 00 29 0f 00 00 60 00 00 00 00 00 00 00 5b 17 00 00 ....p...Y.......)...`.......[...
1e7e0 a3 10 00 00 25 1a 00 00 00 00 00 00 12 0d 00 00 91 0f 00 00 00 00 00 00 00 00 00 00 57 02 00 00 ....%.......................W...
1e800 00 11 00 00 00 00 00 00 a1 06 00 00 f9 0b 00 00 c7 10 00 00 00 00 00 00 4a 1a 00 00 a2 00 00 00 ........................J.......
1e820 77 09 00 00 0d 09 00 00 00 00 00 00 86 16 00 00 00 00 00 00 f3 02 00 00 70 03 00 00 ba 07 00 00 w.......................p.......
1e840 00 00 00 00 a4 07 00 00 00 00 00 00 3f 00 00 00 00 00 00 00 5f 0b 00 00 54 07 00 00 1f 11 00 00 ............?......._...T.......
1e860 00 00 00 00 a7 0a 00 00 d9 0d 00 00 df 06 00 00 ad 0b 00 00 a2 10 00 00 cf 06 00 00 c5 04 00 00 ................................
1e880 00 00 00 00 29 11 00 00 00 00 00 00 96 09 00 00 9c 0a 00 00 00 00 00 00 6e 04 00 00 ee 10 00 00 ....)...................n.......
1e8a0 0d 0a 00 00 00 00 00 00 4a 16 00 00 69 0b 00 00 1e 01 00 00 43 09 00 00 1e 00 00 00 00 00 00 00 ........J...i.......C...........
1e8c0 00 00 00 00 a1 17 00 00 00 00 00 00 09 19 00 00 34 0f 00 00 7f 1a 00 00 5e 17 00 00 36 14 00 00 ................4.......^...6...
1e8e0 c3 12 00 00 9f 0f 00 00 fe 11 00 00 d9 09 00 00 00 00 00 00 b2 04 00 00 00 00 00 00 00 00 00 00 ................................
1e900 72 16 00 00 00 00 00 00 03 0f 00 00 35 03 00 00 23 09 00 00 ac 04 00 00 00 00 00 00 ac 0a 00 00 r...........5...#...............
1e920 00 00 00 00 92 18 00 00 6c 05 00 00 6c 0d 00 00 ca 04 00 00 08 0f 00 00 00 00 00 00 00 00 00 00 ........l...l...................
1e940 00 00 00 00 58 17 00 00 af 06 00 00 51 16 00 00 00 00 00 00 03 17 00 00 00 00 00 00 00 00 00 00 ....X.......Q...................
1e960 88 0a 00 00 03 07 00 00 bb 03 00 00 ed 06 00 00 f9 04 00 00 d3 01 00 00 00 00 00 00 37 14 00 00 ............................7...
1e980 83 0d 00 00 99 00 00 00 c0 17 00 00 6f 09 00 00 00 00 00 00 1b 1b 00 00 00 00 00 00 00 00 00 00 ............o...................
1e9a0 b7 17 00 00 9c 19 00 00 73 08 00 00 00 00 00 00 4d 00 00 00 c6 0a 00 00 00 00 00 00 00 00 00 00 ........s.......M...............
1e9c0 00 00 00 00 a0 04 00 00 68 05 00 00 0f 0b 00 00 cf 16 00 00 53 0d 00 00 a0 0f 00 00 00 00 00 00 ........h...........S...........
1e9e0 4b 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 0c 00 00 aa 0a 00 00 1e 06 00 00 K...................Y...........
1ea00 09 08 00 00 83 11 00 00 67 03 00 00 bf 15 00 00 00 00 00 00 00 00 00 00 d9 1a 00 00 51 07 00 00 ........g...................Q...
1ea20 4d 06 00 00 fd 05 00 00 58 14 00 00 e3 15 00 00 e4 01 00 00 33 0f 00 00 00 00 00 00 67 0b 00 00 M.......X...........3.......g...
1ea40 29 0b 00 00 d9 05 00 00 ff 0c 00 00 12 08 00 00 80 16 00 00 0d 08 00 00 ff 18 00 00 94 12 00 00 )...............................
1ea60 27 11 00 00 a7 16 00 00 45 0a 00 00 5b 13 00 00 a3 02 00 00 8a 13 00 00 00 00 00 00 23 19 00 00 '.......E...[...............#...
1ea80 b8 17 00 00 fd 06 00 00 34 08 00 00 b6 06 00 00 13 04 00 00 00 00 00 00 00 00 00 00 69 0c 00 00 ........4...................i...
1eaa0 3d 13 00 00 42 00 00 00 00 00 00 00 fa 07 00 00 57 13 00 00 0b 0f 00 00 26 0d 00 00 80 0b 00 00 =...B...........W.......&.......
1eac0 5c 02 00 00 a6 0c 00 00 55 00 00 00 00 00 00 00 92 12 00 00 f5 02 00 00 eb 0f 00 00 8d 01 00 00 \.......U.......................
1eae0 26 04 00 00 f9 0e 00 00 00 00 00 00 21 11 00 00 64 04 00 00 07 05 00 00 67 12 00 00 7b 07 00 00 &...........!...d.......g...{...
1eb00 8f 18 00 00 b4 13 00 00 cd 05 00 00 71 02 00 00 38 07 00 00 39 0a 00 00 00 00 00 00 fa 11 00 00 ............q...8...9...........
1eb20 31 00 00 00 49 01 00 00 7d 07 00 00 ba 17 00 00 b2 15 00 00 00 00 00 00 71 1a 00 00 56 0a 00 00 1...I...}...............q...V...
1eb40 bb 05 00 00 07 04 00 00 5c 0f 00 00 36 11 00 00 32 14 00 00 0e 0e 00 00 00 00 00 00 00 00 00 00 ........\...6...2...............
1eb60 5c 06 00 00 fc 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 0d 00 00 00 00 00 00 8c 12 00 00 \...............................
1eb80 70 13 00 00 58 09 00 00 e9 0c 00 00 00 00 00 00 cc 0c 00 00 00 00 00 00 fa 1a 00 00 7d 1a 00 00 p...X.......................}...
1eba0 00 00 00 00 50 07 00 00 56 09 00 00 0f 18 00 00 0f 15 00 00 d5 0d 00 00 46 0a 00 00 ee 1a 00 00 ....P...V...............F.......
1ebc0 f2 03 00 00 00 00 00 00 b2 0f 00 00 36 07 00 00 73 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............6...s...............
1ebe0 00 00 00 00 ec 07 00 00 00 00 00 00 00 00 00 00 00 10 00 00 87 04 00 00 38 18 00 00 db 14 00 00 ........................8.......
1ec00 70 12 00 00 18 0a 00 00 93 16 00 00 46 01 00 00 00 00 00 00 28 10 00 00 00 00 00 00 00 00 00 00 p...........F.......(...........
1ec20 00 00 00 00 b6 0e 00 00 5d 10 00 00 10 17 00 00 00 00 00 00 b4 0d 00 00 34 16 00 00 d3 0f 00 00 ........]...............4.......
1ec40 00 00 00 00 a7 0b 00 00 cc 06 00 00 74 07 00 00 95 10 00 00 53 02 00 00 d2 0c 00 00 30 01 00 00 ............t.......S.......0...
1ec60 00 00 00 00 27 0d 00 00 1b 12 00 00 66 13 00 00 45 11 00 00 59 10 00 00 f3 00 00 00 91 14 00 00 ....'.......f...E...Y...........
1ec80 11 19 00 00 2e 0f 00 00 6c 0f 00 00 af 09 00 00 00 00 00 00 d5 03 00 00 27 04 00 00 00 00 00 00 ........l...............'.......
1eca0 14 13 00 00 90 11 00 00 2f 03 00 00 e6 19 00 00 48 07 00 00 c6 0f 00 00 00 00 00 00 12 12 00 00 ......../.......H...............
1ecc0 0b 06 00 00 1c 0c 00 00 b2 1a 00 00 3f 14 00 00 79 0c 00 00 0c 09 00 00 a6 08 00 00 00 00 00 00 ............?...y...............
1ece0 00 00 00 00 b4 03 00 00 00 00 00 00 3b 0a 00 00 cf 19 00 00 1d 00 00 00 3e 0f 00 00 d4 0e 00 00 ............;...........>.......
1ed00 a1 16 00 00 71 11 00 00 c4 13 00 00 36 12 00 00 77 13 00 00 0a 01 00 00 00 00 00 00 b9 02 00 00 ....q.......6...w...............
1ed20 f2 0c 00 00 e8 0d 00 00 e8 09 00 00 05 0d 00 00 17 06 00 00 00 00 00 00 08 00 00 00 c6 09 00 00 ................................
1ed40 00 00 00 00 2c 05 00 00 9e 14 00 00 00 00 00 00 2c 07 00 00 a8 06 00 00 00 00 00 00 c8 01 00 00 ....,...........,...............
1ed60 ac 10 00 00 fd 0f 00 00 e6 0c 00 00 57 0c 00 00 99 0b 00 00 4d 11 00 00 c1 02 00 00 65 03 00 00 ............W.......M.......e...
1ed80 5a 05 00 00 4f 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 0e 00 00 Z...O...........................
1eda0 a2 17 00 00 ce 11 00 00 ed 08 00 00 a8 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1edc0 19 00 00 00 c9 0c 00 00 14 0c 00 00 00 00 00 00 34 02 00 00 00 00 00 00 4d 12 00 00 ca 1a 00 00 ................4.......M.......
1ede0 00 00 00 00 3c 0c 00 00 00 00 00 00 cb 0b 00 00 fc 04 00 00 00 00 00 00 2e 18 00 00 1c 15 00 00 ....<...........................
1ee00 60 0f 00 00 9b 0e 00 00 4c 02 00 00 e0 12 00 00 00 00 00 00 fe 1a 00 00 00 00 00 00 9d 0b 00 00 `.......L.......................
1ee20 c6 00 00 00 f6 0e 00 00 89 03 00 00 25 1b 00 00 d7 18 00 00 00 00 00 00 b1 18 00 00 c7 0f 00 00 ............%...................
1ee40 00 00 00 00 e0 14 00 00 35 05 00 00 80 05 00 00 00 00 00 00 00 00 00 00 54 0a 00 00 b5 15 00 00 ........5...............T.......
1ee60 ea 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 03 00 00 79 06 00 00 d0 1a 00 00 6e 16 00 00 ....................y.......n...
1ee80 76 01 00 00 45 15 00 00 e7 0f 00 00 b2 0e 00 00 e4 04 00 00 9f 05 00 00 3b 07 00 00 20 0c 00 00 v...E...................;.......
1eea0 3e 1a 00 00 d7 00 00 00 33 15 00 00 4d 09 00 00 ea 0c 00 00 3f 0f 00 00 60 10 00 00 00 00 00 00 >.......3...M.......?...`.......
1eec0 c6 04 00 00 80 00 00 00 af 1a 00 00 57 10 00 00 2d 0d 00 00 99 11 00 00 46 14 00 00 62 04 00 00 ............W...-.......F...b...
1eee0 d7 07 00 00 55 0f 00 00 69 07 00 00 80 1a 00 00 a3 14 00 00 bf 18 00 00 3f 1a 00 00 b3 01 00 00 ....U...i...............?.......
1ef00 be 1a 00 00 89 0e 00 00 3e 13 00 00 00 00 00 00 0a 10 00 00 ab 0f 00 00 1e 12 00 00 fd 11 00 00 ........>.......................
1ef20 a3 15 00 00 63 18 00 00 00 00 00 00 4a 0e 00 00 f0 1a 00 00 25 08 00 00 00 00 00 00 bf 10 00 00 ....c.......J.......%...........
1ef40 35 06 00 00 00 00 00 00 00 00 00 00 96 10 00 00 6b 04 00 00 cd 11 00 00 83 0e 00 00 40 19 00 00 5...............k...........@...
1ef60 06 10 00 00 00 00 00 00 a0 01 00 00 00 00 00 00 05 03 00 00 04 12 00 00 8a 0f 00 00 00 00 00 00 ................................
1ef80 7c 18 00 00 ce 03 00 00 00 00 00 00 c3 1a 00 00 00 00 00 00 81 04 00 00 00 00 00 00 00 00 00 00 |...............................
1efa0 ca 08 00 00 bd 0e 00 00 00 00 00 00 84 14 00 00 d2 00 00 00 15 0e 00 00 4a 05 00 00 0a 16 00 00 ........................J.......
1efc0 00 00 00 00 64 11 00 00 5f 00 00 00 00 00 00 00 41 07 00 00 f1 0c 00 00 1b 0c 00 00 b9 1a 00 00 ....d..._.......A...............
1efe0 b3 19 00 00 63 0d 00 00 1c 00 00 00 40 14 00 00 00 00 00 00 ac 1a 00 00 c5 16 00 00 00 00 00 00 ....c.......@...................
1f000 0b 0c 00 00 00 00 00 00 e9 0a 00 00 00 00 00 00 c7 12 00 00 bd 0f 00 00 00 00 00 00 00 00 00 00 ................................
1f020 b0 0c 00 00 00 00 00 00 67 07 00 00 00 00 00 00 00 00 00 00 91 03 00 00 76 06 00 00 f1 16 00 00 ........g...............v.......
1f040 00 00 00 00 72 08 00 00 9c 06 00 00 00 00 00 00 54 06 00 00 a2 1a 00 00 f1 0d 00 00 50 02 00 00 ....r...........T...........P...
1f060 f5 0a 00 00 d7 0b 00 00 00 00 00 00 ba 15 00 00 00 00 00 00 ff 10 00 00 c8 09 00 00 61 04 00 00 ............................a...
1f080 fe 0c 00 00 4f 13 00 00 00 00 00 00 00 00 00 00 2c 13 00 00 e0 00 00 00 00 00 00 00 df 08 00 00 ....O...........,...............
1f0a0 89 04 00 00 65 13 00 00 a2 03 00 00 4c 0a 00 00 45 1a 00 00 5e 0f 00 00 e2 02 00 00 7c 1a 00 00 ....e.......L...E...^.......|...
1f0c0 d4 0a 00 00 c2 12 00 00 e4 03 00 00 00 00 00 00 15 1b 00 00 c2 17 00 00 ad 13 00 00 5f 19 00 00 ............................_...
1f0e0 be 0c 00 00 ab 18 00 00 7e 0a 00 00 00 00 00 00 00 00 00 00 26 14 00 00 f5 0d 00 00 b1 08 00 00 ........~...........&...........
1f100 ab 04 00 00 69 05 00 00 14 0d 00 00 28 19 00 00 00 00 00 00 58 1a 00 00 00 00 00 00 00 00 00 00 ....i.......(.......X...........
1f120 69 1a 00 00 73 10 00 00 5d 18 00 00 89 08 00 00 59 0a 00 00 59 01 00 00 00 00 00 00 5c 0b 00 00 i...s...].......Y...Y.......\...
1f140 8f 10 00 00 f2 1a 00 00 00 00 00 00 24 05 00 00 00 00 00 00 65 10 00 00 3a 08 00 00 38 1a 00 00 ............$.......e...:...8...
1f160 76 15 00 00 64 01 00 00 2e 05 00 00 b4 14 00 00 56 05 00 00 64 02 00 00 d2 02 00 00 00 00 00 00 v...d...........V...d...........
1f180 8c 05 00 00 b1 1a 00 00 c6 02 00 00 02 0e 00 00 2f 0b 00 00 00 00 00 00 1e 1a 00 00 00 00 00 00 ................/...............
1f1a0 4d 0c 00 00 29 1a 00 00 64 05 00 00 00 00 00 00 00 00 00 00 a3 19 00 00 cb 13 00 00 c1 0a 00 00 M...)...d.......................
1f1c0 1c 14 00 00 18 03 00 00 d8 0d 00 00 00 00 00 00 1e 1b 00 00 ab 00 00 00 39 18 00 00 9b 0f 00 00 ........................9.......
1f1e0 e5 03 00 00 ed 15 00 00 00 00 00 00 81 07 00 00 00 00 00 00 fb 0a 00 00 eb 02 00 00 90 0a 00 00 ................................
1f200 82 10 00 00 00 00 00 00 50 1a 00 00 00 00 00 00 b3 18 00 00 b7 16 00 00 00 00 00 00 87 14 00 00 ........P.......................
1f220 00 00 00 00 c2 00 00 00 ba 08 00 00 38 10 00 00 4b 14 00 00 85 07 00 00 87 11 00 00 55 13 00 00 ............8...K...........U...
1f240 d8 04 00 00 32 13 00 00 db 16 00 00 40 11 00 00 fb 09 00 00 00 00 00 00 c2 0d 00 00 a4 09 00 00 ....2.......@...................
1f260 ce 12 00 00 f5 1a 00 00 e5 1a 00 00 00 00 00 00 a4 0d 00 00 00 00 00 00 b2 08 00 00 cc 0a 00 00 ................................
1f280 e5 0f 00 00 00 00 00 00 00 00 00 00 af 0a 00 00 00 00 00 00 ba 0c 00 00 00 00 00 00 91 05 00 00 ................................
1f2a0 59 09 00 00 00 00 00 00 c9 04 00 00 5f 0e 00 00 00 00 00 00 13 0d 00 00 b5 0b 00 00 00 00 00 00 Y..........._...................
1f2c0 16 17 00 00 da 18 00 00 c6 19 00 00 8f 04 00 00 f2 02 00 00 ff 0f 00 00 00 00 00 00 9a 19 00 00 ................................
1f2e0 00 00 00 00 d3 18 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 88 16 00 00 35 0f 00 00 00 00 00 00 ........................5.......
1f300 00 00 00 00 02 15 00 00 5f 16 00 00 00 00 00 00 32 06 00 00 fb 06 00 00 00 00 00 00 64 0f 00 00 ........_.......2...........d...
1f320 d6 05 00 00 91 19 00 00 a1 09 00 00 88 0c 00 00 3c 01 00 00 e0 09 00 00 00 00 00 00 00 00 00 00 ................<...............
1f340 00 00 00 00 00 00 00 00 4c 03 00 00 00 00 00 00 a6 00 00 00 ed 0d 00 00 a3 00 00 00 57 18 00 00 ........L...................W...
1f360 6a 0b 00 00 35 02 00 00 ea 00 00 00 1f 1b 00 00 2a 17 00 00 8d 00 00 00 b2 17 00 00 a2 05 00 00 j...5...........*...............
1f380 db 05 00 00 30 13 00 00 00 00 00 00 00 00 00 00 bd 0a 00 00 7e 00 00 00 00 00 00 00 00 00 00 00 ....0...............~...........
1f3a0 00 00 00 00 0e 16 00 00 81 0a 00 00 64 15 00 00 e0 08 00 00 80 19 00 00 36 0f 00 00 3f 11 00 00 ............d...........6...?...
1f3c0 00 00 00 00 00 00 00 00 4d 18 00 00 c4 0f 00 00 00 00 00 00 30 0a 00 00 c2 16 00 00 fc 15 00 00 ........M...........0...........
1f3e0 0d 06 00 00 15 10 00 00 a4 0f 00 00 19 0b 00 00 37 19 00 00 7d 01 00 00 8e 08 00 00 35 18 00 00 ................7...}.......5...
1f400 cb 00 00 00 c2 05 00 00 9f 0c 00 00 00 00 00 00 03 0c 00 00 92 04 00 00 98 13 00 00 de 11 00 00 ................................
1f420 7f 16 00 00 9a 0f 00 00 74 16 00 00 a7 12 00 00 c2 0a 00 00 41 05 00 00 99 06 00 00 ee 07 00 00 ........t...........A...........
1f440 39 17 00 00 5b 0e 00 00 4f 01 00 00 dd 0c 00 00 79 11 00 00 46 0e 00 00 f4 14 00 00 5b 09 00 00 9...[...O.......y...F.......[...
1f460 88 1a 00 00 05 19 00 00 73 0f 00 00 de 04 00 00 51 06 00 00 00 00 00 00 1a 01 00 00 75 18 00 00 ........s.......Q...........u...
1f480 00 00 00 00 0f 00 00 00 00 00 00 00 05 15 00 00 00 00 00 00 00 00 00 00 b6 11 00 00 00 00 00 00 ................................
1f4a0 fe 01 00 00 3d 0b 00 00 00 00 00 00 83 04 00 00 1b 11 00 00 df 02 00 00 17 0f 00 00 a9 14 00 00 ....=...........................
1f4c0 14 0b 00 00 00 00 00 00 17 08 00 00 00 00 00 00 00 00 00 00 60 08 00 00 7d 17 00 00 3b 02 00 00 ....................`...}...;...
1f4e0 00 00 00 00 00 00 00 00 ee 16 00 00 70 0f 00 00 f9 12 00 00 93 14 00 00 00 00 00 00 ed 02 00 00 ............p...................
1f500 57 04 00 00 d0 0d 00 00 00 00 00 00 00 00 00 00 45 0b 00 00 c8 18 00 00 e5 08 00 00 00 00 00 00 W...............E...............
1f520 d9 12 00 00 fe 14 00 00 00 00 00 00 44 09 00 00 de 13 00 00 2b 13 00 00 69 0f 00 00 49 0b 00 00 ............D.......+...i...I...
1f540 86 00 00 00 74 01 00 00 a3 0c 00 00 8d 02 00 00 db 13 00 00 b8 18 00 00 59 07 00 00 d8 02 00 00 ....t...................Y.......
1f560 00 00 00 00 e7 13 00 00 00 00 00 00 d8 19 00 00 21 12 00 00 6e 08 00 00 8d 06 00 00 00 00 00 00 ................!...n...........
1f580 ef 12 00 00 21 05 00 00 71 08 00 00 40 0f 00 00 3f 16 00 00 ef 17 00 00 00 00 00 00 aa 0c 00 00 ....!...q...@...?...............
1f5a0 00 00 00 00 97 05 00 00 88 13 00 00 20 11 00 00 a2 02 00 00 e2 07 00 00 85 12 00 00 00 00 00 00 ................................
1f5c0 00 00 00 00 8a 01 00 00 9b 0b 00 00 00 00 00 00 af 0f 00 00 8b 15 00 00 ed 07 00 00 96 07 00 00 ................................
1f5e0 00 00 00 00 08 11 00 00 d0 01 00 00 ae 0e 00 00 20 13 00 00 9a 17 00 00 60 13 00 00 75 10 00 00 ........................`...u...
1f600 00 00 00 00 39 03 00 00 89 13 00 00 9f 15 00 00 36 0c 00 00 3d 19 00 00 00 00 00 00 00 00 00 00 ....9...........6...=...........
1f620 77 0b 00 00 03 1a 00 00 00 00 00 00 00 00 00 00 c5 11 00 00 00 00 00 00 1e 16 00 00 3c 14 00 00 w...........................<...
1f640 8b 07 00 00 95 13 00 00 5b 19 00 00 cc 18 00 00 82 17 00 00 21 0f 00 00 af 02 00 00 50 15 00 00 ........[...........!.......P...
1f660 00 00 00 00 e6 01 00 00 00 00 00 00 00 00 00 00 f8 04 00 00 00 00 00 00 d6 09 00 00 ea 03 00 00 ................................
1f680 00 00 00 00 81 0e 00 00 ff 19 00 00 f7 04 00 00 fe 02 00 00 13 0c 00 00 88 05 00 00 0e 1a 00 00 ................................
1f6a0 27 01 00 00 86 0d 00 00 00 00 00 00 4c 05 00 00 18 11 00 00 00 00 00 00 69 14 00 00 00 00 00 00 '...........L...........i.......
1f6c0 62 06 00 00 ac 13 00 00 00 00 00 00 91 13 00 00 73 09 00 00 eb 0c 00 00 e9 06 00 00 e5 0d 00 00 b...............s...............
1f6e0 39 0e 00 00 4e 03 00 00 36 0e 00 00 c8 08 00 00 b0 10 00 00 35 0d 00 00 7c 15 00 00 8a 12 00 00 9...N...6...........5...|.......
1f700 17 00 00 00 67 0f 00 00 00 00 00 00 ba 0e 00 00 77 0a 00 00 45 0f 00 00 e2 00 00 00 80 15 00 00 ....g...........w...E...........
1f720 55 18 00 00 9a 10 00 00 00 00 00 00 00 00 00 00 4c 18 00 00 11 15 00 00 00 00 00 00 00 00 00 00 U...............L...............
1f740 f5 15 00 00 ce 1a 00 00 d8 07 00 00 47 0f 00 00 00 00 00 00 c3 19 00 00 00 00 00 00 00 00 00 00 ............G...................
1f760 87 06 00 00 b0 02 00 00 38 14 00 00 20 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 10 00 00 ........8.......................
1f780 38 03 00 00 aa 00 00 00 00 00 00 00 bb 12 00 00 00 00 00 00 7d 0a 00 00 00 00 00 00 ec 15 00 00 8...................}...........
1f7a0 f7 05 00 00 3c 11 00 00 8d 0a 00 00 00 00 00 00 60 15 00 00 00 00 00 00 53 0a 00 00 ce 0f 00 00 ....<...........`.......S.......
1f7c0 ac 01 00 00 11 1b 00 00 00 00 00 00 19 0a 00 00 e4 10 00 00 2b 0b 00 00 00 00 00 00 e6 0d 00 00 ....................+...........
1f7e0 95 00 00 00 8a 15 00 00 3d 01 00 00 d1 14 00 00 b6 0d 00 00 0b 17 00 00 00 00 00 00 00 00 00 00 ........=.......................
1f800 c4 14 00 00 c0 0b 00 00 2e 1b 00 00 aa 1a 00 00 13 12 00 00 ac 11 00 00 42 07 00 00 af 18 00 00 ........................B.......
1f820 c9 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 1a 00 00 dd 01 00 00 ................................
1f840 a3 13 00 00 00 00 00 00 2b 0d 00 00 0f 11 00 00 00 00 00 00 33 1a 00 00 01 06 00 00 bf 16 00 00 ........+...........3...........
1f860 fb 04 00 00 da 11 00 00 00 00 00 00 63 0f 00 00 09 17 00 00 c2 1a 00 00 2e 02 00 00 5b 08 00 00 ............c...............[...
1f880 c7 0d 00 00 f0 0d 00 00 52 16 00 00 06 16 00 00 69 02 00 00 00 00 00 00 05 18 00 00 f8 03 00 00 ........R.......i...............
1f8a0 ed 18 00 00 68 13 00 00 f4 02 00 00 4d 0e 00 00 3f 07 00 00 f3 11 00 00 00 00 00 00 00 00 00 00 ....h.......M...?...............
1f8c0 00 00 00 00 85 14 00 00 b5 0a 00 00 21 0b 00 00 33 19 00 00 28 17 00 00 00 00 00 00 7f 01 00 00 ............!...3...(...........
1f8e0 36 01 00 00 00 00 00 00 00 00 00 00 7b 17 00 00 26 02 00 00 00 00 00 00 1a 0d 00 00 4c 19 00 00 6...........{...&...........L...
1f900 48 0e 00 00 b6 14 00 00 00 00 00 00 34 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 H...........4...................
1f920 0b 02 00 00 b6 13 00 00 6a 0c 00 00 b0 15 00 00 e5 04 00 00 a0 0b 00 00 73 16 00 00 7a 0c 00 00 ........j...............s...z...
1f940 ae 14 00 00 00 00 00 00 71 0c 00 00 a2 07 00 00 51 0a 00 00 89 0a 00 00 72 14 00 00 a9 08 00 00 ........q.......Q.......r.......
1f960 3f 01 00 00 0b 01 00 00 00 00 00 00 00 00 00 00 82 0d 00 00 2d 06 00 00 00 00 00 00 00 00 00 00 ?...................-...........
1f980 2e 0b 00 00 99 01 00 00 d6 06 00 00 00 00 00 00 cc 05 00 00 0f 0a 00 00 00 00 00 00 0e 01 00 00 ................................
1f9a0 00 00 00 00 4c 0e 00 00 00 00 00 00 b2 07 00 00 00 00 00 00 5a 0b 00 00 e0 04 00 00 6b 19 00 00 ....L...............Z.......k...
1f9c0 8c 08 00 00 03 03 00 00 00 00 00 00 53 13 00 00 00 00 00 00 73 15 00 00 04 03 00 00 ec 0a 00 00 ............S.......s...........
1f9e0 3c 06 00 00 00 00 00 00 91 04 00 00 00 00 00 00 68 1a 00 00 00 00 00 00 22 17 00 00 d4 17 00 00 <...............h.......".......
1fa00 3e 0e 00 00 2c 04 00 00 00 00 00 00 e9 15 00 00 02 06 00 00 0d 0c 00 00 9b 19 00 00 99 08 00 00 >...,...........................
1fa20 37 05 00 00 ae 12 00 00 39 08 00 00 1a 11 00 00 e3 17 00 00 19 13 00 00 32 09 00 00 2c 18 00 00 7.......9...............2...,...
1fa40 67 00 00 00 de 00 00 00 69 15 00 00 00 00 00 00 49 02 00 00 37 00 00 00 24 18 00 00 e3 10 00 00 g.......i.......I...7...$.......
1fa60 22 13 00 00 00 00 00 00 75 17 00 00 51 08 00 00 00 00 00 00 00 00 00 00 7d 03 00 00 ec 02 00 00 ".......u...Q...........}.......
1fa80 a5 0d 00 00 97 15 00 00 81 12 00 00 ac 16 00 00 1e 04 00 00 68 14 00 00 0a 05 00 00 d1 0d 00 00 ....................h...........
1faa0 de 10 00 00 74 13 00 00 a1 12 00 00 ba 12 00 00 d4 0d 00 00 c8 17 00 00 a7 17 00 00 a4 13 00 00 ....t...........................
1fac0 00 00 00 00 79 0e 00 00 3c 1b 00 00 f1 13 00 00 2d 18 00 00 52 15 00 00 33 05 00 00 00 00 00 00 ....y...<.......-...R...3.......
1fae0 17 15 00 00 b4 0c 00 00 26 19 00 00 8f 00 00 00 00 00 00 00 00 00 00 00 f6 16 00 00 37 0d 00 00 ........&...................7...
1fb00 2b 06 00 00 00 00 00 00 a7 03 00 00 27 0b 00 00 96 06 00 00 86 18 00 00 02 08 00 00 1f 19 00 00 +...........'...................
1fb20 47 16 00 00 65 0a 00 00 67 13 00 00 82 09 00 00 00 00 00 00 8a 11 00 00 87 09 00 00 72 19 00 00 G...e...g...................r...
1fb40 00 00 00 00 00 00 00 00 8b 01 00 00 e9 02 00 00 86 09 00 00 00 00 00 00 b2 03 00 00 00 00 00 00 ................................
1fb60 00 00 00 00 66 18 00 00 d1 19 00 00 3e 18 00 00 00 00 00 00 00 00 00 00 ac 08 00 00 00 00 00 00 ....f.......>...................
1fb80 00 00 00 00 00 00 00 00 bf 11 00 00 d2 09 00 00 01 0d 00 00 46 18 00 00 4b 0f 00 00 e1 1a 00 00 ....................F...K.......
1fba0 00 00 00 00 00 00 00 00 e9 08 00 00 f3 0a 00 00 70 05 00 00 1d 17 00 00 af 10 00 00 9f 01 00 00 ................p...............
1fbc0 fa 02 00 00 a8 13 00 00 e7 0b 00 00 00 00 00 00 f1 15 00 00 1b 17 00 00 cb 12 00 00 00 00 00 00 ................................
1fbe0 dc 01 00 00 c5 09 00 00 00 00 00 00 00 00 00 00 9f 03 00 00 73 0b 00 00 5b 07 00 00 af 07 00 00 ....................s...[.......
1fc00 00 00 00 00 00 00 00 00 00 00 00 00 21 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 1a 00 00 ............!...................
1fc20 27 10 00 00 00 00 00 00 a5 08 00 00 00 08 00 00 85 0b 00 00 69 12 00 00 00 00 00 00 20 0b 00 00 '...................i...........
1fc40 63 04 00 00 6f 08 00 00 65 14 00 00 44 0f 00 00 00 00 00 00 00 00 00 00 67 01 00 00 12 04 00 00 c...o...e...D...........g.......
1fc60 00 00 00 00 c0 18 00 00 46 0d 00 00 00 00 00 00 00 00 00 00 7e 16 00 00 c8 0e 00 00 05 0e 00 00 ........F...........~...........
1fc80 d9 0a 00 00 c5 0a 00 00 00 00 00 00 be 18 00 00 81 15 00 00 4a 10 00 00 7f 12 00 00 7f 13 00 00 ....................J...........
1fca0 00 00 00 00 00 00 00 00 00 00 00 00 c4 03 00 00 32 18 00 00 49 0e 00 00 5f 06 00 00 00 00 00 00 ................2...I..._.......
1fcc0 00 00 00 00 60 03 00 00 fa 00 00 00 d8 15 00 00 00 00 00 00 00 00 00 00 6a 07 00 00 00 00 00 00 ....`...................j.......
1fce0 00 00 00 00 ac 0e 00 00 8b 0c 00 00 75 16 00 00 00 00 00 00 00 00 00 00 4d 03 00 00 c0 0e 00 00 ............u...........M.......
1fd00 46 09 00 00 00 00 00 00 6a 09 00 00 00 00 00 00 fb 14 00 00 00 00 00 00 00 00 00 00 b7 00 00 00 F.......j.......................
1fd20 00 00 00 00 7a 1a 00 00 00 00 00 00 6d 17 00 00 ba 0f 00 00 17 0e 00 00 ce 14 00 00 6f 15 00 00 ....z.......m...............o...
1fd40 30 1b 00 00 38 08 00 00 0e 18 00 00 00 00 00 00 e5 11 00 00 00 00 00 00 8b 00 00 00 00 00 00 00 0...8...........................
1fd60 60 02 00 00 23 01 00 00 00 00 00 00 13 0b 00 00 31 08 00 00 b0 11 00 00 ca 11 00 00 ac 03 00 00 `...#...........1...............
1fd80 a9 09 00 00 90 03 00 00 8d 08 00 00 10 06 00 00 b8 16 00 00 e7 19 00 00 72 17 00 00 44 0e 00 00 ........................r...D...
1fda0 4f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 0b 00 00 db 0b 00 00 9c 15 00 00 82 13 00 00 O...............................
1fdc0 84 07 00 00 00 00 00 00 a3 0f 00 00 3d 00 00 00 7b 12 00 00 7b 06 00 00 31 17 00 00 92 0f 00 00 ............=...{...{...1.......
1fde0 d1 0b 00 00 00 00 00 00 cc 14 00 00 48 16 00 00 8f 1a 00 00 00 0c 00 00 21 02 00 00 7a 0f 00 00 ............H...........!...z...
1fe00 00 05 00 00 be 13 00 00 af 0c 00 00 00 00 00 00 e3 03 00 00 00 00 00 00 e8 03 00 00 a9 00 00 00 ................................
1fe20 00 00 00 00 55 1a 00 00 da 0b 00 00 74 02 00 00 26 11 00 00 00 00 00 00 b1 0a 00 00 c7 18 00 00 ....U.......t...&...............
1fe40 7f 0d 00 00 95 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 19 00 00 00 00 00 00 a4 10 00 00 ................................
1fe60 00 00 00 00 fa 16 00 00 46 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 17 00 00 91 02 00 00 ........F.......................
1fe80 00 00 00 00 00 00 00 00 e4 00 00 00 ba 03 00 00 00 00 00 00 20 10 00 00 f2 11 00 00 19 18 00 00 ................................
1fea0 fc 18 00 00 5b 03 00 00 b1 12 00 00 de 02 00 00 00 00 00 00 f8 0f 00 00 94 00 00 00 c1 12 00 00 ....[...........................
1fec0 33 01 00 00 f2 0f 00 00 80 14 00 00 85 17 00 00 00 00 00 00 d7 0f 00 00 00 00 00 00 df 1a 00 00 3...............................
1fee0 00 00 00 00 00 00 00 00 b0 19 00 00 46 0c 00 00 27 0a 00 00 03 02 00 00 5b 10 00 00 43 0c 00 00 ............F...'.......[...C...
1ff00 00 00 00 00 16 12 00 00 28 0c 00 00 07 07 00 00 07 02 00 00 bf 04 00 00 00 00 00 00 97 1a 00 00 ........(.......................
1ff20 74 0e 00 00 00 00 00 00 00 00 00 00 26 17 00 00 1c 0d 00 00 98 0d 00 00 6a 0d 00 00 8b 19 00 00 t...........&...........j.......
1ff40 00 00 00 00 5e 0a 00 00 00 00 00 00 e1 06 00 00 21 0e 00 00 86 01 00 00 f9 18 00 00 95 04 00 00 ....^...........!...............
1ff60 00 00 00 00 42 09 00 00 00 00 00 00 19 0d 00 00 ab 1a 00 00 c0 0a 00 00 3e 10 00 00 00 00 00 00 ....B...................>.......
1ff80 00 00 00 00 16 1a 00 00 00 00 00 00 ca 10 00 00 0d 07 00 00 70 07 00 00 00 00 00 00 d5 11 00 00 ....................p...........
1ffa0 be 07 00 00 91 15 00 00 00 00 00 00 bd 11 00 00 00 00 00 00 84 05 00 00 00 00 00 00 58 0f 00 00 ............................X...
1ffc0 c5 0b 00 00 15 08 00 00 89 09 00 00 6d 02 00 00 00 00 00 00 7b 0e 00 00 7f 0a 00 00 56 11 00 00 ............m.......{.......V...
1ffe0 fd 08 00 00 a9 01 00 00 00 00 00 00 00 00 00 00 32 0f 00 00 52 19 00 00 00 00 00 00 ae 07 00 00 ................2...R...........
20000 6c 0b 00 00 33 0d 00 00 04 02 00 00 50 11 00 00 00 00 00 00 7a 0b 00 00 00 00 00 00 00 00 00 00 l...3.......P.......z...........
20020 bf 0f 00 00 bf 09 00 00 0c 14 00 00 07 0a 00 00 00 00 00 00 a3 06 00 00 00 00 00 00 db 04 00 00 ................................
20040 6b 09 00 00 00 00 00 00 00 00 00 00 60 05 00 00 d9 0f 00 00 7c 10 00 00 30 0e 00 00 fb 15 00 00 k...........`.......|...0.......
20060 8b 10 00 00 eb 15 00 00 ba 0d 00 00 00 00 00 00 c4 17 00 00 f8 0e 00 00 00 00 00 00 00 00 00 00 ................................
20080 00 00 00 00 44 1a 00 00 fb 05 00 00 2d 02 00 00 96 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....D.......-...................
200a0 00 00 00 00 4f 15 00 00 14 01 00 00 59 08 00 00 92 0a 00 00 49 0a 00 00 ab 16 00 00 88 19 00 00 ....O.......Y.......I...........
200c0 00 00 00 00 00 00 00 00 00 00 00 00 ad 11 00 00 2e 13 00 00 4e 04 00 00 bc 0d 00 00 f7 08 00 00 ....................N...........
200e0 00 00 00 00 f4 0e 00 00 48 10 00 00 00 00 00 00 07 19 00 00 9c 08 00 00 49 09 00 00 00 00 00 00 ........H...............I.......
20100 00 00 00 00 de 0d 00 00 27 08 00 00 00 00 00 00 59 15 00 00 ee 0f 00 00 44 15 00 00 f8 1a 00 00 ........'.......Y.......D.......
20120 79 17 00 00 05 09 00 00 00 00 00 00 bb 07 00 00 25 0b 00 00 72 10 00 00 00 00 00 00 00 00 00 00 y...............%...r...........
20140 aa 19 00 00 f6 02 00 00 eb 11 00 00 00 00 00 00 e3 1a 00 00 ce 0b 00 00 ad 0d 00 00 51 17 00 00 ............................Q...
20160 00 00 00 00 00 00 00 00 00 00 00 00 d8 13 00 00 43 1a 00 00 81 00 00 00 d9 03 00 00 f5 17 00 00 ................C...............
20180 00 00 00 00 00 00 00 00 1e 0f 00 00 40 0e 00 00 b9 19 00 00 d5 19 00 00 00 00 00 00 9a 13 00 00 ............@...................
201a0 00 00 00 00 33 13 00 00 00 00 00 00 83 06 00 00 00 00 00 00 f9 0c 00 00 f5 0e 00 00 2d 0a 00 00 ....3.......................-...
201c0 e5 0c 00 00 29 05 00 00 ae 0c 00 00 bd 1a 00 00 b7 09 00 00 fa 0f 00 00 c6 0d 00 00 db 10 00 00 ....)...........................
201e0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 16 00 00 2b 0e 00 00 35 10 00 00 ....9...................+...5...
20200 1a 0b 00 00 e4 0b 00 00 b5 03 00 00 85 0e 00 00 48 01 00 00 f5 05 00 00 e8 05 00 00 61 01 00 00 ................H...........a...
20220 c1 01 00 00 57 12 00 00 00 00 00 00 c1 13 00 00 7e 07 00 00 f2 0b 00 00 00 06 00 00 e7 1a 00 00 ....W...........~...............
20240 5f 08 00 00 b1 0f 00 00 da 08 00 00 be 16 00 00 1f 0f 00 00 42 02 00 00 20 03 00 00 36 0b 00 00 _...................B.......6...
20260 00 00 00 00 ec 0c 00 00 f2 05 00 00 8f 14 00 00 00 00 00 00 93 0f 00 00 5f 04 00 00 3f 04 00 00 ........................_...?...
20280 00 00 00 00 8e 02 00 00 00 00 00 00 60 12 00 00 47 01 00 00 ae 15 00 00 bb 0c 00 00 df 19 00 00 ............`...G...............
202a0 0d 1a 00 00 00 00 00 00 c2 15 00 00 00 00 00 00 38 11 00 00 c9 06 00 00 00 00 00 00 98 11 00 00 ................8...............
202c0 00 00 00 00 6e 0b 00 00 52 14 00 00 42 11 00 00 00 00 00 00 56 12 00 00 97 03 00 00 55 10 00 00 ....n...R...B.......V.......U...
202e0 5d 03 00 00 3c 0f 00 00 37 01 00 00 00 00 00 00 33 1b 00 00 00 00 00 00 00 00 00 00 7e 0e 00 00 ]...<...7.......3...........~...
20300 a4 12 00 00 08 01 00 00 9b 18 00 00 c9 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 0b 00 00 ............................^...
20320 39 0f 00 00 65 05 00 00 ad 19 00 00 f4 09 00 00 60 18 00 00 77 07 00 00 00 00 00 00 af 13 00 00 9...e...........`...w...........
20340 87 03 00 00 82 15 00 00 8d 18 00 00 00 00 00 00 58 10 00 00 61 14 00 00 00 00 00 00 86 12 00 00 ................X...a...........
20360 1b 0d 00 00 b7 11 00 00 00 00 00 00 00 00 00 00 22 07 00 00 23 07 00 00 bf 01 00 00 25 07 00 00 ................"...#.......%...
20380 aa 0b 00 00 03 11 00 00 00 00 00 00 00 00 00 00 bc 16 00 00 88 04 00 00 97 19 00 00 de 07 00 00 ................................
203a0 0b 08 00 00 f2 12 00 00 d0 15 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 22 0b 00 00 00 00 00 00 ........................".......
203c0 b6 0b 00 00 b5 0d 00 00 00 00 00 00 00 00 00 00 bb 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
203e0 cb 10 00 00 f3 03 00 00 7f 18 00 00 1d 10 00 00 1e 0d 00 00 f1 09 00 00 f7 15 00 00 3b 18 00 00 ............................;...
20400 b8 10 00 00 00 00 00 00 e0 0d 00 00 8f 09 00 00 10 19 00 00 00 00 00 00 36 1a 00 00 00 00 00 00 ........................6.......
20420 00 00 00 00 00 00 00 00 84 11 00 00 d3 09 00 00 00 00 00 00 34 18 00 00 46 10 00 00 9b 08 00 00 ....................4...F.......
20440 75 00 00 00 3a 05 00 00 6d 03 00 00 fb 02 00 00 e0 0b 00 00 00 00 00 00 9d 0e 00 00 77 0e 00 00 u...:...m...................w...
20460 aa 04 00 00 00 00 00 00 08 18 00 00 89 10 00 00 ec 17 00 00 d6 16 00 00 00 00 00 00 d1 10 00 00 ................................
20480 00 00 00 00 8b 03 00 00 92 03 00 00 33 03 00 00 58 08 00 00 00 00 00 00 1e 19 00 00 d4 06 00 00 ............3...X...............
204a0 15 0c 00 00 35 0a 00 00 22 0c 00 00 77 02 00 00 00 00 00 00 00 00 00 00 9b 11 00 00 62 17 00 00 ....5..."...w...............b...
204c0 f1 04 00 00 3b 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0d 00 00 5f 02 00 00 a6 17 00 00 ....;..................._.......
204e0 df 13 00 00 00 00 00 00 da 1a 00 00 00 00 00 00 0d 10 00 00 10 0c 00 00 c5 0e 00 00 3c 03 00 00 ............................<...
20500 00 00 00 00 36 18 00 00 72 11 00 00 9f 04 00 00 50 06 00 00 20 15 00 00 95 01 00 00 ce 13 00 00 ....6...r.......P...............
20520 00 00 00 00 c9 02 00 00 26 0c 00 00 51 1a 00 00 e2 13 00 00 c1 04 00 00 00 00 00 00 63 14 00 00 ........&...Q...............c...
20540 20 16 00 00 00 00 00 00 d7 06 00 00 a9 07 00 00 00 00 00 00 b1 16 00 00 0e 03 00 00 99 12 00 00 ................................
20560 e0 05 00 00 ba 1a 00 00 2f 05 00 00 7f 06 00 00 0e 10 00 00 00 00 00 00 0d 03 00 00 00 00 00 00 ......../.......................
20580 84 15 00 00 8e 09 00 00 b6 0c 00 00 b1 0c 00 00 4a 13 00 00 00 00 00 00 00 00 00 00 84 06 00 00 ................J...............
205a0 00 00 00 00 0e 07 00 00 4a 0c 00 00 61 08 00 00 76 05 00 00 00 00 00 00 3f 0b 00 00 00 00 00 00 ........J...a...v.......?.......
205c0 00 00 00 00 00 00 00 00 91 07 00 00 2b 00 00 00 00 00 00 00 cb 0a 00 00 c7 02 00 00 00 00 00 00 ............+...................
205e0 a2 12 00 00 c8 07 00 00 ce 19 00 00 80 07 00 00 99 1a 00 00 82 03 00 00 89 0c 00 00 e5 15 00 00 ................................
20600 54 1a 00 00 00 00 00 00 00 00 00 00 16 07 00 00 c9 15 00 00 5c 03 00 00 00 00 00 00 dd 1a 00 00 T...................\...........
20620 7f 00 00 00 d3 0c 00 00 81 10 00 00 a5 01 00 00 00 00 00 00 ea 12 00 00 7a 09 00 00 d7 17 00 00 ........................z.......
20640 d5 1a 00 00 9a 18 00 00 00 00 00 00 86 0e 00 00 b2 16 00 00 3d 03 00 00 49 11 00 00 f0 0f 00 00 ....................=...I.......
20660 00 00 00 00 00 00 00 00 00 00 00 00 d7 13 00 00 57 19 00 00 6f 05 00 00 05 16 00 00 39 13 00 00 ................W...o.......9...
20680 cc 11 00 00 00 00 00 00 26 15 00 00 d9 16 00 00 00 00 00 00 99 02 00 00 00 00 00 00 66 08 00 00 ........&...................f...
206a0 cb 07 00 00 2d 16 00 00 00 00 00 00 eb 0e 00 00 ab 19 00 00 83 00 00 00 ee 05 00 00 ab 03 00 00 ....-...........................
206c0 c2 0f 00 00 5f 0f 00 00 00 00 00 00 1d 0e 00 00 62 08 00 00 a4 14 00 00 f3 18 00 00 17 0b 00 00 ...._...........b...............
206e0 c7 14 00 00 2c 0d 00 00 55 19 00 00 01 03 00 00 6b 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....,...U.......k...............
20700 00 00 00 00 54 15 00 00 ca 0a 00 00 00 00 00 00 52 0e 00 00 00 00 00 00 20 08 00 00 a7 11 00 00 ....T...........R...............
20720 5f 1a 00 00 61 15 00 00 00 00 00 00 00 00 00 00 bb 00 00 00 5d 0b 00 00 ba 13 00 00 ee 19 00 00 _...a...............]...........
20740 d3 00 00 00 14 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 15 00 00 9e 10 00 00 ................................
20760 be 04 00 00 02 16 00 00 63 10 00 00 00 00 00 00 8b 16 00 00 f3 0f 00 00 be 03 00 00 4f 0a 00 00 ........c...................O...
20780 f8 13 00 00 cc 01 00 00 3b 16 00 00 6a 05 00 00 3e 19 00 00 00 00 00 00 1e 13 00 00 7d 08 00 00 ........;...j...>...........}...
207a0 bf 0c 00 00 b0 0f 00 00 8b 17 00 00 58 03 00 00 63 00 00 00 2d 13 00 00 54 17 00 00 bf 12 00 00 ............X...c...-...T.......
207c0 67 09 00 00 41 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 14 00 00 9c 0f 00 00 cb 0f 00 00 g...A...........................
207e0 7e 13 00 00 14 0f 00 00 00 00 00 00 a9 1a 00 00 00 00 00 00 c2 10 00 00 26 18 00 00 a5 09 00 00 ~.......................&.......
20800 55 07 00 00 54 10 00 00 a2 0d 00 00 c2 11 00 00 cd 17 00 00 00 00 00 00 89 18 00 00 00 00 00 00 U...T...........................
20820 89 07 00 00 dd 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 01 00 00 07 15 00 00 ................................
20840 95 02 00 00 c5 19 00 00 00 00 00 00 65 17 00 00 bf 0e 00 00 00 00 00 00 95 19 00 00 00 00 00 00 ............e...................
20860 07 03 00 00 63 02 00 00 67 0c 00 00 b2 10 00 00 94 05 00 00 e5 09 00 00 1d 03 00 00 5e 0e 00 00 ....c...g...................^...
20880 79 00 00 00 bb 09 00 00 00 00 00 00 db 08 00 00 93 11 00 00 58 0a 00 00 ea 06 00 00 24 1a 00 00 y...................X.......$...
208a0 8d 12 00 00 48 03 00 00 23 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....H...#.......................
208c0 00 00 00 00 c8 04 00 00 00 00 00 00 3d 15 00 00 71 07 00 00 5f 07 00 00 e3 0d 00 00 0f 08 00 00 ............=...q..._...........
208e0 a1 10 00 00 47 03 00 00 a6 11 00 00 3a 1b 00 00 cf 01 00 00 ab 07 00 00 94 07 00 00 d7 0e 00 00 ....G.......:...................
20900 c1 06 00 00 00 00 00 00 89 16 00 00 00 00 00 00 fb 07 00 00 91 16 00 00 00 00 00 00 16 03 00 00 ................................
20920 39 09 00 00 37 16 00 00 e5 10 00 00 08 0d 00 00 01 0a 00 00 00 00 00 00 9d 1a 00 00 23 04 00 00 9...7.......................#...
20940 bb 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 0e 00 00 97 0b 00 00 68 12 00 00 7b 0b 00 00 ................s.......h...{...
20960 90 10 00 00 00 00 00 00 1f 14 00 00 48 05 00 00 5c 13 00 00 00 00 00 00 00 00 00 00 de 19 00 00 ............H...\...............
20980 26 0e 00 00 27 0e 00 00 21 08 00 00 59 11 00 00 41 0f 00 00 00 00 00 00 e4 06 00 00 78 18 00 00 &...'...!...Y...A...........x...
209a0 6a 16 00 00 56 07 00 00 cd 0c 00 00 8d 13 00 00 de 08 00 00 c5 06 00 00 73 13 00 00 41 15 00 00 j...V...................s...A...
209c0 94 0e 00 00 a2 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 00 00 00 00 00 00 ........................i.......
209e0 00 00 00 00 18 1b 00 00 e2 0f 00 00 e0 06 00 00 00 00 00 00 53 00 00 00 d9 0b 00 00 55 08 00 00 ....................S.......U...
20a00 4c 1a 00 00 68 03 00 00 00 00 00 00 0a 17 00 00 00 00 00 00 df 17 00 00 30 0d 00 00 00 00 00 00 L...h...................0.......
20a20 87 18 00 00 00 00 00 00 16 18 00 00 9e 16 00 00 4b 13 00 00 00 00 00 00 00 00 00 00 41 0d 00 00 ................K...........A...
20a40 39 16 00 00 00 00 00 00 d1 06 00 00 00 00 00 00 00 00 00 00 7d 10 00 00 47 13 00 00 6e 09 00 00 9...................}...G...n...
20a60 9a 0c 00 00 1d 18 00 00 2b 04 00 00 00 00 00 00 ea 0f 00 00 e1 12 00 00 31 0a 00 00 00 00 00 00 ........+...............1.......
20a80 00 00 00 00 d9 06 00 00 00 00 00 00 86 08 00 00 00 00 00 00 d4 0c 00 00 35 12 00 00 00 00 00 00 ........................5.......
20aa0 bd 02 00 00 00 00 00 00 00 00 00 00 1e 17 00 00 73 0a 00 00 1e 08 00 00 e8 10 00 00 00 00 00 00 ................s...............
20ac0 27 14 00 00 03 08 00 00 62 03 00 00 34 17 00 00 7a 10 00 00 b5 04 00 00 e6 04 00 00 12 02 00 00 '.......b...4...z...............
20ae0 5e 06 00 00 00 00 00 00 f2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 00 00 00 ee 14 00 00 ^...............................
20b00 00 00 00 00 00 00 00 00 9f 0d 00 00 a4 11 00 00 6c 08 00 00 00 00 00 00 a7 19 00 00 70 18 00 00 ................l...........p...
20b20 d1 03 00 00 a7 00 00 00 00 00 00 00 13 03 00 00 00 00 00 00 8c 19 00 00 0c 05 00 00 56 03 00 00 ............................V...
20b40 22 03 00 00 fd 0d 00 00 00 00 00 00 48 13 00 00 00 00 00 00 b4 02 00 00 c5 15 00 00 00 00 00 00 "...........H...................
20b60 40 15 00 00 00 00 00 00 00 00 00 00 3e 14 00 00 fa 09 00 00 00 00 00 00 00 00 00 00 99 18 00 00 @...........>...................
20b80 00 00 00 00 00 00 00 00 f5 01 00 00 54 02 00 00 68 06 00 00 5f 0c 00 00 09 0a 00 00 c4 0d 00 00 ............T...h..._...........
20ba0 e3 07 00 00 00 00 00 00 00 00 00 00 cc 16 00 00 f7 19 00 00 00 00 00 00 7e 14 00 00 4b 0c 00 00 ........................~...K...
20bc0 40 12 00 00 9c 02 00 00 7c 16 00 00 00 00 00 00 28 06 00 00 00 00 00 00 00 00 00 00 2e 12 00 00 @.......|.......(...............
20be0 00 00 00 00 d8 12 00 00 00 00 00 00 91 01 00 00 00 00 00 00 00 00 00 00 7d 16 00 00 49 0c 00 00 ........................}...I...
20c00 00 00 00 00 6f 07 00 00 23 00 00 00 00 0e 00 00 a0 09 00 00 d0 0b 00 00 00 00 00 00 fe 0d 00 00 ....o...#.......................
20c20 d8 10 00 00 6c 18 00 00 33 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 11 00 00 3b 09 00 00 ....l...3...................;...
20c40 4c 0b 00 00 8a 06 00 00 00 00 00 00 00 0f 00 00 00 00 00 00 0a 0f 00 00 12 03 00 00 13 1a 00 00 L...............................
20c60 d5 10 00 00 80 12 00 00 00 00 00 00 00 00 00 00 5c 18 00 00 74 0b 00 00 00 00 00 00 46 06 00 00 ................\...t.......F...
20c80 12 05 00 00 00 00 00 00 16 05 00 00 a1 04 00 00 19 17 00 00 61 17 00 00 00 00 00 00 c1 15 00 00 ....................a...........
20ca0 99 03 00 00 93 02 00 00 00 00 00 00 fc 16 00 00 11 13 00 00 00 00 00 00 00 00 00 00 59 18 00 00 ............................Y...
20cc0 28 09 00 00 2f 09 00 00 0d 0b 00 00 45 0e 00 00 00 00 00 00 22 0d 00 00 44 13 00 00 64 0d 00 00 (.../.......E......."...D...d...
20ce0 cb 01 00 00 00 00 00 00 8e 01 00 00 de 09 00 00 7d 13 00 00 98 04 00 00 52 12 00 00 da 0e 00 00 ................}.......R.......
20d00 e3 09 00 00 12 1a 00 00 6e 0c 00 00 4a 04 00 00 23 0d 00 00 11 1a 00 00 ca 0d 00 00 0f 09 00 00 ........n...J...#...............
20d20 00 00 00 00 00 00 00 00 d4 03 00 00 75 03 00 00 cc 19 00 00 86 11 00 00 f1 00 00 00 e1 11 00 00 ............u...................
20d40 ff 17 00 00 13 15 00 00 00 00 00 00 d5 15 00 00 20 18 00 00 fe 0b 00 00 50 12 00 00 00 19 00 00 ........................P.......
20d60 00 00 00 00 00 00 00 00 9e 05 00 00 00 00 00 00 c6 1a 00 00 00 00 00 00 04 00 00 00 7a 07 00 00 ............................z...
20d80 d1 18 00 00 10 0d 00 00 00 00 00 00 ef 08 00 00 29 08 00 00 a4 04 00 00 ea 15 00 00 71 13 00 00 ................)...........q...
20da0 6c 13 00 00 5b 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 06 00 00 fc 0b 00 00 4b 19 00 00 l...[.......................K...
20dc0 57 14 00 00 ec 10 00 00 da 0f 00 00 7a 00 00 00 e9 16 00 00 27 09 00 00 00 00 00 00 0c 07 00 00 W...........z.......'...........
20de0 00 00 00 00 0e 02 00 00 76 07 00 00 a8 10 00 00 6e 12 00 00 58 16 00 00 76 18 00 00 00 00 00 00 ........v.......n...X...v.......
20e00 89 0b 00 00 7e 09 00 00 72 00 00 00 41 01 00 00 dc 12 00 00 00 00 00 00 38 0d 00 00 00 00 00 00 ....~...r...A...........8.......
20e20 ef 0b 00 00 05 10 00 00 30 08 00 00 18 14 00 00 6d 08 00 00 08 09 00 00 cc 07 00 00 94 02 00 00 ........0.......m...............
20e40 73 11 00 00 00 00 00 00 c6 07 00 00 42 10 00 00 94 1a 00 00 2c 16 00 00 68 0a 00 00 dd 12 00 00 s...........B.......,...h.......
20e60 de 18 00 00 21 0d 00 00 00 00 00 00 54 0f 00 00 00 00 00 00 a9 15 00 00 58 02 00 00 91 06 00 00 ....!.......T...........X.......
20e80 01 05 00 00 9b 0d 00 00 f2 13 00 00 50 0f 00 00 d4 04 00 00 ab 01 00 00 dc 0a 00 00 7a 06 00 00 ............P...............z...
20ea0 33 17 00 00 21 03 00 00 4b 04 00 00 31 18 00 00 00 00 00 00 03 12 00 00 b8 13 00 00 e5 02 00 00 3...!...K...1...................
20ec0 aa 15 00 00 00 00 00 00 00 00 00 00 87 0b 00 00 e4 17 00 00 fc 11 00 00 f1 0f 00 00 00 00 00 00 ................................
20ee0 53 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 0b 00 00 00 00 00 00 S...............................
20f00 c5 05 00 00 00 00 00 00 ba 14 00 00 26 01 00 00 00 00 00 00 2d 11 00 00 a3 11 00 00 00 00 00 00 ............&.......-...........
20f20 1d 02 00 00 90 04 00 00 00 00 00 00 b6 03 00 00 00 00 00 00 dc 0d 00 00 fe 12 00 00 00 00 00 00 ................................
20f40 00 00 00 00 7f 14 00 00 18 02 00 00 66 12 00 00 14 02 00 00 f9 08 00 00 0d 05 00 00 10 00 00 00 ............f...................
20f60 00 00 00 00 40 04 00 00 c4 19 00 00 00 00 00 00 88 0e 00 00 8b 05 00 00 04 01 00 00 b2 13 00 00 ....@...........................
20f80 00 00 00 00 00 00 00 00 17 02 00 00 36 00 00 00 3c 15 00 00 00 00 00 00 09 05 00 00 00 00 00 00 ............6...<...............
20fa0 2f 13 00 00 45 16 00 00 00 00 00 00 00 00 00 00 53 0b 00 00 50 10 00 00 00 00 00 00 22 00 00 00 /...E...........S...P......."...
20fc0 00 00 00 00 6e 0f 00 00 5d 09 00 00 6e 03 00 00 e7 12 00 00 00 00 00 00 00 00 00 00 96 0f 00 00 ....n...]...n...................
20fe0 12 11 00 00 8a 07 00 00 00 00 00 00 af 01 00 00 ef 09 00 00 0b 04 00 00 5f 0a 00 00 c3 16 00 00 ........................_.......
21000 a2 0a 00 00 00 00 00 00 8b 02 00 00 3b 19 00 00 5d 1a 00 00 61 0d 00 00 00 00 00 00 c9 07 00 00 ............;...]...a...........
21020 b4 18 00 00 b5 02 00 00 1a 07 00 00 dd 0a 00 00 00 00 00 00 76 0b 00 00 4d 04 00 00 4e 1a 00 00 ....................v...M...N...
21040 7a 01 00 00 00 00 00 00 05 00 00 00 00 00 00 00 dc 07 00 00 22 06 00 00 f8 0b 00 00 78 10 00 00 z...................".......x...
21060 ac 0b 00 00 16 0d 00 00 00 00 00 00 0e 1b 00 00 00 00 00 00 fa 05 00 00 38 04 00 00 97 14 00 00 ........................8.......
21080 ca 16 00 00 90 02 00 00 00 00 00 00 a0 07 00 00 00 00 00 00 7b 08 00 00 ed 04 00 00 4f 0c 00 00 ....................{.......O...
210a0 1b 0e 00 00 00 00 00 00 00 00 00 00 07 13 00 00 1f 02 00 00 00 00 00 00 79 0b 00 00 00 00 00 00 ........................y.......
210c0 7f 0e 00 00 6a 1a 00 00 16 02 00 00 a2 0f 00 00 88 18 00 00 a8 05 00 00 3f 18 00 00 00 00 00 00 ....j...................?.......
210e0 61 11 00 00 ae 10 00 00 8e 18 00 00 b0 01 00 00 c8 14 00 00 00 00 00 00 f2 0a 00 00 5d 14 00 00 a...........................]...
21100 bc 14 00 00 8e 0a 00 00 72 0c 00 00 74 1a 00 00 af 0e 00 00 97 11 00 00 30 07 00 00 11 12 00 00 ........r...t...........0.......
21120 3a 10 00 00 e7 06 00 00 06 1a 00 00 c9 08 00 00 53 05 00 00 1a 14 00 00 00 00 00 00 3a 01 00 00 :...............S...........:...
21140 21 07 00 00 00 00 00 00 f2 0d 00 00 af 03 00 00 b3 02 00 00 00 00 00 00 86 14 00 00 82 0e 00 00 !...............................
21160 08 03 00 00 00 00 00 00 96 0b 00 00 df 09 00 00 c9 18 00 00 00 00 00 00 00 00 00 00 7d 0e 00 00 ............................}...
21180 dd 0e 00 00 3e 09 00 00 00 00 00 00 a0 17 00 00 b6 07 00 00 b1 11 00 00 0d 19 00 00 00 00 00 00 ....>...........................
211a0 ae 0f 00 00 9a 03 00 00 74 09 00 00 00 00 00 00 ac 00 00 00 11 0b 00 00 00 00 00 00 ab 0c 00 00 ........t.......................
211c0 57 08 00 00 86 19 00 00 00 00 00 00 a3 0b 00 00 95 0d 00 00 aa 05 00 00 cc 0b 00 00 d5 09 00 00 W...............................
211e0 c0 07 00 00 00 00 00 00 19 0f 00 00 11 02 00 00 00 00 00 00 23 02 00 00 00 00 00 00 e4 14 00 00 ....................#...........
21200 00 00 00 00 f7 00 00 00 1b 0b 00 00 c1 16 00 00 7a 19 00 00 00 00 00 00 f8 08 00 00 2d 07 00 00 ................z...........-...
21220 00 00 00 00 6d 06 00 00 8e 15 00 00 2c 10 00 00 01 19 00 00 91 12 00 00 00 00 00 00 d8 18 00 00 ....m.......,...................
21240 b3 15 00 00 65 0b 00 00 31 09 00 00 00 00 00 00 00 00 00 00 07 10 00 00 93 01 00 00 6c 09 00 00 ....e...1...................l...
21260 a4 0c 00 00 af 0d 00 00 a3 0a 00 00 ff 12 00 00 64 0b 00 00 2b 08 00 00 00 00 00 00 87 1a 00 00 ................d...+...........
21280 00 00 00 00 83 05 00 00 00 00 00 00 87 15 00 00 00 00 00 00 49 06 00 00 00 00 00 00 26 0f 00 00 ....................I.......&...
212a0 73 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 01 00 00 74 0d 00 00 f4 0d 00 00 f7 0d 00 00 s...................t...........
212c0 df 01 00 00 a7 18 00 00 a3 08 00 00 12 10 00 00 a3 09 00 00 c3 0e 00 00 2b 11 00 00 a8 16 00 00 ........................+.......
212e0 eb 18 00 00 00 00 00 00 a5 12 00 00 00 00 00 00 00 00 00 00 df 10 00 00 83 0a 00 00 a7 10 00 00 ................................
21300 00 00 00 00 00 00 00 00 f4 15 00 00 c1 10 00 00 fc 09 00 00 30 18 00 00 50 19 00 00 f8 07 00 00 ....................0...P.......
21320 ff 11 00 00 73 0c 00 00 00 00 00 00 a1 0d 00 00 fc 07 00 00 40 01 00 00 05 11 00 00 85 08 00 00 ....s...............@...........
21340 9a 01 00 00 00 00 00 00 a4 0e 00 00 00 00 00 00 e9 07 00 00 5b 0d 00 00 00 00 00 00 00 00 00 00 ....................[...........
21360 18 04 00 00 d9 01 00 00 2a 1a 00 00 5e 02 00 00 11 0f 00 00 31 12 00 00 81 08 00 00 62 14 00 00 ........*...^.......1.......b...
21380 b9 15 00 00 30 02 00 00 c3 18 00 00 5c 01 00 00 9c 0c 00 00 00 00 00 00 00 00 00 00 3b 0b 00 00 ....0.......\...............;...
213a0 50 0d 00 00 50 09 00 00 93 00 00 00 00 00 00 00 00 00 00 00 42 01 00 00 95 09 00 00 11 14 00 00 P...P...............B...........
213c0 00 00 00 00 00 00 00 00 97 10 00 00 3d 12 00 00 00 00 00 00 fe 05 00 00 00 00 00 00 00 00 00 00 ............=...................
213e0 00 00 00 00 08 08 00 00 42 0f 00 00 00 00 00 00 da 12 00 00 fc 05 00 00 5b 05 00 00 00 00 00 00 ........B...............[.......
21400 db 18 00 00 f1 11 00 00 55 0d 00 00 85 16 00 00 cf 05 00 00 da 00 00 00 b9 11 00 00 f8 0a 00 00 ........U.......................
21420 00 00 00 00 00 00 00 00 9e 11 00 00 4c 15 00 00 4b 06 00 00 e1 05 00 00 00 00 00 00 b8 04 00 00 ............L...K...............
21440 39 1b 00 00 00 00 00 00 1b 05 00 00 1b 00 00 00 92 14 00 00 00 00 00 00 c1 07 00 00 bb 0d 00 00 9...............................
21460 80 08 00 00 00 00 00 00 5a 1a 00 00 ad 06 00 00 00 00 00 00 00 00 00 00 81 1a 00 00 00 00 00 00 ........Z.......................
21480 84 04 00 00 2c 12 00 00 00 00 00 00 5c 0e 00 00 91 11 00 00 00 00 00 00 ad 14 00 00 00 07 00 00 ....,.......\...................
214a0 00 00 00 00 46 17 00 00 52 10 00 00 80 0a 00 00 e3 19 00 00 00 00 00 00 0c 1b 00 00 df 18 00 00 ....F...R.......................
214c0 56 15 00 00 ce 0e 00 00 ff 05 00 00 ab 13 00 00 45 13 00 00 2c 1a 00 00 34 00 00 00 f8 09 00 00 V...............E...,...4.......
214e0 3d 11 00 00 a7 0d 00 00 90 08 00 00 de 15 00 00 e8 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =...............................
21500 00 00 00 00 00 00 00 00 41 11 00 00 00 00 00 00 f6 1a 00 00 ec 0f 00 00 09 07 00 00 b3 16 00 00 ........A.......................
21520 00 00 00 00 00 00 00 00 71 0e 00 00 00 00 00 00 d0 11 00 00 74 18 00 00 d5 13 00 00 8e 0c 00 00 ........q...........t...........
21540 00 00 00 00 6b 15 00 00 00 00 00 00 3f 15 00 00 43 0d 00 00 7a 04 00 00 79 14 00 00 bf 1a 00 00 ....k.......?...C...z...y.......
21560 37 09 00 00 1c 03 00 00 e3 0a 00 00 dd 00 00 00 a0 0a 00 00 48 09 00 00 00 00 00 00 61 12 00 00 7...................H.......a...
21580 68 02 00 00 0b 15 00 00 40 18 00 00 cd 12 00 00 e3 00 00 00 9a 00 00 00 dd 0d 00 00 a0 05 00 00 h.......@.......................
215a0 00 00 00 00 9b 10 00 00 00 00 00 00 45 0d 00 00 58 0e 00 00 6a 0f 00 00 00 00 00 00 be 06 00 00 ............E...X...j...........
215c0 b0 14 00 00 3c 0b 00 00 7d 12 00 00 d7 10 00 00 00 00 00 00 09 09 00 00 9d 12 00 00 78 11 00 00 ....<...}...................x...
215e0 40 08 00 00 00 00 00 00 00 00 00 00 bd 08 00 00 c3 02 00 00 00 00 00 00 88 01 00 00 00 00 00 00 @...............................
21600 a8 11 00 00 93 18 00 00 00 00 00 00 58 18 00 00 8a 1a 00 00 fd 12 00 00 08 0e 00 00 64 0c 00 00 ............X...............d...
21620 17 07 00 00 dd 18 00 00 57 1a 00 00 21 1b 00 00 03 04 00 00 e9 19 00 00 1b 16 00 00 00 00 00 00 ........W...!...................
21640 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 ae 1a 00 00 17 1a 00 00 06 0c 00 00 00 00 00 00 ................................
21660 00 00 00 00 c2 04 00 00 00 00 00 00 56 08 00 00 7a 02 00 00 24 16 00 00 44 01 00 00 00 00 00 00 ............V...z...$...D.......
21680 83 13 00 00 e9 13 00 00 96 15 00 00 00 00 00 00 04 13 00 00 be 12 00 00 00 14 00 00 00 00 00 00 ................................
216a0 4e 12 00 00 57 0a 00 00 00 00 00 00 bc 05 00 00 00 00 00 00 2f 19 00 00 52 09 00 00 c4 10 00 00 N...W.............../...R.......
216c0 d3 0b 00 00 f6 0d 00 00 c5 18 00 00 01 0b 00 00 00 00 00 00 02 0b 00 00 5a 00 00 00 79 12 00 00 ........................Z...y...
216e0 00 00 00 00 80 0c 00 00 00 00 00 00 a1 19 00 00 82 04 00 00 53 19 00 00 00 00 00 00 c2 14 00 00 ....................S...........
21700 00 00 00 00 a0 15 00 00 00 00 00 00 34 04 00 00 00 00 00 00 2b 1b 00 00 91 00 00 00 bb 19 00 00 ............4.......+...........
21720 00 00 00 00 f0 00 00 00 00 00 00 00 ff 0d 00 00 00 00 00 00 00 00 00 00 07 09 00 00 00 00 00 00 ................................
21740 8a 09 00 00 00 00 00 00 51 02 00 00 61 0e 00 00 fd 01 00 00 57 0b 00 00 e5 06 00 00 82 14 00 00 ........Q...a.......W...........
21760 42 0c 00 00 00 00 00 00 04 0f 00 00 9a 16 00 00 34 05 00 00 00 00 00 00 00 00 00 00 b0 0e 00 00 B...............4...............
21780 2d 17 00 00 26 16 00 00 04 07 00 00 2b 1a 00 00 d2 12 00 00 5c 19 00 00 00 00 00 00 3f 09 00 00 -...&.......+.......\.......?...
217a0 00 00 00 00 00 00 00 00 7a 0a 00 00 43 18 00 00 00 00 00 00 18 09 00 00 5b 06 00 00 46 13 00 00 ........z...C...........[...F...
217c0 00 00 00 00 37 03 00 00 ab 09 00 00 ce 06 00 00 00 00 00 00 1e 03 00 00 8c 04 00 00 0a 08 00 00 ....7...........................
217e0 00 00 00 00 d3 07 00 00 00 00 00 00 3a 03 00 00 12 1b 00 00 00 00 00 00 00 00 00 00 a0 0c 00 00 ............:...................
21800 a9 0d 00 00 00 00 00 00 0b 0b 00 00 00 00 00 00 1f 17 00 00 c9 03 00 00 4d 17 00 00 78 0a 00 00 ........................M...x...
21820 58 06 00 00 82 05 00 00 0c 08 00 00 48 0c 00 00 00 00 00 00 00 00 00 00 b4 04 00 00 00 00 00 00 X...........H...................
21840 47 11 00 00 d9 18 00 00 5c 0a 00 00 54 16 00 00 d8 06 00 00 f7 18 00 00 61 18 00 00 00 00 00 00 G.......\...T...........a.......
21860 00 00 00 00 62 07 00 00 de 12 00 00 d0 0c 00 00 ef 00 00 00 00 00 00 00 e7 09 00 00 03 09 00 00 ....b...........................
21880 f1 18 00 00 70 16 00 00 a8 00 00 00 3e 0a 00 00 54 08 00 00 0f 13 00 00 6e 17 00 00 00 00 00 00 ....p.......>...T.......n.......
218a0 86 0a 00 00 cf 0a 00 00 52 0a 00 00 00 00 00 00 bb 06 00 00 9d 17 00 00 05 07 00 00 07 17 00 00 ........R.......................
218c0 22 12 00 00 85 0c 00 00 00 00 00 00 f7 06 00 00 23 05 00 00 9e 1a 00 00 05 14 00 00 b3 0f 00 00 "...............#...............
218e0 00 00 00 00 e2 10 00 00 c1 0f 00 00 00 00 00 00 00 00 00 00 6f 16 00 00 00 00 00 00 41 0e 00 00 ....................o.......A...
21900 00 00 00 00 07 0b 00 00 a6 18 00 00 00 00 00 00 00 00 00 00 e8 04 00 00 0d 0e 00 00 8f 12 00 00 ................................
21920 0e 06 00 00 88 02 00 00 31 0f 00 00 09 16 00 00 d9 13 00 00 05 06 00 00 81 02 00 00 e6 09 00 00 ........1.......................
21940 ad 07 00 00 0f 03 00 00 bf 00 00 00 90 1a 00 00 16 1b 00 00 00 00 00 00 1d 15 00 00 00 00 00 00 ................................
21960 b4 06 00 00 77 0d 00 00 00 00 00 00 21 0c 00 00 20 0f 00 00 1c 08 00 00 df 0d 00 00 00 00 00 00 ....w.......!...................
21980 98 02 00 00 8d 0f 00 00 a9 10 00 00 a9 13 00 00 26 06 00 00 00 00 00 00 ca 17 00 00 00 16 00 00 ................&...............
219a0 f0 08 00 00 00 00 00 00 00 00 00 00 c4 0e 00 00 2e 09 00 00 00 00 00 00 ce 17 00 00 98 14 00 00 ................................
219c0 c3 15 00 00 00 00 00 00 12 07 00 00 00 00 00 00 be 0f 00 00 d9 08 00 00 65 19 00 00 7c 0e 00 00 ........................e...|...
219e0 89 05 00 00 27 18 00 00 a4 00 00 00 0d 01 00 00 c2 13 00 00 00 00 00 00 fa 13 00 00 78 0c 00 00 ....'.......................x...
21a00 88 0f 00 00 d3 14 00 00 ec 1a 00 00 bf 19 00 00 a7 0c 00 00 40 0c 00 00 e1 01 00 00 38 17 00 00 ....................@.......8...
21a20 70 0d 00 00 8a 19 00 00 00 00 00 00 c3 0b 00 00 83 03 00 00 7e 0f 00 00 12 0f 00 00 be 19 00 00 p...................~...........
21a40 00 00 00 00 80 17 00 00 a7 01 00 00 00 00 00 00 00 00 00 00 31 0e 00 00 61 09 00 00 6a 14 00 00 ....................1...a...j...
21a60 00 00 00 00 cd 18 00 00 00 00 00 00 39 01 00 00 63 07 00 00 84 02 00 00 6d 07 00 00 9a 1a 00 00 ............9...c.......m.......
21a80 b7 15 00 00 00 00 00 00 ca 07 00 00 30 04 00 00 83 16 00 00 2e 19 00 00 00 00 00 00 eb 0d 00 00 ............0...................
21aa0 b0 0b 00 00 61 02 00 00 00 00 00 00 c0 03 00 00 77 05 00 00 6f 11 00 00 00 00 00 00 bd 18 00 00 ....a...........w...o...........
21ac0 d4 07 00 00 a0 1a 00 00 00 00 00 00 00 00 00 00 b4 00 00 00 c9 0b 00 00 00 00 00 00 00 00 00 00 ................................
21ae0 cd 03 00 00 00 00 00 00 4b 0a 00 00 f9 19 00 00 aa 0d 00 00 bc 09 00 00 64 17 00 00 d1 11 00 00 ........K...............d.......
21b00 96 0c 00 00 b9 0c 00 00 28 14 00 00 6d 1a 00 00 f2 15 00 00 d3 12 00 00 4f 0f 00 00 00 00 00 00 ........(...m...........O.......
21b20 1a 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 0b 00 00 00 00 00 00 08 06 00 00 ................................
21b40 f6 09 00 00 be 0b 00 00 cf 14 00 00 43 16 00 00 ea 19 00 00 00 00 00 00 b3 04 00 00 b6 02 00 00 ............C...................
21b60 b3 12 00 00 62 09 00 00 00 00 00 00 ba 18 00 00 13 06 00 00 09 15 00 00 f5 09 00 00 dc 1a 00 00 ....b...........................
21b80 00 00 00 00 00 00 00 00 94 15 00 00 e7 00 00 00 ec 12 00 00 bc 0a 00 00 c3 07 00 00 00 00 00 00 ................................
21ba0 7b 0c 00 00 9f 11 00 00 8f 0d 00 00 00 00 00 00 91 0c 00 00 f0 0b 00 00 00 00 00 00 ea 0e 00 00 {...............................
21bc0 00 00 00 00 a6 19 00 00 87 02 00 00 00 00 00 00 00 00 00 00 ea 1a 00 00 e6 00 00 00 e7 02 00 00 ................................
21be0 2f 14 00 00 00 00 00 00 46 1a 00 00 bc 03 00 00 00 00 00 00 00 00 00 00 9f 0b 00 00 0d 0f 00 00 /.......F.......................
21c00 b6 1a 00 00 67 0d 00 00 cc 13 00 00 29 17 00 00 80 11 00 00 ac 0f 00 00 00 00 00 00 00 00 00 00 ....g.......)...................
21c20 8f 11 00 00 00 00 00 00 0a 11 00 00 00 00 00 00 5c 00 00 00 0e 00 00 00 18 17 00 00 00 00 00 00 ................\...............
21c40 00 00 00 00 ec 01 00 00 4f 08 00 00 f3 14 00 00 dc 0f 00 00 b7 08 00 00 36 06 00 00 81 09 00 00 ........O...............6.......
21c60 53 0e 00 00 78 04 00 00 19 05 00 00 5e 12 00 00 2f 0f 00 00 c0 0d 00 00 77 12 00 00 90 0c 00 00 S...x.......^.../.......w.......
21c80 2a 04 00 00 68 0f 00 00 00 00 00 00 3f 19 00 00 8f 13 00 00 f8 17 00 00 d8 17 00 00 8a 04 00 00 *...h.......?...................
21ca0 00 00 00 00 fe 07 00 00 bf 06 00 00 e6 16 00 00 16 0e 00 00 00 00 00 00 70 09 00 00 49 13 00 00 ........................p...I...
21cc0 8b 06 00 00 88 14 00 00 db 19 00 00 e3 0c 00 00 f9 09 00 00 36 17 00 00 85 00 00 00 d4 18 00 00 ....................6...........
21ce0 85 10 00 00 2a 0f 00 00 00 00 00 00 c5 03 00 00 a3 1a 00 00 81 0f 00 00 ac 06 00 00 62 18 00 00 ....*.......................b...
21d00 d5 04 00 00 00 00 00 00 94 09 00 00 81 14 00 00 af 19 00 00 d9 14 00 00 00 00 00 00 b7 07 00 00 ................................
21d20 0a 04 00 00 8d 0d 00 00 00 00 00 00 cc 15 00 00 13 0e 00 00 9e 0f 00 00 c7 08 00 00 1d 0a 00 00 ................................
21d40 2b 16 00 00 00 00 00 00 2c 0f 00 00 ae 16 00 00 27 02 00 00 72 1a 00 00 55 01 00 00 fa 14 00 00 +.......,.......'...r...U.......
21d60 6a 01 00 00 63 03 00 00 00 00 00 00 b9 01 00 00 05 01 00 00 ec 03 00 00 1f 0e 00 00 74 03 00 00 j...c.......................t...
21d80 a7 13 00 00 4a 06 00 00 c1 09 00 00 fd 09 00 00 00 00 00 00 11 03 00 00 3e 0d 00 00 24 1b 00 00 ....J...................>...$...
21da0 3d 10 00 00 00 00 00 00 74 11 00 00 7b 04 00 00 7d 00 00 00 d8 11 00 00 42 06 00 00 ff 07 00 00 =.......t...{...}.......B.......
21dc0 1b 01 00 00 8b 0d 00 00 34 0c 00 00 5c 05 00 00 d5 0b 00 00 5d 08 00 00 e8 0c 00 00 75 09 00 00 ........4...\.......].......u...
21de0 98 00 00 00 00 00 00 00 09 0d 00 00 00 00 00 00 86 10 00 00 ff 0a 00 00 36 0d 00 00 00 00 00 00 ........................6.......
21e00 7e 19 00 00 24 09 00 00 1a 17 00 00 00 00 00 00 00 00 00 00 4b 11 00 00 00 00 00 00 00 00 00 00 ~...$...............K...........
21e20 3f 12 00 00 35 00 00 00 16 04 00 00 0a 02 00 00 00 00 00 00 e7 0d 00 00 7f 11 00 00 00 00 00 00 ?...5...........................
21e40 d7 16 00 00 2d 00 00 00 b6 18 00 00 2e 04 00 00 00 00 00 00 72 12 00 00 75 0b 00 00 06 00 00 00 ....-...............r...u.......
21e60 7c 06 00 00 06 08 00 00 a8 1a 00 00 0b 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |...............................
21e80 af 00 00 00 2e 0e 00 00 00 00 00 00 56 04 00 00 00 00 00 00 37 08 00 00 e3 08 00 00 8e 14 00 00 ............V.......7...........
21ea0 e1 15 00 00 00 00 00 00 65 07 00 00 84 1a 00 00 a4 16 00 00 85 01 00 00 26 09 00 00 42 03 00 00 ........e...............&...B...
21ec0 6d 0d 00 00 4b 09 00 00 00 00 00 00 d6 12 00 00 33 0e 00 00 00 00 00 00 5a 11 00 00 eb 00 00 00 m...K...........3.......Z.......
21ee0 b5 01 00 00 10 12 00 00 cd 15 00 00 43 04 00 00 32 17 00 00 d2 06 00 00 6b 0b 00 00 bd 00 00 00 ............C...2.......k.......
21f00 00 00 00 00 d1 02 00 00 00 00 00 00 50 0e 00 00 0a 13 00 00 df 0e 00 00 c8 05 00 00 34 0b 00 00 ............P...............4...
21f20 45 06 00 00 a5 15 00 00 11 17 00 00 5e 04 00 00 c7 19 00 00 98 09 00 00 fa 18 00 00 00 00 00 00 E...........^...................
21f40 15 0d 00 00 00 00 00 00 fd 1a 00 00 68 09 00 00 2d 1a 00 00 00 00 00 00 ca 19 00 00 00 00 00 00 ............h...-...............
21f60 05 1b 00 00 00 00 00 00 00 00 00 00 ea 04 00 00 4a 03 00 00 64 18 00 00 00 00 00 00 5a 0f 00 00 ................J...d.......Z...
21f80 b8 09 00 00 51 09 00 00 00 00 00 00 2c 0b 00 00 c1 18 00 00 00 00 00 00 f4 0f 00 00 43 13 00 00 ....Q.......,...............C...
21fa0 2c 0c 00 00 dc 00 00 00 f3 0c 00 00 86 05 00 00 39 1a 00 00 86 0b 00 00 00 00 00 00 24 06 00 00 ,...............9...........$...
21fc0 07 1b 00 00 18 00 00 00 a1 0f 00 00 00 00 00 00 00 00 00 00 c5 13 00 00 40 03 00 00 8e 16 00 00 ........................@.......
21fe0 cd 00 00 00 2f 00 00 00 f6 12 00 00 01 0e 00 00 55 06 00 00 78 05 00 00 79 01 00 00 0a 06 00 00 ..../...........U...x...y.......
22000 5e 18 00 00 a8 17 00 00 4a 18 00 00 2d 04 00 00 ae 18 00 00 00 00 00 00 b1 00 00 00 9a 15 00 00 ^.......J...-...................
22020 e5 13 00 00 30 11 00 00 3c 08 00 00 67 16 00 00 b4 15 00 00 02 17 00 00 6f 02 00 00 00 00 00 00 ....0...<...g...........o.......
22040 12 18 00 00 e1 08 00 00 fb 16 00 00 ab 17 00 00 1f 07 00 00 2d 0f 00 00 8e 0b 00 00 dc 10 00 00 ....................-...........
22060 cb 17 00 00 da 05 00 00 a5 05 00 00 cd 08 00 00 00 00 00 00 7a 0e 00 00 6e 0d 00 00 9d 09 00 00 ....................z...n.......
22080 d6 17 00 00 25 05 00 00 28 01 00 00 6f 10 00 00 f7 13 00 00 6e 18 00 00 e1 19 00 00 00 00 00 00 ....%...(...o.......n...........
220a0 58 13 00 00 00 00 00 00 1d 05 00 00 f6 0c 00 00 fa 0d 00 00 91 0a 00 00 00 00 00 00 2a 03 00 00 X...........................*...
220c0 ad 0f 00 00 c5 00 00 00 3a 17 00 00 51 0e 00 00 3c 09 00 00 2b 17 00 00 2c 06 00 00 00 00 00 00 ........:...Q...<...+...,.......
220e0 e8 02 00 00 71 0b 00 00 20 07 00 00 5f 09 00 00 30 0c 00 00 b1 02 00 00 d5 0c 00 00 00 00 00 00 ....q......._...0...............
22100 b0 09 00 00 00 00 00 00 00 00 00 00 b0 0a 00 00 bb 0f 00 00 42 1a 00 00 00 00 00 00 a3 12 00 00 ....................B...........
22120 bc 19 00 00 26 0a 00 00 23 1a 00 00 fe 19 00 00 f6 08 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 ....&...#.......................
22140 df 04 00 00 28 1a 00 00 66 0c 00 00 00 00 00 00 00 00 00 00 f6 00 00 00 1c 13 00 00 00 00 00 00 ....(...f.......................
22160 00 00 00 00 00 00 00 00 29 03 00 00 34 1a 00 00 28 04 00 00 31 03 00 00 00 00 00 00 00 00 00 00 ........)...4...(...1...........
22180 3f 0c 00 00 56 0e 00 00 54 14 00 00 8c 06 00 00 00 00 00 00 2c 09 00 00 00 00 00 00 60 09 00 00 ?...V...T...........,.......`...
221a0 58 04 00 00 ee 18 00 00 ed 0a 00 00 5b 02 00 00 1f 05 00 00 d0 17 00 00 66 0e 00 00 e0 15 00 00 X...........[...........f.......
221c0 73 14 00 00 00 00 00 00 56 02 00 00 ba 10 00 00 00 00 00 00 6f 0c 00 00 00 00 00 00 00 00 00 00 s.......V...........o...........
221e0 fc 0a 00 00 00 00 00 00 ef 16 00 00 e3 11 00 00 dc 16 00 00 1c 10 00 00 00 00 00 00 43 15 00 00 ............................C...
22200 b6 17 00 00 00 00 00 00 73 0d 00 00 00 00 00 00 d0 18 00 00 11 09 00 00 5b 1a 00 00 84 10 00 00 ........s...............[.......
22220 e2 18 00 00 00 00 00 00 44 00 00 00 7d 15 00 00 e5 17 00 00 00 00 00 00 00 00 00 00 d6 02 00 00 ........D...}...................
22240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 0f 00 00 ............................+...
22260 cb 1a 00 00 9b 04 00 00 78 07 00 00 84 03 00 00 2a 0c 00 00 00 00 00 00 e9 17 00 00 19 08 00 00 ........x.......*...............
22280 c1 0c 00 00 00 00 00 00 6e 19 00 00 32 02 00 00 21 0a 00 00 00 00 00 00 00 00 00 00 fd 03 00 00 ........n...2...!...............
222a0 2a 12 00 00 00 00 00 00 72 01 00 00 ad 0c 00 00 5d 17 00 00 71 18 00 00 bd 13 00 00 77 06 00 00 *.......r.......]...q.......w...
222c0 7a 17 00 00 25 15 00 00 be 15 00 00 22 01 00 00 ce 16 00 00 78 0b 00 00 34 06 00 00 66 03 00 00 z...%.......".......x...4...f...
222e0 c4 1a 00 00 7e 02 00 00 4f 10 00 00 ff 13 00 00 2a 13 00 00 bd 14 00 00 27 0c 00 00 9e 13 00 00 ....~...O.......*.......'.......
22300 00 00 00 00 00 00 00 00 00 00 00 00 b5 06 00 00 c8 11 00 00 f5 0b 00 00 a2 11 00 00 97 0f 00 00 ................................
22320 0a 0e 00 00 14 0a 00 00 39 0b 00 00 00 00 00 00 30 10 00 00 ca 12 00 00 89 00 00 00 00 00 00 00 ........9.......0...............
22340 45 03 00 00 72 06 00 00 d8 09 00 00 28 15 00 00 23 12 00 00 00 00 00 00 0d 18 00 00 bd 17 00 00 E...r.......(...#...............
22360 00 00 00 00 52 0c 00 00 00 00 00 00 33 0c 00 00 7a 0d 00 00 1a 1b 00 00 cd 07 00 00 8c 13 00 00 ....R.......3...z...............
22380 00 00 00 00 03 15 00 00 00 00 00 00 70 0c 00 00 00 00 00 00 eb 05 00 00 e0 19 00 00 9b 07 00 00 ............p...................
223a0 95 0e 00 00 df 11 00 00 80 02 00 00 c2 19 00 00 00 00 00 00 00 00 00 00 45 00 00 00 00 00 00 00 ........................E.......
223c0 d4 08 00 00 bb 11 00 00 00 00 00 00 45 17 00 00 a4 15 00 00 0e 11 00 00 00 00 00 00 00 00 00 00 ............E...................
223e0 00 00 00 00 4d 0d 00 00 5d 04 00 00 00 00 00 00 02 14 00 00 00 00 00 00 40 13 00 00 2f 17 00 00 ....M...]...............@.../...
22400 00 00 00 00 cb 19 00 00 5e 16 00 00 00 00 00 00 bd 16 00 00 77 00 00 00 71 12 00 00 52 02 00 00 ........^...........w...q...R...
22420 5a 10 00 00 b3 0a 00 00 d6 1a 00 00 27 1a 00 00 00 00 00 00 e9 0d 00 00 0f 0c 00 00 66 15 00 00 Z...........'...............f...
22440 8a 05 00 00 49 04 00 00 00 00 00 00 00 00 00 00 d2 13 00 00 df 14 00 00 17 01 00 00 90 18 00 00 ....I...........................
22460 98 01 00 00 83 14 00 00 c4 09 00 00 4c 01 00 00 8d 0c 00 00 1c 0b 00 00 68 0c 00 00 c1 14 00 00 ............L...........h.......
22480 e3 13 00 00 ca 0f 00 00 c3 04 00 00 e1 0b 00 00 dc 04 00 00 d4 16 00 00 56 00 00 00 00 00 00 00 ........................V.......
224a0 12 06 00 00 00 00 00 00 2e 0a 00 00 1f 08 00 00 79 19 00 00 8b 14 00 00 3f 06 00 00 fd 0b 00 00 ................y.......?.......
224c0 99 0d 00 00 00 00 00 00 7d 0d 00 00 00 00 00 00 eb 0a 00 00 7f 05 00 00 c1 19 00 00 ed 0b 00 00 ........}.......................
224e0 df 0a 00 00 d3 0e 00 00 a0 10 00 00 ca 14 00 00 1d 1b 00 00 20 00 00 00 00 00 00 00 45 14 00 00 ............................E...
22500 a3 16 00 00 00 00 00 00 5e 15 00 00 06 0f 00 00 b8 00 00 00 1a 02 00 00 11 04 00 00 e7 0e 00 00 ........^.......................
22520 7d 0c 00 00 00 00 00 00 62 1a 00 00 cf 00 00 00 23 06 00 00 00 00 00 00 25 18 00 00 b0 18 00 00 }.......b.......#.......%.......
22540 6c 19 00 00 c1 00 00 00 0d 11 00 00 fc 0f 00 00 3b 10 00 00 a3 0d 00 00 b5 14 00 00 d2 16 00 00 l...............;...............
22560 a7 09 00 00 cb 0e 00 00 82 08 00 00 09 06 00 00 00 00 00 00 37 11 00 00 d0 0e 00 00 11 10 00 00 ....................7...........
22580 00 00 00 00 1b 18 00 00 f7 12 00 00 e0 11 00 00 f8 12 00 00 34 01 00 00 00 00 00 00 12 17 00 00 ....................4...........
225a0 ec 04 00 00 c5 0f 00 00 17 0c 00 00 00 00 00 00 c7 17 00 00 f2 19 00 00 18 12 00 00 f3 0d 00 00 ................................
225c0 93 17 00 00 2b 12 00 00 35 09 00 00 6d 13 00 00 00 00 00 00 aa 12 00 00 00 00 00 00 ad 05 00 00 ....+...5...m...................
225e0 e8 15 00 00 f0 0a 00 00 ff 01 00 00 d3 15 00 00 1b 02 00 00 44 16 00 00 83 10 00 00 fd 00 00 00 ....................D...........
22600 12 19 00 00 7b 16 00 00 59 16 00 00 1f 0c 00 00 69 0e 00 00 86 13 00 00 87 13 00 00 0f 04 00 00 ....{...Y.......i...............
22620 21 04 00 00 a2 01 00 00 b9 06 00 00 00 00 00 00 00 00 00 00 a0 19 00 00 a6 09 00 00 00 00 00 00 !...............................
22640 56 18 00 00 d5 08 00 00 00 00 00 00 ed 03 00 00 14 11 00 00 00 00 00 00 ab 02 00 00 85 13 00 00 V...............................
22660 5c 17 00 00 c0 12 00 00 00 00 00 00 74 15 00 00 36 02 00 00 00 00 00 00 fe 0f 00 00 6d 0e 00 00 \...........t...6...........m...
22680 6b 11 00 00 65 16 00 00 76 0d 00 00 8f 06 00 00 c2 08 00 00 1c 0e 00 00 00 00 00 00 73 00 00 00 k...e...v...................s...
226a0 40 05 00 00 00 00 00 00 95 0b 00 00 5b 04 00 00 e3 02 00 00 b0 05 00 00 ce 01 00 00 00 00 00 00 @...........[...................
226c0 44 06 00 00 c6 08 00 00 e3 16 00 00 00 00 00 00 ec 19 00 00 31 1a 00 00 00 00 00 00 00 00 00 00 D...................1...........
226e0 00 00 00 00 24 02 00 00 cb 09 00 00 32 12 00 00 d0 05 00 00 67 1a 00 00 f3 10 00 00 d1 15 00 00 ....$.......2.......g...........
22700 40 07 00 00 00 00 00 00 bf 05 00 00 c3 01 00 00 45 07 00 00 00 00 00 00 09 0e 00 00 28 00 00 00 @...............E...........(...
22720 00 00 00 00 57 15 00 00 b1 07 00 00 92 0d 00 00 a4 1a 00 00 17 12 00 00 8d 09 00 00 b7 19 00 00 ....W...........................
22740 5b 18 00 00 42 0b 00 00 00 00 00 00 b9 07 00 00 58 11 00 00 b3 07 00 00 d1 07 00 00 94 0f 00 00 [...B...........X...............
22760 c0 01 00 00 63 08 00 00 e7 05 00 00 74 19 00 00 f4 08 00 00 44 12 00 00 00 00 00 00 97 16 00 00 ....c.......t.......D...........
22780 a3 03 00 00 00 00 00 00 ab 08 00 00 3c 02 00 00 00 00 00 00 00 00 00 00 c6 12 00 00 90 17 00 00 ............<...................
227a0 00 00 00 00 1d 13 00 00 00 00 00 00 37 13 00 00 0c 0b 00 00 78 14 00 00 83 19 00 00 80 0e 00 00 ............7.......x...........
227c0 28 12 00 00 00 00 00 00 8c 03 00 00 50 01 00 00 04 08 00 00 be 09 00 00 3c 18 00 00 6c 03 00 00 (...........P...........<...l...
227e0 47 18 00 00 00 00 00 00 60 07 00 00 10 18 00 00 29 12 00 00 6d 01 00 00 f0 04 00 00 0f 0d 00 00 G.......`.......)...m...........
22800 1f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 03 00 00 8a 0d 00 00 15 04 00 00 b2 06 00 00 ................................
22820 16 09 00 00 00 00 00 00 0c 0c 00 00 00 00 00 00 88 15 00 00 25 13 00 00 a7 0f 00 00 8d 04 00 00 ....................%...........
22840 a1 0c 00 00 2b 0c 00 00 4b 1a 00 00 54 00 00 00 4e 17 00 00 97 01 00 00 09 0f 00 00 94 01 00 00 ....+...K...T...N...............
22860 04 0a 00 00 0e 0b 00 00 00 00 00 00 1a 12 00 00 1c 19 00 00 79 10 00 00 c4 11 00 00 94 18 00 00 ....................y...........
22880 93 05 00 00 fb 1a 00 00 b4 17 00 00 b3 0b 00 00 d5 14 00 00 77 0c 00 00 f0 18 00 00 e8 13 00 00 ....................w...........
228a0 08 0c 00 00 7f 15 00 00 a5 06 00 00 10 08 00 00 00 00 00 00 00 00 00 00 f0 06 00 00 5c 16 00 00 ............................\...
228c0 89 19 00 00 ee 12 00 00 a8 08 00 00 00 00 00 00 bd 04 00 00 00 00 00 00 d9 10 00 00 9c 01 00 00 ................................
228e0 44 04 00 00 4d 1a 00 00 ca 15 00 00 00 00 00 00 00 00 00 00 39 0c 00 00 73 01 00 00 bd 19 00 00 D...M...............9...s.......
22900 28 02 00 00 5c 04 00 00 ca 0c 00 00 00 00 00 00 32 11 00 00 23 18 00 00 53 0f 00 00 e8 11 00 00 (...\...........2...#...S.......
22920 e2 16 00 00 19 06 00 00 09 1b 00 00 3d 0c 00 00 a9 0c 00 00 e0 01 00 00 00 00 00 00 00 00 00 00 ............=...................
22940 fa 04 00 00 00 00 00 00 00 00 00 00 3a 0f 00 00 25 0f 00 00 00 00 00 00 9d 0a 00 00 8d 16 00 00 ............:...%...............
22960 00 00 00 00 6f 0a 00 00 00 00 00 00 c8 10 00 00 63 06 00 00 02 04 00 00 5a 14 00 00 00 00 00 00 ....o...........c.......Z.......
22980 00 00 00 00 9d 05 00 00 00 00 00 00 94 11 00 00 00 00 00 00 00 00 00 00 e9 10 00 00 90 15 00 00 ................................
229a0 00 00 00 00 bb 0b 00 00 65 15 00 00 a1 03 00 00 03 19 00 00 62 12 00 00 39 07 00 00 00 00 00 00 ........e...........b...9.......
229c0 00 00 00 00 63 12 00 00 16 01 00 00 00 00 00 00 cf 11 00 00 b5 16 00 00 8e 0e 00 00 0e 0a 00 00 ....c...........................
229e0 56 01 00 00 db 0a 00 00 31 01 00 00 eb 09 00 00 85 18 00 00 9a 11 00 00 e3 06 00 00 78 01 00 00 V.......1...................x...
22a00 c2 06 00 00 ae 08 00 00 1e 14 00 00 8e 13 00 00 83 1a 00 00 00 00 00 00 49 18 00 00 7f 04 00 00 ........................I.......
22a20 62 19 00 00 00 00 00 00 00 00 00 00 ec 18 00 00 8f 0e 00 00 93 13 00 00 00 00 00 00 07 14 00 00 b...............................
22a40 a9 17 00 00 00 00 00 00 15 01 00 00 1b 04 00 00 7d 04 00 00 01 13 00 00 ef 0a 00 00 8f 17 00 00 ................}...............
22a60 00 00 00 00 9c 07 00 00 00 00 00 00 00 00 00 00 32 0c 00 00 d3 06 00 00 22 0a 00 00 d1 16 00 00 ................2.......".......
22a80 06 12 00 00 00 00 00 00 90 0f 00 00 24 0d 00 00 4e 07 00 00 f0 02 00 00 9d 02 00 00 7e 17 00 00 ............$...N...........~...
22aa0 14 10 00 00 94 14 00 00 c2 03 00 00 df 00 00 00 2d 0b 00 00 00 00 00 00 50 16 00 00 e6 0f 00 00 ................-.......P.......
22ac0 35 16 00 00 c7 05 00 00 fc 0d 00 00 62 16 00 00 9d 03 00 00 00 00 00 00 00 00 00 00 a8 09 00 00 5...........b...................
22ae0 f9 10 00 00 00 00 00 00 e7 01 00 00 2c 0e 00 00 5d 11 00 00 c7 07 00 00 e7 03 00 00 0c 03 00 00 ............,...]...............
22b00 00 00 00 00 00 00 00 00 da 02 00 00 b3 14 00 00 59 13 00 00 9f 18 00 00 cf 0b 00 00 00 00 00 00 ................Y...............
22b20 0e 05 00 00 00 00 00 00 04 0d 00 00 1c 05 00 00 00 00 00 00 84 01 00 00 00 00 00 00 dc 18 00 00 ................................
22b40 00 00 00 00 69 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 11 00 00 00 00 00 00 85 09 00 00 ....i...........................
22b60 00 00 00 00 db 06 00 00 12 09 00 00 f9 06 00 00 26 1b 00 00 00 00 00 00 13 08 00 00 fb 10 00 00 ................&...............
22b80 1c 02 00 00 00 00 00 00 0c 0e 00 00 97 13 00 00 a5 0b 00 00 00 00 00 00 65 0e 00 00 5a 02 00 00 ........................e...Z...
22ba0 6a 15 00 00 e2 19 00 00 bb 10 00 00 00 00 00 00 58 15 00 00 3d 07 00 00 00 00 00 00 66 09 00 00 j...............X...=.......f...
22bc0 00 00 00 00 b3 0d 00 00 b8 05 00 00 32 07 00 00 68 10 00 00 3a 14 00 00 33 18 00 00 00 00 00 00 ............2...h...:...3.......
22be0 00 00 00 00 6d 05 00 00 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 17 00 00 00 00 00 00 ....m...{...............v.......
22c00 04 1a 00 00 9a 0e 00 00 e2 06 00 00 b5 0c 00 00 00 00 00 00 0f 1a 00 00 d8 0b 00 00 61 00 00 00 ............................a...
22c20 e2 01 00 00 00 00 00 00 00 00 00 00 92 15 00 00 00 00 00 00 00 00 00 00 cd 0e 00 00 00 00 00 00 ................................
22c40 24 13 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 a2 19 00 00 fb 19 00 00 f0 05 00 00 2e 15 00 00 $...............................
22c60 d9 04 00 00 3b 04 00 00 00 00 00 00 90 01 00 00 f1 02 00 00 59 02 00 00 00 00 00 00 b2 18 00 00 ....;...............Y...........
22c80 00 00 00 00 e3 01 00 00 c3 0a 00 00 f1 05 00 00 3a 11 00 00 29 01 00 00 00 00 00 00 5d 02 00 00 ................:...).......]...
22ca0 00 00 00 00 00 00 00 00 f5 0f 00 00 0b 19 00 00 00 00 00 00 76 02 00 00 1c 12 00 00 e8 12 00 00 ....................v...........
22cc0 00 00 00 00 3a 12 00 00 ef 10 00 00 7e 10 00 00 00 00 00 00 3a 07 00 00 ef 1a 00 00 00 00 00 00 ....:.......~.......:...........
22ce0 19 16 00 00 40 16 00 00 40 17 00 00 c2 0b 00 00 e4 05 00 00 00 00 00 00 a6 06 00 00 8d 07 00 00 ....@...@.......................
22d00 64 13 00 00 58 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0f 00 00 09 18 00 00 27 06 00 00 d...X.......................'...
22d20 ef 14 00 00 70 17 00 00 ec 11 00 00 40 1a 00 00 44 05 00 00 00 00 00 00 00 00 00 00 4c 08 00 00 ....p.......@...D...........L...
22d40 00 00 00 00 00 00 00 00 53 1a 00 00 f4 06 00 00 7c 04 00 00 9b 06 00 00 00 00 00 00 a9 11 00 00 ........S.......|...............
22d60 30 00 00 00 2f 1b 00 00 4d 19 00 00 00 00 00 00 64 10 00 00 00 00 00 00 72 09 00 00 da 01 00 00 0.../...M.......d.......r.......
22d80 b9 13 00 00 32 0d 00 00 67 19 00 00 00 00 00 00 6a 17 00 00 99 05 00 00 f1 14 00 00 75 15 00 00 ....2...g.......j...........u...
22da0 75 0f 00 00 ea 01 00 00 00 00 00 00 db 12 00 00 d8 05 00 00 9d 04 00 00 a9 16 00 00 00 00 00 00 u...............................
22dc0 00 00 00 00 b8 08 00 00 dd 13 00 00 a6 05 00 00 35 1a 00 00 00 00 00 00 5b 0a 00 00 b2 11 00 00 ................5.......[.......
22de0 d6 0b 00 00 bc 0b 00 00 01 02 00 00 44 17 00 00 45 12 00 00 e8 0b 00 00 4e 0e 00 00 c6 16 00 00 ............D...E.......N.......
22e00 00 00 00 00 cd 13 00 00 0f 16 00 00 31 0b 00 00 00 00 00 00 ae 03 00 00 00 0b 00 00 32 04 00 00 ............1...............2...
22e20 00 00 00 00 d9 11 00 00 8e 0d 00 00 e9 11 00 00 00 00 00 00 00 00 00 00 9c 0d 00 00 00 00 00 00 ................................
22e40 3d 1b 00 00 00 00 00 00 d7 0d 00 00 19 02 00 00 00 00 00 00 79 0d 00 00 00 00 00 00 34 09 00 00 =...................y.......4...
22e60 e2 12 00 00 3e 05 00 00 fa 06 00 00 00 00 00 00 d1 17 00 00 4c 10 00 00 45 0c 00 00 16 15 00 00 ....>...............L...E.......
22e80 d2 17 00 00 1d 1a 00 00 63 17 00 00 00 00 00 00 dc 03 00 00 41 0a 00 00 b6 15 00 00 00 00 00 00 ........c...........A...........
22ea0 00 00 00 00 79 1a 00 00 00 00 00 00 06 01 00 00 79 13 00 00 87 0f 00 00 60 1a 00 00 77 14 00 00 ....y...........y.......`...w...
22ec0 c3 0f 00 00 65 06 00 00 68 0b 00 00 9a 07 00 00 be 0a 00 00 00 00 00 00 75 05 00 00 13 01 00 00 ....e...h...............u.......
22ee0 cb 02 00 00 e9 05 00 00 49 1a 00 00 7f 19 00 00 00 00 00 00 47 00 00 00 00 00 00 00 74 05 00 00 ........I...........G.......t...
22f00 00 00 00 00 b2 05 00 00 3b 1a 00 00 89 02 00 00 d0 16 00 00 80 0d 00 00 00 00 00 00 eb 12 00 00 ........;.......................
22f20 0c 17 00 00 15 0b 00 00 7e 0b 00 00 ac 12 00 00 1a 09 00 00 00 00 00 00 95 03 00 00 e0 07 00 00 ........~.......................
22f40 9c 04 00 00 00 00 00 00 d6 0d 00 00 6f 13 00 00 88 09 00 00 0a 19 00 00 ef 18 00 00 4d 0f 00 00 ............o...............M...
22f60 b2 14 00 00 09 12 00 00 00 00 00 00 73 03 00 00 00 00 00 00 00 00 00 00 ce 05 00 00 ff 06 00 00 ............s...................
22f80 33 09 00 00 c9 10 00 00 50 04 00 00 32 1a 00 00 e2 15 00 00 00 00 00 00 91 1a 00 00 7b 13 00 00 3.......P...2...............{...
22fa0 20 01 00 00 da 10 00 00 00 00 00 00 5c 1a 00 00 22 10 00 00 a5 17 00 00 14 04 00 00 00 00 00 00 ............\..."...............
22fc0 fa 15 00 00 87 0e 00 00 58 00 00 00 00 00 00 00 25 11 00 00 f3 15 00 00 10 07 00 00 00 00 00 00 ........X.......%...............
22fe0 5d 0c 00 00 1f 0a 00 00 00 00 00 00 83 18 00 00 59 17 00 00 10 03 00 00 46 19 00 00 55 16 00 00 ]...............Y.......F...U...
23000 00 00 00 00 55 04 00 00 bd 0b 00 00 00 00 00 00 00 00 00 00 be 05 00 00 e2 05 00 00 48 08 00 00 ....U.......................H...
23020 4f 11 00 00 48 0d 00 00 c0 02 00 00 b5 12 00 00 ce 07 00 00 98 0f 00 00 75 14 00 00 00 00 00 00 O...H...................u.......
23040 7d 06 00 00 ec 0d 00 00 65 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 04 00 00 c5 0c 00 00 }.......e.......................
23060 00 00 00 00 3e 07 00 00 62 02 00 00 00 00 00 00 00 00 00 00 83 0b 00 00 50 00 00 00 1d 0d 00 00 ....>...b...............P.......
23080 00 00 00 00 00 00 00 00 d2 05 00 00 82 07 00 00 ea 09 00 00 52 07 00 00 00 00 00 00 98 19 00 00 ....................R...........
230a0 00 00 00 00 00 00 00 00 22 11 00 00 5d 0f 00 00 d0 10 00 00 b0 0d 00 00 00 00 00 00 c6 11 00 00 ........"...]...................
230c0 00 00 00 00 cc 1a 00 00 75 13 00 00 2f 0a 00 00 00 00 00 00 00 00 00 00 43 0e 00 00 c4 18 00 00 ........u.../...........C.......
230e0 03 01 00 00 bc 07 00 00 a3 17 00 00 ee 00 00 00 2f 16 00 00 68 00 00 00 00 00 00 00 55 15 00 00 ................/...h.......U...
23100 00 00 00 00 7d 09 00 00 69 06 00 00 0d 1b 00 00 9c 13 00 00 00 00 00 00 60 0e 00 00 ab 0a 00 00 ....}...i...............`.......
23120 fe 06 00 00 00 00 00 00 00 00 00 00 67 06 00 00 03 14 00 00 1c 18 00 00 bb 16 00 00 c2 07 00 00 ............g...................
23140 0d 12 00 00 00 00 00 00 50 0a 00 00 ab 0d 00 00 00 00 00 00 d7 03 00 00 00 00 00 00 9a 09 00 00 ........P.......................
23160 00 00 00 00 14 00 00 00 66 0a 00 00 1d 0c 00 00 1a 06 00 00 b6 09 00 00 16 0a 00 00 4b 08 00 00 ........f...................K...
23180 00 00 00 00 e5 12 00 00 f1 06 00 00 8a 0b 00 00 03 0a 00 00 ae 19 00 00 21 15 00 00 8d 19 00 00 ........................!.......
231a0 62 00 00 00 00 00 00 00 c0 15 00 00 00 00 00 00 00 00 00 00 42 19 00 00 00 00 00 00 51 04 00 00 b...................B.......Q...
231c0 d0 12 00 00 f0 11 00 00 00 00 00 00 00 00 00 00 0c 0d 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 ................................
231e0 cb 11 00 00 db 0d 00 00 02 02 00 00 04 18 00 00 db 11 00 00 fd 0c 00 00 00 00 00 00 15 15 00 00 ................................
23200 7b 0d 00 00 b3 13 00 00 00 00 00 00 2e 03 00 00 30 06 00 00 a6 07 00 00 1c 1b 00 00 00 00 00 00 {...............0...............
23220 b0 00 00 00 d2 08 00 00 00 00 00 00 da 04 00 00 00 00 00 00 09 14 00 00 00 00 00 00 9b 0c 00 00 ................................
23240 62 0e 00 00 00 00 00 00 87 0d 00 00 c0 13 00 00 7e 18 00 00 27 0f 00 00 dc 11 00 00 00 00 00 00 b...............~...'...........
23260 83 15 00 00 e9 1a 00 00 6e 1a 00 00 65 0c 00 00 32 03 00 00 3d 08 00 00 00 00 00 00 00 00 00 00 ........n...e...2...=...........
23280 ee 13 00 00 b0 08 00 00 b3 06 00 00 cb 04 00 00 00 00 00 00 27 03 00 00 4e 01 00 00 dc 08 00 00 ....................'...N.......
232a0 00 00 00 00 00 00 00 00 b0 13 00 00 42 08 00 00 23 16 00 00 49 16 00 00 00 00 00 00 43 03 00 00 ............B...#...I.......C...
232c0 00 00 00 00 43 0f 00 00 f4 0a 00 00 0e 0c 00 00 4e 15 00 00 3a 00 00 00 67 17 00 00 92 08 00 00 ....C...........N...:...g.......
232e0 f5 03 00 00 05 05 00 00 51 11 00 00 00 00 00 00 37 10 00 00 1c 06 00 00 00 00 00 00 00 00 00 00 ........Q.......7...............
23300 00 00 00 00 0e 0f 00 00 13 16 00 00 53 18 00 00 35 17 00 00 00 00 00 00 27 07 00 00 00 00 00 00 ............S...5.......'.......
23320 00 00 00 00 00 00 00 00 8a 02 00 00 14 1b 00 00 93 06 00 00 43 08 00 00 00 00 00 00 49 00 00 00 ....................C.......I...
23340 00 00 00 00 75 19 00 00 cf 17 00 00 8b 11 00 00 60 0d 00 00 00 00 00 00 8a 18 00 00 00 00 00 00 ....u...........`...............
23360 4d 01 00 00 b9 0a 00 00 00 00 00 00 00 00 00 00 56 0c 00 00 00 00 00 00 8a 08 00 00 9f 07 00 00 M...............V...............
23380 0d 15 00 00 3d 14 00 00 bc 06 00 00 00 00 00 00 00 00 00 00 85 0a 00 00 80 03 00 00 33 07 00 00 ....=.......................3...
233a0 ee 0e 00 00 00 00 00 00 a1 02 00 00 00 00 00 00 09 11 00 00 52 04 00 00 00 00 00 00 ad 03 00 00 ....................R...........
233c0 00 00 00 00 c8 02 00 00 00 00 00 00 00 00 00 00 f9 0a 00 00 88 0d 00 00 b2 0b 00 00 6d 19 00 00 ............................m...
233e0 22 04 00 00 3a 13 00 00 00 00 00 00 d6 01 00 00 f6 0b 00 00 00 00 00 00 00 00 00 00 72 02 00 00 "...:.......................r...
23400 d8 16 00 00 e5 18 00 00 00 00 00 00 b5 17 00 00 00 00 00 00 9c 17 00 00 cb 15 00 00 5b 01 00 00 ............................[...
23420 fd 13 00 00 00 00 00 00 14 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 14 00 00 32 05 00 00 ............................2...
23440 b6 04 00 00 28 11 00 00 4e 02 00 00 2d 10 00 00 00 00 00 00 be 00 00 00 bc 13 00 00 00 00 00 00 ....(...N...-...................
23460 e3 0f 00 00 d7 04 00 00 00 00 00 00 f3 01 00 00 00 00 00 00 b9 12 00 00 d7 12 00 00 6f 17 00 00 ............................o...
23480 b1 09 00 00 ee 15 00 00 15 16 00 00 00 00 00 00 51 01 00 00 b3 10 00 00 fc 06 00 00 ec 05 00 00 ................Q...............
234a0 30 0f 00 00 90 0e 00 00 da 14 00 00 b8 06 00 00 00 00 00 00 f6 03 00 00 00 00 00 00 53 10 00 00 0...........................S...
234c0 6f 04 00 00 67 05 00 00 00 00 00 00 00 00 00 00 6b 18 00 00 00 00 00 00 69 04 00 00 5f 17 00 00 o...g...........k.......i..._...
234e0 bc 15 00 00 c7 0b 00 00 00 00 00 00 c0 19 00 00 00 00 00 00 70 14 00 00 19 0e 00 00 00 00 00 00 ....................p...........
23500 33 12 00 00 df 0f 00 00 dc 06 00 00 2e 0c 00 00 96 1a 00 00 1f 15 00 00 ac 07 00 00 b0 16 00 00 3...............................
23520 50 08 00 00 00 00 00 00 86 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 17 00 00 P...............................
23540 21 19 00 00 c9 16 00 00 f2 16 00 00 d4 1a 00 00 00 00 00 00 14 17 00 00 cc 03 00 00 da 03 00 00 !...............................
23560 ba 11 00 00 ba 0b 00 00 39 04 00 00 1b 19 00 00 00 00 00 00 6a 08 00 00 d8 01 00 00 00 00 00 00 ........9...........j...........
23580 26 1a 00 00 52 13 00 00 00 00 00 00 6c 02 00 00 3b 08 00 00 52 0d 00 00 fb 0b 00 00 1f 04 00 00 &...R.......l...;...R...........
235a0 b7 1a 00 00 c3 13 00 00 76 0e 00 00 52 03 00 00 00 00 00 00 76 19 00 00 00 00 00 00 be 17 00 00 ........v...R.......v...........
235c0 fe 10 00 00 00 00 00 00 00 00 00 00 4a 07 00 00 44 08 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 ............J...D...............
235e0 5b 00 00 00 09 0c 00 00 79 15 00 00 bd 06 00 00 6c 17 00 00 00 00 00 00 bd 10 00 00 ca 06 00 00 [.......y.......l...............
23600 ce 18 00 00 bd 0d 00 00 f2 0e 00 00 eb 13 00 00 31 1b 00 00 6b 16 00 00 01 08 00 00 11 0a 00 00 ................1...k...........
23620 60 11 00 00 7f 02 00 00 15 03 00 00 6e 02 00 00 c1 03 00 00 e2 0e 00 00 00 00 00 00 ea 0d 00 00 `...........n...................
23640 00 00 00 00 84 00 00 00 00 00 00 00 ad 0e 00 00 b7 02 00 00 00 00 00 00 fd 04 00 00 08 16 00 00 ................................
23660 00 00 00 00 bc 0f 00 00 d7 09 00 00 00 00 00 00 87 17 00 00 10 01 00 00 c9 1a 00 00 00 00 00 00 ................................
23680 d6 08 00 00 e1 16 00 00 db 17 00 00 86 04 00 00 42 13 00 00 00 00 00 00 d2 01 00 00 84 0c 00 00 ................B...............
236a0 ba 05 00 00 00 00 00 00 70 0a 00 00 74 0f 00 00 55 0c 00 00 81 0d 00 00 78 03 00 00 fa 0c 00 00 ........p...t...U.......x.......
236c0 fd 19 00 00 4a 11 00 00 20 05 00 00 00 00 00 00 a9 0f 00 00 3c 0e 00 00 56 19 00 00 00 00 00 00 ....J...............<...V.......
236e0 81 05 00 00 05 1a 00 00 00 00 00 00 7e 06 00 00 00 00 00 00 ed 17 00 00 7f 09 00 00 18 0e 00 00 ............~...................
23700 e6 10 00 00 00 00 00 00 35 14 00 00 b8 0f 00 00 3f 0d 00 00 00 00 00 00 a1 00 00 00 6b 03 00 00 ........5.......?...........k...
23720 8a 0c 00 00 9b 09 00 00 00 00 00 00 59 0f 00 00 00 00 00 00 38 16 00 00 cd 16 00 00 56 14 00 00 ............Y.......8.......V...
23740 2d 0c 00 00 4a 0f 00 00 4d 05 00 00 08 1b 00 00 cc 0e 00 00 cf 15 00 00 00 15 00 00 00 00 00 00 -...J...M.......................
23760 00 00 00 00 62 10 00 00 ef 05 00 00 fc 10 00 00 81 19 00 00 e3 14 00 00 fa 10 00 00 70 19 00 00 ....b.......................p...
23780 a4 05 00 00 9a 12 00 00 f7 02 00 00 e1 10 00 00 fe 0a 00 00 27 15 00 00 9c 14 00 00 a8 0d 00 00 ....................'...........
237a0 00 00 00 00 5a 04 00 00 8f 0b 00 00 7f 17 00 00 00 00 00 00 f0 15 00 00 57 17 00 00 25 0d 00 00 ....Z...................W...%...
237c0 3b 11 00 00 00 00 00 00 da 0a 00 00 00 00 00 00 7a 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ;...............z...............
237e0 f5 08 00 00 87 19 00 00 9e 0c 00 00 02 05 00 00 2f 10 00 00 b0 07 00 00 54 04 00 00 ef 03 00 00 ................/.......T.......
23800 4f 05 00 00 41 18 00 00 00 00 00 00 1c 09 00 00 ef 02 00 00 b3 09 00 00 3b 12 00 00 51 13 00 00 O...A...................;...Q...
23820 d8 08 00 00 d6 18 00 00 72 07 00 00 57 0f 00 00 c8 0d 00 00 00 00 00 00 0d 16 00 00 6e 01 00 00 ........r...W...............n...
23840 00 00 00 00 ba 09 00 00 79 07 00 00 f6 04 00 00 00 00 00 00 06 04 00 00 ae 01 00 00 00 00 00 00 ........y.......................
23860 06 0e 00 00 de 1a 00 00 ee 17 00 00 c9 12 00 00 99 13 00 00 0a 07 00 00 00 00 00 00 82 0b 00 00 ................................
23880 17 16 00 00 85 11 00 00 65 00 00 00 00 00 00 00 34 03 00 00 2b 09 00 00 f7 14 00 00 3d 17 00 00 ........e.......4...+.......=...
238a0 69 11 00 00 18 0d 00 00 58 0c 00 00 00 00 00 00 d9 15 00 00 4f 03 00 00 ac 14 00 00 2c 14 00 00 i.......X...........O.......,...
238c0 c5 10 00 00 fe 08 00 00 00 00 00 00 56 0f 00 00 b7 03 00 00 0b 03 00 00 1f 00 00 00 4f 14 00 00 ............V...............O...
238e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 05 00 00 c3 06 00 00 a2 08 00 00 ................................
23900 00 00 00 00 c7 11 00 00 00 00 00 00 36 15 00 00 3c 12 00 00 00 00 00 00 01 1b 00 00 00 00 00 00 ............6...<...............
23920 81 11 00 00 85 06 00 00 ce 10 00 00 be 08 00 00 6c 04 00 00 eb 1a 00 00 12 16 00 00 00 00 00 00 ................l...............
23940 cc 12 00 00 2c 0a 00 00 2c 15 00 00 00 00 00 00 43 01 00 00 47 0a 00 00 8c 16 00 00 4c 00 00 00 ....,...,.......C...G.......L...
23960 72 0b 00 00 00 00 00 00 fb 0e 00 00 96 03 00 00 6a 04 00 00 00 00 00 00 00 00 00 00 74 0a 00 00 r...............j...........t...
23980 94 0c 00 00 00 00 00 00 96 04 00 00 f2 14 00 00 eb 19 00 00 fd 10 00 00 38 0b 00 00 ae 0a 00 00 ........................8.......
239a0 ec 0b 00 00 00 00 00 00 00 00 00 00 ec 09 00 00 e1 04 00 00 0b 18 00 00 09 13 00 00 5a 13 00 00 ............................Z...
239c0 01 0f 00 00 d3 11 00 00 00 00 00 00 f2 08 00 00 82 0a 00 00 00 00 00 00 ee 11 00 00 00 00 00 00 ................................
239e0 ca 0b 00 00 00 02 00 00 02 0c 00 00 c5 0d 00 00 af 0b 00 00 00 00 00 00 06 03 00 00 89 0f 00 00 ................................
23a00 cf 12 00 00 00 00 00 00 a6 0f 00 00 04 0e 00 00 9f 17 00 00 b7 05 00 00 45 08 00 00 00 00 00 00 ........................E.......
23a20 1e 0e 00 00 00 00 00 00 be 11 00 00 93 04 00 00 b4 05 00 00 53 15 00 00 e4 08 00 00 2e 11 00 00 ....................S...........
23a40 6b 02 00 00 43 12 00 00 d2 0f 00 00 29 06 00 00 00 00 00 00 14 18 00 00 ff 04 00 00 00 00 00 00 k...C.......)...................
23a60 d9 00 00 00 00 00 00 00 da 15 00 00 15 17 00 00 00 00 00 00 1a 0a 00 00 00 00 00 00 e3 05 00 00 ................................
23a80 94 03 00 00 98 08 00 00 0b 05 00 00 00 00 00 00 47 17 00 00 50 03 00 00 00 00 00 00 37 18 00 00 ................G...P.......7...
23aa0 00 00 00 00 ec 13 00 00 e9 00 00 00 00 00 00 00 77 15 00 00 b0 04 00 00 df 07 00 00 00 00 00 00 ................w...............
23ac0 aa 03 00 00 00 00 00 00 92 1a 00 00 00 00 00 00 df 0b 00 00 00 00 00 00 a8 02 00 00 00 00 00 00 ................................
23ae0 e9 09 00 00 bc 12 00 00 7e 0c 00 00 d0 0a 00 00 9b 16 00 00 74 06 00 00 8c 09 00 00 00 00 00 00 ........~...........t...........
23b00 00 00 00 00 00 00 00 00 de 17 00 00 00 00 00 00 00 00 00 00 f3 1a 00 00 00 00 00 00 f3 16 00 00 ................................
23b20 00 00 00 00 ce 0d 00 00 bf 13 00 00 9c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 06 00 00 ................................
23b40 f7 03 00 00 13 17 00 00 99 0e 00 00 62 0c 00 00 00 00 00 00 ca 13 00 00 3b 0e 00 00 00 09 00 00 ............b...........;.......
23b60 00 00 00 00 76 16 00 00 00 00 00 00 6d 11 00 00 cf 18 00 00 1b 0a 00 00 00 00 00 00 24 12 00 00 ....v.......m...............$...
23b80 e7 08 00 00 9e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 18 00 00 58 01 00 00 e2 08 00 00 ........................X.......
23ba0 e4 1a 00 00 fe 15 00 00 a8 03 00 00 8c 0b 00 00 30 12 00 00 a4 19 00 00 f4 18 00 00 b8 01 00 00 ................0...............
23bc0 14 06 00 00 ab 15 00 00 ce 09 00 00 3c 17 00 00 93 15 00 00 00 00 00 00 00 00 00 00 44 02 00 00 ............<...............D...
23be0 0c 11 00 00 e6 0a 00 00 9e 08 00 00 28 13 00 00 01 09 00 00 00 00 00 00 aa 13 00 00 b1 10 00 00 ............(...................
23c00 f8 01 00 00 d1 01 00 00 a6 12 00 00 ff 14 00 00 01 10 00 00 7d 0b 00 00 9e 03 00 00 48 14 00 00 ....................}.......H...
23c20 fc 1a 00 00 00 00 00 00 a5 07 00 00 d5 0a 00 00 00 00 00 00 28 05 00 00 16 13 00 00 00 00 00 00 ....................(...........
23c40 29 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 14 00 00 e1 03 00 00 e7 10 00 00 )...............................
23c60 00 00 00 00 00 00 00 00 00 00 00 00 92 06 00 00 00 00 00 00 96 0e 00 00 00 00 00 00 0a 09 00 00 ................................
23c80 0b 09 00 00 45 19 00 00 00 00 00 00 a1 0b 00 00 00 00 00 00 59 00 00 00 9e 12 00 00 7e 0d 00 00 ....E...............Y.......~...
23ca0 00 00 00 00 18 16 00 00 64 06 00 00 70 15 00 00 68 01 00 00 cc 02 00 00 00 00 00 00 00 00 00 00 ........d...p...h...............
23cc0 5c 07 00 00 00 00 00 00 04 06 00 00 75 06 00 00 00 00 00 00 8e 10 00 00 97 02 00 00 c9 0a 00 00 \...........u...................
23ce0 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 00 00 00 00 00 00 0f 0f 00 00 c4 06 00 00 aa 10 00 00 ................................
23d00 71 06 00 00 43 00 00 00 88 0b 00 00 5d 07 00 00 77 16 00 00 ed 0e 00 00 eb 08 00 00 8c 0c 00 00 q...C.......]...w...............
23d20 87 12 00 00 86 03 00 00 76 14 00 00 00 00 00 00 00 00 00 00 63 0a 00 00 00 00 00 00 f4 1a 00 00 ........v...........c...........
23d40 b9 04 00 00 e0 16 00 00 00 00 00 00 47 02 00 00 30 16 00 00 00 00 00 00 36 1b 00 00 60 04 00 00 ............G...0.......6...`...
23d60 6d 10 00 00 9f 09 00 00 1a 1a 00 00 f2 17 00 00 c6 06 00 00 3a 02 00 00 af 17 00 00 4c 16 00 00 m...................:.......L...
23d80 00 00 00 00 00 00 00 00 4c 11 00 00 db 0e 00 00 32 00 00 00 0a 1a 00 00 ce 02 00 00 00 00 00 00 ........L.......2...............
23da0 00 00 00 00 51 14 00 00 61 1a 00 00 00 00 00 00 64 1a 00 00 2f 08 00 00 41 0c 00 00 0e 17 00 00 ....Q...a.......d.../...A.......
23dc0 f9 0f 00 00 58 12 00 00 fd 0a 00 00 02 12 00 00 1d 07 00 00 0f 01 00 00 80 0f 00 00 00 00 00 00 ....X...........................
23de0 38 1b 00 00 27 19 00 00 ea 02 00 00 55 11 00 00 00 00 00 00 de 05 00 00 f5 0c 00 00 00 00 00 00 8...'.......U...................
23e00 2f 0e 00 00 4e 0d 00 00 f4 11 00 00 4a 00 00 00 00 00 00 00 4a 15 00 00 b7 14 00 00 d4 0f 00 00 /...N.......J.......J...........
23e20 a5 11 00 00 00 00 00 00 d8 03 00 00 00 00 00 00 a7 08 00 00 5c 10 00 00 6b 1a 00 00 6a 00 00 00 ....................\...k...j...
23e40 00 00 00 00 00 00 00 00 98 0c 00 00 ff 15 00 00 75 02 00 00 19 1a 00 00 cf 13 00 00 53 04 00 00 ................u...........S...
23e60 29 15 00 00 4f 04 00 00 06 0a 00 00 4f 07 00 00 bb 14 00 00 96 12 00 00 0f 1b 00 00 77 0f 00 00 )...O.......O...............w...
23e80 3b 13 00 00 00 00 00 00 bd 01 00 00 00 00 00 00 42 15 00 00 52 18 00 00 00 00 00 00 03 00 00 00 ;...............B...R...........
23ea0 5c 12 00 00 00 00 00 00 00 00 00 00 b5 0f 00 00 76 1a 00 00 3f 17 00 00 00 00 00 00 00 00 00 00 \...............v...?...........
23ec0 a1 15 00 00 24 0b 00 00 92 01 00 00 d8 0a 00 00 a1 14 00 00 00 00 00 00 00 00 00 00 ef 13 00 00 ....$...........................
23ee0 f0 03 00 00 98 15 00 00 00 00 00 00 9c 1a 00 00 35 01 00 00 00 00 00 00 97 09 00 00 23 0a 00 00 ................5...........#...
23f00 ad 16 00 00 6e 15 00 00 42 0d 00 00 f1 17 00 00 10 05 00 00 f6 10 00 00 db 0f 00 00 0b 0d 00 00 ....n...B.......................
23f20 dc 0e 00 00 00 00 00 00 5f 11 00 00 d2 0a 00 00 00 03 00 00 c9 0d 00 00 c4 05 00 00 00 00 00 00 ........_.......................
23f40 00 00 00 00 6a 18 00 00 9c 05 00 00 00 00 00 00 33 06 00 00 ea 10 00 00 00 00 00 00 54 18 00 00 ....j...........3...........T...
23f60 0f 07 00 00 dd 03 00 00 fe 04 00 00 51 12 00 00 af 08 00 00 d2 07 00 00 c7 01 00 00 00 00 00 00 ............Q...................
23f80 9f 16 00 00 00 00 00 00 04 0b 00 00 4b 07 00 00 0c 06 00 00 8a 0e 00 00 66 02 00 00 10 11 00 00 ............K...........f.......
23fa0 00 00 00 00 d7 02 00 00 82 06 00 00 78 16 00 00 a9 06 00 00 f5 10 00 00 00 00 00 00 00 00 00 00 ............x...................
23fc0 25 03 00 00 54 0d 00 00 eb 0b 00 00 00 00 00 00 c9 05 00 00 1b 15 00 00 42 05 00 00 52 08 00 00 %...T...................B...R...
23fe0 71 00 00 00 f9 05 00 00 02 19 00 00 00 00 00 00 2d 19 00 00 dc 14 00 00 d1 0a 00 00 63 01 00 00 q...............-...........c...
24000 ff 1a 00 00 48 0b 00 00 b7 10 00 00 b8 03 00 00 a3 04 00 00 c6 18 00 00 5a 16 00 00 94 10 00 00 ....H...................Z.......
24020 3e 15 00 00 aa 0f 00 00 00 00 00 00 f9 01 00 00 a7 15 00 00 97 12 00 00 c5 14 00 00 ee 03 00 00 >...............................
24040 00 00 00 00 9e 04 00 00 00 00 00 00 d5 16 00 00 00 00 00 00 26 10 00 00 00 00 00 00 00 00 00 00 ....................&...........
24060 00 00 00 00 e4 07 00 00 00 00 00 00 15 09 00 00 db 00 00 00 2c 19 00 00 da 13 00 00 b4 07 00 00 ....................,...........
24080 08 04 00 00 00 00 00 00 9d 01 00 00 51 05 00 00 bc 0e 00 00 97 06 00 00 7e 12 00 00 fb 0f 00 00 ............Q...........~.......
240a0 26 05 00 00 08 02 00 00 25 10 00 00 a1 08 00 00 cf 0e 00 00 82 0c 00 00 10 13 00 00 04 0c 00 00 &.......%.......................
240c0 46 11 00 00 8d 1a 00 00 08 1a 00 00 6c 1a 00 00 d4 02 00 00 d5 02 00 00 9e 0e 00 00 6c 14 00 00 F...........l...............l...
240e0 04 17 00 00 00 00 00 00 71 16 00 00 3c 0d 00 00 4b 01 00 00 00 00 00 00 20 14 00 00 00 00 00 00 ........q...<...K...............
24100 38 0c 00 00 00 00 00 00 5c 0d 00 00 79 03 00 00 be 02 00 00 1f 12 00 00 99 10 00 00 3d 0d 00 00 8.......\...y...............=...
24120 8e 19 00 00 90 07 00 00 31 0c 00 00 5d 12 00 00 00 00 00 00 00 00 00 00 d5 07 00 00 00 00 00 00 ........1...]...................
24140 00 00 00 00 00 00 00 00 51 10 00 00 6e 00 00 00 25 09 00 00 86 06 00 00 00 00 00 00 25 14 00 00 ........Q...n...%...........%...
24160 c6 14 00 00 00 00 00 00 70 00 00 00 b6 16 00 00 f9 03 00 00 00 00 00 00 95 0f 00 00 50 05 00 00 ........p...................P...
24180 f3 17 00 00 00 00 00 00 dd 02 00 00 00 00 00 00 34 12 00 00 00 13 00 00 4d 13 00 00 83 0c 00 00 ................4.......M.......
241a0 2d 14 00 00 60 0b 00 00 00 00 00 00 90 00 00 00 00 00 00 00 db 02 00 00 00 00 00 00 04 11 00 00 -...`...........................
241c0 00 00 00 00 fd 17 00 00 fe 16 00 00 b4 08 00 00 59 19 00 00 2d 03 00 00 9e 15 00 00 8a 10 00 00 ................Y...-...........
241e0 00 00 00 00 3b 1b 00 00 b1 0e 00 00 e1 09 00 00 4e 0a 00 00 52 01 00 00 70 01 00 00 c0 1a 00 00 ....;...........N...R...p.......
24200 00 00 00 00 e1 0a 00 00 4e 06 00 00 14 07 00 00 90 14 00 00 a5 10 00 00 00 00 00 00 00 00 00 00 ........N.......................
24220 00 00 00 00 d4 00 00 00 39 06 00 00 5f 18 00 00 8d 05 00 00 e3 18 00 00 00 00 00 00 ea 13 00 00 ........9..._...................
24240 57 07 00 00 00 00 00 00 00 00 00 00 07 06 00 00 00 00 00 00 4e 13 00 00 e7 07 00 00 c7 00 00 00 W...................N...........
24260 00 00 00 00 3b 0d 00 00 00 00 00 00 95 14 00 00 85 05 00 00 00 00 00 00 00 00 00 00 8f 05 00 00 ....;...........................
24280 c4 07 00 00 00 00 00 00 44 19 00 00 00 00 00 00 d8 00 00 00 f4 13 00 00 f9 13 00 00 81 0b 00 00 ........D.......................
242a0 8c 07 00 00 32 19 00 00 15 11 00 00 84 09 00 00 ad 1a 00 00 b9 03 00 00 b8 19 00 00 c6 13 00 00 ....2...........................
242c0 68 04 00 00 6d 0c 00 00 00 00 00 00 3a 19 00 00 00 00 00 00 5f 10 00 00 d1 04 00 00 00 00 00 00 h...m.......:......._...........
242e0 35 15 00 00 d4 0b 00 00 08 05 00 00 91 0e 00 00 1f 10 00 00 70 04 00 00 00 00 00 00 f5 19 00 00 5...................p...........
24300 11 0e 00 00 c9 09 00 00 21 13 00 00 00 00 00 00 4a 19 00 00 26 0b 00 00 00 00 00 00 3d 18 00 00 ........!.......J...&.......=...
24320 00 00 00 00 03 10 00 00 f0 0c 00 00 d6 0f 00 00 41 03 00 00 00 00 00 00 2a 11 00 00 14 09 00 00 ................A.......*.......
24340 20 06 00 00 03 1b 00 00 0a 0b 00 00 f1 1a 00 00 00 00 00 00 00 00 00 00 37 0b 00 00 f7 16 00 00 ........................7.......
24360 f4 16 00 00 42 18 00 00 d3 08 00 00 a6 04 00 00 00 00 00 00 bf 17 00 00 00 00 00 00 00 00 00 00 ....B...........................
24380 f4 10 00 00 23 03 00 00 0c 10 00 00 07 0e 00 00 7c 17 00 00 eb 07 00 00 ef 06 00 00 c8 0b 00 00 ....#...........|...............
243a0 fc 0c 00 00 a5 18 00 00 9a 08 00 00 97 0d 00 00 d1 13 00 00 00 00 00 00 00 00 00 00 95 0c 00 00 ................................
243c0 00 00 00 00 0b 16 00 00 7c 03 00 00 6d 0a 00 00 4c 04 00 00 00 00 00 00 96 05 00 00 db 1a 00 00 ........|...m...L...............
243e0 54 05 00 00 74 04 00 00 b7 0e 00 00 ae 04 00 00 00 00 00 00 00 00 00 00 54 11 00 00 b4 01 00 00 T...t...................T.......
24400 ea 11 00 00 86 15 00 00 00 00 00 00 76 00 00 00 63 09 00 00 4f 0d 00 00 78 02 00 00 f6 19 00 00 ............v...c...O...x.......
24420 90 12 00 00 22 02 00 00 34 14 00 00 a1 07 00 00 bc 0c 00 00 00 00 00 00 b9 09 00 00 29 18 00 00 ...."...4...................)...
24440 00 00 00 00 18 05 00 00 92 19 00 00 c3 10 00 00 2f 11 00 00 a2 04 00 00 57 01 00 00 00 00 00 00 ................/.......W.......
24460 bf 0a 00 00 00 00 00 00 4e 14 00 00 6b 01 00 00 80 09 00 00 6d 0f 00 00 00 00 00 00 c2 0c 00 00 ........N...k.......m...........
24480 53 08 00 00 f3 04 00 00 00 00 00 00 00 00 00 00 f7 1a 00 00 80 13 00 00 00 00 00 00 36 09 00 00 S...........................6...
244a0 48 06 00 00 00 00 00 00 e6 03 00 00 0c 02 00 00 0f 19 00 00 e0 18 00 00 00 00 00 00 5e 09 00 00 H...........................^...
244c0 4c 07 00 00 f6 05 00 00 c8 0f 00 00 92 0b 00 00 0d 13 00 00 40 09 00 00 63 15 00 00 06 15 00 00 L...................@...c.......
244e0 a4 02 00 00 00 00 00 00 fe 17 00 00 00 00 00 00 9c 03 00 00 13 19 00 00 de 14 00 00 9b 13 00 00 ................................
24500 46 12 00 00 00 00 00 00 7a 15 00 00 09 02 00 00 31 05 00 00 00 00 00 00 fc 01 00 00 51 00 00 00 F.......z.......1...........Q...
24520 6f 0b 00 00 ac 17 00 00 c7 06 00 00 ee 0d 00 00 7f 08 00 00 30 03 00 00 4a 0d 00 00 2a 06 00 00 o...................0...J...*...
24540 00 00 00 00 46 04 00 00 23 1b 00 00 00 00 00 00 9b 14 00 00 d6 10 00 00 45 04 00 00 17 0a 00 00 ....F...#...............E.......
24560 b7 0c 00 00 00 00 00 00 24 10 00 00 8c 18 00 00 3e 03 00 00 35 1b 00 00 00 20 00 20 2d 20 25 31 ........$.......>...5.......-.%1
24580 24 73 20 74 6f 20 25 32 24 73 00 20 41 64 64 72 65 73 73 00 20 41 6e 79 20 66 6c 61 67 73 2e 00 $s.to.%2$s..Address..Any.flags..
245a0 20 49 6e 62 6f 75 6e 64 00 20 49 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 74 68 65 20 73 63 68 .Inbound..Indicates.that.the.sch
245c0 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 2e 00 20 49 6e 74 65 edule.is.currently.active...Inte
245e0 72 66 61 63 65 20 00 20 4c 6f 61 64 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 rface...Loading,.please.wait....
24600 20 4f 75 74 62 6f 75 6e 64 00 20 50 61 74 68 20 63 6f 73 74 00 20 50 72 69 6f 72 69 74 79 00 20 .Outbound..Path.cost..Priority..
24620 52 65 6d 61 69 6e 69 6e 67 20 64 69 73 6b 20 73 70 61 63 65 20 66 6f 72 20 6c 6f 67 20 66 69 6c Remaining.disk.space.for.log.fil
24640 65 73 3a 20 00 20 54 79 70 65 00 20 62 69 74 73 00 20 64 6f 6e 65 21 00 20 6d 6f 64 69 66 69 65 es:...Type..bits..done!..modifie
24660 64 20 27 25 73 27 20 70 6f 6f 6c 3a 00 20 6e 6f 74 00 20 6f 66 20 00 20 70 6f 72 74 20 62 65 67 d.'%s'.pool:..not..of...port.beg
24680 69 6e 00 20 70 6f 72 74 20 65 6e 64 00 20 73 65 63 6f 6e 64 73 20 28 00 20 74 6f 20 00 22 25 73 in..port.end..seconds.(..to.."%s
246a0 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 ".is.not.a.valid.redirect.target
246c0 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 61 6c 69 61 73 2e 00 22 74 75 6e 22 .IP.address.or.host.alias.."tun"
246e0 20 6d 6f 64 65 20 63 61 72 72 69 65 73 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 4f 53 49 .mode.carries.IPv4.and.IPv6.(OSI
24700 20 6c 61 79 65 72 20 33 29 20 61 6e 64 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e .layer.3).and.is.the.most.common
24720 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 61 63 72 6f 73 73 20 61 6c 6c 20 .and.compatible.mode.across.all.
24740 70 6c 61 74 66 6f 72 6d 73 2e 25 31 24 73 22 74 61 70 22 20 6d 6f 64 65 20 69 73 20 63 61 70 61 platforms.%1$s"tap".mode.is.capa
24760 62 6c 65 20 6f 66 20 63 61 72 72 79 69 6e 67 20 38 30 32 2e 33 20 28 4f 53 49 20 4c 61 79 65 72 ble.of.carrying.802.3.(OSI.Layer
24780 20 32 2e 29 00 23 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 23 20 53 74 61 74 65 73 00 23 20 53 74 .2.).#.Connections.#.States.#.St
247a0 6f 72 69 65 73 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 52 6f 6c 6c 20 49 64 ories.#.of.Bits.to.store.Roll.Id
247c0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 .needs.to.be.between.1..31..#.of
247e0 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 54 69 63 6b 65 74 20 49 64 20 6e 65 65 64 73 20 74 .Bits.to.store.Ticket.Id.needs.t
24800 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 31 36 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f o.be.between.1..16..#.of.Bits.to
24820 20 73 74 6f 72 65 20 63 68 65 63 6b 73 75 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 .store.checksum.needs.to.be.betw
24840 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 20 43 68 65 63 6b 73 75 6d 20 62 69 74 73 00 23 20 een.1..31..#.of.Checksum.bits.#.
24860 6f 66 20 52 6f 6c 6c 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 20 62 69 74 73 00 23 20 of.Roll.bits.#.of.Ticket.bits.#.
24880 6f 66 20 54 69 63 6b 65 74 73 00 23 20 6f 66 20 6c 65 61 73 65 73 20 69 6e 20 75 73 65 00 23 31 of.Tickets.#.of.leases.in.use.#1
248a0 00 23 32 00 25 31 24 64 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 .#2.%1$d.Matched.%2$s.Log.Entrie
248c0 73 2e 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 25 31 s..%1$s.(%2$s).-.Notification.%1
248e0 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 61 63 74 69 76 65 20 61 6e 64 20 67 6f 6f 64 20 66 $s.(%2$s/%3$s).active.and.good.f
24900 6f 72 20 25 34 24 64 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 or.%4$d.Minutes.%1$s.(%2$s/%3$s)
24920 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 61 6e 64 20 65 78 70 69 72 65 64 00 25 31 24 73 20 28 .already.used.and.expired.%1$s.(
24940 25 32 24 73 2f 25 33 24 73 29 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 73 20 4d 69 6e 75 74 65 73 %2$s/%3$s).good.for.%4$s.Minutes
24960 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 .%1$s.(%2$s/%3$s):.not.found.on.
24980 61 6e 79 20 72 65 67 69 73 74 65 72 65 64 20 52 6f 6c 6c 00 25 31 24 73 20 4d 61 74 63 68 65 64 any.registered.Roll.%1$s.Matched
249a0 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 53 65 72 76 69 63 65 20 .%2$s.Log.Entries..%1$s.Service.
249c0 69 73 20 25 32 24 73 00 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 25 31 24 73 20 62 is.%2$s.%1$s.at.line.%2$d.%1$s.b
249e0 79 20 25 32 24 73 00 25 31 24 73 20 68 61 73 20 61 20 43 49 44 52 20 6d 61 73 6b 20 6f 66 20 25 y.%2$s.%1$s.has.a.CIDR.mask.of.%
24a00 32 24 73 2c 20 77 68 69 63 68 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 65 6e 6f 75 2$s,.which.does.not.contain.enou
24a20 67 68 20 61 64 64 72 65 73 73 65 73 2e 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 gh.addresses..%1$s.installation.
24a40 66 61 69 6c 65 64 21 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 failed!.%1$s.installation.succes
24a60 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 sfully.completed..%1$s.invalid:.
24a80 25 32 24 73 20 21 21 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 24 73 21 21 00 25 31 24 %2$s.!!.%1$s.invalid:.%2$s!!.%1$
24aa0 73 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 25 32 24 73 20 25 33 24 73 2e s.is.Copyright.&copy;.%2$s.%3$s.
24ac0 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 25 31 24 73 20 69 73 20 62 61 .All.rights.reserved..%1$s.is.ba
24ae0 73 65 64 20 75 70 6f 6e 2f 69 6e 63 6c 75 64 65 73 20 76 61 72 69 6f 75 73 20 66 72 65 65 20 73 sed.upon/includes.various.free.s
24b00 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 2c 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 oftware.packages,.listed.below..
24b20 54 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 25 31 24 73 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 The.authors.of.%1$s.would.like.t
24b40 6f 20 74 68 61 6e 6b 20 74 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 74 68 65 73 65 20 73 6f 66 o.thank.the.authors.of.these.sof
24b60 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 73 tware.packages.for.their.efforts
24b80 2e 00 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 24 73 20 61 64 64 72 65 ..%1$s.is.not.a.valid.%2$s.addre
24ba0 73 73 2c 20 46 51 44 4e 20 6f 72 20 61 6c 69 61 73 2e 00 25 31 24 73 20 69 73 20 72 65 73 74 6f ss,.FQDN.or.alias..%1$s.is.resto
24bc0 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 25 32 24 73 00 25 31 24 73 ring.the.configuration.%2$s.%1$s
24be0 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 69 .reinstallation.failed!.%1$s.rei
24c00 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 nstallation.successfully.complet
24c20 65 64 2e 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 ed..%1$s.removal.failed!.%1$s.re
24c40 6d 6f 76 61 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 moval.successfully.completed..%1
24c60 24 73 20 72 65 71 75 69 72 65 73 20 2a 41 54 20 4c 45 41 53 54 2a 20 25 32 24 73 20 52 41 4d 20 $s.requires.*AT.LEAST*.%2$s.RAM.
24c80 74 6f 20 66 75 6e 63 74 69 6f 6e 20 63 6f 72 72 65 63 74 6c 79 2e 25 33 24 73 00 25 31 24 73 20 to.function.correctly.%3$s.%1$s.
24ca0 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 20 61 67 6f 00 25 31 24 73 20 75 70 64 61 74 65 64 20 seconds.(%2$s).ago.%1$s.updated.
24cc0 74 6f 20 25 32 24 73 00 25 31 24 73 25 33 24 73 20 69 73 20 62 6f 6f 74 69 6e 67 2c 20 74 68 65 to.%2$s.%1$s%3$s.is.booting,.the
24ce0 6e 20 70 61 63 6b 61 67 65 73 20 77 69 6c 6c 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 n.packages.will.be.reinstalled.i
24d00 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 n.the.background.%2$s%1$sDo.not.
24d20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 make.changes.in.the.GUI.until.th
24d40 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 6f 72 is.is.complete.%2$s.%1$s(%2$s.or
24d60 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 53 65 72 76 69 63 65 20 69 73 20 25 33 24 73 .a):..%1$s,.%2$s.Service.is.%3$s
24d80 00 25 31 24 73 2f 25 32 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 75 62 6e 65 74 .%1$s/%2$s.is.not.a.valid.subnet
24da0 2e 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 41 6c 6c 6f 77 20 72 65 63 ..%1$sAllow.Snoop:%2$s.Allow.rec
24dc0 75 72 73 69 76 65 20 61 6e 64 20 6e 6f 6e 72 65 63 75 72 73 69 76 65 20 61 63 63 65 73 73 20 66 ursive.and.nonrecursive.access.f
24de0 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 rom.hosts.within.the.netblock.de
24e00 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 55 73 65 64 20 66 6f 72 20 63 61 63 68 65 20 73 6e 6f 6f fined.below..Used.for.cache.snoo
24e20 70 69 6e 67 20 61 6e 64 20 69 64 65 61 6c 6c 79 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 ping.and.ideally.should.only.be.
24e40 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 configured.for.the.administrativ
24e60 65 20 68 6f 73 74 2e 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 41 6c 6c 6f 77 e.host.%3$s.%1$sAllow:%2$s.Allow
24e80 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e .queries.from.hosts.within.the.n
24ea0 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 24 73 43 etblock.defined.below.%3$s.%1$sC
24ec0 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 54 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 OMMAND%2$s.%3$sThe.command.which
24ee0 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 43 6c 69 63 6b .holds.the.socket.%4$s.%1$sClick
24f00 20 74 68 65 20 61 6e 63 68 6f 72 20 69 63 6f 6e 20 25 32 24 73 20 74 6f 20 6d 6f 76 65 20 63 68 .the.anchor.icon.%2$s.to.move.ch
24f20 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 ecked.rules.before.the.clicked.r
24f40 6f 77 2e 20 48 6f 6c 64 20 64 6f 77 6e 20 74 68 65 20 73 68 69 66 74 20 6b 65 79 20 61 6e 64 20 ow..Hold.down.the.shift.key.and.
24f60 63 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 74 68 65 20 72 75 6c 65 73 20 61 66 74 65 72 20 74 68 click.to.move.the.rules.after.th
24f80 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 00 25 31 24 73 43 6f 64 65 6c 20 41 63 74 69 76 65 20 e.clicked.row..%1$sCodel.Active.
24fa0 51 75 65 75 65 25 32 24 73 00 25 31 24 73 43 72 65 61 74 65 25 32 24 73 20 61 6e 20 69 6e 74 65 Queue%2$s.%1$sCreate%2$s.an.inte
24fc0 72 6e 61 6c 20 43 41 2e 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 rnal.CA..%1$sDeny.Nonlocal:%2$s.
24fe0 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 Allow.only.authoritative.local-d
25000 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 ata.queries.from.hosts.within.th
25020 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 4d 65 73 73 61 67 e.netblock.defined.below..Messag
25040 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 61 72 65 20 64 72 6f 70 70 es.that.are.disallowed.are.dropp
25060 65 64 2e 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 ed.%3$s.%1$sDeny:%2$s.Stops.quer
25080 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f ies.from.hosts.within.the.netblo
250a0 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 24 73 45 6e 74 65 72 20 ck.defined.below.%3$s.%1$sEnter.
250c0 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f the.LAN.interface.name.or.'a'.fo
250e0 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 20 25 32 24 73 4e 4f 54 45 3a 20 74 68 69 73 20 r.auto-detection.%2$sNOTE:.this.
25100 65 6e 61 62 6c 65 73 20 66 75 6c 6c 20 46 69 72 65 77 61 6c 6c 69 6e 67 2f 4e 41 54 20 6d 6f 64 enables.full.Firewalling/NAT.mod
25120 65 2e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 e.%3$s(%4$s.a.or.nothing.if.fini
25140 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 4f 70 74 69 6f 6e 61 shed):%5$s.%1$sEnter.the.Optiona
25160 6c 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 l.%2$s.interface.name.or.'a'.for
25180 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f .auto-detection%3$s(%4$s.a.or.no
251a0 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 72 72 6f thing.if.finished):%5$s.%1$sErro
251c0 72 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 25 r:.Could.not.find.settings.for.%
251e0 32 24 73 25 33 24 73 00 25 31 24 73 45 78 70 6c 69 63 69 74 20 43 6f 6e 67 65 73 74 69 6f 6e 20 2$s%3$s.%1$sExplicit.Congestion.
25200 4e 6f 74 69 66 69 63 61 74 69 6f 6e 25 32 24 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 Notification%2$s.%1$sFD%2$s.%3$s
25220 54 68 65 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 The.file.descriptor.number.of.th
25240 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 4e 20 41 44 44 52 45 53 e.socket.%4$s.%1$sFOREIGN.ADDRES
25260 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 66 6f 72 65 69 67 S%2$s.%3$sThe.address.the.foreig
25280 6e 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e 64 20 74 6f 2e n.end.of.the.socket.is.bound.to.
252a0 25 34 24 73 00 25 31 24 73 46 6c 61 67 73 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a %4$s.%1$sFlags:%2$s.A.=.authoriz
252c0 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c ed,.E.=.Extended.Rate.(802.11g),
252e0 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 43 .P.=.Power.saving.mode.%3$s%1$sC
25300 61 70 61 62 69 6c 69 74 69 65 73 3a 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 apabilities:%2$s.E.=.ESS.(infras
25320 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 tructure.mode),.I.=.IBSS.(ad-hoc
25340 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 .mode),.P.=.privacy.(WEP/TKIP/AE
25360 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 S),.S.=.Short.preamble,.s.=.Shor
25380 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 49 66 20 74 68 65 20 61 62 6f 76 65 20 6d 65 t.slot.time..%1$sIf.the.above.me
253a0 73 73 61 67 65 20 69 73 20 73 74 69 6c 6c 20 64 69 73 70 6c 61 79 65 64 20 61 66 74 65 72 20 61 ssage.is.still.displayed.after.a
253c0 20 63 6f 75 70 6c 65 20 6f 66 20 68 6f 75 72 73 2c 20 75 73 65 20 74 68 65 20 27 43 6c 65 61 72 .couple.of.hours,.use.the.'Clear
253e0 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 27 20 62 75 74 74 6f 6e 20 6f 6e 20 74 68 65 20 25 33 24 .Package.Lock'.button.on.the.%3$
25400 73 20 70 61 67 65 20 61 6e 64 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 6d 61 s.page.and.reinstall.packages.ma
25420 6e 75 61 6c 6c 79 2e 25 32 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 56 4c 41 4e 20 74 61 67 nually.%2$s.%1$sInvalid.VLAN.tag
25440 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 .'%2$s'%3$s.%1$sInvalid.interfac
25460 65 20 6e 61 6d 65 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 44 52 e.name.'%2$s'%3$s.%1$sLOCAL.ADDR
25480 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 6c 6f 63 61 ESS%2$s.%3$sThe.address.the.loca
254a0 6c 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e 64 20 74 6f 2e l.end.of.the.socket.is.bound.to.
254c0 25 34 24 73 00 25 31 24 73 4d 6f 6e 69 74 6f 72 25 32 24 73 20 74 68 65 20 66 69 6c 74 65 72 20 %4$s.%1$sMonitor%2$s.the.filter.
254e0 72 65 6c 6f 61 64 20 70 72 6f 67 72 65 73 73 2e 00 25 31 24 73 4f 70 74 69 6f 6e 61 6c 20 69 6e reload.progress..%1$sOptional.in
25500 74 65 72 66 61 63 65 20 25 32 24 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 75 6e 64 3a 20 terface.%2$s.description.found:.
25520 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 54 68 65 20 70 72 6f 63 65 73 73 %3$s.%1$sPID%2$s.%3$sThe.process
25540 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 .ID.of.the.command.which.holds.t
25560 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 09 25 33 24 he.socket.%4$s.%1$sPROTO%2$s.%3$
25580 73 54 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 20 61 73 73 6f 63 69 61 74 sThe.transport.protocol.associat
255a0 65 64 20 77 69 74 68 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 61 63 6b ed.with.the.socket.%4$s.%1$sPack
255c0 61 67 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 72 65 69 6e 73 74 61 ages.are.currently.being.reinsta
255e0 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 lled.in.the.background.%2$s%1$sD
25600 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e o.not.make.changes.in.the.GUI.un
25620 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 52 61 til.this.is.complete.%2$s.%1$sRa
25640 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 49 6e 20 61 6e 64 20 4f 75 74 25 ndom.Early.Detection.In.and.Out%
25660 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 25 32 2$s.%1$sRandom.Early.Detection%2
25680 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c 6f $s.%1$sRefuse.Nonlocal:%2$s.Allo
256a0 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 20 w.only.authoritative.local-data.
256c0 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 queries.from.hosts.within.the.ne
256e0 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 53 65 6e 64 73 20 61 20 44 4e tblock.defined.below..Sends.a.DN
25700 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 S.rcode.REFUSED.error.message.ba
25720 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 ck.to.the.client.for.messages.th
25740 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 2e 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 at.are.disallowed..%1$sRefuse:%2
25760 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 $s.Stops.queries.from.hosts.with
25780 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2c 20 62 in.the.netblock.defined.below,.b
257a0 75 74 20 73 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 ut.sends.a.DNS.rcode.REFUSED.err
257c0 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 25 33 or.message.back.to.the.client.%3
257e0 24 73 00 25 31 24 73 54 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 75 73 65 73 20 61 20 $s.%1$sThe.pure.NAT.mode.uses.a.
25800 73 65 74 20 6f 66 20 4e 41 54 20 72 75 6c 65 73 20 74 6f 20 64 69 72 65 63 74 20 70 61 63 6b 65 set.of.NAT.rules.to.direct.packe
25820 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 ts.to.the.target.of.the.port.for
25840 77 61 72 64 2e 20 49 74 20 68 61 73 20 62 65 74 74 65 72 20 73 63 61 6c 61 62 69 6c 69 74 79 2c ward..It.has.better.scalability,
25860 20 62 75 74 20 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 63 63 75 .but.it.must.be.possible.to.accu
25880 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 rately.determine.the.interface.a
258a0 6e 64 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 nd.gateway.IP.used.for.communica
258c0 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 61 74 20 74 68 65 20 74 69 6d 65 tion.with.the.target.at.the.time
258e0 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 54 68 65 72 65 20 61 72 65 .the.rules.are.loaded..There.are
25900 20 6e 6f 20 69 6e 68 65 72 65 6e 74 20 6c 69 6d 69 74 73 20 74 6f 20 74 68 65 20 6e 75 6d 62 65 .no.inherent.limits.to.the.numbe
25920 72 20 6f 66 20 70 6f 72 74 73 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 6c 69 6d 69 74 73 r.of.ports.other.than.the.limits
25940 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 20 41 6c 6c 20 70 72 6f 74 6f 63 6f 6c .of.the.protocols...All.protocol
25960 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 61 72 s.available.for.port.forwards.ar
25980 65 20 73 75 70 70 6f 72 74 65 64 2e 25 32 24 73 54 68 65 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 e.supported.%2$sThe.NAT.+.proxy.
259a0 6d 6f 64 65 20 75 73 65 73 20 61 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 74 6f 20 73 65 mode.uses.a.helper.program.to.se
259c0 6e 64 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 nd.packets.to.the.target.of.the.
259e0 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 69 73 20 75 73 65 66 75 6c 20 69 6e 20 73 65 port.forward..It.is.useful.in.se
25a00 74 75 70 73 20 77 68 65 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 2f 6f 72 20 tups.where.the.interface.and/or.
25a20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f gateway.IP.used.for.communicatio
25a40 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 63 75 n.with.the.target.cannot.be.accu
25a60 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 64 20 61 74 20 74 68 65 20 74 69 6d 65 20 74 68 rately.determined.at.the.time.th
25a80 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 52 65 66 6c 65 63 74 69 6f 6e 20 72 e.rules.are.loaded..Reflection.r
25aa0 75 6c 65 73 20 61 72 65 20 6e 6f 74 20 63 72 65 61 74 65 64 20 66 6f 72 20 72 61 6e 67 65 73 20 ules.are.not.created.for.ranges.
25ac0 6c 61 72 67 65 72 20 74 68 61 6e 20 35 30 30 20 70 6f 72 74 73 20 61 6e 64 20 77 69 6c 6c 20 6e larger.than.500.ports.and.will.n
25ae0 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 6f 72 65 20 74 68 61 6e 20 31 30 30 30 20 70 6f ot.be.used.for.more.than.1000.po
25b00 72 74 73 20 74 6f 74 61 6c 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 70 6f 72 74 20 66 6f 72 77 61 rts.total.between.all.port.forwa
25b20 72 64 73 2e 20 4f 6e 6c 79 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 20 rds..Only.TCP.and.UDP.protocols.
25b40 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 33 24 73 49 6e 64 69 76 69 64 75 61 6c 20 72 75 6c are.supported.%3$sIndividual.rul
25b60 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 es.may.be.configured.to.override
25b80 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 .this.system.setting.on.a.per-ru
25ba0 6c 65 20 62 61 73 69 73 2e 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 54 68 65 20 75 le.basis..%1$sUSER%2$s.%3$sThe.u
25bc0 73 65 72 20 77 68 6f 20 6f 77 6e 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 64 20 ser.who.owns.the.socket.%4$s.%d.
25be0 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 66 69 67 75 is.the.maximum.number.of.configu
25c00 72 65 64 20 73 65 72 76 65 72 73 2e 00 25 73 00 25 73 20 49 50 73 20 68 61 76 65 20 62 65 65 6e red.servers..%s.%s.IPs.have.been
25c20 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 64 69 73 61 .disabled..Please.note.that.disa
25c40 62 6c 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 73 75 72 76 69 76 65 20 61 20 72 65 62 6f 6f 74 20 bling.does.not.survive.a.reboot.
25c60 61 6e 64 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 77 and.some.configuration.changes.w
25c80 69 6c 6c 20 72 65 2d 65 6e 61 62 6c 65 2e 00 25 73 20 54 61 62 6c 65 00 25 73 20 54 69 6d 65 6f ill.re-enable..%s.Table.%s.Timeo
25ca0 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 70 6f 73 ut.value.must.be.numeric.and.pos
25cc0 69 74 69 76 65 2e 00 25 73 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 00 25 73 20 68 61 73 20 itive..%s.captive.portal.%s.has.
25ce0 62 65 65 6e 20 72 65 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 61 72 been.restarted..%s.has.been.star
25d00 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 6f 70 70 65 64 2e 00 25 73 20 68 61 73 ted..%s.has.been.stopped..%s.has
25d20 20 64 65 74 65 63 74 65 64 20 61 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 6f 72 20 70 72 6f 67 .detected.a.crash.report.or.prog
25d40 72 61 6d 6d 69 6e 67 20 62 75 67 2e 00 25 73 20 68 61 73 20 6e 6f 20 73 75 62 6e 65 74 2e 00 25 ramming.bug..%s.has.no.subnet..%
25d60 73 20 69 6e 74 65 72 66 61 63 65 20 70 61 74 68 20 63 6f 73 74 20 66 6f 72 20 53 54 50 20 6e 65 s.interface.path.cost.for.STP.ne
25d80 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 eds.to.be.an.integer.between.1.a
25da0 6e 64 20 32 30 30 30 30 30 30 30 30 2e 00 25 73 20 69 6e 74 65 72 66 61 63 65 20 70 72 69 6f 72 nd.200000000..%s.interface.prior
25dc0 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 ity.for.STP.needs.to.be.an.integ
25de0 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 32 34 30 2e 00 25 73 20 69 6e 76 61 6c 69 64 er.between.0.and.240..%s.invalid
25e00 3a 20 54 6f 6f 20 73 68 6f 72 74 21 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 :.Too.short!.%s.is.a.subnet.cont
25e20 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 aining.more.than.64.IP.addresses
25e40 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 73 .(in."disabled".list)..%s.is.a.s
25e60 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 ubnet.containing.more.than.64.IP
25e80 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 .addresses.(in."enabled".list)..
25ea0 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 %s.is.a.subnet.containing.more.t
25ec0 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 han.64.IP.addresses..%s.is.not.a
25ee0 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e 65 74 .valid.IP.address.or.IPv4.subnet
25f00 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f 74 .(in."disabled".list)..%s.is.not
25f20 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e .a.valid.IP.address.or.IPv4.subn
25f40 65 74 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f et.(in."enabled".list)..%s.is.no
25f60 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 49 50 76 34 20 73 75 62 6e 65 t.a.valid.IP.address,.IPv4.subne
25f80 74 2c 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 t,.or.alias..%s.is.not.a.valid.I
25fa0 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 Pv4.address.or.could.not.be.dele
25fc0 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 ted..%s.is.not.a.valid.authentic
25fe0 61 74 69 6f 6e 20 73 65 72 76 65 72 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 ation.server.%s.is.not.a.valid.d
26000 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 estination.IP.address.or.alias..
26020 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 64 65 73 74 69 6e 61 74 69 6f %s.is.not.a.valid.end.destinatio
26040 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 n.port..It.must.be.a.port.alias.
26060 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 or.integer.between.1.and.65535..
26080 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 %s.is.not.a.valid.end.source.por
260a0 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e t..It.must.be.a.port.alias.or.in
260c0 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 teger.between.1.and.65535..%s.is
260e0 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 .not.a.valid.port.or.alias..%s.i
26100 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 s.not.a.valid.port.or.port.range
26120 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 ..%s.is.not.a.valid.redirect.tar
26140 67 65 74 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 get.port..It.must.be.a.port.alia
26160 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 s.or.integer.between.1.and.65535
26180 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 20 61 64 ..%s.is.not.a.valid.source.IP.ad
261a0 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 dress.or.alias..%s.is.not.a.vali
261c0 64 20 73 74 61 72 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 d.start.destination.port..It.mus
261e0 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 t.be.a.port.alias.or.integer.bet
26200 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 ween.1.and.65535..%s.is.not.a.va
26220 6c 69 64 20 73 74 61 72 74 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 lid.start.source.port..It.must.b
26240 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 e.a.port.alias.or.integer.betwee
26260 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 6e 20 49 50 20 61 n.1.and.65535..%s.is.not.an.IP.a
26280 64 64 72 65 73 73 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 65 72 72 6f 72 ddress..Please.correct.the.error
262a0 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 69 66 .to.continue.%s.is.only.valid.if
262c0 20 74 68 65 20 67 61 74 65 77 61 79 20 69 73 20 73 65 74 20 74 6f 20 27 64 65 66 61 75 6c 74 27 .the.gateway.is.set.to.'default'
262e0 2e 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c ..%s.is.only.valid.with.protocol
26300 20 54 43 50 2e 00 25 73 20 69 73 20 70 61 72 74 20 6f 66 20 61 6e 6f 74 68 65 72 20 62 72 69 64 .TCP..%s.is.part.of.another.brid
26320 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 ge..Remove.the.interface.from.br
26340 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 25 73 20 6d 61 64 idge.members.to.continue..%s.mad
26360 65 20 75 6e 6b 6e 6f 77 6e 20 63 68 61 6e 67 65 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 e.unknown.change.%s.must.be.a.va
26380 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 lid.IPv4.address.or.alias..%s.mu
263a0 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d st.be.a.valid.IPv4.address..%s.m
263c0 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 ust.be.a.valid.IPv4.or.IPv6.addr
263e0 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 ess.or.alias..%s.must.be.a.valid
26400 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 .IPv4.or.IPv6.address..%s.must.b
26420 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e e.a.valid.IPv6.address.or.alias.
26440 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 .%s.must.be.a.valid.IPv6.address
26460 2e 00 25 73 20 72 65 63 6f 72 64 73 2e 00 25 73 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 ..%s.records..%sClick.for.additi
26480 6f 6e 61 6c 20 50 50 54 50 20 61 6e 64 20 4c 32 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e onal.PPTP.and.L2TP.configuration
264a0 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 .options..Save.first.if.changes.
264c0 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 25 73 55 73 65 72 2d 63 72 65 61 74 65 64 20 74 have.been.made..%sUser-created.t
264e0 68 65 6d 65 73 20 61 72 65 20 75 6e 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 61 74 20 79 6f hemes.are.unsupported,.use.at.yo
26500 75 72 20 6f 77 6e 20 72 69 73 6b 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 ur.own.risk..%sWarning:.filter.r
26520 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b ule.removed.(destination.network
26540 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 .'%s'.does.not.exist.anymore)..%
26560 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 sWarning:.filter.rule.removed.(i
26580 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 nterface.'%s'.does.not.exist.any
265a0 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 more)..%sWarning:.filter.rule.re
265c0 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 moved.(source.network.'%s'.does.
265e0 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 not.exist.anymore)..%sWarning:.t
26600 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 raffic.shaper.rule.removed.(dest
26620 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 ination.network.'%s'.does.not.ex
26640 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 ist.anymore)..%sWarning:.traffic
26660 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 .shaper.rule.removed.(interface.
26680 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 '%s'.does.not.exist.anymore)..%s
266a0 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d Warning:.traffic.shaper.rule.rem
266c0 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e oved.(source.network.'%s'.does.n
266e0 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 72 69 74 69 6e 67 20 63 6f 6e ot.exist.anymore)..%sWriting.con
26700 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 26 6e 62 73 70 3b 00 26 6e 62 73 70 3b 26 6e 62 73 70 figuration....&nbsp;.&nbsp;&nbsp
26720 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 31 30 30 20 2a 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 ;&nbsp;&nbsp;100.*.probe.interva
26740 6c 20 2f 20 28 74 69 6d 65 20 70 65 72 69 6f 64 20 2d 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c l./.(time.period.-.loss.interval
26760 29 00 26 71 75 6f 74 3b 51 75 69 63 6b 26 71 75 6f 74 3b 20 72 75 6c 65 2e 20 41 70 70 6c 69 65 ).&quot;Quick&quot;.rule..Applie
26780 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 2e 00 27 2c 27 20 61 72 65 6e d.immediately.on.match..','.aren
267a0 27 74 20 61 6c 6c 6f 77 65 64 2e 00 27 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 't.allowed..'Maximum.TTL.for.RRs
267c0 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 ets.and.Messages'.must.be.a.posi
267e0 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 tive.integer..'Minimum.TTL.for.R
26800 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f Rsets.and.Messages'.must.be.a.po
26820 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 53 65 72 76 65 72 20 61 64 64 72 65 73 73 27 sitive.integer..'Server.address'
26840 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 .parameter.should.NOT.be.set.to.
26860 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 any.IP.address.currently.in.use.
26880 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 28 25 31 24 73 20 68 6f 75 72 20 25 32 24 on.this.firewall..(%1$s.hour.%2$
268a0 73 20 47 4d 54 29 00 28 25 31 24 73 20 68 6f 75 72 73 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 s.GMT).(%1$s.hours.%2$s.GMT).(%1
268c0 24 73 68 65 78 61 64 65 63 69 6d 61 6c 25 32 24 73 20 66 72 6f 6d 20 30 20 74 6f 20 25 33 24 73 $shexadecimal%2$s.from.0.to.%3$s
268e0 29 20 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 ).The.value.in.this.field.is.the
26900 20 28 44 65 6c 65 67 61 74 65 64 29 20 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 20 54 68 69 .(Delegated).IPv6.prefix.ID..Thi
26920 73 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 6e 65 s.determines.the.configurable.ne
26940 74 77 6f 72 6b 20 49 44 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 twork.ID.based.on.the.dynamic.IP
26960 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 v6.connection..The.default.value
26980 20 69 73 20 30 2e 00 28 31 20 74 6f 20 31 30 30 29 3a 00 28 54 68 69 73 20 69 73 20 6e 6f 74 20 .is.0..(1.to.100):.(This.is.not.
269a0 67 65 6e 65 72 61 6c 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 62 75 74 20 6d 61 79 20 62 generally.recommended,.but.may.b
269c0 65 20 6e 65 65 64 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 29 00 28 54 e.needed.for.some.scenarios.).(T
269e0 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 his.privilege.effectively.gives.
26a00 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 administrator-level.access.to.th
26a20 65 20 75 73 65 72 29 00 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 e.user).(This.privilege.effectiv
26a40 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 ely.gives.administrator-level.ac
26a60 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 29 00 28 55 29 53 cess.to.users.in.the.group).(U)S
26a80 49 4d 20 63 61 72 64 20 6c 6f 63 6b 20 53 74 61 74 65 00 28 55 70 64 61 74 69 6e 67 2e 2e 2e 29 IM.card.lock.State.(Updating...)
26aa0 00 28 55 73 65 72 20 25 73 29 00 28 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 65 29 00 28 64 65 .(User.%s).(admin.privilege).(de
26ac0 66 61 75 6c 74 29 00 28 68 69 73 74 6f 72 69 63 61 6c 29 00 28 6e 65 77 65 73 74 20 61 74 20 62 fault).(historical).(newest.at.b
26ae0 6f 74 74 6f 6d 29 00 28 6e 65 77 65 73 74 20 61 74 20 74 6f 70 29 00 28 6f 74 68 65 72 29 00 28 ottom).(newest.at.top).(other).(
26b00 70 6c 61 74 66 6f 72 6d 20 64 65 66 61 75 6c 74 29 00 2a 00 2a 20 41 20 70 72 6f 70 65 72 20 54 platform.default).*.*.A.proper.T
26b20 68 65 72 6d 61 6c 20 53 65 6e 73 6f 72 20 2f 20 4d 6f 64 75 6c 65 20 63 61 6e 20 62 65 20 63 6f hermal.Sensor./.Module.can.be.co
26b40 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 00 2a 36 52 44 20 42 6f 72 64 65 72 20 72 65 6c 61 79 nfigured.under.*6RD.Border.relay
26b60 00 2a 41 63 74 69 6f 6e 00 2a 41 64 64 72 65 73 73 00 2a 41 64 64 72 65 73 73 20 46 61 6d 69 6c .*Action.*Address.*Address.Famil
26b80 79 00 2a 41 64 64 72 65 73 73 28 65 73 29 00 2a 41 6c 69 61 73 20 4e 61 6d 65 00 2a 41 6c 69 61 y.*Address(es).*Alias.Name.*Alia
26ba0 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 2a 41 73 73 69 67 6e 65 64 20 70 72 69 76 69 6c 65 67 ses.to.import.*Assigned.privileg
26bc0 65 73 00 2a 41 75 74 68 20 64 69 67 65 73 74 20 61 6c 67 6f 72 69 74 68 6d 00 2a 41 75 74 68 65 es.*Auth.digest.algorithm.*Authe
26be0 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ntication.Method.*Authentication
26c00 20 53 65 72 76 65 72 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 00 2a .Server.*Authentication.method.*
26c20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 00 2a 42 61 63 6b 65 6e 64 20 66 6f 72 Authentication.type.*Backend.for
26c40 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 42 69 6e 64 20 63 72 65 64 65 6e 74 69 61 6c .authentication.*Bind.credential
26c60 73 00 2a 42 72 61 6e 63 68 00 2a 43 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 2a 43 52 4c 20 s.*Branch.*CA.to.sign.with.*CRL.
26c80 64 61 74 61 00 2a 43 53 52 20 74 6f 20 73 69 67 6e 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 41 data.*CSR.to.sign.*Certificate.A
26ca0 75 74 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 44 65 70 74 68 00 2a 43 65 72 uthority.*Certificate.Depth.*Cer
26cc0 74 69 66 69 63 61 74 65 20 54 79 70 65 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f tificate.Type.*Certificate.autho
26ce0 72 69 74 79 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 43 65 72 74 69 66 69 63 rity.*Certificate.data.*Certific
26d00 61 74 65 20 64 75 72 61 74 69 6f 6e 20 28 64 61 79 73 29 00 2a 43 69 74 79 00 2a 43 6f 6d 6d 6f ate.duration.(days).*City.*Commo
26d20 6e 20 4e 61 6d 65 00 2a 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 2a 43 6f 6e 74 61 69 6e 65 72 73 n.Name.*Confirmation.*Containers
26d40 00 2a 43 6f 75 6e 74 00 2a 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 2a 44 48 20 47 72 6f 75 70 00 .*Count.*Country.Code.*DH.Group.
26d60 2a 44 48 20 50 61 72 61 6d 65 74 65 72 20 4c 65 6e 67 74 68 00 2a 44 55 49 44 00 2a 44 61 74 65 *DH.Parameter.Length.*DUID.*Date
26d80 00 2a 44 65 73 63 72 69 70 74 69 6f 6e 00 2a 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 .*Description.*Descriptive.name.
26da0 2a 44 65 73 74 69 6e 61 74 69 6f 6e 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 *Destination.*Destination.networ
26dc0 6b 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 00 2a 44 65 73 74 69 k.*Destination.port.range.*Desti
26de0 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 2a 44 65 76 69 63 65 20 6d 6f 64 65 00 2a 44 69 67 65 nation.server.*Device.mode.*Dige
26e00 73 74 20 41 6c 67 6f 72 69 74 68 6d 00 2a 44 69 72 65 63 74 69 6f 6e 00 2a 44 6f 6d 61 69 6e 00 st.Algorithm.*Direction.*Domain.
26e20 2a 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 *Email.Address.*Encryption.Algor
26e40 69 74 68 6d 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 45 78 69 ithm.*Encryption.Algorithms.*Exi
26e60 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 73 00 2a 45 78 74 65 72 6e 61 6c 20 73 75 62 sting.Certificates.*External.sub
26e80 6e 65 74 20 49 50 00 2a 46 69 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a net.IP.*Final.certificate.data.*
26ea0 46 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 00 2a 47 49 46 20 52 65 6d 6f 74 65 20 41 64 64 72 First.level.tag.*GIF.Remote.Addr
26ec0 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 ess.*GIF.tunnel.local.address.*G
26ee0 49 46 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 IF.tunnel.remote.address.*GIF.tu
26f00 6e 6e 65 6c 20 73 75 62 6e 65 74 00 2a 47 52 45 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 nnel.subnet.*GRE.Remote.Address.
26f20 2a 47 52 45 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 *GRE.tunnel.local.address.*GRE.t
26f40 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c unnel.remote.address.*GRE.tunnel
26f60 20 73 75 62 6e 65 74 00 2a 47 61 74 65 77 61 79 00 2a 47 61 74 65 77 61 79 20 50 72 69 6f 72 69 .subnet.*Gateway.*Gateway.Priori
26f80 74 79 00 2a 47 72 6f 75 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 47 72 6f 75 70 20 ty.*Group.Authentication.*Group.
26fa0 4e 61 6d 65 00 2a 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 2a 47 72 Name.*Group.member.attribute.*Gr
26fc0 6f 75 70 20 6e 61 6d 65 00 2a 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 oup.name.*Group.naming.attribute
26fe0 00 2a 48 54 54 50 53 20 73 65 72 76 65 72 20 6e 61 6d 65 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 .*HTTPS.server.name.*Hash.Algori
27000 74 68 6d 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 48 6f 73 74 6e 61 6d 65 00 2a thm.*Hash.Algorithms.*Hostname.*
27020 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 00 2a 49 50 20 41 64 64 72 65 Hostname.or.IP.address.*IP.Addre
27040 73 73 00 2a 49 50 20 50 72 6f 74 6f 63 6f 6c 00 2a 49 50 76 34 20 41 64 64 72 65 73 73 00 2a 49 ss.*IP.Protocol.*IPv4.Address.*I
27060 50 76 36 20 49 6e 74 65 72 66 61 63 65 00 2a 49 50 76 36 20 61 64 64 72 65 73 73 00 2a 49 64 65 Pv6.Interface.*IPv6.address.*Ide
27080 6e 74 69 66 69 65 72 00 2a 49 6e 74 65 72 66 61 63 65 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f ntifier.*Interface.*Interface.to
270a0 20 6d 6f 6e 69 74 6f 72 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 6e 64 20 75 70 64 61 .monitor.*Interface.to.send.upda
270c0 74 65 20 66 72 6f 6d 00 2a 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 49 6e 74 65 72 66 61 63 65 te.from.*Interface(s).*Interface
270e0 73 00 2a 49 6e 74 65 72 6e 61 6c 20 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f s.*Internal.IP.*Internet.Protoco
27100 6c 00 2a 4b 65 79 00 2a 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 00 2a 4b 65 l.*Key.*Key.Exchange.version.*Ke
27120 79 20 54 79 70 65 00 2a 4b 65 79 20 6c 65 6e 67 74 68 00 2a 4b 65 79 20 6c 65 6e 67 74 68 20 28 y.Type.*Key.length.*Key.length.(
27140 62 69 74 73 29 00 2a 4b 65 79 20 6e 61 6d 65 00 2a 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 2a bits).*Key.name.*LAGG.Protocol.*
27160 4c 61 6e 67 75 61 67 65 00 2a 4c 65 76 65 6c 00 2a 4c 69 66 65 74 69 6d 65 20 28 53 65 63 6f 6e Language.*Level.*Lifetime.(Secon
27180 64 73 29 00 2a 4c 69 66 65 74 69 6d 65 20 28 64 61 79 73 29 00 2a 4c 69 6e 6b 20 49 6e 74 65 72 ds).*Lifetime.(days).*Link.Inter
271a0 66 61 63 65 28 73 29 00 2a 4c 69 6e 6b 20 54 79 70 65 00 2a 4c 6f 63 61 6c 20 49 50 20 61 64 64 face(s).*Link.Type.*Local.IP.add
271c0 72 65 73 73 00 2a 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 00 2a 4c 6f 63 61 6c 20 70 6f 72 74 00 ress.*Local.Network.*Local.port.
271e0 2a 4d 41 43 20 41 64 64 72 65 73 73 00 2a 4d 41 43 20 61 64 64 72 65 73 73 00 2a 4d 65 6d 62 65 *MAC.Address.*MAC.address.*Membe
27200 72 20 49 6e 74 65 72 66 61 63 65 73 00 2a 4d 65 6d 62 65 72 73 00 2a 4d 65 74 68 6f 64 00 2a 4d r.Interfaces.*Members.*Method.*M
27220 69 6e 75 74 65 73 20 70 65 72 20 74 69 63 6b 65 74 00 2a 4d 6f 64 65 00 2a 4d 6f 64 65 6d 20 70 inutes.per.ticket.*Mode.*Modem.p
27240 6f 72 74 00 2a 4d 79 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 4d 79 20 69 64 65 6e 74 69 66 69 ort.*My.Certificate.*My.identifi
27260 65 72 00 2a 4e 61 6d 65 00 2a 4e 65 67 6f 74 69 61 74 69 6f 6e 20 6d 6f 64 65 00 2a 4e 65 74 77 er.*Name.*Negotiation.mode.*Netw
27280 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 4e 65 74 77 6f 72 6b 73 00 2a 4e 75 6d 62 65 72 ork.Interfaces.*Networks.*Number
272a0 20 6f 66 20 4c 32 54 50 20 75 73 65 72 73 00 2a 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 2a 4f 75 .of.L2TP.users.*Organization.*Ou
272c0 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e tgoing.Network.Interfaces.*Paren
272e0 74 20 49 6e 74 65 72 66 61 63 65 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 73 00 2a t.Interface.*Parent.Interfaces.*
27300 50 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 2a 50 61 73 73 77 6f 72 64 00 2a 50 65 65 72 Parent.interface.*Password.*Peer
27320 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 50 65 65 72 20 69 64 65 .Certificate.Authority.*Peer.ide
27340 6e 74 69 66 69 65 72 00 2a 50 68 6f 6e 65 20 6e 75 6d 62 65 72 00 2a 50 6f 72 74 00 2a 50 6f 72 ntifier.*Phone.number.*Port.*Por
27360 74 20 76 61 6c 75 65 00 2a 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 2a 50 72 69 6d 61 72 79 t.value.*Pre-Shared.Key.*Primary
27380 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 2a 50 72 69 76 61 74 65 20 6b 65 79 20 64 61 74 61 .RADIUS.server.*Private.key.data
273a0 00 2a 50 72 6f 74 6f 63 6f 6c 00 2a 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 2a 52 41 .*Protocol.*Protocol.version.*RA
273c0 44 49 55 53 20 70 72 6f 74 6f 63 6f 6c 00 2a 52 61 6e 67 65 00 2a 52 65 63 6f 72 64 20 54 79 70 DIUS.protocol.*Range.*Record.Typ
273e0 65 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 00 2a 52 65 64 69 72 65 63 74 20 e.*Redirect.target.IP.*Redirect.
27400 74 61 72 67 65 74 20 70 6f 72 74 00 2a 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 20 52 61 6e 67 target.port.*Remote.Address.Rang
27420 65 00 2a 52 65 6d 6f 74 65 20 47 61 74 65 77 61 79 00 2a 52 65 6d 6f 74 65 20 49 50 20 61 64 64 e.*Remote.Gateway.*Remote.IP.add
27440 72 65 73 73 00 2a 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 00 2a 52 65 6d 6f 74 65 20 61 64 64 ress.*Remote.Network.*Remote.add
27460 72 65 73 73 20 72 61 6e 67 65 00 2a 52 6f 6c 6c 20 23 00 2a 52 6f 75 74 65 72 20 6d 6f 64 65 00 ress.range.*Roll.#.*Router.mode.
27480 2a 52 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 00 2a 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 *Router.priority.*SSL.Certificat
274a0 65 00 2a 53 63 68 65 64 75 6c 65 20 4e 61 6d 65 00 2a 53 63 6f 70 65 00 2a 53 65 63 72 65 74 00 e.*Schedule.Name.*Scope.*Secret.
274c0 2a 53 65 63 72 65 74 20 74 79 70 65 00 2a 53 65 72 76 65 72 00 2a 53 65 72 76 65 72 20 41 64 64 *Secret.type.*Server.*Server.Add
274e0 72 65 73 73 00 2a 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 63 65 72 ress.*Server.address.*Server.cer
27500 74 69 66 69 63 61 74 65 00 2a 53 65 72 76 65 72 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 73 tificate.*Server.host.or.address
27520 00 2a 53 65 72 76 65 72 20 6d 6f 64 65 00 2a 53 65 72 76 65 72 20 70 6f 72 74 00 2a 53 65 72 76 .*Server.mode.*Server.port.*Serv
27540 69 63 65 20 54 79 70 65 00 2a 53 65 72 76 69 63 65 73 20 6f 66 66 65 72 65 64 00 2a 53 68 61 72 ice.Type.*Services.offered.*Shar
27560 65 64 20 4b 65 79 00 2a 53 68 61 72 65 64 20 53 65 63 72 65 74 00 2a 53 69 67 6e 69 6e 67 20 43 ed.Key.*Shared.Secret.*Signing.C
27580 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 53 6f 75 72 63 65 00 2a 53 6f ertificate.Authority.*Source.*So
275a0 75 72 63 65 20 41 64 64 72 65 73 73 00 2a 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 2a 53 74 urce.Address.*Source.address.*St
275c0 61 74 65 20 6f 72 20 50 72 6f 76 69 6e 63 65 00 2a 53 75 62 6e 65 74 20 6d 61 73 6b 00 2a 53 79 ate.or.Province.*Subnet.mask.*Sy
275e0 73 74 65 6d 20 44 6f 6d 61 69 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 00 2a 54 4c 53 stem.Domain.Local.Zone.Type.*TLS
27600 20 4b 65 79 00 2a 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 00 2a 54 54 4c 20 28 73 .Key.*TLS.Key.Usage.Mode.*TTL.(s
27620 65 63 6f 6e 64 73 29 00 2a 54 61 67 28 73 29 00 2a 54 69 6d 65 00 2a 54 69 6d 65 7a 6f 6e 65 00 econds).*Tag(s).*Time.*Timezone.
27640 2a 54 6f 74 61 6c 20 55 73 65 72 20 43 6f 75 6e 74 00 2a 54 72 61 6e 73 70 6f 72 74 00 2a 54 72 *Total.User.Count.*Transport.*Tr
27660 69 67 67 65 72 20 4c 65 76 65 6c 00 2a 54 75 6e 61 62 6c 65 00 2a 54 79 70 65 00 2a 55 52 4c 00 igger.Level.*Tunable.*Type.*URL.
27680 2a 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 55 73 65 72 20 4d 61 78 20 4c *User.Authentication.*User.Max.L
276a0 6f 67 69 6e 73 00 2a 55 73 65 72 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 55 73 ogins.*User.naming.attribute.*Us
276c0 65 72 6e 61 6d 65 00 2a 56 4c 41 4e 20 54 61 67 00 2a 56 61 6c 75 65 00 2a 56 6f 75 63 68 65 72 ername.*VLAN.Tag.*Value.*Voucher
276e0 73 00 2a 5a 6f 6e 65 20 6e 61 6d 65 00 2c 00 2d 20 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 s.*Zone.name.,.-.The.alert.inter
27700 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 val.must.be.greater.than.or.equa
27720 6c 20 74 6f 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 72 65 20 69 l.to.the.probe.interval..There.i
27740 73 20 6e 6f 20 70 6f 69 6e 74 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6c 65 72 74 73 20 6d s.no.point.checking.for.alerts.m
27760 6f 72 65 20 6f 66 74 65 6e 20 74 68 61 6e 20 70 72 6f 62 65 73 20 61 72 65 20 64 6f 6e 65 2e 00 ore.often.than.probes.are.done..
27780 2d 20 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 -.The.loss.interval.must.be.grea
277a0 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 ter.than.or.equal.to.the.high.la
277c0 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 2d 20 54 68 65 20 74 69 6d 65 20 70 65 72 69 tency.threshold..-.The.time.peri
277e0 6f 64 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 od.must.be.greater.than.twice.th
27800 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 e.probe.interval.plus.the.loss.i
27820 6e 74 65 72 76 61 6c 2e 20 54 68 69 73 20 67 75 61 72 61 6e 74 65 65 73 20 74 68 65 72 65 20 69 nterval..This.guarantees.there.i
27840 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 63 6f 6d 70 6c 65 74 65 64 20 70 72 6f 62 65 20 61 s.at.least.one.completed.probe.a
27860 74 20 61 6c 6c 20 74 69 6d 65 73 2e 20 00 2d 2d 2d 2d 2d 2d 2d 20 4d 65 64 69 61 20 53 75 70 70 t.all.times...-------.Media.Supp
27880 6f 72 74 65 64 20 62 79 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 2d 2d 2d 2d 2d 2d 2d 00 orted.by.this.interface.-------.
278a0 2e 00 2f 20 70 65 72 20 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 28 73 29 20 28 54 43 50 20 ../.per.how.many.second(s).(TCP.
278c0 6f 6e 6c 79 29 00 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 74 6d 70 20 52 41 only)./tmp.RAM.Disk.Size./tmp.RA
278e0 4d 20 44 69 73 6b 3c 62 72 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 M.Disk<br./>Do.not.set.lower.tha
27900 6e 20 34 30 2e 00 2f 74 6d 70 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 n.40../tmp.Size.must.be.numeric.
27920 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 34 30 4d 69 and.should.not.be.less.than.40Mi
27940 42 2e 00 2f 76 61 72 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 76 61 72 20 52 41 4d 20 44 B../var.RAM.Disk.Size./var.RAM.D
27960 69 73 6b 3c 62 72 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 36 isk<br./>Do.not.set.lower.than.6
27980 30 2e 00 2f 76 61 72 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 0../var.Size.must.be.numeric.and
279a0 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 36 30 4d 69 42 2e 00 .should.not.be.less.than.60MiB..
279c0 31 20 28 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 4f 66 66 69 63 65 20 1.(768.bit).10.20.0.0/16.Office.
279e0 6e 65 74 77 6f 72 6b 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 4d 61 network.10.40.1.10-10.40.1.19.Ma
27a00 6e 61 67 65 64 20 73 77 69 74 63 68 65 73 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 naged.switches.100BASE-TX.full-d
27a20 75 70 6c 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 uplex.100BASE-TX.half-duplex.10B
27a40 41 53 45 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d ASE-T.full-duplex.10BASE-T.half-
27a60 64 75 70 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 duplex.14.(2048.bit).15.(3072.bi
27a80 74 29 00 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 t).16.(4096.bit).17.(6144.bit).1
27aa0 38 20 28 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 8.(8192.bit).19.(nist.ecp256).19
27ac0 32 2e 31 36 38 2e 31 2e 32 35 34 20 48 6f 6d 65 20 72 6f 75 74 65 72 00 31 39 39 32 2d 32 30 31 2.168.1.254.Home.router.1992-201
27ae0 36 20 54 68 65 20 46 72 65 65 42 53 44 20 50 72 6f 6a 65 63 74 2e 20 41 6c 6c 20 72 69 67 68 74 6.The.FreeBSD.Project..All.right
27b00 73 20 72 65 73 65 72 76 65 64 2e 00 31 39 39 35 2d 32 30 30 33 20 49 6e 74 65 72 6e 65 74 20 53 s.reserved..1995-2003.Internet.S
27b20 6f 66 74 77 61 72 65 20 43 6f 6e 73 6f 72 74 69 75 6d 00 31 39 39 39 2d 32 30 31 36 20 54 68 65 oftware.Consortium.1999-2016.The
27b40 20 50 48 50 20 47 72 6f 75 70 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e .PHP.Group..All.rights.reserved.
27b60 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 .1:1.2.(1024.bit).20.(nist.ecp38
27b80 34 29 00 32 30 30 34 2d 32 30 31 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 4).2004-2013.Internet.Software.C
27ba0 6f 6e 73 6f 72 74 69 75 6d 2c 20 49 6e 63 2e 00 32 30 30 35 2d 32 30 31 36 20 55 6e 69 76 65 72 onsortium,.Inc..2005-2016.Univer
27bc0 73 69 74 79 20 6f 66 20 41 70 70 6c 69 65 64 20 53 63 69 65 6e 63 65 73 20 52 61 70 70 65 72 73 sity.of.Applied.Sciences.Rappers
27be0 77 69 6c 00 32 30 31 31 2d 32 30 31 36 20 4e 67 69 6e 78 2c 20 49 6e 63 2e 00 32 31 20 28 6e 69 wil.2011-2016.Nginx,.Inc..21.(ni
27c00 73 74 20 65 63 70 35 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 st.ecp521).22.(1024(sub.160).bit
27c20 29 00 32 33 20 28 32 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 ).23.(2048(sub.224).bit).24.(204
27c40 38 28 73 75 62 20 32 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 8(sub.256).bit).28.(brainpool.ec
27c60 70 32 35 36 29 00 32 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 20 28 72 p256).29.(brainpool.ecp384).3.(r
27c80 65 63 6f 6d 6d 65 6e 64 65 64 29 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 ecommended).30.(brainpool.ecp512
27ca0 29 00 34 30 30 30 3a 34 30 39 39 20 44 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 61 20 70 6f 72 ).4000:4099.Description.of.a.por
27cc0 74 20 72 61 6e 67 65 00 34 34 33 20 48 54 54 50 53 20 70 6f 72 74 00 35 20 28 31 35 33 36 20 62 t.range.443.HTTPS.port.5.(1536.b
27ce0 69 74 29 00 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f it).6.hex.octets.separated.by.co
27d00 6c 6f 6e 73 00 36 52 44 20 42 6f 72 64 65 72 20 52 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e lons.6RD.Border.Relay.must.be.an
27d20 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 36 52 44 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .IPv4.address..6RD.Configuration
27d40 00 36 52 44 20 49 50 76 34 20 50 72 65 66 69 78 20 6c 65 6e 67 74 68 00 36 52 44 20 49 50 76 34 .6RD.IPv4.Prefix.length.6RD.IPv4
27d60 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 .prefix.length..Normally.specifi
27d80 65 64 20 62 79 20 74 68 65 20 49 53 50 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e ed.by.the.ISP..A.value.of.0.mean
27da0 73 20 65 6d 62 65 64 20 74 68 65 20 65 6e 74 69 72 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 s.embed.the.entire.IPv4.address.
27dc0 69 6e 20 74 68 65 20 36 52 44 20 70 72 65 66 69 78 2e 00 36 52 44 20 50 72 65 66 69 78 00 36 72 in.the.6RD.prefix..6RD.Prefix.6r
27de0 64 20 54 75 6e 6e 65 6c 00 36 74 6f 34 20 54 75 6e 6e 65 6c 00 38 30 32 2e 31 31 67 00 38 30 32 d.Tunnel.6to4.Tunnel.802.11g.802
27e00 2e 31 31 67 20 4f 46 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 38 30 32 2e 31 31 .11g.OFDM.Protection.Mode.802.11
27e20 67 20 6f 6e 6c 79 00 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e 20 73 74 61 6e 64 61 72 64 73 g.only.802.11n.802.11n.standards
27e40 20 72 65 71 75 69 72 65 20 65 6e 61 62 6c 69 6e 67 20 57 4d 45 2e 00 38 30 32 2e 31 51 20 56 4c .require.enabling.WME..802.1Q.VL
27e60 41 4e 20 50 72 69 6f 72 69 74 79 20 28 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 29 2e 00 38 AN.Priority.(between.0.and.7)..8
27e80 30 32 2e 31 51 20 56 4c 41 4e 20 74 61 67 20 28 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 02.1Q.VLAN.tag.(between.1.and.40
27ea0 39 34 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 94)..802.1X.Authentication.Serve
27ec0 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 r.Port.must.be.a.valid.port.numb
27ee0 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 er.(1-65535)..802.1X.Authenticat
27f00 69 6f 6e 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 ion.Server.must.be.an.IP.or.host
27f20 6e 61 6d 65 2e 00 38 30 32 2e 31 78 20 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 3c 61 20 74 name..802.1x.RADIUS.Options.<a.t
27f40 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e arget="_blank".href="http://www.
27f60 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 php.net/manual/en/book.pcre.php"
27f80 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 >.<br./>.<div.class="alert.alert
27fa0 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 69 6e 73 74 -info">..<i>Error.comparing.inst
27fc0 61 6c 6c 65 64 20 76 65 72 73 69 6f 6e 3c 62 72 20 2f 3e 77 69 74 68 20 6c 61 74 65 73 74 20 61 alled.version<br./>with.latest.a
27fe0 76 61 69 6c 61 62 6c 65 3c 2f 69 3e 00 3c 69 3e 45 72 72 6f 72 20 69 6e 20 76 65 72 73 69 6f 6e vailable</i>.<i>Error.in.version
28000 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3c 2f 69 3e 00 3c 69 3e 55 6e 61 62 6c 65 20 74 6f 20 63 68 .information</i>.<i>Unable.to.ch
28020 65 63 6b 20 66 6f 72 20 75 70 64 61 74 65 73 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d eck.for.updates</i>.<span.class=
28040 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d "help-block">.<span.class="help-
28060 62 6c 6f 63 6b 22 3e 54 68 69 73 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 block">This.is.associated.with.a
28080 20 4e 41 54 20 72 75 6c 65 2e 3c 62 72 2f 3e 45 64 69 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 .NAT.rule.<br/>Editing.the.inter
280a0 66 61 63 65 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 2c 20 6f 72 20 64 65 73 74 69 face,.protocol,.source,.or.desti
280c0 6e 61 74 69 6f 6e 20 6f 66 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 nation.of.associated.filter.rule
280e0 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 2e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d s.is.not.permitted..<span.class=
28100 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 "helptext">.<span.id="ldaptestop
28120 22 3e 54 65 73 74 69 6e 67 20 70 66 53 65 6e 73 65 20 4c 44 41 50 20 73 65 74 74 69 6e 67 73 2e ">Testing.pfSense.LDAP.settings.
28140 2e 2e 20 4f 6e 65 20 6d 6f 6d 65 6e 74 20 70 6c 65 61 73 65 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 ...One.moment.please....<span.id
28160 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d 20 4e 6f 6e 2d 53 65 72 76 ="linkparamhelp">.=====.Non-Serv
28180 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d 20 53 65 72 76 er.Certificates.=====.=====.Serv
281a0 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 41 er.Certificates.=====.A.(IPv4).A
281c0 20 42 61 63 6b 65 6e 64 20 66 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 .Backend.for.Authentication.must
281e0 20 62 65 20 73 65 6c 65 63 74 65 64 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 6d 6f 64 65 20 .be.selected.if.the.server.mode.
28200 72 65 71 75 69 72 65 73 20 55 73 65 72 20 41 75 74 68 2e 00 41 20 43 41 52 50 20 70 61 72 65 6e requires.User.Auth..A.CARP.paren
28220 74 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 t.interface.can.only.be.used.wit
28240 68 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 2e 00 41 20 43 h.IP.Alias.type.Virtual.IPs..A.C
28260 41 52 50 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 69 73 20 73 68 61 72 65 64 20 62 65 74 77 ARP.password.that.is.shared.betw
28280 65 65 6e 20 74 68 65 20 74 77 6f 20 56 48 49 44 20 6d 65 6d 62 65 72 73 20 6d 75 73 74 20 62 65 een.the.two.VHID.members.must.be
282a0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 .specified..A.DNS.server.must.be
282c0 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 .configured.in.%1$sSystem:.Gener
282e0 61 6c 20 53 65 74 75 70 20 25 32 24 73 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 44 4e 53 20 73 65 al.Setup.%2$sor.allow.the.DNS.se
28300 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 rver.list.to.be.overridden.by.DH
28320 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 CP/PPP.on.WAN.for.dynamic.DNS.up
28340 64 61 74 65 73 20 74 6f 20 77 6f 72 6b 2e 00 41 20 46 61 6c 6c 20 42 61 63 6b 20 50 6f 6f 6c 20 dates.to.work..A.Fall.Back.Pool.
28360 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 cannot.be.selected.when.using.th
28380 65 20 44 4e 53 20 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 20 47 50 53 20 63 6f 6e 6e e.DNS.relay.protocol..A.GPS.conn
283a0 65 63 74 65 64 20 76 69 61 20 61 20 73 65 72 69 61 6c 20 70 6f 72 74 20 6d 61 79 20 62 65 20 75 ected.via.a.serial.port.may.be.u
283c0 73 65 64 20 61 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 66 6f 72 20 4e 54 50 sed.as.a.reference.clock.for.NTP
283e0 2e 20 49 66 20 74 68 65 20 47 50 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 50 50 53 20 61 ..If.the.GPS.also.supports.PPS.a
28400 6e 64 20 69 73 20 70 72 6f 70 65 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6e 64 20 63 nd.is.properly.configured,.and.c
28420 6f 6e 6e 65 63 74 65 64 2c 20 74 68 61 74 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 onnected,.that.GPS.may.also.be.u
28440 73 65 64 20 61 73 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 63 6c 6f 63 6b 20 sed.as.a.Pulse.Per.Second.clock.
28460 72 65 66 65 72 65 6e 63 65 2e 20 4e 4f 54 45 3a 20 41 20 55 53 42 20 47 50 53 20 6d 61 79 20 77 reference..NOTE:.A.USB.GPS.may.w
28480 6f 72 6b 2c 20 62 75 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 64 75 65 20 ork,.but.is.not.recommended.due.
284a0 74 6f 20 55 53 42 20 62 75 73 20 74 69 6d 69 6e 67 20 69 73 73 75 65 73 2e 3c 62 72 20 2f 3e 46 to.USB.bus.timing.issues.<br./>F
284c0 6f 72 20 74 68 65 20 62 65 73 74 20 72 65 73 75 6c 74 73 2c 20 4e 54 50 20 73 68 6f 75 6c 64 20 or.the.best.results,.NTP.should.
284e0 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 74 68 72 65 65 20 73 6f 75 72 63 65 73 20 6f 66 20 74 have.at.least.three.sources.of.t
28500 69 6d 65 2e 20 53 6f 20 69 74 20 69 73 20 62 65 73 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ime..So.it.is.best.to.configure.
28520 61 74 20 6c 65 61 73 74 20 32 20 73 65 72 76 65 72 73 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 at.least.2.servers.under.<a.href
28540 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 ="services_ntpd.php">Services.>.
28560 4e 54 50 20 3e 20 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 63 NTP.>.Settings</a>.to.minimize.c
28580 6c 6f 63 6b 20 64 72 69 66 74 20 69 66 20 74 68 65 20 47 50 53 20 64 61 74 61 20 69 73 20 6e 6f lock.drift.if.the.GPS.data.is.no
285a0 74 20 76 61 6c 69 64 20 6f 76 65 72 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 6e 74 70 t.valid.over.time..Otherwise.ntp
285c0 64 20 6d 61 79 20 6f 6e 6c 79 20 75 73 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 74 68 65 20 75 d.may.only.use.values.from.the.u
285e0 6e 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 6c 6f 63 61 6c 20 63 6c 6f 63 6b 20 77 68 65 6e 20 70 nsynchronized.local.clock.when.p
28600 72 6f 76 69 64 69 6e 67 20 74 69 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 41 20 47 52 45 20 roviding.time.to.clients..A.GRE.
28620 74 75 6e 6e 65 6c 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c tunnel.with.the.network.%s.is.al
28640 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 49 50 76 34 20 73 75 62 6e 65 74 20 63 61 6e ready.defined..A.IPv4.subnet.can
28660 20 6e 6f 74 20 62 65 20 6f 76 65 72 20 33 32 20 62 69 74 73 2e 00 41 20 4e 54 50 20 54 69 6d 65 .not.be.over.32.bits..A.NTP.Time
28680 20 53 65 72 76 65 72 20 6e 61 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 .Server.name.may.only.contain.th
286a0 65 20 63 68 61 72 61 63 74 65 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 e.characters.a-z,.0-9,.'-'.and.'
286c0 2e 27 2e 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 .'..A.NetBIOS.Scope.ID.provides.
286e0 61 6e 20 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e an.extended.naming.service.for.N
28700 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 etBIOS.over.TCP/IP..The.NetBIOS.
28720 73 63 6f 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 scope.ID.isolates.NetBIOS.traffi
28740 63 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 c.on.a.single.network.to.only.th
28760 6f 73 65 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 ose.nodes.with.the.same.NetBIOS.
28780 73 63 6f 70 65 20 49 44 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 scope.ID.A.NetBIOS.Scope.ID.prov
287a0 69 64 65 73 20 61 6e 20 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 ides.an.extended.naming.service.
287c0 66 6f 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 for.NetBIOS.over.TCP/IP..The.Net
287e0 42 49 4f 53 20 73 63 6f 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 BIOS.scope.ID.isolates.NetBIOS.t
28800 72 61 66 66 69 63 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e raffic.on.a.single.network.to.on
28820 6c 79 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 ly.those.nodes.with.the.same.Net
28840 42 49 4f 53 20 73 63 6f 70 65 20 49 44 2e 20 00 41 20 50 72 65 66 69 78 20 72 61 6e 67 65 20 63 BIOS.scope.ID...A.Prefix.range.c
28860 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 66 6f 72 20 44 48 43 50 20 50 72 65 66 an.be.defined.here.for.DHCP.Pref
28880 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 ix.Delegation..This.allows.for.a
288a0 73 73 69 67 6e 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 73 75 62 72 6f 75 74 65 72 73 2e ssigning.networks.to.subrouters.
288c0 20 54 68 65 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 .The.start.and.end.of.the.range.
288e0 6d 75 73 74 20 65 6e 64 20 6f 6e 20 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 68 65 20 70 72 must.end.on.boundaries.of.the.pr
28900 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 2e 00 41 20 51 69 6e 51 20 56 4c 41 efix.delegation.size..A.QinQ.VLA
28920 4e 20 65 78 69 73 74 73 20 6f 6e 20 25 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 2e 20 50 6c N.exists.on.%s.with.this.tag..Pl
28940 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 67 20 66 ease.remove.it.to.use.this.tag.f
28960 6f 72 20 61 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 2e 00 41 20 53 63 68 65 64 75 6c 65 20 77 69 74 or.a.normal.VLAN..A.Schedule.wit
28980 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 54 4c h.this.name.already.exists..A.TL
289a0 53 20 6b 65 79 20 65 6e 68 61 6e 63 65 73 20 73 65 63 75 72 69 74 79 20 6f 66 20 61 6e 20 4f 70 S.key.enhances.security.of.an.Op
289c0 65 6e 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 79 20 72 65 71 75 69 72 69 6e 67 20 62 6f enVPN.connection.by.requiring.bo
289e0 74 68 20 70 61 72 74 69 65 73 20 74 6f 20 68 61 76 65 20 61 20 63 6f 6d 6d 6f 6e 20 6b 65 79 20 th.parties.to.have.a.common.key.
28a00 62 65 66 6f 72 65 20 61 20 70 65 65 72 20 63 61 6e 20 70 65 72 66 6f 72 6d 20 61 20 54 4c 53 20 before.a.peer.can.perform.a.TLS.
28a20 68 61 6e 64 73 68 61 6b 65 2e 20 54 68 69 73 20 6c 61 79 65 72 20 6f 66 20 48 4d 41 43 20 61 75 handshake..This.layer.of.HMAC.au
28a40 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e thentication.allows.control.chan
28a60 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 69 74 68 6f 75 74 20 74 68 65 20 70 72 6f 70 65 72 20 6b nel.packets.without.the.proper.k
28a80 65 79 20 74 6f 20 62 65 20 64 72 6f 70 70 65 64 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 ey.to.be.dropped,.protecting.the
28aa0 20 70 65 65 72 73 20 66 72 6f 6d 20 61 74 74 61 63 6b 20 6f 72 20 75 6e 61 75 74 68 6f 72 69 7a .peers.from.attack.or.unauthoriz
28ac0 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 54 68 65 20 54 4c 53 20 4b 65 79 20 64 6f 65 73 20 ed.connections.The.TLS.Key.does.
28ae0 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 65 66 66 65 63 74 20 6f 6e 20 74 75 6e 6e 65 6c 20 64 61 not.have.any.effect.on.tunnel.da
28b00 74 61 2e 00 41 20 56 4c 41 4e 20 77 69 74 68 20 74 68 65 20 74 61 67 20 25 73 20 69 73 20 61 6c ta..A.VLAN.with.the.tag.%s.is.al
28b20 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e ready.defined.on.this.interface.
28b40 00 41 20 57 50 41 20 50 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 .A.WPA.Passphrase.must.be.specif
28b60 69 65 64 20 77 68 65 6e 20 57 50 41 20 50 53 4b 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 41 20 62 ied.when.WPA.PSK.is.enabled..A.b
28b80 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 61 20 6d 65 6d 62 ridge.interface.cannot.be.a.memb
28ba0 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 2e 00 41 20 63 68 69 6c 64 20 71 75 65 75 65 20 63 61 er.of.a.bridge..A.child.queue.ca
28bc0 6e 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 74 68 65 20 73 61 6d 65 20 61 73 20 61 20 70 61 72 65 nnot.be.named.the.same.as.a.pare
28be0 6e 74 20 6c 69 6d 69 74 65 72 2e 00 41 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 65 72 72 nt.limiter..A.communications.err
28c00 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 61 74 74 65 6d 70 74 69 6e 67 20 58 4d 4c or.occurred.while.attempting.XML
28c20 52 50 43 20 73 79 6e 63 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 2e 00 41 RPC.sync.with.%s.(pfsense.%s)..A
28c40 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c .cryptographic.accelerator.modul
28c60 65 20 77 69 6c 6c 20 75 73 65 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 74 6f 20 73 e.will.use.hardware.support.to.s
28c80 70 65 65 64 20 75 70 20 73 6f 6d 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 66 75 6e 63 74 peed.up.some.cryptographic.funct
28ca0 69 6f 6e 73 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 68 69 63 68 20 68 61 76 65 20 74 68 65 20 63 ions.on.systems.which.have.the.c
28cc0 68 69 70 2e 20 4c 6f 61 64 69 6e 67 20 74 68 65 20 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 hip..Loading.the.BSD.Crypto.Devi
28ce0 63 65 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 ce.module.will.allow.access.to.a
28d00 63 63 65 6c 65 72 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 64 72 69 76 65 72 cceleration.devices.using.driver
28d20 73 20 62 75 69 6c 74 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 73 75 63 68 20 61 73 s.built.into.the.kernel,.such.as
28d40 20 48 69 66 6e 20 6f 72 20 75 62 73 65 63 20 63 68 69 70 73 65 74 73 2e 20 49 66 20 74 68 65 20 .Hifn.or.ubsec.chipsets..If.the.
28d60 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 63 72 79 70 firewall.does.not.contain.a.cryp
28d80 74 6f 20 63 68 69 70 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 65 20 6e to.chip,.this.option.will.have.n
28da0 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 74 65 64 o.effect..To.unload.the.selected
28dc0 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 6e 6f 6e .module,.set.this.option.to."non
28de0 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f e".and.then.reboot..A.descriptio
28e00 6e 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 n.for.administrative.reference.(
28e20 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 not.parsed)..A.description.may.b
28e40 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 e.entered.here.for.administrativ
28e60 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 00 41 20 64 65 73 63 72 e.reference.(not.parsed).A.descr
28e80 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 iption.may.be.entered.here.for.a
28ea0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 dministrative.reference.(not.par
28ec0 73 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 sed)..A.description.may.be.enter
28ee0 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 ed.here.for.administrative.refer
28f00 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 20 00 41 20 64 65 73 63 72 69 70 74 69 6f ence.(not.parsed)...A.descriptio
28f20 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 n.may.be.entered.here.for.admini
28f40 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f strative.reference..A.descriptio
28f60 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 n.may.be.entered.here.for.admini
28f80 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 20 41 20 6d 61 78 69 6d 75 6d 20 6f 66 strative.reference..A.maximum.of
28fa0 20 25 73 20 63 68 61 72 61 63 74 65 72 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 .%s.characters.will.be.used.in.t
28fc0 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 he.ruleset.and.displayed.in.the.
28fe0 66 69 72 65 77 61 6c 6c 20 6c 6f 67 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 firewall.log..A.description.may.
29000 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 be.entered.here.for.administrati
29020 76 65 20 72 65 66 65 72 65 6e 63 65 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 20 77 69 6c 6c 20 61 ve.reference..Description.will.a
29040 70 70 65 61 72 20 69 6e 20 74 68 65 20 22 49 6e 74 65 72 66 61 63 65 73 20 41 73 73 69 67 6e 22 ppear.in.the."Interfaces.Assign"
29060 20 73 65 6c 65 63 74 20 6c 69 73 74 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 .select.lists..A.description.may
29080 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 28 .be.entered.here.for.reference.(
290a0 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 6e 61 6d not.parsed)..A.file.with.the.nam
290c0 65 20 27 25 73 27 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 66 75 6c 6c 20 63 6f e.'%s'.already.exists..A.full.co
290e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 nfiguration.restore.was.selected
29100 20 62 75 74 20 61 20 25 73 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 .but.a.%s.tag.could.not.be.locat
29120 65 64 2e 00 41 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 ed..A.gateway.can.not.be.assigne
29140 64 20 74 6f 20 44 4e 53 20 27 25 73 27 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 6f 6e d.to.DNS.'%s'.server.which.is.on
29160 20 61 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 .a.directly.connected.network..A
29180 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 74 68 65 20 73 .gateway.group.cannot.have.the.s
291a0 61 6d 65 20 6e 61 6d 65 20 61 73 20 61 20 67 61 74 65 77 61 79 20 22 25 73 22 20 70 6c 65 61 73 ame.name.as.a.gateway."%s".pleas
291c0 65 20 63 68 6f 6f 73 65 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 2e 00 41 20 67 61 74 65 77 61 79 e.choose.another.name..A.gateway
291e0 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 .group.with.this.name."%s".alrea
29200 64 79 20 65 78 69 73 74 73 2e 00 41 20 67 69 66 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 dy.exists..A.gif.with.the.networ
29220 6b 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 67 72 6f 75 70 k.%s.is.already.defined..A.group
29240 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 .description.may.be.entered.here
29260 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e .for.administrative.reference.(n
29280 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 68 69 67 68 65 72 20 62 61 75 64 20 72 61 74 65 20 69 ot.parsed)..A.higher.baud.rate.i
292a0 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 68 65 6c 70 66 75 6c 20 69 66 20 74 68 65 20 s.generally.only.helpful.if.the.
292c0 47 50 53 20 69 73 20 73 65 6e 64 69 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 73 65 6e 74 65 6e 63 65 GPS.is.sending.too.many.sentence
292e0 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 s..It.is.recommended.to.configur
29300 65 20 74 68 65 20 47 50 53 20 74 6f 20 73 65 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 6e 74 65 e.the.GPS.to.send.only.one.sente
29320 6e 63 65 20 61 74 20 61 20 62 61 75 64 20 72 61 74 65 20 6f 66 20 34 38 30 30 20 6f 72 20 39 36 nce.at.a.baud.rate.of.4800.or.96
29340 30 30 2e 00 41 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 66 69 6c 65 20 61 6c 6c 6f 77 73 20 4e 54 00..A.leap.second.file.allows.NT
29360 50 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 61 6e 20 75 70 63 6f 6d 69 6e 67 20 6c 65 61 70 20 P.to.advertise.an.upcoming.leap.
29380 73 65 63 6f 6e 64 20 61 64 64 69 74 69 6f 6e 20 6f 72 20 73 75 62 74 72 61 63 74 69 6f 6e 2e 20 second.addition.or.subtraction..
293a0 4e 6f 72 6d 61 6c 6c 79 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 Normally.this.is.only.useful.if.
293c0 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 61 20 73 74 72 61 74 75 6d 20 31 20 74 69 6d 65 20 this.server.is.a.stratum.1.time.
293e0 73 65 72 76 65 72 2e 20 00 41 20 6c 6f 6e 67 65 72 20 74 69 6d 65 20 70 65 72 69 6f 64 20 77 69 server...A.longer.time.period.wi
29400 6c 6c 20 70 72 6f 76 69 64 65 20 73 6d 6f 6f 74 68 65 72 20 72 65 73 75 6c 74 73 20 66 6f 72 20 ll.provide.smoother.results.for.
29420 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 6c 6f 73 73 2c 20 62 75 74 20 77 69 round.trip.time.and.loss,.but.wi
29440 6c 6c 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 61 20 6c 61 ll.increase.the.time.before.a.la
29460 74 65 6e 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 tency.or.loss.alert.is.triggered
29480 2e 00 41 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 70 61 73 73 65 64 20 64 6f 65 73 ..A.member.interface.passed.does
294a0 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 20 6e 65 .not.exist.in.configuration.A.ne
294c0 74 77 6f 72 6b 20 74 79 70 65 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e twork.type.address.cannot.be.con
294e0 66 69 67 75 72 65 64 20 66 6f 72 20 4e 41 54 20 77 68 69 6c 65 20 6f 6e 6c 79 20 61 6e 20 61 64 figured.for.NAT.while.only.an.ad
29500 64 72 65 73 73 20 74 79 70 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c dress.type.is.selected.for.local
29520 20 73 6f 75 72 63 65 2e 00 41 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 20 65 78 69 73 74 73 20 77 69 .source..A.normal.VLAN.exists.wi
29540 74 68 20 74 68 69 73 20 74 61 67 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 th.this.tag.please.remove.it.to.
29560 75 73 65 20 74 68 69 73 20 74 61 67 20 66 6f 72 20 51 69 6e 51 20 66 69 72 73 74 20 6c 65 76 65 use.this.tag.for.QinQ.first.leve
29580 6c 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 l..A.numeric.value.must.be.speci
295a0 66 69 65 64 20 66 6f 72 20 44 50 44 20 64 65 6c 61 79 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 fied.for.DPD.delay..A.numeric.va
295c0 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 20 72 65 lue.must.be.specified.for.DPD.re
295e0 74 72 69 65 73 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 tries..A.numeric.value.must.be.s
29600 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 46 43 20 62 79 74 65 73 2e 00 41 20 70 61 63 6b 65 74 pecified.for.TFC.bytes..A.packet
29620 20 63 61 6e 20 62 65 20 6d 61 74 63 68 65 64 20 6f 6e 20 61 20 6d 61 72 6b 20 70 6c 61 63 65 64 .can.be.matched.on.a.mark.placed
29640 20 62 65 66 6f 72 65 20 6f 6e 20 61 6e 6f 74 68 65 72 20 72 75 6c 65 2e 00 41 20 70 61 63 6b 65 .before.on.another.rule..A.packe
29660 74 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 62 65 20 6d 61 72 6b t.matching.this.rule.can.be.mark
29680 65 64 20 61 6e 64 20 74 68 69 73 20 6d 61 72 6b 20 75 73 65 64 20 74 6f 20 6d 61 74 63 68 20 6f ed.and.this.mark.used.to.match.o
296a0 6e 20 6f 74 68 65 72 20 4e 41 54 2f 66 69 6c 74 65 72 20 72 75 6c 65 73 2e 20 49 74 20 69 73 20 n.other.NAT/filter.rules..It.is.
296c0 63 61 6c 6c 65 64 20 25 31 24 73 50 6f 6c 69 63 79 20 66 69 6c 74 65 72 69 6e 67 25 32 24 73 2e called.%1$sPolicy.filtering%2$s.
296e0 00 41 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 64 65 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 .A.password.for.decryption.must.
29700 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 70 61 73 be.supplied.and.confirmed..A.pas
29720 73 77 6f 72 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 sword.for.encryption.must.be.sup
29740 70 6c 69 65 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 71 75 65 75 65 20 61 6e 64 plied.and.confirmed..A.queue.and
29760 20 61 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 .a.virtual.interface.cannot.be.s
29780 65 6c 65 63 74 65 64 20 66 6f 72 20 49 4e 20 61 6e 64 20 4f 75 74 2e 20 42 6f 74 68 20 6d 75 73 elected.for.IN.and.Out..Both.mus
297a0 74 20 62 65 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 41 20 71 75 65 75 65 t.be.from.the.same.type..A.queue
297c0 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 74 68 65 20 49 6e 20 64 69 72 .must.be.selected.for.the.In.dir
297e0 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 73 65 6c 65 63 74 69 6e 67 20 6f 6e 65 20 66 6f 72 20 ection.before.selecting.one.for.
29800 4f 75 74 20 74 6f 6f 2e 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 Out.too..A.queue.must.be.selecte
29820 64 20 77 68 65 6e 20 61 6e 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 69 73 20 61 d.when.an.acknowledge.queue.is.a
29840 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 00 41 20 72 6f 6c 6c 20 68 61 73 20 61 74 20 6c 65 61 73 lso.selected..A.roll.has.at.leas
29860 74 20 6f 6e 65 20 76 6f 75 63 68 65 72 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e 20 25 73 2e 00 t.one.voucher.and.less.than.%s..
29880 41 20 72 6f 75 74 65 20 74 6f 20 74 68 65 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 A.route.to.these.destination.net
298a0 77 6f 72 6b 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 41 20 73 63 68 65 64 75 6c 65 20 works.already.exists.A.schedule.
298c0 6e 65 65 64 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 76 65 72 79 20 needs.to.be.specified.for.every.
298e0 61 64 64 69 74 69 6f 6e 61 6c 20 65 6e 74 72 79 2e 00 41 20 73 68 6f 72 74 65 72 20 70 72 6f 62 additional.entry..A.shorter.prob
29900 65 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 64 65 63 72 65 61 73 65 20 74 68 65 20 74 69 6d e.interval.will.decrease.the.tim
29920 65 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c e.required.before.a.latency.or.l
29940 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2c 20 62 75 74 20 77 69 6c 6c oss.alert.is.triggered,.but.will
29960 20 75 73 65 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 2e 20 4c 6f 6e 67 .use.more.network.resource..Long
29980 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 73 20 77 69 6c 6c 20 64 65 67 72 61 64 65 20 er.probe.intervals.will.degrade.
299a0 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 71 75 61 6c 69 74 79 20 67 72 61 70 the.accuracy.of.the.quality.grap
299c0 68 73 2e 00 41 20 73 70 65 63 69 66 69 63 20 63 68 61 6e 6e 65 6c 2c 20 6e 6f 74 20 61 75 74 6f hs..A.specific.channel,.not.auto
299e0 2c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 41 63 63 65 73 73 20 50 6f ,.must.be.selected.for.Access.Po
29a00 69 6e 74 20 6d 6f 64 65 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 int.mode..A.test.notification.wi
29a20 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 ll.be.sent.even.if.the.service.i
29a40 73 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 2e 00 41 20 74 65 73 74 20 6e 6f 74 s.marked.as.disabled..A.test.not
29a60 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 ification.will.be.sent.even.if.t
29a80 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 he.service.is.marked.as.disabled
29aa0 2e 20 20 54 68 65 20 6c 61 73 74 20 53 41 56 45 44 20 76 61 6c 75 65 73 20 77 69 6c 6c 20 62 65 ...The.last.SAVED.values.will.be
29ac0 20 75 73 65 64 2c 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 74 68 65 20 76 61 6c 75 65 .used,.not.necessarily.the.value
29ae0 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 2e 00 41 20 75 73 65 72 20 77 69 74 68 20 74 68 69 73 s.entered.here..A.user.with.this
29b00 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 20 41 64 64 20 74 68 65 20 6b 65 .name.already.exists..Add.the.ke
29b20 79 20 74 6f 20 74 68 65 20 75 73 65 72 20 69 6e 73 74 65 61 64 2e 00 41 20 75 73 65 72 6e 61 6d y.to.the.user.instead..A.usernam
29b40 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 e.and.password.must.be.specified
29b60 2e 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 ..A.valid.DUID.must.be.specified
29b80 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e .A.valid.DUID.must.be.specified.
29ba0 00 41 20 76 61 6c 69 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 64 64 72 65 73 73 20 66 6f 72 .A.valid.Dynamic.DNS.address.for
29bc0 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .'My.identifier'.must.be.specifi
29be0 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 ed..A.valid.FQDN.for.'My.identif
29c00 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ier'.must.be.specified..A.valid.
29c20 46 51 44 4e 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 FQDN.for.'Peer.identifier'.must.
29c40 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 20 6d be.specified..A.valid.Hostname.m
29c60 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 ust.be.specified..[%s].A.valid.I
29c80 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 P.address.and.port.must.be.speci
29ca0 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 fied,.for.example.192.168.100.10
29cc0 40 35 33 35 33 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 @5353..A.valid.IP.address.for.'D
29ce0 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e NS.Server.#1'.must.be.specified.
29d00 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 .A.valid.IP.address.for.'DNS.Ser
29d20 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c ver.#2'.must.be.specified..A.val
29d40 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 id.IP.address.for.'DNS.Server.#3
29d60 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 '.must.be.specified..A.valid.IP.
29d80 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 address.for.'DNS.Server.#4'.must
29da0 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 .be.specified..A.valid.IP.addres
29dc0 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 s.for.'My.identifier'.must.be.sp
29de0 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 ecified..A.valid.IP.address.for.
29e00 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 'Peer.identifier'.must.be.specif
29e20 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 ied..A.valid.IP.address.for.'Vir
29e40 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 tual.Address.Pool.Network'.must.
29e60 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 be.specified..A.valid.IP.address
29e80 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 .for.'WINS.Server.#1'.must.be.sp
29ea0 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 ecified..A.valid.IP.address.for.
29ec0 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 'WINS.Server.#2'.must.be.specifi
29ee0 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 ed..A.valid.IP.address.must.be.e
29f00 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 ntered.for.each.row.under.Networ
29f20 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 ks..A.valid.IP.address.must.be.e
29f40 6e 74 65 72 65 64 20 66 6f 72 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 ntered.for.row.%s.under.Networks
29f60 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 ..A.valid.IP.address.must.be.spe
29f80 63 69 66 69 65 64 20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 72 20 25 73 2e 00 41 20 76 61 6c 69 cified.for.DNS.server.%s..A.vali
29fa0 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 d.IP.address.must.be.specified.f
29fc0 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 or.each.of.the.DNS.servers..A.va
29fe0 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 lid.IP.address.must.be.specified
2a000 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 .for.the.gateway..A.valid.IP.add
2a020 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e ress.must.be.specified.for.the.n
2a040 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 etwork.boot.server..A.valid.IP.a
2a060 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 ddress.must.be.specified.for.the
2a080 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 73 2e .primary/secondary.WINS.servers.
2a0a0 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 .A.valid.IP.address.must.be.spec
2a0c0 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 ified,.for.example.192.168.100.1
2a0e0 30 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 0..A.valid.IP.address.must.be.sp
2a100 65 63 69 66 69 65 64 2c 20 6f 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 6f ecified,.or.#.for.an.exclusion.o
2a120 72 20 21 20 74 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 74 20 61 6c 6c 2e 00 41 20 76 61 6c r.!.to.not.forward.at.all..A.val
2a140 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e id.IP.address.must.be.specified.
2a160 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 .A.valid.IP.address.must.be.spec
2a180 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f ified..[%s].A.valid.IP.address.o
2a1a0 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 r.hostname.must.be.specified.for
2a1c0 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 .the.primary/secondary.NTP.serve
2a1e0 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 43 49 44 52 20 62 6c 6f rs..A.valid.IP.address,.CIDR.blo
2a200 63 6b 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ck,.or.MAC.address.must.be.speci
2a220 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 68 fied..[%s].A.valid.IP.address,.h
2a240 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 ostname.or.URL.must.be.specified
2a260 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 .for.the.TFTP.server..A.valid.IP
2a280 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 .address/hostname.or.IP/hostname
2a2a0 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f :port.must.be.specified.for.remo
2a2c0 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 31 2e 00 41 20 76 61 6c 69 64 20 49 50 20 te.syslog.server.#1..A.valid.IP.
2a2e0 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a address/hostname.or.IP/hostname:
2a300 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 port.must.be.specified.for.remot
2a320 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 32 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 e.syslog.server.#2..A.valid.IP.a
2a340 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 ddress/hostname.or.IP/hostname:p
2a360 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 ort.must.be.specified.for.remote
2a380 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 33 2e 00 41 20 76 61 6c 69 64 20 49 50 56 34 20 .syslog.server.#3..A.valid.IPV4.
2a3a0 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 address.must.be.specified.for.ea
2a3c0 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 ch.of.the.DNS.servers..A.valid.I
2a3e0 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f Pv4.address.must.be.specified.fo
2a400 72 20 72 61 6e 67 65 20 66 72 6f 6d 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 r.range.from..A.valid.IPv4.addre
2a420 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 74 ss.must.be.specified.for.range.t
2a440 6f 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 o..A.valid.IPv4.address.must.be.
2a460 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c specified.for.the.gateway..A.val
2a480 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 id.IPv4.address.must.be.specifie
2a4a0 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 d.for.the.network.boot.server..A
2a4c0 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 .valid.IPv4.address.must.be.spec
2a4e0 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 ified.for.the.primary/secondary.
2a500 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 NTP.servers..A.valid.IPv4.addres
2a520 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d s.must.be.specified.for.the.prim
2a540 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 ary/secondary.WINS.servers..A.va
2a560 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 lid.IPv4.address.must.be.specifi
2a580 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 ed.for.use.with.static.ARP..A.va
2a5a0 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 lid.IPv4.address.must.be.specifi
2a5c0 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 ed..A.valid.IPv4.address,.hostna
2a5e0 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 me.or.URL.must.be.specified.for.
2a600 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 the.TFTP.server..A.valid.IPv4.ne
2a620 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 34 20 72 tmask.must.be.entered.for.IPv4.r
2a640 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 ow.%s.under.Networks..A.valid.IP
2a660 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 v4.netmask.must.be.entered.for.e
2a680 61 63 68 20 49 50 76 34 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 ach.IPv4.row.under.Networks..A.v
2a6a0 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 alid.IPv4.or.IPv6.destination.ne
2a6c0 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 twork.must.be.specified..A.valid
2a6e0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 49 50 76 36 20 .IPv6.address.for.'Virtual.IPv6.
2a700 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 Address.Pool.Network'.must.be.sp
2a720 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 ecified..A.valid.IPv6.address.mu
2a740 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 st.be.specified.for.each.of.the.
2a760 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 DNS.servers..A.valid.IPv6.addres
2a780 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 s.must.be.specified.for.the.gate
2a7a0 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 way..A.valid.IPv6.address.must.b
2a7c0 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f e.specified.for.the.primary/seco
2a7e0 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 ndary.NTP.servers..A.valid.IPv6.
2a800 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c address.must.be.specified..A.val
2a820 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 id.IPv6.address.or.hostname.must
2a840 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 .be.specified.for.the.TFTP.serve
2a860 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 r..A.valid.IPv6.netmask.must.be.
2a880 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 36 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 entered.for.IPv6.row.%s.under.Ne
2a8a0 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 tworks..A.valid.IPv6.netmask.mus
2a8c0 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 36 20 72 6f 77 20 75 t.be.entered.for.each.IPv6.row.u
2a8e0 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 nder.Networks..A.valid.MAC.addre
2a900 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 ss.must.be.specified.for.use.wit
2a920 68 20 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 h.static.ARP..A.valid.MAC.addres
2a940 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 s.must.be.specified..A.valid.MAC
2a960 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d .address.must.be.specified..[%s]
2a980 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 .A.valid.NAT.local.network.IP.ad
2a9a0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 dress.must.be.specified..A.valid
2a9c0 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 .NAT.local.network.IPv4.address.
2a9e0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 must.be.specified.or.Mode.needs.
2aa00 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 4e 41 to.be.changed.to.IPv6.A.valid.NA
2aa20 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 T.local.network.IPv6.address.mus
2aa40 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 t.be.specified.or.Mode.needs.to.
2aa60 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c be.changed.to.IPv4.A.valid.NAT.l
2aa80 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 ocal.network.bit.count.must.be.s
2aaa0 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 pecified..A.valid.PPPoE.reset.da
2aac0 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 6d 6d 2f 64 64 2f 79 79 79 79 te.must.be.specified.(mm/dd/yyyy
2aae0 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 79 20 6f 66 20 6d 6f )..A.valid.PPPoE.reset.day.of.mo
2ab00 6e 74 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 33 31 29 20 69 6e 20 nth.must.be.specified.(1-31).in.
2ab20 74 68 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 the.Custom.PPPoE.Periodic.reset.
2ab40 66 69 65 6c 64 73 2e 20 4e 6f 20 63 68 65 63 6b 73 20 61 72 65 20 64 6f 6e 65 20 6f 6e 20 76 61 fields..No.checks.are.done.on.va
2ab60 6c 69 64 20 23 20 6f 66 20 64 61 79 73 20 70 65 72 20 6d 6f 6e 74 68 00 41 20 76 61 6c 69 64 20 lid.#.of.days.per.month.A.valid.
2ab80 50 50 50 6f 45 20 72 65 73 65 74 20 68 6f 75 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 PPPoE.reset.hour.must.be.specifi
2aba0 65 64 20 28 30 2d 32 33 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d ed.(0-23)..A.valid.PPPoE.reset.m
2abc0 69 6e 75 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 35 39 29 2e 00 inute.must.be.specified.(0-59)..
2abe0 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 6f 6e 74 68 20 6d 75 73 74 20 62 A.valid.PPPoE.reset.month.must.b
2ac00 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 31 32 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f 6d e.specified.(1-12).in.the.Custom
2ac20 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 00 41 20 .PPPoE.Periodic.reset.fields..A.
2ac40 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 79 65 61 72 20 6d 75 73 74 20 62 65 20 73 valid.PPPoE.reset.year.must.be.s
2ac60 70 65 63 69 66 69 65 64 2e 20 44 6f 6e 27 74 20 73 65 6c 65 63 74 20 61 20 79 65 61 72 20 69 6e pecified..Don't.select.a.year.in
2ac80 20 74 68 65 20 70 61 73 74 21 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 .the.past!.A.valid.PPTP.local.IP
2aca0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .address.must.be.specified..A.va
2acc0 6c 69 64 20 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 lid.PPTP.remote.IP.address.must.
2ace0 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 73 75 62 6e 65 be.specified..A.valid.PPTP.subne
2ad00 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 t.bit.count.must.be.specified..A
2ad20 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 .valid.RADIUS.server.address.mus
2ad40 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 t.be.specified..A.valid.RADIUS.s
2ad60 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 75 73 65 72 20 erver.must.be.selected.for.user.
2ad80 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 43 6c 69 authentication.on.the.Mobile.Cli
2ada0 65 6e 74 73 20 74 61 62 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 74 20 45 41 50 2d 52 41 44 ents.tab.in.order.to.set.EAP-RAD
2adc0 49 55 53 20 61 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 IUS.as.the.authentication.method
2ade0 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 ..A.valid.URL.must.be.provided..
2ae00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 20 43 6f A.valid.URL.must.be.provided..Co
2ae20 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 27 uld.not.fetch.usable.data.from.'
2ae40 25 73 27 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 %s'..A.valid.URL.must.be.specifi
2ae60 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 66 69 6c 65 2e 00 41 20 76 ed.for.the.network.bootfile..A.v
2ae80 61 6c 69 64 20 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 alid.User.FQDN.in.the.form.of.us
2aea0 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 er@my.domain.com.for.'My.identif
2aec0 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ier'.must.be.specified..A.valid.
2aee0 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 User.FQDN.in.the.form.of.user@my
2af00 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 .domain.com.for.'Peer.identifier
2af20 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 '.must.be.specified..A.valid.ali
2af40 61 73 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 as.IP.address.must.be.specified.
2af60 74 6f 20 72 65 6a 65 63 74 20 44 48 43 50 20 4c 65 61 73 65 73 20 66 72 6f 6d 2e 00 41 20 76 61 to.reject.DHCP.Leases.from..A.va
2af80 6c 69 64 20 61 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 lid.alias.IP.address.must.be.spe
2afa0 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 68 6f 73 74 6e 61 6d 65 20 69 cified..A.valid.alias.hostname.i
2afc0 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 s.specified,.but.the.domain.name
2afe0 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 .part.should.be.omitted.A.valid.
2b000 61 6c 69 61 73 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 alias.subnet.bit.count.must.be.s
2b020 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 63 6f 6e 73 75 6d 65 72 20 6e 61 6d 65 20 pecified..A.valid.consumer.name.
2b040 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 00 41 20 76 61 6c 69 64 20 64 61 74 61 20 70 61 must.be.supplied.A.valid.data.pa
2b060 79 6c 6f 61 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 yload.must.be.specified..A.valid
2b080 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 .destination.bit.count.must.be.s
2b0a0 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 pecified..A.valid.destination.mu
2b0c0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 st.be.specified..A.valid.destina
2b0e0 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 tion.network.bit.count.must.be.s
2b100 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 pecified..A.valid.domain.must.be
2b120 20 73 70 65 63 69 66 69 65 64 20 61 66 74 65 72 20 5f 6d 73 64 63 73 2e 00 41 20 76 61 6c 69 64 .specified.after._msdcs..A.valid
2b140 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 6c 69 .domain.must.be.specified.in.ali
2b160 61 73 20 6c 69 73 74 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 as.list..A.valid.domain.must.be.
2b180 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 specified..A.valid.domain.name.f
2b1a0 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 or.'My.identifier'.must.be.speci
2b1c0 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 fied..A.valid.domain.name.for.'P
2b1e0 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 eer.identifier'.must.be.specifie
2b200 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 d..A.valid.domain.name.must.be.s
2b220 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 44 4e 53 20 64 6f 6d 61 69 6e 2e 00 41 20 76 pecified.for.the.DNS.domain..A.v
2b240 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 alid.domain.name.must.be.specifi
2b260 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 ed.for.the.dynamic.DNS.registrat
2b280 69 6f 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 20 ion..A.valid.domain.search.list.
2b2a0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 must.be.specified..A.valid.gatew
2b2c0 61 79 20 49 50 20 61 64 64 72 65 73 73 20 4f 52 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 ay.IP.address.OR.hostname.must.b
2b2e0 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 e.specified.for.%s..A.valid.gate
2b300 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 way.IP.address.must.be.specified
2b320 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 6e 61 6d 65 20 6d 75 73 ..A.valid.gateway.group.name.mus
2b340 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 t.be.specified..A.valid.gateway.
2b360 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 68 65 78 61 64 must.be.specified..A.valid.hexad
2b380 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f ecimal.number.must.be.entered.fo
2b3a0 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 00 41 20 76 61 6c 69 64 20 68 6f r.the.IPv6.prefix.ID..A.valid.ho
2b3c0 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d stname.is.specified,.but.the.dom
2b3e0 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 ain.name.part.should.be.omitted.
2b400 41 20 76 61 6c 69 64 20 69 6b 65 69 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e A.valid.ikeid.must.be.specified.
2b420 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 .A.valid.interface.must.be.speci
2b440 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b fied..A.valid.interface.to.track
2b460 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 .must.be.selected..A.valid.inter
2b480 6e 61 6c 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e nal.bit.count.must.be.specified.
2b4a0 00 41 20 76 61 6c 69 64 20 69 70 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 21 00 .A.valid.ip.could.not.be.found!.
2b4c0 41 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 20 62 65 6c 6f 77 20 32 20 68 6f 75 72 73 20 77 A.valid.lifetime.below.2.hours.w
2b4e0 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 62 79 20 63 6c 69 65 6e 74 73 20 28 52 46 43 20 34 ill.be.ignored.by.clients.(RFC.4
2b500 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f 69 6e 74 20 65 29 00 41 20 76 61 6c 862.Section.5.5.3.point.e).A.val
2b520 69 64 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 id.local.IP.address.must.be.spec
2b540 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 ified.for.%s..A.valid.local.netw
2b560 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 ork.IP.address.must.be.specified
2b580 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 ..A.valid.local.network.IPv4.add
2b5a0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e ress.must.be.specified.or.Mode.n
2b5c0 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c eeds.to.be.changed.to.IPv6.A.val
2b5e0 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 id.local.network.IPv6.address.mu
2b600 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f st.be.specified.or.Mode.needs.to
2b620 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 .be.changed.to.IPv4.A.valid.loca
2b640 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 l.network.bit.count.must.be.spec
2b660 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6d 69 72 72 6f 72 20 6e 61 6d 65 20 6d 75 73 74 20 ified..A.valid.mirror.name.must.
2b680 62 65 20 73 75 70 70 6c 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6d 75 73 74 20 62 be.supplied..A.valid.port.must.b
2b6a0 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 4e 41 54 20 70 6f 72 74 20 65 6e 74 72 e.supplied.for.the.NAT.port.entr
2b6c0 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 y..A.valid.port.number.must.be.s
2b6e0 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 pecified.A.valid.port.number.mus
2b700 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d t.be.specified..A.valid.port.num
2b720 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 ber.must.be.specified..[%s].A.va
2b740 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 lid.port.or.port.alias.must.be.s
2b760 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 upplied.for.the.destination.port
2b780 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 .entry..A.valid.port.or.port.ali
2b7a0 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 as.must.be.supplied.for.the.sour
2b7c0 63 65 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 72 65 66 69 78 20 72 61 ce.port.entry..A.valid.prefix.ra
2b7e0 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 nge.must.be.specified..A.valid.p
2b800 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 rimary.domain.name.server.IP.add
2b820 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 ress.must.be.specified.for.the.d
2b840 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d ynamic.domain.name..A.valid.prim
2b860 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 ary.domain.name.server.IPv4.addr
2b880 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 ess.must.be.specified.for.the.dy
2b8a0 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 72 61 6e 67 65 namic.domain.name..A.valid.range
2b8c0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f .must.be.specified..A.valid.remo
2b8e0 74 65 20 67 61 74 65 77 61 79 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 te.gateway.IPv4.address.must.be.
2b900 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 specified.or.protocol.needs.to.b
2b920 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 e.changed.to.IPv6.A.valid.remote
2b940 20 67 61 74 65 77 61 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 .gateway.IPv6.address.must.be.sp
2b960 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 ecified.or.protocol.needs.to.be.
2b980 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 changed.to.IPv4.A.valid.remote.g
2b9a0 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6d 75 73 74 ateway.address.or.host.name.must
2b9c0 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 .be.specified..A.valid.remote.ne
2b9e0 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 twork.IP.address.must.be.specifi
2ba00 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 ed..A.valid.remote.network.IPv4.
2ba20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 address.must.be.specified.or.Mod
2ba40 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 e.needs.to.be.changed.to.IPv6.A.
2ba60 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 valid.remote.network.IPv6.addres
2ba80 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 s.must.be.specified.or.Mode.need
2baa0 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 s.to.be.changed.to.IPv4.A.valid.
2bac0 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 remote.network.bit.count.must.be
2bae0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 73 74 61 72 74 .specified..A.valid.remote.start
2bb00 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .address.must.be.specified..A.va
2bb20 6c 69 64 20 72 75 6c 65 20 74 79 70 65 20 69 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 2e 00 41 lid.rule.type.is.not.selected..A
2bb40 20 76 61 6c 69 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 .valid.server.address.must.be.sp
2bb60 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e ecified..A.valid.source.bit.coun
2bb80 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 t.must.be.specified..A.valid.sou
2bba0 72 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 rce.must.be.specified..A.valid.s
2bbc0 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 plit.DNS.domain.list.must.be.spe
2bbe0 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 cified..A.valid.subnet.bit.count
2bc00 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e .must.be.specified..A.valid.subn
2bc20 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 et.mask.must.be.specified.A.vali
2bc40 64 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 d.target.IP.address.must.be.spec
2bc60 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 ified..A.valid.target.IP.must.be
2bc80 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 .specified.when.using.the.'Other
2bca0 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 62 69 .Subnet'.type..A.valid.target.bi
2bcc0 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 t.count.must.be.specified.when.u
2bce0 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 sing.the.'Other.Subnet'.type..A.
2bd00 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 27 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d valid.value.for.'DNS.Default.Dom
2bd20 61 69 6e 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ain'.must.be.specified..A.valid.
2bd40 76 61 6c 75 65 20 66 6f 72 20 27 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 27 20 6d 75 73 74 20 62 65 value.for.'Login.Banner'.must.be
2bd60 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 4d 65 .specified..A.valid.value.for.Me
2bd80 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 ssage.Cache.Size.must.be.specifi
2bda0 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 ed..A.valid.value.must.be.specif
2bdc0 69 65 64 20 66 6f 72 20 25 73 20 64 65 62 75 67 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 ied.for.%s.debug..A.valid.value.
2bde0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 45 44 4e 53 20 42 75 66 66 65 must.be.specified.for.EDNS.Buffe
2be00 72 20 53 69 7a 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 r.Size..A.valid.value.must.be.sp
2be20 65 63 69 66 69 65 64 20 66 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 ecified.for.Incoming.TCP.Buffers
2be40 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ..A.valid.value.must.be.specifie
2be60 64 20 66 6f 72 20 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 2e 00 41 20 76 61 6c 69 64 20 76 61 d.for.Jostle.Timeout..A.valid.va
2be80 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4c 6f 67 20 4c 65 lue.must.be.specified.for.Log.Le
2bea0 76 65 6c 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 vel..A.valid.value.must.be.speci
2bec0 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 fied.for.Number.of.Hosts.to.Cach
2bee0 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 e..A.valid.value.must.be.specifi
2bf00 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 72 ed.for.Number.of.Queries.per.Thr
2bf20 65 61 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ead..A.valid.value.must.be.speci
2bf40 66 69 65 64 20 66 6f 72 20 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 fied.for.Outgoing.TCP.Buffers..A
2bf60 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .valid.value.must.be.specified.f
2bf80 6f 72 20 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 2e 00 41 or.TTL.for.Host.Cache.Entries..A
2bfa0 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .valid.value.must.be.specified.f
2bfc0 6f 72 20 55 6e 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 2e 00 41 20 76 or.Unwanted.Reply.Threshold..A.v
2bfe0 61 6c 69 64 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 alid.webConfigurator.port.number
2c000 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 41 41 41 20 28 49 50 76 36 29 00 41 .must.be.specified.AAAA.(IPv6).A
2c020 43 20 50 6f 77 65 72 00 41 43 46 43 6f 6d 70 00 41 43 4c 73 00 41 45 53 20 28 72 65 63 6f 6d 6d C.Power.ACFComp.ACLs.AES.(recomm
2c040 65 6e 64 65 64 29 00 41 45 53 2d 4e 49 20 43 50 55 2d 62 61 73 65 64 20 41 63 63 65 6c 65 72 61 ended).AES-NI.CPU-based.Accelera
2c060 74 69 6f 6e 00 41 48 45 41 44 20 6f 66 00 41 4d 44 20 4b 38 2c 20 4b 31 30 20 61 6e 64 20 4b 31 tion.AHEAD.of.AMD.K8,.K10.and.K1
2c080 31 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 41 4e 59 20 1.CPU.on-die.thermal.sensor.ANY.
2c0a0 55 53 45 52 00 41 50 4e 20 6e 75 6d 62 65 72 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 52 50 20 48 USER.APN.number.(optional).ARP.H
2c0c0 61 6e 64 6c 69 6e 67 00 41 52 50 20 54 61 62 6c 65 00 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 andling.ARP.Table.ARP.Table.Stat
2c0e0 69 63 20 45 6e 74 72 79 00 41 53 4e 20 65 6e 63 6f 64 69 6e 67 00 41 53 4e 2e 31 20 64 69 73 74 ic.Entry.ASN.encoding.ASN.1.dist
2c100 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 41 62 6f 72 74 00 41 62 6f 72 74 20 54 65 73 74 00 inguished.Name.Abort.Abort.Test.
2c120 41 62 6f 75 74 20 74 68 69 73 20 50 61 67 65 00 41 63 63 65 70 74 20 75 6e 65 6e 63 72 79 70 74 About.this.Page.Accept.unencrypt
2c140 65 64 20 49 44 20 61 6e 64 20 48 41 53 48 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 ed.ID.and.HASH.payloads.in.IKEv1
2c160 20 4d 61 69 6e 20 4d 6f 64 65 00 41 63 63 65 70 74 61 62 6c 65 20 75 73 61 67 65 20 70 6f 6c 69 .Main.Mode.Acceptable.usage.poli
2c180 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 20 cy.Access.List.Name.Access.List.
2c1a0 6e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 name.Access.Lists.Access.Lists.t
2c1c0 6f 20 43 6f 6e 74 72 6f 6c 20 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f o.Control.Access.to.the.DNS.Reso
2c1e0 6c 76 65 72 00 41 63 63 65 73 73 20 50 6f 69 6e 74 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e lver.Access.Point.Access.Point.N
2c200 61 6d 65 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 20 28 41 50 4e 29 00 41 63 63 65 ame.Access.Point.Name.(APN).Acce
2c220 73 73 20 64 65 6e 69 65 64 21 00 41 63 63 65 73 73 20 67 72 61 6e 74 65 64 20 66 6f 72 20 25 64 ss.denied!.Access.granted.for.%d
2c240 20 4d 69 6e 75 74 65 73 20 69 6e 20 74 6f 74 61 6c 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 63 .Minutes.in.total..Access.list.c
2c260 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 65 onfigured.for.DNS.Resolver..Acce
2c280 73 73 20 6c 69 73 74 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 ss.list.deleted.from.DNS.Resolve
2c2a0 72 2e 00 41 63 63 6f 75 6e 74 20 64 69 73 61 62 6c 65 64 20 64 75 65 20 74 6f 20 76 69 6f 6c 61 r..Account.disabled.due.to.viola
2c2c0 74 69 6f 6e 20 6f 66 20 4e 6f 2d 49 50 20 74 65 72 6d 73 20 6f 66 20 73 65 72 76 69 63 65 2e 00 tion.of.No-IP.terms.of.service..
2c2e0 41 63 63 6f 75 6e 74 20 72 65 76 6f 6b 65 64 00 41 63 63 6f 75 6e 74 20 73 75 73 70 65 6e 64 65 Account.revoked.Account.suspende
2c300 64 00 41 63 63 6f 75 6e 74 69 6e 67 00 41 63 63 6f 75 6e 74 69 6e 67 20 50 6f 72 74 00 41 63 63 d.Accounting.Accounting.Port.Acc
2c320 6f 75 6e 74 69 6e 67 20 70 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 20 28 6f 70 ounting.port.Accounting.port.(op
2c340 74 69 6f 6e 61 6c 29 00 41 63 63 6f 75 6e 74 69 6e 67 20 73 74 79 6c 65 00 41 63 63 6f 75 6e 74 tional).Accounting.style.Account
2c360 69 6e 67 20 75 70 64 61 74 65 73 00 41 63 63 6f 75 6e 74 73 20 61 64 64 65 64 20 68 65 72 65 20 ing.updates.Accounts.added.here.
2c380 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 6f 74 68 65 72 20 70 61 72 74 73 20 6f 66 are.also.used.for.other.parts.of
2c3a0 20 74 68 65 20 73 79 73 74 65 6d 20 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 2c 20 49 50 73 .the.system.such.as.OpenVPN,.IPs
2c3c0 65 63 2c 20 61 6e 64 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 2e 00 41 63 6b 6e 6f 77 6c 65 ec,.and.Captive.Portal..Acknowle
2c3e0 64 67 65 20 71 75 65 75 65 20 61 6e 64 20 51 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 dge.queue.and.Queue.cannot.be.th
2c400 65 20 73 61 6d 65 2e 00 41 63 6b 71 75 65 75 65 00 41 63 6b 71 75 65 75 65 20 2f 20 51 75 65 75 e.same..Ackqueue.Ackqueue./.Queu
2c420 65 00 41 63 74 00 41 63 74 69 6f 6e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 61 74 65 64 20 61 e.Act.Action.Actions.Activated.a
2c440 74 00 41 63 74 69 76 65 00 41 63 74 69 76 65 20 50 65 65 72 00 41 63 74 69 76 65 20 54 75 6e 6e t.Active.Active.Peer.Active.Tunn
2c460 65 6c 73 00 41 63 74 69 76 65 20 55 73 65 72 73 00 41 63 74 69 76 65 20 56 6f 75 63 68 65 72 73 els.Active.Users.Active.Vouchers
2c480 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 41 64 61 70 74 69 76 65 00 41 64 61 70 74 69 76 65 .Ad-hoc.(IBSS).Adaptive.Adaptive
2c4a0 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 .LZO.Compression.[Legacy.style,.
2c4c0 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 41 64 61 70 74 69 76 65 20 65 6e 64 00 comp-lzo.adaptive].Adaptive.end.
2c4e0 41 64 61 70 74 69 76 65 20 73 74 61 72 74 00 41 64 64 00 41 64 64 20 43 61 70 74 69 76 65 20 50 Adaptive.start.Add.Add.Captive.P
2c500 6f 72 74 61 6c 20 5a 6f 6e 65 00 41 64 64 20 44 4e 53 20 53 65 72 76 65 72 00 41 64 64 20 48 6f ortal.Zone.Add.DNS.Server.Add.Ho
2c520 73 74 00 41 64 64 20 48 6f 73 74 20 4e 61 6d 65 00 41 64 64 20 49 74 65 6d 20 74 6f 20 74 68 65 st.Add.Host.Name.Add.Item.to.the
2c540 20 50 6f 6f 6c 00 41 64 64 20 4e 65 74 77 6f 72 6b 00 41 64 64 20 4f 70 74 69 6f 6e 00 41 64 64 .Pool.Add.Network.Add.Option.Add
2c560 20 50 31 00 41 64 64 20 50 32 00 41 64 64 20 50 6f 72 74 00 41 64 64 20 50 72 69 76 69 6c 65 67 .P1.Add.P2.Add.Port.Add.Privileg
2c580 65 73 00 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 20 66 6f 72 20 00 41 64 64 20 53 63 68 65 64 es.Add.Privileges.for..Add.Sched
2c5a0 75 6c 65 00 41 64 64 20 53 74 61 74 69 63 20 52 6f 75 74 65 00 41 64 64 20 54 61 67 00 41 64 64 ule.Add.Static.Route.Add.Tag.Add
2c5c0 20 54 69 6d 65 00 41 64 64 20 55 52 4c 00 41 64 64 20 55 52 4c 20 54 61 62 6c 65 00 41 64 64 20 .Time.Add.URL.Add.URL.Table.Add.
2c5e0 57 4f 4c 20 6d 61 70 70 69 6e 67 00 41 64 64 20 5a 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 4e WOL.mapping.Add.Zone.Add.a.new.N
2c600 41 54 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 50 AT.based.on.this.one.Add.a.new.P
2c620 68 61 73 65 20 32 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e hase.2.based.on.this.one.Add.a.n
2c640 65 77 20 67 61 74 65 77 61 79 00 41 64 64 20 61 20 6e 65 77 20 69 74 65 6d 00 41 64 64 20 61 20 ew.gateway.Add.a.new.item.Add.a.
2c660 6e 65 77 20 6d 61 70 70 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 new.mapping.based.on.this.one.Ad
2c680 64 20 61 6c 69 61 73 00 41 64 64 20 61 6e 20 65 78 70 6c 69 63 69 74 20 73 74 61 74 69 63 20 72 d.alias.Add.an.explicit.static.r
2c6a0 6f 75 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 69 6e 6e 65 72 20 74 75 6e 6e 65 6c oute.for.the.remote.inner.tunnel
2c6c0 20 61 64 64 72 65 73 73 2f 73 75 62 6e 65 74 20 76 69 61 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 .address/subnet.via.the.local.tu
2c6e0 6e 6e 65 6c 20 61 64 64 72 65 73 73 00 41 64 64 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 nnel.address.Add.associated.filt
2c700 65 72 20 72 75 6c 65 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f er.rule.Add.mapping.to.the.end.o
2c720 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 6f f.the.list.Add.mapping.to.the.to
2c740 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 74 77 6f 72 6b 00 41 64 64 20 6e 65 p.of.the.list.Add.network.Add.ne
2c760 77 20 51 75 65 75 65 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 w.Queue.Add.new.mapping.to.the.e
2c780 6e 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 nd.of.the.list.Add.new.mapping.t
2c7a0 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6f 72 20 49 6d 70 o.the.top.of.the.list.Add.or.Imp
2c7c0 6f 72 74 20 43 52 4c 00 41 64 64 20 70 6f 6f 6c 00 41 64 64 20 72 65 76 65 72 73 65 20 64 79 6e ort.CRL.Add.pool.Add.reverse.dyn
2c7e0 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 69 65 73 2e 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 amic.DNS.entries..Add.rule.to.th
2c800 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 e.end.of.the.list.Add.rule.to.th
2c820 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 73 65 6c 65 63 74 65 64 20 69 e.top.of.the.list.Add.selected.i
2c840 6e 74 65 72 66 61 63 65 00 41 64 64 20 73 65 70 61 72 61 74 6f 72 00 41 64 64 20 73 65 72 76 65 nterface.Add.separator.Add.serve
2c860 72 00 41 64 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 41 64 64 20 74 6f 20 4d 69 72 72 r.Add.static.mapping.Add.to.Mirr
2c880 6f 72 00 41 64 64 20 74 6f 20 62 6c 6f 63 6b 20 6c 69 73 74 00 41 64 64 20 74 6f 20 70 6f 6f 6c or.Add.to.block.list.Add.to.pool
2c8a0 00 41 64 64 20 75 6e 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 64 .Add.unassociated.filter.rule.Ad
2c8c0 64 20 75 73 65 72 00 41 64 64 2f 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 d.user.Add/Edit.Load.Balancer.-.
2c8e0 50 6f 6f 6c 20 45 6e 74 72 79 00 41 64 64 2f 53 69 67 6e 00 41 64 64 2f 53 69 67 6e 20 61 20 4e Pool.Entry.Add/Sign.Add/Sign.a.N
2c900 65 77 20 43 65 72 74 69 66 69 63 61 74 65 00 41 64 64 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 ew.Certificate.Added.IPsec.Pre-S
2c920 68 61 72 65 64 20 4b 65 79 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 hared.Keys.Added.OpenVPN.client.
2c940 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 41 64 64 65 specific.override.%1$s.%2$s.Adde
2c960 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a d.OpenVPN.client.to.server.%1$s:
2c980 25 32 24 73 20 25 33 24 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f %2$s.%3$s.Added.OpenVPN.server.o
2c9a0 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 69 6e 67 20 4d 41 43 20 61 64 64 72 n.%1$s:%2$s.%3$s.Adding.MAC.addr
2c9c0 65 73 73 65 73 20 61 73 20 22 70 61 73 73 22 20 4d 41 43 73 20 61 6c 6c 6f 77 73 20 74 68 65 6d esses.as."pass".MACs.allows.them
2c9e0 20 61 63 63 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 .access.through.the.captive.port
2ca00 61 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 al.automatically.without.being.t
2ca20 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 00 41 64 64 69 6e 67 20 aken.to.the.portal.page..Adding.
2ca40 61 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 allowed.IP.addresses.will.allow.
2ca60 49 50 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 IP.access.to/from.these.addresse
2ca80 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 s.through.the.captive.portal.wit
2caa0 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 hout.being.taken.to.the.portal.p
2cac0 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 age..This.can.be.used.for.a.web.
2cae0 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f server.serving.images.for.the.po
2cb00 72 74 61 6c 20 70 61 67 65 20 6f 72 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f rtal.page.or.a.DNS.server.on.ano
2cb20 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 41 64 64 69 6e ther.network,.for.example..Addin
2cb40 67 20 6e 65 77 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 20 44 4e 53 g.new.hostnames.will.allow.a.DNS
2cb60 20 68 6f 73 74 6e 61 6d 65 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 63 61 70 .hostname.access.to/from.the.cap
2cb80 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 tive.portal.without.being.taken.
2cba0 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 to.the.portal.page..This.can.be.
2cbc0 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d used.for.a.web.server.serving.im
2cbe0 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2c 20 6f 72 20 61 20 44 ages.for.the.portal.page,.or.a.D
2cc00 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f NS.server.on.another.network,.fo
2cc20 72 20 65 78 61 6d 70 6c 65 2e 20 42 79 20 73 70 65 63 69 66 79 69 6e 67 20 25 31 24 73 66 72 6f r.example..By.specifying.%1$sfro
2cc40 6d 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2c 20 69 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 m%2$s.addresses,.it.may.be.used.
2cc60 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 61 63 63 to.always.allow.pass-through.acc
2cc80 65 73 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 62 65 68 69 6e 64 20 74 68 65 20 63 61 70 ess.from.a.client.behind.the.cap
2cca0 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 42 4f 4f 54 50 2f 44 48 tive.portal..Additional.BOOTP/DH
2ccc0 43 50 20 4f 70 74 69 6f 6e 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 CP.Options.Additional.Certificat
2cce0 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 4e 61 e.Revocation.Lists.Additional.Na
2cd00 6d 65 73 20 66 6f 72 20 74 68 69 73 20 48 6f 73 74 00 41 64 64 69 74 69 6f 6e 61 6c 20 50 6f 6f mes.for.this.Host.Additional.Poo
2cd20 6c 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 64 64 69 74 69 ls.Additional.information.Additi
2cd40 6f 6e 61 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 68 65 72 65 2e 20 55 73 onal.users.can.be.added.here..Us
2cd60 65 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 66 6f 72 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 er.permissions.for.accessing.the
2cd80 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 .webConfigurator.can.be.assigned
2cda0 20 64 69 72 65 63 74 6c 79 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 20 67 72 6f 75 .directly.or.inherited.from.grou
2cdc0 70 20 6d 65 6d 62 65 72 73 68 69 70 73 2e 20 53 6f 6d 65 20 73 79 73 74 65 6d 20 6f 62 6a 65 63 p.memberships..Some.system.objec
2cde0 74 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 75 74 t.properties.can.be.modified.but
2ce00 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 41 64 64 72 65 73 73 .they.cannot.be.deleted..Address
2ce20 00 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 41 64 64 72 65 73 73 20 61 6e 64 20 63 6f 6e 74 72 6f .Address.Pool.Address.and.contro
2ce40 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e l.field.compression..This.option
2ce60 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 6c 69 .only.applies.to.asynchronous.li
2ce80 6e 6b 20 74 79 70 65 73 2e 20 49 74 20 73 61 76 65 73 20 74 77 6f 20 62 79 74 65 73 20 70 65 72 nk.types..It.saves.two.bytes.per
2cea0 20 66 72 61 6d 65 2e 00 41 64 64 72 65 73 73 20 6d 61 73 6b 20 72 65 70 6c 79 00 41 64 64 72 65 .frame..Address.mask.reply.Addre
2cec0 73 73 20 6d 61 73 6b 20 72 65 71 75 65 73 74 00 41 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 ss.mask.request.Address.must.be.
2cee0 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 41 a.valid.IP.address.or.Firewall.A
2cf00 6c 69 61 73 2e 20 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 69 73 20 76 61 6c 75 65 lias...Please.correct.this.value
2cf20 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 64 64 72 65 73 73 20 74 79 70 65 00 41 64 64 72 65 .to.continue..Address.type.Addre
2cf40 73 73 2f 6d 61 73 6b 00 41 64 64 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 51 69 6e 51 20 69 ss/mask.Adds.interface.to.QinQ.i
2cf60 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 41 64 6a 75 73 74 73 20 74 68 65 20 73 69 7a 65 nterface.groups.Adjusts.the.size
2cf80 2c 20 69 6e 20 62 79 74 65 73 2c 20 6f 66 20 74 68 65 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 ,.in.bytes,.of.the.token.bucket.
2cfa0 72 65 67 75 6c 61 74 6f 72 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 68 65 75 regulator..If.not.specified,.heu
2cfc0 72 69 73 74 69 63 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 ristics.based.on.the.interface.b
2cfe0 61 6e 64 77 69 64 74 68 20 61 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 andwidth.are.used.to.determine.t
2d000 68 65 20 73 69 7a 65 2e 00 41 64 6d 69 6e 20 41 63 63 65 73 73 00 41 64 76 61 6e 63 65 64 00 41 he.size..Admin.Access.Advanced.A
2d020 64 76 61 6e 63 65 64 20 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 dvanced.Client.Settings.Advanced
2d040 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 44 48 43 50 36 20 43 6c .Configuration.Advanced.DHCP6.Cl
2d060 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 46 65 61 74 ient.Configuration.Advanced.Feat
2d080 75 72 65 73 00 41 64 76 61 6e 63 65 64 20 49 50 73 65 63 20 53 65 74 74 69 6e 67 73 00 41 64 76 ures.Advanced.IPsec.Settings.Adv
2d0a0 61 6e 63 65 64 20 4c 6f 67 20 46 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e anced.Log.Filter.Advanced.Option
2d0c0 73 00 41 64 76 61 6e 63 65 64 20 50 50 50 00 41 64 76 61 6e 63 65 64 20 52 65 73 6f 6c 76 65 72 s.Advanced.PPP.Advanced.Resolver
2d0e0 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e .Options.Advanced.Settings.Advan
2d100 63 65 64 20 55 73 65 72 73 20 4f 6e 6c 79 00 41 64 76 61 6e 63 65 64 20 61 6e 64 20 4d 4c 50 50 ced.Users.Only.Advanced.and.MLPP
2d120 50 00 41 64 76 61 6e 63 65 64 20 66 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f P.Advanced.filter.Advanced.optio
2d140 6e 73 00 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 41 64 76 65 72 74 69 73 69 6e 67 20 66 72 ns.Advertisements.Advertising.fr
2d160 65 71 75 65 6e 63 79 00 41 66 74 65 72 00 41 66 74 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 equency.After.After.authenticati
2d180 6f 6e 20 52 65 64 69 72 65 63 74 69 6f 6e 20 55 52 4c 00 41 66 74 65 72 20 73 79 6e 63 68 20 69 on.Redirection.URL.After.synch.i
2d1a0 6e 63 72 65 61 73 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 73 6b 65 77 00 41 66 74 65 72 20 75 ncrease.advertising.skew.After.u
2d1c0 70 64 61 74 69 6e 67 2c 20 73 79 6e 63 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 pdating,.sync.with.the.following
2d1e0 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 .repository/branch.before.reboot
2d200 2e 00 41 67 65 00 41 67 67 72 65 73 73 69 76 65 00 41 67 67 72 65 73 73 69 76 65 20 69 73 20 6d ..Age.Aggressive.Aggressive.is.m
2d220 6f 72 65 20 66 6c 65 78 69 62 6c 65 2c 20 62 75 74 20 6c 65 73 73 20 73 65 63 75 72 65 2e 00 41 ore.flexible,.but.less.secure..A
2d240 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 00 41 6c 67 6f 00 41 6c 69 61 73 20 44 6f 6d 61 69 6e 00 lert.interval.Algo.Alias.Domain.
2d260 41 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 00 41 6c 69 61 73 20 50 6f 70 75 70 73 00 Alias.IPv4.address.Alias.Popups.
2d280 41 6c 69 61 73 20 61 72 63 68 69 76 65 20 69 73 20 61 20 2e 74 61 72 2f 74 67 7a 20 66 69 6c 65 Alias.archive.is.a..tar/tgz.file
2d2a0 20 77 68 69 63 68 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 63 6f 6d 70 72 65 73 73 65 64 20 62 65 .which.cannot.be.decompressed.be
2d2c0 63 61 75 73 65 20 75 74 69 6c 69 74 79 20 69 73 20 6d 69 73 73 69 6e 67 21 00 41 6c 69 61 73 20 cause.utility.is.missing!.Alias.
2d2e0 64 65 74 61 69 6c 73 00 41 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 62 65 20 61 20 details.Alias.entries.must.be.a.
2d300 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 65 6e 74 72 single.host.or.alias..Alias.entr
2d320 69 65 73 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f ies.must.specify.a.single.host.o
2d340 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 66 6f 72 20 00 41 6c 69 61 73 20 77 61 73 20 63 72 r.alias..Alias.for..Alias.was.cr
2d360 65 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 20 77 61 73 20 75 70 eated.successfully..Alias.was.up
2d380 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 65 73 00 41 6c 69 61 dated.successfully..Aliases.Alia
2d3a0 73 65 73 20 48 6f 73 74 6e 61 6d 65 73 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 00 41 ses.Hostnames.Resolve.Interval.A
2d3c0 6c 69 61 73 65 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 72 liases.act.as.placeholders.for.r
2d3e0 65 61 6c 20 68 6f 73 74 73 2c 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 70 6f 72 74 73 2e 20 54 68 eal.hosts,.networks.or.ports..Th
2d400 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 6e ey.can.be.used.to.minimize.the.n
2d420 75 6d 62 65 72 20 6f 66 20 63 68 61 6e 67 65 73 20 74 68 61 74 20 68 61 76 65 20 74 6f 20 62 65 umber.of.changes.that.have.to.be
2d440 20 6d 61 64 65 20 69 66 20 61 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 .made.if.a.host,.network.or.port
2d460 20 63 68 61 6e 67 65 73 2e 00 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 41 6c 69 61 .changes..Aliases.to.import.Alia
2d480 73 65 73 20 77 69 74 68 20 6e 75 6d 65 72 69 63 2d 6f 6e 6c 79 20 6e 61 6d 65 73 20 61 72 65 20 ses.with.numeric-only.names.are.
2d4a0 6e 6f 74 20 76 61 6c 69 64 2e 20 53 6b 69 70 70 69 6e 67 20 61 6c 69 61 73 20 25 73 00 41 6c 6c not.valid..Skipping.alias.%s.All
2d4c0 00 41 6c 6c 20 25 31 24 73 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 20 52 6f 6c 6c 20 25 32 24 .All.%1$s.vouchers.from.Roll.%2$
2d4e0 73 20 6d 61 72 6b 65 64 20 75 6e 75 73 65 64 00 41 6c 6c 20 44 79 6e 20 44 4e 53 20 65 6e 74 72 s.marked.unused.All.Dyn.DNS.entr
2d500 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 49 50 76 36 20 74 72 61 66 66 69 63 ies.are.hidden..All.IPv6.traffic
2d520 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c .will.be.blocked.by.the.firewall
2d540 20 75 6e 6c 65 73 73 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 00 41 6c 6c 20 .unless.this.box.is.checked.All.
2d560 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c OpenVPN.instances.are.hidden.All
2d580 20 53 4d 41 52 54 20 64 72 69 76 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 53 79 .SMART.drives.are.hidden..All.Sy
2d5a0 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 65 6d 73 20 61 72 65 20 68 69 64 64 65 stem.Information.items.are.hidde
2d5c0 6e 2e 00 41 6c 6c 20 55 73 65 72 73 00 41 6c 6c 20 57 6f 4c 20 65 6e 74 72 69 65 73 20 61 72 65 n..All.Users.All.WoL.entries.are
2d5e0 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 6f .hidden..All.connections.%1$sfro
2d600 6d 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c m%2$s.the.address.are.allowed.Al
2d620 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 68 l.connections.%1$sfrom%2$s.the.h
2d640 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 ostname.are.allowed.All.connecti
2d660 6f 6e 73 20 25 31 24 73 74 6f 20 6f 72 20 66 72 6f 6d 25 32 24 73 20 61 72 65 20 61 6c 6c 6f 77 ons.%1$sto.or.from%2$s.are.allow
2d680 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 ed.All.connections.%1$sto%2$s.th
2d6a0 65 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 e.address.are.allowed.All.connec
2d6c0 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 72 tions.%1$sto%2$s.the.hostname.ar
2d6e0 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 67 61 74 65 77 61 79 73 20 61 72 65 20 68 69 64 64 65 e.allowed.All.gateways.are.hidde
2d700 6e 2e 00 41 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 n..All.incoming.connections.on.t
2d720 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 75 6e his.interface.will.be.blocked.un
2d740 74 69 6c 20 70 61 73 73 20 72 75 6c 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 41 6c 6c 20 69 6e til.pass.rules.are.added..All.in
2d760 74 65 72 66 61 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 70 61 63 6b 61 67 65 terfaces.are.hidden..All.package
2d780 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 41 6c 6c 20 70 61 63 s.reinstallation.failed!.All.pac
2d7a0 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c kages.reinstallation.successfull
2d7c0 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 y.completed..All.rights.reserved
2d7e0 2e 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 ..All.serial.ports.are.listed,.b
2d800 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 e.sure.to.pick.the.port.with.the
2d820 20 47 50 53 20 61 74 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 .GPS.attached...All.serial.ports
2d840 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 .are.listed,.be.sure.to.pick.the
2d860 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 20 50 50 53 20 73 6f 75 72 63 65 20 61 74 74 61 63 68 .port.with.the.PPS.source.attach
2d880 65 64 2e 20 00 41 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c ed...All.services.are.hidden.All
2d8a0 20 74 72 61 66 66 69 63 20 67 72 61 70 68 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 .traffic.graphs.are.hidden..All.
2d8c0 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 4e 41 54 20 65 6e 74 72 79 20 traffic.matching.this.NAT.entry.
2d8e0 69 73 20 70 61 73 73 65 64 00 41 6c 6c 6f 77 00 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 is.passed.Allow.Allow.DNS.server
2d900 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 .list.to.be.overridden.by.DHCP/P
2d920 50 50 20 6f 6e 20 57 41 4e 00 41 6c 6c 6f 77 20 49 50 20 6f 70 74 69 6f 6e 73 00 41 6c 6c 6f 77 PP.on.WAN.Allow.IP.options.Allow
2d940 20 49 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .IPv6.Allow.Snoop.Allow.access.t
2d960 6f 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 27 20 70 61 67 65 00 o.'Interfaces:.QinQ:.Edit'.page.
2d980 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 00 41 6c 6c 6f 77 20 Allow.access.to.all.pages.Allow.
2d9a0 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 access.to.all.pages.required.for
2d9c0 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .the.dashboard..Allow.access.to.
2d9e0 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 69 73 20 75 73 65 72 20 66 6f 72 20 48 41 20 73 79 authenticate.this.user.for.HA.sy
2da00 6e 63 20 76 69 61 20 58 4d 4c 52 50 43 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 nc.via.XMLRPC.Allow.access.to.th
2da20 65 20 27 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 e.'AJAX:.Get.Stats'.page..Allow.
2da40 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 41 4a 41 58 3a 20 53 65 72 76 69 63 65 20 50 72 6f access.to.the.'AJAX:.Service.Pro
2da60 76 69 64 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 viders'.page..Allow.access.to.th
2da80 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e e.'Diagnostics:.ARP.Table'.page.
2daa0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 .Allow.access.to.the.'Diagnostic
2dac0 73 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 s:.Authentication'.page..Allow.a
2dae0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 ccess.to.the.'Diagnostics:.Backu
2db00 70 20 26 20 52 65 73 74 6f 72 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 p.&.Restore'.page..Allow.access.
2db20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 to.the.'Diagnostics:.CPU.Utiliza
2db40 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 tion'.page..Allow.access.to.the.
2db60 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 'Diagnostics:.Command'.page..All
2db80 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 ow.access.to.the.'Diagnostics:.C
2dba0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f onfiguration.History'.page..Allo
2dbc0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e w.access.to.the.'Diagnostics:.DN
2dbe0 53 20 4c 6f 6f 6b 75 70 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 S.Lookup'.page..Allow.access.to.
2dc00 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 27 20 70 61 67 the.'Diagnostics:.Edit.File'.pag
2dc20 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 e..Allow.access.to.the.'Diagnost
2dc40 69 63 73 3a 20 46 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 27 20 70 61 67 65 2e 00 41 6c 6c ics:.Factory.defaults'.page..All
2dc60 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 ow.access.to.the.'Diagnostics:.G
2dc80 45 4f 4d 20 4d 69 72 72 6f 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 EOM.Mirrors'.page..Allow.access.
2dca0 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d to.the.'Diagnostics:.Halt.system
2dcc0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 '.page..Allow.access.to.the.'Dia
2dce0 67 6e 6f 73 74 69 63 73 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 27 20 70 61 67 gnostics:.Interface.Traffic'.pag
2dd00 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 e..Allow.access.to.the.'Diagnost
2dd20 69 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 ics:.NDP.Table'.page..Allow.acce
2dd40 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 ss.to.the.'Diagnostics:.Packet.C
2dd60 61 70 74 75 72 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 apture'.page..Allow.access.to.th
2dd80 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f e.'Diagnostics:.Ping'.page..Allo
2dda0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 w.access.to.the.'Diagnostics:.Re
2ddc0 62 6f 6f 74 20 53 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 boot.System'.page..Allow.access.
2dde0 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 to.the.'Diagnostics:.Reset.state
2de00 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 s'.page..Allow.access.to.the.'Di
2de20 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 27 20 70 61 67 65 2e agnostics:.Routing.tables'.page.
2de40 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 .Allow.access.to.the.'Diagnostic
2de60 73 3a 20 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f s:.S.M.A.R.T..Status'.page..Allo
2de80 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 w.access.to.the.'Diagnostics:.Sh
2dea0 6f 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 ow.Source.Tracking'.page..Allow.
2dec0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 access.to.the.'Diagnostics:.Show
2dee0 20 53 74 61 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .States'.page..Allow.access.to.t
2df00 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 27 20 70 61 67 65 2e 00 he.'Diagnostics:.Sockets'.page..
2df20 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 Allow.access.to.the.'Diagnostics
2df40 3a 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 :.States.Summary'.page..Allow.ac
2df60 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 61 62 6c 65 73 cess.to.the.'Diagnostics:.Tables
2df80 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 '.page..Allow.access.to.the.'Dia
2dfa0 67 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 gnostics:.Test.Port'.page..Allow
2dfc0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 .access.to.the.'Diagnostics:.Tra
2dfe0 63 65 72 6f 75 74 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ceroute'.page..Allow.access.to.t
2e000 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e he.'Firewall:.Alias:.Edit'.page.
2e020 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2e040 41 6c 69 61 73 3a 20 49 6d 70 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 Alias:.Import'.page..Allow.acces
2e060 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 27 20 70 61 67 s.to.the.'Firewall:.Aliases'.pag
2e080 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c e..Allow.access.to.the.'Firewall
2e0a0 3a 20 45 61 73 79 20 52 75 6c 65 27 20 61 64 64 2f 73 74 61 74 75 73 20 70 61 67 65 2e 00 41 6c :.Easy.Rule'.add/status.page..Al
2e0c0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 low.access.to.the.'Firewall:.NAT
2e0e0 3a 20 31 3a 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 :.1:1'.page..Allow.access.to.the
2e100 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 27 20 70 61 67 65 .'Firewall:.NAT:.1:1:.Edit'.page
2e120 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2e140 20 4e 41 54 3a 20 4e 50 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f .NAT:.NPt'.page..Allow.access.to
2e160 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 27 20 .the.'Firewall:.NAT:.NPt:.Edit'.
2e180 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 page..Allow.access.to.the.'Firew
2e1a0 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 all:.NAT:.Outbound'.page..Allow.
2e1c0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 access.to.the.'Firewall:.NAT:.Ou
2e1e0 74 62 6f 75 6e 64 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 tbound:.Edit'.page..Allow.access
2e200 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 .to.the.'Firewall:.NAT:.Port.For
2e220 77 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ward'.page..Allow.access.to.the.
2e240 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 'Firewall:.NAT:.Port.Forward:.Ed
2e260 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 it'.page..Allow.access.to.the.'F
2e280 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 irewall:.Rules'.page..Allow.acce
2e2a0 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 ss.to.the.'Firewall:.Rules:.Edit
2e2c0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 '.page..Allow.access.to.the.'Fir
2e2e0 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 ewall:.Schedules'.page..Allow.ac
2e300 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 cess.to.the.'Firewall:.Schedules
2e320 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 :.Edit'.page..Allow.access.to.th
2e340 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 27 20 70 61 67 e.'Firewall:.Traffic.Shaper'.pag
2e360 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c e..Allow.access.to.the.'Firewall
2e380 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 27 20 70 61 67 65 :.Traffic.Shaper:.Limiters'.page
2e3a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2e3c0 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 .Traffic.Shaper:.Queues'.page..A
2e3e0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 llow.access.to.the.'Firewall:.Tr
2e400 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f affic.Shaper:.Wizard'.page..Allo
2e420 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 w.access.to.the.'Firewall:.Virtu
2e440 61 6c 20 49 50 20 41 64 64 72 65 73 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 al.IP.Address:.Edit'.page..Allow
2e460 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 .access.to.the.'Firewall:.Virtua
2e480 6c 20 49 50 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 l.IP.Addresses'.page..Allow.acce
2e4a0 73 73 20 74 6f 20 74 68 65 20 27 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 ss.to.the.'Hidden:.Detailed.Stat
2e4c0 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 us'.page..Allow.access.to.the.'H
2e4e0 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 70 61 67 idden:.Upload.Configuration'.pag
2e500 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 e..Allow.access.to.the.'Interfac
2e520 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 es'.page..Allow.access.to.the.'I
2e540 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 20 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 nterfaces:.Bridge.:.Edit'.page..
2e560 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a Allow.access.to.the.'Interfaces:
2e580 20 42 72 69 64 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Bridge'.page..Allow.access.to.t
2e5a0 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 he.'Interfaces:.GIF'.page..Allow
2e5c0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a .access.to.the.'Interfaces:.GIF:
2e5e0 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2e600 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .'Interfaces:.GRE'.page..Allow.a
2e620 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 ccess.to.the.'Interfaces:.GRE:.E
2e640 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 dit'.page..Allow.access.to.the.'
2e660 49 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 Interfaces:.Groups:.Edit'.page..
2e680 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a Allow.access.to.the.'Interfaces:
2e6a0 20 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c .Interface.Assignments'.page..Al
2e6c0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c low.access.to.the.'Interfaces:.L
2e6e0 41 47 47 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 AGG'.page..Allow.access.to.the.'
2e700 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c Interfaces:.LAGG:.Edit'.page..Al
2e720 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 low.access.to.the.'Interfaces:.P
2e740 50 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 PPs'.page..Allow.access.to.the.'
2e760 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c Interfaces:.PPPs:.Edit'.page..Al
2e780 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 low.access.to.the.'Interfaces:.Q
2e7a0 69 6e 51 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 inQ'.page..Allow.access.to.the.'
2e7c0 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 Interfaces:.VLAN'.page..Allow.ac
2e7e0 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 cess.to.the.'Interfaces:.VLAN:.E
2e800 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 dit'.page..Allow.access.to.the.'
2e820 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f Interfaces:.Wireless'.page..Allo
2e840 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 w.access.to.the.'Interfaces:.Wir
2e860 65 6c 65 73 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 eless:.Edit'.page..Allow.access.
2e880 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 to.the.'Load.Balancer:.Pool'.pag
2e8a0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c e..Allow.access.to.the.'Load.Bal
2e8c0 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ancer:.Pool:.Edit'.page..Allow.a
2e8e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 ccess.to.the.'Load.Balancer:.Vir
2e900 74 75 61 6c 20 53 65 72 76 65 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 tual.Server:.Edit'.page..Allow.a
2e920 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 ccess.to.the.'OpenVPN:.Client.Sp
2e940 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 ecific.Override'.page..Allow.acc
2e960 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 27 20 70 61 ess.to.the.'OpenVPN:.Clients'.pa
2e980 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e ge..Allow.access.to.the.'OpenVPN
2e9a0 3a 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f :.Servers'.page..Allow.access.to
2e9c0 20 74 68 65 20 27 50 61 63 6b 61 67 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .the.'Package:.Edit'.page..Allow
2e9e0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 .access.to.the.'Package:.Setting
2ea00 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 s'.page..Allow.access.to.the.'Se
2ea20 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 64 69 74 20 56 6f 75 63 rvices:.Captive.Portal.Edit.Vouc
2ea40 68 65 72 20 52 6f 6c 6c 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f her.Rolls'.page..Allow.access.to
2ea60 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 .the.'Services:.Captive.Portal.V
2ea80 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ouchers'.page..Allow.access.to.t
2eaa0 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e he.'Services:.Captive.Portal.Zon
2eac0 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 es'.page..Allow.access.to.the.'S
2eae0 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 ervices:.Captive.Portal'.page..A
2eb00 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 llow.access.to.the.'Services:.Ca
2eb20 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 ptive.Portal:.Allowed.Hostnames'
2eb40 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2eb60 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 ices:.Captive.Portal:.Allowed.IP
2eb80 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 s'.page..Allow.access.to.the.'Se
2eba0 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c rvices:.Captive.Portal:.Edit.All
2ebc0 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 owed.Hostnames'.page..Allow.acce
2ebe0 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 ss.to.the.'Services:.Captive.Por
2ec00 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c tal:.Edit.Allowed.IPs'.page..All
2ec20 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2ec40 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 27 20 ive.Portal:.Edit.MAC.Addresses'.
2ec60 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
2ec80 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 27 ces:.Captive.Portal:.Edit.Zones'
2eca0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2ecc0 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 ices:.Captive.Portal:.File.Manag
2ece0 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 er'.page..Allow.access.to.the.'S
2ed00 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 ervices:.Captive.Portal:.Mac.Add
2ed20 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 resses'.page..Allow.access.to.th
2ed40 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 27 20 70 e.'Services:.Check.IP.Service'.p
2ed60 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2ed80 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 27 20 70 61 67 65 es:.Check.IP.Service:.Edit'.page
2eda0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2edc0 20 44 48 43 50 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 .DHCP.Relay'.page..Allow.access.
2ede0 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 27 20 70 to.the.'Services:.DHCP.Server'.p
2ee00 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2ee20 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 es:.DHCP.Server:.Edit.static.map
2ee40 70 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ping'.page..Allow.access.to.the.
2ee60 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 'Services:.DHCPv6.Relay'.page..A
2ee80 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 llow.access.to.the.'Services:.DH
2eea0 43 50 76 36 20 53 65 72 76 65 72 20 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e CPv6.Server.:.Edit.static.mappin
2eec0 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 g'.page..Allow.access.to.the.'Se
2eee0 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c rvices:.DHCPv6.Server'.page..All
2ef00 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 ow.access.to.the.'Services:.DNS.
2ef20 46 6f 72 77 61 72 64 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f Forwarder'.page..Allow.access.to
2ef40 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 .the.'Services:.DNS.Forwarder:.E
2ef60 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 dit.Domain.Override'.page..Allow
2ef80 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f .access.to.the.'Services:.DNS.Fo
2efa0 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 rwarder:.Edit.host'.page..Allow.
2efc0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 access.to.the.'Services:.DNS.Res
2efe0 6f 6c 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 olver'.page..Allow.access.to.the
2f000 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 .'Services:.DNS.Resolver:.Access
2f020 20 4c 69 73 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 .Lists'.page..Allow.access.to.th
2f040 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e e.'Services:.DNS.Resolver:.Advan
2f060 63 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ced'.page..Allow.access.to.the.'
2f080 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d Services:.DNS.Resolver:.Edit.Dom
2f0a0 61 69 6e 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ain.Override'.page..Allow.access
2f0c0 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a .to.the.'Services:.DNS.Resolver:
2f0e0 20 45 64 69 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .Edit.host'.page..Allow.access.t
2f100 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 o.the.'Services:.Dynamic.DNS.cli
2f120 65 6e 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ent'.page..Allow.access.to.the.'
2f140 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 27 20 70 Services:.Dynamic.DNS.clients'.p
2f160 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2f180 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 es:.IGMP.Proxy'.page..Allow.acce
2f1a0 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a ss.to.the.'Services:.IGMP.Proxy:
2f1c0 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2f1e0 20 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 .'Services:.Load.Balancer:.Monit
2f200 6f 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 or:.Edit'.page..Allow.access.to.
2f220 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f the.'Services:.Load.Balancer:.Mo
2f240 6e 69 74 6f 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 nitors'.page..Allow.access.to.th
2f260 65 20 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 e.'Services:.Load.Balancer:.Virt
2f280 75 61 6c 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 ual.Servers'.page..Allow.access.
2f2a0 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e to.the.'Services:.NTP.ACL.Settin
2f2c0 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 gs'.page..Allow.access.to.the.'S
2f2e0 65 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 ervices:.NTP.PPS'.page..Allow.ac
2f300 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 cess.to.the.'Services:.NTP.Seria
2f320 6c 20 47 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 l.GPS'.page..Allow.access.to.the
2f340 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 .'Services:.NTP.Settings'.page..
2f360 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 Allow.access.to.the.'Services:.P
2f380 50 50 6f 45 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 PPoE.Server'.page..Allow.access.
2f3a0 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 to.the.'Services:.PPPoE.Server:.
2f3c0 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 Edit'.page..Allow.access.to.the.
2f3e0 27 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 'Services:.RFC.2136.Client:.Edit
2f400 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2f420 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 vices:.RFC.2136.Clients'.page..A
2f440 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 6f llow.access.to.the.'Services:.Ro
2f460 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 uter.Advertisements'.page..Allow
2f480 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 27 20 .access.to.the.'Services:.SNMP'.
2f4a0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
2f4c0 63 65 73 3a 20 55 50 6e 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f ces:.UPnP'.page..Allow.access.to
2f4e0 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 27 20 70 61 67 .the.'Services:.Wake-on-LAN'.pag
2f500 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
2f520 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 :.Wake-on-LAN:.Edit'.page..Allow
2f540 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 74 74 69 6e 67 73 3a 20 4c 6f 61 64 20 42 .access.to.the.'Settings:.Load.B
2f560 61 6c 61 6e 63 65 72 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 alancer:.Settings'.page..Allow.a
2f580 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 41 52 50 27 20 70 61 67 65 ccess.to.the.'Status:.CARP'.page
2f5a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 ..Allow.access.to.the.'Status:.C
2f5c0 50 55 20 6c 6f 61 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 PU.load'.page..Allow.access.to.t
2f5e0 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 he.'Status:.Captive.Portal.Vouch
2f600 65 72 20 52 6f 6c 6c 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 er.Rolls'.page..Allow.access.to.
2f620 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 the.'Status:.Captive.Portal.Vouc
2f640 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 hers'.page..Allow.access.to.the.
2f660 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 'Status:.Captive.Portal'.page..A
2f680 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 llow.access.to.the.'Status:.Capt
2f6a0 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 ive.Portal:.Expire.Vouchers'.pag
2f6c0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
2f6e0 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 27 20 70 Captive.Portal:.Test.Vouchers'.p
2f700 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
2f720 3a 20 44 48 43 50 20 6c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 :.DHCP.leases'.page..Allow.acces
2f740 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 27 s.to.the.'Status:.DHCPv6.leases'
2f760 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 .page..Allow.access.to.the.'Stat
2f780 75 73 3a 20 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 us:.Filter.Reload.Status'.page..
2f7a0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 Allow.access.to.the.'Status:.Gat
2f7c0 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 eway.Groups'.page..Allow.access.
2f7e0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 to.the.'Status:.Gateways'.page..
2f800 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 Allow.access.to.the.'Status:.IPs
2f820 65 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ec'.page..Allow.access.to.the.'S
2f840 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f tatus:.IPsec:.Leases'.page..Allo
2f860 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 w.access.to.the.'Status:.IPsec:.
2f880 53 41 44 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 SADs'.page..Allow.access.to.the.
2f8a0 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 'Status:.IPsec:.SPD'.page..Allow
2f8c0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 .access.to.the.'Status:.Interfac
2f8e0 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 es'.page..Allow.access.to.the.'S
2f900 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 tatus:.Load.Balancer:.Pool'.page
2f920 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c ..Allow.access.to.the.'Status:.L
2f940 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 27 20 70 61 oad.Balancer:.Virtual.Server'.pa
2f960 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
2f980 20 4c 6f 67 73 3a 20 44 48 43 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 .Logs:.DHCP'.page..Allow.access.
2f9a0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 27 20 to.the.'Status:.Logs:.Firewall'.
2f9c0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 page..Allow.access.to.the.'Statu
2f9e0 73 3a 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 s:.Logs:.Settings'.page..Allow.a
2fa00 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 ccess.to.the.'Status:.Logs:.Syst
2fa20 65 6d 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 em:.Gateways'.page..Allow.access
2fa40 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 .to.the.'Status:.Logs:.System:.R
2fa60 65 73 6f 6c 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 esolver'.page..Allow.access.to.t
2fa80 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c he.'Status:.Logs:.VPN'.page..All
2faa0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4e 54 50 27 20 70 ow.access.to.the.'Status:.NTP'.p
2fac0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
2fae0 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f :.OpenVPN'.page..Allow.access.to
2fb00 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 27 20 70 61 67 65 .the.'Status:.Package.logs'.page
2fb20 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 ..Allow.access.to.the.'Status:.S
2fb40 65 72 76 69 63 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ervices'.page..Allow.access.to.t
2fb60 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c he.'Status:.System.Logs:.Firewal
2fb80 6c 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 l.(Dynamic.View)'.page.Allow.acc
2fba0 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a ess.to.the.'Status:.System.Logs:
2fbc0 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 00 41 6c 6c 6f .Firewall.Log.Summary'.page.Allo
2fbe0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 w.access.to.the.'Status:.System.
2fc00 4c 6f 67 73 3a 20 47 65 6e 65 72 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 Logs:.General'.page..Allow.acces
2fc20 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 s.to.the.'Status:.System.Logs:.I
2fc40 50 73 65 63 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 Psec.VPN'.page..Allow.access.to.
2fc60 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 the.'Status:.System.Logs:.Load.B
2fc80 61 6c 61 6e 63 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 alancer'.page..Allow.access.to.t
2fca0 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 27 20 70 61 he.'Status:.System.Logs:.NTP'.pa
2fcc0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
2fce0 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c .System.Logs:.OpenVPN'.page..All
2fd00 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d ow.access.to.the.'Status:.System
2fd20 20 4c 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 .Logs:.Portal.Auth'.page..Allow.
2fd40 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f access.to.the.'Status:.System.Lo
2fd60 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 6f 75 74 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 gs:.System:.Routing'.page..Allow
2fd80 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c .access.to.the.'Status:.System.L
2fda0 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c ogs:.System:.Wireless'.page..All
2fdc0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 ow.access.to.the.'Status:.Traffi
2fde0 63 20 47 72 61 70 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 c.Graph'.page..Allow.access.to.t
2fe00 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 he.'Status:.Traffic.Shaper:.Queu
2fe20 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 es'.page..Allow.access.to.the.'S
2fe40 74 61 74 75 73 3a 20 55 50 6e 50 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 tatus:.UPnP.Status'.page..Allow.
2fe60 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 27 access.to.the.'Status:.Wireless'
2fe80 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
2fea0 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 27 20 70 61 67 65 em:.Advanced:.Admin.Access'.page
2fec0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 ..Allow.access.to.the.'System:.A
2fee0 64 76 61 6e 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 27 20 70 61 67 65 2e 00 41 dvanced:.Firewall.&.NAT'.page..A
2ff00 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 llow.access.to.the.'System:.Adva
2ff20 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 nced:.Miscellaneous'.page..Allow
2ff40 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 .access.to.the.'System:.Advanced
2ff60 3a 20 4e 65 74 77 6f 72 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 :.Networking'.page..Allow.access
2ff80 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 .to.the.'System:.Advanced:.Notif
2ffa0 69 63 61 74 69 6f 6e 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 ications'.page..Allow.access.to.
2ffc0 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 27 the.'System:.Advanced:.Tunables'
2ffe0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
30000 65 6d 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 27 20 70 61 67 65 em:.Authentication.Servers'.page
30020 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 ..Allow.access.to.the.'System:.C
30040 41 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f A.Manager'.page..Allow.access.to
30060 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e .the.'System:.CRL.Manager'.page.
30080 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 65 .Allow.access.to.the.'System:.Ce
300a0 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 rtificate.Manager'.page..Allow.a
300c0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 ccess.to.the.'System:.Gateway.Gr
300e0 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 oups'.page..Allow.access.to.the.
30100 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 'System:.Gateways'.page..Allow.a
30120 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 ccess.to.the.'System:.Gateways:.
30140 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 Edit.Gateway.Groups'.page..Allow
30160 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 .access.to.the.'System:.Gateways
30180 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.Edit.Gateway'.page..Allow.acce
301a0 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 ss.to.the.'System:.General.Setup
301c0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 '.page..Allow.access.to.the.'Sys
301e0 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 tem:.Group.Manager'.page..Allow.
30200 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e access.to.the.'System:.Group.Man
30220 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f ager:.Add.Privileges'.page..Allo
30240 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 w.access.to.the.'System:.High.Av
30260 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 ailability.Sync'.page..Allow.acc
30280 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 27 20 70 61 67 ess.to.the.'System:.License'.pag
302a0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 e..Allow.access.to.the.'System:.
302c0 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 27 20 70 61 67 65 20 61 6e 64 20 44 61 73 68 62 6f 61 Login./.Logout'.page.and.Dashboa
302e0 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a rd..Allow.access.to.the.'System:
30300 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 .Package.Manager'.page..Allow.ac
30320 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e cess.to.the.'System:.Package.Man
30340 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 27 20 70 61 67 65 2e 00 41 6c 6c ager:.Install.Package'.page..All
30360 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 ow.access.to.the.'System:.Packag
30380 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f e.Manager:.Installed'.page..Allo
303a0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 w.access.to.the.'System:.Static.
303c0 52 6f 75 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 Routes'.page..Allow.access.to.th
303e0 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 e.'System:.Static.Routes:.Edit.r
30400 6f 75 74 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 oute'.page..Allow.access.to.the.
30420 27 53 79 73 74 65 6d 3a 20 55 70 64 61 74 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 'System:.Update:.Settings'.page.
30440 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 .Allow.access.to.the.'System:.Us
30460 65 72 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 er.Manager'.page..Allow.access.t
30480 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 o.the.'System:.User.Manager:.Add
304a0 20 50 72 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 .Privileges'.page..Allow.access.
304c0 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 to.the.'System:.User.Manager:.Se
304e0 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 ttings'.page..Allow.access.to.th
30500 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 e.'System:.User.Password.Manager
30520 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 '.page..Allow.access.to.the.'Sys
30540 74 65 6d 3a 20 55 73 65 72 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 tem:.User.Settings'.page..Allow.
30560 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e access.to.the.'VPN:.IPsec'.page.
30580 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 .Allow.access.to.the.'VPN:.IPsec
305a0 3a 20 45 64 69 74 20 50 68 61 73 65 20 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 :.Edit.Phase.1'.page..Allow.acce
305c0 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 ss.to.the.'VPN:.IPsec:.Edit.Phas
305e0 65 20 32 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 e.2'.page..Allow.access.to.the.'
30600 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 VPN:.IPsec:.Edit.Pre-Shared.Keys
30620 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e '.page..Allow.access.to.the.'VPN
30640 3a 20 49 50 73 65 63 3a 20 4d 6f 62 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 :.IPsec:.Mobile'.page..Allow.acc
30660 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 ess.to.the.'VPN:.IPsec:.Pre-Shar
30680 65 64 20 4b 65 79 73 20 4c 69 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ed.Keys.List'.page..Allow.access
306a0 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 27 20 70 .to.the.'VPN:.IPsec:.Settings'.p
306c0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c age..Allow.access.to.the.'VPN:.L
306e0 32 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 2TP'.page..Allow.access.to.the.'
30700 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 VPN:.L2TP:.Users'.page..Allow.ac
30720 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 cess.to.the.'VPN:.L2TP:.Users:.E
30740 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 dit'.page..Allow.access.to.the.'
30760 58 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c XMLRPC.Interface.Stats'.page..Al
30780 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 low.access.to.the.'XMLRPC.Librar
307a0 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 70 66 y'.page..Allow.access.to.the.'pf
307c0 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c Sense.wizard.subsystem'.page..Al
307e0 6c 6f 77 20 63 6c 69 65 6e 74 73 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 6f 62 74 low.clients.on.the.bridge.to.obt
30800 61 69 6e 20 44 48 43 50 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 74 6f 20 73 61 76 65 20 ain.DHCP..Allow.clients.to.save.
30820 58 61 75 74 68 20 70 61 73 73 77 6f 72 64 73 20 28 43 69 73 63 6f 20 56 50 4e 20 63 6c 69 65 6e Xauth.passwords.(Cisco.VPN.clien
30840 74 20 6f 6e 6c 79 29 2e 00 41 6c 6c 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 t.only)..Allow.communication.bet
30860 77 65 65 6e 20 63 6c 69 65 6e 74 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 73 ween.clients.connected.to.this.s
30880 65 72 76 65 72 00 41 6c 6c 6f 77 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f erver.Allow.connected.clients.to
308a0 20 72 65 74 61 69 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 66 20 74 68 65 .retain.their.connections.if.the
308c0 69 72 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 73 2e 00 41 6c 6c 6f 77 20 64 69 72 ir.IP.address.changes..Allow.dir
308e0 65 63 74 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 ect.access.to.all.Dashboard.widg
30900 65 74 20 70 61 67 65 73 2c 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 77 69 64 67 et.pages,.required.for.some.widg
30920 65 74 73 20 75 73 69 6e 67 20 41 4a 41 58 2e 00 41 6c 6c 6f 77 20 69 6e 74 65 72 66 61 63 65 20 ets.using.AJAX..Allow.interface.
30940 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 20 65 64 67 65 20 73 74 61 to.automatically.detect.edge.sta
30960 74 75 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c tus..This.is.the.default.for.all
30980 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 2e 25 31 .interfaces.added.to.a.bridge.%1
309a0 24 73 54 68 69 73 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 65 64 67 65 $sThis.will.disable.the.autoedge
309c0 20 73 74 61 74 75 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 25 32 24 73 00 41 6c 6c 6f .status.of.interfaces..%2$s.Allo
309e0 77 20 69 6e 74 72 61 2d 42 53 53 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 41 6c 6c 6f 77 20 w.intra-BSS.communication.Allow.
30a00 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 multiple.concurrent.connections.
30a20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 43 6f 6d 6d from.clients.using.the.same.Comm
30a40 6f 6e 20 4e 61 6d 65 2e 00 41 6c 6c 6f 77 20 6f 6e 6c 79 20 75 73 65 72 73 2f 67 72 6f 75 70 73 on.Name..Allow.only.users/groups
30a60 20 77 69 74 68 20 22 43 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 6c 6f 67 69 6e 22 20 70 72 69 .with."Captive.portal.login".pri
30a80 76 69 6c 65 67 65 20 73 65 74 00 41 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 74 6f 20 70 61 73 73 vilege.set.Allow.packets.to.pass
30aa0 20 62 65 74 77 65 65 6e 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 73 20 64 69 72 65 63 74 .between.wireless.clients.direct
30ac0 6c 79 20 77 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 ly.when.operating.as.an.access.p
30ae0 6f 69 6e 74 00 41 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 49 50 20 6f 70 74 69 6f oint.Allow.packets.with.IP.optio
30b00 6e 73 20 74 6f 20 70 61 73 73 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 62 ns.to.pass..Otherwise.they.are.b
30b20 6c 6f 63 6b 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c locked.by.default..This.is.usual
30b40 6c 79 20 6f 6e 6c 79 20 73 65 65 6e 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 ly.only.seen.with.multicast.traf
30b60 66 69 63 2e 00 41 6c 6c 6f 77 20 75 6e 70 72 69 76 69 6c 65 67 65 64 20 61 63 63 65 73 73 20 74 fic..Allow.unprivileged.access.t
30b80 6f 20 74 61 70 28 34 29 20 64 65 76 69 63 65 20 6e 6f 64 65 73 00 41 6c 6c 6f 77 65 64 20 48 6f o.tap(4).device.nodes.Allowed.Ho
30ba0 73 74 6e 61 6d 65 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 6c 6f 77 65 64 stname.Allowed.Hostnames.Allowed
30bc0 20 49 50 20 41 64 64 72 65 73 73 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 .IP.Addresses.Allowed.IP.address
30be0 00 41 6c 6c 6f 77 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 .Allowed.NCP.Encryption.Algorith
30c00 6d 73 2e 20 43 6c 69 63 6b 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6e 61 6d 65 20 74 6f 20 72 ms..Click.an.algorithm.name.to.r
30c20 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 6c 6c 6f 77 73 20 61 63 emove.it.from.the.list.Allows.ac
30c40 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 cess.to.the.'Diagnostics:.Limite
30c60 72 20 49 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 r.Info'.page.Allows.access.to.th
30c80 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 27 e.'Diagnostics:.System.Activity'
30ca0 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page.Allows.access.to.the.'Diag
30cc0 6e 6f 73 74 69 63 73 3a 20 70 66 49 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 nostics:.pfInfo'.page.Allows.acc
30ce0 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 27 20 ess.to.the.'Diagnostics:.pfTop'.
30d00 70 61 67 65 00 41 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 page.Allows.passing.through.the.
30d20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 captive.portal.without.authentic
30d40 61 74 69 6f 6e 20 61 20 6c 69 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 ation.a.limited.number.of.times.
30d60 70 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 20 4f 6e 63 65 20 75 73 65 64 20 75 70 2c 20 74 per.MAC.address..Once.used.up,.t
30d80 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 6f 6e 6c 79 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 76 he.client.can.only.log.in.with.v
30da0 61 6c 69 64 20 63 72 65 64 65 6e 74 69 61 6c 73 20 75 6e 74 69 6c 20 74 68 65 20 77 61 69 74 69 alid.credentials.until.the.waiti
30dc0 6e 67 20 70 65 72 69 6f 64 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 20 68 61 73 20 65 78 ng.period.specified.below.has.ex
30de0 70 69 72 65 64 2e 20 52 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 61 20 68 61 72 64 pired..Recommended.to.set.a.hard
30e00 20 74 69 6d 65 6f 75 74 20 61 6e 64 2f 6f 72 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 68 65 .timeout.and/or.idle.timeout.whe
30e20 6e 20 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 20 69 74 20 74 6f 20 62 65 20 65 66 66 65 63 74 n.using.this.for.it.to.be.effect
30e40 69 76 65 2e 00 41 6c 6c 6f 77 73 20 72 75 6c 65 73 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 ive..Allows.rules.to.be.written.
30e60 6d 6f 72 65 20 65 61 73 69 6c 79 2e 00 41 6c 6c 6f 77 73 20 73 65 6c 65 63 74 69 6f 6e 20 6f 66 more.easily..Allows.selection.of
30e80 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 66 6f 72 20 74 68 65 20 73 65 72 69 61 6c .different.speeds.for.the.serial
30ea0 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 00 41 6c .console.port..Alternate.Host.Al
30ec0 74 65 72 6e 61 74 65 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 ternate.Hostnames.Alternate.Host
30ee0 6e 61 6d 65 73 20 66 6f 72 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 6e 64 20 48 54 54 50 names.for.DNS.Rebinding.and.HTTP
30f00 5f 52 45 46 45 52 45 52 20 43 68 65 63 6b 73 2e 20 53 70 65 63 69 66 79 20 61 6c 74 65 72 6e 61 _REFERER.Checks..Specify.alterna
30f20 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 62 79 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 te.hostnames.by.which.the.router
30f40 20 6d 61 79 20 62 65 20 71 75 65 72 69 65 64 2c 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 44 .may.be.queried,.to.bypass.the.D
30f60 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 41 74 74 61 63 6b 20 63 68 65 63 6b 73 2e 20 53 65 70 61 NS.Rebinding.Attack.checks..Sepa
30f80 72 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 74 68 20 73 70 61 63 65 73 2e 00 41 6c 74 65 rate.hostnames.with.spaces..Alte
30fa0 72 6e 61 74 65 20 68 6f 73 74 6e 61 6d 65 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 rnate.hostname.%s.is.not.a.valid
30fc0 20 68 6f 73 74 6e 61 6d 65 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 73 00 41 6c 77 .hostname..Alternative.Names.Alw
30fe0 61 79 73 20 6f 6e 00 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 6c 6c 6f 77 65 64 20 62 79 ays.on.An.IP.address.followed.by
31000 20 43 20 69 6e 64 69 63 61 74 65 73 20 61 20 68 6f 73 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f .C.indicates.a.host.currently.co
31020 6e 6e 65 63 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 50 4e 2e 00 41 6e 20 49 50 20 61 nnected.through.the.VPN..An.IP.a
31040 64 64 72 65 73 73 20 74 6f 20 4e 41 54 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 ddress.to.NAT.IPv6.packets.must.
31060 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 6e 20 49 50 76 34 20 56 69 72 74 75 61 6c 20 49 50 be.specified..An.IPv4.Virtual.IP
31080 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 36 20 43 41 52 50 20 70 61 72 65 6e 74 .cannot.have.an.IPv6.CARP.parent
310a0 2e 00 41 6e 20 49 50 76 34 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 ..An.IPv4.gateway.can.not.be.ass
310c0 69 67 6e 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 67 61 74 igned.in.IPv6.rules..An.IPv4.gat
310e0 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 eway.group.can.not.be.assigned.i
31100 6e 20 49 50 76 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 77 n.IPv6.rules..An.IPv4.protocol.w
31120 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e as.selected,.but.the.selected.in
31140 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 41 6e 20 terface.has.no.IPv4.address..An.
31160 49 50 76 36 20 56 69 72 74 75 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 IPv6.Virtual.IP.cannot.have.an.I
31180 50 76 34 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 Pv4.CARP.parent..An.IPv6.gateway
311a0 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c .can.not.be.assigned.in.IPv4.rul
311c0 65 73 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f es..An.IPv6.gateway.group.can.no
311e0 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 t.be.assigned.in.IPv4.rules..An.
31200 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 IPv6.protocol.was.selected,.but.
31220 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 the.selected.interface.has.no.IP
31240 76 36 20 61 64 64 72 65 73 73 2e 00 41 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 69 73 20 6e v6.address..An.alias.with.this.n
31260 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 61 72 65 61 20 74 6f 20 72 ame.already.exists..An.area.to.r
31280 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 74 68 65 20 63 6f 72 72 estore.was.selected.but.the.corr
312a0 65 63 74 20 78 6d 6c 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 ect.xml.tag.could.not.be.located
312c0 2e 00 41 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 77 69 74 68 20 ..An.authentication.server.with.
312e0 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e the.same.name.already.exists..An
31300 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 .error.occurred.while.trying.to.
31320 66 69 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 67 6f 74 20 25 73 20 2e 20 20 54 68 65 find.the.interface.got.%s....The
31340 20 72 75 6c 65 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 61 64 64 65 64 2e 00 41 6e 20 65 72 72 .rule.has.not.been.added..An.err
31360 6f 72 20 6f 63 63 75 72 72 65 64 2e 00 41 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 or.occurred..An.integer.between.
31380 35 37 36 20 61 6e 64 20 36 35 35 33 35 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 576.and.65535.must.be.specified.
313a0 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 41 6e 20 69 6e 74 65 67 65 72 20 6d 75 73 74 20 for.Maximum.MSS.An.integer.must.
313c0 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 2e 00 41 6e be.specified.for.Maximum.MSS..An
313e0 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 .interface.IP.address.must.be.sp
31400 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 73 6f 75 72 63 65 ecified.for.the.DNS.query.source
31420 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 ..An.interface.description.with.
31440 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 this.name.already.exists..An.int
31460 65 72 66 61 63 65 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 63 72 69 erface.with.the.specified.descri
31480 70 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 6e 61 ption.already.exists..An.interna
314a0 6c 20 43 41 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f l.CA.must.be.defined.in.order.to
314c0 20 63 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e .create.an.internal.certificate.
314e0 20 00 41 6e 20 69 6e 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6f 72 20 61 6c 69 61 73 20 77 61 73 ..An.invalid.subnet.or.alias.was
31500 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 41 6e 20 75 70 64 61 74 .specified..[%1$s/%2$s].An.updat
31520 65 20 66 6f 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 66 6f 72 63 65 e.for.an.IP.address.can.be.force
31540 64 20 6f 6e 20 74 68 65 20 65 64 69 74 20 70 61 67 65 20 66 6f 72 20 74 68 61 74 20 73 65 72 76 d.on.the.edit.page.for.that.serv
31560 69 63 65 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 ice..Another.entry.with.the.same
31580 20 67 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 .group.name.already.exists..Anot
315a0 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 64 65 6e 74 69 66 69 her.entry.with.the.same.identifi
315c0 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 er.already.exists..Another.entry
315e0 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 .with.the.same.username.already.
31600 65 78 69 73 74 73 2e 00 41 6e 74 65 6e 6e 61 20 53 65 74 74 69 6e 67 73 00 41 6e 74 69 2d 4c 6f exists..Antenna.Settings.Anti-Lo
31620 63 6b 6f 75 74 20 52 75 6c 65 00 41 6e 74 69 2d 6c 6f 63 6b 6f 75 74 00 41 6e 79 00 41 6e 79 20 ckout.Rule.Anti-lockout.Any.Any.
31640 63 6f 75 6e 74 72 79 20 73 65 74 74 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 22 44 65 66 61 country.setting.other.than."Defa
31660 75 6c 74 22 20 77 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 ult".will.override.the.regulator
31680 79 20 64 6f 6d 61 69 6e 20 73 65 74 74 69 6e 67 00 41 6e 79 20 66 69 6c 65 73 20 74 68 61 74 20 y.domain.setting.Any.files.that.
316a0 61 72 65 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 77 69 74 68 20 74 68 65 20 66 69 6c 65 6e are.uploaded.here.with.the.filen
316c0 61 6d 65 20 70 72 65 66 69 78 20 6f 66 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 20 77 69 6c ame.prefix.of.captiveportal-.wil
316e0 6c 20 62 65 20 6d 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 l.be.made.available.in.the.root.
31700 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 directory.of.the.captive.portal.
31720 48 54 54 50 28 53 29 20 73 65 72 76 65 72 2e 20 41 6e 20 69 63 6f 6e 20 66 69 6c 65 20 6e 61 6d HTTP(S).server..An.icon.file.nam
31740 65 64 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f 61 ed.favicon.ico.may.also.be.uploa
31760 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 70 72 65 66 ded.and.will.remain.without.pref
31780 69 78 2e 20 54 68 65 79 20 6d 61 79 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 64 69 72 65 63 ix..They.may.be.referenced.direc
317a0 74 6c 79 20 66 72 6f 6d 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 48 54 4d 4c 20 63 6f tly.from.the.portal.page.HTML.co
317c0 64 65 20 75 73 69 6e 67 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 2e 20 45 78 61 6d 70 6c 65 de.using.relative.paths..Example
317e0 3a 20 41 6e 20 69 6d 61 67 65 20 75 70 6c 6f 61 64 65 64 20 77 69 74 68 20 74 68 65 20 6e 61 6d :.An.image.uploaded.with.the.nam
31800 65 20 27 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 27 20 75 73 69 6e 67 e.'captiveportal-test.jpg'.using
31820 20 74 68 65 20 66 69 6c 65 20 6d 61 6e 61 67 65 72 20 63 61 6e 20 74 68 65 6e 20 62 65 20 69 6e .the.file.manager.can.then.be.in
31840 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6c 69 6b 65 20 74 cluded.in.the.portal.page.like.t
31860 68 69 73 3a 00 41 6e 79 20 69 64 65 6e 74 69 66 69 65 72 00 41 6e 79 20 74 65 78 74 20 72 65 63 his:.Any.identifier.Any.text.rec
31880 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 eived.from.the.host.will.be.show
318a0 6e 20 62 65 6c 6f 77 20 74 68 65 20 66 6f 72 6d 2e 00 41 6e 79 77 68 65 72 65 00 41 70 70 65 6e n.below.the.form..Anywhere.Appen
318c0 64 20 63 69 72 63 75 69 74 20 49 44 20 61 6e 64 20 61 67 65 6e 74 20 49 44 20 74 6f 20 72 65 71 d.circuit.ID.and.agent.ID.to.req
318e0 75 65 73 74 73 00 41 70 70 6c 79 20 43 68 61 6e 67 65 73 00 41 70 70 6c 79 20 46 69 6c 74 65 72 uests.Apply.Changes.Apply.Filter
31900 00 41 70 70 6c 79 20 74 68 65 20 61 63 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e .Apply.the.action.immediately.on
31920 20 6d 61 74 63 68 2e 00 41 70 72 69 6c 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 .match..April.Are.you.sure.you.w
31940 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 56 4c 41 4e 3f 00 41 72 65 20 79 6f 75 ant.to.delete.this.VLAN?.Are.you
31960 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 3f 00 41 73 73 69 67 .sure.you.want.to.proceed?.Assig
31980 6e 20 49 50 20 41 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 72 73 20 76 69 61 20 52 41 44 49 n.IP.Addresses.to.users.via.RADI
319a0 55 53 20 73 65 72 76 65 72 20 72 65 70 6c 79 20 61 74 74 72 69 62 75 74 65 73 00 41 73 73 69 67 US.server.reply.attributes.Assig
319c0 6e 65 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 73 73 69 67 6e 6d 65 6e 74 73 00 41 73 73 69 73 ned.Privileges.Assignments.Assis
319e0 74 65 64 00 41 73 73 69 73 74 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e 61 67 65 64 ted.Assisted.-.RA.Flags.[managed
31a00 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 ,.other.stateful],.Prefix.Flags.
31a20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 41 73 73 6f 63 69 61 74 65 [onlink,.auto,.router].Associate
31a40 64 20 50 61 6e 65 6c 73 20 53 68 6f 77 2f 48 69 64 65 00 41 73 73 6f 63 69 61 74 65 64 20 66 69 d.Panels.Show/Hide.Associated.fi
31a60 6c 74 65 72 20 72 75 6c 65 00 41 73 73 6f 63 69 61 74 65 64 20 6f 72 20 41 64 2d 48 6f 63 20 50 lter.rule.Associated.or.Ad-Hoc.P
31a80 65 65 72 73 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 eers.At.least.one.DNS.server.mus
31aa0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 t.be.specified.to.enable.the.DNS
31ac0 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 .Server.option..At.least.one.DNS
31ae0 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 .server.must.be.specified.under.
31b00 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 74 6f 20 65 6e 61 System.&gt;.General.Setup.to.ena
31b20 62 6c 65 20 46 6f 72 77 61 72 64 69 6e 67 20 6d 6f 64 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e ble.Forwarding.mode..At.least.on
31b40 65 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 e.Destination.Server.IP.address.
31b60 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 must.be.specified..At.least.one.
31b80 57 49 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f WINS.server.must.be.specified.to
31ba0 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 .enable.the.DNS.Server.option..A
31bc0 74 20 6c 65 61 73 74 20 6f 6e 65 20 62 77 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 t.least.one.bw.specification.is.
31be0 6e 65 63 65 73 73 61 72 79 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 65 6e 63 72 79 70 74 69 necessary..At.least.one.encrypti
31c00 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 on.algorithm.must.be.selected..A
31c20 74 20 6c 65 61 73 74 20 6f 6e 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 6e 65 t.least.one.hashing.algorithm.ne
31c40 65 64 73 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 eds.to.be.selected..At.least.one
31c60 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 .member.interface.must.be.select
31c80 65 64 20 66 6f 72 20 61 20 62 72 69 64 67 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 74 61 ed.for.a.bridge..At.least.one.ta
31ca0 67 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 41 74 74 65 6d 70 74 69 6e 67 20 62 69 g.must.be.entered..Attempting.bi
31cc0 6e 64 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e 67 20 63 6f nd.to.%1$s%2$s%3$s.Attempting.co
31ce0 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 nnection.to.%1$s%2$s%3$s.Attempt
31d00 69 6e 67 20 74 6f 20 66 65 74 63 68 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 ing.to.fetch.Organizational.Unit
31d20 73 20 66 72 6f 6d 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 72 69 62 75 74 65 73 00 41 s.from.%1$s%2$s%3$s.Attributes.A
31d40 75 64 69 74 00 41 75 67 75 73 74 00 41 75 74 68 20 52 65 66 72 65 73 68 20 54 69 6d 65 00 41 75 udit.August.Auth.Refresh.Time.Au
31d60 74 68 20 65 72 72 6f 72 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 41 75 74 68 2e 20 61 6c 67 th.error.page.contents.Auth..alg
31d80 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ..Authentication.Authentication.
31da0 46 61 69 6c 65 64 3a 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 73 77 6f 72 64 Failed:.Username.and/or.Password
31dc0 20 77 61 73 20 49 6e 63 6f 72 72 65 63 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d .was.Incorrect..Authentication.M
31de0 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 6f 61 6d 69 6e 67 20 50 72 65 ethod.Authentication.Roaming.Pre
31e00 61 75 74 68 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 25 73 20 64 65 auth.Authentication.Server.%s.de
31e20 6c 65 74 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 41 75 leted..Authentication.Servers.Au
31e40 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 65 73 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e thentication.Test.Authentication
31e60 20 54 69 6d 65 6f 75 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 41 63 63 6f .Timeout.Authentication.and.Acco
31e80 75 6e 74 69 6e 67 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 00 unting.Authentication.container.
31ea0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 73 00 41 75 74 68 65 6e Authentication.containers.Authen
31ec0 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 tication.failed..Authentication.
31ee0 66 61 69 6c 65 64 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 failed:.Invalid.username.or.pass
31f00 77 6f 72 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 6e 6f 74 20 word.Authentication.failed:.not.
31f20 65 6e 6f 75 67 68 20 70 72 69 76 69 6c 65 67 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e enough.privileges.Authentication
31f40 20 6d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 25 73 .method.Authentication.method.%s
31f60 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 6f 72 74 .is.invalid..Authentication.port
31f80 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 66 72 65 73 68 20 74 69 6d 65 20 6d 75 73 .Authentication.refresh.time.mus
31fa0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 36 t.be.an.integer.between.0.and.36
31fc0 30 30 20 28 69 6e 63 6c 75 73 69 76 65 29 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 00.(inclusive)..Authentication.s
31fe0 65 72 76 65 72 73 20 28 65 2e 67 2e 20 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 41 75 74 68 65 ervers.(e.g..LDAP,.RADIUS).Authe
32000 6e 74 69 63 61 74 69 6f 6e 20 73 74 61 74 65 6d 65 6e 74 00 41 75 74 68 6f 72 69 7a 65 64 20 53 ntication.statement.Authorized.S
32020 53 48 20 4b 65 79 73 00 41 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 73 00 41 75 74 6f 00 41 75 74 SH.Keys.Authorized.keys.Auto.Aut
32040 6f 20 45 64 67 65 20 50 6f 72 74 73 00 41 75 74 6f 20 45 64 67 65 20 69 6e 74 65 72 66 61 63 65 o.Edge.Ports.Auto.Edge.interface
32060 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e .(%s).is.not.part.of.the.bridge.
32080 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 .Remove.the.auto.edge.interface.
320a0 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 50 54 50 20 50 6f 72 74 73 00 41 75 74 6f to.continue..Auto.PTP.Ports.Auto
320c0 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 .PTP.interface.(%s).is.not.part.
320e0 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 50 of.the.bridge..Remove.the.auto.P
32100 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 55 TP.interface.to.continue..Auto.U
32120 70 64 61 74 65 20 50 61 67 65 00 41 75 74 6f 20 61 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 72 75 pdate.Page.Auto.added.OpenVPN.ru
32140 6c 65 20 66 72 6f 6d 20 63 6f 6e 66 69 67 20 75 70 67 72 61 64 65 2e 00 41 75 74 6f 20 63 6f 72 le.from.config.upgrade..Auto.cor
32160 72 65 63 74 20 6d 61 6c 66 6f 72 6d 65 64 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f rect.malformed.initialization.co
32180 6d 6d 61 6e 64 73 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 41 75 mmands..(default:.unchecked)..Au
321a0 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c 65 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c to.created.rule.Auto.created.rul
321c0 65 20 66 6f 72 20 49 53 41 4b 4d 50 00 41 75 74 6f 20 67 65 6e 65 72 61 74 65 00 41 75 74 6f 20 e.for.ISAKMP.Auto.generate.Auto.
321e0 73 79 6e 63 20 6f 6e 20 75 70 64 61 74 65 00 41 75 74 6f 2d 65 78 63 6c 75 64 65 20 4c 41 4e 20 sync.on.update.Auto-exclude.LAN.
32200 61 64 64 72 65 73 73 00 41 75 74 6f 53 63 61 6c 65 00 41 75 74 6f 6d 61 74 69 63 20 52 75 6c 65 address.AutoScale.Automatic.Rule
32220 73 3a 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 s:.Automatic.create.outbound.NAT
32240 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 72 61 66 66 69 63 20 62 61 63 6b 20 .rules.that.direct.traffic.back.
32260 6f 75 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 20 69 74 20 6f 72 69 67 69 6e out.to.the.same.subnet.it.origin
32280 61 74 65 64 20 66 72 6f 6d 2e 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 ated.from..Automatic.creation.of
322a0 20 61 64 64 69 74 69 6f 6e 61 6c 20 4e 41 54 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 73 20 66 .additional.NAT.redirect.rules.f
322c0 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 rom.within.the.internal.networks
322e0 2e 00 41 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 ..Automatic.outbound.NAT.rule.ge
32300 6e 65 72 61 74 69 6f 6e 2e 25 73 28 49 50 73 65 63 20 70 61 73 73 74 68 72 6f 75 67 68 20 69 6e neration.%s(IPsec.passthrough.in
32320 63 6c 75 64 65 64 29 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 20 74 68 65 cluded).Automatically.detect.the
32340 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 73 74 61 74 75 73 20 6f 6e 20 69 6e 74 65 72 66 .point-to-point.status.on.interf
32360 61 63 65 20 62 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 66 75 6c 6c 20 64 75 70 6c 65 78 20 ace.by.checking.the.full.duplex.
32380 6c 69 6e 6b 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 link.status..This.is.the.default
323a0 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 72 69 .for.interfaces.added.to.the.bri
323c0 64 67 65 2e 25 31 24 73 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 6c 65 63 74 65 64 20 dge.%1$sThe.interfaces.selected.
323e0 68 65 72 65 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 64 65 66 61 75 6c here.will.be.removed.from.defaul
32400 74 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 2e 20 25 32 24 73 00 41 75 74 6f 6d 61 74 69 t.autoedge.status..%2$s.Automati
32420 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 54 4c 53 20 4b 65 79 2e 00 41 75 74 6f 6d 61 cally.generate.a.TLS.Key..Automa
32440 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 73 68 61 72 65 64 20 6b 65 79 00 41 75 tically.generate.a.shared.key.Au
32460 74 6f 6d 61 74 69 63 61 6c 6c 79 20 70 69 6e 67 20 68 6f 73 74 00 41 75 74 6f 6d 61 74 69 63 61 tomatically.ping.host.Automatica
32480 6c 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 6f 75 74 70 75 74 20 62 65 6c 6f 77 00 41 75 74 lly.refresh.the.output.below.Aut
324a0 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 28 64 65 66 61 75 6c 74 29 00 41 76 omatically.selected.(default).Av
324c0 61 69 6c 61 62 6c 65 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d ailable.NCP.Encryption.Algorithm
324e0 73 25 31 24 73 43 6c 69 63 6b 20 74 6f 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 61 6e 20 61 s%1$sClick.to.add.or.remove.an.a
32500 6c 67 6f 72 69 74 68 6d 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 76 61 69 6c 61 62 6c 65 lgorithm.from.the.list.Available
32520 20 50 61 63 6b 61 67 65 73 00 41 76 61 69 6c 61 62 6c 65 20 52 61 6e 67 65 00 41 76 61 69 6c 61 .Packages.Available.Range.Availa
32540 62 6c 65 20 57 69 64 67 65 74 73 00 41 76 61 69 6c 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 70 6f ble.Widgets.Available.network.po
32560 72 74 73 3a 00 41 76 61 69 6c 61 62 6c 65 20 72 61 6e 67 65 00 41 76 61 69 6c 61 62 6c 65 20 77 rts:.Available.range.Available.w
32580 69 64 67 65 74 73 00 41 76 65 72 61 67 65 3a 20 25 73 00 41 77 61 69 74 69 6e 67 20 63 6f 6e 6e idgets.Average:.%s.Awaiting.conn
325a0 65 63 74 69 6f 6e 73 00 42 2f 57 20 73 68 61 72 65 20 6f 66 20 61 20 62 61 63 6b 6c 6f 67 67 65 ections.B/W.share.of.a.backlogge
325c0 64 20 71 75 65 75 65 2e 00 42 45 48 49 4e 44 00 42 4f 4f 54 50 00 42 53 44 20 43 72 79 70 74 6f d.queue..BEHIND.BOOTP.BSD.Crypto
325e0 20 44 65 76 69 63 65 20 28 63 72 79 70 74 6f 64 65 76 29 00 42 53 53 49 44 00 42 61 63 6b 00 42 .Device.(cryptodev).BSSID.Back.B
32600 61 63 6b 67 72 6f 75 6e 64 20 75 70 64 61 74 65 73 00 42 61 63 6b 6f 66 66 20 63 75 74 6f 66 66 ackground.updates.Backoff.cutoff
32620 00 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 42 61 63 6b 75 70 20 43 6f 6e 66 69 67 75 .Backup.&.Restore.Backup.Configu
32640 72 61 74 69 6f 6e 00 42 61 63 6b 75 70 20 43 6f 75 6e 74 00 42 61 63 6b 75 70 20 61 72 65 61 00 ration.Backup.Count.Backup.area.
32660 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 41 20 68 6f 73 74 6e 61 6d 65 20 77 61 73 20 6e 6f 74 Bad.Request.-.A.hostname.was.not
32680 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6c 6c 65 67 61 6c .provided..Bad.Request.-.Illegal
326a0 20 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 65 69 74 68 65 72 20 74 68 65 20 75 73 65 72 6e 61 .characters.in.either.the.userna
326c0 6d 65 20 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 me.or.the.password..Bad.Request.
326e0 2d 20 49 6e 76 61 6c 69 64 20 54 75 6e 6e 65 6c 20 49 44 2e 00 42 61 64 20 52 65 71 75 65 73 74 -.Invalid.Tunnel.ID..Bad.Request
32700 20 2d 20 4d 69 73 73 69 6e 67 2f 49 6e 76 61 6c 69 64 20 50 61 72 61 6d 65 74 65 72 73 2e 00 42 .-.Missing/Invalid.Parameters..B
32720 61 64 20 52 65 71 75 65 73 74 20 2d 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 ad.Request.-.Required.parameters
32740 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 .were.not.provided..Bad.Request.
32760 2d 20 54 68 65 20 49 50 20 70 72 6f 76 69 64 65 64 20 77 61 73 20 69 6e 76 61 6c 69 64 2e 00 42 -.The.IP.provided.was.invalid..B
32780 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 55 52 4c 20 77 61 73 20 6d 61 6c 66 6f 72 6d ad.Request.-.The.URL.was.malform
327a0 65 64 2e 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 ed..Required.parameters.were.not
327c0 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 72 65 71 75 65 73 74 00 42 61 64 6c 79 20 46 6f 72 .provided..Bad.request.Badly.For
327e0 6d 65 64 20 52 65 71 75 65 73 74 20 28 63 68 65 63 6b 20 74 68 65 20 73 65 74 74 69 6e 67 73 29 med.Request.(check.the.settings)
32800 2e 00 42 61 6c 61 6e 63 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f ..Balances.outgoing.traffic.acro
32820 73 73 20 74 68 65 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 62 61 73 65 64 20 6f 6e 20 68 61 73 ss.the.active.ports.based.on.has
32840 68 65 64 20 70 72 6f 74 6f 63 6f 6c 20 68 65 61 64 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 hed.protocol.header.information.
32860 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f and.accepts.incoming.traffic.fro
32880 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 2e 09 20 54 68 69 73 20 69 73 20 61 20 73 74 m.any.active.port...This.is.a.st
328a0 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 atic.setup.and.does.not.negotiat
328c0 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 e.aggregation.with.the.peer.or.e
328e0 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 xchange.frames.to.monitor.the.li
32900 6e 6b 2e 20 20 54 68 65 20 68 61 73 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 45 74 68 65 72 nk...The.hash.includes.the.Ether
32920 6e 65 74 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 net.source.and.destination.addre
32940 73 73 2c 20 61 6e 64 2c 20 69 66 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 20 56 4c 41 4e 20 ss,.and,.if.available,.the.VLAN.
32960 74 61 67 2c 20 61 6e 64 20 74 68 65 20 49 50 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 tag,.and.the.IP.source.and.desti
32980 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 42 61 6e 64 77 69 64 74 68 00 42 61 6e 64 77 69 nation.address..Bandwidth.Bandwi
329a0 64 74 68 20 49 6e 00 42 61 6e 64 77 69 64 74 68 20 4f 75 74 00 42 61 6e 64 77 69 64 74 68 20 63 dth.In.Bandwidth.Out.Bandwidth.c
329c0 61 6e 6e 6f 74 20 62 65 20 6e 65 67 61 74 69 76 65 2e 00 42 61 6e 64 77 69 64 74 68 20 64 6f 77 annot.be.negative..Bandwidth.dow
329e0 6e 00 42 61 6e 64 77 69 64 74 68 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 74 n.Bandwidth.for.schedule.%s.must
32a00 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 69 6e 20 70 65 72 .be.an.integer..Bandwidth.in.per
32a20 63 65 6e 74 61 67 65 20 73 68 6f 75 6c 64 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 centage.should.be.between.1.and.
32a40 31 30 30 2e 00 42 61 6e 64 77 69 64 74 68 20 69 73 20 73 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 100..Bandwidth.is.set.only.for.M
32a60 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 6e 64 20 77 68 65 6e 20 6c 69 6e 6b 73 20 LPPP.connections.and.when.links.
32a80 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 62 61 6e 64 77 69 64 74 68 73 3c 62 72 20 2f 3e 4d have.different.bandwidths<br./>M
32aa0 54 55 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 20 77 69 6c TU.defaults.to.1492<br./>MRU.wil
32ac0 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 3c l.be.auto-negotiated.by.default<
32ae0 62 72 20 2f 3e 53 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 br./>Set.only.for.MLPPP.connecti
32b00 6f 6e 73 2e 20 4d 52 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 ons..MRRU.will.be.auto-negotiate
32b20 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 42 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 66 6f d.by.default..Bandwidth.limit.fo
32b40 72 20 68 6f 73 74 73 20 74 6f 20 6e 6f 74 20 73 61 74 75 72 61 74 65 20 6c 69 6e 6b 00 42 61 6e r.hosts.to.not.saturate.link.Ban
32b60 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 dwidth.must.be.an.integer..Bandw
32b80 69 64 74 68 20 6d 75 73 74 20 62 65 20 73 65 74 2e 20 20 54 68 69 73 20 69 73 20 75 73 75 61 6c idth.must.be.set...This.is.usual
32ba0 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 2e 00 42 61 6e 64 77 69 64 74 ly.the.interface.speed..Bandwidt
32bc0 68 20 75 70 00 42 61 6e 64 77 69 64 74 68 74 79 70 65 00 42 61 72 73 20 74 68 65 20 73 65 72 76 h.up.Bandwidthtype.Bars.the.serv
32be0 65 72 20 66 72 6f 6d 20 61 64 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 63 6c 69 er.from.adding.routes.to.the.cli
32c00 65 6e 74 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 42 61 73 65 00 42 61 73 65 20 44 4e ent's.routing.table.Base.Base.DN
32c20 00 42 61 74 74 65 72 79 20 50 6f 77 65 72 00 42 65 20 61 77 61 72 65 20 74 68 61 74 20 69 6e 63 .Battery.Power.Be.aware.that.inc
32c40 72 65 61 73 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 65 76 65 reasing.this.value.increases.eve
32c60 72 79 20 6c 6f 67 20 66 69 6c 65 20 73 69 7a 65 2c 20 73 6f 20 64 69 73 6b 20 75 73 61 67 65 20 ry.log.file.size,.so.disk.usage.
32c80 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 2e 00 42 65 67 will.increase.significantly..Beg
32ca0 69 6e 6e 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 64 61 74 61 20 74 6f 20 25 73 2e 00 42 inning.XMLRPC.sync.data.to.%s..B
32cc0 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 6f eginning.package.installation.fo
32ce0 72 20 25 73 20 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c r.%s...Beginning.package.install
32d00 61 74 69 6f 6e 2e 00 42 69 6e 64 20 49 6e 74 65 72 66 61 63 65 73 00 42 69 6e 64 20 50 61 73 73 ation..Bind.Interfaces.Bind.Pass
32d20 77 6f 72 64 00 42 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 00 42 69 6e 64 20 75 73 65 72 20 44 4e word.Bind.anonymous.Bind.user.DN
32d40 00 42 69 74 20 6d 61 73 6b 00 42 69 74 6d 61 73 6b 3a 20 41 70 70 6c 69 65 73 20 74 68 65 20 73 .Bit.mask.Bitmask:.Applies.the.s
32d60 75 62 6e 65 74 20 6d 61 73 6b 20 61 6e 64 20 6b 65 65 70 73 20 74 68 65 20 6c 61 73 74 20 70 6f ubnet.mask.and.keeps.the.last.po
32d80 72 74 69 6f 6e 20 69 64 65 6e 74 69 63 61 6c 3b 20 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b rtion.identical;.10.0.1.50.-&gt;
32da0 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f 73 65 63 00 42 6c 6f 63 6b 00 42 6c 6f 63 6b 20 .x.x.x.50..Bits/sec.Block.Block.
32dc0 4f 75 74 73 69 64 65 20 44 4e 53 00 42 6c 6f 63 6b 20 62 6f 67 6f 6e 20 6e 65 74 77 6f 72 6b 73 Outside.DNS.Block.bogon.networks
32de0 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 .Block.private.networks.Block.pr
32e00 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 ivate.networks.and.loopback.addr
32e20 65 73 73 65 73 00 42 6c 6f 63 6b 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 esses.Block.this.client.connecti
32e40 6f 6e 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2e 00 42 6c 6f on.based.on.its.common.name..Blo
32e60 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 42 6c cked.MAC.address.redirect.URL.Bl
32e80 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 ocked.MAC.addresses.will.be.redi
32ea0 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 77 68 65 6e 20 61 74 74 65 6d 70 74 69 rected.to.this.URL.when.attempti
32ec0 6e 67 20 61 63 63 65 73 73 2e 00 42 6c 6f 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 ng.access..Blocked.host.%s.via.e
32ee0 61 73 79 20 72 75 6c 65 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 49 50 20 asy.rule.Blocks.traffic.from.IP.
32f00 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 addresses.that.are.reserved.for.
32f20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 70 65 72 20 52 46 43 20 31 39 31 38 20 28 31 private.networks.per.RFC.1918.(1
32f40 30 2f 38 2c 20 31 37 32 2e 31 36 2f 31 32 2c 20 31 39 32 2e 31 36 38 2f 31 36 29 20 61 6e 64 20 0/8,.172.16/12,.192.168/16).and.
32f60 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 70 65 72 20 52 46 43 20 34 unique.local.addresses.per.RFC.4
32f80 31 39 33 20 28 66 63 30 30 3a 3a 2f 37 29 20 61 73 20 77 65 6c 6c 20 61 73 20 6c 6f 6f 70 62 61 193.(fc00::/7).as.well.as.loopba
32fa0 63 6b 20 61 64 64 72 65 73 73 65 73 20 28 31 32 37 2f 38 29 2e 20 54 68 69 73 20 6f 70 74 69 6f ck.addresses.(127/8)..This.optio
32fc0 6e 20 73 68 6f 75 6c 64 20 67 65 6e 65 72 61 6c 6c 79 20 62 65 20 74 75 72 6e 65 64 20 6f 6e 2c n.should.generally.be.turned.on,
32fe0 20 75 6e 6c 65 73 73 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 72 .unless.this.network.interface.r
33000 65 73 69 64 65 73 20 69 6e 20 73 75 63 68 20 61 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 esides.in.such.a.private.address
33020 20 73 70 61 63 65 2c 20 74 6f 6f 2e 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d .space,.too..Blocks.traffic.from
33040 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 62 75 74 20 6e 6f 74 20 .reserved.IP.addresses.(but.not.
33060 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 RFC.1918).or.not.yet.assigned.by
33080 20 49 41 4e 41 2e 20 42 6f 67 6f 6e 73 20 61 72 65 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 .IANA..Bogons.are.prefixes.that.
330a0 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 49 6e 74 65 72 should.never.appear.in.the.Inter
330c0 6e 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 6e 64 20 73 6f 20 73 68 6f 75 6c 64 net.routing.table,.and.so.should
330e0 20 6e 6f 74 20 61 70 70 65 61 72 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .not.appear.as.the.source.addres
33100 73 20 69 6e 20 61 6e 79 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 2e 25 31 24 73 4e 6f s.in.any.packets.received.%1$sNo
33120 74 65 3a 20 54 68 65 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 63 61 6e 20 62 65 20 te:.The.update.frequency.can.be.
33140 63 68 61 6e 67 65 64 20 75 6e 64 65 72 20 53 79 73 74 65 6d 2d 3e 41 64 76 61 6e 63 65 64 20 46 changed.under.System->Advanced.F
33160 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 42 6f 67 6f 6e 20 4e 65 74 77 irewall/NAT.settings..Bogon.Netw
33180 6f 72 6b 73 00 42 6f 6f 6c 65 61 6e 00 42 6f 6f 6c 65 61 6e 20 74 79 70 65 20 6d 75 73 74 20 62 orks.Boolean.Boolean.type.must.b
331a0 65 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 6f 6e 2c 20 6f 72 20 6f 66 66 2e 00 42 6f 6f 74 66 e.true,.false,.on,.or.off..Bootf
331c0 69 6c 65 20 55 52 4c 00 42 6f 72 72 6f 77 20 66 72 6f 6d 20 6f 74 68 65 72 20 71 75 65 75 65 73 ile.URL.Borrow.from.other.queues
331e0 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 00 42 6f 72 72 6f 77 73 00 42 6f 74 68 00 42 6f 74 .when.available.Borrows.Both.Bot
33200 68 20 61 20 66 69 6c 65 6e 61 6d 65 20 61 6e 64 20 61 20 62 6f 6f 74 20 73 65 72 76 65 72 20 6d h.a.filename.and.a.boot.server.m
33220 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f ust.be.configured.for.this.to.wo
33240 72 6b 21 20 41 6c 6c 20 74 68 72 65 65 20 66 69 6c 65 6e 61 6d 65 73 20 61 6e 64 20 61 20 63 6f rk!.All.three.filenames.and.a.co
33260 6e 66 69 67 75 72 65 64 20 62 6f 6f 74 20 73 65 72 76 65 72 20 61 72 65 20 6e 65 63 65 73 73 61 nfigured.boot.server.are.necessa
33280 72 79 20 66 6f 72 20 55 45 46 49 20 74 6f 20 77 6f 72 6b 21 20 00 42 6f 74 68 20 61 20 6e 61 6d ry.for.UEFI.to.work!..Both.a.nam
332a0 65 20 61 6e 64 20 61 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e e.and.a.value.must.be.specified.
332c0 00 42 6f 74 68 20 61 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6b 65 79 20 61 6e 64 20 6b 65 79 .Both.a.valid.domain.key.and.key
332e0 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 67 65 .name.must.be.specified..Both.ge
33300 74 55 52 4c 20 61 6e 64 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 61 72 65 20 75 6e 64 65 tURL.and.XMLHttpRequest.are.unde
33320 66 69 6e 65 64 00 42 6f 74 68 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f fined.Both.maximum.new.connectio
33340 6e 73 20 70 65 72 20 68 6f 73 74 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 28 70 65 ns.per.host.and.the.interval.(pe
33360 72 20 73 65 63 6f 6e 64 28 73 29 29 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 42 r.second(s)).must.be.specified.B
33380 6f 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 4c 20 6d 75 73 74 oth.the.Certificate.and.CRL.must
333a0 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 72 61 6e 63 68 20 6e 61 6d 65 00 42 72 69 64 67 .be.specified..Branch.name.Bridg
333c0 65 20 28 25 31 24 73 29 00 42 72 69 64 67 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 e.(%1$s).Bridge.Configuration.Br
333e0 69 64 67 65 20 44 48 43 50 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 00 42 72 69 64 67 idge.DHCP.Bridge.Interface.Bridg
33400 65 20 49 6e 74 65 72 66 61 63 65 73 00 42 72 69 64 67 65 73 00 42 72 69 64 67 69 6e 67 20 61 20 e.Interfaces.Bridges.Bridging.a.
33420 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6f 6e 6c 79 20 70 6f 73 73 69 wireless.interface.is.only.possi
33440 62 6c 65 20 69 6e 20 68 6f 73 74 61 70 20 6d 6f 64 65 2e 00 42 72 6f 77 73 65 00 42 72 6f 77 73 ble.in.hostap.mode..Browse.Brows
33460 65 72 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 00 42 72 6f 77 er.HTTP_REFERER.enforcement.Brow
33480 73 65 72 20 74 61 62 20 74 65 78 74 00 42 75 63 6b 65 74 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 ser.tab.text.Bucket.size.(slots)
334a0 00 42 75 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 .Buckets.must.be.an.integer.betw
334c0 65 65 6e 20 31 36 20 61 6e 64 20 36 35 35 33 35 2e 00 42 75 67 20 44 61 74 61 62 61 73 65 00 42 een.16.and.65535..Bug.Database.B
334e0 75 6c 6b 20 69 6d 70 6f 72 74 00 42 75 72 73 74 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 73 ulk.import.Burst.for.schedule.%s
33500 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 75 74 74 6f 6e 73 20 61 74 20 .must.be.an.integer..Buttons.at.
33520 74 68 65 20 62 6f 74 74 6f 6d 20 72 65 70 72 65 73 65 6e 74 20 25 73 20 61 63 74 69 6f 6e 73 20 the.bottom.represent.%s.actions.
33540 61 6e 64 20 61 72 65 20 61 63 74 69 76 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 42 and.are.activated.accordingly..B
33560 79 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 42 79 20 49 50 20 50 61 69 72 00 42 79 20 49 y.Destination.IP.By.IP.Pair.By.I
33580 6e 74 65 72 66 61 63 65 00 42 79 20 51 75 65 75 65 00 42 79 20 53 6f 75 72 63 65 20 49 50 00 42 nterface.By.Queue.By.Source.IP.B
335a0 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 y.default.DHCP.leases.are.displa
335c0 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 09 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 yed.in.UTC.time..By.checking.thi
335e0 73 20 62 6f 78 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 s.box.DHCP.lease.time.will.be.di
33600 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f splayed.in.local.time.and.set.to
33620 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 .the.time.zone.selected..This.wi
33640 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 20 69 6e 74 65 72 66 61 63 ll.be.used.for.all.DHCP.interfac
33660 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 76 36 es.lease.time..By.default.DHCPv6
33680 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d .leases.are.displayed.in.UTC.tim
336a0 65 2e 20 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 76 36 20 6c e..By.checking.this.box.DHCPv6.l
336c0 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 6c ease.time.will.be.displayed.in.l
336e0 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 69 6d 65 20 7a 6f 6e 65 20 73 ocal.time.and.set.to.time.zone.s
33700 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 elected..This.will.be.used.for.a
33720 6c 6c 20 44 48 43 50 76 36 20 69 6e 74 65 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e ll.DHCPv6.interfaces.lease.time.
33740 00 42 79 20 64 65 66 61 75 6c 74 20 4e 54 50 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 66 6f 72 20 .By.default.NTP.will.listen.for.
33760 61 6c 6c 20 73 75 70 70 6f 72 74 65 64 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 4f 6e all.supported.NMEA.sentences..On
33780 65 20 6f 72 20 6d 6f 72 65 20 73 65 6e 74 65 6e 63 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f e.or.more.sentences.to.listen.fo
337a0 72 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 6c r.may.be.specified..By.default.l
337c0 6f 63 61 6c 68 6f 73 74 20 28 31 32 37 2e 30 2e 30 2e 31 29 20 77 69 6c 6c 20 62 65 20 75 73 65 ocalhost.(127.0.0.1).will.be.use
337e0 64 20 61 73 20 74 68 65 20 66 69 72 73 74 20 44 4e 53 20 73 65 72 76 65 72 20 77 68 65 72 65 20 d.as.the.first.DNS.server.where.
33800 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 the.DNS.Forwarder.or.DNS.Resolve
33820 72 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 73 65 74 20 74 6f 20 6c 69 73 74 65 6e 20 6f r.is.enabled.and.set.to.listen.o
33840 6e 20 6c 6f 63 61 6c 68 6f 73 74 2c 20 73 6f 20 73 79 73 74 65 6d 20 63 61 6e 20 75 73 65 20 74 n.localhost,.so.system.can.use.t
33860 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 73 65 72 76 69 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 he.local.DNS.service.to.perform.
33880 6c 6f 6f 6b 75 70 73 2e 20 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 6f 6d 69 74 73 lookups..Checking.this.box.omits
338a0 20 6c 6f 63 61 6c 68 6f 73 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 .localhost.from.the.list.of.DNS.
338c0 73 65 72 76 65 72 73 20 69 6e 20 72 65 73 6f 6c 76 2e 63 6f 6e 66 2e 00 42 79 20 64 65 66 61 75 servers.in.resolv.conf..By.defau
338e0 6c 74 2c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 72 65 73 69 64 lt,.IPv4.and.IPv6.networks.resid
33900 69 6e 67 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 ing.on.internal.interfaces.of.th
33920 69 73 20 73 79 73 74 65 6d 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2e 20 41 6c 6c 6f 77 65 64 is.system.are.permitted..Allowed
33940 20 6e 65 74 77 6f 72 6b 73 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 .networks.must.be.manually.confi
33960 67 75 72 65 64 20 6f 6e 20 74 68 65 20 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 61 62 20 69 66 gured.on.the.Access.Lists.tab.if
33980 20 74 68 65 20 61 75 74 6f 2d 61 64 64 65 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 64 69 73 61 .the.auto-added.entries.are.disa
339a0 62 6c 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 66 20 49 50 76 36 20 69 73 20 63 6f 6e bled..By.default,.if.IPv6.is.con
339c0 66 69 67 75 72 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 65 73 6f 6c 76 65 73 20 figured.and.a.hostname.resolves.
339e0 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2c 20 49 50 76 36 20 77 69 IPv6.and.IPv4.addresses,.IPv6.wi
33a00 6c 6c 20 62 65 20 75 73 65 64 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 ll.be.used..If.this.option.is.se
33a20 6c 65 63 74 65 64 2c 20 49 50 76 34 20 77 69 6c 6c 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f lected,.IPv4.will.be.preferred.o
33a40 76 65 72 20 49 50 76 36 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 65 6e 74 69 72 65 ver.IPv6..By.default,.the.entire
33a60 20 73 74 61 74 65 20 74 61 62 6c 65 20 69 73 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 65 .state.table.is.displayed.when.e
33a80 6e 74 65 72 69 6e 67 20 44 69 61 67 6e 6f 73 74 69 63 73 20 3e 20 53 74 61 74 65 73 2e 20 54 68 ntering.Diagnostics.>.States..Th
33aa0 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 66 69 6c 74 65 72 20 74 6f 20 62 is.option.requires.a.filter.to.b
33ac0 65 20 65 6e 74 65 72 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 61 74 65 73 20 61 72 65 20 e.entered.before.the.states.are.
33ae0 64 69 73 70 6c 61 79 65 64 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 69 displayed..Useful.for.systems.wi
33b00 74 68 20 6c 61 72 67 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 2e 00 42 79 20 64 65 66 61 75 6c th.large.state.tables..By.defaul
33b20 74 2c 20 74 72 61 63 65 72 6f 75 74 65 20 75 73 65 73 20 55 44 50 20 62 75 74 20 74 68 61 74 20 t,.traceroute.uses.UDP.but.that.
33b40 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 73 6f 6d 65 20 72 6f 75 74 65 72 73 2e 20 may.be.blocked.by.some.routers..
33b60 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 75 73 65 20 49 43 4d 50 20 69 6e 73 74 65 Check.this.box.to.use.ICMP.inste
33b80 61 64 2c 20 77 68 69 63 68 20 6d 61 79 20 73 75 63 63 65 65 64 2e 20 00 42 79 20 64 65 66 61 75 ad,.which.may.succeed...By.defau
33ba0 6c 74 2c 20 77 68 65 6e 20 61 20 72 75 6c 65 20 68 61 73 20 61 20 67 61 74 65 77 61 79 20 73 70 lt,.when.a.rule.has.a.gateway.sp
33bc0 65 63 69 66 69 65 64 20 61 6e 64 20 74 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e ecified.and.this.gateway.is.down
33be0 2c 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 6f 6d 69 74 74 69 6e 67 20 74 ,.the.rule.is.created.omitting.t
33c00 68 65 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 he.gateway..This.option.override
33c20 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 s.that.behavior.by.omitting.the.
33c40 65 6e 74 69 72 65 20 72 75 6c 65 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c entire.rule.instead..By.default,
33c60 20 77 68 65 6e 20 61 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 2c 20 63 6f 6e 6e 65 63 .when.a.schedule.expires,.connec
33c80 74 69 6f 6e 73 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 61 74 20 73 63 68 65 64 75 6c 65 tions.permitted.by.that.schedule
33ca0 20 61 72 65 20 6b 69 6c 6c 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 .are.killed..This.option.overrid
33cc0 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6e 6f 74 20 63 6c 65 61 72 69 6e 67 es.that.behavior.by.not.clearing
33ce0 20 73 74 61 74 65 73 20 66 6f 72 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .states.for.existing.connections
33d00 2e 00 42 79 70 61 73 73 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 66 ..Bypass.firewall.rules.for.traf
33d20 66 69 63 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 00 42 79 74 65 73 00 fic.on.the.same.interface.Bytes.
33d40 42 79 74 65 73 20 49 6e 00 42 79 74 65 73 20 4f 75 74 00 42 79 74 65 73 20 53 65 6e 74 20 2f 20 Bytes.In.Bytes.Out.Bytes.Sent./.
33d60 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 53 65 6e 74 2f 52 65 63 65 69 76 65 64 00 42 79 74 Received.Bytes.Sent/Received.Byt
33d80 65 73 20 72 65 63 65 69 76 65 64 3a 20 25 73 00 42 79 74 65 73 20 73 65 6e 74 3a 20 25 73 00 42 es.received:.%s.Bytes.sent:.%s.B
33da0 79 74 65 73 2d 49 6e 3a 20 00 42 79 74 65 73 2d 4f 75 74 3a 20 00 43 41 00 43 41 20 6d 69 73 6d ytes-In:..Bytes-Out:..CA.CA.mism
33dc0 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 atch.between.the.Certificate.and
33de0 20 43 52 4c 2e 20 55 6e 61 62 6c 65 20 74 6f 20 52 65 76 6f 6b 65 2e 00 43 41 20 74 6f 20 73 69 .CRL..Unable.to.Revoke..CA.to.si
33e00 67 6e 20 77 69 74 68 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 28 66 61 69 6c 6f 76 gn.with.CA:.%s.CARP.CARP.(failov
33e20 65 72 29 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 er).CARP.Interface.CARP.Interfac
33e40 65 73 00 43 41 52 50 20 53 74 61 74 75 73 00 43 41 52 50 20 68 61 73 20 62 65 65 6e 20 65 6e 61 es.CARP.Status.CARP.has.been.ena
33e60 62 6c 65 64 2e 00 43 41 52 50 20 76 68 69 64 20 25 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 00 bled..CARP.vhid.%s.CAs.CHAP-MD5.
33e80 43 50 55 20 41 63 74 69 76 69 74 79 00 43 50 55 20 4c 6f 61 64 20 47 72 61 70 68 00 43 50 55 20 CPU.Activity.CPU.Load.Graph.CPU.
33ea0 54 79 70 65 00 43 50 55 20 55 73 61 67 65 00 43 50 55 20 75 73 61 67 65 00 43 50 55 73 00 43 53 Type.CPU.Usage.CPU.usage.CPUs.CS
33ec0 43 20 4f 76 65 72 72 69 64 65 73 00 43 53 52 20 64 61 74 61 00 43 54 53 20 74 6f 20 73 65 6c 66 C.Overrides.CSR.data.CTS.to.self
33ee0 00 43 55 52 4c 20 6f 70 74 69 6f 6e 73 00 43 61 63 68 65 20 53 69 7a 65 00 43 61 63 68 65 20 65 .CURL.options.Cache.Size.Cache.e
33f00 78 70 69 72 65 20 74 69 6d 65 00 43 61 63 68 65 64 20 49 50 00 43 61 63 68 65 64 20 49 50 3a 20 xpire.time.Cached.IP.Cached.IP:.
33f20 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 43 61 63 68 65 64 20 49 50 3a 20 25 73 00 %1$s.WAN.IP:.%2$s.Cached.IP:.%s.
33f40 43 61 63 68 65 64 20 49 50 76 36 3a 20 25 73 00 43 61 6c 63 75 6c 61 74 65 00 43 61 6c 63 75 6c Cached.IPv6:.%s.Calculate.Calcul
33f60 61 74 65 73 20 61 6e 64 20 61 70 70 65 6e 64 73 20 63 68 65 63 6b 73 75 6d 20 61 6e 64 20 6d 69 ates.and.appends.checksum.and.mi
33f80 73 73 69 6e 67 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 22 24 22 20 61 6e 64 ssing.special.characters."$".and
33fa0 20 22 2a 22 2e 20 4d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 77 69 74 68 20 73 6f 6d 65 20 47 50 53 ."*"..May.not.work.with.some.GPS
33fc0 20 6d 6f 64 65 6c 73 2e 00 43 61 6c 6c 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 6f 77 6e 20 .models..Calling.interface.down.
33fe0 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2c 20 64 65 73 74 72 6f 79 20 69 73 20 25 for.interface.%1$s,.destroy.is.%
34000 32 24 73 00 43 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 75 72 74 68 65 72 20 69 64 65 6e 74 2$s.Can.be.used.to.further.ident
34020 69 66 79 20 74 68 69 73 20 72 6f 6c 6c 2e 20 49 67 6e 6f 72 65 64 20 62 79 20 74 68 65 20 73 79 ify.this.roll..Ignored.by.the.sy
34040 73 74 65 6d 2e 00 43 61 6e 27 74 20 66 69 6e 64 20 50 50 50 20 63 6f 6e 66 69 67 20 66 6f 72 20 stem..Can't.find.PPP.config.for.
34060 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 %s.in.interface_ppps_configure()
34080 2e 00 43 61 6e 63 65 6c 00 43 61 6e 64 69 64 61 74 65 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 ..Cancel.Candidate.Cannot.add.IP
340a0 76 34 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 v4.Gateway.Address.because.no.IP
340c0 76 34 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 v4.address.could.be.found.on.the
340e0 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 76 36 20 47 61 74 65 .interface..Cannot.add.IPv6.Gate
34100 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 76 36 20 61 64 64 72 way.Address.because.no.IPv6.addr
34120 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 ess.could.be.found.on.the.interf
34140 61 63 65 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 34 20 61 ace..Cannot.connect.to.an.IPv4.a
34160 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 36 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 ddress.using.IPv6..Cannot.connec
34180 74 20 74 6f 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 34 2e t.to.an.IPv6.address.using.IPv4.
341a0 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 61 6c 69 61 73 2e 20 43 75 72 72 65 6e 74 6c 79 20 .Cannot.delete.alias..Currently.
341c0 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 73 63 68 65 in.use.by.%s..Cannot.delete.sche
341e0 64 75 6c 65 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 dule..Currently.in.use.by.%s..Ca
34200 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 69 74 20 69 nnot.delete.user.%s.because.it.i
34220 73 20 61 20 73 79 73 74 65 6d 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 s.a.system.user..Cannot.delete.u
34240 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 79 6f 75 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 ser.%s.because.you.are.currently
34260 20 6c 6f 67 67 65 64 20 69 6e 20 61 73 20 74 68 61 74 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 .logged.in.as.that.user..Cannot.
34280 65 6e 61 62 6c 65 20 73 74 61 74 69 63 20 41 52 50 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 enable.static.ARP.when.there.are
342a0 20 73 74 61 74 69 63 20 6d 61 70 20 65 6e 74 72 69 65 73 20 77 69 74 68 6f 75 74 20 49 50 20 61 .static.map.entries.without.IP.a
342c0 64 64 72 65 73 73 65 73 2e 20 45 6e 73 75 72 65 20 61 6c 6c 20 73 74 61 74 69 63 20 6d 61 70 73 ddresses..Ensure.all.static.maps
342e0 20 68 61 76 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e .have.IP.addresses.and.try.again
34300 2e 00 43 61 6e 6e 6f 74 20 67 65 74 20 43 50 55 20 6c 6f 61 64 00 43 61 6e 6e 6f 74 20 67 65 74 ..Cannot.get.CPU.load.Cannot.get
34320 20 64 61 74 61 20 61 62 6f 75 74 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 61 6e 6e 6f 74 20 .data.about.interface.%s.Cannot.
34340 72 65 73 6f 6c 76 65 00 43 61 6e 6e 6f 74 20 72 65 76 6f 6b 65 20 63 65 72 74 69 66 69 63 61 74 resolve.Cannot.revoke.certificat
34360 65 73 20 66 6f 72 20 61 6e 20 69 6d 70 6f 72 74 65 64 2f 65 78 74 65 72 6e 61 6c 20 43 52 4c 2e es.for.an.imported/external.CRL.
34380 00 43 61 6e 6e 6f 74 20 73 65 74 20 70 6f 72 74 20 25 31 24 73 20 74 6f 20 69 6e 74 65 72 66 61 .Cannot.set.port.%1$s.to.interfa
343a0 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 ce.%2$s.because.this.interface.i
343c0 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 25 33 24 73 2e 00 43 61 6e 6e 6f 74 20 75 73 65 20 61 s.a.member.of.%3$s..Cannot.use.a
343e0 20 72 65 73 65 72 76 65 64 20 6b 65 79 77 6f 72 64 20 61 73 20 61 6e 20 61 6c 69 61 73 20 6e 61 .reserved.keyword.as.an.alias.na
34400 6d 65 3a 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 me:.%s.Cannot.write.%s.Cannot.wr
34420 69 74 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 00 43 61 70 74 69 76 65 20 50 6f 72 ite.private.key.file.Captive.Por
34440 74 61 6c 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 00 43 61 70 74 69 76 65 20 50 6f 72 74 tal.Captive.Portal..Captive.Port
34460 61 6c 20 41 75 74 68 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 43 6f 6e 66 69 67 75 72 61 al.Auth.Captive.Portal.Configura
34480 74 69 6f 6e 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 76 65 6e 74 73 00 43 61 70 74 69 tion.Captive.Portal.Events.Capti
344a0 76 65 20 50 6f 72 74 61 6c 20 48 6f 73 74 6e 61 6d 65 20 53 65 74 74 69 6e 67 73 00 43 61 70 74 ve.Portal.Hostname.Settings.Capt
344c0 69 76 65 20 50 6f 72 74 61 6c 20 53 74 61 74 75 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c ive.Portal.Status.Captive.Portal
344e0 20 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 .Voucher.database.synchronized.w
34500 69 74 68 20 25 31 24 73 3a 25 32 24 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 ith.%1$s:%2$s.Captive.Portal.Vou
34520 63 68 65 72 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 00 43 61 70 74 69 76 chers.Captive.Portal.Zone.Captiv
34540 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 61 6c e.Portal.Zones.Captive.Portal.al
34560 6c 6f 77 65 64 20 75 73 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 lowed.users.configuration.change
34580 64 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f d.Captive.Portal:.zone.%s:.Resto
345a0 72 65 20 64 65 66 61 75 6c 74 20 65 72 72 6f 72 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f re.default.error.page.Captive.Po
345c0 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 6c rtal:.zone.%s:.Restore.default.l
345e0 6f 67 6f 75 74 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 ogout.page.Captive.Portal:.zone.
34600 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 61 6c 20 70 61 67 65 00 %s:.Restore.default.portal.page.
34620 43 61 74 65 67 6f 72 79 00 43 61 75 73 65 73 20 63 75 6d 75 6c 61 74 69 76 65 20 75 70 74 69 6d Category.Causes.cumulative.uptim
34640 65 20 74 6f 20 62 65 20 72 65 63 6f 72 64 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 6f e.to.be.recorded.and.displayed.o
34660 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 2d 3e 49 6e 74 65 72 66 61 63 65 73 25 32 24 73 n.the.%1$sStatus->Interfaces%2$s
34680 20 70 61 67 65 2e 00 43 61 75 73 65 73 20 6d 70 64 20 74 6f 20 61 64 6a 75 73 74 20 69 6e 63 6f .page..Causes.mpd.to.adjust.inco
346a0 6d 69 6e 67 20 61 6e 64 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 53 59 4e 20 73 65 67 6d 65 6e ming.and.outgoing.TCP.SYN.segmen
346c0 74 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 61 78 69 6d 75 6d ts.so.that.the.requested.maximum
346e0 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 69 73 20 6e 6f 74 20 67 72 65 61 74 65 72 20 74 68 61 .segment.size.is.not.greater.tha
34700 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6e 74 65 n.the.amount.allowed.by.the.inte
34720 72 66 61 63 65 20 4d 54 55 2e 20 54 68 69 73 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 69 6e 20 rface.MTU..This.is.necessary.in.
34740 6d 61 6e 79 20 73 65 74 75 70 73 20 74 6f 20 61 76 6f 69 64 20 70 72 6f 62 6c 65 6d 73 20 63 61 many.setups.to.avoid.problems.ca
34760 75 73 65 64 20 62 79 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 64 72 6f 70 20 49 43 4d 50 20 44 used.by.routers.that.drop.ICMP.D
34780 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 67 65 73 2e 20 57 69 74 68 6f 75 atagram.Too.Big.messages..Withou
347a0 74 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e t.these.messages,.the.originatin
347c0 67 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 64 61 74 61 2c 20 69 74 20 70 61 73 73 65 73 20 g.machine.sends.data,.it.passes.
347e0 74 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 74 68 65 6e 20 68 69 74 73 20 61 20 6d 61 63 the.rogue.router.then.hits.a.mac
34800 68 69 6e 65 20 74 68 61 74 20 68 61 73 20 61 6e 20 4d 54 55 20 74 68 61 74 20 69 73 20 6e 6f 74 hine.that.has.an.MTU.that.is.not
34820 20 62 69 67 20 65 6e 6f 75 67 68 20 66 6f 72 20 74 68 65 20 64 61 74 61 2e 20 42 65 63 61 75 73 .big.enough.for.the.data..Becaus
34840 65 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 69 e.the.IP.Don't.Fragment.option.i
34860 73 20 73 65 74 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 61 6e 20 49 43 4d s.set,.this.machine.sends.an.ICM
34880 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 P.Datagram.Too.Big.message.back.
348a0 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 61 6e 64 20 64 72 6f 70 73 20 74 68 65 20 to.the.originator.and.drops.the.
348c0 70 61 63 6b 65 74 2e 20 54 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 64 72 6f 70 73 20 74 packet..The.rogue.router.drops.t
348e0 68 65 20 49 43 4d 50 20 6d 65 73 73 61 67 65 20 61 6e 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 he.ICMP.message.and.the.originat
34900 6f 72 20 6e 65 76 65 72 20 67 65 74 73 20 74 6f 20 64 69 73 63 6f 76 65 72 20 74 68 61 74 20 69 or.never.gets.to.discover.that.i
34920 74 20 6d 75 73 74 20 72 65 64 75 63 65 20 74 68 65 20 66 72 61 67 6d 65 6e 74 20 73 69 7a 65 20 t.must.reduce.the.fragment.size.
34940 6f 72 20 64 72 6f 70 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 or.drop.the.IP.Don't.Fragment.op
34960 74 69 6f 6e 20 66 72 6f 6d 20 69 74 73 20 6f 75 74 67 6f 69 6e 67 20 64 61 74 61 2e 00 43 61 75 tion.from.its.outgoing.data..Cau
34980 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 ses.the.interface.to.operate.in.
349a0 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 44 6f 20 4e 4f 54 20 65 6e 61 62 dial-on-demand.mode..Do.NOT.enab
349c0 6c 65 20 69 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 74 6f 20 72 65 6d 61 69 6e 20 63 6f 6e 74 le.if.the.link.is.to.remain.cont
349e0 69 6e 75 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 inuously.connected..The.interfac
34a00 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 e.is.configured,.but.the.actual.
34a20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 connection.of.the.link.is.delaye
34a40 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 d.until.qualifying.outgoing.traf
34a60 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 44 6f fic.is.detected..Cell.Current.Do
34a80 77 6e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 55 70 00 43 65 6c 6c 20 44 6f 77 6e 73 74 72 65 wn.Cell.Current.Up.Cell.Downstre
34aa0 61 6d 00 43 65 6c 6c 20 4d 6f 64 65 00 43 65 6c 6c 20 53 49 4d 20 53 74 61 74 65 00 43 65 6c 6c am.Cell.Mode.Cell.SIM.State.Cell
34ac0 20 53 65 72 76 69 63 65 00 43 65 6c 6c 20 53 69 67 6e 61 6c 20 28 52 53 53 49 29 00 43 65 6c 6c .Service.Cell.Signal.(RSSI).Cell
34ae0 20 55 70 73 74 72 65 61 6d 00 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 .Upstream.Cert..Manager.Certific
34b00 61 74 65 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 72 ate.Certificate.%s.association.r
34b20 65 6d 6f 76 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 73 75 63 63 65 73 73 66 75 emoved..Certificate.%s.successfu
34b40 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 lly.deleted..Certificate.Authori
34b60 74 69 65 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 43 65 ties.Certificate.Authorities,.Ce
34b80 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f rtificates,.and.Certificate.Revo
34ba0 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 cation.Lists.Certificate.Authori
34bc0 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 25 73 20 61 6e 64 20 ty.Certificate.Authority.%s.and.
34be0 69 74 73 20 43 52 4c 73 20 28 69 66 20 61 6e 79 29 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 its.CRLs.(if.any).successfully.d
34c00 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 43 65 72 74 eleted..Certificate.Manager.Cert
34c20 69 66 69 63 61 74 65 20 4e 61 6d 65 00 43 65 72 74 69 66 69 63 61 74 65 20 50 72 69 76 61 74 65 ificate.Name.Certificate.Private
34c40 20 4b 65 79 20 28 6f 70 74 69 6f 6e 61 6c 29 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f .Key.(optional).Certificate.Revo
34c60 63 61 74 69 6f 6e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 cation.Certificate.Revocation.Li
34c80 73 74 20 25 73 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 st.%s.is.in.use.and.cannot.be.de
34ca0 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 leted..Certificate.Revocation.Li
34cc0 73 74 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 st.%s.successfully.deleted..Cert
34ce0 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 64 61 74 61 00 43 65 72 ificate.Revocation.List.data.Cer
34d00 74 69 66 69 63 61 74 65 20 54 79 70 65 00 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 tificate.Type.Certificate.author
34d20 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 ity.Certificate.data.Certificate
34d40 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 .must.be.specified.for.HTTPS.log
34d60 69 6e 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 44 48 43 50 20 64 69 73 in..Certificates.Change.DHCP.dis
34d80 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 play.lease.time.from.UTC.to.loca
34da0 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 20 44 48 43 50 76 36 20 64 69 73 70 6c 61 79 20 6c 65 61 l.time.Change.DHCPv6.display.lea
34dc0 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 se.time.from.UTC.to.local.time.C
34de0 68 61 6e 67 65 64 20 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 hanged.Advanced.Firewall/NAT.set
34e00 74 69 6e 67 73 2e 00 43 68 61 6e 67 65 64 20 62 61 63 6b 75 70 20 72 65 76 69 73 69 6f 6e 20 63 tings..Changed.backup.revision.c
34e20 6f 75 6e 74 20 74 6f 20 25 73 00 43 68 61 6e 67 65 64 20 73 79 73 74 65 6d 20 6c 6f 67 67 69 6e ount.to.%s.Changed.system.loggin
34e40 67 20 6f 70 74 69 6f 6e 73 2e 00 43 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 g.options..Changes.have.been.sav
34e60 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 43 68 61 6e 67 65 73 20 74 68 65 20 6c 6f 67 20 ed.successfully.Changes.the.log.
34e80 76 65 72 62 6f 73 69 74 79 20 66 6f 72 20 74 68 65 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 2c 20 verbosity.for.the.IPsec.daemon,.
34ea0 73 6f 20 74 68 61 74 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 so.that.more.detail.will.be.gene
34ec0 72 61 74 65 64 20 74 6f 20 61 69 64 20 69 6e 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e rated.to.aid.in.troubleshooting.
34ee0 00 43 68 61 6e 67 69 6e 67 20 61 6e 79 20 56 6f 75 63 68 65 72 20 70 61 72 61 6d 65 74 65 72 20 .Changing.any.Voucher.parameter.
34f00 28 61 70 61 72 74 20 66 72 6f 6d 20 6d 61 6e 61 67 69 6e 67 20 74 68 65 20 6c 69 73 74 20 6f 66 (apart.from.managing.the.list.of
34f20 20 52 6f 6c 6c 73 29 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 72 65 6e 64 65 72 .Rolls).on.this.page.will.render
34f40 20 65 78 69 73 74 69 6e 67 20 76 6f 75 63 68 65 72 73 20 75 73 65 6c 65 73 73 20 69 66 20 74 68 .existing.vouchers.useless.if.th
34f60 65 79 20 77 65 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 ey.were.generated.with.different
34f80 20 73 65 74 74 69 6e 67 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 56 6f 75 63 68 65 .settings..Specifying.the.Vouche
34fa0 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f 70 74 69 6f r.Database.Synchronization.optio
34fc0 6e 73 20 77 69 6c 6c 20 6e 6f 74 20 72 65 63 6f 72 64 20 61 6e 79 20 6f 74 68 65 72 20 76 61 6c ns.will.not.record.any.other.val
34fe0 75 65 20 66 72 6f 6d 20 74 68 65 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 ue.from.the.other.options..They.
35000 77 69 6c 6c 20 62 65 20 72 65 74 72 69 65 76 65 64 2f 73 79 6e 63 65 64 20 66 72 6f 6d 20 74 68 will.be.retrieved/synced.from.th
35020 65 20 6d 61 73 74 65 72 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 e.master..Changing.name.on.a.gat
35040 65 77 61 79 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 eway.group.is.not.allowed..Chang
35060 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 20 69 73 20 6e 6f 74 20 61 6c 6c ing.name.on.a.gateway.is.not.all
35080 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 63 68 61 6e 67 65 73 20 61 6c 6c 20 owed..Changing.this.changes.all.
350a0 63 68 69 6c 64 20 71 75 65 75 65 73 21 20 42 65 77 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e child.queues!.Beware.information
350c0 20 63 61 6e 20 62 65 20 6c 6f 73 74 2e 00 43 68 61 6e 6e 65 6c 00 43 68 61 6e 6e 65 6c 20 6d 75 .can.be.lost..Channel.Channel.mu
350e0 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 30 2d 32 35 35 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c st.be.between.0-255..Channel.sel
35100 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 61 20 6f ected.is.not.valid.for.802.11a.o
35120 72 20 38 30 32 2e 31 31 6e 61 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 r.802.11na..Channel.selected.is.
35140 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 62 20 6f 72 20 38 30 32 2e 31 31 67 not.valid.for.802.11b.or.802.11g
35160 2e 00 43 68 61 72 61 63 74 65 72 20 73 65 74 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 ..Character.set.Check.IP.Service
35180 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 00 43 68 65 63 6b 20 63 65 72 74 69 66 69 .Check.IP.Services.Check.certifi
351a0 63 61 74 65 20 6f 66 20 61 6c 69 61 73 65 73 20 55 52 4c 73 00 43 68 65 63 6b 20 74 68 65 20 73 cate.of.aliases.URLs.Check.the.s
351c0 74 61 74 75 73 20 6f 66 20 43 41 52 50 20 56 69 72 74 75 61 6c 20 49 50 73 20 61 6e 64 20 69 6e tatus.of.CARP.Virtual.IPs.and.in
351e0 74 65 72 66 61 63 65 73 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 43 68 65 63 6b 20 74 68 69 terfaces.%1$shere%2$s..Check.thi
35200 73 20 6f 70 74 69 6f 6e 20 74 6f 20 61 6c 6c 6f 77 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 s.option.to.allow.OpenVPN.client
35220 73 20 61 6e 64 20 73 65 72 76 65 72 73 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 20 63 6f 6d s.and.servers.to.negotiate.a.com
35240 70 61 74 69 62 6c 65 20 73 65 74 20 6f 66 20 61 63 63 65 70 74 61 62 6c 65 20 63 72 79 70 74 6f patible.set.of.acceptable.crypto
35260 67 72 61 70 68 69 63 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 66 72 graphic.Encryption.Algorithms.fr
35280 6f 6d 20 74 68 6f 73 65 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 65 20 4e 43 50 20 41 6c 67 om.those.selected.in.the.NCP.Alg
352a0 6f 72 69 74 68 6d 73 20 6c 69 73 74 20 62 65 6c 6f 77 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 orithms.list.below.%1$s%2$s%3$s.
352c0 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 53 4d 54 Check.this.option.to.disable.SMT
352e0 50 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 P.notifications.but.preserve.the
35300 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 20 53 6f 6d 65 20 6f 74 68 65 72 20 6d 65 63 68 .settings.below..Some.other.mech
35320 61 6e 69 73 6d 73 2c 20 73 75 63 68 20 61 73 20 70 61 63 6b 61 67 65 73 2c 20 6d 61 79 20 6e 65 anisms,.such.as.packages,.may.ne
35340 65 64 20 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 70 6c 61 63 65 20 74 6f 20 66 75 ed.these.settings.in.place.to.fu
35360 6e 63 74 69 6f 6e 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 nction..Check.this.option.to.dis
35380 61 62 6c 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 able.growl.notifications.but.pre
353a0 73 65 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 00 43 68 65 63 6b 20 serve.the.settings.below..Check.
353c0 74 68 69 73 20 74 6f 20 72 65 71 75 69 72 65 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 6f 66 20 this.to.require.availability.of.
353e0 61 20 66 72 65 73 68 20 43 52 4c 20 66 6f 72 20 70 65 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 a.fresh.CRL.for.peer.authenticat
35400 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 52 53 41 20 73 69 67 6e 61 74 75 72 65 73 20 74 6f 20 73 ion.based.on.RSA.signatures.to.s
35420 75 63 63 65 65 64 2e 00 43 68 65 63 6b 69 6e 67 20 2e 2e 2e 00 43 68 65 63 6b 69 6e 67 20 66 6f ucceed..Checking.....Checking.fo
35440 72 20 25 31 24 73 20 50 46 20 68 6f 6f 6b 73 20 69 6e 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 r.%1$s.PF.hooks.in.package.%2$s.
35460 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c Checking.this.option.will.disabl
35480 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c e.hardware.TCP.segmentation.offl
354a0 6f 61 64 69 6e 67 20 28 54 53 4f 2c 20 54 53 4f 34 2c 20 54 53 4f 36 29 2e 20 54 68 69 73 20 6f oading.(TSO,.TSO4,.TSO6)..This.o
354c0 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 ffloading.is.broken.in.some.hard
354e0 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 ware.drivers,.and.may.impact.per
35500 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 formance.with.some.specific.NICs
35520 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 ..This.will.take.effect.after.a.
35540 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f machine.reboot.or.re-configure.o
35560 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 f.each.interface..Checking.this.
35580 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 option.will.disable.hardware.che
355a0 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 2e 25 31 24 73 43 68 65 63 6b 73 75 6d 20 6f 66 cksum.offloading.%1$sChecksum.of
355c0 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 floading.is.broken.in.some.hardw
355e0 61 72 65 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 73 6f 6d 65 20 52 65 61 6c 74 65 6b 20 63 are,.particularly.some.Realtek.c
35600 61 72 64 73 2e 20 52 61 72 65 6c 79 2c 20 64 72 69 76 65 72 73 20 6d 61 79 20 68 61 76 65 20 70 ards..Rarely,.drivers.may.have.p
35620 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 roblems.with.checksum.offloading
35640 20 61 6e 64 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 .and.some.specific.NICs..This.wi
35660 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 ll.take.effect.after.a.machine.r
35680 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e eboot.or.re-configure.of.each.in
356a0 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 terface..Checking.this.option.wi
356c0 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 ll.disable.hardware.large.receiv
356e0 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 4c 52 4f 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 e.offloading.(LRO)..This.offload
35700 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 ing.is.broken.in.some.hardware.d
35720 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e rivers,.and.may.impact.performan
35740 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 ce.with.some.specific.NICs..This
35760 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e .will.take.effect.after.a.machin
35780 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 e.reboot.or.re-configure.of.each
357a0 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 69 65 64 2c .interface..Chinese.(Simplified,
357c0 20 43 68 69 6e 61 29 00 43 68 69 6e 65 73 65 20 28 54 61 69 77 61 6e 29 00 43 68 6f 6f 73 65 20 .China).Chinese.(Taiwan).Choose.
357e0 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 61 70 70 6c 79 2e 00 43 68 6f 6f 73 65 802.1p.priority.to.apply..Choose
35800 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 6d 61 74 63 68 20 6f 6e 2e 00 43 68 .802.1p.priority.to.match.on..Ch
35820 6f 6f 73 65 20 54 54 4c 20 66 6f 72 20 74 68 65 20 64 6e 73 20 72 65 63 6f 72 64 2e 00 43 68 6f oose.TTL.for.the.dns.record..Cho
35840 6f 73 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 52 65 76 6f 6b 65 00 43 68 6f 6f ose.a.Certificate.to.Revoke.Choo
35860 73 65 20 61 20 6c 61 6e 67 75 61 67 65 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 se.a.language.for.the.webConfigu
35880 72 61 74 6f 72 00 43 68 6f 6f 73 65 20 61 6e 20 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 rator.Choose.an.Existing.Certifi
358a0 63 61 74 65 00 43 68 6f 6f 73 65 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 63 73 73 20 66 cate.Choose.an.alternative.css.f
358c0 69 6c 65 20 28 69 66 20 69 6e 73 74 61 6c 6c 65 64 29 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 ile.(if.installed).to.change.the
358e0 20 61 70 70 65 61 72 61 6e 63 65 20 6f 66 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 .appearance.of.the.webConfigurat
35900 6f 72 2e 20 63 73 73 20 66 69 6c 65 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 75 73 or..css.files.are.located.in./us
35920 72 2f 6c 6f 63 61 6c 2f 77 77 77 2f 63 73 73 2f 25 73 00 43 68 6f 6f 73 65 20 61 6e 20 65 78 69 r/local/www/css/%s.Choose.an.exi
35940 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 74 68 65 20 41 63 6b sting.certificate.Choose.the.Ack
35960 6e 6f 77 6c 65 64 67 65 20 51 75 65 75 65 20 6f 6e 6c 79 20 69 66 20 74 68 65 72 65 20 69 73 20 nowledge.Queue.only.if.there.is.
35980 61 20 73 65 6c 65 63 74 65 64 20 51 75 65 75 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 50 20 a.selected.Queue..Choose.the.IP.
359a0 74 6f 20 75 73 65 20 66 6f 72 20 63 61 6c 6c 69 6e 67 20 73 74 61 74 69 6f 6e 20 61 74 74 72 69 to.use.for.calling.station.attri
359c0 62 75 74 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 bute..Choose.the.Internet.Protoc
359e0 6f 6c 20 74 68 69 73 20 67 61 74 65 77 61 79 20 75 73 65 73 2e 00 43 68 6f 6f 73 65 20 74 68 65 ol.this.gateway.uses..Choose.the
35a00 20 4f 75 74 20 71 75 65 75 65 2f 56 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c .Out.queue/Virtual.interface.onl
35a20 79 20 69 66 20 49 6e 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 20 54 68 65 20 4f 75 y.if.In.is.also.selected..The.Ou
35a40 74 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 t.selection.is.applied.to.traffi
35a60 63 20 6c 65 61 76 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 c.leaving.the.interface.where.th
35a80 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 49 6e 20 73 65 6c 65 63 74 e.rule.is.created,.the.In.select
35aa0 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 ion.is.applied.to.traffic.coming
35ac0 20 69 6e 74 6f 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 49 .into.the.chosen.interface.%1$sI
35ae0 66 20 63 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 2c 20 69 66 20 74 f.creating.a.floating.rule,.if.t
35b00 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 20 49 6e 20 74 68 65 6e 20 74 68 65 20 73 61 6d 65 he.direction.is.In.then.the.same
35b20 20 72 75 6c 65 73 20 61 70 70 6c 79 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 .rules.apply,.if.the.direction.i
35b40 73 20 4f 75 74 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 73 20 61 72 65 20 72 65 76 65 72 73 65 s.Out.the.selections.are.reverse
35b60 64 2c 20 4f 75 74 20 69 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6e 20 69 73 d,.Out.is.for.incoming.and.In.is
35b80 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 .for.outgoing..Choose.the.amount
35ba0 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 43 68 6f .of.bandwidth.for.this.queue.Cho
35bc0 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 77 68 69 63 68 20 70 61 63 ose.the.interface.from.which.pac
35be0 6b 65 74 73 20 6d 75 73 74 20 63 6f 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 69 73 20 72 75 6c kets.must.come.to.match.this.rul
35c00 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 66 6f 72 20 74 e..Choose.the.interface(s).for.t
35c20 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 his.rule..Choose.the.interfaces.
35c40 6f 6e 20 77 68 69 63 68 20 74 6f 20 65 6e 61 62 6c 65 20 54 46 54 50 20 70 72 6f 78 79 20 68 65 on.which.to.enable.TFTP.proxy.he
35c60 6c 70 65 72 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 6d 65 6d 62 65 72 73 20 74 68 61 74 20 77 69 lper..Choose.the.members.that.wi
35c80 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 ll.be.used.for.the.link.aggregat
35ca0 69 6f 6e 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b ion..Choose.what.to.do.with.pack
35cc0 65 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 4d 41 43 20 61 64 64 72 65 73 73 ets.coming.from.this.MAC.address
35ce0 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 ..Choose.what.to.do.with.packets
35d00 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 73 70 65 63 69 66 69 .that.match.the.criteria.specifi
35d20 65 64 20 62 65 6c 6f 77 2e 25 73 48 69 6e 74 3a 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 ed.below.%sHint:.the.difference.
35d40 62 65 74 77 65 65 6e 20 62 6c 6f 63 6b 20 61 6e 64 20 72 65 6a 65 63 74 20 69 73 20 74 68 61 74 between.block.and.reject.is.that
35d60 20 77 69 74 68 20 72 65 6a 65 63 74 2c 20 61 20 70 61 63 6b 65 74 20 28 54 43 50 20 52 53 54 20 .with.reject,.a.packet.(TCP.RST.
35d80 6f 72 20 49 43 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 66 6f 72 20 55 44 50 or.ICMP.port.unreachable.for.UDP
35da0 29 20 69 73 20 72 65 74 75 72 6e 65 64 20 74 6f 20 74 68 65 20 73 65 6e 64 65 72 2c 20 77 68 65 ).is.returned.to.the.sender,.whe
35dc0 72 65 61 73 20 77 69 74 68 20 62 6c 6f 63 6b 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 64 72 reas.with.block.the.packet.is.dr
35de0 6f 70 70 65 64 20 73 69 6c 65 6e 74 6c 79 2e 20 49 6e 20 65 69 74 68 65 72 20 63 61 73 65 2c 20 opped.silently..In.either.case,.
35e00 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 70 61 63 6b 65 74 20 69 73 20 64 69 73 63 61 72 64 65 64 the.original.packet.is.discarded
35e20 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 ..Choose.which.IP.protocol.this.
35e40 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 rule.should.match..Choose.which.
35e60 67 61 74 65 77 61 79 20 74 68 69 73 20 72 6f 75 74 65 20 61 70 70 6c 69 65 73 20 74 6f 20 6f 72 gateway.this.route.applies.to.or
35e80 20 25 31 24 73 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 66 69 72 73 74 25 32 24 73 00 43 68 6f .%1$sadd.a.new.one.first%2$s.Cho
35ea0 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 68 6f 73 74 20 74 6f 20 ose.which.interface.the.host.to.
35ec0 62 65 20 77 6f 6b 65 6e 20 75 70 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f be.woken.up.is.connected.to..Cho
35ee0 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 ose.which.interface.this.gateway
35f00 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 .applies.to..Choose.which.interf
35f20 61 63 65 20 74 68 69 73 20 68 6f 73 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 ace.this.host.is.connected.to..C
35f40 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 hoose.which.interface.this.rule.
35f60 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 57 41 4e 22 20 applies.to..In.most.cases."WAN".
35f80 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 is.specified..Choose.which.inter
35fa0 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 25 73 48 69 6e 74 face.this.rule.applies.to.%sHint
35fc0 3a 20 54 79 70 69 63 61 6c 6c 79 20 74 68 65 20 22 57 41 4e 22 20 69 73 20 75 73 65 64 20 68 65 :.Typically.the."WAN".is.used.he
35fe0 72 65 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 re..Choose.which.protocol.this.r
36000 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 ule.should.match..In.most.cases.
36020 22 54 43 50 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 "TCP".is.specified..Choose.which
36040 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 .protocol.this.rule.should.match
36060 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 61 6e 79 22 20 69 73 20 73 70 65 63 69 66 69 ..In.most.cases."any".is.specifi
36080 65 64 2e 00 43 6c 65 61 6e 69 6e 67 20 75 70 20 49 6e 74 65 72 66 61 63 65 73 00 43 6c 65 61 72 ed..Cleaning.up.Interfaces.Clear
360a0 00 43 6c 65 61 72 20 4d 65 74 61 64 61 74 61 00 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f .Clear.Metadata.Clear.Package.Lo
360c0 63 6b 00 43 6c 65 61 72 20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 00 43 6c 65 61 72 20 63 6f 6d 6d ck.Clear.all.sessions.Clear.comm
360e0 61 6e 64 20 65 6e 74 72 79 00 43 6c 65 61 72 20 67 72 61 70 68 73 20 77 68 65 6e 20 6e 6f 74 20 and.entry.Clear.graphs.when.not.
36100 76 69 73 69 62 6c 65 2e 00 43 6c 65 61 72 20 69 6e 76 61 6c 69 64 20 44 46 20 62 69 74 73 20 69 visible..Clear.invalid.DF.bits.i
36120 6e 73 74 65 61 64 20 6f 66 20 64 72 6f 70 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 00 43 nstead.of.dropping.the.packets.C
36140 6c 65 61 72 20 6c 6f 67 00 43 6c 65 61 72 20 73 65 6c 65 63 74 69 6f 6e 00 43 6c 65 61 72 73 20 lear.log.Clear.selection.Clears.
36160 61 6c 6c 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 73 20 61 6e 64 20 72 65 69 6e 69 74 69 61 all.local.log.files.and.reinitia
36180 6c 69 7a 65 73 20 74 68 65 6d 20 61 73 20 65 6d 70 74 79 20 6c 6f 67 73 2e 20 54 68 69 73 20 61 lizes.them.as.empty.logs..This.a
361a0 6c 73 6f 20 72 65 73 74 61 72 74 73 20 74 68 65 20 44 48 43 50 20 64 61 65 6d 6f 6e 2e 20 55 73 lso.restarts.the.DHCP.daemon..Us
361c0 65 20 74 68 65 20 53 61 76 65 20 62 75 74 74 6f 6e 20 66 69 72 73 74 20 69 66 20 61 6e 79 20 73 e.the.Save.button.first.if.any.s
361e0 65 74 74 69 6e 67 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 etting.changes.have.been.made..C
36200 6c 65 61 72 73 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 20 61 6e 64 20 72 65 69 6e 69 74 69 lears.local.log.file.and.reiniti
36220 61 6c 69 7a 65 73 20 69 74 20 61 73 20 61 6e 20 65 6d 70 74 79 20 6c 6f 67 2e 20 53 61 76 65 20 alizes.it.as.an.empty.log..Save.
36240 61 6e 79 20 73 65 74 74 69 6e 67 73 20 63 68 61 6e 67 65 73 20 66 69 72 73 74 2e 00 43 6c 69 63 any.settings.changes.first..Clic
36260 6b 20 22 48 61 6c 74 22 20 74 6f 20 68 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 k."Halt".to.halt.the.system.imme
36280 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 diately,.or."Cancel".to.go.to.th
362a0 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 64 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 e.system.dashboard..(There.will.
362c0 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 be.a.brief.delay.before.the.dash
362e0 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 22 52 65 62 6f 6f 74 22 20 74 board.appears.).Click."Reboot".t
36300 6f 20 72 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c o.reboot.the.system.immediately,
36320 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d .or."Cancel".to.go.to.the.system
36340 20 64 61 73 68 62 6f 61 72 64 20 77 69 74 68 6f 75 74 20 72 65 62 6f 6f 74 69 6e 67 2e 20 28 54 .dashboard.without.rebooting..(T
36360 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 here.will.be.a.brief.delay.befor
36380 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 e.the.dashboard.appears.).Click.
363a0 25 31 24 73 68 65 72 65 25 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f %1$shere%2$s.for.more.informatio
363c0 6e 2e 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 32 24 73 20 74 6f 20 63 6f 6e 66 69 67 75 n..Click.%1$shere%2$s.to.configu
363e0 72 65 20 43 41 52 50 2e 00 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 re.CARP..Click.for.additional.PP
36400 50 6f 45 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 PoE.configuration.options..Save.
36420 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e first.if.changes.have.been.made.
36440 00 43 6c 69 63 6b 20 69 6e 64 69 76 69 64 75 61 6c 20 64 61 74 65 20 74 6f 20 73 65 6c 65 63 74 .Click.individual.date.to.select
36460 20 74 68 61 74 20 64 61 74 65 20 6f 6e 6c 79 2e 20 43 6c 69 63 6b 20 74 68 65 20 61 70 70 72 6f .that.date.only..Click.the.appro
36480 70 72 69 61 74 65 20 77 65 65 6b 64 61 79 20 48 65 61 64 65 72 20 74 6f 20 73 65 6c 65 63 74 20 priate.weekday.Header.to.select.
364a0 61 6c 6c 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 74 68 61 74 20 77 65 65 6b 64 61 79 2e all.occurrences.of.that.weekday.
364c0 20 00 43 6c 69 63 6b 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 77 61 6b 65 20 ..Click.the.MAC.address.to.wake.
364e0 75 70 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 64 65 76 69 63 65 2e 00 43 6c 69 63 6b 20 74 up.an.individual.device..Click.t
36500 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 64 69 73 63 6f 6e 6e 65 63 74 00 43 6c he.button.below.to.disconnect.Cl
36520 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 74 6f 20 61 64 64 20 61 20 6e 65 77 20 72 75 6c 65 ick.the.button.to.add.a.new.rule
36540 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 63 6c 65 61 72 20 74 68 65 ..Click.this.button.to.clear.the
36560 20 70 61 63 6b 61 67 65 20 6c 6f 63 6b 20 69 66 20 61 20 70 61 63 6b 61 67 65 20 66 61 69 6c 73 .package.lock.if.a.package.fails
36580 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 70 65 72 6c 79 20 61 66 74 65 72 20 61 6e 20 .to.reinstall.properly.after.an.
365a0 75 70 67 72 61 64 65 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 72 65 upgrade..Click.this.button.to.re
365c0 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 73 79 73 74 65 6d 20 70 61 63 6b 61 67 65 73 2e 20 20 54 68 install.all.system.packages...Th
365e0 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 77 68 69 6c 65 2e 00 43 6c 69 63 6b 20 74 6f 20 63 72 is.may.take.a.while..Click.to.cr
36600 65 61 74 65 20 61 20 75 73 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 63 6b 20 74 6f eate.a.user.certificate.Click.to
36620 20 69 6e 73 74 61 6c 6c 00 43 6c 69 63 6b 20 74 6f 20 70 61 73 74 65 20 61 6e 20 61 75 74 68 6f .install.Click.to.paste.an.autho
36640 72 69 7a 65 64 20 6b 65 79 00 43 6c 69 63 6b 20 74 6f 20 72 65 73 6f 6c 76 65 00 43 6c 69 63 6b rized.key.Click.to.resolve.Click
36660 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 73 74 61 74 .to.toggle.enabled/disabled.stat
36680 75 73 00 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e us.Client.Certificate.Client.Con
366a0 66 69 67 75 72 61 74 69 6f 6e 20 28 6d 6f 64 65 2d 63 66 67 29 00 43 6c 69 65 6e 74 20 43 6f 6e figuration.(mode-cfg).Client.Con
366c0 6e 65 63 74 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 64 00 43 6c 69 65 6e 74 20 49 64 65 6e 74 69 nections.Client.Id.Client.Identi
366e0 66 69 65 72 00 43 6c 69 65 6e 74 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 fier.Client.Instance.Statistics.
36700 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 Client.Settings.Client.Specific.
36720 4f 76 65 72 72 69 64 65 73 00 43 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 20 43 6c 69 65 6e Overrides.Client.disabled..Clien
36740 74 20 73 68 6f 75 6c 64 20 65 78 69 74 20 61 6e 64 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e t.should.exit.and.not.perform.an
36760 79 20 6d 6f 72 65 20 75 70 64 61 74 65 73 20 77 69 74 68 6f 75 74 20 75 73 65 72 20 69 6e 74 65 y.more.updates.without.user.inte
36780 72 76 65 6e 74 69 6f 6e 2e 00 43 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 rvention..Client.specific.overri
367a0 64 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 20 de.successfully.deleted..Client.
367c0 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 73 00 43 6c successfully.deleted..Clients.Cl
367e0 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 ients.will.be.disconnected.after
36800 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 69 6e 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 .this.amount.of.inactivity..They
36820 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 .may.log.in.again.immediately,.t
36840 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f hough..Leave.this.field.blank.fo
36860 72 20 6e 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 r.no.idle.timeout..Clients.will.
36880 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e be.disconnected.after.this.amoun
368a0 74 20 6f 66 20 74 69 6d 65 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 61 63 74 69 76 69 74 t.of.time,.regardless.of.activit
368c0 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 y..They.may.log.in.again.immedia
368e0 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 tely,.though..Leave.this.field.b
36900 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 28 6e 6f 74 20 72 65 lank.for.no.hard.timeout.(not.re
36920 63 6f 6d 6d 65 6e 64 65 64 20 75 6e 6c 65 73 73 20 61 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 commended.unless.an.idle.timeout
36940 20 69 73 20 73 65 74 29 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 .is.set)..Clients.will.be.redire
36960 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 cted.to.this.URL.instead.of.the.
36980 6f 6e 65 20 74 68 65 79 20 69 6e 69 74 69 61 6c 6c 79 20 74 72 69 65 64 20 74 6f 20 61 63 63 65 one.they.initially.tried.to.acce
369a0 73 73 20 61 66 74 65 72 20 74 68 65 79 27 76 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 00 ss.after.they've.authenticated..
369c0 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 61 76 61 69 6c 61 62 6c Clients.will.have.their.availabl
369e0 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 72 65 73 74 6f 72 65 64 20 e.pass-through.credits.restored.
36a00 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 75 6e 74 20 61 66 74 65 72 20 74 68 69 73 to.the.original.count.after.this
36a20 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 73 69 6e 63 65 20 75 73 69 6e 67 20 74 68 65 20 .amount.of.time.since.using.the.
36a40 66 69 72 73 74 20 6f 6e 65 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 30 20 first.one..This.must.be.above.0.
36a60 68 6f 75 72 73 20 69 66 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 61 72 hours.if.pass-through.credits.ar
36a80 65 20 65 6e 61 62 6c 65 64 2e 00 43 6c 6f 63 6b 20 41 6c 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 e.enabled..Clock.Altitude.Clock.
36aa0 49 44 00 43 6c 6f 63 6b 20 4c 61 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 4c 6f 6e 67 69 74 75 64 ID.Clock.Latitude.Clock.Longitud
36ac0 65 00 43 6c 6f 63 6b 20 6c 6f 63 61 74 69 6f 6e 00 43 6c 6f 6e 65 20 53 68 61 70 65 72 20 74 6f e.Clock.location.Clone.Shaper.to
36ae0 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 6e 69 6e 67 20 6e 65 77 20 77 69 72 65 .this.Interface.Cloning.new.wire
36b00 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 6c 6f 73 65 00 43 6c 6f 75 64 46 6c 61 less.interface.%s.Close.CloudFla
36b20 72 65 20 50 72 6f 78 79 00 43 6f 6c 6c 65 63 74 69 6e 67 20 49 50 73 65 63 20 73 74 61 74 75 73 re.Proxy.Collecting.IPsec.status
36b40 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6c 6c 65 63 74 69 6e 67 20 69 6e 69 74 69 61 6c .information..Collecting.initial
36b60 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 00 43 6f 6c 6c 69 73 69 6f 6e 73 00 43 6f .data,.please.wait.Collisions.Co
36b80 6d 6d 61 6e 64 20 50 72 6f 6d 70 74 00 43 6f 6d 6d 61 6e 64 73 20 65 6e 74 65 72 65 64 20 68 65 mmand.Prompt.Commands.entered.he
36ba0 72 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 47 50 53 20 64 75 72 69 6e re.will.be.sent.to.the.GPS.durin
36bc0 67 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 61 6e g.initialization..Please.read.an
36be0 64 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 65 20 47 50 53 20 64 6f 63 75 6d 65 6e 74 61 74 69 d.understand.the.GPS.documentati
36c00 6f 6e 20 62 65 66 6f 72 65 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 20 68 65 72 on.before.making.any.changes.her
36c20 65 2e 00 43 6f 6d 6d 65 6e 74 00 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 43 6f 6d 6d 6f 6e 20 57 69 e..Comment.Common.Name.Common.Wi
36c40 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 53 65 74 74 69 6e 67 73 20 reless.Configuration.-.Settings.
36c60 61 70 70 6c 79 20 74 6f 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f apply.to.all.wireless.networks.o
36c80 6e 20 00 43 6f 6d 6d 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 73 20 69 6e 20 63 6f 6e n..Common.password.fields.in.con
36ca0 66 69 67 2e 78 6d 6c 20 68 61 76 65 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 fig.xml.have.been.automatically.
36cc0 72 65 64 61 63 74 65 64 2e 00 43 6f 6d 6d 75 6e 69 74 79 00 43 6f 6d 70 6c 65 74 65 20 53 69 67 redacted..Community.Complete.Sig
36ce0 6e 69 6e 67 20 52 65 71 75 65 73 74 20 66 6f 72 20 00 43 6f 6d 70 6f 6e 65 6e 74 00 43 6f 6d 70 ning.Request.for..Component.Comp
36d00 72 65 73 73 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 75 73 69 6e 67 20 74 68 65 20 4c 5a ress.tunnel.packets.using.the.LZ
36d20 4f 20 61 6c 67 6f 72 69 74 68 6d 2e 20 41 64 61 70 74 69 76 65 20 63 6f 6d 70 72 65 73 73 69 6f O.algorithm..Adaptive.compressio
36d40 6e 20 77 69 6c 6c 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 20 63 6f 6d 70 72 n.will.dynamically.disable.compr
36d60 65 73 73 69 6f 6e 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 20 69 66 20 4f ession.for.a.period.of.time.if.O
36d80 70 65 6e 56 50 4e 20 64 65 74 65 63 74 73 20 74 68 61 74 20 74 68 65 20 64 61 74 61 20 69 6e 20 penVPN.detects.that.the.data.in.
36da0 74 68 65 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 62 65 69 6e 67 20 63 6f 6d 70 72 65 73 the.packets.is.not.being.compres
36dc0 73 65 64 20 65 66 66 69 63 69 65 6e 74 6c 79 2e 00 43 6f 6d 70 72 65 73 73 69 6f 6e 00 43 6f 6e sed.efficiently..Compression.Con
36de0 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6f 6e 63 75 72 72 65 6e 74 20 75 current.connections.Concurrent.u
36e00 73 65 72 20 6c 6f 67 69 6e 73 00 43 6f 6e 66 69 67 00 43 6f 6e 66 69 67 20 48 69 73 74 6f 72 79 ser.logins.Config.Config.History
36e20 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 69 73 20 63 6f 72 72 75 70 74 65 64 20 61 6e 64 20 69 73 20 .Config.xml.is.corrupted.and.is.
36e40 30 20 62 79 74 65 73 2e 20 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 61 20 70 72 0.bytes...Could.not.restore.a.pr
36e60 65 76 69 6f 75 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 75 6e 6c 6f 63 6b evious.backup..Config.xml.unlock
36e80 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ed..Configuration.Configuration.
36ea0 42 61 63 6b 75 70 20 43 61 63 68 65 20 53 65 74 74 69 6e 67 73 00 43 6f 6e 66 69 67 75 72 61 74 Backup.Cache.Settings.Configurat
36ec0 69 6f 6e 20 43 68 61 6e 67 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 44 69 66 66 20 66 72 ion.Change.Configuration.Diff.fr
36ee0 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 46 69 om.%1$s.to.%2$s.Configuration.Fi
36f00 6c 65 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 76 65 72 72 69 le.Override.Configuration.Overri
36f20 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e de.Configuration.Synchronization
36f40 20 53 65 74 74 69 6e 67 73 20 28 58 4d 4c 52 50 43 20 53 79 6e 63 29 00 43 6f 6e 66 69 67 75 72 .Settings.(XMLRPC.Sync).Configur
36f60 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e ation.backend.Configuration.chan
36f80 67 65 64 20 76 69 61 20 74 68 65 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 ged.via.the.pfSense.wizard.subsy
36fa0 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 00 43 6f 6e 66 69 67 75 stem..Configuration.file.Configu
36fc0 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 43 6f 6e 66 69 67 ration.file.is.encrypted..Config
36fe0 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 20 73 65 72 76 69 uration.....Configure.NULL.servi
37000 63 65 20 6e 61 6d 65 00 43 6f 6e 66 69 67 75 72 65 20 55 6e 69 71 75 65 20 49 44 73 20 61 73 00 ce.name.Configure.Unique.IDs.as.
37020 43 6f 6e 66 69 67 75 72 65 64 20 52 61 6e 67 65 73 00 43 6f 6e 66 69 67 75 72 65 64 20 61 20 4c Configured.Ranges.Configured.a.L
37040 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 61 20 77 61 6b 65 2d 2TP.VPN.user..Configured.a.wake-
37060 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 00 43 6f 6e on-LAN.entry..Configuring.%s.Con
37080 66 69 67 75 72 69 6e 67 20 25 73 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 figuring.%s.interface....Configu
370a0 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 73 20 66 69 6e 61 6c 69 7a 65 2e 2e 2e 00 43 ring.CARP.settings.finalize....C
370c0 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 73 2e 2e 2e 00 43 6f 6e 66 onfiguring.CARP.settings....Conf
370e0 69 67 75 72 69 6e 67 20 49 50 73 65 63 20 56 50 4e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e iguring.IPsec.VPN.....Configurin
37100 67 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 g.LAGG.interfaces....Configuring
37120 20 50 50 50 6f 45 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 .PPPoE.Server.service.....Config
37140 75 72 69 6e 67 20 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 uring.QinQ.interfaces....Configu
37160 72 69 6e 67 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 ring.VLAN.interfaces....Configur
37180 69 6e 67 20 66 69 72 65 77 61 6c 6c 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 6c 32 74 70 20 56 50 ing.firewall.Configuring.l2tp.VP
371a0 4e 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 6c 6f 6f 70 62 61 N.service.....Configuring.loopba
371c0 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 70 61 63 6b ck.interface....Configuring.pack
371e0 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e 00 43 6f 6e 66 69 72 6d 00 43 6f 6e 66 69 72 age.components....Confirm.Confir
37200 6d 20 41 63 74 69 6f 6e 00 43 6f 6e 66 69 72 6d 20 50 61 73 73 77 6f 72 64 00 43 6f 6e 66 69 72 m.Action.Confirm.Password.Confir
37220 6d 20 55 70 64 61 74 65 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 m.Update.Confirmation.Required.t
37240 6f 20 41 64 64 20 45 61 73 79 20 52 75 6c 65 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 o.Add.Easy.Rule.Confirmation.Req
37260 75 69 72 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e uired.to.install.package.%s..Con
37280 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 firmation.Required.to.reinstall.
372a0 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 all.packages..Confirmation.Requi
372c0 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e red.to.reinstall.package.%s..Con
372e0 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 70 61 63 firmation.Required.to.remove.pac
37300 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 kage.%s..Confirmation.Required.t
37320 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 o.replace.the.current.configurat
37340 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e 66 69 72 6d 61 74 69 ion.with.this.backup..Confirmati
37360 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 73 61 76 65 20 63 68 61 6e 67 65 73 2e 00 43 6f 6e on.Required.to.save.changes..Con
37380 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 64 61 74 65 20 25 73 20 firmation.Required.to.update.%s.
373a0 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f system..Confirmation.Required.to
373c0 20 75 70 67 72 61 64 65 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 20 .upgrade.package.%1$s.from.%2$s.
373e0 74 6f 20 25 33 24 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 to.%3$s..Confirmation.required.t
37400 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 31 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 72 6d 61 o.delete.this.P1.entry..Confirma
37420 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 32 20 tion.required.to.delete.this.P2.
37440 65 6e 74 72 79 2e 00 43 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 20 56 50 4e 00 43 6f 6e 6e 65 entry..Connect.Connect.VPN.Conne
37460 63 74 65 64 20 53 69 6e 63 65 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 43 6f cted.Since.Connection.Timeout.Co
37480 6e 6e 65 63 74 69 6f 6e 20 62 6c 6f 63 6b 69 6e 67 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 nnection.blocking.Connection.fai
374a0 6c 65 64 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 45 2d 4d 61 69 led..Connection.timeout.to.E-Mai
374c0 6c 20 73 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 46 72 6f 6d 20 55 70 73 74 72 65 l.server.Connections.From.Upstre
374e0 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 54 6f 20 55 70 73 am.SIP.Server.Connections.To.Ups
37500 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 tream.SIP.Server.Connections.mat
37520 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 6d 61 70 70 65 64 20 74 ching.this.rule.will.be.mapped.t
37540 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 2e o.the.specified.%1$sAddress%2$s.
37560 25 33 24 73 54 68 65 20 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 20 63 61 6e 20 62 65 20 61 %3$sThe.%1$sAddress%2$s.can.be.a
37580 6e 20 49 6e 74 65 72 66 61 63 65 2c 20 61 20 48 6f 73 74 2d 74 79 70 65 20 41 6c 69 61 73 2c 20 n.Interface,.a.Host-type.Alias,.
375a0 6f 72 20 61 20 25 34 24 73 56 69 72 74 75 61 6c 20 49 50 25 35 24 73 20 61 64 64 72 65 73 73 2e or.a.%4$sVirtual.IP%5$s.address.
375c0 00 43 6f 6e 73 65 72 76 61 74 69 76 65 00 43 6f 6e 73 6f 6c 65 20 4f 70 74 69 6f 6e 73 00 43 6f .Conservative.Console.Options.Co
375e0 6e 73 6f 6c 65 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 00 43 nsole.assignment.of.interfaces.C
37600 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 43 6f 6e 73 75 6c 74 20 25 31 24 73 74 68 65 20 64 6f 63 20 onsole.menu.Consult.%1$sthe.doc.
37620 77 69 6b 69 20 61 72 74 69 63 6c 65 20 6f 6e 20 44 48 20 50 61 72 61 6d 65 74 65 72 73 25 32 24 wiki.article.on.DH.Parameters%2$
37640 73 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 6e sfor.information.on.generating.n
37660 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 70 61 72 61 6d 61 74 65 72 20 73 65 74 73 2e 00 43 ew.or.stronger.paramater.sets..C
37680 6f 6e 73 75 6d 65 72 00 43 6f 6e 73 75 6d 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 41 onsumer.Consumer.Information.-.A
376a0 76 61 69 6c 61 62 6c 65 20 43 6f 6e 73 75 6d 65 72 73 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 vailable.Consumers.Consumer.has.
376c0 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 61 6e 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 metadata.from.an.existing.mirror
376e0 2e 20 43 6c 65 61 72 20 6d 65 74 61 64 61 74 61 20 62 65 66 6f 72 65 20 69 6e 73 65 72 74 69 6e ..Clear.metadata.before.insertin
37700 67 20 63 6f 6e 73 75 6d 65 72 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 g.consumer..Consumer.has.no.meta
37720 64 61 74 61 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 61 63 74 69 76 61 74 65 64 2e 00 data.and.cannot.be.reactivated..
37740 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 74 6f 20 63 6c 65 61 Consumer.has.no.metadata.to.clea
37760 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 20 61 6e r..Consumer.is.already.in.use.an
37780 64 20 63 61 6e 6e 6f 74 20 62 65 20 69 6e 73 65 72 74 65 64 2e 20 52 65 6d 6f 76 65 20 63 6f 6e d.cannot.be.inserted..Remove.con
377a0 73 75 6d 65 72 20 66 72 6f 6d 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 20 66 69 72 73 74 sumer.from.existing.mirror.first
377c0 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 6f 6e ..Consumer.is.already.present.on
377e0 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 69 .specified.mirror..Consumer.is.i
37800 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 6c 65 61 72 65 64 2e 20 44 65 61 n.use.and.cannot.be.cleared..Dea
37820 63 74 69 76 61 74 65 20 64 69 73 6b 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 6d 75 73 ctivate.disk.first..Consumer.mus
37840 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 69 t.be.present.on.the.specified.mi
37860 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 61 64 64 65 rror..Consumers.may.only.be.adde
37880 64 20 74 6f 20 61 20 6d 69 72 72 6f 72 20 69 66 20 74 68 65 79 20 61 72 65 20 6c 61 72 67 65 72 d.to.a.mirror.if.they.are.larger
378a0 20 74 68 61 6e 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6d 69 72 72 6f 72 2e 00 43 6f .than.the.size.of.the.mirror..Co
378c0 6e 74 61 63 74 20 61 20 66 69 72 65 77 61 6c 6c 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 ntact.a.firewall.administrator.f
378e0 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6e 74 61 69 6e 65 72 73 00 or.more.information..Containers.
37900 43 6f 6e 74 65 6e 74 20 6c 69 6d 69 74 00 43 6f 6e 74 69 6e 75 65 00 43 6f 6e 74 69 6e 75 6f 75 Content.limit.Continue.Continuou
37920 73 6c 79 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 73 6f 6c 76 65 20 74 68 65 20 73 65 72 76 65 sly.attempt.to.resolve.the.serve
37940 72 20 68 6f 73 74 20 6e 61 6d 65 2e 20 55 73 65 66 75 6c 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 r.host.name..Useful.when.communi
37960 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 73 65 72 76 65 72 20 74 68 61 74 20 69 73 20 6e 6f 74 cating.with.a.server.that.is.not
37980 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 49 6e .permanently.connected.to.the.In
379a0 74 65 72 6e 65 74 2e 00 43 6f 6e 74 72 6f 6c 00 43 6f 6e 76 65 72 74 65 64 20 62 72 69 64 67 65 ternet..Control.Converted.bridge
379c0 64 20 25 73 00 43 6f 6e 76 65 79 61 6e 63 65 00 43 6f 70 79 00 43 6f 70 79 20 44 55 49 44 00 43 d.%s.Conveyance.Copy.Copy.DUID.C
379e0 6f 70 79 20 4d 79 20 4d 41 43 00 43 6f 70 79 20 67 61 74 65 77 61 79 00 43 6f 70 79 20 67 61 74 opy.My.MAC.Copy.gateway.Copy.gat
37a00 65 77 61 79 20 67 72 6f 75 70 00 43 6f 70 79 20 6d 6f 6e 69 74 6f 72 00 43 6f 70 79 20 6f 66 20 eway.group.Copy.monitor.Copy.of.
37a20 6f 6e 6c 79 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 69 only.the.different.or.missing.fi
37a40 6c 65 73 2e 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 75 70 64 61 74 65 64 20 66 69 les..Copy.of.only.the.updated.fi
37a60 6c 65 73 2e 00 43 6f 70 79 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 43 6f 70 79 20 70 6f 6f 6c les..Copy.phase1.entry.Copy.pool
37a80 00 43 6f 70 79 20 72 6f 75 74 65 00 43 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 .Copy.route.Copy.the.certificate
37aa0 20 73 69 67 6e 69 6e 67 20 64 61 74 61 20 66 72 6f 6d 20 68 65 72 65 20 61 6e 64 20 66 6f 72 77 .signing.data.from.here.and.forw
37ac0 61 72 64 20 69 74 20 74 6f 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 ard.it.to.a.certificate.authorit
37ae0 79 20 66 6f 72 20 73 69 67 6e 69 6e 67 2e 00 43 6f 70 79 20 76 69 72 74 75 61 6c 20 73 65 72 76 y.for.signing..Copy.virtual.serv
37b00 65 72 00 43 6f 70 79 72 69 67 68 74 00 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 32 2d er.Copyright.Copyright.(C).2002-
37b20 32 30 31 36 20 4f 70 65 6e 56 50 4e 20 53 6f 6c 75 74 69 6f 6e 73 20 4c 4c 43 20 00 43 6f 70 79 2016.OpenVPN.Solutions.LLC..Copy
37b40 72 69 67 68 74 20 32 30 30 30 2c 20 32 30 30 31 2c 20 32 30 30 32 20 62 79 20 45 64 77 69 6e 20 right.2000,.2001,.2002.by.Edwin.
37b60 47 72 6f 6f 74 68 75 69 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 Groothuis..All.rights.reserved..
37b80 43 6f 72 65 20 43 72 69 74 69 63 61 6c 3a 00 43 6f 72 65 20 57 61 72 6e 69 6e 67 3a 00 43 6f 75 Core.Critical:.Core.Warning:.Cou
37ba0 6c 64 20 6e 6f 74 20 61 64 64 20 6e 65 77 20 71 75 65 75 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 ld.not.add.new.queue..Could.not.
37bc0 62 72 69 6e 67 20 67 72 65 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 bring.greif.up.--.variable.not.d
37be0 65 66 69 6e 65 64 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 75 70 20 25 73 20 69 6e efined..Could.not.bring.up.%s.in
37c00 74 65 72 66 61 63 65 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 terface.in.interface_dhcp_config
37c20 75 72 65 28 29 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 ure().Could.not.create.new.queue
37c40 2f 64 69 73 63 69 70 6c 69 6e 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 /discipline!.Could.not.create.ne
37c60 77 20 71 75 65 75 65 2f 64 69 73 63 69 70 6c 69 6e 65 21 20 41 6e 79 20 72 65 63 65 6e 74 20 63 w.queue/discipline!.Any.recent.c
37c80 68 61 6e 67 65 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 66 69 hanges.may.need.to.be.applied.fi
37ca0 72 73 74 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 65 78 74 72 61 63 74 20 25 73 20 52 52 44 20 78 6d rst..Could.not.extract.%s.RRD.xm
37cc0 6c 20 66 69 6c 65 20 66 72 6f 6d 20 61 72 63 68 69 76 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 66 l.file.from.archive!.Could.not.f
37ce0 65 74 63 68 20 74 68 65 20 55 52 4c 20 27 25 73 27 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e etch.the.URL.'%s'..Could.not.fin
37d00 64 20 61 20 75 73 61 62 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 20 45 d.a.usable.configuration.file!.E
37d20 78 69 74 69 6e 67 2e 2e 2e 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 6e 79 20 63 72 xiting.....Could.not.find.any.cr
37d40 61 73 68 20 66 69 6c 65 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 4c 6f 63 61 6c ash.files..Could.not.get.a.Local
37d60 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 50 50 54 50 2f 4c 32 54 50 20 6c 69 6e 6b 20 6f .IP.address.for.PPTP/L2TP.link.o
37d80 6e 20 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 n.%s.in.interfaces_ppps_configur
37da0 65 2e 20 55 73 69 6e 67 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 43 6f 75 6c 64 20 6e 6f 74 20 67 e..Using.0.0.0.0.ip!.Could.not.g
37dc0 65 74 20 61 20 50 50 54 50 2f 4c 32 54 50 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 et.a.PPTP/L2TP.Remote.IP.address
37de0 20 66 72 6f 6d 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 .from.%1$s.for.%2$s.in.interface
37e00 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e s_ppps_configure..Could.not.open
37e20 20 25 73 20 66 6f 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 .%s.for.writing.Could.not.open.%
37e40 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 61 6c 69 61 73 65 73 20 66 6f 72 s..Could.not.open.%s/aliases.for
37e60 20 77 72 69 74 69 6e 67 21 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 6e 74 70 64 .writing!.Could.not.open.%s/ntpd
37e80 2e 63 6f 6e 66 20 66 6f 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 .conf.for.writing.Could.not.pars
37ea0 65 20 25 31 24 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 66 69 6c 65 2e 00 43 6f 75 6c 64 20 e.%1$s/wizards/%2$s.file..Could.
37ec0 6e 6f 74 20 70 72 6f 63 65 73 73 20 61 6c 69 61 73 65 73 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 not.process.aliases.from.alias:.
37ee0 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 65 6d 70 74 79 20 66 69 6c 65 20 %s.Could.not.process.empty.file.
37f00 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 from.alias:.%s.Could.not.process
37f20 20 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 .non-existent.file.from.alias:.%
37f40 73 00 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 s.Could.not.restore.config.xml..
37f60 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f Could.not.send.Growl.notificatio
37f80 6e 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e n.to.%1$s.--.Error:.%2$s.Could.n
37fa0 6f 74 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 47 72 6f 77 6c 20 6f 6e 20 25 31 24 73 20 2d ot.send.register.Growl.on.%1$s.-
37fc0 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 -.Error:.%2$s.Could.not.send.the
37fe0 20 6d 65 73 73 61 67 65 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 .message.to.%1$s.--.Error:.%2$s.
38000 43 6f 75 6c 64 20 6e 6f 74 20 77 72 69 74 65 20 49 67 6d 70 70 72 6f 78 79 20 63 6f 6e 66 69 67 Could.not.write.Igmpproxy.config
38020 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 00 43 6f 75 6e 74 00 43 6f 75 6e 74 20 6d 75 73 74 20 62 uration.file!.Count.Count.must.b
38040 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 43 6f 75 6e 74 72 79 00 43 72 61 73 68 e.between.1.and.%s.Country.Crash
38060 20 52 65 70 6f 72 74 65 72 00 43 72 65 61 74 65 20 2f 20 45 64 69 74 20 43 41 00 43 72 65 61 74 .Reporter.Create./.Edit.CA.Creat
38080 65 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 55 73 65 72 00 43 72 65 61 74 65 20 50 68 e.Certificate.for.User.Create.Ph
380a0 61 73 65 20 31 00 43 72 65 61 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 ase.1.Create.a.Certificate.Signi
380c0 6e 67 20 52 65 71 75 65 73 74 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 50 50 50 20 63 6f 6e 66 ng.Request.Create.a.new.PPP.conf
380e0 69 67 75 72 61 74 69 6f 6e 2e 00 43 72 65 61 74 65 20 61 6e 20 41 52 50 20 54 61 62 6c 65 20 53 iguration..Create.an.ARP.Table.S
38100 74 61 74 69 63 20 45 6e 74 72 79 20 66 6f 72 20 74 68 69 73 20 4d 41 43 20 26 20 49 50 20 41 64 tatic.Entry.for.this.MAC.&.IP.Ad
38120 64 72 65 73 73 20 70 61 69 72 2e 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 dress.pair..Create.an.intermedia
38140 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 te.Certificate.Authority.Create.
38160 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 43 72 65 61 74 65 20 61 an.internal.Certificate.Create.a
38180 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 n.internal.Certificate.Authority
381a0 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 .Create.an.internal.Certificate.
381c0 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 65 20 69 6e 74 65 72 66 61 63 65 Revocation.List.Create.interface
381e0 20 67 72 6f 75 70 73 00 43 72 65 61 74 65 20 6e 65 77 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 .groups.Create.new.Revocation.Li
38200 73 74 00 43 72 65 61 74 65 20 6e 65 77 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 st.Create.new.associated.filter.
38220 72 75 6c 65 00 43 72 65 61 74 65 2c 20 47 65 6e 65 72 61 74 65 20 61 6e 64 20 41 63 74 69 76 61 rule.Create,.Generate.and.Activa
38240 74 65 20 52 6f 6c 6c 73 20 77 69 74 68 20 56 6f 75 63 68 65 72 73 00 43 72 65 61 74 65 64 00 43 te.Rolls.with.Vouchers.Created.C
38260 72 65 61 74 65 64 20 61 6e 20 61 6c 69 61 73 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 reated.an.alias.from.Diagnostics
38280 20 2d 20 44 4e 53 20 4c 6f 6f 6b 75 70 20 70 61 67 65 2e 00 43 72 65 61 74 65 64 20 66 72 6f 6d .-.DNS.Lookup.page..Created.from
382a0 20 44 69 61 67 6e 6f 73 74 69 63 73 2d 3e 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 43 72 65 61 74 65 .Diagnostics->.DNS.Lookup.Create
382c0 64 20 77 69 74 68 20 69 64 20 25 73 00 43 72 65 61 74 65 64 20 77 69 74 68 6f 75 74 20 69 64 00 d.with.id.%s.Created.without.id.
382e0 43 72 65 61 74 65 64 3a 00 43 72 65 61 74 69 6e 67 20 31 3a 31 20 72 75 6c 65 73 2e 2e 2e 00 43 Created:.Creating.1:1.rules....C
38300 72 65 61 74 69 6e 67 20 49 50 73 65 63 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 reating.IPsec.rules....Creating.
38320 4e 41 54 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 53 53 4c 20 43 65 72 74 69 66 69 NAT.rule.%s.Creating.SSL.Certifi
38340 63 61 74 65 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 00 43 72 65 61 74 69 6e 67 20 61 64 76 61 cate.for.this.host.Creating.adva
38360 6e 63 65 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 61 nced.outbound.rule.%s.Creating.a
38380 6c 69 61 73 65 73 00 43 72 65 61 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 liases.Creating.automatic.outbou
383a0 6e 64 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 00 nd.rules.Creating.default.rules.
383c0 43 72 65 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 20 25 73 20 2e 2e 2e 00 43 72 65 61 Creating.filter.rule.%s.....Crea
383e0 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e ting.filter.rules.%s.....Creatin
38400 67 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 69 74 65 6d 2e 2e 2e 00 43 72 65 61 74 69 6e 67 g.gateway.group.item....Creating
38420 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 72 65 66 .outbound.NAT.rules.Creating.ref
38440 6c 65 63 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 lection.NAT.rule.for.%s....Creat
38460 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 ing.reflection.rule.for.%s....Cr
38480 65 61 74 69 6e 67 20 72 65 73 74 6f 72 65 20 70 6f 69 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b eating.restore.point.before.pack
384a0 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 43 72 65 61 74 69 6e 67 20 72 72 64 20 75 age.installation..Creating.rrd.u
384c0 70 64 61 74 65 20 73 63 72 69 70 74 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 20 25 73 00 43 72 pdate.script.Creating.rule.%s.Cr
384e0 65 61 74 69 6e 67 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 73 eating.wireless.clone.interfaces
38500 2e 2e 2e 00 43 72 79 70 74 6f 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 26 20 54 68 65 72 6d ....Crypto.Cryptographic.&.Therm
38520 61 6c 20 48 61 72 64 77 61 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 48 61 72 64 77 61 al.Hardware.Cryptographic.Hardwa
38540 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 53 65 74 74 69 6e 67 73 00 43 75 72 6c 20 65 re.Cryptographic.Settings.Curl.e
38560 72 72 6f 72 20 6f 63 63 75 72 72 65 64 3a 00 43 75 72 72 65 6e 74 00 43 75 72 72 65 6e 74 20 41 rror.occurred:.Current.Current.A
38580 75 74 68 20 45 72 72 6f 72 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 42 61 73 65 20 53 79 73 74 uth.Error.Page.Current.Base.Syst
385a0 65 6d 00 43 75 72 72 65 6e 74 20 44 61 74 65 2f 54 69 6d 65 00 43 75 72 72 65 6e 74 20 4c 6f 67 em.Current.Date/Time.Current.Log
385c0 6f 75 74 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 50 6f 6f 6c 20 4d 65 6d 62 65 72 73 00 43 75 out.Page.Current.Pool.Members.Cu
385e0 72 72 65 6e 74 20 50 6f 72 74 61 6c 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 53 6f 75 72 63 65 rrent.Portal.Page.Current.Source
38600 20 54 72 61 63 6b 69 6e 67 20 45 6e 74 72 69 65 73 00 43 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 .Tracking.Entries.Current.config
38620 75 72 61 74 69 6f 6e 00 43 75 72 72 65 6e 74 20 64 61 74 65 2f 74 69 6d 65 00 43 75 72 72 65 6e uration.Current.date/time.Curren
38640 74 20 73 70 61 63 65 20 75 73 65 64 20 62 79 20 62 61 63 6b 75 70 73 00 43 75 72 72 65 6e 74 6c t.space.used.by.backups.Currentl
38660 79 20 52 65 76 6f 6b 65 64 20 43 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 43 52 4c 00 43 y.Revoked.Certificates.for.CRL.C
38680 75 72 72 65 6e 74 6c 79 20 76 69 65 77 69 6e 67 3a 20 00 43 75 73 74 6f 6d 00 43 75 73 74 6f 6d urrently.viewing:..Custom.Custom
386a0 20 41 63 63 65 73 73 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 42 61 6e 64 .Access.Restrictions.Custom.Band
386c0 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 33 30 25 2e 20 50 6c 65 widths.are.greater.than.30%..Ple
386e0 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f ase.lower.them.for.the.wizard.to
38700 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 .continue..Custom.Bandwidths.are
38720 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 34 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 .greater.than.40%..Please.lower.
38740 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e them.for.the.wizard.to.continue.
38760 00 43 75 73 74 6f 6d 20 53 65 74 74 69 6e 67 73 00 43 75 73 74 6f 6d 20 63 6f 6d 6d 61 6e 64 73 .Custom.Settings.Custom.commands
38780 2e 2e 2e 00 43 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 72 65 73 65 74 00 ....Custom.options.Custom.reset.
387a0 44 41 4e 47 45 52 21 20 20 57 41 52 4e 49 4e 47 21 20 20 41 43 48 54 55 4e 47 21 00 44 44 4e 53 DANGER!..WARNING!..ACHTUNG!.DDNS
387c0 20 43 6c 69 65 6e 74 20 55 70 64 61 74 65 73 00 44 44 4e 53 20 44 6f 6d 61 69 6e 00 44 44 4e 53 .Client.Updates.DDNS.Domain.DDNS
387e0 20 44 6f 6d 61 69 6e 20 4b 65 79 20 6e 61 6d 65 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 .Domain.Key.name.DDNS.Domain.Key
38800 20 73 65 63 72 65 74 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 00 44 44 4e 53 20 48 6f 73 74 6e .secret.DDNS.Hostname.DDNS.Hostn
38820 61 6d 65 73 00 44 44 4e 53 20 52 65 76 65 72 73 65 00 44 44 4e 53 20 53 65 72 76 65 72 20 49 50 ames.DDNS.Reverse.DDNS.Server.IP
38840 00 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 .DES.is.no.longer.supported,.IPs
38860 65 63 20 70 68 61 73 65 20 31 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 ec.phase.1.item.'%s'.is.being.di
38880 73 61 62 6c 65 64 2e 00 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 sabled..DES.is.no.longer.support
388a0 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 20 32 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 ed,.IPsec.phase.2.item.'%s'.is.b
388c0 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 44 48 43 50 00 44 48 43 50 20 43 6c 69 65 6e 74 20 eing.disabled..DHCP.DHCP.Client.
388e0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 45 76 65 6e 74 73 20 28 44 48 43 50 20 Configuration.DHCP.Events.(DHCP.
38900 44 61 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 Daemon,.DHCP.Relay,.DHCP.Client)
38920 00 44 48 43 50 20 4c 65 61 73 65 73 00 44 48 43 50 20 4c 65 61 73 65 73 20 53 74 61 74 75 73 00 .DHCP.Leases.DHCP.Leases.Status.
38940 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 DHCP.Registration.DHCP.Relay.DHC
38960 50 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 P.Relay.Configuration.DHCP.Relay
38980 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 20 53 65 72 76 .is.currently.enabled..DHCP.Serv
389a0 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 er.canot.be.enabled.while.the.DH
389c0 43 50 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 CP.Relay.is.enabled.on.any.inter
389e0 66 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 53 65 72 76 65 72 20 69 73 face..DHCP.Server.DHCP.Server.is
38a00 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c .currently.enabled..Cannot.enabl
38a20 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 e.the.DHCP.Relay.service.while.t
38a40 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 he.DHCP.Server.is.enabled.on.any
38a60 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 .interface..DHCP.Server.must.be.
38a80 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f enabled.for.DHCP.Registration.to
38aa0 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 44 48 43 50 20 53 65 72 .work.in.DNS.Forwarder..DHCP.Ser
38ac0 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 ver.must.be.enabled.for.DHCP.Reg
38ae0 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 istration.to.work.in.DNS.Resolve
38b00 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 44 48 43 50 20 53 65 r..DHCP.Server.settings..DHCP.Se
38b20 72 76 69 63 65 00 44 48 43 50 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 rvice.DHCP.Static.Mappings.for.t
38b40 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 48 43 50 20 61 6c 69 61 73 20 61 64 64 72 65 73 73 his.Interface.DHCP.alias.address
38b60 00 44 48 43 50 36 00 44 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .DHCP6.DHCP6.Client.Configuratio
38b80 6e 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 76 36 20 4c 65 61 73 65 73 00 44 48 43 50 76 n.DHCP6.DUID.DHCPv6.Leases.DHCPv
38ba0 36 20 4f 70 74 69 6f 6e 73 00 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6.Options.DHCPv6.Prefix.Delegati
38bc0 6f 6e 20 73 69 7a 65 00 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e on.size.DHCPv6.Prefix.Delegation
38be0 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 77 68 65 6e 20 53 65 6e 64 .size.must.be.provided.when.Send
38c00 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e 74 20 66 6c 61 67 20 69 73 20 63 68 65 63 6b 65 .IPv6.prefix.hint.flag.is.checke
38c20 64 00 44 48 43 50 76 36 20 52 65 6c 61 79 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 43 6f 6e 66 d.DHCPv6.Relay.DHCPv6.Relay.Conf
38c40 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e iguration.DHCPv6.Relay.is.curren
38c60 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 6f 74 tly.enabled..DHCPv6.Server.canot
38c80 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c .be.enabled.while.the.DHCPv6.Rel
38ca0 61 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 ay.is.enabled.on.any.interface..
38cc0 44 48 43 50 76 36 20 53 65 72 76 65 72 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 26 20 52 41 DHCPv6.Server.DHCPv6.Server.&.RA
38ce0 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 .DHCPv6.Server.is.currently.enab
38d00 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 led..Cannot.enable.the.DHCPv6.Re
38d20 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 lay.service.while.the.DHCPv6.Ser
38d40 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e ver.is.enabled.on.any.interface.
38d60 00 44 48 43 50 76 36 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 .DHCPv6.Static.Mappings.for.this
38d80 20 49 6e 74 65 72 66 61 63 65 00 44 4e 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 4e 53 .Interface.DNS.Configuration.DNS
38da0 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 .Default.Domain.DNS.Domain.DNS.D
38dc0 6f 6d 61 69 6e 20 6b 65 79 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 00 omain.key.DNS.Domain.key.secret.
38de0 44 4e 53 20 45 76 65 6e 74 73 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f DNS.Events.(Resolver/unbound,.Fo
38e00 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 rwarder/dnsmasq,.filterdns).DNS.
38e20 46 6f 72 77 61 72 64 65 72 00 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e 53 20 Forwarder.DNS.Forwarder.and.DNS.
38e40 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 00 44 4e 53 20 4c 6f 6f Resolver.configurations..DNS.Loo
38e60 6b 75 70 00 44 4e 53 20 51 75 65 72 79 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 52 65 62 kup.DNS.Query.Forwarding.DNS.Reb
38e80 69 6e 64 20 43 68 65 63 6b 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 44 4e 53 20 52 65 73 6f 6c ind.Check.DNS.Resolver.DNS.Resol
38ea0 76 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 44 4e 53 20 53 65 72 76 65 72 00 44 4e 53 20 53 ver.configured..DNS.Server.DNS.S
38ec0 65 72 76 65 72 20 31 00 44 4e 53 20 53 65 72 76 65 72 20 32 00 44 4e 53 20 53 65 72 76 65 72 20 erver.1.DNS.Server.2.DNS.Server.
38ee0 33 00 44 4e 53 20 53 65 72 76 65 72 20 34 00 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 3.DNS.Server.4.DNS.Server.Overri
38f00 64 65 00 44 4e 53 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 44 4e 53 20 53 65 72 76 65 de.DNS.Server.Settings.DNS.Serve
38f20 72 20 65 6e 61 62 6c 65 00 44 4e 53 20 53 65 72 76 65 72 28 73 29 00 44 4e 53 20 53 65 72 76 65 r.enable.DNS.Server(s).DNS.Serve
38f40 72 73 00 44 4e 53 20 65 72 72 6f 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 2e 20 53 74 6f 70 20 75 rs.DNS.error.encountered..Stop.u
38f60 70 64 61 74 69 6e 67 20 66 6f 72 20 33 30 20 6d 69 6e 75 74 65 73 2e 00 44 4e 53 20 67 72 6f 75 pdating.for.30.minutes..DNS.grou
38f80 70 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 p.is.current,.no.update.performe
38fa0 64 2e 00 44 4e 53 20 67 72 6f 75 70 20 75 70 64 61 74 65 20 69 73 20 73 75 63 63 65 73 73 66 75 d..DNS.group.update.is.successfu
38fc0 6c 2e 00 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 l..DNS.hostname.update.successfu
38fe0 6c 2e 00 44 4e 53 20 73 65 72 76 65 72 28 73 29 00 44 4e 53 20 73 65 72 76 65 72 73 00 44 4e 53 l..DNS.server(s).DNS.servers.DNS
39000 43 41 43 48 45 3a 20 46 6f 75 6e 64 20 6f 6c 64 20 49 50 20 25 31 24 73 20 61 6e 64 20 6e 65 77 CACHE:.Found.old.IP.%1$s.and.new
39020 20 49 50 20 25 32 24 73 00 44 4e 53 4b 45 59 73 20 61 72 65 20 66 65 74 63 68 65 64 20 65 61 72 .IP.%2$s.DNSKEYs.are.fetched.ear
39040 6c 69 65 72 20 69 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 77 lier.in.the.validation.process.w
39060 68 65 6e 20 61 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 67 6e 65 72 20 69 73 20 65 6e 63 6f 75 hen.a.Delegation.signer.is.encou
39080 6e 74 65 72 65 64 00 44 4e 53 53 45 43 00 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 71 ntered.DNSSEC.DNSSEC.data.is.req
390a0 75 69 72 65 64 20 66 6f 72 20 74 72 75 73 74 2d 61 6e 63 68 6f 72 65 64 20 7a 6f 6e 65 73 2e 00 uired.for.trust-anchored.zones..
390c0 44 4e 70 69 70 65 00 44 55 49 44 00 44 61 65 6d 6f 6e 00 44 61 69 6c 79 00 44 61 69 6c 79 20 28 DNpipe.DUID.Daemon.Daily.Daily.(
390e0 30 20 30 20 2a 20 2a 20 2a 29 00 44 61 6e 67 65 72 2c 20 4c 61 74 65 6e 63 79 00 44 61 6e 67 65 0.0.*.*.*).Danger,.Latency.Dange
39100 72 2c 20 50 61 63 6b 65 74 6c 6f 73 73 00 44 61 73 68 62 6f 61 72 64 00 44 61 73 68 62 6f 61 72 r,.Packetloss.Dashboard.Dashboar
39120 64 20 43 6f 6c 75 6d 6e 73 00 44 61 73 68 62 6f 61 72 64 20 63 68 65 63 6b 00 44 61 73 68 62 6f d.Columns.Dashboard.check.Dashbo
39140 61 72 64 20 75 70 64 61 74 65 20 70 65 72 69 6f 64 00 44 61 74 61 00 44 61 74 61 20 50 61 79 6c ard.update.period.Data.Data.Payl
39160 6f 61 64 00 44 61 74 61 20 70 6f 69 6e 74 73 00 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 20 2d oad.Data.points.Database.Error.-
39180 20 54 68 65 72 65 20 77 61 73 20 61 20 73 65 72 76 65 72 2d 73 69 64 65 64 20 64 61 74 61 62 61 .There.was.a.server-sided.databa
391a0 73 65 20 65 72 72 6f 72 2e 00 44 61 74 61 67 72 61 6d 20 63 6f 6e 76 65 72 73 69 6f 6e 20 65 72 se.error..Datagram.conversion.er
391c0 72 6f 72 00 44 61 74 65 00 44 61 74 65 20 6f 66 20 6c 61 73 74 20 75 70 64 61 74 65 20 6f 66 20 ror.Date.Date.of.last.update.of.
391e0 74 61 62 6c 65 20 69 73 20 75 6e 6b 6e 6f 77 6e 2e 00 44 61 79 28 73 29 00 44 65 61 63 74 69 76 table.is.unknown..Day(s).Deactiv
39200 61 74 65 00 44 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 ate.Deactivate.consumer.from.mir
39220 72 6f 72 00 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 00 44 65 62 75 67 00 44 65 ror.Dead.Peer.Detection.Debug.De
39240 63 65 6d 62 65 72 00 44 65 64 69 63 61 74 65 64 20 4c 69 6e 6b 73 00 44 65 66 61 75 6c 74 00 44 cember.Dedicated.Links.Default.D
39260 65 66 61 75 6c 74 20 28 4e 6f 20 68 6f 73 74 6e 61 6d 65 29 00 44 65 66 61 75 6c 74 20 28 61 6e efault.(No.hostname).Default.(an
39280 79 29 00 44 65 66 61 75 6c 74 20 28 6e 6f 20 70 72 65 66 65 72 65 6e 63 65 2c 20 74 79 70 69 63 y).Default.(no.preference,.typic
392a0 61 6c 6c 79 20 61 75 74 6f 73 65 6c 65 63 74 29 00 44 65 66 61 75 6c 74 20 41 63 63 65 73 73 20 ally.autoselect).Default.Access.
392c0 52 65 73 74 72 69 63 74 69 6f 6e 73 00 44 65 66 61 75 6c 74 20 42 49 4f 53 20 66 69 6c 65 20 6e Restrictions.Default.BIOS.file.n
392e0 61 6d 65 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 20 51 75 65 75 ame.Default.Gateway.Default.Queu
39300 65 00 44 65 66 61 75 6c 74 20 64 6f 77 6e 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 e.Default.download.(Kbit/s).Defa
39320 75 6c 74 20 67 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 69 74 ult.gateway.Default.gateway.swit
39340 63 68 69 6e 67 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 00 44 65 66 61 75 6c 74 ching.Default.lease.time.Default
39360 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 44 65 66 61 75 6c 74 20 70 72 .lease.time.(Seconds).Default.pr
39380 65 66 65 72 72 65 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 20 72 65 67 69 73 74 65 eferred.lifetime.Default.registe
393a0 72 73 20 68 6f 73 74 20 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 73 75 70 70 6c 69 65 64 20 62 79 20 rs.host.name.option.supplied.by.
393c0 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 44 65 66 61 75 6c 74 20 72 75 6c 65 73 20 66 6f 72 20 65 DHCP.client..Default.rules.for.e
393e0 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 2e ach.interface.have.been.created.
39400 00 44 65 66 61 75 6c 74 20 75 70 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 .Default.upload.(Kbit/s).Default
39420 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 73 20 74 6f 20 31 20 69 66 .valid.lifetime.Defaults.to.1.if
39440 20 41 50 4e 20 69 73 20 73 65 74 2e 20 49 67 6e 6f 72 65 64 20 69 66 20 6e 6f 20 41 50 4e 20 69 .APN.is.set..Ignored.if.no.APN.i
39460 73 20 73 65 74 2e 00 44 65 66 69 6e 65 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 74 6f 20 73 65 s.set..Define.data.payload.to.se
39480 6e 64 20 6f 6e 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 20 67 61 74 65 77 61 79 20 6d 6f nd.on.ICMP.packets.to.gateway.mo
394a0 6e 69 74 6f 72 20 49 50 2e 00 44 65 66 69 6e 65 64 20 62 79 00 44 65 66 69 6e 65 73 20 74 68 65 nitor.IP..Defined.by.Defines.the
394c0 20 54 54 4c 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 .TTL.threshold.for.the.network.i
394e0 6e 74 65 72 66 61 63 65 2e 20 50 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 6c 6f 77 65 72 20 54 nterface..Packets.with.a.lower.T
39500 54 4c 20 74 68 61 6e 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 20 77 69 6c 6c TL.than.the.threshold.value.will
39520 20 62 65 20 69 67 6e 6f 72 65 64 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 70 74 .be.ignored..This.setting.is.opt
39540 69 6f 6e 61 6c 2c 20 61 6e 64 20 62 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 74 68 72 65 73 68 ional,.and.by.default.the.thresh
39560 6f 6c 64 20 69 73 20 31 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 old.is.1..Defines.the.time.in.mi
39580 6e 75 74 65 73 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 61 63 63 nutes.that.a.user.is.allowed.acc
395a0 65 73 73 2e 20 54 68 65 20 63 6c 6f 63 6b 20 73 74 61 72 74 73 20 74 69 63 6b 69 6e 67 20 74 68 ess..The.clock.starts.ticking.th
395c0 65 20 66 69 72 73 74 20 74 69 6d 65 20 61 20 76 6f 75 63 68 65 72 20 69 73 20 75 73 65 64 20 66 e.first.time.a.voucher.is.used.f
395e0 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 44 65 69 6e 73 74 61 6c 6c 20 63 6f 6d or.authentication..Deinstall.com
39600 6d 61 6e 64 73 2e 2e 2e 20 00 44 65 6c 61 79 00 44 65 6c 61 79 20 28 6d 73 29 00 44 65 6c 61 79 mands.....Delay.Delay.(ms).Delay
39620 20 62 65 74 77 65 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 70 65 65 72 20 61 63 6b 6e 6f 77 6c .between.requesting.peer.acknowl
39640 65 64 67 65 6d 65 6e 74 2e 00 44 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 edgement..Delay.must.be.an.integ
39660 65 72 2e 00 44 65 6c 65 67 61 74 65 64 20 50 72 65 66 69 78 65 73 00 44 65 6c 65 74 65 00 44 65 er..Delegated.Prefixes.Delete.De
39680 6c 65 74 65 20 41 43 4c 00 44 65 6c 65 74 65 20 43 41 20 61 6e 64 20 69 74 73 20 43 52 4c 73 00 lete.ACL.Delete.CA.and.its.CRLs.
396a0 44 65 6c 65 74 65 20 43 52 4c 00 44 65 6c 65 74 65 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 44 Delete.CRL.Delete.CSC.Override.D
396c0 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 00 44 65 6c 65 74 65 20 44 65 76 69 63 65 00 elete.Certificate.Delete.Device.
396e0 44 65 6c 65 74 65 20 47 49 46 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 47 52 45 20 Delete.GIF.interface.Delete.GRE.
39700 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 49 47 4d 50 20 65 6e 74 72 79 00 44 65 6c 65 interface.Delete.IGMP.entry.Dele
39720 74 65 20 49 50 00 44 65 6c 65 74 65 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 te.IP.Delete.LAGG.interface.Dele
39740 74 65 20 4d 41 43 20 61 64 64 72 65 73 73 00 44 65 6c 65 74 65 20 50 31 73 00 44 65 6c 65 74 65 te.MAC.address.Delete.P1s.Delete
39760 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 50 50 50 6f 45 20 69 6e 73 74 .PPP.interface.Delete.PPPoE.inst
39780 61 6e 63 65 00 44 65 6c 65 74 65 20 50 72 69 76 69 6c 65 67 65 00 44 65 6c 65 74 65 20 51 2d 69 ance.Delete.Privilege.Delete.Q-i
397a0 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 51 75 65 75 65 20 66 72 6f 6d 20 n-Q.interface.Delete.Queue.from.
397c0 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 56 4c 41 4e 00 44 65 6c 65 74 this.Interface.Delete.VLAN.Delet
397e0 65 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 61 6c 69 61 73 00 44 65 e.WiFi.interface.Delete.alias.De
39800 6c 65 74 65 20 61 72 70 20 63 61 63 68 65 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 63 6c 69 65 lete.arp.cache.entry.Delete.clie
39820 6e 74 00 44 65 6c 65 74 65 20 63 6f 6e 66 69 67 00 44 65 6c 65 74 65 20 64 6f 6d 61 69 6e 20 6f nt.Delete.config.Delete.domain.o
39840 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 66 69 6c 65 00 44 65 6c 65 74 65 20 67 61 74 65 77 verride.Delete.file.Delete.gatew
39860 61 79 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 67 ay.Delete.gateway.group.Delete.g
39880 72 6f 75 70 00 44 65 6c 65 74 65 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 roup.Delete.host.override.Delete
398a0 20 68 6f 73 74 6e 61 6d 65 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 .hostname.Delete.interface.Delet
398c0 65 20 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 44 65 6c 65 74 65 20 6b 65 79 00 44 65 e.interface.bridge.Delete.key.De
398e0 6c 65 74 65 20 6c 65 61 73 65 00 44 65 6c 65 74 65 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 lete.lease.Delete.mapping.Delete
39900 20 6d 6f 6e 69 74 6f 72 00 44 65 6c 65 74 65 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 44 65 6c .monitor.Delete.phase1.entry.Del
39920 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 70 6f 6f 6c 00 44 65 6c ete.phase2.entry.Delete.pool.Del
39940 65 74 65 20 72 6f 75 74 65 00 44 65 6c 65 74 65 20 72 75 6c 65 00 44 65 6c 65 74 65 20 73 63 68 ete.route.Delete.rule.Delete.sch
39960 65 64 75 6c 65 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 50 31 73 00 44 65 6c 65 74 65 edule.Delete.selected.P1s.Delete
39980 20 73 65 6c 65 63 74 65 64 20 6d 61 70 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 .selected.map.Delete.selected.ma
399a0 70 70 69 6e 67 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 73 00 44 65 6c 65 ppings.Delete.selected.maps.Dele
399c0 74 65 20 73 65 6c 65 63 74 65 64 20 72 75 6c 65 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 te.selected.rules.Delete.selecte
399e0 64 20 75 73 65 72 73 00 44 65 6c 65 74 65 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 73 65 72 d.users.Delete.server.Delete.ser
39a00 76 69 63 65 00 44 65 6c 65 74 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 vice.Delete.static.mapping.Delet
39a20 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 43 52 4c 00 e.this.certificate.from.the.CRL.
39a40 44 65 6c 65 74 65 20 74 68 69 73 20 69 74 65 6d 00 44 65 6c 65 74 65 20 74 68 69 73 20 71 75 65 Delete.this.item.Delete.this.que
39a60 75 65 00 44 65 6c 65 74 65 20 74 68 69 73 20 72 75 6c 65 00 44 65 6c 65 74 65 20 75 73 65 72 00 ue.Delete.this.rule.Delete.user.
39a80 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 69 70 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c Delete.virtual.ip.Delete.virtual
39aa0 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 44 65 6c 65 .server.Delete.voucher.roll.Dele
39ac0 74 65 20 7a 6f 6e 65 00 44 65 6c 65 74 65 2f 52 65 73 65 74 20 74 75 6e 61 62 6c 65 00 44 65 6c te.zone.Delete/Reset.tunable.Del
39ae0 65 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 eted.Certificate.%1$s.from.CRL.%
39b00 32 24 73 2e 00 44 65 6c 65 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 2$s..Deleted.IPsec.Pre-Shared.Ke
39b20 79 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 y.Deleted.OpenVPN.client.specifi
39b40 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 c.override.%1$s.%2$s.Deleted.Ope
39b60 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 nVPN.client.to.server.%1$s:%2$s.
39b80 25 33 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 66 72 6f 6d %3$s.Deleted.OpenVPN.server.from
39ba0 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 61 20 4c 32 54 50 20 56 .%1$s:%2$s.%3$s.Deleted.a.L2TP.V
39bc0 50 4e 20 75 73 65 72 2e 00 44 65 6c 65 74 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 PN.user..Deleted.a.check.IP.serv
39be0 69 63 65 2e 00 44 65 6c 65 74 65 64 20 61 20 64 65 76 69 63 65 20 66 72 6f 6d 20 57 4f 4c 20 63 ice..Deleted.a.device.from.WOL.c
39c00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 65 6c 65 74 65 64 20 62 61 63 6b 75 70 20 77 69 74 onfiguration..Deleted.backup.wit
39c20 68 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e h.timestamp.%1$s.and.description
39c40 20 22 25 32 24 73 22 2e 00 44 65 6c 65 74 65 64 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 66 69 ."%2$s"..Deleted.crash.report.fi
39c60 6c 65 73 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 64 69 73 6b 2e 00 44 65 6c 65 74 65 64 20 65 6d 70 les.from.local.disk..Deleted.emp
39c80 74 79 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 ty.OpenVPN.client.Deleted.empty.
39ca0 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 OpenVPN.server.Deleted.selected.
39cc0 49 50 73 65 63 20 50 68 61 73 65 20 31 20 65 6e 74 72 69 65 73 2e 00 44 65 6c 65 74 65 64 20 73 IPsec.Phase.1.entries..Deleted.s
39ce0 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 32 20 65 6e 74 72 69 65 73 2e 00 44 elected.IPsec.Phase.2.entries..D
39d00 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 72 61 enied.clients.will.be.ignored.ra
39d20 74 68 65 72 20 74 68 61 6e 20 72 65 6a 65 63 74 65 64 2e 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f ther.than.rejected..Deny.Deny.No
39d40 6e 6c 6f 63 61 6c 00 44 65 6e 79 20 6d 6f 64 65 20 36 20 63 6f 6e 74 72 6f 6c 20 6d 65 73 73 61 nlocal.Deny.mode.6.control.messa
39d60 67 65 20 74 72 61 70 20 73 65 72 76 69 63 65 20 28 6e 6f 74 72 61 70 29 2e 00 44 65 6e 79 20 70 ge.trap.service.(notrap)..Deny.p
39d80 61 63 6b 65 74 73 20 74 68 61 74 20 61 74 74 65 6d 70 74 20 61 20 70 65 65 72 20 61 73 73 6f 63 ackets.that.attempt.a.peer.assoc
39da0 69 61 74 69 6f 6e 20 28 6e 6f 70 65 65 72 29 2e 00 44 65 6e 79 20 72 6f 75 74 65 72 20 61 64 76 iation.(nopeer)..Deny.router.adv
39dc0 65 72 74 69 73 65 6d 65 6e 74 73 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 44 65 6e ertisements.for.interface.%s.Den
39de0 79 20 72 75 6e 2d 74 69 6d 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 6e 6f 6d 6f 64 69 y.run-time.Configuration.(nomodi
39e00 66 79 29 20 62 79 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 2e 00 44 65 6e 79 20 75 6e 6b 6e fy).by.ntpq.and.ntpdc..Deny.unkn
39e20 6f 77 6e 20 63 6c 69 65 6e 74 73 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 own.clients.Depending.on.the.way
39e40 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 74 68 .the.WAN.connection.is.setup,.th
39e60 69 73 20 6d 61 79 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 is.may.also.need.a.%1$sVirtual.I
39e80 50 25 32 24 73 2e 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 P%2$s..Description.Descriptions.
39ea0 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 76 65 72 74 69 63 may.not.start.or.end.with.vertic
39ec0 61 6c 20 62 61 72 20 28 7c 29 20 6f 72 20 63 6f 6e 74 61 69 6e 20 64 6f 75 62 6c 65 20 76 65 72 al.bar.(|).or.contain.double.ver
39ee0 74 69 63 61 6c 20 62 61 72 20 7c 7c 2e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 75 73 74 20 tical.bar.||..Descriptions.must.
39f00 62 65 20 6c 65 73 73 20 74 68 61 6e 20 32 30 30 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 be.less.than.200.characters.long
39f20 2e 00 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 44 65 73 74 2e 20 41 64 64 72 65 73 73 ..Descriptive.name.Dest..Address
39f40 00 44 65 73 74 2e 20 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 65 73 74 69 6e 61 .Dest..Ports.Destination.Destina
39f60 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 44 65 73 74 tion.Address.Destination.IP.Dest
39f80 69 6e 61 74 69 6f 6e 20 49 50 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 ination.IP.Address.Destination.I
39fa0 50 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 44 65 73 74 69 Ps.Destination.IPv6.prefix.Desti
39fc0 6e 61 74 69 6f 6e 20 50 6f 72 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 20 52 61 6e nation.Port.Destination.Port.Ran
39fe0 67 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e ge.Destination.Ports.Destination
3a000 20 53 65 72 76 65 72 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 .Server.Destination.Server.IP.ad
3a020 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 dress.%s.is.not.a.valid.IPv4.add
3a040 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 ress..Destination.Server.IP.addr
3a060 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 ess.%s.is.not.a.valid.IPv6.addre
3a080 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 ss..Destination.address.Destinat
3a0a0 69 6f 6e 20 61 64 64 72 65 73 73 65 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f ion.addresses.Destination.bit.co
3a0c0 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 44 65 unt.Destination.must.be.IPv4..De
3a0e0 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 stination.network.Destination.ne
3a100 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 twork.bit.count.Destination.netw
3a120 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 ork.for.the.outbound.NAT.mapping
3a140 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 69 73 20 73 ..Destination.network.for.this.s
3a160 74 61 74 69 63 20 72 6f 75 74 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 6f 74 00 44 65 73 74 tatic.route.Destination.not.Dest
3a180 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 66 72 6f 6d 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f ination.port.from.Destination.po
3a1a0 72 74 20 74 6f 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 rt.to.Destination.prefix.Destina
3a1c0 74 69 6f 6e 20 73 65 72 76 65 72 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 75 6e 72 65 61 63 68 61 tion.server.Destination.unreacha
3a1e0 62 6c 65 00 44 65 74 65 63 74 65 64 20 6c 69 6e 6b 2d 75 70 20 6f 6e 20 69 6e 74 65 72 66 61 63 ble.Detected.link-up.on.interfac
3a200 65 20 25 31 24 73 2e 25 32 24 73 00 44 65 76 69 63 65 00 44 65 76 69 63 65 20 25 73 20 64 6f 65 e.%1$s.%2$s.Device.Device.%s.doe
3a220 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 50 50 50 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 73 74 61 s.not.exist..PPP.link.cannot.sta
3a240 72 74 20 77 69 74 68 6f 75 74 20 74 68 65 20 6d 6f 64 65 6d 20 64 65 76 69 63 65 2e 00 44 65 76 rt.without.the.modem.device..Dev
3a260 69 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2c 20 62 61 69 6c 69 6e 67 2e 00 44 65 76 ice.does.not.exist,.bailing..Dev
3a280 69 63 65 3a 20 2f 64 65 76 2f 00 44 65 76 69 63 65 73 20 77 69 74 68 20 61 20 50 75 6c 73 65 20 ice:./dev/.Devices.with.a.Pulse.
3a2a0 50 65 72 20 53 65 63 6f 6e 64 20 6f 75 74 70 75 74 20 73 75 63 68 20 61 73 20 72 61 64 69 6f 73 Per.Second.output.such.as.radios
3a2c0 20 74 68 61 74 20 72 65 63 65 69 76 65 20 61 20 74 69 6d 65 20 73 69 67 6e 61 6c 20 66 72 6f 6d .that.receive.a.time.signal.from
3a2e0 20 44 43 46 37 37 20 28 44 45 29 2c 20 4a 4a 59 20 28 4a 50 29 2c 20 4d 53 46 20 28 47 42 29 20 .DCF77.(DE),.JJY.(JP),.MSF.(GB).
3a300 6f 72 20 57 57 56 42 20 28 55 53 29 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 20 61 20 50 50 or.WWVB.(US).may.be.used.as.a.PP
3a320 53 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 4e 54 50 2e 20 41 20 73 65 72 69 61 6c 20 47 50 S.reference.for.NTP..A.serial.GP
3a340 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 72 69 S.may.also.be.used,.but.the.seri
3a360 61 6c 20 47 50 53 20 64 72 69 76 65 72 20 77 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 20 74 al.GPS.driver.would.usually.be.t
3a380 68 65 20 62 65 74 74 65 72 20 6f 70 74 69 6f 6e 2e 20 41 20 50 50 53 20 73 69 67 6e 61 6c 20 6f he.better.option..A.PPS.signal.o
3a3a0 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 nly.provides.a.reference.to.the.
3a3c0 63 68 61 6e 67 65 20 6f 66 20 61 20 73 65 63 6f 6e 64 2c 20 73 6f 20 61 74 20 6c 65 61 73 74 20 change.of.a.second,.so.at.least.
3a3e0 6f 6e 65 20 6f 74 68 65 72 20 73 6f 75 72 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 74 68 65 20 73 one.other.source.to.number.the.s
3a400 65 63 6f 6e 64 73 20 69 73 20 72 65 71 75 69 72 65 64 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 41 econds.is.required.<br./><br./>A
3a420 74 20 6c 65 61 73 74 20 33 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 t.least.3.additional.time.source
3a440 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 3c 61 20 s.should.be.configured.under.<a.
3a460 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 href="services_ntpd.php">Service
3a480 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 72 65 6c 69 61 62 s.>.NTP.>.Settings</a>.to.reliab
3a4a0 6c 79 20 73 75 70 70 6c 79 20 74 68 65 20 74 69 6d 65 20 6f 66 20 65 61 63 68 20 50 50 53 20 70 ly.supply.the.time.of.each.PPS.p
3a4c0 75 6c 73 65 2e 00 44 69 61 67 00 44 69 61 67 6e 6f 73 74 69 63 73 00 44 69 61 6c 20 4f 6e 20 44 ulse..Diag.Diagnostics.Dial.On.D
3a4e0 65 6d 61 6e 64 00 44 69 61 6c 20 6f 6e 20 64 65 6d 61 6e 64 00 44 69 66 66 00 44 69 66 66 69 65 emand.Dial.on.demand.Diff.Diffie
3a500 2d 48 65 6c 6c 6d 61 6e 20 28 44 48 29 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 20 75 73 65 64 -Hellman.(DH).parameter.set.used
3a520 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 44 .for.key.exchange.%1$s%2$s%3$s.D
3a540 69 66 66 73 65 72 76 20 43 6f 64 65 20 50 6f 69 6e 74 00 44 69 72 65 63 74 69 6f 6e 00 44 69 73 iffserv.Code.Point.Direction.Dis
3a560 61 62 6c 65 00 44 69 73 61 62 6c 65 20 41 43 46 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 able.Disable.ACF.compression.(au
3a580 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c to-negotiated.by.default).Disabl
3a5a0 65 20 41 75 74 6f 2d 61 64 64 65 64 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 00 44 69 73 61 e.Auto-added.Access.Control.Disa
3a5c0 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 ble.Auto-added.VPN.rules.Disable
3a5e0 20 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 .Concurrent.user.logins.Disable.
3a600 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e DHCP.Registration.features.in.DN
3a620 53 20 46 6f 72 77 61 72 64 65 72 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 S.Forwarder.before.disabling.DHC
3a640 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 P.Server..Disable.DHCP.Registrat
3a660 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 62 65 66 ion.features.in.DNS.Resolver.bef
3a680 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 ore.disabling.DHCP.Server..Disab
3a6a0 6c 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 69 73 61 62 6c 65 20 44 4e 53 20 52 65 62 le.DNS.Forwarder.Disable.DNS.Reb
3a6c0 69 6e 64 69 6e 67 20 43 68 65 63 6b 73 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 00 44 inding.Checks.Disable.Firewall.D
3a6e0 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 20 53 63 72 75 62 00 44 69 73 61 62 6c 65 20 47 61 isable.Firewall.Scrub.Disable.Ga
3a700 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 teway.Monitoring.Disable.Gateway
3a720 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 41 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c .Monitoring.Action.Disable.Growl
3a740 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 .Disable.Growl.Notifications.Dis
3a760 61 62 6c 65 20 48 54 54 50 53 20 46 6f 72 77 61 72 64 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 able.HTTPS.Forwards.Disable.HTTP
3a780 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 20 63 68 65 63 6b 00 44 69 73 61 62 _REFERER.enforcement.check.Disab
3a7a0 6c 65 20 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 le.MAC.filtering.Disable.Negate.
3a7c0 72 75 6c 65 20 6f 6e 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 20 72 75 6c 65 73 00 44 69 73 rule.on.policy.routing.rules.Dis
3a7e0 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4f 75 74 62 6f 75 able.Negate.rules.Disable.Outbou
3a800 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 4e 6f 20 4f 75 74 nd.NAT.rule.generation.%s(No.Out
3a820 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 29 00 44 69 73 61 62 6c 65 20 50 72 6f 74 6f 63 6f bound.NAT.rules).Disable.Protoco
3a840 6c 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 l.compression.(auto-negotiated.b
3a860 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 20 52 65 61 75 74 68 00 44 69 73 61 62 6c y.default).Disable.Reauth.Disabl
3a880 65 20 53 4d 54 50 00 44 69 73 61 62 6c 65 20 53 4d 54 50 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e e.SMTP.Disable.SMTP.Notification
3a8a0 73 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 61 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c s.Disable.all.auto-added.VPN.rul
3a8c0 65 73 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 65 78 63 65 70 74 20 6e 74 70 71 20 61 6e 64 20 es..Disable.all.except.ntpq.and.
3a8e0 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 73 65 72 76 65 29 2e 00 44 69 73 61 62 6c 65 ntpdc.queries.(noserve)..Disable
3a900 20 61 6c 6c 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 44 69 73 61 62 6c 65 20 61 .all.packet.filtering..Disable.a
3a920 75 74 6f 20 67 65 6e 65 72 61 74 65 64 20 72 65 70 6c 79 2d 74 6f 20 66 6f 72 20 74 68 69 73 20 uto.generated.reply-to.for.this.
3a940 72 75 6c 65 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 66 69 6c 74 65 72 69 6e rule..Disable.automatic.filterin
3a960 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 47 49 46 20 73 6f 75 72 63 65 20 77 68 69 63 68 20 g.of.the.outer.GIF.source.which.
3a980 65 6e 73 75 72 65 73 20 61 20 6d 61 74 63 68 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 ensures.a.match.with.the.configu
3a9a0 72 65 64 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 red.remote.peer..When.disabled,.
3a9c0 6d 61 72 74 69 61 6e 20 61 6e 64 20 69 6e 62 6f 75 6e 64 20 66 69 6c 74 65 72 69 6e 67 20 69 73 martian.and.inbound.filtering.is
3a9e0 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 73 79 6d .not.performed.which.allows.asym
3aa00 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 74 72 61 66 metric.routing.of.the.outer.traf
3aa20 66 69 63 2e 00 44 69 73 61 62 6c 65 20 62 72 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 74 68 65 fic..Disable.broadcasting.of.the
3aa40 20 53 53 49 44 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 28 54 68 69 73 20 6d 61 79 .SSID.for.this.network.(This.may
3aa60 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 20 66 6f 72 20 73 6f 6d 65 20 63 6c 69 65 6e 74 73 .cause.problems.for.some.clients
3aa80 2c 20 61 6e 64 20 74 68 65 20 53 53 49 44 20 6d 61 79 20 73 74 69 6c 6c 20 62 65 20 64 69 73 63 ,.and.the.SSID.may.still.be.disc
3aaa0 6f 76 65 72 65 64 20 62 79 20 6f 74 68 65 72 20 6d 65 61 6e 73 2e 29 00 44 69 73 61 62 6c 65 20 overed.by.other.means.).Disable.
3aac0 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 client.Disable.details.in.alias.
3aae0 70 6f 70 75 70 73 00 44 69 73 61 62 6c 65 20 65 78 70 61 6e 73 69 6f 6e 20 6f 66 20 74 68 69 73 popups.Disable.expansion.of.this
3ab00 20 65 6e 74 72 79 20 69 6e 74 6f 20 49 50 73 20 6f 6e 20 4e 41 54 20 6c 69 73 74 73 20 28 65 2e .entry.into.IPs.on.NAT.lists.(e.
3ab20 67 2e 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 65 78 70 61 6e 64 73 20 74 6f 20 32 35 36 g..192.168.1.0/24.expands.to.256
3ab40 20 65 6e 74 72 69 65 73 2e 29 20 00 44 69 73 61 62 6c 65 20 67 61 74 65 77 61 79 00 44 69 73 61 .entries.)..Disable.gateway.Disa
3ab60 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 ble.hardware.TCP.segmentation.of
3ab80 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 fload.Disable.hardware.checksum.
3aba0 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 offload.Disable.hardware.large.r
3abc0 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6f eceive.offload.Disable.logging.o
3abe0 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 f.webConfigurator.successful.log
3ac00 69 6e 73 00 44 69 73 61 62 6c 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 ins.Disable.ntpq.and.ntpdc.queri
3ac20 65 73 20 28 6e 6f 71 75 65 72 79 29 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 6c es.(noquery)..Disable.password.l
3ac40 6f 67 69 6e 20 66 6f 72 20 53 65 63 75 72 65 20 53 68 65 6c 6c 20 28 52 53 41 2f 44 53 41 20 6b ogin.for.Secure.Shell.(RSA/DSA.k
3ac60 65 79 20 6f 6e 6c 79 29 00 44 69 73 61 62 6c 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 ey.only).Disable.redirection.for
3ac80 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 00 44 69 73 61 .traffic.matching.this.rule.Disa
3aca0 62 6c 65 20 72 65 6b 65 79 00 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 00 44 69 73 61 62 ble.rekey.Disable.reply-to.Disab
3acc0 6c 65 20 72 65 70 6c 79 2d 74 6f 20 6f 6e 20 57 41 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 le.reply-to.on.WAN.rules.Disable
3ace0 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 73 65 72 76 69 63 65 00 44 69 73 61 62 6c 65 20 73 .route.Disable.service.Disable.s
3ad00 68 6f 72 74 73 65 71 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 hortseq.(auto-negotiated.by.defa
3ad20 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 63 70 6d 73 73 66 69 78 20 28 65 6e 61 62 6c 65 64 ult)..Disable.tcpmssfix.(enabled
3ad40 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 .by.default)..Disable.the.automa
3ad60 74 69 63 20 64 61 73 68 62 6f 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 63 68 65 63 6b 00 tic.dashboard.auto-update.check.
3ad80 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 65 64 20 Disable.the.automatically-added.
3ada0 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 access.control.entries.Disable.t
3adc0 68 65 20 73 74 61 72 74 75 70 2f 73 68 75 74 64 6f 77 6e 20 62 65 65 70 00 44 69 73 61 62 6c 65 he.startup/shutdown.beep.Disable
3ade0 20 74 68 69 73 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 .this.client.Disable.this.gatewa
3ae00 79 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 6f 76 65 72 72 69 64 65 00 44 69 73 61 62 6c 65 20 y.Disable.this.override.Disable.
3ae20 74 68 69 73 20 70 68 61 73 65 20 32 20 65 6e 74 72 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 this.phase.2.entry.without.remov
3ae40 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 44 69 73 61 62 6c 65 20 74 ing.it.from.the.list...Disable.t
3ae60 68 69 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 65 72 00 44 69 73 his.rule.Disable.this.server.Dis
3ae80 61 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 76 able.this.static.route.Disable.v
3aea0 6a 63 6f 6d 70 20 28 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 jcomp.(compression,.auto-negotia
3aec0 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 28 ted.by.default)..Disable.vjcomp(
3aee0 63 6f 6d 70 72 65 73 73 69 6f 6e 29 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 compression).(auto-negotiated.by
3af00 20 64 65 66 61 75 6c 74 29 2e 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 .default).%1$sThis.option.enable
3af20 73 20 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 20 68 65 61 64 65 72 20 63 6f 6d 70 72 65 s.Van.Jacobson.TCP.header.compre
3af40 73 73 69 6f 6e 2c 20 77 68 69 63 68 20 73 61 76 65 73 20 73 65 76 65 72 61 6c 20 62 79 74 65 73 ssion,.which.saves.several.bytes
3af60 20 70 65 72 20 54 43 50 20 64 61 74 61 20 70 61 63 6b 65 74 2e 20 54 68 69 73 20 6f 70 74 69 6f .per.TCP.data.packet..This.optio
3af80 6e 20 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 61 79 73 20 72 65 71 75 69 72 65 64 2e 20 43 6f 6d n.is.almost.always.required..Com
3afa0 70 72 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 65 66 66 65 63 74 69 76 65 20 66 6f 72 20 54 43 pression.is.not.effective.for.TC
3afc0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 65 6e 61 62 6c 65 64 20 6d 6f 64 65 72 P.connections.with.enabled.moder
3afe0 6e 20 65 78 74 65 6e 73 69 6f 6e 73 20 6c 69 6b 65 20 74 69 6d 65 20 73 74 61 6d 70 69 6e 67 20 n.extensions.like.time.stamping.
3b000 6f 72 20 53 41 43 4b 2c 20 77 68 69 63 68 20 6d 6f 64 69 66 79 20 54 43 50 20 6f 70 74 69 6f 6e or.SACK,.which.modify.TCP.option
3b020 73 20 62 65 74 77 65 65 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 70 61 63 6b 65 74 73 2e 00 44 69 s.between.sequential.packets..Di
3b040 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 6e 74 69 2d 6c 6f 63 6b 6f sable.webConfigurator.anti-locko
3b060 75 74 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 ut.rule.Disable.webConfigurator.
3b080 72 65 64 69 72 65 63 74 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 77 72 69 74 69 6e 67 20 6c 6f redirect.rule.Disable.writing.lo
3b0a0 67 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 64 69 73 6b 00 44 69 73 61 62 6c g.files.to.the.local.disk.Disabl
3b0c0 65 64 00 44 69 73 61 62 6c 65 64 20 2f 20 4c 6f 63 6b 65 64 20 48 6f 73 74 6e 61 6d 65 2e 00 44 ed.Disabled./.Locked.Hostname..D
3b0e0 69 73 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 isabled.a.check.IP.service..Disa
3b100 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 bled.the.default.check.IP.servic
3b120 65 2e 00 44 69 73 61 62 6c 65 73 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 68 65 6e 20 61 e..Disables.renegotiation.when.a
3b140 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 62 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 00 .connection.is.about.to.expire..
3b160 44 69 73 61 62 6c 65 73 20 74 68 65 20 50 46 20 73 63 72 75 62 62 69 6e 67 20 6f 70 74 69 6f 6e Disables.the.PF.scrubbing.option
3b180 20 77 68 69 63 68 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 69 6e 74 65 72 66 65 72 65 20 77 .which.can.sometimes.interfere.w
3b1a0 69 74 68 20 4e 46 53 20 74 72 61 66 66 69 63 2e 00 44 69 73 63 6f 6e 6e 65 63 74 00 44 69 73 63 ith.NFS.traffic..Disconnect.Disc
3b1c0 6f 6e 6e 65 63 74 20 41 6c 6c 20 55 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 43 68 69 6c onnect.All.Users.Disconnect.Chil
3b1e0 64 20 53 41 00 44 69 73 63 6f 6e 6e 65 63 74 20 56 50 4e 00 44 69 73 63 6f 6e 6e 65 63 74 20 61 d.SA.Disconnect.VPN.Disconnect.a
3b200 6c 6c 20 61 63 74 69 76 65 20 75 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 ll.active.users.Disconnect.this.
3b220 55 73 65 72 00 44 69 73 63 6f 6e 6e 65 63 74 65 64 00 44 69 73 6b 20 55 73 61 67 65 00 44 69 73 User.Disconnected.Disk.Usage.Dis
3b240 6b 20 73 70 61 63 65 20 63 75 72 72 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 6c 6f 67 20 66 69 k.space.currently.used.by.log.fi
3b260 6c 65 73 20 69 73 3a 20 00 44 69 73 6b 20 75 73 61 67 65 00 44 69 73 70 6c 61 79 00 44 69 73 70 les.is:..Disk.usage.Display.Disp
3b280 6c 61 79 20 41 64 76 61 6e 63 65 64 00 44 69 73 70 6c 61 79 20 43 75 73 74 6f 6d 20 4f 70 74 69 lay.Advanced.Display.Custom.Opti
3b2a0 6f 6e 73 00 44 69 73 70 6c 61 79 20 4f 70 65 6e 56 50 4e 27 73 20 69 6e 74 65 72 6e 61 6c 20 72 ons.Display.OpenVPN's.internal.r
3b2c0 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 44 69 outing.table.for.this.server..Di
3b2e0 73 70 6c 61 79 20 5a 6f 6e 65 00 44 69 73 70 6c 61 79 20 61 73 20 63 6f 6c 75 6d 6e 00 44 69 73 splay.Zone.Display.as.column.Dis
3b300 70 6c 61 79 20 61 73 20 73 65 63 6f 6e 64 20 72 6f 77 00 44 69 73 70 6c 61 79 20 65 78 74 65 6e play.as.second.row.Display.exten
3b320 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 ded.GPS.status.(default:.checked
3b340 29 2e 00 44 69 73 70 6c 61 79 20 70 61 67 65 20 6e 61 6d 65 20 66 69 72 73 74 20 69 6e 20 62 72 )..Display.page.name.first.in.br
3b360 6f 77 73 65 72 20 74 61 62 00 44 69 73 70 6c 61 79 20 73 65 74 74 69 6e 67 73 3a 00 44 69 73 70 owser.tab.Display.settings:.Disp
3b380 6c 61 79 69 6e 67 20 70 61 67 65 20 25 31 24 73 20 6f 66 20 25 32 24 73 00 44 69 73 70 6c 61 79 laying.page.%1$s.of.%2$s.Display
3b3a0 69 6e 67 20 74 68 65 20 48 65 6c 70 20 70 61 67 65 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 ing.the.Help.page.because.it.is.
3b3c0 74 68 65 20 66 69 72 73 74 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 the.first.page.this.user.has.pri
3b3e0 76 69 6c 65 67 65 20 66 6f 72 2e 00 44 69 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 61 6e 20 vilege.for..Distance.must.be.an.
3b400 69 6e 74 65 67 65 72 2e 00 44 69 73 74 61 6e 63 65 20 73 65 74 74 69 6e 67 20 28 6d 65 74 65 72 integer..Distance.setting.(meter
3b420 73 29 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 s).Distinguished.Name.Distinguis
3b440 68 65 64 20 6e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 69 74 79 hed.name.Distinguished.name.City
3b460 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 .Distinguished.name.Common.Name.
3b480 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 Distinguished.name.Country.Code.
3b4a0 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 Distinguished.name.Email.Address
3b4c0 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e .Distinguished.name.Organization
3b4e0 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 53 74 61 74 65 20 6f 72 20 50 72 6f .Distinguished.name.State.or.Pro
3b500 76 69 6e 63 65 00 44 69 73 74 72 69 62 75 74 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 vince.Distributes.outgoing.traff
3b520 69 63 20 75 73 69 6e 67 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 73 63 68 65 64 75 6c 65 72 ic.using.a.round-robin.scheduler
3b540 20 74 68 72 6f 75 67 68 20 61 6c 6c 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 61 6e 64 20 61 63 .through.all.active.ports.and.ac
3b560 63 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 cepts.incoming.traffic.from.any.
3b580 61 63 74 69 76 65 20 70 6f 72 74 2e 00 44 69 76 65 72 73 69 74 79 00 44 6f 20 4e 4f 54 20 73 65 active.port..Diversity.Do.NOT.se
3b5a0 6e 64 20 48 4f 53 54 20 55 55 49 44 20 77 69 74 68 20 75 73 65 72 20 61 67 65 6e 74 00 44 6f 20 nd.HOST.UUID.with.user.agent.Do.
3b5c0 4e 6f 74 20 43 68 65 63 6b 00 44 6f 20 56 4c 41 4e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 Not.Check.Do.VLANs.need.to.be.se
3b5e0 74 20 75 70 20 66 69 72 73 74 3f 00 44 6f 20 6e 6f 74 20 4e 41 54 00 44 6f 20 6e 6f 74 20 61 6c t.up.first?.Do.not.NAT.Do.not.al
3b600 6c 6f 77 20 50 44 2f 41 64 64 72 65 73 73 20 72 65 6c 65 61 73 65 00 44 6f 20 6e 6f 74 20 61 75 low.PD/Address.release.Do.not.au
3b620 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d tomatically.sync.to.other.CARP.m
3b640 65 6d 62 65 72 73 00 44 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 52 52 44 20 64 61 74 61 20 28 4e embers.Do.not.backup.RRD.data.(N
3b660 4f 54 45 3a 20 52 52 44 20 44 61 74 61 20 63 61 6e 20 63 6f 6e 73 75 6d 65 20 34 2b 20 6d 65 67 OTE:.RRD.Data.can.consume.4+.meg
3b680 61 62 79 74 65 73 20 6f 66 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 73 70 61 63 65 21 29 00 44 6f 20 abytes.of.config.xml.space!).Do.
3b6a0 6e 6f 74 20 62 61 63 6b 75 70 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 not.backup.package.information..
3b6c0 44 6f 20 6e 6f 74 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 Do.not.create.rules.when.gateway
3b6e0 20 69 73 20 64 6f 77 6e 00 44 6f 20 6e 6f 74 20 64 65 6c 61 79 20 41 43 4b 20 74 6f 20 74 72 79 .is.down.Do.not.delay.ACK.to.try
3b700 20 61 6e 64 20 70 69 67 67 79 62 61 63 6b 20 69 74 20 6f 6e 74 6f 20 61 20 64 61 74 61 20 70 61 .and.piggyback.it.onto.a.data.pa
3b720 63 6b 65 74 00 44 6f 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 73 74 61 74 65 20 74 61 62 6c 65 20 cket.Do.not.display.state.table.
3b740 77 69 74 68 6f 75 74 20 61 20 66 69 6c 74 65 72 00 44 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 without.a.filter.Do.not.forward.
3b760 70 72 69 76 61 74 65 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 00 44 6f 20 6e 6f 74 20 6b private.reverse.lookups.Do.not.k
3b780 69 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 68 65 6e 20 73 63 68 65 64 75 6c 65 20 65 78 ill.connections.when.schedule.ex
3b7a0 70 69 72 65 73 00 44 6f 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 62 69 6e 61 74 20 66 6f 72 20 74 pires.Do.not.perform.binat.for.t
3b7c0 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 00 44 6f 20 6e 6f 74 20 73 65 6e 64 he.specified.address.Do.not.send
3b7e0 20 49 43 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6d 65 73 73 61 67 65 73 20 .ICMP.port.unreachable.messages.
3b800 66 6f 72 20 63 6c 6f 73 65 64 20 55 44 50 20 70 6f 72 74 73 00 44 6f 20 6e 6f 74 20 73 70 65 63 for.closed.UDP.ports.Do.not.spec
3b820 69 66 79 20 62 6f 74 68 20 61 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 61 6e 64 20 61 20 4e 55 ify.both.a.Service.name.and.a.NU
3b840 4c 4c 20 53 65 72 76 69 63 65 20 6e 61 6d 65 2e 00 44 6f 20 6e 6f 74 20 73 74 72 69 70 20 61 77 LL.Service.name..Do.not.strip.aw
3b860 61 79 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 66 74 65 72 20 74 ay.parts.of.the.username.after.t
3b880 68 65 20 40 20 73 79 6d 62 6f 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 27 6c 6f 63 61 6c 27 20 61 he.@.symbol.Do.not.use.'local'.a
3b8a0 73 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 74 20 77 69 6c 6c 20 63 61 75 73 65 20 6c s.a.domain.name..It.will.cause.l
3b8c0 6f 63 61 6c 20 68 6f 73 74 73 20 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 20 28 61 76 61 68 69 2c 20 ocal.hosts.running.mDNS.(avahi,.
3b8e0 62 6f 6e 6a 6f 75 72 2c 20 65 74 63 2e 29 20 74 6f 20 62 65 20 75 6e 61 62 6c 65 20 74 6f 20 72 bonjour,.etc.).to.be.unable.to.r
3b900 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 68 6f 73 74 73 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 20 6d esolve.local.hosts.not.running.m
3b920 44 4e 53 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 DNS..Do.not.use.the.DNS.Forwarde
3b940 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 r/DNS.Resolver.as.a.DNS.server.f
3b960 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 or.the.firewall.Do.not.use.this.
3b980 63 6c 6f 63 6b 2c 20 64 69 73 70 6c 61 79 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c clock,.display.for.reference.onl
3b9a0 79 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 44 6f 20 6e 6f 74 20 77 y.(default:.unchecked)..Do.not.w
3b9c0 61 69 74 20 66 6f 72 20 61 20 52 41 00 44 6f 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b ait.for.a.RA.Do.reverse.DNS.look
3b9e0 75 70 00 44 6f 20 79 6f 75 20 72 65 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 72 65 73 65 74 20 74 up.Do.you.really.want.to.reset.t
3ba00 68 65 20 73 65 6c 65 63 74 65 64 20 73 74 61 74 65 73 3f 00 44 6f 20 79 6f 75 20 77 61 6e 74 20 he.selected.states?.Do.you.want.
3ba20 74 6f 20 70 72 6f 63 65 65 64 20 5b 79 7c 6e 5d 3f 00 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 00 to.proceed.[y|n]?.Documentation.
3ba40 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 44 Domain.Domain.Override.Options.D
3ba60 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 73 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 00 44 6f 6d 61 omain.Overrides.Domain.name.Doma
3ba80 69 6e 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 22 65 78 61 6d 70 6c 65 in.of.the.host%1$se.g.:."example
3baa0 2e 63 6f 6d 22 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 .com".Domain.override.configured
3bac0 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 .for.DNS.Resolver..Domain.overri
3bae0 64 65 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f de.deleted.from.DNS.Resolver..Do
3bb00 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 00 44 6f 6d 61 69 6e 20 74 6f 20 6f 76 65 72 72 main.search.list.Domain.to.overr
3bb20 69 64 65 20 28 4e 4f 54 45 3a 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 6f ide.(NOTE:.this.does.not.have.to
3bb40 20 62 65 20 61 20 76 61 6c 69 64 20 54 4c 44 21 29 25 31 24 73 65 2e 67 2e 3a 20 74 65 73 74 20 .be.a.valid.TLD!)%1$se.g.:.test.
3bb60 6f 72 20 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 20 6f 72 20 31 2e 31 36 or.mycompany.localdomain.or.1.16
3bb80 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 44 6f 6d 61 69 6e 20 77 68 6f 73 65 20 8.192.in-addr.arpa.Domain.whose.
3bba0 6c 6f 6f 6b 75 70 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 75 73 lookups.will.be.directed.to.a.us
3bbc0 65 72 2d 73 70 65 63 69 66 69 65 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 2e 00 er-specified.DNS.lookup.server..
3bbe0 44 6f 6d 61 69 6e 73 20 74 6f 20 4f 76 65 72 72 69 64 65 20 77 69 74 68 20 43 75 73 74 6f 6d 20 Domains.to.Override.with.Custom.
3bc00 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 73 00 44 6f 6e 27 74 20 61 64 64 20 6f 72 20 72 65 6d 6f Lookup.Servers.Don't.add.or.remo
3bc20 76 65 20 72 6f 75 74 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 00 44 6f 6e 27 74 20 61 64 ve.routes.automatically.Don't.ad
3bc40 64 2f 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 d/remove.routes.Don't.forget.to.
3bc60 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 add.a.firewall.rule.for.the.virt
3bc80 75 61 6c 20 73 65 72 76 65 72 2f 70 6f 6f 6c 20 61 66 74 65 72 20 66 69 6e 69 73 68 65 64 20 73 ual.server/pool.after.finished.s
3bca0 65 74 74 69 6e 67 20 69 74 20 75 70 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 etting.it.up..Don't.forget.to.ad
3bcc0 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 d.a.firewall.rule.to.permit.traf
3bce0 66 69 63 20 66 72 6f 6d 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 fic.from.L2TP.clients..Don't.for
3bd00 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 get.to.add.a.firewall.rule.to.pe
3bd20 72 6d 69 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e rmit.traffic.from.PPPoE.clients.
3bd40 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 44 48 43 50 .Don't.forget.to.adjust.the.DHCP
3bd60 20 53 65 72 76 65 72 20 72 61 6e 67 65 20 69 66 20 6e 65 65 64 65 64 20 61 66 74 65 72 20 61 70 .Server.range.if.needed.after.ap
3bd80 70 6c 79 69 6e 67 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 65 6e 61 62 6c 65 20 74 plying..Don't.forget.to.enable.t
3bda0 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f he.DHCP.server.on.the.captive.po
3bdc0 72 74 61 6c 20 69 6e 74 65 72 66 61 63 65 21 20 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 rtal.interface!.Make.sure.that.t
3bde0 68 65 20 64 65 66 61 75 6c 74 2f 6d 61 78 69 6d 75 6d 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 he.default/maximum.DHCP.lease.ti
3be00 6d 65 20 69 73 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 68 61 72 64 20 74 69 6d 65 6f me.is.higher.than.the.hard.timeo
3be20 75 74 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 2e 20 41 6c 73 6f 2c 20 74 ut.entered.on.this.page..Also,.t
3be40 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 6d 75 73 he.DNS.Forwarder.or.Resolver.mus
3be60 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 62 79 20 t.be.enabled.for.DNS.lookups.by.
3be80 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 77 6f 72 6b 2e unauthenticated.clients.to.work.
3bea0 00 44 6f 6e 27 74 20 70 75 6c 6c 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 73 68 6f 77 20 6c 61 .Don't.pull.routes.Don't.show.la
3bec0 73 74 20 61 63 74 69 76 69 74 79 00 44 6f 6e 65 00 44 6f 6e 65 2e 00 44 6f 6e 74 20 6c 6f 61 64 st.activity.Done.Done..Dont.load
3bee0 20 64 65 73 63 72 69 70 74 69 6f 6e 73 00 44 6f 75 62 6c 65 20 71 75 6f 74 65 73 20 61 72 65 6e .descriptions.Double.quotes.aren
3bf00 27 74 20 61 6c 6c 6f 77 65 64 2e 00 44 6f 77 6e 00 44 6f 77 6e 6c 6f 61 64 00 44 6f 77 6e 6c 6f 't.allowed..Down.Download.Downlo
3bf20 61 64 20 43 61 70 74 75 72 65 00 44 6f 77 6e 6c 6f 61 64 20 46 69 6c 65 00 44 6f 77 6e 6c 6f 61 ad.Capture.Download.File.Downloa
3bf40 64 20 63 6f 6e 66 69 67 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 d.config.Download.configuration.
3bf60 61 73 20 58 4d 4c 00 44 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 20 66 61 69 6c 65 64 20 77 69 74 68 as.XML.Download.file.failed.with
3bf80 20 73 74 61 74 75 73 20 63 6f 64 65 20 25 31 24 73 2e 20 55 52 4c 3a 20 25 32 24 73 00 44 6f 77 .status.code.%1$s..URL:.%2$s.Dow
3bfa0 6e 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e nload.speed.must.be.between.1.an
3bfc0 64 20 39 39 39 39 39 39 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f d.999999.Download.speed.needs.to
3bfe0 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 44 6f 77 6e 73 74 72 65 61 6d 20 49 6e 74 65 72 66 .be.an.integer.Downstream.Interf
3c000 61 63 65 00 44 72 69 76 65 00 44 72 6f 70 20 53 59 4e 2d 46 49 4e 20 70 61 63 6b 65 74 73 20 28 ace.Drive.Drop.SYN-FIN.packets.(
3c020 62 72 65 61 6b 73 20 52 46 43 31 33 37 39 2c 20 62 75 74 20 6e 6f 62 6f 64 79 20 75 73 65 73 20 breaks.RFC1379,.but.nobody.uses.
3c040 69 74 20 61 6e 79 77 61 79 29 00 44 72 6f 70 20 70 61 63 6b 65 74 73 20 74 6f 20 63 6c 6f 73 65 it.anyway).Drop.packets.to.close
3c060 64 20 54 43 50 20 70 6f 72 74 73 20 77 69 74 68 6f 75 74 20 72 65 74 75 72 6e 69 6e 67 20 61 20 d.TCP.ports.without.returning.a.
3c080 52 53 54 00 44 72 6f 70 73 00 44 72 79 20 52 75 6e 00 44 72 79 2d 72 75 6e 20 6f 6e 6c 79 2e 25 RST.Drops.Dry.Run.Dry-run.only.%
3c0a0 31 24 73 4e 6f 20 66 69 6c 65 73 20 63 6f 70 69 65 64 2e 00 44 75 70 6c 69 63 61 74 65 20 43 6f 1$sNo.files.copied..Duplicate.Co
3c0c0 6e 6e 65 63 74 69 6f 6e 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 nnection.DynDNS.updated.IP.Addre
3c0e0 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 ss.(A).for.%1$s.on.%2$s.(%3$s).t
3c100 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 o.%4$s.DynDNS.updated.IP.Address
3c120 20 6f 6e 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 44 4e 53 20 75 .on.%1$s.(%2$s).to.%3$s.DynDNS.u
3c140 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 pdated.IPv6.Address.(AAAA).for.%
3c160 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 1$s.on.%2$s.(%3$s).to.%4$s.DynDN
3c180 53 20 75 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 S.updated.IPv6.Address.on.%1$s.(
3c1a0 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 %2$s).to.%3$s.Dynamic.DNS.Dynami
3c1c0 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 c.DNS.%1$s.(%2$s):.%3$s.extracte
3c1e0 64 20 66 72 6f 6d 20 25 34 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 d.from.%4$s.Dynamic.DNS.%1$s.(%2
3c200 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 73 $s):.%3$s.extracted.from.local.s
3c220 79 73 74 65 6d 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 ystem..Dynamic.DNS.%1$s.(%2$s):.
3c240 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 78 74 72 61 63 74 65 IP.address.could.not.be.extracte
3c260 64 20 66 72 6f 6d 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 d.from.%3$s.Dynamic.DNS.%1$s.(%2
3c280 24 73 29 3a 20 50 72 6f 63 65 73 73 69 6e 67 20 64 75 6d 6d 79 20 75 70 64 61 74 65 20 6f 6e 20 $s):.Processing.dummy.update.on.
3c2a0 4e 6f 2d 49 50 20 66 72 65 65 20 61 63 63 6f 75 6e 74 2e 20 49 50 20 74 65 6d 70 6f 72 61 72 69 No-IP.free.account..IP.temporari
3c2c0 6c 79 20 73 65 74 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 ly.set.to.%3$s.Dynamic.DNS.%1$s.
3c2e0 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e (%2$s):._checkIP().starting..Dyn
3c300 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 amic.DNS.%1$s.(%2$s):._checkStat
3c320 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 us().starting..Dynamic.DNS.%1$s.
3c340 28 25 32 24 73 29 3a 20 5f 64 65 74 65 63 74 43 68 61 6e 67 65 28 29 20 73 74 61 72 74 69 6e 67 (%2$s):._detectChange().starting
3c360 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 ..Dynamic.DNS.%1$s.(%2$s):._upda
3c380 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 te().starting..Dynamic.DNS.%1$s.
3c3a0 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 25 32 24 73 29 3a 20 43 6f 75 6c 64 20 debug.information.(%2$s):.Could.
3c3c0 6e 6f 74 20 72 65 73 6f 6c 76 65 20 25 33 24 73 20 74 6f 20 49 50 20 75 73 69 6e 67 20 69 6e 74 not.resolve.%3$s.to.IP.using.int
3c3e0 65 72 66 61 63 65 20 49 50 20 25 34 24 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 erface.IP.%4$s..Dynamic.DNS.(%1$
3c400 73 29 20 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 s).There.was.an.error.trying.to.
3c420 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 66 6f 72 20 69 6e 74 65 determine.the.public.IP.for.inte
3c440 72 66 61 63 65 20 2d 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 2e 00 44 79 6e 61 6d 69 rface.-.%2$s.(%3$s.%4$s)..Dynami
3c460 63 20 44 4e 53 20 28 25 31 24 73 29 3a 20 72 75 6e 6e 69 6e 67 20 67 65 74 5f 66 61 69 6c 6f 76 c.DNS.(%1$s):.running.get_failov
3c480 65 72 5f 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 25 32 24 73 2e 20 66 6f 75 6e 64 20 25 33 24 er_interface.for.%2$s..found.%3$
3c4a0 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 00 44 79 6e 61 6d 69 63 20 44 4e 53 s.Dynamic.DNS.Client.Dynamic.DNS
3c4c0 20 43 6c 69 65 6e 74 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 74 61 74 75 73 00 44 79 6e 61 .Clients.Dynamic.DNS.Status.Dyna
3c4e0 6d 69 63 20 44 4e 53 20 61 63 63 65 73 73 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 21 mic.DNS.access.has.been.blocked!
3c500 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 .Dynamic.DNS.client.configured..
3c520 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 65 6c 65 74 65 64 2e 00 44 79 6e 61 Dynamic.DNS.client.deleted..Dyna
3c540 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 63 mic.DNS.client.disabled..Dynamic
3c560 20 44 4e 53 20 63 6c 69 65 6e 74 20 65 6e 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 .DNS.client.enabled..Dynamic.DNS
3c580 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 .domain.key.name.which.will.be.u
3c5a0 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 sed.to.register.client.names.in.
3c5c0 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 the.DNS.server..Dynamic.DNS.doma
3c5e0 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 28 48 4d 41 43 2d 4d 44 35 29 20 77 68 69 63 68 20 77 in.key.secret.(HMAC-MD5).which.w
3c600 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e ill.be.used.to.register.client.n
3c620 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 20 ames.in.the.DNS.server..Dynamic.
3c640 44 4e 53 3a 20 75 70 64 61 74 65 64 6e 73 28 29 20 73 74 61 72 74 69 6e 67 00 44 79 6e 61 6d 69 DNS:.updatedns().starting.Dynami
3c660 63 20 44 6e 73 20 28 25 31 24 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e 20 49 50 3a 20 25 32 c.Dns.(%1$s):.Current.WAN.IP:.%2
3c680 24 73 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e $s.Dynamic.Dns.(%s):.Current.WAN
3c6a0 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 73 6b 69 .IP.could.not.be.determined,.ski
3c6c0 70 70 69 6e 67 20 75 70 64 61 74 65 20 70 72 6f 63 65 73 73 2e 00 44 79 6e 61 6d 69 63 20 44 6e pping.update.process..Dynamic.Dn
3c6e0 73 3a 20 4d 6f 72 65 20 74 68 61 6e 20 25 73 20 64 61 79 73 2e 20 55 70 64 61 74 69 6e 67 2e 00 s:.More.than.%s.days..Updating..
3c700 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e 20 Dynamic.Dns:.cacheIP.!=.wan_ip..
3c720 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 49 50 00 44 79 6e 61 6d 69 63 20 56 69 65 Updating..Dynamic.IP.Dynamic.Vie
3c740 77 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 20 w.Dynamic.gateway.values.cannot.
3c760 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 be.specified.for.interfaces.with
3c780 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 79 .a.static.IPv4.configuration..Dy
3c7a0 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 namic.gateway.values.cannot.be.s
3c7c0 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 73 pecified.for.interfaces.with.a.s
3c7e0 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 2d 4d 61 69 6c tatic.IPv6.configuration..E-Mail
3c800 00 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 45 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d .E-Mail.server.EAP-MSChapv2.EAP-
3c820 4d 53 43 68 61 70 76 32 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 MSChapv2.can.only.be.used.with.I
3c840 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 KEv2.type.VPNs..EAP-RADIUS.EAP-R
3c860 41 44 49 55 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 ADIUS.can.only.be.used.with.IKEv
3c880 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 20 63 61 6e 2.type.VPNs..EAP-TLS.EAP-TLS.can
3c8a0 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 .only.be.used.with.IKEv2.type.VP
3c8c0 4e 73 2e 00 45 43 44 48 20 43 75 72 76 65 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 Ns..ECDH.Curve.ECN.friendly.beha
3c8e0 76 69 6f 72 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 76 69 6f 72 20 76 69 6f 6c 61 vior.ECN.friendly.behavior.viola
3c900 74 65 73 20 52 46 43 32 38 39 33 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 tes.RFC2893..This.should.be.used
3c920 20 69 6e 20 6d 75 74 75 61 6c 20 61 67 72 65 65 6d 65 6e 74 20 77 69 74 68 20 74 68 65 20 70 65 .in.mutual.agreement.with.the.pe
3c940 65 72 2e 20 00 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 00 45 52 52 20 43 6f 75 6c 64 20 er...EDNS.Buffer.Size.ERR.Could.
3c960 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 52 52 20 43 not.install.configuration..ERR.C
3c980 6f 75 6c 64 20 6e 6f 74 20 73 61 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 52 52 ould.not.save.configuration..ERR
3c9a0 20 49 6e 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 63 65 69 76 65 64 2e .Invalid.configuration.received.
3c9c0 00 45 52 52 4f 52 21 00 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 .ERROR!.ERROR!..Could.not.connec
3c9e0 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f t.to.server.%s..ERROR!..Could.no
3ca00 74 20 63 6f 6e 76 65 72 74 20 6d 30 6e 30 77 61 6c 6c 20 2d 3e 20 70 66 73 65 6e 73 65 20 69 6e t.convert.m0n0wall.->.pfsense.in
3ca20 20 63 6f 6e 66 69 67 2e 78 6d 6c 00 45 52 52 4f 52 21 20 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 .config.xml.ERROR!..ldap_get_use
3ca40 72 5f 6f 75 73 28 29 20 62 61 63 6b 65 64 20 73 65 6c 65 63 74 65 64 20 77 69 74 68 20 6e 6f 20 r_ous().backed.selected.with.no.
3ca60 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e LDAP.authentication.server.defin
3ca80 65 64 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 ed..ERROR!.Could.not.bind.to.ser
3caa0 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 67 69 6e 20 74 ver.%s..ERROR!.Could.not.login.t
3cac0 6f 20 73 65 72 76 65 72 20 25 31 24 73 20 61 73 20 75 73 65 72 20 25 32 24 73 3a 20 25 33 24 73 o.server.%1$s.as.user.%2$s:.%3$s
3cae0 00 45 52 52 4f 52 21 20 45 69 74 68 65 72 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 61 69 6c 65 .ERROR!.Either.LDAP.search.faile
3cb00 64 2c 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 2e d,.or.multiple.users.were.found.
3cb20 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 .ERROR!.ldap_backed().called.wit
3cb40 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 h.no.LDAP.authentication.server.
3cb60 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 61 defined..ERROR!.ldap_backed().ca
3cb80 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e lled.with.no.LDAP.authentication
3cba0 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 20 20 44 65 66 61 75 6c 74 69 6e 67 20 74 6f 20 .server.defined...Defaulting.to.
3cbc0 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 2e 20 56 69 73 69 74 20 53 79 73 74 65 local.user.database..Visit.Syste
3cbe0 6d 20 2d 3e 20 55 73 65 72 20 4d 61 6e 61 67 65 72 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 m.->.User.Manager..ERROR!.ldap_b
3cc00 61 63 6b 65 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 acked().could.not.STARTTLS.to.se
3cc20 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 rver.%s..ERROR!.ldap_get_groups(
3cc40 29 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 ).Could.not.connect.to.server.%s
3cc60 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 ..ERROR!.ldap_get_groups().could
3cc80 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f .not.STARTTLS.to.server.%s..ERRO
3cca0 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 R!.ldap_get_groups().could.not.b
3ccc0 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 ind.anonymously.to.server.%s..ER
3cce0 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 ROR!.ldap_get_groups().could.not
3cd00 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f .bind.to.server.%s..ERROR!.ldap_
3cd20 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c get_user_ous().could.not.STARTTL
3cd40 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f S.to.server.%s..ERROR!.ldap_get_
3cd60 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d user_ous().could.not.bind.anonym
3cd80 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f ously.to.server.%s..ERROR!.ldap_
3cda0 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f get_user_ous().could.not.bind.to
3cdc0 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 69 6e .server.%s..ERROR!.ldap_test_bin
3cde0 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 d().could.not.STARTTLS.to.server
3ce00 20 25 73 2e 00 45 52 52 4f 52 21 21 21 20 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 .%s..ERROR!!!.An.error.occurred.
3ce20 6f 6e 20 70 6b 67 20 65 78 65 63 75 74 69 6f 6e 20 28 72 63 20 3d 20 25 64 29 20 77 69 74 68 20 on.pkg.execution.(rc.=.%d).with.
3ce40 70 61 72 61 6d 65 74 65 72 73 20 27 25 73 27 3a 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 parameters.'%s':.ERROR:.Error.tr
3ce60 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 20 76 65 72 73 69 6f 6e 2e 20 41 62 6f ying.to.get.package.version..Abo
3ce80 72 74 69 6e 67 2e 2e 2e 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 rting....ERROR:.Error.trying.to.
3cea0 67 65 74 20 70 61 63 6b 61 67 65 73 20 6c 69 73 74 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 get.packages.list..Aborting....E
3cec0 53 50 20 69 73 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 41 48 20 69 73 20 61 75 74 68 65 6e 74 69 SP.is.encryption,.AH.is.authenti
3cee0 63 61 74 69 6f 6e 20 6f 6e 6c 79 2e 00 45 61 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 cation.only..Each.configured.DNS
3cf00 20 73 65 72 76 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 75 6e 69 71 75 65 20 49 50 20 61 64 .server.must.have.a.unique.IP.ad
3cf20 64 72 65 73 73 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 64 75 70 6c 69 63 61 74 65 64 20 49 50 2e dress..Remove.the.duplicated.IP.
3cf40 00 45 61 63 68 20 66 69 72 65 77 61 6c 6c 20 73 65 6e 64 73 20 74 68 65 73 65 20 6d 65 73 73 61 .Each.firewall.sends.these.messa
3cf60 67 65 73 20 6f 75 74 20 76 69 61 20 6d 75 6c 74 69 63 61 73 74 20 6f 6e 20 61 20 73 70 65 63 69 ges.out.via.multicast.on.a.speci
3cf80 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 69 6e 67 20 74 68 65 20 50 46 53 59 4e 43 fied.interface,.using.the.PFSYNC
3cfa0 20 70 72 6f 74 6f 63 6f 6c 20 28 49 50 20 50 72 6f 74 6f 63 6f 6c 20 32 34 30 29 2e 20 49 74 20 .protocol.(IP.Protocol.240)..It.
3cfc0 61 6c 73 6f 20 6c 69 73 74 65 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 66 also.listens.on.that.interface.f
3cfe0 6f 72 20 73 69 6d 69 6c 61 72 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 66 or.similar.messages.from.other.f
3d000 69 72 65 77 61 6c 6c 73 2c 20 61 6e 64 20 69 6d 70 6f 72 74 73 20 74 68 65 6d 20 69 6e 74 6f 20 irewalls,.and.imports.them.into.
3d020 74 68 65 20 6c 6f 63 61 6c 20 73 74 61 74 65 20 74 61 62 6c 65 2e 25 31 24 73 54 68 69 73 20 73 the.local.state.table.%1$sThis.s
3d040 65 74 74 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6c 6c 20 etting.should.be.enabled.on.all.
3d060 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 24 73 members.of.a.failover.group.%1$s
3d080 43 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 20 77 69 6c 6c 20 66 6f 72 63 65 20 61 20 63 6f 6e Clicking."Save".will.force.a.con
3d0a0 66 69 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 20 69 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 figuration.sync.if.it.is.enabled
3d0c0 21 20 28 73 65 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 !.(see.Configuration.Synchroniza
3d0e0 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 29 00 45 61 63 68 20 6c 65 76 65 6c 20 tion.Settings.below).Each.level.
3d100 73 68 6f 77 73 20 61 6c 6c 20 69 6e 66 6f 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 shows.all.info.from.the.previous
3d120 20 6c 65 76 65 6c 73 2e 20 4c 65 76 65 6c 20 33 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 .levels..Level.3.is.recommended.
3d140 66 6f 72 20 61 20 67 6f 6f 64 20 73 75 6d 6d 61 72 79 20 6f 66 20 77 68 61 74 27 73 20 68 61 70 for.a.good.summary.of.what's.hap
3d160 70 65 6e 69 6e 67 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 73 77 61 6d 70 65 64 20 62 79 20 pening.without.being.swamped.by.
3d180 6f 75 74 70 75 74 2e 25 31 24 73 25 31 24 73 4e 6f 6e 65 3a 20 4f 6e 6c 79 20 66 61 74 61 6c 20 output.%1$s%1$sNone:.Only.fatal.
3d1a0 65 72 72 6f 72 73 25 31 24 73 44 65 66 61 75 6c 74 20 74 68 72 6f 75 67 68 20 34 3a 20 4e 6f 72 errors%1$sDefault.through.4:.Nor
3d1c0 6d 61 6c 20 75 73 61 67 65 20 72 61 6e 67 65 25 31 24 73 35 3a 20 4f 75 74 70 75 74 20 52 20 61 mal.usage.range%1$s5:.Output.R.a
3d1e0 6e 64 20 57 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 66 nd.W.characters.to.the.console.f
3d200 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 2e 20 55 or.each.packet.read.and.write..U
3d220 70 70 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 43 50 2f 55 44 50 20 70 61 63 ppercase.is.used.for.TCP/UDP.pac
3d240 6b 65 74 73 20 61 6e 64 20 6c 6f 77 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 kets.and.lowercase.is.used.for.T
3d260 55 4e 2f 54 41 50 20 70 61 63 6b 65 74 73 2e 25 31 24 73 36 2d 31 31 3a 20 44 65 62 75 67 20 69 UN/TAP.packets.%1$s6-11:.Debug.i
3d280 6e 66 6f 20 72 61 6e 67 65 00 45 61 63 68 20 76 6f 75 63 68 65 72 20 6d 75 73 74 20 62 65 20 67 nfo.range.Each.voucher.must.be.g
3d2a0 6f 6f 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 45 61 73 79 20 ood.for.at.least.1.minute..Easy.
3d2c0 52 75 6c 65 00 45 61 73 79 20 52 75 6c 65 3a 20 41 64 64 20 74 6f 20 42 6c 6f 63 6b 20 4c 69 73 Rule.Easy.Rule:.Add.to.Block.Lis
3d2e0 74 00 45 61 73 79 20 52 75 6c 65 3a 20 42 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 t.Easy.Rule:.Blocked.from.Firewa
3d300 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 20 74 68 69 73 ll.Log.View.Easy.Rule:.Pass.this
3d320 20 74 72 61 66 66 69 63 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 65 64 20 66 72 6f 6d 20 .traffic.Easy.Rule:.Passed.from.
3d340 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 63 68 6f 20 72 65 70 6c 79 00 45 63 68 Firewall.Log.View.Echo.reply.Ech
3d360 6f 20 72 65 71 75 65 73 74 00 45 64 67 65 20 50 6f 72 74 73 00 45 64 67 65 20 69 6e 74 65 72 66 o.request.Edge.Ports.Edge.interf
3d380 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 ace.(%s).is.not.part.of.the.brid
3d3a0 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f ge..Remove.the.edge.interface.to
3d3c0 20 63 6f 6e 74 69 6e 75 65 2e 00 45 64 69 74 00 45 64 69 74 20 41 43 4c 00 45 64 69 74 20 41 64 .continue..Edit.Edit.ACL.Edit.Ad
3d3e0 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 45 6e 74 72 79 00 45 64 69 74 20 43 vanced.Outbound.NAT.Entry.Edit.C
3d400 41 00 45 64 69 74 20 43 52 4c 00 45 64 69 74 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 45 64 69 A.Edit.CRL.Edit.CSC.Override.Edi
3d420 74 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 49 50 20 52 75 6c 65 00 45 64 69 74 20 44 65 t.Captive.Portal.IP.Rule.Edit.De
3d440 76 69 63 65 00 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 46 vice.Edit.Domain.Override.Edit.F
3d460 69 6c 65 00 45 64 69 74 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 00 45 64 69 74 20 47 49 46 20 ile.Edit.Firewall.Rule.Edit.GIF.
3d480 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 interface.Edit.GRE.interface.Edi
3d4a0 74 20 47 61 74 65 77 61 79 00 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 45 6e 74 t.Gateway.Edit.Gateway.Group.Ent
3d4c0 72 79 00 45 64 69 74 20 48 6f 73 74 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 49 47 4d 50 20 ry.Edit.Host.Override.Edit.IGMP.
3d4e0 65 6e 74 72 79 00 45 64 69 74 20 49 50 00 45 64 69 74 20 49 6d 70 6f 72 74 65 64 20 43 65 72 74 entry.Edit.IP.Edit.Imported.Cert
3d500 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 64 69 74 20 4c 41 47 ificate.Revocation.List.Edit.LAG
3d520 47 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d G.interface.Edit.Load.Balancer.-
3d540 20 4d 6f 6e 69 74 6f 72 20 45 6e 74 72 79 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 .Monitor.Entry.Edit.Load.Balance
3d560 72 20 2d 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 45 6e 74 72 79 00 45 64 69 74 20 4d 41 r.-.Virtual.Server.Entry.Edit.MA
3d580 43 20 41 64 64 72 65 73 73 20 52 75 6c 65 73 00 45 64 69 74 20 4d 41 43 20 61 64 64 72 65 73 73 C.Address.Rules.Edit.MAC.address
3d5a0 00 45 64 69 74 20 4e 41 54 20 31 3a 31 20 45 6e 74 72 79 00 45 64 69 74 20 4e 41 54 20 4e 50 74 .Edit.NAT.1:1.Entry.Edit.NAT.NPt
3d5c0 20 45 6e 74 72 79 00 45 64 69 74 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 50 .Entry.Edit.PPP.interface.Edit.P
3d5e0 50 50 6f 45 20 69 6e 73 74 61 6e 63 65 00 45 64 69 74 20 50 68 61 73 65 20 31 00 45 64 69 74 20 PPoE.instance.Edit.Phase.1.Edit.
3d600 50 68 61 73 65 20 32 00 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 2d 53 65 63 72 65 74 00 45 Phase.2.Edit.Pre-Shared-Secret.E
3d620 64 69 74 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 52 65 64 69 72 65 dit.Q-in-Q.interface.Edit.Redire
3d640 63 74 20 45 6e 74 72 79 00 45 64 69 74 20 52 6f 75 74 65 20 45 6e 74 72 79 00 45 64 69 74 20 53 ct.Entry.Edit.Route.Entry.Edit.S
3d660 74 61 74 69 63 20 4d 61 70 70 69 6e 67 00 45 64 69 74 20 54 75 6e 61 62 6c 65 00 45 64 69 74 20 tatic.Mapping.Edit.Tunable.Edit.
3d680 56 4c 41 4e 00 45 64 69 74 20 56 69 72 74 75 61 6c 20 49 50 00 45 64 69 74 20 57 4f 4c 20 45 6e VLAN.Edit.Virtual.IP.Edit.WOL.En
3d6a0 74 72 79 00 45 64 69 74 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 61 6c 69 try.Edit.WiFi.interface.Edit.ali
3d6c0 61 73 00 45 64 69 74 20 63 6c 69 65 6e 74 00 45 64 69 74 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 as.Edit.client.Edit.domain.overr
3d6e0 69 64 65 00 45 64 69 74 20 67 61 74 65 77 61 79 00 45 64 69 74 20 67 61 74 65 77 61 79 20 67 72 ide.Edit.gateway.Edit.gateway.gr
3d700 6f 75 70 00 45 64 69 74 20 67 72 6f 75 70 00 45 64 69 74 20 68 6f 73 74 20 6f 76 65 72 72 69 64 oup.Edit.group.Edit.host.overrid
3d720 65 00 45 64 69 74 20 68 6f 73 74 6e 61 6d 65 00 45 64 69 74 20 69 6e 74 65 72 66 61 63 65 20 62 e.Edit.hostname.Edit.interface.b
3d740 72 69 64 67 65 00 45 64 69 74 20 6b 65 79 00 45 64 69 74 20 6d 61 70 70 69 6e 67 00 45 64 69 74 ridge.Edit.key.Edit.mapping.Edit
3d760 20 6d 6f 6e 69 74 6f 72 00 45 64 69 74 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 45 64 69 74 20 .monitor.Edit.phase1.entry.Edit.
3d780 70 68 61 73 65 32 20 65 6e 74 72 79 00 45 64 69 74 20 70 6f 6f 6c 00 45 64 69 74 20 72 6f 75 74 phase2.entry.Edit.pool.Edit.rout
3d7a0 65 00 45 64 69 74 20 72 75 6c 65 00 45 64 69 74 20 73 63 68 65 64 75 6c 65 00 45 64 69 74 20 73 e.Edit.rule.Edit.schedule.Edit.s
3d7c0 65 72 76 65 72 00 45 64 69 74 20 73 65 72 76 69 63 65 00 45 64 69 74 20 73 74 61 74 69 63 20 6d erver.Edit.service.Edit.static.m
3d7e0 61 70 70 69 6e 67 00 45 64 69 74 20 74 68 69 73 20 69 74 65 6d 00 45 64 69 74 20 74 75 6e 61 62 apping.Edit.this.item.Edit.tunab
3d800 6c 65 00 45 64 69 74 20 75 73 65 72 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 69 70 00 45 64 69 le.Edit.user.Edit.virtual.ip.Edi
3d820 74 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 45 64 69 74 20 76 6f 75 63 68 65 72 20 72 6f t.virtual.server.Edit.voucher.ro
3d840 6c 6c 00 45 64 69 74 20 7a 6f 6e 65 00 45 64 69 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 ll.Edit.zone.Edited.IPsec.Pre-Sh
3d860 61 72 65 64 20 4b 65 79 73 00 45 64 69 74 69 6e 67 20 70 6f 6f 6c 2d 73 70 65 63 69 66 69 63 20 ared.Keys.Editing.pool-specific.
3d880 6f 70 74 69 6f 6e 73 2e 20 54 6f 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 66 options..To.return.to.the.Interf
3d8a0 61 63 65 2c 20 63 6c 69 63 6b 20 69 74 73 20 74 61 62 20 61 62 6f 76 65 2e 00 45 64 69 74 6f 72 ace,.click.its.tab.above..Editor
3d8c0 00 45 66 66 65 63 74 69 76 65 20 50 72 69 76 69 6c 65 67 65 73 00 45 69 74 68 65 72 20 4d 41 43 .Effective.Privileges.Either.MAC
3d8e0 20 61 64 64 72 65 73 73 20 6f 72 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 .address.or.Client.identifier.mu
3d900 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 45 6d 62 65 64 64 65 64 20 70 6c 61 74 66 6f 72 st.be.specified.Embedded.platfor
3d920 6d 20 75 73 65 72 73 3a 20 50 6c 65 61 73 65 20 62 65 20 70 61 74 69 65 6e 74 2c 20 74 68 65 20 m.users:.Please.be.patient,.the.
3d940 77 69 7a 61 72 64 20 74 61 6b 65 73 20 61 20 6c 69 74 74 6c 65 20 6c 6f 6e 67 65 72 20 74 6f 20 wizard.takes.a.little.longer.to.
3d960 72 75 6e 20 74 68 61 6e 20 74 68 65 20 6e 6f 72 6d 61 6c 20 47 55 49 2e 00 45 6d 70 74 79 20 54 run.than.the.normal.GUI..Empty.T
3d980 61 62 6c 65 00 45 6e 61 62 6c 65 00 45 6e 61 62 6c 65 20 28 4e 41 54 20 2b 20 50 72 6f 78 79 29 able.Enable.Enable.(NAT.+.Proxy)
3d9a0 00 45 6e 61 62 6c 65 20 28 50 75 72 65 20 4e 41 54 29 00 45 6e 61 62 6c 65 20 38 30 32 2e 31 58 .Enable.(Pure.NAT).Enable.802.1X
3d9c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 43 41 52 50 00 45 6e 61 62 .authentication.Enable.CARP.Enab
3d9e0 6c 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 45 6e 61 62 6c 65 20 43 69 73 63 6f 20 45 le.Captive.Portal.Enable.Cisco.E
3da00 78 74 65 6e 73 69 6f 6e 73 00 45 6e 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 28 73 74 xtensions.Enable.Compression.(st
3da20 75 62 29 20 5b 63 6f 6d 70 72 65 73 73 5d 00 45 6e 61 62 6c 65 20 44 48 43 50 20 72 65 6c 61 79 ub).[compress].Enable.DHCP.relay
3da40 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 20 73 65 72 76 65 72 .on.interface.Enable.DHCP.server
3da60 20 6f 6e 20 25 73 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 72 .on.%s.interface.Enable.DHCPv6.r
3da80 65 6c 61 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 elay.on.interface.Enable.DHCPv6.
3daa0 73 65 72 76 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 00 45 6e 61 62 6c 65 20 44 4e 53 20 server.on.interface..Enable.DNS.
3dac0 66 6f 72 77 61 72 64 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 00 45 6e forwarder.Enable.DNS.resolver.En
3dae0 61 62 6c 65 20 44 4e 53 53 45 43 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 44 50 44 00 45 able.DNSSEC.Support.Enable.DPD.E
3db00 6e 61 62 6c 65 20 44 69 61 6c 2d 4f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 20 00 45 6e 61 62 6c nable.Dial-On-Demand.mode..Enabl
3db20 65 20 44 69 61 6c 2d 6f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 00 45 6e 61 62 6c 65 20 46 e.Dial-on-Demand.mode...Enable.F
3db40 6f 72 77 61 72 64 69 6e 67 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 48 54 54 50 53 20 6c 6f 67 69 orwarding.Mode.Enable.HTTPS.logi
3db60 6e 00 45 6e 61 62 6c 65 20 49 50 43 6f 6d 70 72 65 73 73 69 6f 6e 00 45 6e 61 62 6c 65 20 49 50 n.Enable.IPCompression.Enable.IP
3db80 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 sec.Mobile.Client.Support.Enable
3dba0 20 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 20 74 75 6e 6e 65 6c 69 6e 67 00 45 6e 61 62 6c 65 .IPv6.over.IPv4.tunneling.Enable
3dbc0 20 4b 4f 44 20 70 61 63 6b 65 74 73 2e 00 45 6e 61 62 6c 65 20 4c 32 54 50 00 45 6e 61 62 6c 65 .KOD.packets..Enable.L2TP.Enable
3dbe0 20 4c 32 54 50 20 73 65 72 76 65 72 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 .L2TP.server.Enable.MSS.clamping
3dc00 20 6f 6e 20 54 43 50 20 66 6c 6f 77 73 20 6f 76 65 72 20 56 50 4e 2e 20 54 68 69 73 20 68 65 6c .on.TCP.flows.over.VPN..This.hel
3dc20 70 73 20 6f 76 65 72 63 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 50 4d 54 55 44 20 ps.overcome.problems.with.PMTUD.
3dc40 6f 6e 20 49 50 73 65 63 20 56 50 4e 20 6c 69 6e 6b 73 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e on.IPsec.VPN.links..If.left.blan
3dc60 6b 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 34 30 30 20 62 79 74 k,.the.default.value.is.1400.byt
3dc80 65 73 2e 20 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 56 50 4e 20 es...Enable.MSS.clamping.on.VPN.
3dca0 74 72 61 66 66 69 63 00 45 6e 61 62 6c 65 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 45 6e 61 62 6c traffic.Enable.Maximum.MSS.Enabl
3dcc0 65 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 00 45 6e 61 e.NAT.Reflection.for.1:1.NAT.Ena
3dce0 62 6c 65 20 4e 43 50 00 45 6e 61 62 6c 65 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f ble.NCP.Enable.Negotiable.Crypto
3dd00 67 72 61 70 68 69 63 20 50 61 72 61 6d 65 74 65 72 73 00 45 6e 61 62 6c 65 20 4e 65 74 42 49 4f graphic.Parameters.Enable.NetBIO
3dd20 53 20 6f 76 65 72 20 54 43 50 2f 49 50 00 45 6e 61 62 6c 65 20 4e 65 74 77 6f 72 6b 20 42 6f 6f S.over.TCP/IP.Enable.Network.Boo
3dd40 74 69 6e 67 00 45 6e 61 62 6c 65 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 45 6e 61 62 6c 65 20 ting.Enable.PPPoE.Server.Enable.
3dd60 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 PPS.signal.processing.(default:.
3dd80 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 checked)..Enable.Pass-through.MA
3dda0 43 20 61 75 74 6f 6d 61 74 69 63 20 61 64 64 69 74 69 6f 6e 20 77 69 74 68 20 75 73 65 72 6e 61 C.automatic.addition.with.userna
3ddc0 6d 65 00 45 6e 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d me.Enable.Pass-through.MAC.autom
3dde0 61 74 69 63 20 61 64 64 69 74 69 6f 6e 73 00 45 6e 61 62 6c 65 20 50 6f 77 65 72 44 00 45 6e 61 atic.additions.Enable.PowerD.Ena
3de00 62 6c 65 20 50 72 6f 78 79 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 ble.Proxy.Enable.RADIUS.MAC.auth
3de20 65 6e 74 69 63 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 entication.Enable.RADIUS.account
3de40 69 6e 67 00 45 6e 61 62 6c 65 20 52 52 44 20 67 72 61 70 68 73 20 6f 66 20 4e 54 50 20 73 74 61 ing.Enable.RRD.graphs.of.NTP.sta
3de60 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 45 6e 61 tistics.(default:.disabled)..Ena
3de80 62 6c 65 20 52 52 44 20 73 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 45 6e 61 62 6c 65 ble.RRD.statistics.graphs.Enable
3dea0 20 52 53 54 50 2f 53 54 50 00 45 6e 61 62 6c 65 20 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 00 .RSTP/STP.Enable.Remote.Logging.
3dec0 45 6e 61 62 6c 65 20 53 4d 54 50 20 6f 76 65 72 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 Enable.SMTP.over.SSL/TLS.Enable.
3dee0 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 53 65 63 75 72 65 20 53 68 65 6c 6c 00 45 6e 61 62 SSL/TLS.Enable.Secure.Shell.Enab
3df00 6c 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 6f 6e 20 69 6e 74 le.Spanning.Tree.Protocol.on.int
3df20 65 72 66 61 63 65 2e 20 54 68 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 20 64 72 69 76 65 72 20 erface..The.if_bridge(4).driver.
3df40 68 61 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 44 20 has.support.for.the.IEEE.802.1D.
3df60 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 28 53 54 50 29 2e 20 53 54 Spanning.Tree.Protocol.(STP)..ST
3df80 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 72 65 6d 6f 76 65 20 6c P.is.used.to.detect.and.remove.l
3dfa0 6f 6f 70 73 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 2e 00 45 6e 61 62 oops.in.a.network.topology..Enab
3dfc0 6c 65 20 53 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 00 45 6e 61 62 6c 65 20 55 6e 69 le.Static.ARP.entries.Enable.Uni
3dfe0 74 79 20 50 6c 75 67 69 6e 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 20 77 68 ty.Plugin.Enable.Unity.Plugin.wh
3e000 69 63 68 20 70 72 6f 76 69 64 65 73 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 20 73 75 70 ich.provides.Cisco.Extension.sup
3e020 70 6f 72 74 20 73 75 63 68 20 61 73 20 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 port.such.as.Split-Include,.Spli
3e040 74 2d 45 78 63 6c 75 64 65 20 61 6e 64 20 53 70 6c 69 74 2d 44 6e 73 2e 00 45 6e 61 62 6c 65 20 t-Exclude.and.Split-Dns..Enable.
3e060 57 4d 45 00 45 6e 61 62 6c 65 20 57 50 41 00 45 6e 61 62 6c 65 20 57 69 6c 64 63 61 72 64 00 45 WME.Enable.WPA.Enable.Wildcard.E
3e080 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 66 6f 72 nable.automatic.outbound.NAT.for
3e0a0 20 52 65 66 6c 65 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 62 79 70 61 73 73 20 66 6f 72 20 4c 41 .Reflection.Enable.bypass.for.LA
3e0c0 4e 20 69 6e 74 65 72 66 61 63 65 20 49 50 00 45 6e 61 62 6c 65 20 63 6c 69 65 6e 74 00 45 6e 61 N.interface.IP.Enable.client.Ena
3e0e0 62 6c 65 20 63 75 73 74 6f 6d 20 70 6f 72 74 20 00 45 6e 61 62 6c 65 20 64 65 66 61 75 6c 74 20 ble.custom.port..Enable.default.
3e100 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 45 6e 61 62 6c 65 20 65 78 74 65 6e 64 65 gateway.switching.Enable.extende
3e120 64 20 47 50 53 20 73 74 61 74 75 73 20 69 66 20 47 50 47 53 56 20 6f 72 20 47 50 47 47 41 20 61 d.GPS.status.if.GPGSV.or.GPGGA.a
3e140 72 65 20 65 78 70 6c 69 63 69 74 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 47 50 53 20 69 6e 69 re.explicitly.enabled.by.GPS.ini
3e160 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 00 45 6e 61 62 6c 65 20 65 78 74 tialization.commands..Enable.ext
3e180 65 6e 64 65 64 20 71 75 65 72 79 00 45 6e 61 62 6c 65 20 66 61 6c 6c 69 6e 67 20 65 64 67 65 20 ended.query.Enable.falling.edge.
3e1a0 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 PPS.signal.processing.(default:.
3e1c0 75 6e 63 68 65 63 6b 65 64 2c 20 72 69 73 69 6e 67 20 65 64 67 65 29 2e 00 45 6e 61 62 6c 65 20 unchecked,.rising.edge)..Enable.
3e1e0 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 67 61 74 65 77 61 79 flowtable.support.Enable.gateway
3e200 00 45 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 .Enable.interface.Enable.kernel.
3e220 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 63 PPS.clock.discipline.(default:.c
3e240 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 6b hecked)..Enable.kernel.PPS.clock
3e260 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 .discipline.(default:.unchecked)
3e280 2e 00 45 6e 61 62 6c 65 20 6c 69 6d 69 74 65 72 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 ..Enable.limiter.and.its.childre
3e2a0 6e 00 45 6e 61 62 6c 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 45 6e 61 n.Enable.logout.popup.window.Ena
3e2c0 62 6c 65 20 70 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 69 ble.per-user.bandwidth.restricti
3e2e0 6f 6e 00 45 6e 61 62 6c 65 20 70 65 72 73 69 73 74 65 6e 74 20 6c 6f 67 67 69 6e 67 20 6f 66 20 on.Enable.persistent.logging.of.
3e300 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 74 69 6d 65 2e 20 00 45 6e 61 62 6c 65 20 70 72 6f 6d 69 connection.uptime...Enable.promi
3e320 73 63 75 6f 75 73 20 6d 6f 64 65 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 scuous.mode.Enable.registration.
3e340 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 00 45 6e 61 62 of.DHCP.client.names.in.DNS.Enab
3e360 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e le.registration.of.DHCP.client.n
3e380 61 6d 65 73 20 69 6e 20 44 4e 53 2e 00 45 6e 61 62 6c 65 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 ames.in.DNS..Enable.repository/b
3e3a0 72 61 6e 63 68 20 73 79 6e 63 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 00 45 6e 61 62 6c 65 20 ranch.sync.before.reboot.Enable.
3e3c0 72 6f 75 74 65 00 45 6e 61 62 6c 65 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 73 74 72 69 route.Enable.service.Enable.stri
3e3e0 63 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 63 ct.Certificate.Revocation.List.c
3e400 68 65 63 6b 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 hecking.Enable.strict.interface.
3e420 62 69 6e 64 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 69 6e 74 65 binding.Enable.strongSwan's.inte
3e440 72 66 61 63 65 73 5f 75 73 65 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 6e 64 20 73 70 65 63 69 66 rfaces_use.option.to.bind.specif
3e460 69 63 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 ic.interfaces.only..This.option.
3e480 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 72 65 61 6b 20 49 50 73 65 63 20 77 69 74 68 20 64 79 6e is.known.to.break.IPsec.with.dyn
3e4a0 61 6d 69 63 20 49 50 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 amic.IP.interfaces..This.is.not.
3e4c0 72 65 63 6f 6d 6d 65 6e 64 65 64 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 00 45 6e 61 62 6c 65 recommended.at.this.time..Enable
3e4e0 20 74 68 65 20 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 61 6e 64 20 69 74 73 20 63 6f 6e 74 72 6f 6c .the.SNMP.Daemon.and.its.control
3e500 73 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 54 72 61 70 20 61 6e 64 20 69 74 73 20 63 s.Enable.the.SNMP.Trap.and.its.c
3e520 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 63 72 65 61 74 69 6f 6e 2c 20 67 65 6e ontrols.Enable.the.creation,.gen
3e540 65 72 61 74 69 6f 6e 20 61 6e 64 20 61 63 74 69 76 61 74 69 6f 6e 20 6f 66 20 72 6f 6c 6c 73 20 eration.and.activation.of.rolls.
3e560 77 69 74 68 20 76 6f 75 63 68 65 72 73 00 45 6e 61 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f 6e with.vouchers.Enable.this.option
3e580 20 74 6f 20 6e 65 76 65 72 20 69 6e 69 74 69 61 74 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 .to.never.initiate.this.connecti
3e5a0 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 73 69 64 65 2c 20 6f 6e 6c 79 20 72 65 73 70 6f 6e 64 20 on.from.this.side,.only.respond.
3e5c0 74 6f 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 45 6e 61 62 6c 65 20 74 68 69 to.incoming.requests..Enable.thi
3e5e0 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 48 4f 53 54 20 55 55 49 44 20 74 s.option.to.not.send.HOST.UUID.t
3e600 6f 20 70 66 53 65 6e 73 65 20 61 73 20 70 61 72 74 20 6f 66 20 55 73 65 72 2d 41 67 65 6e 74 20 o.pfSense.as.part.of.User-Agent.
3e620 68 65 61 64 65 72 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 71 75 65 75 65 00 45 6e 61 62 6c 65 header..Enable.this.queue.Enable
3e640 20 74 68 69 73 20 74 6f 20 61 64 64 20 44 48 43 50 20 6c 65 61 73 65 73 20 73 74 61 74 69 73 74 .this.to.add.DHCP.leases.statist
3e660 69 63 73 20 74 6f 20 74 68 65 20 52 52 44 20 67 72 61 70 68 73 2e 20 44 69 73 61 62 6c 65 64 20 ics.to.the.RRD.graphs..Disabled.
3e680 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 6f 20 73 70 6c 69 74 by.default..Enable.this.to.split
3e6a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 65 6e 74 72 69 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c .connection.entries.with.multipl
3e6c0 65 20 70 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 52 65 71 75 69 72 e.phase.2.configurations..Requir
3e6e0 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 73 20 74 68 61 74 20 73 75 70 ed.for.remote.endpoints.that.sup
3e700 70 6f 72 74 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 port.only.a.single.traffic.selec
3e720 74 6f 72 20 70 65 72 20 63 68 69 6c 64 20 53 41 2e 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 tor.per.child.SA..Enable.verbose
3e740 20 6c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 20 .logging.Enable.verbose.logging.
3e760 28 44 65 66 61 75 6c 74 20 69 73 20 74 65 72 73 65 20 6c 6f 67 67 69 6e 67 29 00 45 6e 61 62 6c (Default.is.terse.logging).Enabl
3e780 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 72 65 73 65 74 20 6f 6e 20 61 74 74 65 6d 70 e.waiting.period.reset.on.attemp
3e7a0 74 65 64 20 61 63 63 65 73 73 00 45 6e 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f ted.access.Enable.webConfigurato
3e7c0 72 20 6c 6f 67 69 6e 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 00 45 6e 61 62 6c 65 2f 44 69 73 61 r.login.autocomplete.Enable/Disa
3e7e0 62 6c 65 00 45 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 64 69 73 63 69 70 6c 69 6e 65 20 61 6e ble.Enable/disable.discipline.an
3e800 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 64 00 45 6e 61 62 6c 65 64 20 28 d.its.children.Enabled.Enabled.(
3e820 44 65 66 61 75 6c 74 29 00 45 6e 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 Default).Enabled.a.check.IP.serv
3e840 69 63 65 2e 00 45 6e 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 ice..Enabled.the.default.check.I
3e860 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 P.service..Enables.infrastructur
3e880 65 20 66 6f 72 20 63 61 63 68 69 6e 67 20 66 6c 6f 77 73 20 61 73 20 61 20 6d 65 61 6e 73 20 6f e.for.caching.flows.as.a.means.o
3e8a0 66 20 61 63 63 65 6c 65 72 61 74 69 6e 67 20 4c 33 20 61 6e 64 20 4c 32 20 6c 6f 6f 6b 75 70 73 f.accelerating.L3.and.L2.lookups
3e8c0 20 61 73 20 77 65 6c 6c 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 73 74 61 74 65 66 75 6c 20 6c .as.well.as.providing.stateful.l
3e8e0 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 77 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 52 41 44 oad.balancing.when.used.with.RAD
3e900 49 58 5f 4d 50 41 54 48 2e 00 45 6e 61 62 6c 65 73 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e IX_MPATH..Enables.network.bootin
3e920 67 00 45 6e 61 62 6c 65 73 20 74 68 65 20 66 69 72 73 74 20 73 65 72 69 61 6c 20 70 6f 72 74 20 g.Enables.the.first.serial.port.
3e940 77 69 74 68 20 31 31 35 32 30 30 2f 38 2f 4e 2f 31 20 62 79 20 64 65 66 61 75 6c 74 2c 20 6f 72 with.115200/8/N/1.by.default,.or
3e960 20 61 6e 6f 74 68 65 72 20 73 70 65 65 64 20 73 65 6c 65 63 74 61 62 6c 65 20 62 65 6c 6f 77 2e .another.speed.selectable.below.
3e980 00 45 6e 61 62 6c 69 6e 67 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6d 61 79 20 63 61 .Enabling.name.resolution.may.ca
3e9a0 75 73 65 20 74 68 65 20 71 75 65 72 79 20 74 6f 20 74 61 6b 65 20 6c 6f 6e 67 65 72 2e 20 49 74 use.the.query.to.take.longer..It
3e9c0 20 63 61 6e 20 62 65 20 73 74 6f 70 70 65 64 20 61 74 20 61 6e 79 20 74 69 6d 65 20 62 79 20 63 .can.be.stopped.at.any.time.by.c
3e9e0 6c 69 63 6b 69 6e 67 20 74 68 65 20 53 74 6f 70 20 62 75 74 74 6f 6e 20 69 6e 20 74 68 65 20 62 licking.the.Stop.button.in.the.b
3ea00 72 6f 77 73 65 72 2e 00 45 6e 61 62 6c 69 6e 67 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 00 rowser..Enabling.system.routing.
3ea20 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c Enabling.this.option.will.disabl
3ea40 65 20 4e 41 54 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 e.NAT.for.traffic.matching.this.
3ea60 72 75 6c 65 20 61 6e 64 20 73 74 6f 70 20 70 72 6f 63 65 73 73 69 6e 67 20 4f 75 74 62 6f 75 6e rule.and.stop.processing.Outboun
3ea80 64 20 4e 41 54 20 72 75 6c 65 73 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 72 d.NAT.rules.Enabling.this.will.r
3eaa0 61 70 69 64 6c 79 20 66 69 6c 6c 20 74 68 65 20 6c 6f 67 2c 20 62 75 74 20 69 73 20 75 73 65 66 apidly.fill.the.log,.but.is.usef
3eac0 75 6c 20 66 6f 72 20 74 75 6e 69 6e 67 20 46 75 64 67 65 20 74 69 6d 65 20 32 2e 00 45 6e 61 62 ul.for.tuning.Fudge.time.2..Enab
3eae0 6c 69 6e 67 20 76 6f 75 63 68 65 72 20 73 75 70 70 6f 72 74 2e 2e 2e 20 00 45 6e 63 2e 20 61 6c ling.voucher.support.....Enc..al
3eb00 67 2e 00 45 6e 63 72 79 70 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 g..Encrypt.this.configuration.fi
3eb20 6c 65 2e 00 45 6e 63 72 79 70 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 73 20 61 72 65 20 6e le..Encrypted.private.keys.are.n
3eb40 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 45 6e 63 72 79 70 74 69 6f 6e 00 45 6e 63 ot.yet.supported..Encryption.Enc
3eb60 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 41 45 53 2d 47 43 4d 20 63 61 6e 20 6f 6e ryption.Algorithm.AES-GCM.can.on
3eb80 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 00 45 6e 64 00 45 6e 64 65 64 20 ly.be.used.with.IKEv2.End.Ended.
3eba0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 00 45 6e 66 6f Configuration.upgrade.at.%s.Enfo
3ebc0 72 63 65 20 6d 61 74 63 68 00 45 6e 67 6c 69 73 68 00 45 6e 74 65 72 20 43 41 52 50 20 6d 61 69 rce.match.English.Enter.CARP.mai
3ebe0 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 45 6e 74 65 72 20 49 50 20 61 64 64 72 65 73 73 65 73 ntenance.mode.Enter.IP.addresses
3ec00 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 20 66 6f 72 20 44 4e .to.be.used.by.the.system.for.DN
3ec20 53 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 00 45 6e 74 65 72 20 4c 65 61 70 20 73 65 63 6f 6e 64 20 S.resolution..Enter.Leap.second.
3ec40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 65 78 74 20 4f 52 20 73 65 6c 65 63 74 20 configuration.as.text.OR.select.
3ec60 61 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 00 45 6e 74 65 72 20 50 65 72 73 69 73 74 65 a.file.to.upload..Enter.Persiste
3ec80 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 45 6e 74 65 72 20 56 nt.CARP.Maintenance.Mode.Enter.V
3eca0 6f 75 63 68 65 72 20 43 6f 64 65 3a 00 45 6e 74 65 72 20 61 20 43 49 44 52 20 62 6c 6f 63 6b 20 oucher.Code:.Enter.a.CIDR.block.
3ecc0 6f 66 20 70 72 6f 78 79 20 41 52 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 6e 74 65 72 20 61 20 of.proxy.ARP.addresses..Enter.a.
3ece0 44 55 49 44 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 25 31 DUID.in.the.following.format:.%1
3ed00 24 73 20 25 32 24 73 00 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 6e 20 74 $s.%2$s.Enter.a.MAC.address.in.t
3ed20 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a 78 78 3a 78 78 3a 78 78 he.following.format:.xx:xx:xx:xx
3ed40 3a 78 78 3a 78 78 00 45 6e 74 65 72 20 61 20 63 75 73 74 6f 6d 20 70 6f 72 74 20 6e 75 6d 62 65 :xx:xx.Enter.a.custom.port.numbe
3ed60 72 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 62 6f 76 65 20 r.for.the.webConfigurator.above.
3ed80 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 38 30 20 66 6f 72 20 to.override.the.default.(80.for.
3eda0 48 54 54 50 2c 20 34 34 33 20 66 6f 72 20 48 54 54 50 53 29 2e 20 43 68 61 6e 67 65 73 20 77 69 HTTP,.443.for.HTTPS)..Changes.wi
3edc0 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 ll.take.effect.immediately.after
3ede0 20 73 61 76 65 2e 00 45 6e 74 65 72 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 74 6f .save..Enter.a.decimal.number.to
3ee00 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 65 72 69 61 6c 20 6e 75 6d 62 65 72 20 66 6f .be.used.as.the.serial.number.fo
3ee20 72 20 74 68 65 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 62 65 20 63 72 65 r.the.next.certificate.to.be.cre
3ee40 61 74 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 43 41 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 ated.using.this.CA..Enter.a.desc
3ee60 72 69 70 74 69 6f 6e 20 28 6e 61 6d 65 29 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ription.(name).for.the.interface
3ee80 20 68 65 72 65 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 20 .here..Enter.a.description.here.
3eea0 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 4e 6f 74 20 70 61 72 73 65 64 29 2e for.reference.only.(Not.parsed).
3eec0 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 20 66 6f 72 20 72 65 .Enter.a.description.here.for.re
3eee0 66 65 72 65 6e 63 65 20 6f 6e 6c 79 2e 20 28 4e 6f 74 20 70 61 72 73 65 64 29 00 45 6e 74 65 72 ference.only..(Not.parsed).Enter
3ef00 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 53 61 76 65 2c 20 74 68 65 6e 20 64 72 61 67 20 .a.description,.Save,.then.drag.
3ef20 74 6f 20 66 69 6e 61 6c 20 6c 6f 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c to.final.location..Enter.a.downl
3ef40 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 oad.limit.to.be.enforced.on.this
3ef60 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e .Hostname.in.Kbit/s.Enter.a.down
3ef80 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 load.limit.to.be.enforced.on.thi
3efa0 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 s.MAC.in.Kbit/s.Enter.a.download
3efc0 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 .limit.to.be.enforced.on.this.ad
3efe0 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 6e 61 6d 65 20 66 6f 72 dress.in.Kbit/s.Enter.a.name.for
3f000 20 74 68 65 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 .the.Growl.notifications..Enter.
3f020 61 20 73 65 61 72 63 68 20 73 74 72 69 6e 67 20 6f 72 20 2a 6e 69 78 20 72 65 67 75 6c 61 72 20 a.search.string.or.*nix.regular.
3f040 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 73 65 61 72 63 68 20 70 61 63 6b 61 67 65 20 6e 61 6d expression.to.search.package.nam
3f060 65 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e es.and.descriptions..Enter.a.sin
3f080 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 gle.URL.containing.a.large.numbe
3f0a0 72 20 6f 66 20 49 50 73 20 61 6e 64 2f 6f 72 20 53 75 62 6e 65 74 73 2e 20 41 66 74 65 72 20 73 r.of.IPs.and/or.Subnets..After.s
3f0c0 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 aving,.the.URLs.will.be.download
3f0e0 65 64 20 61 6e 64 20 61 20 74 61 62 6c 65 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 ed.and.a.table.file.containing.t
3f100 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 20 hese.addresses.will.be.created..
3f120 54 68 69 73 20 77 69 6c 6c 20 77 6f 72 6b 20 77 69 74 68 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 This.will.work.with.large.number
3f140 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 28 33 30 2c 30 30 30 2b 29 20 6f 72 20 73 6d 61 6c s.of.addresses.(30,000+).or.smal
3f160 6c 20 6e 75 6d 62 65 72 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f l.numbers..Enter.a.single.URL.co
3f180 6e 74 61 69 6e 69 6e 67 20 61 20 6c 69 73 74 20 6f 66 20 50 6f 72 74 20 6e 75 6d 62 65 72 73 20 ntaining.a.list.of.Port.numbers.
3f1a0 61 6e 64 2f 6f 72 20 50 6f 72 74 20 72 61 6e 67 65 73 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 and/or.Port.ranges..After.saving
3f1c0 2c 20 74 68 65 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 2e 00 45 6e ,.the.URL.will.be.downloaded..En
3f1e0 74 65 72 20 61 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 ter.a.upload.limit.to.be.enforce
3f200 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 d.on.this.Hostname.in.Kbit/s.Ent
3f220 65 72 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 61 64 64 72 65 73 73 20 68 65 72 65 20 74 er.an.alternative.address.here.t
3f240 6f 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 54 o.be.used.to.monitor.the.link..T
3f260 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 71 75 61 6c 69 74 79 20 52 52 44 20 his.is.used.for.the.quality.RRD.
3f280 67 72 61 70 68 73 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e graphs.as.well.as.the.load.balan
3f2a0 63 65 72 20 65 6e 74 72 69 65 73 2e 20 55 73 65 20 74 68 69 73 20 69 66 20 74 68 65 20 67 61 74 cer.entries..Use.this.if.the.gat
3f2c0 65 77 61 79 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 49 43 4d 50 20 65 63 eway.does.not.respond.to.ICMP.ec
3f2e0 68 6f 20 72 65 71 75 65 73 74 73 20 28 70 69 6e 67 73 29 2e 00 45 6e 74 65 72 20 61 6e 20 75 70 ho.requests.(pings)..Enter.an.up
3f300 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 load.limit.to.be.enforced.on.thi
3f320 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 s.MAC.in.Kbit/s.Enter.an.upload.
3f340 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 64 limit.to.be.enforced.on.this.add
3f360 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f ress.in.Kbit/s.Enter.any.additio
3f380 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 nal.configuration.parameters.to.
3f3a0 61 64 64 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 add.to.the.DNS.Resolver.configur
3f3c0 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 6e 65 77 6c 69 ation.here,.separated.by.a.newli
3f3e0 6e 65 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 ne..Enter.any.additional.options
3f400 20 74 6f 20 61 64 64 20 66 6f 72 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 .to.add.for.this.client.specific
3f420 20 6f 76 65 72 72 69 64 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 65 6d 69 63 6f .override,.separated.by.a.semico
3f440 6c 6f 6e 2e 20 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 lon..%1$sEXAMPLE:.push."route.10
3f460 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 3b 20 00 45 6e 74 65 72 20 61 6e .0.0.0.255.255.255.0";..Enter.an
3f480 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 y.additional.options.to.add.to.t
3f4a0 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 he.OpenVPN.client.configuration.
3f4c0 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 00 45 6e here,.separated.by.semicolon..En
3f4e0 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 ter.any.additional.options.to.ad
3f500 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 d.to.the.OpenVPN.server.configur
3f520 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c ation.here,.separated.by.semicol
3f540 6f 6e 2e 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 on.%1$sEXAMPLE:.push."route.10.0
3f560 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 45 6e 74 65 72 20 61 6e 79 20 61 64 .0.0.255.255.255.0".Enter.any.ad
3f580 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 64 ditional.options.to.add.to.the.d
3f5a0 6e 73 6d 61 73 71 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 nsmasq.configuration.here,.separ
3f5c0 61 74 65 64 20 62 79 20 61 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 ated.by.a.space.or.newline..Ente
3f5e0 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 r.as.many.URLs.as.desired..After
3f600 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f .saving,.the.URLs.will.be.downlo
3f620 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f aded.and.the.items.imported.into
3f640 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 .the.alias..Use.only.with.small.
3f660 73 65 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 6c 65 73 73 20 74 68 61 6e 20 sets.of.IP.addresses.(less.than.
3f680 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 3000)..Enter.as.many.URLs.as.des
3f6a0 69 72 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c ired..After.saving,.the.URLs.wil
3f6c0 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d l.be.downloaded.and.the.items.im
3f6e0 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 ported.into.the.alias..Use.only.
3f700 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 50 6f 72 74 73 20 28 6c 65 73 73 20 74 with.small.sets.of.Ports.(less.t
3f720 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 68 6f 73 74 73 20 61 han.3000)..Enter.as.many.hosts.a
3f740 73 20 64 65 73 69 72 65 64 2e 20 48 6f 73 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 s.desired..Hosts.must.be.specifi
3f760 65 64 20 62 79 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 66 75 6c 6c 79 20 ed.by.their.IP.address.or.fully.
3f780 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 28 46 51 44 4e 29 2e 20 46 51 qualified.domain.name.(FQDN)..FQ
3f7a0 44 4e 20 68 6f 73 74 6e 61 6d 65 73 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 72 65 DN.hostnames.are.periodically.re
3f7c0 2d 72 65 73 6f 6c 76 65 64 20 61 6e 64 20 75 70 64 61 74 65 64 2e 20 49 66 20 6d 75 6c 74 69 70 -resolved.and.updated..If.multip
3f7e0 6c 65 20 49 50 73 20 61 72 65 20 72 65 74 75 72 6e 65 64 20 62 79 20 61 20 44 4e 53 20 71 75 65 le.IPs.are.returned.by.a.DNS.que
3f800 72 79 2c 20 61 6c 6c 20 61 72 65 20 75 73 65 64 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 ry,.all.are.used..An.IP.range.su
3f820 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 20 6f ch.as.192.168.1.1-192.168.1.10.o
3f840 72 20 61 20 73 6d 61 6c 6c 20 73 75 62 6e 65 74 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 r.a.small.subnet.such.as.192.168
3f860 2e 31 2e 31 36 2f 32 38 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 64 .1.16/28.may.also.be.entered.and
3f880 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 .a.list.of.individual.IP.address
3f8a0 65 73 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 2e 00 45 6e 74 65 72 20 61 75 74 68 es.will.be.generated..Enter.auth
3f8c0 6f 72 69 7a 65 64 20 53 53 48 20 6b 65 79 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 00 45 6e orized.SSH.keys.for.this.user.En
3f8e0 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 65 64 20 ter.multiple.vouchers.separated.
3f900 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 41 6c 6c 20 76 61 6c 69 64 20 76 by.space.or.newline..All.valid.v
3f920 6f 75 63 68 65 72 73 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 61 73 20 65 78 70 69 72 65 ouchers.will.be.marked.as.expire
3f940 64 2e 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 d..Enter.multiple.vouchers.separ
3f960 61 74 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 54 68 65 20 72 65 ated.by.space.or.newline..The.re
3f980 6d 61 69 6e 69 6e 67 20 74 69 6d 65 2c 20 69 66 20 76 61 6c 69 64 2c 20 77 69 6c 6c 20 62 65 20 maining.time,.if.valid,.will.be.
3f9a0 73 68 6f 77 6e 20 66 6f 72 20 65 61 63 68 20 76 6f 75 63 68 65 72 2e 00 45 6e 74 65 72 20 70 6f shown.for.each.voucher..Enter.po
3f9c0 72 74 73 20 61 73 20 64 65 73 69 72 65 64 2c 20 77 69 74 68 20 61 20 73 69 6e 67 6c 65 20 70 6f rts.as.desired,.with.a.single.po
3f9e0 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 70 65 72 20 65 6e 74 72 79 2e 20 50 6f 72 74 rt.or.port.range.per.entry..Port
3fa00 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 65 78 70 72 65 73 73 65 64 20 62 79 20 73 65 70 61 .ranges.can.be.expressed.by.sepa
3fa20 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 44 rating.with.a.colon..Enter.the.D
3fa40 48 43 50 20 6f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 HCP.option.number.and.the.value.
3fa60 66 6f 72 20 65 61 63 68 20 69 74 65 6d 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 74 68 65 20 for.each.item.to.include.in.the.
3fa80 44 48 43 50 20 6c 65 61 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 DHCP.lease.information..Enter.th
3faa0 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 e.IP.address.of.the.RADIUS.serve
3fac0 72 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 r..Enter.the.IP.address.of.the.f
3fae0 69 72 65 77 61 6c 6c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f irewall.to.which.the.selected.co
3fb00 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 73 nfiguration.sections.should.be.s
3fb20 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 20 73 79 6e 63 20 ynchronized.%1$s%1$sXMLRPC.sync.
3fb40 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 6f 76 65 72 is.currently.only.supported.over
3fb60 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 .connections.using.the.same.prot
3fb80 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 61 73 20 74 68 69 73 20 73 79 73 74 65 6d 20 2d 20 6d ocol.and.port.as.this.system.-.m
3fba0 61 6b 65 20 73 75 72 65 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 27 73 20 70 6f 72 ake.sure.the.remote.system's.por
3fbc0 74 20 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 73 65 74 20 61 63 63 6f 72 64 69 6e 67 t.and.protocol.are.set.according
3fbe0 6c 79 21 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a ly!%1$sDo.not.use.the.Synchroniz
3fc00 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 e.Config.to.IP.and.password.opti
3fc20 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e on.on.backup.cluster.members!.En
3fc40 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 73 ter.the.IP.address.of.the.next.s
3fc60 65 72 76 65 72 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 4c erver.Enter.the.IP.address.the.L
3fc80 32 54 50 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 2TP.server.should.give.to.client
3fca0 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 20 25 31 s.for.use.as.their."gateway"..%1
3fcc0 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e $sTypically.this.is.set.to.an.un
3fce0 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 used.IP.just.outside.of.the.clie
3fd00 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 nt.range.%1$s%1$sNOTE:.This.shou
3fd20 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 ld.NOT.be.set.to.any.IP.address.
3fd40 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c currently.in.use.on.this.firewal
3fd60 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 50 50 50 6f l..Enter.the.IP.address.the.PPPo
3fd80 45 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 E.server.should.give.to.clients.
3fda0 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 25 31 24 73 54 for.use.as.their."gateway".%1$sT
3fdc0 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 65 ypically.this.is.set.to.an.unuse
3fde0 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 d.IP.just.outside.of.the.client.
3fe00 72 61 6e 67 65 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 range.%1$sNOTE:.This.should.NOT.
3fe20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 be.set.to.any.IP.address.current
3fe40 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 ly.in.use.on.this.firewall..Ente
3fe60 72 20 74 68 65 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 73 74 72 69 6e 67 2e 00 45 6e 74 r.the.Pre-Shared.Key.string..Ent
3fe80 65 72 20 74 68 65 20 52 6f 6c 6c 23 20 28 30 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f er.the.Roll#.(0..%d).found.on.to
3fea0 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 p.of.the.generated/printed.vouch
3fec0 65 72 73 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 70 61 73 73 77 6f 72 ers.Enter.the.VHID.group.passwor
3fee0 64 2e 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 74 68 61 74 20 74 68 65 d..Enter.the.VHID.group.that.the
3ff00 20 6d 61 63 68 69 6e 65 73 20 77 69 6c 6c 20 73 68 61 72 65 2e 00 45 6e 74 65 72 20 74 68 65 20 .machines.will.share..Enter.the.
3ff20 56 4c 41 4e 20 74 61 67 20 28 31 2d 34 30 39 34 29 3a 00 45 6e 74 65 72 20 74 68 65 20 57 41 4e VLAN.tag.(1-4094):.Enter.the.WAN
3ff40 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d .interface.name.or.'a'.for.auto-
3ff60 64 65 74 65 63 74 69 6f 6e 00 45 6e 74 65 72 20 74 68 65 20 58 2e 35 30 39 20 63 6f 6d 6d 6f 6e detection.Enter.the.X.509.common
3ff80 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 .name.for.the.client.certificate
3ffa0 2c 20 6f 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 56 50 4e 73 20 75 74 69 6c 69 ,.or.the.username.for.VPNs.utili
3ffc0 7a 69 6e 67 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 zing.password.authentication..Th
3ffe0 69 73 20 6d 61 74 63 68 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 2e 00 45 6e 74 65 is.match.is.case.sensitive..Ente
40000 72 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 r.the.complete.fully.qualified.d
40020 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 45 78 61 6d 70 6c 65 3a 20 6d 79 68 6f 73 74 2e 64 79 6e 64 omain.name..Example:.myhost.dynd
40040 6e 73 2e 6f 72 67 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a 20 45 ns.org%1$she.net.tunnelbroker:.E
40060 6e 74 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 nter.the.tunnel.ID.%1$sGleSYS:.E
40080 6e 74 65 72 20 74 68 65 20 72 65 63 6f 72 64 20 49 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a nter.the.record.ID.%1$sDNSimple:
400a0 20 45 6e 74 65 72 20 6f 6e 6c 79 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 25 31 24 73 .Enter.only.the.domain.name.%1$s
400c0 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 Namecheap,.Cloudflare,.GratisDNS
400e0 3a 20 45 6e 74 65 72 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 64 6f 6d :.Enter.the.hostname.and.the.dom
40100 61 69 6e 20 73 65 70 61 72 61 74 65 6c 79 2c 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 ain.separately,.with.the.domain.
40120 62 65 69 6e 67 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 72 20 73 75 62 64 6f 6d 61 69 6e 20 7a 6f being.the.domain.or.subdomain.zo
40140 6e 65 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 ne.being.handled.by.the.provider
40160 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b ..Enter.the.dynamic.DNS.domain.k
40180 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 ey.name.which.will.be.used.to.re
401a0 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 gister.client.names.in.the.DNS.s
401c0 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d erver..Enter.the.dynamic.DNS.dom
401e0 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 ain.key.secret.which.will.be.use
40200 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 d.to.register.client.names.in.th
40220 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 e.DNS.server..Enter.the.e-mail.a
40240 63 63 6f 75 6e 74 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 ccount.password.for.SMTP.authent
40260 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 ication..Enter.the.e-mail.addres
40280 73 20 74 6f 20 73 65 6e 64 20 65 6d 61 69 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f s.to.send.email.notifications.to
402a0 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 75 73 65 72 6e ..Enter.the.e-mail.address.usern
402c0 61 6d 65 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 ame.for.SMTP.authentication..Ent
402e0 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 28 75 73 75 61 6c 6c 79 20 6f 6e 20 61 20 57 41 er.the.external.(usually.on.a.WA
40300 4e 29 20 73 75 62 6e 65 74 27 73 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 N).subnet's.starting.address.for
40320 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 6d 61 73 .the.1:1.mapping..The.subnet.mas
40340 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 62 65 6c 6f k.from.the.internal.address.belo
40360 77 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 w.will.be.applied.to.this.IP.add
40380 72 65 73 73 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 6f 75 72 63 65 20 ress..Enter.the.external.source.
403a0 25 31 24 73 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 25 32 24 73 20 75 73 65 64 20 66 6f 72 20 72 %1$sPort.or.Range%2$s.used.for.r
403c0 65 6d 61 70 70 69 6e 67 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 75 72 63 65 20 70 6f 72 emapping.the.original.source.por
403e0 74 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 72 75 t.on.connections.matching.the.ru
40400 6c 65 2e 20 25 33 24 73 50 6f 72 74 20 72 61 6e 67 65 73 20 61 72 65 20 61 20 6c 6f 77 20 70 6f le..%3$sPort.ranges.are.a.low.po
40420 72 74 20 61 6e 64 20 68 69 67 68 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 73 65 70 61 72 61 74 65 rt.and.high.port.number.separate
40440 64 20 62 79 20 22 3a 22 2e 25 34 24 73 4c 65 61 76 65 20 62 6c 61 6e 6b 20 77 68 65 6e 20 25 31 d.by.":".%4$sLeave.blank.when.%1
40460 24 73 53 74 61 74 69 63 20 50 6f 72 74 25 32 24 73 20 69 73 20 63 68 65 63 6b 65 64 2e 00 45 6e $sStatic.Port%2$s.is.checked..En
40480 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 29 20 73 75 62 6e 65 74 20 66 6f ter.the.internal.(LAN).subnet.fo
404a0 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 73 69 r.the.1:1.mapping..The.subnet.si
404c0 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 75 ze.specified.for.the.internal.su
404e0 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 bnet.will.be.applied.to.the.exte
40500 72 6e 61 6c 20 73 75 62 6e 65 74 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 rnal.subnet..Enter.the.internal.
40520 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 6f 6e 20 77 68 69 63 IP.address.of.the.server.on.whic
40540 68 20 74 6f 20 6d 61 70 20 74 68 65 20 70 6f 72 74 73 2e 25 73 20 65 2e 67 2e 3a 20 31 39 32 2e h.to.map.the.ports.%s.e.g.:.192.
40560 31 36 38 2e 31 2e 31 32 00 45 6e 74 65 72 20 74 68 65 20 6d 6f 64 65 6d 20 69 6e 69 74 69 61 6c 168.1.12.Enter.the.modem.initial
40580 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 20 68 65 72 65 2e 20 44 6f 20 4e 4f 54 20 69 6e 63 6c ization.string.here..Do.NOT.incl
405a0 75 64 65 20 74 68 65 20 22 41 54 22 20 73 74 72 69 6e 67 20 61 74 20 74 68 65 20 62 65 67 69 6e ude.the."AT".string.at.the.begin
405c0 6e 69 6e 67 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 2e 20 4d 61 6e 79 20 6d 6f 64 65 72 6e ning.of.the.command..Many.modern
405e0 20 55 53 42 20 33 47 20 6d 6f 64 65 6d 73 20 64 6f 6e 27 74 20 6e 65 65 64 20 61 6e 20 69 6e 69 .USB.3G.modems.don't.need.an.ini
40600 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 tialization.string..Enter.the.na
40620 6d 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 68 65 72 65 2e 20 44 6f 20 6e 6f 74 20 75 73 65 me.of.the.queue.here..Do.not.use
40640 20 73 70 61 63 65 73 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 73 69 7a 65 20 74 6f 20 31 35 .spaces.and.limit.the.size.to.15
40660 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 72 .characters..Enter.the.name.to.r
40680 65 67 69 73 74 65 72 20 77 69 74 68 20 74 68 65 20 47 72 6f 77 6c 20 73 65 72 76 65 72 2e 00 45 egister.with.the.Growl.server..E
406a0 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 76 6f 75 63 68 65 72 73 20 28 31 2e 2e nter.the.number.of.vouchers.(1..
406c0 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 %d).found.on.top.of.the.generate
406e0 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 73 2e 20 57 41 52 4e 49 4e 47 3a 20 43 68 61 d/printed.vouchers..WARNING:.Cha
40700 6e 67 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 66 6f 72 20 61 6e 20 65 78 69 73 74 69 6e nging.this.number.for.an.existin
40720 67 20 52 6f 6c 6c 20 77 69 6c 6c 20 6d 61 72 6b 20 61 6c 6c 20 76 6f 75 63 68 65 72 73 20 61 73 g.Roll.will.mark.all.vouchers.as
40740 20 75 6e 75 73 65 64 20 61 67 61 69 6e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f .unused.again.Enter.the.number.o
40760 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 72 f.webConfigurator.processes.to.r
40780 75 6e 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2e 20 49 6e 63 72 65 61 73 69 un..This.defaults.to.2..Increasi
407a0 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 75 73 65 72 73 2f 62 72 ng.this.will.allow.more.users/br
407c0 6f 77 73 65 72 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 47 55 49 20 63 6f 6e 63 75 72 72 owsers.to.access.the.GUI.concurr
407e0 65 6e 74 6c 79 2e 00 45 6e 74 65 72 20 74 68 65 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 ently..Enter.the.parent.interfac
40800 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 6e 65 77 20 56 4c 41 4e 20 28 6f 72 20 6e 6f 74 68 e.name.for.the.new.VLAN.(or.noth
40820 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 00 45 6e 74 65 72 20 74 68 65 20 70 61 73 73 ing.if.finished):.Enter.the.pass
40840 77 6f 72 64 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 word.of.the.remote.growl.notific
40860 61 74 69 6f 6e 20 64 65 76 69 63 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 ation.device..Enter.the.port.to.
40880 61 63 63 65 70 74 20 70 6f 6c 6c 69 6e 67 20 65 76 65 6e 74 73 20 6f 6e 20 28 64 65 66 61 75 6c accept.polling.events.on.(defaul
408a0 74 20 31 36 31 29 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 73 65 6e 64 20 74 t.161)..Enter.the.port.to.send.t
408c0 68 65 20 74 72 61 70 73 20 74 6f 20 28 64 65 66 61 75 6c 74 20 31 36 32 29 00 45 6e 74 65 72 20 he.traps.to.(default.162).Enter.
408e0 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 the.primary.domain.name.server.I
40900 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e P.address.for.the.dynamic.domain
40920 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 .name..Enter.the.primary.domain.
40940 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 name.server.IPv4.address.for.the
40960 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 .dynamic.domain.name..Enter.the.
40980 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6f public.IP.address.or.host.name.o
409a0 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 2e 00 45 6e 74 65 72 20 74 68 65 20 f.the.remote.gateway..Enter.the.
409c0 72 6f 6f 74 2d 70 61 74 68 20 73 74 72 69 6e 67 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 root-path.string..This.overrides
409e0 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 .setting.on.main.page..Enter.the
40a00 20 72 6f 6f 74 2d 70 61 74 68 2d 73 74 72 69 6e 67 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 .root-path-string,.overrides.set
40a20 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 ting.on.main.page..Enter.the.sha
40a40 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 red.secret.that.will.be.used.to.
40a60 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 authenticate.to.the.RADIUS.serve
40a80 72 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 r..Enter.the.shared.secret.that.
40aa0 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 will.be.used.to.authenticate.to.
40ac0 74 68 65 20 62 61 63 6b 75 70 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 the.backup.RADIUS.server..Enter.
40ae0 74 68 65 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b 20 61 the.text.between.&quot;$&quot;.a
40b00 6e 64 20 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b 20 6f 66 20 61 20 4e 4d 45 41 20 63 6f 6d 6d 61 nd.&quot;*&quot;.of.a.NMEA.comma
40b20 6e 64 20 73 74 72 69 6e 67 3a 00 45 6e 74 65 72 20 74 68 65 20 74 72 61 70 20 73 65 72 76 65 72 nd.string:.Enter.the.trap.server
40b40 20 6e 61 6d 65 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 .name.Enter.the.webConfigurator.
40b60 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 password.of.the.system.entered.a
40b80 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 bove.for.synchronizing.the.confi
40ba0 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 guration.%1$sDo.not.use.the.Sync
40bc0 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 hronize.Config.to.IP.and.passwor
40be0 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 d.option.on.backup.cluster.membe
40c00 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 75 73 rs!.Enter.the.webConfigurator.us
40c20 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f ername.of.the.system.entered.abo
40c40 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 ve.for.synchronizing.the.configu
40c60 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 ration.%1$sDo.not.use.the.Synchr
40c80 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 75 73 65 72 6e 61 6d 65 20 onize.Config.to.IP.and.username.
40ca0 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 option.on.backup.cluster.members
40cc0 21 00 45 6e 74 65 72 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 !.Enter.timeout.in.seconds.for.c
40ce0 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 28 73 65 63 onnection.to.be.established.(sec
40d00 2e 29 20 44 65 66 61 75 6c 74 20 69 73 20 34 35 20 73 65 63 2e 00 45 6e 74 65 72 20 76 61 6c 75 .).Default.is.45.sec..Enter.valu
40d20 65 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f e.for.Reflection.timeout.in.seco
40d40 6e 64 73 2e 25 31 24 73 4e 6f 74 65 3a 20 4f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 52 65 nds.%1$sNote:.Only.applies.to.Re
40d60 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 69 6e 20 4e 41 54 flection.on.port.forwards.in.NAT
40d80 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 2e 00 45 6e 74 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f .+.proxy.mode..Enter.your.passwo
40da0 72 64 00 45 6e 74 65 72 20 79 6f 75 72 20 75 73 65 72 6e 61 6d 65 00 45 6e 74 69 72 65 20 53 75 rd.Enter.your.username.Entire.Su
40dc0 62 74 72 65 65 00 45 6e 74 72 79 20 61 64 64 65 64 00 45 6e 74 72 79 20 61 64 64 65 64 20 25 73 btree.Entry.added.Entry.added.%s
40de0 00 45 72 72 6f 72 00 45 72 72 6f 72 20 37 30 30 00 45 72 72 6f 72 20 37 39 39 00 45 72 72 6f 72 .Error.Error.700.Error.799.Error
40e00 20 63 6f 64 65 20 69 73 20 27 25 31 24 73 27 20 2d 20 25 32 24 73 00 45 72 72 6f 72 20 63 6f 64 .code.is.'%1$s'.-.%2$s.Error.cod
40e20 65 20 72 65 63 65 69 76 65 64 00 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 76 65 72 73 69 e.received.Error.comparing.versi
40e40 6f 6e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 57 65 62 47 55 49 20 43 65 72 74 69 66 69 on.Error.creating.WebGUI.Certifi
40e60 63 61 74 65 3a 20 6f 70 65 6e 73 73 6c 20 6c 69 62 72 61 72 79 20 72 65 74 75 72 6e 73 3a 20 25 cate:.openssl.library.returns:.%
40e80 73 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 s.Error.creating.interface.with.
40ea0 6d 6f 64 65 20 25 31 24 73 2e 09 20 54 68 65 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6d mode.%1$s...The.%2$s.interface.m
40ec0 61 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 63 72 65 61 74 69 6e 67 20 6d 6f 72 65 20 63 6c 6f ay.not.support.creating.more.clo
40ee0 6e 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 45 72 72 6f nes.with.the.selected.mode..Erro
40f00 72 20 63 72 65 61 74 69 6e 67 20 73 6f 63 6b 65 74 21 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 r.creating.socket!.Error.message
40f20 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 65 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 73 20 .displayed.for.expired.vouchers.
40f40 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 on.captive.portal.error.page.($P
40f60 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 ORTAL_MESSAGE$)..Error.message.d
40f80 69 73 70 6c 61 79 65 64 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 6f 6e isplayed.for.invalid.vouchers.on
40fa0 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 .captive.portal.error.page.($POR
40fc0 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 63 72 TAL_MESSAGE$)..Error.occurred.cr
40fe0 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2c 20 70 6c 65 61 73 65 20 72 65 74 72 79 2e 00 eating.interface,.please.retry..
41000 45 72 72 6f 72 20 6f 6e 20 47 6f 6f 67 6c 65 27 73 20 65 6e 64 2c 20 72 65 74 72 79 20 69 6e 20 Error.on.Google's.end,.retry.in.
41020 35 20 6d 69 6e 75 74 65 73 00 45 72 72 6f 72 20 72 65 74 75 72 6e 65 64 20 77 68 69 6c 65 20 74 5.minutes.Error.returned.while.t
41040 72 79 69 6e 67 20 74 6f 20 70 61 72 73 65 20 25 73 00 45 72 72 6f 72 20 73 65 6e 64 69 6e 67 20 rying.to.parse.%s.Error.sending.
41060 72 65 71 75 65 73 74 3a 00 45 72 72 6f 72 20 73 74 61 72 74 69 6e 67 20 67 61 74 65 77 61 79 20 request:.Error.starting.gateway.
41080 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 25 73 00 45 72 72 6f 72 20 77 68 69 6c 65 20 77 72 69 74 69 monitor.for.%s.Error.while.writi
410a0 6e 67 20 66 69 6c 65 2e 00 45 72 72 6f 72 3a 20 25 31 24 73 20 44 65 73 63 72 69 70 74 69 6f 6e ng.file..Error:.%1$s.Description
410c0 3a 20 25 32 24 73 00 45 72 72 6f 72 3a 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 74 72 :.%2$s.Error:.%s.could.not.be.tr
410e0 61 63 65 64 2f 72 65 73 6f 6c 76 65 64 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 aced/resolved.Error:.Cannot.writ
41100 65 20 49 50 73 65 63 20 43 41 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 e.IPsec.CA.file.for.%s.Error:.Ca
41120 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 20 43 52 4c 20 66 69 6c 65 20 66 6f 72 20 25 73 nnot.write.IPsec.CRL.file.for.%s
41140 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 63 65 72 74 .Error:.Cannot.write.phase1.cert
41160 69 66 69 63 61 74 65 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f ificate.file.for.%s.Error:.Canno
41180 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 6b 65 79 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 t.write.phase1.key.file.for.%s.E
411a0 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 68 61 73 68 20 69 rror:.Invalid.certificate.hash.i
411c0 6e 66 6f 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 70 68 61 73 65 31 nfo.for.%s.Error:.Invalid.phase1
411e0 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 25 73 00 45 72 .certificate.reference.for.%s.Er
41200 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 ror:.attempting.to.write.DUID.fi
41220 6c 65 20 2d 20 46 69 6c 65 20 77 72 69 74 65 20 65 72 72 6f 72 00 45 72 72 6f 72 3a 20 61 74 74 le.-.File.write.error.Error:.att
41240 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 49 6e 76 empting.to.write.DUID.file.-.Inv
41260 61 6c 69 64 20 44 55 49 44 20 64 65 74 65 63 74 65 64 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 alid.DUID.detected.Error:.cannot
41280 20 6f 70 65 6e 20 25 31 24 73 20 69 6e 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 .open.%1$s.in.system_generate_ng
412a0 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 inx_config().%2$s.Error:.cannot.
412c0 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 open.%s.in.DHCP6_Config_File_Ove
412e0 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e rride().for.reading..Error:.cann
41300 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f ot.open.%s.in.DHCP_Config_File_O
41320 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 verride().for.reading..Error:.ca
41340 6e 6e 6f 74 20 6f 70 65 6e 20 27 25 31 24 73 27 20 69 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 nnot.open.'%1$s'.in.captiveporta
41360 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 l_write_elements()%2$s.Error:.ca
41380 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 73 79 nnot.open.certificate.file.in.sy
413a0 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 stem_webgui_start().%s.Error:.ca
413c0 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 6b 65 79 20 66 69 6c 65 20 69 nnot.open.certificate.key.file.i
413e0 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 n.system_webgui_start().%s.Error
41400 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 69 :.cannot.open.dhclient_%s.conf.i
41420 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 n.interface_dhcp_configure().for
41440 20 77 72 69 74 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 .writing..Error:.cannot.open.dhc
41460 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 pd.conf.in.services_dhcpdv4_conf
41480 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 6d igure().%s.Error:.cannot.open.dm
414a0 65 73 67 2e 62 6f 6f 74 20 69 6e 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e esg.boot.in.system_dmesg_save().
414c0 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 68 6f 73 74 73 20 66 69 6c 65 %s.Error:.cannot.open.hosts.file
414e0 20 69 6e 20 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 28 29 2e 00 45 72 72 .in.system_hosts_generate()..Err
41500 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f or:.cannot.open.mpd.conf.in.vpn_
41520 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 l2tp_configure()..Error:.cannot.
41540 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 open.mpd.conf.in.vpn_pppoe_confi
41560 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 gure()..Error:.cannot.open.mpd.s
41580 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 ecret.in.vpn_l2tp_configure()..E
415a0 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 rror:.cannot.open.mpd.secret.in.
415c0 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 vpn_pppoe_configure()..Error:.ca
415e0 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 nnot.open.mpd_%1$s.conf.in.inter
41600 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 45 72 72 6f 72 face_ppps_configure().%2$s.Error
41620 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 72 61 64 76 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 :.cannot.open.radvd.conf.in.serv
41640 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 ices_radvd_configure()..Error:.c
41660 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 6e 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 annot.open.snmpd.conf.in.service
41680 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 s_snmpd_configure().%s.Error:.ca
416a0 6e 6e 6f 74 20 6f 70 65 6e 20 73 79 73 6c 6f 67 2e 63 6f 6e 66 20 69 6e 20 73 79 73 74 65 6d 5f nnot.open.syslog.conf.in.system_
416c0 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 syslogd_start().%s.Error:.cannot
416e0 20 77 72 69 74 65 20 76 6f 75 63 68 65 72 2e 63 66 67 00 45 72 72 6f 72 3a 20 63 6f 75 6c 64 20 .write.voucher.cfg.Error:.could.
41700 6e 6f 74 20 6f 70 65 6e 20 58 4d 4c 20 69 6e 70 75 74 00 45 72 72 6f 72 3a 20 6e 6f 74 20 61 6c not.open.XML.input.Error:.not.al
41720 6c 6f 77 65 64 00 45 72 72 6f 72 73 20 49 6e 00 45 72 72 6f 72 73 20 4f 75 74 00 45 76 65 72 79 lowed.Errors.In.Errors.Out.Every
41740 74 68 69 6e 67 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 3a 20 26 61 6d 70 3b 28 6f 62 6a thing.Example.Example:.&amp;(obj
41760 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 ectClass=inetOrgPerson)(mail=*@e
41780 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 45 78 63 65 73 73 20 50 65 65 72 00 45 78 63 68 61 6e 67 65 xample.com).Excess.Peer.Exchange
417a0 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4f 6e 6c 79 00 45 78 63 6c 75 64 65 00 45 78 63 6c 75 64 .Information.Only.Exclude.Exclud
417c0 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 4c 41 4e 20 73 75 62 6e 65 74 20 74 6f 20 4c 41 4e e.traffic.from.LAN.subnet.to.LAN
417e0 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 73 65 63 2e 00 45 78 63 6c 75 64 65 73 .IP.address.from.IPsec..Excludes
41800 20 74 68 65 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 2c 20 6d 6f 72 65 20 .the.address.from.a.later,.more.
41820 67 65 6e 65 72 61 6c 2c 20 72 75 6c 65 2e 00 45 78 65 63 75 74 65 00 45 78 65 63 75 74 65 20 50 general,.rule..Execute.Execute.P
41840 48 50 20 43 6f 6d 6d 61 6e 64 73 00 45 78 65 63 75 74 65 20 53 68 65 6c 6c 20 43 6f 6d 6d 61 6e HP.Commands.Execute.Shell.Comman
41860 64 00 45 78 65 63 75 74 65 20 74 68 65 20 65 6e 74 65 72 65 64 20 63 6f 6d 6d 61 6e 64 00 45 78 d.Execute.the.entered.command.Ex
41880 65 63 75 74 65 20 74 68 69 73 20 50 48 50 20 43 6f 64 65 00 45 78 65 63 75 74 69 6e 67 20 63 75 ecute.this.PHP.Code.Executing.cu
418a0 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 45 stom_php_global_functions()....E
418c0 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d xecuting.custom_php_install_comm
418e0 61 6e 64 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 and()....Executing.custom_php_re
41900 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 69 73 74 69 6e sync_config_command()....Existin
41920 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 45 78 69 73 74 69 6e 67 g.Certificate.Authority.Existing
41940 20 43 65 72 74 69 66 69 63 61 74 65 20 43 68 6f 69 63 65 00 45 78 69 73 74 69 6e 67 20 43 65 72 .Certificate.Choice.Existing.Cer
41960 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 78 70 61 6e 73 69 tificate.Revocation.List.Expansi
41980 6f 6e 00 45 78 70 65 63 74 00 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 42 69 74 20 30 78 32 30 20 on.Expect.Experimental.Bit.0x20.
419a0 53 75 70 70 6f 72 74 00 45 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 00 45 78 70 69 72 65 00 45 Support.Expiration.date.Expire.E
419c0 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 45 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 20 6d xpire.Vouchers.Expired.voucher.m
419e0 65 73 73 61 67 65 00 45 78 70 69 72 65 73 20 61 74 00 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 essage.Expires.at.Expires.idle.c
41a00 6f 6e 6e 65 63 74 69 6f 6e 73 20 71 75 69 63 6b 65 72 2e 20 4d 6f 72 65 20 65 66 66 69 63 69 65 onnections.quicker..More.efficie
41a20 6e 74 20 75 73 65 20 6f 66 20 43 50 55 20 61 6e 64 20 6d 65 6d 6f 72 79 20 62 75 74 20 63 61 6e nt.use.of.CPU.and.memory.but.can
41a40 20 64 72 6f 70 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e .drop.legitimate.idle.connection
41a60 73 00 45 78 70 69 72 65 73 20 69 6e 00 45 78 70 69 72 79 00 45 78 70 6c 69 63 69 74 6c 79 20 73 s.Expires.in.Expiry.Explicitly.s
41a80 65 74 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 et.speed.and.duplex.mode.for.thi
41aa0 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 57 41 52 4e 49 4e 47 3a 20 4d 55 53 54 20 62 65 20 73 s.interface.%sWARNING:.MUST.be.s
41ac0 65 74 20 74 6f 20 61 75 74 6f 73 65 6c 65 63 74 20 28 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 et.to.autoselect.(automatically.
41ae0 6e 65 67 6f 74 69 61 74 65 20 73 70 65 65 64 29 20 75 6e 6c 65 73 73 20 74 68 65 20 70 6f 72 74 negotiate.speed).unless.the.port
41b00 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 68 61 73 20 .this.interface.connects.to.has.
41b20 69 74 73 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 66 6f 72 63 65 64 2e 00 45 78 70 its.speed.and.duplex.forced..Exp
41b40 6f 72 74 20 43 41 00 45 78 70 6f 72 74 20 43 52 4c 00 45 78 70 6f 72 74 20 43 65 72 74 69 66 69 ort.CA.Export.CRL.Export.Certifi
41b60 63 61 74 65 00 45 78 70 6f 72 74 20 47 72 61 70 68 00 45 78 70 6f 72 74 20 4b 65 79 00 45 78 70 cate.Export.Graph.Export.Key.Exp
41b80 6f 72 74 20 50 31 32 00 45 78 70 6f 72 74 20 52 65 71 75 65 73 74 00 45 78 70 6f 72 74 20 6b 65 ort.P12.Export.Request.Export.ke
41ba0 79 00 45 78 70 6f 72 74 20 76 6f 75 63 68 65 72 73 20 66 6f 72 20 74 68 69 73 20 72 6f 6c 6c 20 y.Export.vouchers.for.this.roll.
41bc0 74 6f 20 61 20 2e 63 73 76 20 66 69 6c 65 00 45 78 74 65 6e 64 65 64 20 41 75 74 68 65 6e 74 69 to.a..csv.file.Extended.Authenti
41be0 63 61 74 69 6f 6e 20 28 58 61 75 74 68 29 00 45 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 78 cation.(Xauth).Extended.query.Ex
41c00 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c tensible.Authentication.Protocol
41c20 00 45 78 74 65 72 6e 61 6c 20 49 50 00 45 78 74 65 72 6e 61 6c 20 50 72 65 66 69 78 00 45 78 74 .External.IP.External.Prefix.Ext
41c40 65 72 6e 61 6c 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 45 78 74 65 72 6e 61 6c 20 73 ernal.Signing.Request.External.s
41c60 75 62 6e 65 74 00 45 78 74 72 61 20 4f 70 74 69 6f 6e 73 00 46 41 49 4c 45 44 00 46 41 49 4c 4f ubnet.Extra.Options.FAILED.FAILO
41c80 56 45 52 00 46 45 43 00 46 51 44 4e 00 46 51 44 4e 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 46 51 VER.FEC.FQDN.FQDN.or.Hostname.FQ
41ca0 44 4e 20 71 75 65 72 79 00 46 51 44 4e 20 72 65 70 6c 79 00 46 61 63 74 6f 72 79 20 44 65 66 61 DN.query.FQDN.reply.Factory.Defa
41cc0 75 6c 74 73 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 20 52 65 73 65 74 00 46 61 63 74 ults.Factory.Defaults.Reset.Fact
41ce0 6f 72 79 20 52 65 73 65 74 00 46 61 69 6c 65 64 00 46 61 69 6c 65 64 20 74 6f 20 61 64 64 20 70 ory.Reset.Failed.Failed.to.add.p
41d00 61 73 73 20 72 75 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 ass.rule..Failed.to.clone.interf
41d20 61 63 65 20 25 31 24 73 20 77 69 74 68 20 65 72 72 6f 72 20 63 6f 64 65 20 25 32 24 73 2c 20 6f ace.%1$s.with.error.code.%2$s,.o
41d40 75 74 70 75 74 20 25 33 24 73 00 46 61 69 6c 65 64 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 4f utput.%3$s.Failed.to.construct.O
41d60 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 penVPN.server.configuration..The
41d80 20 73 65 6c 65 63 74 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 63 61 .selected.DH.Parameter.length.ca
41da0 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 62 nnot.be.used..Failed.to.create.b
41dc0 6c 6f 63 6b 20 72 75 6c 65 2c 20 61 6c 69 61 73 2c 20 6f 72 20 61 64 64 20 68 6f 73 74 2e 00 46 lock.rule,.alias,.or.add.host..F
41de0 61 69 6c 65 64 20 74 6f 20 64 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 ailed.to.delete.Certificate.%1$s
41e00 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 64 6f 77 6e 6c 6f .from.CRL.%2$s..Failed.to.downlo
41e20 61 64 20 61 6c 69 61 73 20 25 73 00 46 61 69 6c 65 64 20 74 6f 20 65 6e 63 72 79 70 74 2f 64 65 ad.alias.%s.Failed.to.encrypt/de
41e40 63 72 79 70 74 20 64 61 74 61 21 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 crypt.data!.Failed.to.install.pa
41e60 63 6b 61 67 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 ckage..Failed.to.install.package
41e80 3a 20 25 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 72 65 61 64 20 66 69 6c 65 2e 00 46 61 69 6c 65 :.%s..Failed.to.read.file..Faile
41ea0 64 20 74 6f 20 77 72 69 74 65 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 d.to.write.file..Failed.to.write
41ec0 20 75 73 65 72 20 44 55 49 44 20 66 69 6c 65 21 00 46 61 69 6c 6f 76 65 72 20 47 72 6f 75 70 00 .user.DUID.file!.Failover.Group.
41ee0 46 61 69 6c 6f 76 65 72 20 70 65 65 72 20 49 50 00 46 61 6c 6c 2d 62 61 63 6b 20 50 6f 6f 6c 00 Failover.peer.IP.Fall-back.Pool.
41f00 46 61 6c 6c 62 61 63 6b 20 70 6f 6f 6c 00 46 61 6c 73 65 20 54 69 63 6b 65 72 00 46 65 62 72 75 Fallback.pool.False.Ticker.Febru
41f20 61 72 79 00 46 65 65 64 73 00 46 69 6c 65 00 46 69 6c 65 20 25 73 20 69 73 20 61 20 64 69 72 65 ary.Feeds.File.File.%s.is.a.dire
41f40 63 74 6f 72 79 2e 00 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 46 69 6c 65 20 64 6f 65 73 20 6e 6f ctory..File.Manager.File.does.no
41f60 74 20 65 78 69 73 74 20 6f 72 20 69 73 20 6e 6f 74 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 t.exist.or.is.not.a.regular.file
41f80 2e 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 25 73 2e 00 46 69 6c 65 20 73 61 76 65 64 20 ..File.not.found.%s..File.saved.
41fa0 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 46 69 6c 74 65 72 00 46 69 6c 74 65 72 20 45 78 70 72 successfully..Filter.Filter.Expr
41fc0 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 00 46 69 6c 74 65 72 20 61 63 74 69 ession.Filter.Reload.Filter.acti
41fe0 6f 6e 73 00 46 69 6c 74 65 72 20 62 79 3a 20 00 46 69 6c 74 65 72 20 65 78 70 72 65 73 73 69 6f ons.Filter.by:..Filter.expressio
42000 6e 00 46 69 6c 74 65 72 20 66 69 65 6c 64 3a 20 00 46 69 6c 74 65 72 20 69 6e 74 65 72 66 61 63 n.Filter.field:..Filter.interfac
42020 65 00 46 69 6c 74 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 20 4e 6f 74 20 6c 6f 61 64 69 e.Filter.is.disabled...Not.loadi
42040 6e 67 20 72 75 6c 65 73 2e 00 46 69 6c 74 65 72 20 72 75 6c 65 20 61 73 73 6f 63 69 61 74 69 6f ng.rules..Filter.rule.associatio
42060 6e 00 46 69 6c 74 65 72 20 74 65 78 74 3a 20 00 46 69 6c 74 65 72 73 00 46 69 6e 61 6c 20 43 65 n.Filter.text:..Filters.Final.Ce
42080 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c rtificate.data.Firewall.Firewall
420a0 20 26 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 54 69 6d 65 6f 75 74 .&.NAT.Firewall.Adaptive.Timeout
420c0 73 00 46 69 72 65 77 61 6c 6c 20 41 64 76 61 6e 63 65 64 00 46 69 72 65 77 61 6c 6c 20 41 6c 69 s.Firewall.Advanced.Firewall.Ali
420e0 61 73 65 73 20 25 73 00 46 69 72 65 77 61 6c 6c 20 45 76 65 6e 74 73 00 46 69 72 65 77 61 6c 6c ases.%s.Firewall.Events.Firewall
42100 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 .Logs.Firewall.Maximum.Fragment.
42120 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 00 Entries.Firewall.Maximum.States.
42140 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 00 46 Firewall.Maximum.Table.Entries.F
42160 69 72 65 77 61 6c 6c 20 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 46 69 72 irewall.Optimization.Options.Fir
42180 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 53 74 61 74 75 73 20 6f 6e 20 25 ewall.Rules.Firewall.Status.on.%
421a0 73 00 46 69 72 65 77 61 6c 6c 20 54 61 62 00 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 20 s.Firewall.Tab.Firewall.aliases.
421c0 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 49 44 20 25 73 20 69 73 20 6d 61 6e 61 67 65 64 20 .Firewall.rule.ID.%s.is.managed.
421e0 62 79 20 74 68 69 73 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 00 46 69 72 by.this.rule.Firewall.rules..Fir
42200 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 ewall.schedules..Firewall:.NAT:.
42220 50 6f 72 74 20 66 6f 72 77 61 72 64 2c 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 4e 41 54 Port.forward,.enable/disable.NAT
42240 20 72 75 6c 65 00 46 69 72 6d 77 61 72 65 20 42 72 61 6e 63 68 00 46 69 72 73 74 20 6c 65 76 65 .rule.Firmware.Branch.First.leve
42260 6c 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 2e 00 46 69 76 65 20 28 43 6c 69 l.tag.cannot.be.empty..Five.(Cli
42280 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 69 78 65 64 ent+4xIntermediate+Server).Fixed
422a0 20 28 52 65 6d 61 69 6e 73 20 76 69 73 69 62 6c 65 20 61 74 20 74 6f 70 20 6f 66 20 70 61 67 65 .(Remains.visible.at.top.of.page
422c0 29 00 46 6c 61 67 73 00 46 6c 6f 61 74 69 6e 67 00 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 ).Flags.Floating.Floating.rules.
422e0 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 are.evaluated.on.a.first-match.b
42300 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 asis.(i.e..the.action.of.the.fir
42320 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 st.rule.to.match.a.packet.will.b
42340 65 20 65 78 65 63 75 74 65 64 29 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 27 71 75 69 63 6b 27 20 e.executed).only.if.the.'quick'.
42360 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 20 6f 6e 20 61 20 72 75 6c 65 2e 20 4f 74 68 option.is.checked.on.a.rule..Oth
42380 65 72 77 69 73 65 20 74 68 65 79 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 69 66 20 6e erwise.they.will.only.match.if.n
423a0 6f 20 6f 74 68 65 72 20 72 75 6c 65 73 20 6d 61 74 63 68 2e 20 50 61 79 20 63 6c 6f 73 65 20 61 o.other.rules.match..Pay.close.a
423c0 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 20 61 6e 64 20 6f ttention.to.the.rule.order.and.o
423e0 70 74 69 6f 6e 73 20 63 68 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 72 75 6c 65 20 68 65 72 65 20 6d ptions.chosen..If.no.rule.here.m
42400 61 74 63 68 65 73 2c 20 74 68 65 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 6f 72 20 64 65 66 atches,.the.per-interface.or.def
42420 61 75 6c 74 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2e 20 00 46 6c 75 73 68 20 61 6c 6c 20 ault.rules.are.used...Flush.all.
42440 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 00 states.when.a.gateway.goes.down.
42460 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2b 49 50 76 36 2c 20 6f 6e 65 For.ICMP.rules.on.IPv4+IPv6,.one
42480 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 .or.more.of.these.ICMP.subtypes.
424a0 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 28 4f 74 68 65 72 20 49 43 4d 50 20 73 75 may.be.specified..(Other.ICMP.su
424c0 62 74 79 70 65 73 20 61 72 65 20 6f 6e 6c 79 20 76 61 6c 69 64 20 75 6e 64 65 72 20 49 50 76 34 btypes.are.only.valid.under.IPv4
424e0 20 25 31 24 73 6f 72 25 32 24 73 20 49 50 76 36 2c 20 6e 6f 74 20 62 6f 74 68 29 00 46 6f 72 20 .%1$sor%2$s.IPv6,.not.both).For.
42500 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 ICMP.rules.on.IPv4,.one.or.more.
42520 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 of.these.ICMP.subtypes.may.be.sp
42540 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 36 2c ecified..For.ICMP.rules.on.IPv6,
42560 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 .one.or.more.of.these.ICMP.subty
42580 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 45 45 45 20 38 pes.may.be.specified..For.IEEE.8
425a0 30 32 2e 31 31 67 2c 20 75 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 65 63 68 6e 69 02.11g,.use.the.specified.techni
425c0 71 75 65 20 66 6f 72 20 70 72 6f 74 65 63 74 69 6e 67 20 4f 46 44 4d 20 66 72 61 6d 65 73 20 69 que.for.protecting.OFDM.frames.i
425e0 6e 20 61 20 6d 69 78 65 64 20 31 31 62 2f 31 31 67 20 6e 65 74 77 6f 72 6b 2e 00 46 6f 72 20 61 n.a.mixed.11b/11g.network..For.a
42600 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 70 6c 65 61 73 .list.of.available.options.pleas
42620 65 20 76 69 73 69 74 20 74 68 69 73 20 25 31 24 73 20 55 52 4c 25 32 24 73 2e 25 33 24 73 00 46 e.visit.this.%1$s.URL%2$s.%3$s.F
42640 6f 72 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2c 20 77 68 65 6e 20 or.backward.compatibility,.when.
42660 61 6e 20 6f 6c 64 65 72 20 70 65 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 68 61 74 20 64 6f 65 73 an.older.peer.connects.that.does
42680 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 4e 43 50 2c 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c 20 75 .not.support.NCP,.OpenVPN.will.u
426a0 73 65 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 72 65 71 75 se.the.Encryption.Algorithm.requ
426c0 65 73 74 65 64 20 62 79 20 74 68 65 20 70 65 65 72 20 73 6f 20 6c 6f 6e 67 20 61 73 20 69 74 20 ested.by.the.peer.so.long.as.it.
426e0 69 73 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 6f 72 20 63 68 6f 73 is.selected.in.this.list.or.chos
42700 65 6e 20 61 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 2e 00 en.as.the.Encryption.Algorithm..
42720 46 6f 72 20 62 65 73 74 20 72 65 73 75 6c 74 73 20 74 68 72 65 65 20 74 6f 20 66 69 76 65 20 73 For.best.results.three.to.five.s
42740 65 72 76 65 72 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 ervers.should.be.configured.here
42760 2c 20 6f 72 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 70 6f 6f 6c 2e 25 31 24 73 54 68 65 20 25 ,.or.at.least.one.pool.%1$sThe.%
42780 32 24 73 50 72 65 66 65 72 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 2$sPrefer%3$s.option.indicates.t
427a0 68 61 74 20 4e 54 50 20 73 68 6f 75 6c 64 20 66 61 76 6f 72 20 74 68 65 20 75 73 65 20 6f 66 20 hat.NTP.should.favor.the.use.of.
427c0 74 68 69 73 20 73 65 72 76 65 72 20 6d 6f 72 65 20 74 68 61 6e 20 61 6c 6c 20 6f 74 68 65 72 73 this.server.more.than.all.others
427e0 2e 25 31 24 73 54 68 65 20 25 32 24 73 4e 6f 20 53 65 6c 65 63 74 25 33 24 73 20 6f 70 74 69 6f .%1$sThe.%2$sNo.Select%3$s.optio
42800 6e 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 4e 54 50 20 73 68 6f 75 6c 64 20 6e 6f 74 20 n.indicates.that.NTP.should.not.
42820 75 73 65 20 74 68 69 73 20 73 65 72 76 65 72 20 66 6f 72 20 74 69 6d 65 2c 20 62 75 74 20 73 74 use.this.server.for.time,.but.st
42840 61 74 73 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c ats.for.this.server.will.be.coll
42860 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 2e 25 31 24 73 54 68 65 20 25 32 24 73 ected.and.displayed.%1$sThe.%2$s
42880 49 73 20 61 20 50 6f 6f 6c 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 Is.a.Pool%3$s.option.indicates.t
428a0 68 69 73 20 65 6e 74 72 79 20 69 73 20 61 20 70 6f 6f 6c 20 6f 66 20 4e 54 50 20 73 65 72 76 65 his.entry.is.a.pool.of.NTP.serve
428c0 72 73 20 61 6e 64 20 6e 6f 74 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 rs.and.not.a.single.address..Thi
428e0 73 20 69 73 20 61 73 73 75 6d 65 64 20 66 6f 72 20 2a 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 2e s.is.assumed.for.*.pool.ntp.org.
42900 00 46 6f 72 20 68 66 73 63 2c 20 74 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 37 2e 20 .For.hfsc,.the.range.is.0.to.7..
42920 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 20 48 66 73 63 20 71 75 65 75 65 73 20 77 69 The.default.is.1..Hfsc.queues.wi
42940 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 70 72 65 66 65 72 72 th.a.higher.priority.are.preferr
42960 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 6f 76 65 72 6c 6f 61 64 2e 00 46 6f 72 20 ed.in.the.case.of.overload..For.
42980 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 43 41 52 50 20 61 6e 64 20 74 68 65 more.information.on.CARP.and.the
429a0 20 61 62 6f 76 65 20 76 61 6c 75 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 4f 70 65 6e 42 53 44 .above.values,.visit.the.OpenBSD
429c0 20 25 73 00 46 6f 72 20 71 75 65 75 65 73 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 61 .%s.For.queues.under.the.same.pa
429e0 72 65 6e 74 20 74 68 69 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 68 61 72 65 20 74 68 rent.this.specifies.the.share.th
42a00 61 74 20 61 20 71 75 65 75 65 20 67 65 74 73 28 76 61 6c 75 65 73 20 72 61 6e 67 65 20 66 72 6f at.a.queue.gets(values.range.fro
42a20 6d 20 31 20 74 6f 20 31 30 30 29 2c 20 69 74 20 63 61 6e 20 62 65 20 6c 65 66 74 20 62 6c 61 6e m.1.to.100),.it.can.be.left.blan
42a40 6b 20 6f 74 68 65 72 77 69 73 65 2e 00 46 6f 72 20 74 68 69 73 20 74 79 70 65 20 6f 66 20 76 69 k.otherwise..For.this.type.of.vi
42a60 70 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 46 6f 72 63 p.localhost.is.not.allowed..Forc
42a80 65 00 46 6f 72 63 65 20 43 6f 6e 66 69 67 20 53 79 6e 63 00 46 6f 72 63 65 20 44 4e 53 20 63 61 e.Force.Config.Sync.Force.DNS.ca
42aa0 63 68 65 20 75 70 64 61 74 65 00 46 6f 72 63 65 20 49 50 76 34 20 72 65 73 6f 6c 76 69 6e 67 00 che.update.Force.IPv4.resolving.
42ac0 46 6f 72 63 65 20 61 6c 6c 20 63 6c 69 65 6e 74 20 67 65 6e 65 72 61 74 65 64 20 74 72 61 66 66 Force.all.client.generated.traff
42ae0 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 46 6f 72 63 65 20 64 79 6e ic.through.the.tunnel..Force.dyn
42b00 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 amic.DNS.hostname.to.be.the.same
42b20 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 53 74 61 74 .as.configured.hostname.for.Stat
42b40 69 63 20 4d 61 70 70 69 6e 67 73 00 46 6f 72 63 65 20 72 65 62 75 69 6c 64 20 6f 66 20 6d 69 72 ic.Mappings.Force.rebuild.of.mir
42b60 72 6f 72 20 63 6f 6e 73 75 6d 65 72 00 46 6f 72 63 65 20 73 74 61 74 65 00 46 6f 72 63 65 20 74 ror.consumer.Force.state.Force.t
42b80 68 65 20 41 50 20 74 6f 20 72 65 6b 65 79 20 77 68 65 6e 65 76 65 72 20 61 20 63 6c 69 65 6e 74 he.AP.to.rekey.whenever.a.client
42ba0 20 64 69 73 61 73 73 6f 63 69 61 74 65 73 00 46 6f 72 63 65 20 74 68 65 20 63 61 72 64 20 74 6f .disassociates.Force.the.card.to
42bc0 20 75 73 65 20 57 4d 45 20 28 77 69 72 65 6c 65 73 73 20 51 6f 53 29 00 46 6f 72 63 65 66 75 6c .use.WME.(wireless.QoS).Forceful
42be0 6c 79 20 72 65 6c 6f 61 64 69 6e 67 20 49 50 73 65 63 00 46 6f 72 67 65 74 20 44 69 73 63 6f 6e ly.reloading.IPsec.Forget.Discon
42c00 6e 65 63 74 65 64 20 44 69 73 6b 73 00 46 6f 72 67 65 74 20 61 6c 6c 20 66 6f 72 6d 65 72 6c 79 nected.Disks.Forget.all.formerly
42c20 20 63 6f 6e 6e 65 63 74 65 64 20 63 6f 6e 73 75 6d 65 72 73 00 46 6f 72 6d 61 74 74 65 64 00 46 .connected.consumers.Formatted.F
42c40 6f 72 6d 61 74 74 65 64 2f 52 61 77 20 44 69 73 70 6c 61 79 00 46 6f 72 77 61 72 64 00 46 6f 72 ormatted/Raw.Display.Forward.For
42c60 77 61 72 64 20 44 65 6c 61 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 ward.Delay.needs.to.be.an.intege
42c80 72 20 62 65 74 77 65 65 6e 20 34 20 61 6e 64 20 33 30 2e 00 46 6f 72 77 61 72 64 20 74 69 6d 65 r.between.4.and.30..Forward.time
42ca0 00 46 6f 72 77 61 72 64 2f 52 65 76 65 72 73 65 20 44 69 73 70 6c 61 79 00 46 6f 75 6e 64 20 63 .Forward/Reverse.Display.Found.c
42cc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 25 31 24 73 2e 25 32 24 73 00 46 6f 75 72 20 28 onfiguration.on.%1$s.%2$s.Four.(
42ce0 43 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 Client+3xIntermediate+Server).Fr
42d00 65 65 42 53 44 20 48 61 6e 64 62 6f 6f 6b 00 46 72 65 65 42 53 44 20 64 65 66 61 75 6c 74 00 46 eeBSD.Handbook.FreeBSD.default.F
42d20 72 65 65 44 4e 53 20 28 66 72 65 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 67 29 3a 20 45 6e 74 reeDNS.(freedns.afraid.org):.Ent
42d40 65 72 20 74 68 65 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 20 70 72 er.the."Authentication.Token".pr
42d60 6f 76 69 64 65 64 20 62 79 20 46 72 65 65 44 4e 53 2e 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 ovided.by.FreeDNS.%1$sRoute.53:.
42d80 45 6e 74 65 72 20 74 68 65 20 53 65 63 72 65 74 20 41 63 63 65 73 73 20 4b 65 79 2e 25 31 24 73 Enter.the.Secret.Access.Key.%1$s
42da0 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 6b 65 79 2e 25 31 24 73 44 4e GleSYS:.Enter.the.API.key.%1$sDN
42dc0 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 74 6f 6b 65 6e 2e 00 46 72 69 Simple:.Enter.the.API.token..Fri
42de0 00 46 72 6f 6d 00 46 72 6f 6d 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 00 46 72 6f 6d 20 70 .From.From.e-mail.address.From.p
42e00 6f 72 74 00 46 75 64 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 ort.Fudge.Time.Fudge.Time.1.Fudg
42e20 65 20 54 69 6d 65 20 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 20 69 73 20 75 73 65 64 20 74 6f e.Time.2.Fudge.time.1.is.used.to
42e40 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 73 .specify.the.GPS.PPS.signal.offs
42e60 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 32 20 et.(default:.0.0)..Fudge.time.2.
42e80 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 74 69 6d 65 20 is.used.to.specify.the.GPS.time.
42ea0 6f 66 66 73 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d offset.(default:.0.0)..Fudge.tim
42ec0 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 50 50 53 20 73 69 67 e.is.used.to.specify.the.PPS.sig
42ee0 6e 61 6c 20 6f 66 66 73 65 74 20 66 72 6f 6d 20 74 68 65 20 61 63 74 75 61 6c 20 73 65 63 6f 6e nal.offset.from.the.actual.secon
42f00 64 20 73 75 63 68 20 61 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 64 65 6c 61 79 d.such.as.the.transmission.delay
42f20 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 72 61 6e 73 6d 69 74 74 65 72 20 61 6e 64 20 74 68 65 .between.the.transmitter.and.the
42f40 20 72 65 63 65 69 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 6c 6c 00 46 .receiver.(default:.0.0)..Full.F
42f60 75 6c 6c 20 6e 61 6d 65 00 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 ull.name.Fully.Qualified.Domain.
42f80 4e 61 6d 65 00 46 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 66 Name.Fully.qualified.hostname.of
42fa0 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 47 41 54 45 57 41 59 .the.host.to.be.updated..GATEWAY
42fc0 53 3a 20 47 72 6f 75 70 20 25 31 24 73 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 67 S:.Group.%1$s.did.not.have.any.g
42fe0 61 74 65 77 61 79 73 20 75 70 20 6f 6e 20 74 69 65 72 20 25 32 24 73 21 00 47 42 2f 73 00 47 43 ateways.up.on.tier.%2$s!.GB/s.GC
43000 4d 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 6e 6f 74 20 62 M.Encryption.Algorithms.cannot.b
43020 65 20 75 73 65 64 20 77 69 74 68 20 53 68 61 72 65 64 20 4b 65 79 20 6d 6f 64 65 2e 00 47 45 4f e.used.with.Shared.Key.mode..GEO
43040 4d 20 4d 69 72 72 6f 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 4d 69 72 72 6f 72 20 53 74 M.Mirror.Information.-.Mirror.St
43060 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 atus.GEOM.Mirror.Status.GEOM.Mir
43080 72 6f 72 73 00 47 47 41 00 47 49 46 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 49 46 20 49 rors.GGA.GIF.Configuration.GIF.I
430a0 6e 74 65 72 66 61 63 65 73 00 47 49 46 73 00 47 4c 4c 00 47 50 53 20 49 6e 66 6f 72 6d 61 74 69 nterfaces.GIFs.GLL.GPS.Informati
430c0 6f 6e 00 47 50 53 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 47 50 53 20 54 79 70 65 00 47 on.GPS.Initialization.GPS.Type.G
430e0 52 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 52 45 20 49 6e 74 65 72 66 61 63 65 73 00 RE.Configuration.GRE.Interfaces.
43100 47 52 45 73 00 47 55 49 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 47 57 20 47 72 6f 75 70 20 25 73 GREs.GUI.Log.Entries.GW.Group.%s
43120 00 47 61 74 65 77 61 79 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 .Gateway.Gateway."%1$s".cannot.b
43140 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f e.deleted.because.it.is.in.use.o
43160 6e 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 n.Gateway.Group."%2$s".Gateway."
43180 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 %1$s".cannot.be.deleted.because.
431a0 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 it.is.in.use.on.Static.Route."%2
431c0 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 $s".Gateway."%1$s".cannot.be.dis
431e0 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 abled.because.it.is.in.use.on.Ga
43200 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 teway.Group."%2$s".Gateway."%1$s
43220 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 ".cannot.be.disabled.because.it.
43240 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 is.in.use.on.Static.Route."%2$s"
43260 00 47 61 74 65 77 61 79 20 41 63 74 69 6f 6e 00 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 47 .Gateway.Action.Gateway.Groups.G
43280 61 74 65 77 61 79 20 49 50 00 47 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 00 47 61 74 ateway.IP.Gateway.IP.address.Gat
432a0 65 77 61 79 20 49 50 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 47 61 74 65 77 61 79 20 49 50 76 34 eway.IP.or.Hostname.Gateway.IPv4
432c0 00 47 61 74 65 77 61 79 20 49 50 76 36 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 20 45 76 .Gateway.IPv6.Gateway.Monitor.Ev
432e0 65 6e 74 73 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 47 61 74 65 77 61 79 20 ents.Gateway.Monitoring.Gateway.
43300 4d 6f 6e 69 74 6f 72 69 6e 67 20 44 61 65 6d 6f 6e 00 47 61 74 65 77 61 79 20 6e 61 6d 65 00 47 Monitoring.Daemon.Gateway.name.G
43320 61 74 65 77 61 79 73 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 ateways.Gateways.can.not.be.assi
43340 67 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 20 74 68 61 74 20 61 70 70 6c 69 65 73 20 74 6f 20 62 gned.in.a.rule.that.applies.to.b
43360 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 oth.IPv4.and.IPv6..Gateways.can.
43380 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 not.be.used.in.Floating.rules.wi
433a0 74 68 6f 75 74 20 63 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 47 61 74 65 thout.choosing.a.direction..Gate
433c0 77 61 79 73 20 73 74 61 74 75 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 ways.status.could.not.be.determi
433e0 6e 65 64 2c 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 6c 6c 20 61 73 20 75 70 2f 61 63 74 69 76 ned,.considering.all.as.up/activ
43400 65 2e 20 28 47 72 6f 75 70 3a 20 25 73 29 00 47 61 74 65 77 61 79 73 3a 20 72 65 6d 6f 76 65 64 e..(Group:.%s).Gateways:.removed
43420 20 67 61 74 65 77 61 79 73 20 25 73 00 47 61 74 68 65 72 69 6e 67 20 43 50 55 20 61 63 74 69 76 .gateways.%s.Gathering.CPU.activ
43440 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 4c 69 ity,.please.wait....Gathering.Li
43460 6d 69 74 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e miter.information,.please.wait..
43480 2e 00 47 61 74 68 65 72 69 6e 67 20 50 46 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 ..Gathering.PF.information,.plea
434a0 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 00 47 61 74 68 65 72 se.wait....Gathering.data.Gather
434c0 69 6e 67 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 ing.data,.please.wait....Gatheri
434e0 6e 67 20 70 66 54 4f 50 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e ng.pfTOP.activity,.please.wait..
43500 2e 00 47 62 70 73 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 ..Gbps.General.General.Configura
43520 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 4f 70 74 69 6f tion.General.DNS.Forwarder.Optio
43540 6e 73 00 47 65 6e 65 72 61 6c 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 ns.General.DNS.Resolver.Options.
43560 47 65 6e 65 72 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 General.Information.General.Logg
43580 69 6e 67 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 ing.Options.General.Logging.Opti
435a0 6f 6e 73 20 53 65 74 74 69 6e 67 00 47 65 6e 65 72 61 6c 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 ons.Setting.General.Options.Gene
435c0 72 61 6c 20 53 65 74 74 69 6e 67 73 00 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 47 65 6e 65 72 ral.Settings.General.Setup.Gener
435e0 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 al.system.error.recognized.by.th
43600 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 75 6e e.system.General.system.error.un
43620 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 74 recognized.by.the.system.Generat
43640 65 20 53 59 4e 20 63 6f 6f 6b 69 65 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 53 59 4e 2d 41 e.SYN.cookies.for.outbound.SYN-A
43660 43 4b 20 70 61 63 6b 65 74 73 00 47 65 6e 65 72 61 74 65 20 6e 65 77 20 6b 65 79 73 00 47 65 6e CK.packets.Generate.new.keys.Gen
43680 65 72 61 74 65 64 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 48 54 54 50 53 20 63 65 72 erated.new.self-signed.HTTPS.cer
436a0 74 69 66 69 63 61 74 65 20 28 25 73 29 00 47 65 6e 65 72 61 74 69 6e 67 20 41 4c 54 51 20 71 75 tificate.(%s).Generating.ALTQ.qu
436c0 65 75 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 4c 69 6d 69 74 65 72 20 72 75 6c 65 73 00 47 65 eues.Generating.Limiter.rules.Ge
436e0 6e 65 72 61 74 69 6e 67 20 4e 41 54 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 52 52 nerating.NAT.rules.Generating.RR
43700 44 20 67 72 61 70 68 73 2e 2e 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 D.graphs....Generating.filter.ru
43720 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 les.Generating.new.MAC.address..
43740 47 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 44 48 20 70 61 Generating.new.or.stronger.DH.pa
43760 72 61 6d 65 74 65 72 73 20 69 73 20 43 50 55 2d 69 6e 74 65 6e 73 69 76 65 20 61 6e 64 20 6d 75 rameters.is.CPU-intensive.and.mu
43780 73 74 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 6d 61 6e 75 61 6c 6c 79 2e 00 47 69 74 53 79 6e st.be.performed.manually..GitSyn
437a0 63 00 47 6c 6f 62 61 6c 20 55 6e 69 63 61 73 74 20 72 6f 75 74 61 62 6c 65 20 49 50 76 36 20 70 c.Global.Unicast.routable.IPv6.p
437c0 72 65 66 69 78 00 47 6f 54 6f 20 4c 69 6e 65 20 23 00 47 6f 6f 67 6c 65 20 4d 61 70 73 20 4c 69 refix.GoTo.Line.#.Google.Maps.Li
437e0 6e 6b 00 47 72 61 70 68 20 53 65 74 74 69 6e 67 73 00 47 72 61 70 68 20 73 68 6f 77 73 20 6c 61 nk.Graph.Settings.Graph.shows.la
43800 73 74 20 25 73 20 73 65 63 6f 6e 64 73 00 47 72 6f 75 70 00 47 72 6f 75 70 20 25 73 20 73 75 63 st.%s.seconds.Group.Group.%s.suc
43820 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 47 72 6f 75 70 20 41 75 74 68 65 6e 74 cessfully.deleted..Group.Authent
43840 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 47 72 6f 75 70 20 44 65 73 63 72 69 70 74 69 6f 6e ication.Source.Group.Description
43860 00 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 00 47 72 6f 75 70 20 4d 61 73 74 65 72 .Group.Key.Rotation.Group.Master
43880 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 47 72 6f 75 70 20 4d 65 6d 62 65 72 73 00 .Key.Regeneration.Group.Members.
438a0 47 72 6f 75 70 20 4e 61 6d 65 00 47 72 6f 75 70 20 4f 62 6a 65 63 74 20 43 6c 61 73 73 00 47 72 Group.Name.Group.Object.Class.Gr
438c0 6f 75 70 20 50 72 6f 70 65 72 74 69 65 73 00 47 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e oup.Properties.Group.description
438e0 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ,.for.administrative.information
43900 20 6f 6e 6c 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 47 72 6f .only.Group.member.attribute.Gro
43920 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 71 up.membership.Group.membership.q
43940 75 65 72 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 00 47 72 6f uery.Group.membership.report.Gro
43960 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 65 72 6d 69 6e 61 74 69 6f 6e 00 47 72 6f 75 70 20 up.membership.termination.Group.
43980 6e 61 6d 65 00 47 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 21 00 name.Group.name.already.exists!.
439a0 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 6d 6f 72 65 20 74 68 61 6e Group.name.cannot.have.more.than
439c0 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f .16.characters..Group.name.canno
439e0 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 41 t.start.with.pkg_.Group.naming.A
43a00 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 ttribute.Group.supplied.does.not
43a20 20 65 78 69 73 74 2e 00 47 72 6f 75 70 73 00 47 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 20 41 64 .exist..Groups.Growl.Growl.IP.Ad
43a40 64 72 65 73 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 20 43 68 65 63 6b 20 74 68 65 20 73 65 74 74 dress.is.invalid..Check.the.sett
43a60 69 6e 67 20 69 6e 20 53 79 73 74 65 6d 20 41 64 76 61 6e 63 65 64 20 4e 6f 74 69 66 69 63 61 74 ing.in.System.Advanced.Notificat
43a80 69 6f 6e 73 2e 00 47 72 6f 77 6c 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 ions..Growl.passwords.must.match
43aa0 00 47 72 6f 77 6c 20 74 65 73 74 69 6e 67 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 75 63 63 .Growl.testing.notification.succ
43ac0 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 48 54 4d 4c 20 50 61 67 65 20 43 6f 6e 74 65 6e 74 73 essfully.sent.HTML.Page.Contents
43ae0 00 48 54 54 50 00 48 54 54 50 20 43 6f 64 65 00 48 54 54 50 20 4f 70 74 69 6f 6e 73 00 48 54 54 .HTTP.HTTP.Code.HTTP.Options.HTT
43b00 50 28 73 29 20 63 6f 64 65 73 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 52 46 43 32 36 31 36 2e P(s).codes.must.be.from.RFC2616.
43b20 00 48 54 54 50 53 00 48 54 54 50 53 20 43 6f 64 65 00 48 54 54 50 53 20 46 6f 72 77 61 72 64 73 .HTTPS.HTTPS.Code.HTTPS.Forwards
43b40 00 48 54 54 50 53 20 4f 70 74 69 6f 6e 73 00 48 61 6c 74 00 48 61 6c 74 20 53 79 73 74 65 6d 00 .HTTPS.Options.Halt.Halt.System.
43b60 48 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 61 6e 64 20 70 6f 77 65 72 20 6f 66 66 00 48 61 Halt.the.system.and.power.off.Ha
43b80 6e 64 6c 69 6e 67 20 6f 66 20 6e 6f 6e 2d 49 50 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 61 ndling.of.non-IP.packets.which.a
43ba0 72 65 20 6e 6f 74 20 70 61 73 73 65 64 20 74 6f 20 70 66 69 6c 20 28 73 65 65 20 69 66 5f 62 72 re.not.passed.to.pfil.(see.if_br
43bc0 69 64 67 65 28 34 29 29 00 48 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 62 79 20 74 69 6d 65 00 idge(4)).Hard.disk.standby.time.
43be0 48 61 72 64 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 48 61 72 64 20 74 69 6d 65 Hard.timeout.(Minutes).Hard.time
43c00 6f 75 74 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 out.must.be.less.than.or.equal.t
43c20 6f 20 74 68 65 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 73 65 74 20 6f 6e 20 o.the.Default.lease.time.set.on.
43c40 44 48 43 50 20 53 65 72 76 65 72 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 00 48 DHCP.Server.Harden.DNSSEC.Data.H
43c60 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 20 6f 70 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c arden.DNSSEC.Data.option.can.onl
43c80 79 20 62 65 20 65 6e 61 62 6c 65 64 20 69 66 20 44 4e 53 53 45 43 20 73 75 70 70 6f 72 74 20 69 y.be.enabled.if.DNSSEC.support.i
43ca0 73 20 65 6e 61 62 6c 65 64 2e 00 48 61 72 64 77 61 72 65 20 43 68 65 63 6b 73 75 6d 20 4f 66 66 s.enabled..Hardware.Checksum.Off
43cc0 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 00 48 61 72 64 77 61 72 65 loading.Hardware.Crypto.Hardware
43ce0 20 4c 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 .Large.Receive.Offloading.Hardwa
43d00 72 65 20 53 65 74 74 69 6e 67 73 00 48 61 72 64 77 61 72 65 20 54 43 50 20 53 65 67 6d 65 6e 74 re.Settings.Hardware.TCP.Segment
43d20 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 63 72 79 70 74 6f ation.Offloading.Hardware.crypto
43d40 00 48 65 61 6c 74 68 00 48 65 6c 6c 6f 20 74 69 6d 65 00 48 65 6c 6c 6f 20 74 69 6d 65 20 66 6f .Health.Hello.time.Hello.time.fo
43d60 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 r.STP.needs.to.be.an.integer.bet
43d80 77 65 65 6e 20 31 20 61 6e 64 20 32 2e 00 48 65 6c 70 00 48 65 6c 70 20 66 6f 72 20 69 74 65 6d ween.1.and.2..Help.Help.for.item
43da0 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 00 48 65 6c 70 20 70 61 67 65 20 61 63 63 65 73 73 65 s.on.this.page.Help.page.accesse
43dc0 64 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 70 61 67 65 20 70 61 72 61 d.directly.without.any.page.para
43de0 6d 65 74 65 72 2e 00 48 69 61 64 61 70 74 69 76 65 00 48 69 64 65 20 41 64 76 61 6e 63 65 64 00 meter..Hiadaptive.Hide.Advanced.
43e00 48 69 64 65 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 43 75 73 74 6f Hide.Advanced.Options.Hide.Custo
43e20 6d 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 49 64 65 6e 74 69 74 79 00 48 69 64 65 20 4c 61 73 m.Options.Hide.Identity.Hide.Las
43e40 74 20 41 63 74 69 76 69 74 79 00 48 69 64 65 20 53 53 49 44 00 48 69 64 65 20 56 65 72 73 69 6f t.Activity.Hide.SSID.Hide.Versio
43e60 6e 00 48 69 64 65 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 73 2e 00 48 69 67 68 00 48 69 67 68 n.Hide.table.comments..High.High
43e80 20 41 76 61 69 6c 2e 20 53 79 6e 63 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 .Avail..Sync.High.Availability.S
43ea0 79 6e 63 00 48 69 67 68 20 4c 61 74 65 6e 63 79 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 ync.High.Latency.High.availabili
43ec0 74 79 20 73 79 6e 63 20 73 65 74 74 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 ty.sync.settings.can.be.configur
43ee0 65 64 20 68 65 72 65 2e 00 48 69 67 68 2d 6c 61 74 65 6e 63 79 00 48 69 67 68 65 73 74 00 48 69 ed.here..High-latency.Highest.Hi
43f00 6e 74 00 48 69 6e 74 3a 20 32 34 20 69 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 00 48 69 6e nt.Hint:.24.is.255.255.255.0.Hin
43f20 74 3a 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 61 73 20 6c 69 6d 69 74 65 64 20 6c 6f 63 61 t:.the.firewall.has.limited.loca
43f40 6c 20 6c 6f 67 20 73 70 61 63 65 2e 20 44 6f 6e 27 74 20 74 75 72 6e 20 6f 6e 20 6c 6f 67 67 69 l.log.space..Don't.turn.on.loggi
43f60 6e 67 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 49 66 20 64 6f 69 6e 67 20 61 20 6c 6f ng.for.everything..If.doing.a.lo
43f80 74 20 6f 66 20 6c 6f 67 67 69 6e 67 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 61 20 72 t.of.logging,.consider.using.a.r
43fa0 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 28 73 65 65 20 74 68 65 20 25 31 24 emote.syslog.server.(see.the.%1$
43fc0 73 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 25 32 sStatus:.System.Logs:.Settings%2
43fe0 24 73 20 70 61 67 65 29 2e 00 48 6f 6c 64 20 43 6f 75 6e 74 00 48 6f 6c 64 20 64 6f 77 6e 20 43 $s.page)..Hold.Count.Hold.down.C
44000 54 52 4c 20 28 50 43 29 2f 43 4f 4d 4d 41 4e 44 20 28 4d 61 63 29 20 6b 65 79 20 74 6f 20 73 65 TRL.(PC)/COMMAND.(Mac).key.to.se
44020 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 20 69 74 65 6d 73 2e 00 48 6f 73 74 00 48 6f 73 74 20 22 lect.multiple.items..Host.Host."
44040 25 73 22 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 %s".could.not.be.resolved..Host.
44060 22 25 73 22 20 64 69 64 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 6f 72 20 63 6f 75 6c 64 20 6e 6f "%s".did.not.respond.or.could.no
44080 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 41 64 64 72 65 73 73 00 48 6f 73 74 t.be.resolved..Host.Address.Host
440a0 20 41 6c 69 61 73 3a 20 00 48 6f 73 74 20 49 50 00 48 6f 73 74 20 4e 61 6d 65 00 48 6f 73 74 20 .Alias:..Host.IP.Host.Name.Host.
440c0 4e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 Name.or.IP.Host.Override.Options
440e0 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 73 00 48 6f 73 74 20 52 65 73 6f 75 72 63 65 73 00 48 .Host.Overrides.Host.Resources.H
44100 6f 73 74 20 55 55 49 44 00 48 6f 73 74 20 61 64 64 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 ost.UUID.Host.added.successfully
44120 00 48 6f 73 74 20 69 73 20 6e 6f 74 20 6f 6e 20 62 6c 6f 63 6b 20 6c 69 73 74 3a 20 00 48 6f 73 .Host.is.not.on.block.list:..Hos
44140 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 t.must.be.a.valid.hostname.or.IP
44160 20 61 64 64 72 65 73 73 2e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 6f 76 65 72 72 69 64 .address..Host.name.Host.overrid
44180 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 e.configured.for.DNS.Resolver..H
441a0 6f 73 74 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 ost.override.deleted.from.DNS.Re
441c0 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 75 6e 62 6c 6f 63 6b 65 64 20 73 75 63 63 65 73 73 66 75 solver..Host.unblocked.successfu
441e0 6c 6c 79 00 48 6f 73 74 20 75 70 64 61 74 65 64 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 lly.Host.updated.is.configured.a
44200 73 20 61 20 77 65 62 20 72 65 64 69 72 65 63 74 20 61 6e 64 20 6e 6f 20 75 70 64 61 74 65 20 77 s.a.web.redirect.and.no.update.w
44220 61 73 20 70 65 72 66 6f 72 6d 65 64 2e 00 48 6f 73 74 28 73 29 00 48 6f 73 74 6e 61 6d 65 00 48 as.performed..Host(s).Hostname.H
44240 6f 73 74 6e 61 6d 65 20 45 72 72 6f 72 20 2d 20 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 28 25 31 ostname.Error.-.The.hostname.(%1
44260 24 73 29 20 64 6f 65 73 6e 27 74 20 62 65 6c 6f 6e 67 20 74 6f 20 75 73 65 72 20 28 25 32 24 73 $s).doesn't.belong.to.user.(%2$s
44280 29 2e 00 48 6f 73 74 6e 61 6d 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 61 6c 6c 6f 77 65 64 )..Hostname.[%s].already.allowed
442a0 2e 00 48 6f 73 74 6e 61 6d 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 6f 72 20 44 79 6e ..Hostname.does.not.exist.or.Dyn
442c0 44 4e 53 20 6e 6f 74 20 65 6e 61 62 6c 65 64 00 48 6f 73 74 6e 61 6d 65 20 66 6f 72 20 48 6f 73 DNS.not.enabled.Hostname.for.Hos
442e0 74 3a 20 68 65 61 64 65 72 20 69 66 20 6e 65 65 64 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 69 6e t:.header.if.needed..Hostname.in
44300 20 4d 65 6e 75 00 48 6f 73 74 6e 61 6d 65 20 6f 6e 6c 79 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 .Menu.Hostname.only.Hostname.or.
44320 49 50 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 70 72 6f IP.Hostname.or.IP.address.of.pro
44340 78 79 20 73 65 72 76 65 72 20 74 68 69 73 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 66 xy.server.this.system.will.use.f
44360 6f 72 20 69 74 73 20 6f 75 74 62 6f 75 6e 64 20 49 6e 74 65 72 6e 65 74 20 61 63 63 65 73 73 2e or.its.outbound.Internet.access.
44380 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 .Hostname.specified.does.not.exi
443a0 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 65 78 69 73 74 73 2c 20 62 st..Hostname.specified.exists,.b
443c0 75 74 20 6e 6f 74 20 75 6e 64 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 73 70 65 63 69 66 ut.not.under.the.username.specif
443e0 69 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 ied..Hostname.supplied.does.not.
44400 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f exist..Hostname.supplied.does.no
44420 74 20 68 61 76 65 20 6f 66 66 6c 69 6e 65 20 73 65 74 74 69 6e 67 73 20 63 6f 6e 66 69 67 75 72 t.have.offline.settings.configur
44440 65 64 2e 00 48 6f 73 74 6e 61 6d 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 6c 69 73 74 20 63 ed..Hostnames.in.an.alias.list.c
44460 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 an.only.contain.the.characters.A
44480 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 54 68 65 79 20 6d 61 79 20 6e 6f 74 20 73 74 -Z,.0-9.and.'-'..They.may.not.st
444a0 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 48 6f 73 74 73 20 62 6c 6f 63 6b art.or.end.with.'-'..Hosts.block
444c0 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 76 69 65 77 00 48 6f 75 72 00 48 ed.from.Firewall.Log.view.Hour.H
444e0 6f 75 72 20 28 30 2d 32 33 29 00 48 6f 75 72 6c 79 20 28 30 20 2a 20 2a 20 2a 20 2a 29 00 48 6f our.(0-23).Hourly.(0.*.*.*.*).Ho
44500 77 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 77 68 w.Forward.entries.are.handled.wh
44520 65 6e 20 63 6c 69 65 6e 74 20 69 6e 64 69 63 61 74 65 73 20 74 68 65 79 20 77 69 73 68 20 74 6f en.client.indicates.they.wish.to
44540 20 75 70 64 61 74 65 20 44 4e 53 2e 20 20 41 6c 6c 6f 77 20 70 72 65 76 65 6e 74 73 20 44 48 43 .update.DNS...Allow.prevents.DHC
44560 50 20 66 72 6f 6d 20 75 70 64 61 74 69 6e 67 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 2c P.from.updating.Forward.entries,
44580 20 44 65 6e 79 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 .Deny.indicates.that.DHCP.will.d
445a0 6f 20 74 68 65 20 75 70 64 61 74 65 73 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 73 68 6f o.the.updates.and.the.client.sho
445c0 75 6c 64 20 6e 6f 74 2c 20 49 67 6e 6f 72 65 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 44 uld.not,.Ignore.specifies.that.D
445e0 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 20 61 6e 64 20 74 68 65 20 63 HCP.will.do.the.update.and.the.c
44600 6c 69 65 6e 74 20 63 61 6e 20 61 6c 73 6f 20 61 74 74 65 6d 70 74 20 74 68 65 20 75 70 64 61 74 lient.can.also.attempt.the.updat
44620 65 20 75 73 75 61 6c 6c 79 20 75 73 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 64 6f 6d 61 e.usually.using.a.different.doma
44640 69 6e 20 6e 61 6d 65 2e 00 48 6f 77 20 6f 66 74 65 6e 20 61 6e 20 49 43 4d 50 20 70 72 6f 62 65 in.name..How.often.an.ICMP.probe
44660 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 44 .will.be.sent.in.milliseconds..D
44680 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 48 79 62 72 69 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 efault.is.%d..Hybrid.Outbound.NA
446a0 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 75 74 6f 6d 61 74 69 63 20 4f T.rule.generation.%s(Automatic.O
446c0 75 74 62 6f 75 6e 64 20 4e 41 54 20 2b 20 72 75 6c 65 73 20 62 65 6c 6f 77 29 00 48 79 62 72 69 utbound.NAT.+.rules.below).Hybri
446e0 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 d.RSA.+.Xauth.IAID.ICMP.ICMP..IC
44700 4d 50 20 53 75 62 74 79 70 65 73 00 49 43 4d 50 20 73 75 62 74 79 70 65 73 00 49 43 4d 50 20 74 MP.Subtypes.ICMP.subtypes.ICMP.t
44720 79 70 65 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 6c 69 73 74 20 69 66 20 70 72 ypes.expected.to.be.a.list.if.pr
44740 65 73 65 6e 74 2c 20 62 75 74 20 69 73 20 6e 6f 74 2e 00 49 44 00 49 44 20 6d 75 73 74 20 62 65 esent,.but.is.not..ID.ID.must.be
44760 20 61 6e 20 69 6e 74 65 67 65 72 00 49 45 45 45 38 30 32 2e 31 58 00 49 46 00 49 47 4d 50 20 50 .an.integer.IEEE802.1X.IF.IGMP.P
44780 72 6f 78 79 00 49 47 4d 50 20 50 72 6f 78 79 20 45 64 69 74 00 49 47 4d 50 20 70 72 6f 78 79 00 roxy.IGMP.Proxy.Edit.IGMP.proxy.
447a0 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 20 45 78 74 65 6e 73 69 6f 6e 73 00 IKE.IKE.Child.SA.IKE.Extensions.
447c0 49 4b 45 20 53 41 00 49 50 00 49 50 20 41 64 64 72 65 73 73 00 49 50 20 41 64 64 72 65 73 73 20 IKE.SA.IP.IP.Address.IP.Address.
447e0 43 68 61 6e 67 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 41 64 64 72 65 73 73 Changed.Successfully!.IP.Address
44800 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 41 64 64 72 65 73 .Updated.Successfully!.IP.Addres
44820 73 65 73 00 49 50 20 41 6c 69 61 73 00 49 50 20 41 6c 69 61 73 20 44 65 74 61 69 6c 73 00 49 50 ses.IP.Alias.IP.Alias.Details.IP
44840 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 49 50 20 44 6f 2d 4e 6f 74 2d 46 72 61 67 6d 65 6e 74 20 .Compression.IP.Do-Not-Fragment.
44860 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 compatibility.IP.Info.@.DNS.Stuf
44880 66 00 49 50 20 50 72 6f 74 6f 63 6f 6c 00 49 50 20 52 61 6e 64 6f 6d 20 69 64 20 67 65 6e 65 72 f.IP.Protocol.IP.Random.id.gener
448a0 61 74 69 6f 6e 00 49 50 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 ation.IP.Updated.Successfully!.I
448c0 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 61 64 64 72 65 73 73 00 49 P.WHOIS.@.DNS.Stuff.IP.address.I
448e0 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 49 P.address.changed.successfully.I
44900 50 20 61 64 64 72 65 73 73 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 P.address.is.current,.no.update.
44920 70 65 72 66 6f 72 6d 65 64 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 6d 61 73 74 65 72 20 performed..IP.address.of.master.
44940 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 6f 20 73 79 6e 63 68 72 6f nodes.webConfigurator.to.synchro
44960 6e 69 7a 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 75 73 65 64 20 76 nize.voucher.database.and.used.v
44980 6f 75 63 68 65 72 73 20 66 72 6f 6d 2e 25 31 24 73 4e 4f 54 45 3a 20 74 68 69 73 20 73 68 6f 75 ouchers.from.%1$sNOTE:.this.shou
449a0 6c 64 20 62 65 20 73 65 74 75 70 20 6f 6e 20 74 68 65 20 73 6c 61 76 65 20 6e 6f 64 65 73 20 61 ld.be.setup.on.the.slave.nodes.a
449c0 6e 64 20 6e 6f 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 6e 6f 64 65 21 00 49 50 20 61 64 64 72 nd.not.the.primary.node!.IP.addr
449e0 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 ess.of.the.RADIUS.server.IP.addr
44a00 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 61 75 74 68 ess.of.the.RADIUS.server.to.auth
44a20 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 enticate.against..IP.address.of.
44a40 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 the.authoritative.DNS.server.for
44a60 20 74 68 69 73 20 64 6f 6d 61 69 6e 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 .this.domain%1$se.g.:.192.168.10
44a80 30 2e 31 30 30 25 31 24 73 4f 72 20 65 6e 74 65 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c 75 0.100%1$sOr.enter.#.for.an.exclu
44aa0 73 69 6f 6e 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 68 6f 73 74 2f 73 sion.to.pass.through.this.host/s
44ac0 75 62 64 6f 6d 61 69 6e 20 74 6f 20 73 74 61 6e 64 61 72 64 20 6e 61 6d 65 73 65 72 76 65 72 73 ubdomain.to.standard.nameservers
44ae0 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 70 72 65 76 69 6f 75 73 20 6f 76 65 72 72 69 64 65 2e .instead.of.a.previous.override.
44b00 25 31 24 73 4f 72 20 65 6e 74 65 72 20 21 20 66 6f 72 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 74 %1$sOr.enter.!.for.lookups.for.t
44b20 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 4e 4f 54 20 62 65 20 66 6f 72 his.host/subdomain.to.NOT.be.for
44b40 77 61 72 64 65 64 20 61 6e 79 77 68 65 72 65 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 warded.anywhere..IP.address.of.t
44b60 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 he.host%1$se.g.:.192.168.100.100
44b80 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 .or.fd00:abcd::1.IP.address.or.h
44ba0 6f 73 74 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 74 79 70 65 20 6d 75 73 74 ost.IP.address.or.host.type.must
44bc0 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 2e 00 .be.an.IP.address.or.host.name..
44be0 49 50 20 61 64 64 72 65 73 73 65 73 20 61 70 70 65 61 72 69 6e 67 20 69 6e 20 25 31 24 73 67 72 IP.addresses.appearing.in.%1$sgr
44c00 65 65 6e 25 32 24 73 20 61 72 65 20 75 70 20 74 6f 20 64 61 74 65 20 77 69 74 68 20 44 79 6e 61 een%2$s.are.up.to.date.with.Dyna
44c20 6d 69 63 20 44 4e 53 20 70 72 6f 76 69 64 65 72 2e 20 00 49 50 20 6f 72 20 46 51 44 4e 00 49 50 mic.DNS.provider...IP.or.FQDN.IP
44c40 20 74 6f 20 72 65 74 75 72 6e 20 66 6f 72 20 68 6f 73 74 00 49 50 2f 47 61 74 65 77 61 79 20 28 .to.return.for.host.IP/Gateway.(
44c60 00 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 .IPComp.compression.of.content.i
44c80 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 50 s.proposed.on.the.connection..IP
44ca0 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 20 45 52 52 4f 52 3a 20 Comp:..IPSEC.IPsec.IPsec.ERROR:.
44cc0 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 70 68 61 73 65 20 31 20 73 6f 75 72 63 65 20 66 6f Could.not.find.phase.1.source.fo
44ce0 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 25 73 2e 20 4f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 63 r.connection.%s..Omitting.from.c
44d00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 49 50 73 65 63 20 4c 6f 67 67 69 6e 67 onfiguration.file..IPsec.Logging
44d20 20 43 6f 6e 74 72 6f 6c 73 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 49 .Controls.IPsec.Pre-Shared.Key.I
44d40 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 Psec.Pre-Shared.Key.contains.inv
44d60 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 49 50 73 65 63 20 53 74 61 74 75 73 00 49 50 alid.characters..IPsec.Status.IP
44d80 73 65 63 20 54 75 6e 6e 65 6c 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 00 49 50 73 65 63 20 56 sec.Tunnel.IPsec.Tunnels.IPsec.V
44da0 50 4e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 25 31 24 73 68 PN.IPsec.can.be.configured.%1$sh
44dc0 65 72 65 25 32 24 73 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 ere%2$s..IPsec.can.be.configured
44de0 20 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 .<a.href="vpn_ipsec.php">here</a
44e00 3e 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 70 72 65 66 65 72 20 6f 6c >..IPsec.can.be.set.to.prefer.ol
44e20 64 65 72 20 53 41 73 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 63 der.SAs.at.%1$s%2$s%3$s..IPsec.c
44e40 6c 69 65 6e 74 00 49 50 73 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 49 50 73 65 63 lient.IPsec.configuration..IPsec
44e60 20 64 65 62 75 67 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 61 74 20 25 31 .debug.mode.can.be.enabled.at.%1
44e80 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 74 72 61 66 66 69 63 00 49 50 76 34 20 41 $s%2$s%3$s..IPsec.traffic.IPv4.A
44ea0 64 64 72 65 73 73 00 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 ddress.IPv4.Configuration.Type.I
44ec0 50 76 34 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 4c 6f 63 61 6c 20 6e Pv4.Local.Network/s.IPv4.Local.n
44ee0 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 4f 6e 6c 79 00 49 50 76 34 20 52 65 6d 6f 74 65 20 etwork(s).IPv4.Only.IPv4.Remote.
44f00 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 Network/s.IPv4.Remote.network(s)
44f20 00 49 50 76 34 20 52 6f 75 74 65 73 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b .IPv4.Routes.IPv4.Tunnel.Network
44f40 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 00 49 50 76 34 20 55 70 73 74 72 65 .IPv4.Tunnel.network.IPv4.Upstre
44f60 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 34 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 am.Gateway.IPv4.Upstream.gateway
44f80 00 49 50 76 34 20 61 64 64 72 65 73 73 00 49 50 76 34 20 61 64 64 72 65 73 73 20 25 73 20 69 73 .IPv4.address.IPv4.address.%s.is
44fa0 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a .being.used.by.or.overlaps.with:
44fc0 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 75 6e 6e 65 6c 20 50 65 65 72 00 49 50 76 .IPv4.address.of.Tunnel.Peer.IPv
44fe0 34 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 49 4.addresses.can.not.be.used.in.I
45000 50 76 36 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 Pv6.rules.(except.within.an.alia
45020 73 29 2e 00 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 s)..IPv4.and.IPv6.addresses.can.
45040 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 72 75 6c 65 73 20 74 68 61 74 20 61 70 70 6c 79 20 not.be.used.in.rules.that.apply.
45060 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 65 78 63 65 70 74 20 77 69 to.both.IPv4.and.IPv6.(except.wi
45080 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 62 69 74 20 6d 61 73 6b 20 6d 75 thin.an.alias)..IPv4.bit.mask.mu
450a0 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 st.be.blank.or.numeric.value.bet
450c0 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 49 50 76 34 20 6d 61 73 6b 20 62 69 74 73 25 31 24 ween.1.and.32..IPv4.mask.bits%1$
450e0 73 25 32 24 73 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 s%2$s.IPv4.networks.that.will.be
45100 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 .accessible.from.the.remote.endp
45120 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 oint..Expressed.as.a.comma-separ
45140 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 ated.list.of.one.or.more.CIDR.ra
45160 6e 67 65 73 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 nges..This.may.be.left.blank.if.
45180 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 not.adding.a.route.to.the.local.
451a0 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 network.through.this.tunnel.on.t
451c0 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 he.remote.machine..This.is.gener
451e0 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 ally.set.to.the.LAN.network..IPv
45200 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 4.networks.that.will.be.routed.t
45220 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 hrough.the.tunnel,.so.that.a.sit
45240 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 e-to-site.VPN.can.be.established
45260 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 .without.manually.changing.the.r
45280 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f outing.tables..Expressed.as.a.co
452a0 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 mma-separated.list.of.one.or.mor
452c0 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 20 73 69 74 65 e.CIDR.ranges..If.this.is.a.site
452e0 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d 6f 74 65 20 4c -to-site.VPN,.enter.the.remote.L
45300 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 66 6f 72 AN/s.here..May.be.left.blank.for
45320 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 49 50 76 34 20 6f 72 20 49 .non.site-to-site.VPN..IPv4.or.I
45340 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 Pv6.address.of.the.authoritative
45360 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 65 2e 67 .DNS.server.for.this.domain..e.g
45380 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 54 6f 20 75 73 65 20 61 20 6e .:.192.168.100.100%1$sTo.use.a.n
453a0 6f 6e 2d 64 65 66 61 75 6c 74 20 70 6f 72 74 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f on-default.port.for.communicatio
453c0 6e 2c 20 61 70 70 65 6e 64 20 61 6e 20 27 40 27 20 77 69 74 68 20 74 68 65 20 70 6f 72 74 20 6e n,.append.an.'@'.with.the.port.n
453e0 75 6d 62 65 72 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 62 umber..IPv4.or.IPv6.address.to.b
45400 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a e.returned.for.the.host%1$se.g.:
45420 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 .192.168.100.100.or.fd00:abcd::1
45440 00 49 50 76 34 20 77 69 74 68 20 49 43 4d 50 76 36 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 .IPv4.with.ICMPv6.is.not.valid..
45460 49 50 76 36 20 41 64 64 72 65 73 73 00 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 IPv6.Address.IPv6.Configuration.
45480 54 79 70 65 00 49 50 76 36 20 49 2d 61 6d 2d 68 65 72 65 00 49 50 76 36 20 4c 69 6e 6b 20 4c 6f Type.IPv6.I-am-here.IPv6.Link.Lo
454a0 63 61 6c 00 49 50 76 36 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 4c 6f cal.IPv6.Local.Network/s.IPv6.Lo
454c0 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 cal.network(s).IPv6.Network.IPv6
454e0 20 4f 6e 6c 79 00 49 50 76 36 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 50 72 65 66 69 78 00 49 .Only.IPv6.Options.IPv6.Prefix.I
45500 50 76 36 20 50 72 65 66 69 78 20 49 44 00 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 Pv6.Prefix.ID.IPv6.Remote.Networ
45520 6b 2f 73 00 49 50 76 36 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 k/s.IPv6.Remote.network(s).IPv6.
45540 52 6f 75 74 65 73 00 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 Routes.IPv6.Tunnel.Network.IPv6.
45560 55 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 67 Upstream.Gateway.IPv6.Upstream.g
45580 61 74 65 77 61 79 00 49 50 76 36 20 61 64 64 72 65 73 73 00 49 50 76 36 20 61 64 64 72 65 73 73 ateway.IPv6.address.IPv6.address
455a0 20 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 .%s.is.being.used.by.or.overlaps
455c0 20 77 69 74 68 3a 00 49 50 76 36 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 6e .with:.IPv6.address.ranges.are.n
455e0 6f 74 20 73 75 70 70 6f 72 74 65 64 20 28 25 73 29 00 49 50 76 36 20 61 64 64 72 65 73 73 65 73 ot.supported.(%s).IPv6.addresses
45600 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 20 28 65 .cannot.be.used.in.IPv4.rules.(e
45620 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 36 20 62 69 74 xcept.within.an.alias)..IPv6.bit
45640 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 .mask.must.be.blank.or.numeric.v
45660 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 49 50 76 36 20 6c 69 6e alue.between.1.and.128..IPv6.lin
45680 6b 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 k.local.addresses.cannot.be.conf
456a0 69 67 75 72 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 49 50 2e 00 49 50 76 36 20 igured.as.an.interface.IP..IPv6.
456c0 6d 61 73 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 mask.bits%1$s%2$s.IPv6.networks.
456e0 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 that.will.be.accessible.from.the
45700 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 .remote.endpoint..Expressed.as.a
45720 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 .comma-separated.list.of.one.or.
45740 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 more.IP/PREFIX..This.may.be.left
45760 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 .blank.if.not.adding.a.route.to.
45780 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 the.local.network.through.this.t
457a0 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 unnel.on.the.remote.machine..Thi
457c0 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 s.is.generally.set.to.the.LAN.ne
457e0 74 77 6f 72 6b 2e 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 00 49 50 76 36 20 6f 76 65 72 20 twork..IPv6.over.IPv4.IPv6.over.
45800 49 50 76 34 20 54 75 6e 6e 65 6c 69 6e 67 00 49 50 76 36 20 73 75 62 6e 65 74 73 20 61 72 65 20 IPv4.Tunneling.IPv6.subnets.are.
45820 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 68 6f 73 74 20 61 6c 69 61 73 65 73 20 28 25 not.supported.in.host.aliases.(%
45840 73 29 00 49 50 76 36 20 77 68 65 72 65 2d 61 72 65 2d 79 6f 75 00 49 50 76 36 20 77 69 74 68 20 s).IPv6.where-are-you.IPv6.with.
45860 41 52 50 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 77 69 74 68 20 49 43 4d 50 ARP.is.not.valid..IPv6.with.ICMP
45880 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 64 65 6e 74 00 49 64 65 6e 74 69 66 69 65 72 00 .is.not.valid..Ident.Identifier.
458a0 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 53 74 61 74 65 6d 65 6e 74 00 49 Identity.Association.Statement.I
458c0 64 6c 65 20 54 69 6d 65 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 20 61 63 63 6f 75 6e 74 69 6e 67 dle.Timeout.Idle.time.accounting
458e0 00 49 64 6c 65 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 3a 20 25 .Idle.time.left:.%s.Idle.time:.%
45900 73 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e s.Idle.timeout.Idle.timeout.(Min
45920 75 74 65 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 73 65 63 6f 6e 64 73 29 00 49 64 6c utes).Idle.timeout.(seconds).Idl
45940 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 00 49 66 20 22 73 6f 75 72 63 65 22 20 6f 72 20 22 e.timeout.value.If."source".or."
45960 64 65 73 74 69 6e 61 74 69 6f 6e 22 20 73 6c 6f 74 73 20 69 73 20 63 68 6f 73 65 6e 20 61 20 64 destination".slots.is.chosen.a.d
45980 79 6e 61 6d 69 63 20 70 69 70 65 20 77 69 74 68 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 2c 20 ynamic.pipe.with.the.bandwidth,.
459a0 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 61 6e 64 20 71 75 65 75 65 20 73 69 7a delay,.packet.loss.and.queue.siz
459c0 65 20 67 69 76 65 6e 20 61 62 6f 76 65 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f e.given.above.will.be.created.fo
459e0 72 20 65 61 63 68 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 r.each.source/destination.IP.add
45a00 72 65 73 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 2c 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 ress.encountered,.respectively..
45a20 54 68 69 73 20 6d 61 6b 65 73 20 69 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 61 73 69 6c 79 This.makes.it.possible.to.easily
45a40 20 73 70 65 63 69 66 79 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 70 65 72 20 68 6f .specify.bandwidth.limits.per.ho
45a60 73 74 2e 00 49 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 69 73 20 66 6f 72 63 65 64 20 61 6e st..If.IPv4.or.IPv6.is.forced.an
45a80 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 64 6f 65 73 20 6e d.a.hostname.is.used.that.does.n
45aa0 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 72 65 73 75 6c 74 20 75 73 69 6e 67 20 74 68 61 74 20 70 ot.contain.a.result.using.that.p
45ac0 72 6f 74 6f 63 6f 6c 2c 20 69 74 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 72 rotocol,.it.will.result.in.an.er
45ae0 72 6f 72 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 69 66 20 49 50 76 34 20 69 73 20 66 6f 72 63 ror..For.example.if.IPv4.is.forc
45b00 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 6f ed.and.a.hostname.is.used.that.o
45b20 6e 6c 79 20 72 65 74 75 72 6e 73 20 61 6e 20 41 41 41 41 20 49 50 76 36 20 49 50 20 61 64 64 72 nly.returns.an.AAAA.IPv6.IP.addr
45b40 65 73 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 00 49 66 20 4e 41 54 2f 42 49 ess,.it.will.not.work..If.NAT/BI
45b60 4e 41 54 20 69 73 20 72 65 71 75 69 72 65 64 20 6f 6e 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 NAT.is.required.on.this.network.
45b80 73 70 65 63 69 66 79 20 74 68 65 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 74 72 61 6e 73 6c specify.the.address.to.be.transl
45ba0 61 74 65 64 00 49 66 20 52 41 44 49 55 53 20 74 79 70 65 20 69 73 20 73 65 74 20 74 6f 20 43 69 ated.If.RADIUS.type.is.set.to.Ci
45bc0 73 63 6f 2c 20 69 6e 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 73 20 74 68 65 20 76 61 6c 75 sco,.in.Access-Requests.the.valu
45be0 65 20 6f 66 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 20 77 69 6c 6c 20 62 65 20 e.of.Calling-Station-ID.will.be.
45c00 73 65 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 49 50 20 61 64 64 72 65 73 73 20 61 set.to.the.client's.IP.address.a
45c20 6e 64 20 74 68 65 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 20 74 6f 20 74 68 65 20 nd.the.Called-Station-Id.to.the.
45c40 63 6c 69 65 6e 74 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 2e 20 44 65 66 61 75 6c 74 20 62 65 client's.MAC.address..Default.be
45c60 68 61 76 69 6f 72 20 69 73 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 63 havior.is.Calling-Station-Id.=.c
45c80 6c 69 65 6e 74 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 43 61 6c 6c 65 64 2d 53 lient's.MAC.address.and.Called-S
45ca0 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 61 64 64 tation-ID.=.pfSense's.WAN.IP.add
45cc0 72 65 73 73 2e 00 49 66 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 65 73 20 69 73 20 65 ress..If.Synchronize.States.is.e
45ce0 6e 61 62 6c 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 75 73 nabled.this.interface.will.be.us
45d00 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 25 31 24 73 49 74 20 69 73 20 72 ed.for.communication.%1$sIt.is.r
45d20 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 74 68 69 73 20 74 6f 20 61 6e 20 69 6e 74 ecommended.to.set.this.to.an.int
45d40 65 72 66 61 63 65 20 6f 74 68 65 72 20 74 68 61 6e 20 4c 41 4e 21 20 41 20 64 65 64 69 63 61 74 erface.other.than.LAN!.A.dedicat
45d60 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 6f 72 6b 73 20 74 68 65 20 62 65 73 74 2e 25 31 24 73 ed.interface.works.the.best.%1$s
45d80 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 6f 6e 20 65 61 63 68 20 6d 61 An.IP.must.be.defined.on.each.ma
45da0 63 68 69 6e 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 69 73 20 66 61 69 6c chine.participating.in.this.fail
45dc0 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 61 73 73 over.group.%1$sAn.IP.must.be.ass
45de0 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 6e 79 20 70 61 igned.to.the.interface.on.any.pa
45e00 72 74 69 63 69 70 61 74 69 6e 67 20 73 79 6e 63 20 6e 6f 64 65 73 2e 00 49 66 20 54 43 50 20 66 rticipating.sync.nodes..If.TCP.f
45e20 6c 61 67 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 69 73 20 73 70 65 63 69 lags.that.should.be.set.is.speci
45e40 66 69 65 64 2c 20 74 68 65 6e 20 6f 75 74 20 6f 66 20 77 68 69 63 68 20 66 6c 61 67 73 20 73 68 fied,.then.out.of.which.flags.sh
45e60 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 77 65 6c 6c 2e 00 49 66 20 56 4c ould.be.specified.as.well..If.VL
45e80 41 4e 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2c 20 6f 72 20 6f 6e 6c 79 20 66 6f ANs.will.not.be.used,.or.only.fo
45ea0 72 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 69 73 20 74 79 70 r.optional.interfaces,.it.is.typ
45ec0 69 63 61 6c 20 74 6f 0a 73 61 79 20 6e 6f 20 68 65 72 65 20 61 6e 64 20 75 73 65 20 74 68 65 20 ical.to.say.no.here.and.use.the.
45ee0 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 4c 41 webConfigurator.to.configure.VLA
45f00 4e 73 20 6c 61 74 65 72 2c 20 69 66 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 31 3a 31 20 Ns.later,.if.required..If.a.1:1.
45f20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 61 6e 79 20 6f 66 20 74 68 NAT.entry.is.added.for.any.of.th
45f40 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2c 20 e.interface.IPs.on.this.system,.
45f60 69 74 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 6e 61 63 63 65 73 it.will.make.this.system.inacces
45f80 73 69 62 6c 65 20 6f 6e 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 20 69 2e 65 2e 20 69 sible.on.that.IP.address..i.e..i
45fa0 66 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 61 6e f.the.WAN.IP.address.is.used,.an
45fc0 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 49 50 73 65 63 y.services.on.this.system.(IPsec
45fe0 2c 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2c 20 65 74 63 2e 29 20 75 73 69 6e 67 20 74 68 ,.OpenVPN.server,.etc.).using.th
46000 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 e.WAN.IP.address.will.no.longer.
46020 66 75 6e 63 74 69 6f 6e 2e 00 49 66 20 61 20 63 6c 69 65 6e 74 20 69 6e 63 6c 75 64 65 73 20 61 function..If.a.client.includes.a
46040 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 6e 20 69 74 73 20 44 48 43 50 20 72 .unique.identifier.in.its.DHCP.r
46060 65 71 75 65 73 74 2c 20 74 68 61 74 20 55 49 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 63 equest,.that.UID.will.not.be.rec
46080 6f 72 64 65 64 20 69 6e 20 69 74 73 20 6c 65 61 73 65 2e 00 49 66 20 61 20 6d 61 63 20 61 6c 6c orded.in.its.lease..If.a.mac.all
460a0 6f 77 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f ow.list.is.specified,.it.must.co
460c0 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 ntain.only.valid.partial.MAC.add
460e0 72 65 73 73 65 73 2e 00 49 66 20 61 20 6d 61 63 20 64 65 6e 79 20 6c 69 73 74 20 69 73 20 73 70 resses..If.a.mac.deny.list.is.sp
46100 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 ecified,.it.must.contain.only.va
46120 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 lid.partial.MAC.addresses..If.a.
46140 73 69 6e 67 6c 65 20 49 50 20 69 73 20 70 69 63 6b 65 64 2c 20 72 65 6d 6f 74 65 20 73 79 73 6c single.IP.is.picked,.remote.sysl
46160 6f 67 20 73 65 72 76 65 72 73 20 6d 75 73 74 20 61 6c 6c 20 62 65 20 6f 66 20 74 68 61 74 20 49 og.servers.must.all.be.of.that.I
46180 50 20 74 79 70 65 2e 20 54 6f 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 72 65 6d P.type..To.mix.IPv4.and.IPv6.rem
461a0 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 2c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 ote.syslog.servers,.bind.to.all.
461c0 69 6e 74 65 72 66 61 63 65 73 2e 00 49 66 20 61 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 20 interfaces..If.a.target.address.
461e0 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 61 64 64 other.than.an.interface's.IP.add
46200 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 ress.is.used,.then.depending.on.
46220 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 the.way.the.WAN.connection.is.se
46240 74 75 70 2c 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 20 6d 61 79 20 61 6c tup,.a.%1$sVirtual.IP%2$s.may.al
46260 73 6f 20 62 65 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 76 61 6c 75 65 20 69 73 20 65 6e so.be.required..If.a.value.is.en
46280 74 65 72 65 64 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 65 6e 20 4d 53 53 20 63 6c tered.in.this.field,.then.MSS.cl
462a0 61 6d 70 69 6e 67 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 amping.for.TCP.connections.to.th
462c0 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 6d 69 6e 75 73 20 34 30 20 28 e.value.entered.above.minus.40.(
462e0 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 73 69 7a 65 29 20 77 69 6c 6c 20 62 65 20 69 6e 20 65 TCP/IP.header.size).will.be.in.e
46300 66 66 65 63 74 2e 00 49 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 70 6f 6f 6c 73 20 6f 66 20 61 64 ffect..If.additional.pools.of.ad
46320 64 72 65 73 73 65 73 20 61 72 65 20 6e 65 65 64 65 64 20 69 6e 73 69 64 65 20 6f 66 20 74 68 69 dresses.are.needed.inside.of.thi
46340 73 20 73 75 62 6e 65 74 20 6f 75 74 73 69 64 65 20 74 68 65 20 61 62 6f 76 65 20 52 61 6e 67 65 s.subnet.outside.the.above.Range
46360 2c 20 74 68 65 79 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 49 66 ,.they.may.be.specified.here..If
46380 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c 20 74 68 65 .an.IPv4.address.is.entered,.the
463a0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 .address.must.be.outside.of.the.
463c0 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 67 pool.%1$sIf.no.IPv4.address.is.g
463e0 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c iven,.one.will.be.dynamically.al
46400 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e 20 49 50 76 located.from.the.pool..If.an.IPv
46420 36 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 6.address.is.entered,.the.addres
46440 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 s.must.be.outside.of.the.pool.%1
46460 24 73 49 66 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f $sIf.no.IPv6.address.is.given,.o
46480 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 ne.will.be.dynamically.allocated
464a0 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 6e .from.the.pool..If.an.alias.cann
464c0 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 28 65 2e 67 2e 20 62 65 63 61 75 73 65 20 69 74 20 ot.be.resolved.(e.g..because.it.
464e0 77 61 73 20 64 65 6c 65 74 65 64 29 2c 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 was.deleted),.the.corresponding.
46500 65 6c 65 6d 65 6e 74 20 28 65 2e 67 2e 20 66 69 6c 74 65 72 2f 4e 41 54 2f 73 68 61 70 65 72 20 element.(e.g..filter/NAT/shaper.
46520 72 75 6c 65 29 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6e 76 61 6c 69 64 rule).will.be.considered.invalid
46540 20 61 6e 64 20 73 6b 69 70 70 65 64 2e 00 49 66 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f .and.skipped..If.automatic.outbo
46560 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 20 6d 61 70 70 69 6e 67 20 69 und.NAT.is.selected,.a.mapping.i
46580 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 6f 72 20 65 61 s.automatically.generated.for.ea
465a0 63 68 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 20 28 65 78 63 65 70 74 20 57 41 ch.interface's.subnet.(except.WA
465c0 4e 2d 74 79 70 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 29 20 61 6e 64 20 74 68 65 20 72 75 6c 65 N-type.connections).and.the.rule
465e0 73 20 6f 6e 20 74 68 65 20 22 4d 61 70 70 69 6e 67 73 22 20 73 65 63 74 69 6f 6e 20 6f 66 20 74 s.on.the."Mappings".section.of.t
46600 68 69 73 20 70 61 67 65 20 61 72 65 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 64 69 73 61 62 6c 65 his.page.are.ignored..If.disable
46620 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6e 6f 20 72 75 .outbound.NAT.is.selected,.no.ru
46640 6c 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 64 6f 6e 65 20 73 6f 2c 20 74 68 les.will.be.used..If.done.so,.th
46660 69 73 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 74 65 72 6d 69 6e 61 74 65 64 20 77 69 74 68 20 is.file.must.be.terminated.with.
46680 61 20 62 6c 61 6e 6b 20 6c 69 6e 65 20 28 65 2e 67 2e 20 6e 65 77 20 6c 69 6e 65 29 00 49 66 20 a.blank.line.(e.g..new.line).If.
466a0 65 6e 61 62 6c 65 64 20 6e 6f 20 61 74 74 65 6d 70 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 64 65 enabled.no.attempts.will.be.made
466c0 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 .to.ensure.that.the.MAC.address.
466e0 6f 66 20 63 6c 69 65 6e 74 73 20 73 74 61 79 73 20 74 68 65 20 73 61 6d 65 20 77 68 69 6c 65 20 of.clients.stays.the.same.while.
46700 74 68 65 79 20 61 72 65 20 6c 6f 67 67 65 64 20 69 6e 2e 20 54 68 69 73 20 69 73 20 72 65 71 75 they.are.logged.in..This.is.requ
46720 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 ired.when.the.MAC.address.of.the
46740 20 63 6c 69 65 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 20 28 75 73 .client.cannot.be.determined.(us
46760 75 61 6c 6c 79 20 62 65 63 61 75 73 65 20 74 68 65 72 65 20 61 72 65 20 72 6f 75 74 65 72 73 20 ually.because.there.are.routers.
46780 62 65 74 77 65 65 6e 20 70 66 53 65 6e 73 65 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 73 29 between.pfSense.and.the.clients)
467a0 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 ..If.this.is.enabled,.RADIUS.MAC
467c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 .authentication.cannot.be.used..
467e0 49 66 20 65 6e 61 62 6c 65 64 20 6f 6e 6c 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 If.enabled.only.the.most.recent.
46800 6c 6f 67 69 6e 20 70 65 72 20 75 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 61 63 74 69 76 login.per.username.will.be.activ
46820 65 2e 20 53 75 62 73 65 71 75 65 6e 74 20 6c 6f 67 69 6e 73 20 77 69 6c 6c 20 63 61 75 73 65 20 e..Subsequent.logins.will.cause.
46840 6d 61 63 68 69 6e 65 73 20 70 72 65 76 69 6f 75 73 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 77 69 machines.previously.logged.in.wi
46860 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 62 65 20 64 69 73 63 6f th.the.same.username.to.be.disco
46880 6e 6e 65 63 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 77 69 74 68 20 74 68 65 20 61 75 74 nnected..If.enabled.with.the.aut
468a0 6f 6d 61 74 69 63 61 6c 6c 79 20 4d 41 43 20 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e 74 72 79 omatically.MAC.passthrough.entry
468c0 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 75 73 65 64 20 64 75 72 69 .created,.the.username.used.duri
468e0 6e 67 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 2e ng.authentication.will.be.saved.
46900 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 .To.remove.the.passthrough.MAC.e
46920 6e 74 72 79 20 65 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 ntry.either.log.in.and.remove.it
46940 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 .manually.from.the.%1$sMAC.tab%2
46960 24 73 20 6f 72 20 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 $s.or.send.a.POST.from.another.s
46980 79 73 74 65 6d 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 70 6f 70 75 70 20 77 69 6e 64 6f ystem..If.enabled,.a.popup.windo
469a0 77 20 77 69 6c 6c 20 61 70 70 65 61 72 20 77 68 65 6e 20 63 6c 69 65 6e 74 73 20 61 72 65 20 61 w.will.appear.when.clients.are.a
469c0 6c 6c 6f 77 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 llowed.through.the.captive.porta
469e0 6c 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 6f 20 65 78 70 6c 69 63 l..This.allows.clients.to.explic
46a00 69 74 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 6d 73 65 6c 76 65 73 20 62 65 66 6f 72 itly.disconnect.themselves.befor
46a20 65 20 74 68 65 20 69 64 6c 65 20 6f 72 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 e.the.idle.or.hard.timeout.occur
46a40 73 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 74 6f 74 61 6c 20 6e 75 6d 62 65 72 20 6f 66 s..If.enabled,.a.total.number.of
46a60 20 75 6e 77 61 6e 74 65 64 20 72 65 70 6c 69 65 73 20 69 73 20 6b 65 70 74 20 74 72 61 63 6b 20 .unwanted.replies.is.kept.track.
46a80 6f 66 20 69 6e 20 65 76 65 72 79 20 74 68 72 65 61 64 2e 20 57 68 65 6e 20 69 74 20 72 65 61 63 of.in.every.thread..When.it.reac
46aa0 68 65 73 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 2c 20 61 20 64 65 66 65 6e 73 69 76 65 20 61 hes.the.threshold,.a.defensive.a
46ac0 63 74 69 6f 6e 20 69 73 20 74 61 6b 65 6e 20 61 6e 64 20 61 20 77 61 72 6e 69 6e 67 20 69 73 20 ction.is.taken.and.a.warning.is.
46ae0 70 72 69 6e 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 2e 20 54 68 69 73 20 64 65 printed.to.the.log.file..This.de
46b00 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 6f 20 63 6c 65 61 72 20 74 68 65 20 52 fensive.action.is.to.clear.the.R
46b20 52 53 65 74 20 61 6e 64 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 73 2c 20 68 6f 70 65 66 75 6c RSet.and.message.caches,.hopeful
46b40 6c 79 20 66 6c 75 73 68 69 6e 67 20 61 77 61 79 20 61 6e 79 20 70 6f 69 73 6f 6e 2e 20 54 68 65 ly.flushing.away.any.poison..The
46b60 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 62 75 74 20 69 66 20 65 6e 61 .default.is.disabled,.but.if.ena
46b80 62 6c 65 64 20 61 20 76 61 6c 75 65 20 6f 66 20 31 30 20 6d 69 6c 6c 69 6f 6e 20 69 73 20 73 75 bled.a.value.of.10.million.is.su
46ba0 67 67 65 73 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 77 61 69 74 69 6e 67 ggested..If.enabled,.the.waiting
46bc0 20 70 65 72 69 6f 64 20 69 73 20 72 65 73 65 74 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c .period.is.reset.to.the.original
46be0 20 64 75 72 61 74 69 6f 6e 20 69 66 20 61 63 63 65 73 73 20 69 73 20 61 74 74 65 6d 70 74 65 64 .duration.if.access.is.attempted
46c00 20 77 68 65 6e 20 61 6c 6c 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 68 .when.all.pass-through.credits.h
46c20 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 00 49 66 20 65 ave.already.been.exhausted..If.e
46c40 6e 74 65 72 65 64 20 74 68 65 73 65 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 62 65 20 67 69 76 ntered.these.servers.will.be.giv
46c60 65 6e 20 74 6f 20 61 6c 6c 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2c 20 6f 74 68 65 72 77 69 en.to.all.PPPoE.clients,.otherwi
46c80 73 65 20 4c 41 4e 20 44 4e 53 20 61 6e 64 20 6f 6e 65 20 57 41 4e 20 44 4e 53 20 77 69 6c 6c 20 se.LAN.DNS.and.one.WAN.DNS.will.
46ca0 67 6f 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 68 79 62 72 69 64 20 6f 75 74 go.to.all.clients..If.hybrid.out
46cc0 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6d 61 70 70 69 6e 67 73 20 bound.NAT.is.selected,.mappings.
46ce0 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 62 65 20 75 specified.on.this.page.will.be.u
46d00 73 65 64 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c sed,.followed.by.the.automatical
46d20 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 65 73 2e 00 49 66 20 6d 61 6e 75 61 6c 20 6f 75 74 ly.generated.ones..If.manual.out
46d40 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6f 75 74 62 6f 75 6e 64 20 bound.NAT.is.selected,.outbound.
46d60 4e 41 54 20 72 75 6c 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 NAT.rules.will.not.be.automatica
46d80 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 6f 6e 6c 79 20 74 68 65 20 6d 61 70 70 69 lly.generated.and.only.the.mappi
46da0 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 ngs.specified.on.this.page.will.
46dc0 62 65 20 75 73 65 64 2e 00 49 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 62 61 6e 64 77 69 be.used..If.more.than.one.bandwi
46de0 64 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 20 6e 65 65 dth.configured.all.schedules.nee
46e00 64 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 49 66 20 6e 6f 20 43 6c 69 65 6e 74 20 43 d.to.be.selected..If.no.Client.C
46e20 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 20 75 73 65 72 6e 61 ertificate.is.selected,.a.userna
46e40 6d 65 20 61 6e 64 2f 6f 72 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 me.and/or.password.must.be.enter
46e60 65 64 2e 00 49 66 20 6e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 64 65 66 69 6e ed..If.no.certificates.are.defin
46e80 65 64 2c 20 6f 6e 65 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 3a 20 25 31 24 ed,.one.may.be.defined.here:.%1$
46ea0 73 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 25 32 24 73 00 49 sSystem.&gt;.Cert..Manager%2$s.I
46ec0 66 20 6e 6f 20 69 6e 63 6f 6d 69 6e 67 20 6f 72 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 f.no.incoming.or.outgoing.packet
46ee0 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 20 65 6e 74 65 72 65 s.are.transmitted.for.the.entere
46f00 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 d.number.of.seconds.the.connecti
46f20 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 74 68 65 20 69 64 6c on.is.brought.down..When.the.idl
46f40 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2c 20 69 66 20 74 68 65 20 64 69 61 6c 2d 6f 6e e.timeout.occurs,.if.the.dial-on
46f60 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6d 70 64 20 67 -demand.option.is.enabled,.mpd.g
46f80 6f 65 73 20 62 61 63 6b 20 69 6e 74 6f 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 oes.back.into.dial-on-demand.mod
46fa0 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 e..Otherwise,.the.interface.is.b
46fc0 72 6f 75 67 68 74 20 64 6f 77 6e 20 61 6e 64 20 61 6c 6c 20 61 73 73 6f 63 69 61 74 65 64 20 72 rought.down.and.all.associated.r
46fe0 6f 75 74 65 73 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 6e 6f 20 71 75 61 6c 69 66 79 69 6e 67 20 outes.removed..If.no.qualifying.
47000 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 outgoing.packets.are.transmitted
47020 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 .for.the.specified.number.of.sec
47040 6f 6e 64 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 onds,.the.connection.is.brought.
47060 64 6f 77 6e 2e 20 41 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 7a 65 72 6f 20 64 69 down..An.idle.timeout.of.zero.di
47080 73 61 62 6c 65 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 00 49 66 20 70 6f 73 73 69 62 6c 65 sables.this.feature..If.possible
470a0 20 64 6f 20 6e 6f 74 20 61 64 64 20 69 74 65 6d 73 20 74 6f 20 74 68 69 73 20 66 69 6c 65 20 6d .do.not.add.items.to.this.file.m
470c0 61 6e 75 61 6c 6c 79 2e 00 49 66 20 70 72 65 73 65 6e 74 2c 20 69 67 6e 6f 72 65 73 20 72 65 71 anually..If.present,.ignores.req
470e0 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 75 73 65 72 20 74 6f 20 77 72 69 74 65 20 63 6f uests.from.this.user.to.write.co
47100 6e 66 69 67 2e 78 6d 6c 2e 00 49 66 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 66 61 69 6c nfig.xml..If.primary.server.fail
47120 73 20 61 6c 6c 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 76 69 61 20 s.all.requests.will.be.sent.via.
47140 62 61 63 6b 75 70 20 73 65 72 76 65 72 2e 00 49 66 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 backup.server..If.reauthenticati
47160 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 73 20 77 on.is.enabled,.Access-Requests.w
47180 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ill.be.sent.to.the.RADIUS.server
471a0 20 66 6f 72 20 65 61 63 68 20 75 73 65 72 20 74 68 61 74 20 69 73 20 6c 6f 67 67 65 64 20 69 6e .for.each.user.that.is.logged.in
471c0 20 65 76 65 72 79 20 6d 69 6e 75 74 65 2e 20 49 66 20 61 6e 20 41 63 63 65 73 73 2d 52 65 6a 65 .every.minute..If.an.Access-Reje
471e0 63 74 20 69 73 20 72 65 63 65 69 76 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 74 68 61 74 20 ct.is.received.for.a.user,.that.
47200 75 73 65 72 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 61 user.is.disconnected.from.the.ca
47220 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 49 66 20 73 65 6c ptive.portal.immediately..If.sel
47240 65 63 74 65 64 2c 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 6c ected,.clicking.a.label.in.the.l
47260 65 66 74 20 63 6f 6c 75 6d 6e 20 77 69 6c 6c 20 73 65 6c 65 63 74 2f 74 6f 67 67 6c 65 20 74 68 eft.column.will.select/toggle.th
47280 65 20 66 69 72 73 74 20 69 74 65 6d 20 6f 66 20 74 68 65 20 67 72 6f 75 70 2e 00 49 66 20 73 65 e.first.item.of.the.group..If.se
472a0 6c 65 63 74 65 64 2c 20 74 68 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 70 6f 70 lected,.the.details.in.alias.pop
472c0 75 70 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2c 20 6a 75 73 74 20 74 68 65 20 ups.will.not.be.shown,.just.the.
472e0 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 65 2e 67 2e 20 69 6e 20 46 69 72 65 77 alias.description.(e.g..in.Firew
47300 61 6c 6c 20 52 75 6c 65 73 29 2e 00 49 66 20 73 75 63 68 20 64 61 74 61 20 69 73 20 61 62 73 65 all.Rules)..If.such.data.is.abse
47320 6e 74 2c 20 74 68 65 20 7a 6f 6e 65 20 62 65 63 6f 6d 65 73 20 62 6f 67 75 73 2e 20 49 66 20 44 nt,.the.zone.becomes.bogus..If.D
47340 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 20 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 isabled.and.no.DNSSEC.data.is.re
47360 63 65 69 76 65 64 2c 20 74 68 65 6e 20 74 68 65 20 7a 6f 6e 65 20 69 73 20 6d 61 64 65 20 69 6e ceived,.then.the.zone.is.made.in
47380 73 65 63 75 72 65 2e 20 00 49 66 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 secure...If.the.DNS.Resolver.is.
473a0 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 28 69 66 20 65 6e enabled,.the.DHCP.service.(if.en
473c0 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 72 76 65 20 abled).will.automatically.serve.
473e0 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 the.LAN.IP.address.as.a.DNS.serv
47400 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 77 69 6c 6c 20 er.to.DHCP.clients.so.they.will.
47420 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 20 49 66 20 46 6f 72 77 61 72 64 use.the.DNS.Resolver..If.Forward
47440 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 ing.is.enabled,.the.DNS.Resolver
47460 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 .will.use.the.DNS.servers.entere
47480 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 d.in.%1$sSystem.&gt;.General.Set
474a0 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 up%2$s.or.those.obtained.via.DHC
474c0 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 P.or.PPP.on.WAN.if.&quot;Allow.D
474e0 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 NS.server.list.to.be.overridden.
47500 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 by.DHCP/PPP.on.WAN&quot;.is.chec
47520 6b 65 64 2e 00 49 66 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 ked..If.the.DNS.forwarder.is.ena
47540 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 28 69 66 20 65 6e 61 62 6c bled,.the.DHCP.service.(if.enabl
47560 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 72 76 65 20 74 68 65 ed).will.automatically.serve.the
47580 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 .LAN.IP.address.as.a.DNS.server.
475a0 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 77 69 6c 6c 20 75 73 65 to.DHCP.clients.so.they.will.use
475c0 20 74 68 65 20 66 6f 72 77 61 72 64 65 72 2e 00 49 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 .the.forwarder..If.the.default.g
475e0 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 2c 20 73 77 69 74 63 68 20 74 68 65 20 64 65 66 ateway.goes.down,.switch.the.def
47600 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 76 61 69 6c 61 62 6c ault.gateway.to.another.availabl
47620 65 20 6f 6e 65 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 e.one..This.is.not.enabled.by.de
47640 66 61 75 6c 74 2c 20 61 73 20 69 74 27 73 20 75 6e 6e 65 63 65 73 73 61 72 79 20 69 6e 20 6d 6f fault,.as.it's.unnecessary.in.mo
47660 73 74 20 61 6c 6c 20 73 63 65 6e 61 72 69 6f 73 2c 20 77 68 69 63 68 20 69 6e 73 74 65 61 64 20 st.all.scenarios,.which.instead.
47680 75 73 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 73 2e 00 49 66 20 74 68 65 20 67 72 61 70 68 use.gateway.groups..If.the.graph
476a0 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 65 6e 2c 20 74 68 65 20 25 31 24 73 41 64 6f 62 65 20 53 .cannot.be.seen,.the.%1$sAdobe.S
476c0 56 47 20 76 69 65 77 65 72 25 32 24 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 69 6e 73 VG.viewer%2$s.may.need.to.be.ins
476e0 74 61 6c 6c 65 64 00 49 66 20 74 68 65 20 68 6f 73 74 20 63 61 6e 20 62 65 20 61 63 63 65 73 73 talled.If.the.host.can.be.access
47700 65 64 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2c 20 74 68 65 6e 20 65 6e ed.using.multiple.names,.then.en
47720 74 65 72 20 61 6e 79 20 6f 74 68 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 74 68 65 20 68 6f 73 74 ter.any.other.names.for.the.host
47740 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e .which.should.also.be.overridden
47760 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 69 73 20 70 72 69 76 61 74 65 ..If.the.interface.IP.is.private
47780 2c 20 61 74 74 65 6d 70 74 20 74 6f 20 66 65 74 63 68 20 61 6e 64 20 75 73 65 20 74 68 65 20 70 ,.attempt.to.fetch.and.use.the.p
477a0 75 62 6c 69 63 20 49 50 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 72 65 20 61 72 65 20 63 ublic.IP.instead..If.there.are.c
477c0 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 ustom.options.that.override.the.
477e0 6d 61 6e 61 67 65 6d 65 6e 74 20 66 65 61 74 75 72 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 6f management.features.of.OpenVPN.o
47800 6e 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 2c 20 74 68 65 79 20 77 69 6c 6c 20 n.a.client.or.server,.they.will.
47820 63 61 75 73 65 20 74 68 61 74 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 20 74 6f 20 6e cause.that.OpenVPN.instance.to.n
47840 6f 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 69 74 68 20 74 68 69 73 20 73 74 61 74 ot.work.correctly.with.this.stat
47860 75 73 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 62 6c 61 6e 6b 2c us.page..If.this.field.is.blank,
47880 20 74 68 65 20 61 64 61 70 74 65 72 27 73 20 64 65 66 61 75 6c 74 20 4d 54 55 20 77 69 6c 6c 20 .the.adapter's.default.MTU.will.
478a0 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 31 35 30 30 20 be.used..This.is.typically.1500.
478c0 62 79 74 65 73 20 62 75 74 20 63 61 6e 20 76 61 72 79 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 bytes.but.can.vary.in.some.circu
478e0 6d 73 74 61 6e 63 65 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 mstances..If.this.interface.is.a
47900 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 61 6e n.Internet.connection,.select.an
47920 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 .existing.Gateway.from.the.list.
47940 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 22 41 64 64 22 or.add.a.new.one.using.the."Add"
47960 20 62 75 74 74 6f 6e 2e 25 31 24 73 4f 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 .button.%1$sOn.local.area.networ
47980 6b 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 k.interfaces.the.upstream.gatewa
479a0 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 47 61 74 65 77 61 79 73 20 63 61 6e y.should.be."none"..Gateways.can
479c0 20 62 65 20 6d 61 6e 61 67 65 64 20 62 79 20 25 32 24 73 63 6c 69 63 6b 69 6e 67 20 68 65 72 65 .be.managed.by.%2$sclicking.here
479e0 25 33 24 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e %3$s..If.this.interface.is.an.In
47a00 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 ternet.connection,.select.an.exi
47a20 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 sting.Gateway.from.the.list.or.a
47a40 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 22 41 64 64 22 20 62 75 74 dd.a.new.one.using.the."Add".but
47a60 74 6f 6e 2e 25 73 4f 6e 20 6c 6f 63 61 6c 20 4c 41 4e 73 20 74 68 65 20 75 70 73 74 72 65 61 6d ton.%sOn.local.LANs.the.upstream
47a80 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 00 49 66 20 74 .gateway.should.be."none"...If.t
47aa0 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 his.is.checked,.errors.from.the.
47ac0 6e 67 69 6e 78 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 65 nginx.web.server.process.for.the
47ae0 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 .GUI.or.Captive.Portal.will.appe
47b00 61 72 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 69 73 20 69 73 ar.in.the.system.log..If.this.is
47b20 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 .checked,.errors.from.the.web.se
47b40 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 rver.process.for.the.GUI.or.Capt
47b60 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 6d 61 ive.Portal.will.appear.in.the.ma
47b80 69 6e 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 in.system.log..If.this.is.checke
47ba0 64 2c 20 66 69 6c 74 65 72 20 6c 6f 67 73 20 61 72 65 20 73 68 6f 77 6e 20 61 73 20 67 65 6e 65 d,.filter.logs.are.shown.as.gene
47bc0 72 61 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 2c 20 77 69 74 68 rated.by.the.packet.filter,.with
47be0 6f 75 74 20 61 6e 79 20 66 6f 72 6d 61 74 74 69 6e 67 2e 20 54 68 69 73 20 77 69 6c 6c 20 72 65 out.any.formatting..This.will.re
47c00 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 veal.more.detailed.information,.
47c20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 72 65 61 64 but.it.is.more.difficult.to.read
47c40 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 48 43 50 20 72 ..If.this.is.checked,.the.DHCP.r
47c60 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 69 74 20 49 44 20 elay.will.append.the.circuit.ID.
47c80 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 74 68 65 20 61 67 (%s.interface.number).and.the.ag
47ca0 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 20 72 65 71 75 65 73 74 2e 00 49 66 20 74 ent.ID.to.the.DHCP.request..If.t
47cc0 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 his.is.checked,.the.DHCPv6.relay
47ce0 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 69 74 20 49 44 20 28 25 73 20 .will.append.the.circuit.ID.(%s.
47d00 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 interface.number).and.the.agent.
47d20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 76 36 20 72 65 71 75 65 73 74 2e 00 49 66 20 74 68 69 ID.to.the.DHCPv6.request..If.thi
47d40 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 61 70 74 69 76 65 s.option.is.enabled,.the.captive
47d60 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 .portal.will.try.to.authenticate
47d80 20 75 73 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 .users.by.sending.their.MAC.addr
47da0 65 73 73 20 61 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 ess.as.the.username.and.the.pass
47dc0 77 6f 72 64 20 65 6e 74 65 72 65 64 20 62 65 6c 6f 77 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 word.entered.below.to.the.RADIUS
47de0 20 73 65 72 76 65 72 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 .server..If.this.option.is.not.s
47e00 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 43 50 2f 49 50 20 6f 70 74 69 et,.all.NetBIOS-over-TCP/IP.opti
47e20 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 69 6c 6c 20 62 65 20 64 69 73 ons.(including.WINS).will.be.dis
47e40 61 62 6c 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 abled..If.this.option.is.not.set
47e60 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 43 50 2f 49 50 20 6f 70 74 69 6f 6e ,.all.NetBIOS-over-TCP/IP.option
47e80 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 s.(including.WINS).will.be.disab
47ea0 6c 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 31 24 73 led...If.this.option.is.set.%1$s
47ec0 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 71 75 .DNS.Forwarder.(dnsmasq).will.qu
47ee0 65 72 79 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 ery.the.DNS.servers.sequentially
47f00 20 69 6e 20 74 68 65 20 6f 72 64 65 72 20 73 70 65 63 69 66 69 65 64 20 28 25 32 24 73 53 79 73 .in.the.order.specified.(%2$sSys
47f20 74 65 6d 20 2d 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 2d 20 44 4e 53 20 53 65 72 76 65 72 tem.-.General.Setup.-.DNS.Server
47f40 73 25 33 24 73 29 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 61 74 20 6f 6e 63 65 20 s%3$s),.rather.than.all.at.once.
47f60 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 in.parallel...If.this.option.is.
47f80 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 set.%s.DNS.Forwarder.(dnsmasq).w
47fa0 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 41 20 6f 72 20 41 41 41 41 20 71 75 65 72 69 65 ill.not.forward.A.or.AAAA.querie
47fc0 73 20 66 6f 72 20 70 6c 61 69 6e 20 6e 61 6d 65 73 2c 20 77 69 74 68 6f 75 74 20 64 6f 74 73 20 s.for.plain.names,.without.dots.
47fe0 6f 72 20 64 6f 6d 61 69 6e 20 70 61 72 74 73 2c 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d or.domain.parts,.to.upstream.nam
48000 65 20 73 65 72 76 65 72 73 2e 09 20 49 66 20 74 68 65 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 6b e.servers...If.the.name.is.not.k
48020 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 20 6f 72 20 44 48 43 50 20 74 68 65 nown.from./etc/hosts.or.DHCP.the
48040 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 72 65 74 75 72 6e n.a."not.found".answer.is.return
48060 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e ed...If.this.option.is.set.%s.DN
48080 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 S.Forwarder.(dnsmasq).will.not.f
480a0 6f 72 77 61 72 64 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 28 50 54 52 29 orward.reverse.DNS.lookups.(PTR)
480c0 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 65 73 20 28 52 46 43 20 31 39 31 38 .for.private.addresses.(RFC.1918
480e0 29 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 20 20 41 6e 79 ).to.upstream.name.servers...Any
48100 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 73 .entries.in.the.Domain.Overrides
48120 20 73 65 63 74 69 6f 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 70 72 69 76 61 74 65 20 22 6e 2e 6e .section.forwarding.private."n.n
48140 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 22 20 6e 61 6d 65 73 20 74 6f 20 61 20 73 70 65 63 .n.in-addr.arpa".names.to.a.spec
48160 69 66 69 63 20 73 65 72 76 65 72 20 61 72 65 20 73 74 69 6c 6c 20 66 6f 72 77 61 72 64 65 64 2e ific.server.are.still.forwarded.
48180 20 49 66 20 74 68 65 20 49 50 20 74 6f 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 .If.the.IP.to.name.is.not.known.
481a0 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 2c 20 44 48 43 50 20 6f 72 20 61 20 73 70 65 63 69 from./etc/hosts,.DHCP.or.a.speci
481c0 66 69 63 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 fic.domain.override.then.a."not.
481e0 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 74 found".answer.is.immediately.ret
48200 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 44 48 urned...If.this.option.is.set.DH
48220 43 50 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 64 20 62 65 66 CP.mappings.will.be.resolved.bef
48240 6f 72 65 20 74 68 65 20 6d 61 6e 75 61 6c 20 6c 69 73 74 20 6f 66 20 6e 61 6d 65 73 20 62 65 6c ore.the.manual.list.of.names.bel
48260 6f 77 2e 20 54 68 69 73 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 6e 61 6d 65 20 67 ow..This.only.affects.the.name.g
48280 69 76 65 6e 20 66 6f 72 20 61 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 28 50 54 52 29 2e iven.for.a.reverse.lookup.(PTR).
482a0 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6d 61 63 68 69 6e 65 73 20 .If.this.option.is.set.machines.
482c0 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e that.specify.their.hostname.when
482e0 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 20 77 69 6c 6c 20 62 65 .requesting.a.DHCP.lease.will.be
48300 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 .registered.in.the.DNS.forwarder
48320 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f ,.so.that.their.name.can.be.reso
48340 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 lved..The.domain.in.%1$sSystem:.
48360 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 General.Setup%2$s.should.also.be
48380 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 .set.to.the.proper.value..If.thi
483a0 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 25 73 20 77 69 6c 6c 20 75 73 65 20 44 4e 53 s.option.is.set,.%s.will.use.DNS
483c0 20 73 65 72 76 65 72 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 61 20 44 48 43 50 2f 50 50 50 20 .servers.assigned.by.a.DHCP/PPP.
483e0 73 65 72 76 65 72 20 6f 6e 20 57 41 4e 20 66 6f 72 20 69 74 73 20 6f 77 6e 20 70 75 72 70 6f 73 server.on.WAN.for.its.own.purpos
48400 65 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2f es.(including.the.DNS.Forwarder/
48420 44 4e 53 20 52 65 73 6f 6c 76 65 72 29 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 79 20 77 69 6c DNS.Resolver)..However,.they.wil
48440 6c 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 l.not.be.assigned.to.DHCP.client
48460 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 48 43 50 20 73 s..If.this.option.is.set,.DHCP.s
48480 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 tatic.mappings.will.be.registere
484a0 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 d.in.the.DNS.forwarder,.so.that.
484c0 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 their.name.can.be.resolved..The.
484e0 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 domain.in.%1$sSystem:.General.Se
48500 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 tup%2$s.should.also.be.set.to.th
48520 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 e.proper.value..If.this.option.i
48540 73 20 73 65 74 2c 20 44 4e 53 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 s.set,.DNS.queries.will.be.forwa
48560 72 64 65 64 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 rded.to.the.upstream.DNS.servers
48580 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 .defined.under.%1$sSystem.&gt;.G
485a0 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e eneral.Setup%2$s.or.those.obtain
485c0 65 64 20 76 69 61 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 20 28 69 66 20 44 4e 53 20 53 ed.via.DHCP/PPP.on.WAN.(if.DNS.S
485e0 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 20 69 73 20 65 6e 61 62 6c 65 64 20 74 68 65 72 65 29 erver.Override.is.enabled.there)
48600 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 74 74 65 6d 70 74 ..If.this.option.is.set,.attempt
48620 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 53 53 4c 2f 48 54 54 50 53 20 28 50 6f 72 74 20 s.to.connect.to.SSL/HTTPS.(Port.
48640 34 34 33 29 20 73 69 74 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 443).sites.will.not.be.forwarded
48660 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 70 72 65 .to.the.captive.portal..This.pre
48680 76 65 6e 74 73 20 63 65 72 74 69 66 69 63 61 74 65 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 62 65 vents.certificate.errors.from.be
486a0 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 74 6f 20 74 68 65 20 75 73 65 72 20 65 76 65 6e 20 69 ing.presented.to.the.user.even.i
486c0 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 20 55 73 65 72 f.HTTPS.logins.are.enabled..User
486e0 73 20 6d 75 73 74 20 61 74 74 65 6d 70 74 20 61 20 63 6f 6e 6e 65 63 74 6f 6e 20 74 6f 20 61 6e s.must.attempt.a.connecton.to.an
48700 20 48 54 54 50 20 28 50 6f 72 74 20 38 30 29 20 73 69 74 65 20 74 6f 20 67 65 74 20 66 6f 72 77 .HTTP.(Port.80).site.to.get.forw
48720 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 49 66 20 arded.to.the.captive.portal..If.
48740 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 75 73 HTTPS.logins.are.enabled,.the.us
48760 65 72 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 48 54 54 er.will.be.redirected.to.the.HTT
48780 50 53 20 6c 6f 67 69 6e 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 PS.login.page..If.this.option.is
487a0 20 73 65 74 2c 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c .set,.the.DNS.forwarder.will.onl
487c0 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 74 61 69 6e y.bind.to.the.interfaces.contain
487e0 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 65 6c 65 63 74 65 64 20 61 62 ing.the.IP.addresses.selected.ab
48800 6f 76 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 6c 6c 20 ove,.rather.than.binding.to.all.
48820 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 73 63 61 72 64 69 6e 67 20 71 75 65 72 69 65 interfaces.and.discarding.querie
48840 73 20 74 6f 20 6f 74 68 65 72 20 61 64 64 72 65 73 73 65 73 2e 25 31 24 73 54 68 69 73 20 6f 70 s.to.other.addresses.%1$sThis.op
48860 74 69 6f 6e 20 64 6f 65 73 20 4e 4f 54 20 77 6f 72 6b 20 77 69 74 68 20 49 50 76 36 2e 20 49 66 tion.does.NOT.work.with.IPv6..If
48880 20 73 65 74 2c 20 64 6e 73 6d 61 73 71 20 77 69 6c 6c 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 49 .set,.dnsmasq.will.not.bind.to.I
488a0 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 Pv6.addresses..If.this.option.is
488c0 20 73 65 74 2c 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 72 65 .set,.the.captive.portal.will.re
488e0 73 74 72 69 63 74 20 65 61 63 68 20 75 73 65 72 20 77 68 6f 20 6c 6f 67 73 20 69 6e 20 74 6f 20 strict.each.user.who.logs.in.to.
48900 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 66 61 75 6c 74 20 62 61 6e 64 77 69 64 74 68 2e the.specified.default.bandwidth.
48920 20 52 41 44 49 55 53 20 63 61 6e 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 .RADIUS.can.override.the.default
48940 20 73 65 74 74 69 6e 67 73 2e 20 4c 65 61 76 65 20 65 6d 70 74 79 20 66 6f 72 20 6e 6f 20 6c 69 .settings..Leave.empty.for.no.li
48960 6d 69 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 6e mit..If.this.option.is.set,.then
48980 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 .DHCP.static.mappings.will.be.re
489a0 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2c 20 73 6f gistered.in.the.DNS.Resolver,.so
489c0 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 .that.their.name.can.be.resolved
489e0 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 ..The.domain.in.%1$sSystem.&gt;.
48a00 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 General.Setup%2$s.should.also.be
48a20 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 .set.to.the.proper.value..If.thi
48a40 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 6e 20 6d 61 63 68 69 6e 65 73 20 74 s.option.is.set,.then.machines.t
48a60 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e 20 hat.specify.their.hostname.when.
48a80 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 20 77 69 6c 6c 20 62 65 20 requesting.a.DHCP.lease.will.be.
48aa0 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2c 20 registered.in.the.DNS.Resolver,.
48ac0 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 so.that.their.name.can.be.resolv
48ae0 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 ed..The.domain.in.%1$sSystem.&gt
48b00 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 ;.General.Setup%2$s.should.also.
48b20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 67 6e 6f be.set.to.the.proper.value..Igno
48b40 72 65 00 49 67 6e 6f 72 65 20 42 4f 4f 54 50 20 71 75 65 72 69 65 73 00 49 67 6e 6f 72 65 20 44 re.Ignore.BOOTP.queries.Ignore.D
48b60 65 6e 69 65 64 20 43 6c 69 65 6e 74 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 enied.Clients.may.not.be.used.wh
48b80 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 49 50 20 69 73 20 64 65 66 69 6e 65 64 en.a.Failover.Peer.IP.is.defined
48ba0 2e 00 49 67 6e 6f 72 65 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 73 00 49 67 6e 6f ..Ignore.client.identifiers.Igno
48bc0 72 65 20 64 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 00 49 67 6e 6f 72 69 6e 67 20 49 50 73 65 63 re.denied.clients.Ignoring.IPsec
48be0 20 72 65 6c 6f 61 64 20 73 69 6e 63 65 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 74 75 6e 6e 65 .reload.since.there.are.no.tunne
48c00 6c 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 49 6c 6c 65 67 61 6c 20 49 6e 70 75 74 ls.on.interface.%s.Illegal.Input
48c20 3a 20 53 65 6c 66 2d 45 78 70 6c 61 6e 61 74 6f 72 79 00 49 6d 70 6f 72 74 00 49 6d 70 6f 72 74 :.Self-Explanatory.Import.Import
48c40 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 20 52 52 44 20 68 61 73 20 25 31 24 73 .Certificate.Import.RRD.has.%1$s
48c60 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 .DS.values.and.%2$s.RRA.database
48c80 73 2c 20 6e 65 77 20 66 6f 72 6d 61 74 20 52 52 44 20 68 61 73 20 25 33 24 73 20 44 53 20 76 61 s,.new.format.RRD.has.%3$s.DS.va
48ca0 6c 75 65 73 20 61 6e 64 20 25 34 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 00 49 6d 70 6f lues.and.%4$s.RRA.databases.Impo
48cc0 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 rt.an.existing.Certificate.Impor
48ce0 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 t.an.existing.Certificate.Author
48d00 69 74 79 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 ity.Import.an.existing.Certifica
48d20 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6d 70 6f 72 74 65 64 20 6d 30 6e 30 te.Revocation.List.Imported.m0n0
48d40 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 00 49 6e 20 2f 20 4f 75 74 20 70 wall.configuration.In.In./.Out.p
48d60 69 70 65 00 49 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 68 65 20 54 ipe.In.Authentication.mode.the.T
48d80 4c 53 20 6b 65 79 20 69 73 20 75 73 65 64 20 6f 6e 6c 79 20 61 73 20 48 4d 41 43 20 61 75 74 68 LS.key.is.used.only.as.HMAC.auth
48da0 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e entication.for.the.control.chann
48dc0 65 6c 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 20 66 72 6f 6d 20 75 6e el,.protecting.the.peers.from.un
48de0 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 25 31 24 73 45 6e 63 72 authorized.connections..%1$sEncr
48e00 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 61 yption.and.Authentication.mode.a
48e20 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 63 6f 6d lso.encrypts.control.channel.com
48e40 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 70 72 6f 76 69 64 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 munication,.providing.more.priva
48e60 63 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f cy.and.traffic.control.channel.o
48e80 62 66 75 73 63 61 74 69 6f 6e 2e 00 49 6e 20 55 73 65 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 bfuscation..In.Use.In.addition,.
48ea0 2e 70 68 70 20 66 69 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f 61 64 65 64 20 .php.files.can.also.be.uploaded.
48ec0 66 6f 72 20 65 78 65 63 75 74 69 6f 6e 2e 09 54 68 65 20 66 69 6c 65 6e 61 6d 65 20 63 61 6e 20 for.execution..The.filename.can.
48ee0 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 63 75 73 74 6f 6d 20 70 61 67 65 20 66 72 6f be.passed.to.the.custom.page.fro
48f00 6d 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 20 62 79 20 75 73 69 6e 67 20 74 65 78 74 m.the.initial.page.by.using.text
48f20 20 73 69 6d 69 6c 61 72 20 74 6f 3a 00 49 6e 20 61 6e 64 20 4f 75 74 20 51 75 65 75 65 20 63 61 .similar.to:.In.and.Out.Queue.ca
48f40 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 nnot.be.the.same..In.most.cases.
48f60 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 00 49 6e 20 this.option.is.not.required..In.
48f80 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 65 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 most.cases,.the.field.should.be.
48fa0 6c 65 66 74 20 65 6d 70 74 79 2e 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 69 73 20 left.empty..All.packets.in.this.
48fc0 70 69 70 65 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 61 20 66 69 78 65 64 2d 73 69 7a pipe.are.placed.into.a.fixed-siz
48fe0 65 20 71 75 65 75 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 74 68 65 79 20 61 72 65 20 64 65 6c e.queue.first,.then.they.are.del
49000 61 79 65 64 20 62 79 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 44 ayed.by.value.specified.in.the.D
49020 65 6c 61 79 20 66 69 65 6c 64 2c 20 61 6e 64 20 74 68 65 6e 20 74 68 65 79 20 61 72 65 20 64 65 elay.field,.and.then.they.are.de
49040 6c 69 76 65 72 65 64 20 74 6f 20 74 68 65 69 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 00 49 6e livered.to.their.destination..In
49060 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 .most.cases,.this.field.should.b
49080 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 e.left.empty..It.increases.the.h
490a0 61 73 68 20 73 69 7a 65 20 73 65 74 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 ash.size.set.In.most.cases,.this
490c0 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 .field.should.be.left.empty..It.
490e0 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 2e 00 49 6e 20 increases.the.hash.size.set..In.
49100 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 20 62 65 20 73 most.cases,.zero.(0).should.be.s
49120 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c pecified.here.(or.leave.the.fiel
49140 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 31 20 6d 65 61 6e 73 d.empty)..A.value.of.0.001.means
49160 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 20 64 72 6f 70 70 65 64 .one.packet.in.1000.gets.dropped
49180 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 20 .In.most.cases,.zero.(0).should.
491a0 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 65 20 be.specified.here.(or.leave.the.
491c0 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 31 20 6d field.empty)..A.value.of.0.001.m
491e0 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 20 64 72 6f eans.one.packet.in.1000.gets.dro
49200 70 70 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 pped..In.most.cases,.zero.(0).sh
49220 6f 75 6c 64 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 ould.specified.here.(or.leave.th
49240 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 00 49 6e 2d 75 73 65 20 44 48 43 50 20 50 6f 6f 6c e.field.empty)..In-use.DHCP.Pool
49260 20 52 61 6e 67 65 73 3a 00 49 6e 2f 6f 75 74 20 65 72 72 6f 72 73 00 49 6e 2f 6f 75 74 20 70 61 .Ranges:.In/out.errors.In/out.pa
49280 63 6b 65 74 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 62 6c 6f 63 6b 29 00 49 6e 2f ckets.In/out.packets.(block).In/
492a0 6f 75 74 20 70 61 63 6b 65 74 73 20 28 70 61 73 73 29 00 49 6e 61 63 74 69 76 65 20 54 75 6e 6e out.packets.(pass).Inactive.Tunn
492c0 65 6c 73 00 49 6e 63 6c 75 64 65 20 25 73 20 69 73 20 6d 69 73 73 69 6e 67 21 00 49 6e 63 6c 75 els.Include.%s.is.missing!.Inclu
492e0 64 65 20 66 69 6c 65 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 66 6f de.file.%s.could.not.be.found.fo
49300 72 20 69 6e 63 6c 75 73 69 6f 6e 2e 00 49 6e 63 6c 75 64 65 20 69 64 6c 65 20 74 69 6d 65 20 69 r.inclusion..Include.idle.time.i
49320 6e 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 00 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 66 n.session.time.Incoming.TCP.Buff
49340 65 72 73 00 49 6e 63 6f 6d 70 6c 65 74 65 20 41 52 50 20 65 6e 74 72 69 65 73 20 69 6e 64 69 63 ers.Incomplete.ARP.entries.indic
49360 61 74 65 20 74 68 61 74 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 68 61 73 20 6e 6f 74 ate.that.the.target.host.has.not
49380 20 79 65 74 20 72 65 70 6c 69 65 64 20 74 6f 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 2e 00 .yet.replied.to.an.ARP.request..
493a0 49 6e 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 20 66 6f 72 20 73 6f 75 72 63 65 2d 68 61 73 68 Incorrect.format.for.source-hash
493c0 20 6b 65 79 2c 20 22 30 78 22 20 6d 75 73 74 20 62 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 65 .key,."0x".must.be.followed.by.e
493e0 78 61 63 74 6c 79 20 33 32 20 68 65 78 61 64 65 63 69 6d 61 6c 20 63 68 61 72 61 63 74 65 72 73 xactly.32.hexadecimal.characters
49400 2e 00 49 6e 63 6f 72 72 65 63 74 20 69 70 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 ..Incorrect.ip.address.specified
49420 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 .for.username.%s.Indicates.wheth
49440 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 er.the.user.is.able.to.login.for
49460 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 .example.via.SSH..Indicates.whet
49480 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f her.the.user.is.able.to.login.fo
494a0 72 20 74 75 6e 6e 65 6c 69 6e 67 20 76 69 61 20 53 53 48 20 77 68 65 6e 20 74 68 65 79 20 68 61 r.tunneling.via.SSH.when.they.ha
494c0 76 65 20 6e 6f 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 20 4e 6f 74 65 3a 20 55 73 65 72 20 2d ve.no.shell.access..Note:.User.-
494e0 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 61 6e 64 20 53 .System.-.Copy.files.(scp).and.S
49500 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 ystem:.Copy.files.to.home.direct
49520 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 20 63 6f 6e 66 6c 69 63 74 20 77 69 74 68 ory.(chrooted.scp).conflict.with
49540 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 .this.privilege..Indicates.wheth
49560 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 6f 6e 20 er.the.user.is.able.to.login.on.
49580 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 the.captive.portal..Indicates.wh
495a0 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 ether.the.user.is.allowed.to.dia
495c0 6c 20 69 6e 20 76 69 61 20 49 50 73 65 63 20 78 61 75 74 68 20 28 4e 6f 74 65 3a 20 44 6f 65 73 l.in.via.IPsec.xauth.(Note:.Does
495e0 20 6e 6f 74 20 61 6c 6c 6f 77 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2c 20 62 75 74 20 6d 61 79 .not.allow.shell.access,.but.may
49600 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 63 72 65 61 74 65 20 53 53 48 20 74 75 .allow.the.user.to.create.SSH.tu
49620 6e 6e 65 6c 73 29 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 nnels).Indicates.whether.the.use
49640 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 4c 32 54 50 r.is.allowed.to.dial.in.via.L2TP
49660 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 .Indicates.whether.the.user.is.a
49680 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 50 50 50 4f 45 00 49 6e 64 69 llowed.to.dial.in.via.PPPOE.Indi
496a0 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 cates.whether.this.user.is.able.
496c0 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e to.login.for.example.via.SSH..In
496e0 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c 6c dicates.whether.this.user.is.all
49700 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 6f 6e 74 6f 20 74 68 65 20 25 73 20 61 owed.to.copy.files.onto.the.%s.a
49720 70 70 6c 69 61 6e 63 65 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 00 49 6e 64 69 63 61 74 65 73 ppliance.via.SCP/SFTP..Indicates
49740 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f .whether.this.user.is.allowed.to
49760 20 63 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 .copy.files.to.the.home.director
49780 79 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 4e 6f 74 65 3a 20 55 73 65 72 20 2d 20 53 79 73 74 y.via.SCP/SFTP.Note:.User.-.Syst
497a0 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 63 6f 6e 66 6c 69 63 74 73 20 em.-.Copy.files.(scp).conflicts.
497c0 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 57 61 72 6e 69 6e 67 3a 20 4d 61 6e with.this.privilege.Warning:.Man
497e0 75 61 6c 20 63 68 72 6f 6f 74 20 73 65 74 75 70 20 72 65 71 75 69 72 65 64 2c 20 73 65 65 20 2f ual.chroot.setup.required,.see./
49800 75 73 72 2f 6c 6f 63 61 6c 2f 65 74 63 2f 72 63 2e 64 2f 73 63 70 6f 6e 6c 79 63 2e 00 49 6e 64 usr/local/etc/rc.d/scponlyc..Ind
49820 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f icates.whether.this.user.will.lo
49840 63 6b 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 ck.access.to.the.webConfigurator
49860 20 66 6f 72 20 6f 74 68 65 72 20 75 73 65 72 73 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 .for.other.users..Indicates.whet
49880 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f 63 6b 20 69 6e 64 69 76 69 64 75 her.this.user.will.lock.individu
498a0 61 6c 20 48 54 4d 4c 20 70 61 67 65 73 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 61 63 63 65 73 al.HTML.pages.after.having.acces
498c0 73 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 20 28 74 68 65 20 6c 6f 63 6b 20 sed.a.particular.page.(the.lock.
498e0 77 69 6c 6c 20 62 65 20 66 72 65 65 64 20 69 66 20 74 68 65 20 75 73 65 72 20 6c 65 61 76 65 73 will.be.freed.if.the.user.leaves
49900 20 6f 72 20 73 61 76 65 73 20 74 68 65 20 70 61 67 65 20 66 6f 72 6d 29 2e 00 49 6e 64 6f 6f 72 .or.saves.the.page.form)..Indoor
49920 00 49 6e 66 69 6e 69 74 65 6c 79 20 72 65 73 6f 6c 76 65 20 73 65 72 76 65 72 20 00 49 6e 66 6f .Infinitely.resolve.server..Info
49940 00 49 6e 66 6f 20 74 79 70 65 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 65 6e 79 00 49 6e .Info.type.Inform.Inform.Deny.In
49960 66 6f 72 6d 61 74 69 6f 6e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 26 20 54 65 73 74 73 00 49 6e formation.Information.&.Tests.In
49980 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 formation.only.Information.reply
499a0 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 49 6e 66 72 61 73 74 72 75 63 74 .Information.request.Infrastruct
499c0 75 72 65 20 28 42 53 53 29 00 49 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 00 49 6e 69 74 20 73 74 ure.(BSS).Inherited.from.Init.st
499e0 72 69 6e 67 00 49 6e 69 74 69 61 6c 20 54 65 6d 70 6c 61 74 65 00 49 6e 69 74 69 61 6c 20 69 6e ring.Initial.Template.Initial.in
49a00 74 65 72 76 61 6c 00 49 6e 69 74 69 61 6c 20 75 70 64 61 74 65 2e 00 49 6e 69 74 69 61 6c 69 7a terval.Initial.update..Initializ
49a20 69 6e 67 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 53 65 72 76 69 63 65 00 49 6e 69 74 69 61 74 ing.Initializing.Service.Initiat
49a40 65 20 49 4b 45 76 32 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 20 e.IKEv2.reauthentication.with.a.
49a60 6d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 00 49 6e 73 65 72 74 20 61 20 73 74 72 6f 6e make-before-break.Insert.a.stron
49a80 67 65 72 20 49 44 20 69 6e 74 6f 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 ger.ID.into.IP.header.of.packets
49aa0 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 69 6c 74 65 72 2e 00 49 6e 73 .passing.through.the.filter..Ins
49ac0 65 72 74 20 63 6f 6e 73 75 6d 65 72 20 69 6e 74 6f 20 6d 69 72 72 6f 72 00 49 6e 73 74 61 6c 6c ert.consumer.into.mirror.Install
49ae0 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 49 6e 73 74 61 6c 6c 61 74 69 :.%1$s.seconds.(%2$s).Installati
49b00 6f 6e 20 46 65 65 64 62 61 63 6b 00 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 on.Feedback.Installation.aborted
49b20 2e 00 49 6e 73 74 61 6c 6c 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 49 6e 73 74 61 6c 6c 65 ..Installed.%s.package..Installe
49b40 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 d.15.minute.filter.reload.for.Ti
49b60 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 46 69 6c 65 73 00 49 me.Based.Rules.Installed.Files.I
49b80 6e 73 74 61 6c 6c 65 64 20 50 61 63 6b 61 67 65 73 00 49 6e 73 74 61 6c 6c 69 6e 67 20 63 6f 6e nstalled.Packages.Installing.con
49ba0 66 69 67 75 72 61 74 69 6f 6e 20 2e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 20 63 6f 6e 66 69 figuration......Installing.confi
49bc0 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 20 70 61 72 74 69 61 6c 20 4e guration....Installing.partial.N
49be0 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 2e 20 4d 61 78 69 6d 75 6d 20 31 2c 30 AT.reflection.rules..Maximum.1,0
49c00 30 30 20 72 65 61 63 68 65 64 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 62 72 65 61 6b 2d 62 00.reached..Instead.of.a.break-b
49c20 65 66 6f 72 65 2d 6d 61 6b 65 20 73 63 68 65 6d 65 2e 20 4d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 efore-make.scheme..Make-before-b
49c40 72 65 61 6b 20 75 73 65 73 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 49 4b 45 20 61 6e 64 20 43 48 reak.uses.overlapping.IKE.and.CH
49c60 49 4c 44 5f 53 41 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 ILD_SA.during.reauthentication.b
49c80 79 20 66 69 72 73 74 20 72 65 63 72 65 61 74 69 6e 67 20 61 6c 6c 20 6e 65 77 20 53 41 73 20 62 y.first.recreating.all.new.SAs.b
49ca0 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6f 6c 64 20 6f 6e 65 73 2e 20 54 68 69 efore.deleting.the.old.ones..Thi
49cc0 73 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 62 65 6e 65 66 69 63 69 61 6c 20 74 6f 20 s.behavior.can.be.beneficial.to.
49ce0 61 76 6f 69 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 67 61 70 73 20 64 75 72 69 6e 67 20 72 avoid.connectivity.gaps.during.r
49d00 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 62 75 74 20 72 65 71 75 69 72 65 73 20 73 75 eauthentication,.but.requires.su
49d20 70 70 6f 72 74 20 66 6f 72 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 53 41 73 20 62 79 20 74 68 65 pport.for.overlapping.SAs.by.the
49d40 20 70 65 65 72 2e 00 49 6e 74 2e 00 49 6e 74 2e 20 50 6f 72 74 00 49 6e 74 65 67 72 69 74 79 20 .peer..Int..Int..Port.Integrity.
49d60 56 65 72 69 66 69 65 72 00 49 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 65 72 00 49 6e 74 65 6c Verifier.Integrity.checker.Intel
49d80 20 43 6f 72 65 2a 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 .Core*.CPU.on-die.thermal.sensor
49da0 00 49 6e 74 65 72 2d 63 6c 69 65 6e 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 49 6e 74 65 .Inter-client.communication.Inte
49dc0 72 66 61 63 65 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 63 6f 6e 66 69 67 75 72 65 64 20 rface.Interface.%1$s.configured.
49de0 76 69 61 20 25 32 24 73 20 74 79 70 65 20 25 33 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 via.%2$s.type.%3$s.Interface.%1$
49e00 73 20 74 72 61 63 6b 69 6e 67 20 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 69 6e 74 65 72 66 61 63 s.tracking.non-existent.interfac
49e20 65 20 25 32 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 28 56 4c 41 4e 29 20 68 61 73 20 4d e.%2$s.Interface.%s.(VLAN).has.M
49e40 54 55 20 73 65 74 20 74 6f 20 61 20 6c 61 72 67 65 72 20 76 61 6c 75 65 2e 00 49 6e 74 65 72 66 TU.set.to.a.larger.value..Interf
49e60 61 63 65 20 25 73 20 44 79 6e 61 6d 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 65 72 66 61 63 65 ace.%s.Dynamic.Gateway.Interface
49e80 20 25 73 20 53 74 61 74 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 .%s.Static.Gateway.Interface.%s.
49ea0 63 68 61 6e 67 65 64 20 74 6f 20 61 64 68 6f 63 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 changed.to.adhoc.mode.Interface.
49ec0 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 68 6f 73 74 61 70 20 6d 6f 64 65 00 49 6e 74 65 72 66 %s.changed.to.hostap.mode.Interf
49ee0 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 ace.%s.changed.to.infrastructure
49f00 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 41 64 64 72 65 73 73 00 49 6e 74 65 72 66 61 63 .mode.Interface.Address.Interfac
49f20 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 49 6e 74 65 72 66 61 63 65 20 42 69 6e 64 69 6e 67 00 e.Assignments.Interface.Binding.
49f40 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e Interface.Group.Configuration.In
49f60 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 20 terface.Groups.Interface.Groups.
49f80 61 6c 6c 6f 77 20 73 65 74 74 69 6e 67 20 75 70 20 72 75 6c 65 73 20 66 6f 72 20 6d 75 6c 74 69 allow.setting.up.rules.for.multi
49fa0 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 64 75 70 6c 69 63 61 74 69 ple.interfaces.without.duplicati
49fc0 6e 67 20 74 68 65 20 72 75 6c 65 73 2e 25 73 49 66 20 6d 65 6d 62 65 72 73 20 61 72 65 20 72 65 ng.the.rules.%sIf.members.are.re
49fe0 6d 6f 76 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2c 20 74 moved.from.an.interface.group,.t
4a000 68 65 20 67 72 6f 75 70 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 70 70 he.group.rules.are.no.longer.app
4a020 6c 69 63 61 62 6c 65 20 74 6f 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 licable.to.that.interface..Inter
4a040 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 face.IPs.used.by.the.DNS.Forward
4a060 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 75 65 72 69 65 73 20 66 72 6f er.for.responding.to.queries.fro
4a080 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 m.clients..If.an.interface.has.b
4a0a0 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c 20 62 6f 74 68 20 61 72 65 20 oth.IPv4.and.IPv6.IPs,.both.are.
4a0c0 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 used..Queries.to.other.interface
4a0e0 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f 77 20 61 72 65 20 64 69 73 63 .IPs.not.selected.below.are.disc
4a100 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 74 arded..The.default.behavior.is.t
4a120 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f 6e 20 65 76 65 72 79 20 61 76 o.respond.to.queries.on.every.av
4a140 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 49 ailable.IPv4.and.IPv6.address..I
4a160 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4e 53 20 52 65 73 nterface.IPs.used.by.the.DNS.Res
4a180 6f 6c 76 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 75 65 72 69 65 73 20 olver.for.responding.to.queries.
4a1a0 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 68 61 from.clients..If.an.interface.ha
4a1c0 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c 20 62 6f 74 68 20 61 s.both.IPv4.and.IPv6.IPs,.both.a
4a1e0 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 re.used..Queries.to.other.interf
4a200 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f 77 20 61 72 65 20 64 ace.IPs.not.selected.below.are.d
4a220 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 iscarded..The.default.behavior.i
4a240 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f 6e 20 65 76 65 72 79 s.to.respond.to.queries.on.every
4a260 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 .available.IPv4.and.IPv6.address
4a280 2e 00 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 00 49 6e 74 65 72 66 61 63 65 ..Interface.Statistics.Interface
4a2a0 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 2e 00 49 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 .has.been.added..Interface.has.b
4a2c0 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 49 6e 74 65 72 66 61 63 65 20 6d 69 73 6d 61 74 63 68 20 een.deleted..Interface.mismatch.
4a2e0 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6d 69 73 detected..Please.resolve.the.mis
4a300 6d 61 74 63 68 2c 20 73 61 76 65 20 61 6e 64 20 74 68 65 6e 20 63 6c 69 63 6b 20 27 41 70 70 6c match,.save.and.then.click.'Appl
4a320 79 20 43 68 61 6e 67 65 73 27 2e 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 y.Changes'..The.firewall.will.re
4a340 62 6f 6f 74 20 61 66 74 65 72 77 61 72 64 73 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 boot.afterwards..Interface.speci
4a360 66 69 65 64 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 fied.for.the.virtual.IP.address.
4a380 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 53 6b 69 70 70 69 6e 67 20 74 68 69 73 %s.does.not.exist..Skipping.this
4a3a0 20 56 49 50 2e 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 .VIP..Interface.supplied.as.memb
4a3c0 65 72 20 28 25 73 29 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 er.(%s).is.invalid.Interface.sup
4a3e0 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 plied.as.member.is.invalid.Inter
4a400 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 70 61 72 65 6e 74 20 69 73 20 69 6e 76 61 6c face.supplied.as.parent.is.inval
4a420 69 64 00 49 6e 74 65 72 66 61 63 65 28 73 29 2f 50 6f 72 74 28 73 29 00 49 6e 74 65 72 66 61 63 id.Interface(s)/Port(s).Interfac
4a440 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 es.Interfaces.participating.in.t
4a460 68 65 20 62 72 69 64 67 65 2e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 63 he.bridge..Interfaces.that.are.c
4a480 6f 6e 66 69 67 75 72 65 64 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 6c 61 67 67 28 34 onfigured.as.members.of.a.lagg(4
4a4a0 29 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 ).interface.will.not.be.shown..I
4a4c0 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 nterfaces.without.an.IP.address.
4a4e0 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 will.not.be.shown..Interfaces.wi
4a500 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 thout.an.IP.address.will.not.be.
4a520 73 68 6f 77 6e 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 shown.%1$sSelecting.no.interface
4a540 73 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 s.will.listen.on.all.interfaces.
4a560 77 69 74 68 20 61 20 77 69 6c 64 63 61 72 64 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 61 6c with.a.wildcard.%1$sSelecting.al
4a580 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 65 78 70 6c 69 63 69 74 6c 79 20 6c 69 73 l.interfaces.will.explicitly.lis
4a5a0 74 65 6e 20 6f 6e 20 6f 6e 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2f 49 50 73 20 73 ten.on.only.the.interfaces/IPs.s
4a5c0 70 65 63 69 66 69 65 64 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 pecified..Interfaces.without.an.
4a5e0 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 IPv6.address.will.not.be.shown..
4a600 49 6e 74 65 72 69 6d 00 49 6e 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 Interim.Intermediate.config.writ
4a620 65 20 64 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 20 66 6f 72 20 25 73 2e e.during.package.install.for.%s.
4a640 00 49 6e 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e .Intermediate.config.write.durin
4a660 67 20 70 61 63 6b 61 67 65 20 72 65 6d 6f 76 61 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6e g.package.removal.for.%s..Intern
4a680 61 6c 00 49 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 29 20 55 4c 41 20 49 50 76 36 20 50 72 65 66 69 al.Internal.(LAN).ULA.IPv6.Prefi
4a6a0 78 20 66 6f 72 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 74 72 61 6e 73 6c 61 x.for.the.Network.Prefix.transla
4a6c0 74 69 6f 6e 2e 20 54 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 tion..The.prefix.size.specified.
4a6e0 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 77 69 6c for.the.internal.IPv6.prefix.wil
4a700 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 72 65 l.be.applied.to.the.external.pre
4a720 66 69 78 2e 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6e 74 65 72 6e fix..Internal.Certificate.Intern
4a740 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 74 65 72 6e 61 al.Certificate.Authority.Interna
4a760 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6e l.Certificate.Revocation.List.In
4a780 74 65 72 6e 61 6c 20 49 50 00 49 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 00 49 ternal.IP.Internal.IPv6.prefix.I
4a7a0 6e 74 65 72 6e 61 6c 20 70 72 65 66 69 78 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c nternal.prefix.Interval.Interval
4a7c0 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 49 6e 74 65 72 76 61 .must.be.a.numeric.value.Interva
4a7e0 6c 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 l,.in.seconds,.that.will.be.used
4a800 20 74 6f 20 72 65 73 6f 6c 76 65 20 68 6f 73 74 6e 61 6d 65 73 20 63 6f 6e 66 69 67 75 72 65 64 .to.resolve.hostnames.configured
4a820 20 6f 6e 20 61 6c 69 61 73 65 73 2e 20 25 31 24 73 4e 6f 74 65 3a 09 20 4c 65 61 76 65 20 74 68 .on.aliases..%1$sNote:..Leave.th
4a840 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 33 30 30 73 29 2e is.blank.for.the.default.(300s).
4a860 00 49 6e 76 61 6c 69 64 20 42 61 63 6b 75 70 20 43 6f 75 6e 74 20 73 70 65 63 69 66 69 65 64 00 .Invalid.Backup.Count.specified.
4a880 49 6e 76 61 6c 69 64 20 43 52 4c 20 72 65 66 65 72 65 6e 63 65 2e 00 49 6e 76 61 6c 69 64 20 43 Invalid.CRL.reference..Invalid.C
4a8a0 72 65 64 65 6e 74 69 61 6c 73 21 20 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 75 73 65 20 redentials!.Don't.forget.to.use.
4a8c0 41 50 49 20 4b 65 79 20 66 6f 72 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 20 77 69 74 68 20 API.Key.for.password.field.with.
4a8e0 43 6c 6f 75 64 46 6c 61 72 65 2e 00 49 6e 76 61 6c 69 64 20 44 48 43 50 20 70 6f 6f 6c 20 25 31 CloudFlare..Invalid.DHCP.pool.%1
4a900 24 73 20 2d 20 25 32 24 73 20 66 6f 72 20 25 33 24 73 20 73 75 62 6e 65 74 20 25 34 24 73 2f 25 $s.-.%2$s.for.%3$s.subnet.%4$s/%
4a920 35 24 73 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 5$s.detected..Please.correct.the
4a940 20 73 65 74 74 69 6e 67 73 20 69 6e 20 53 65 72 76 69 63 65 73 2c 20 44 48 43 50 20 53 65 72 76 .settings.in.Services,.DHCP.Serv
4a960 65 72 00 49 6e 76 61 6c 69 64 20 49 43 4d 50 20 73 75 62 74 79 70 65 3a 20 25 73 20 63 61 6e 20 er.Invalid.ICMP.subtype:.%s.can.
4a980 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 25 73 2e 00 49 6e 76 61 6c 69 64 20 49 50 2e not.be.used.with.%s..Invalid.IP.
4a9a0 20 49 50 20 41 64 64 72 65 73 73 20 73 75 62 6d 69 74 74 65 64 20 69 73 20 69 6d 70 72 6f 70 65 .IP.Address.submitted.is.imprope
4a9c0 72 6c 79 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 69 73 20 61 20 70 72 69 76 61 74 65 20 49 50 rly.formatted.or.is.a.private.IP
4a9e0 20 61 64 64 72 65 73 73 20 6f 72 20 69 73 20 6f 6e 20 61 20 62 6c 61 63 6b 6c 69 73 74 2e 00 49 .address.or.is.on.a.blacklist..I
4aa00 6e 76 61 6c 69 64 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2e 00 49 6e 76 61 6c 69 64 20 4f 53 nvalid.Local.Network..Invalid.OS
4aa20 20 64 65 74 65 63 74 69 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 73 65 6c .detection.selection..Please.sel
4aa40 65 63 74 20 61 20 76 61 6c 69 64 20 4f 53 2e 00 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 ect.a.valid.OS..Invalid.Password
4aa60 2e 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 43 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 ..Invalid.SIM.CS.State.Invalid.S
4aa80 49 4d 20 43 53 2f 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 50 53 20 53 74 IM.CS/PS.State.Invalid.SIM.PS.St
4aaa0 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 2f 6c 6f 63 6b 65 64 20 53 74 61 74 65 00 49 6e 76 ate.Invalid.SIM/locked.State.Inv
4aac0 61 6c 69 64 20 54 54 4c 00 49 6e 76 61 6c 69 64 20 55 73 65 72 6e 61 6d 65 2e 00 49 6e 76 61 6c alid.TTL.Invalid.Username..Inval
4aae0 69 64 20 5a 6f 6e 65 49 44 00 49 6e 76 61 6c 69 64 20 61 63 74 69 6f 6e 20 73 70 65 63 69 66 69 id.ZoneID.Invalid.action.specifi
4ab00 65 64 2e 00 49 6e 76 61 6c 69 64 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 00 49 6e 76 61 ed..Invalid.address.family..Inva
4ab20 6c 69 64 20 63 68 61 6e 6e 65 6c 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 63 lid.channel.specified..Invalid.c
4ab40 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 53 4e 4d 50 20 74 72 61 70 20 73 74 72 69 6e 67 haracter.'#'.in.SNMP.trap.string
4ab60 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 72 65 61 64 20 63 .Invalid.character.'#'.in.read.c
4ab80 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 ommunity.string.Invalid.characte
4aba0 72 20 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 63 6f 6e 74 61 63 74 00 49 6e 76 61 6c 69 64 20 r.'#'.in.system.contact.Invalid.
4abc0 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 6c 6f 63 61 74 69 6f 6e character.'#'.in.system.location
4abe0 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 64 20 25 73 2e .Invalid.characters.detected.%s.
4ac00 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 .Please.remove.invalid.character
4ac20 73 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 s.and.save.again..Invalid.charac
4ac40 74 65 72 73 20 64 65 74 65 63 74 65 64 20 28 25 73 29 2e 20 20 50 6c 65 61 73 65 20 72 65 6d 6f ters.detected.(%s)...Please.remo
4ac60 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 61 ve.invalid.characters.and.save.a
4ac80 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 49 6e 76 gain..Invalid.custom.options.Inv
4aca0 61 6c 69 64 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 66 6f 72 6d 61 74 3b 20 75 73 65 alid.expiration.date.format;.use
4acc0 20 4d 4d 2f 44 44 2f 59 59 59 59 20 69 6e 73 74 65 61 64 2e 00 49 6e 76 61 6c 69 64 20 69 6e 66 .MM/DD/YYYY.instead..Invalid.inf
4ace0 6f 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 o.type,.bailing..Invalid.interfa
4ad00 63 65 20 22 25 73 22 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 ce."%s".in.interface_dhcp_config
4ad20 75 72 65 28 29 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 62 6c 6f 63 ure().Invalid.interface.for.bloc
4ad40 6b 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 70 61 k.rule:.Invalid.interface.for.pa
4ad60 73 73 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 76 61 ss.rule:.Invalid.interface..Inva
4ad80 6c 69 64 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 lid.internal.Certificate.Authori
4ada0 74 79 00 49 6e 76 61 6c 69 64 20 6c 6f 67 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e ty.Invalid.log.type,.bailing..In
4adc0 76 61 6c 69 64 20 6c 6f 67 69 6e 20 28 25 73 29 2e 00 49 6e 76 61 6c 69 64 20 6d 6f 6e 69 74 6f valid.login.(%s)..Invalid.monito
4ade0 72 20 63 68 6f 73 65 6e 2e 00 49 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 63 68 6f 73 65 6e 20 r.chosen..Invalid.option.chosen.
4ae00 66 6f 72 20 4f 46 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 49 6e 76 61 6c 69 64 for.OFDM.Protection.Mode.Invalid
4ae20 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 .password.entered...Please.try.a
4ae40 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 gain..Invalid.password..Invalid.
4ae60 70 61 74 68 20 25 73 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 path.%s.specified..Invalid.path.
4ae80 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 specified..Invalid.protocol.for.
4aea0 70 61 73 73 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 49 6e 76 pass.rule:.Invalid.protocol..Inv
4aec0 61 6c 69 64 20 73 74 61 72 74 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 73 alid.start.time.-.'%s'.Invalid.s
4aee0 74 6f 70 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 74 65 73 74 20 74 79 70 top.time.-.'%s'.Invalid.test.typ
4af00 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 e,.bailing..Invalid.username.or.
4af20 70 61 73 73 77 6f 72 64 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 password.Invalid.username.or.pas
4af40 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 sword..Invalid.value.specified.f
4af60 6f 72 20 70 61 63 6b 65 74 20 63 6f 75 6e 74 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 or.packet.count..Invalid.value.s
4af80 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 00 49 6e 76 61 pecified.for.packet.length..Inva
4afa0 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 6f 72 74 2e 00 49 6e lid.value.specified.for.port..In
4afc0 76 61 6c 69 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 49 6e 76 65 72 73 65 00 49 6e valid.voucher.message.Inverse.In
4afe0 76 65 72 74 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 61 6e 64 20 41 63 63 74 2d vert.Acct-Input-Octets.and.Acct-
4b000 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 00 49 6e 76 65 72 74 20 6d 61 74 63 68 2e 00 49 6e 76 65 Output-Octets.Invert.match..Inve
4b020 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 rt.the.sense.of.the.destination.
4b040 6d 61 74 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d match..Invert.the.sense.of.the.m
4b060 61 74 63 68 2e 00 49 73 73 75 65 20 49 50 20 41 64 64 72 65 73 73 65 73 20 76 69 61 20 52 41 44 atch..Issue.IP.Addresses.via.RAD
4b080 49 55 53 20 73 65 72 76 65 72 2e 00 49 73 73 75 65 72 00 49 74 20 69 73 20 6e 6f 74 20 72 65 71 IUS.server..Issuer.It.is.not.req
4b0a0 75 69 72 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 uired.to.activate.DHCPv6.server.
4b0c0 6f 6e 20 70 66 53 65 6e 73 65 20 77 68 65 6e 20 73 65 74 20 74 6f 20 22 4d 61 6e 61 67 65 64 22 on.pfSense.when.set.to."Managed"
4b0e0 2c 20 22 41 73 73 69 73 74 65 64 22 20 6f 72 20 22 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 22 ,."Assisted".or."Stateless.DHCP"
4b100 2c 20 69 74 20 63 61 6e 20 62 65 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 6f 6e 20 74 68 65 20 ,.it.can.be.another.host.on.the.
4b120 6e 65 74 77 6f 72 6b 2e 00 49 74 65 6d 00 4a 61 6e 75 61 72 79 00 4a 69 74 74 65 72 00 4a 6f 62 network..Item.January.Jitter.Job
4b140 20 50 72 6f 63 65 73 73 69 6e 67 00 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 00 4a 75 6c 79 00 .Processing.Jostle.Timeout.July.
4b160 4a 75 6e 65 00 4a 75 73 74 20 64 65 6c 65 74 65 20 74 68 65 20 63 72 61 73 68 20 72 65 70 6f 72 June.Just.delete.the.crash.repor
4b180 74 20 61 6e 64 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 00 4b 42 t.and.return.to.the.Dashboard.KB
4b1a0 2f 73 00 4b 4f 44 00 4b 62 70 73 00 4b 65 65 70 00 4b 65 65 70 20 43 6f 6e 66 69 67 75 72 61 74 /s.KOD.Kbps.Keep.Keep.Configurat
4b1c0 69 6f 6e 00 4b 65 65 70 20 67 72 61 70 68 73 20 75 70 64 61 74 65 64 20 6f 6e 20 69 6e 61 63 74 ion.Keep.graphs.updated.on.inact
4b1e0 69 76 65 20 74 61 62 2e 20 28 69 6e 63 72 65 61 73 65 73 20 63 70 75 20 75 73 61 67 65 29 00 4b ive.tab..(increases.cpu.usage).K
4b200 65 72 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 4b 65 79 00 4b 65 79 20 52 6f 74 61 74 69 6f 6e ernel.Interface.Key.Key.Rotation
4b220 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e .must.be.an.integer.between.1.an
4b240 64 20 39 39 39 39 2e 00 4b 65 79 20 54 79 70 65 00 4b 65 79 20 64 61 74 61 00 4b 65 79 20 64 61 d.9999..Key.Type.Key.data.Key.da
4b260 74 61 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 61 6e 6b 2c 20 6f 72 20 61 20 76 ta.field.should.be.blank,.or.a.v
4b280 61 6c 69 64 20 78 35 30 39 20 70 72 69 76 61 74 65 20 6b 65 79 00 4b 65 79 20 6c 65 6e 67 74 68 alid.x509.private.key.Key.length
4b2a0 00 4b 65 79 20 6e 61 6d 65 00 4b 65 79 49 44 20 74 61 67 00 4b 65 79 69 6e 66 6f 20 73 74 61 74 .Key.name.KeyID.tag.Keyinfo.stat
4b2c0 65 6d 65 6e 74 00 4b 65 79 73 00 4b 69 6c 6c 20 53 74 61 74 65 73 00 4b 69 6c 6c 20 63 6c 69 65 ement.Keys.Kill.States.Kill.clie
4b2e0 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 25 73 00 4b 69 6c 6c 20 66 69 6c 74 65 nt.connection.from.%s.Kill.filte
4b300 72 65 64 20 73 74 61 74 65 73 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 red.states.Kiss-o'-death.L2TP.L2
4b320 54 50 20 4c 6f 67 69 6e 73 00 4c 32 54 50 20 53 65 72 76 69 63 65 00 4c 32 54 50 20 55 73 65 72 TP.Logins.L2TP.Service.L2TP.User
4b340 73 00 4c 32 54 50 20 56 50 4e 00 4c 32 54 50 20 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.L2TP.VPN.L2TP.VPN.configuratio
4b360 6e 20 63 68 61 6e 67 65 64 2e 00 4c 32 54 50 20 63 6c 69 65 6e 74 73 00 4c 32 54 50 20 70 61 73 n.changed..L2TP.clients.L2TP.pas
4b380 73 77 6f 72 64 00 4c 32 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 4c 32 54 sword.L2TP.remote.IP.address.L2T
4b3a0 50 20 73 65 72 76 65 72 00 4c 32 54 50 20 75 73 65 72 6e 61 6d 65 00 4c 41 43 50 00 4c 41 47 47 P.server.L2TP.username.LACP.LAGG
4b3c0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4c 41 47 47 20 49 6e 74 65 72 66 61 63 65 73 00 4c .Configuration.LAGG.Interfaces.L
4b3e0 41 47 47 20 50 6f 72 74 73 00 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 4c 41 47 47 73 00 4c 41 AGG.Ports.LAGG.Protocol.LAGGs.LA
4b400 4e 00 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 N.LAN.IP.address.will.be.reset.t
4b420 6f 20 31 39 32 2e 31 36 38 2e 31 2e 31 00 4c 44 41 50 00 4c 44 41 50 20 53 65 72 76 65 72 00 4c o.192.168.1.1.LDAP.LDAP.Server.L
4b440 44 41 50 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 4c 44 41 50 20 53 65 72 76 65 72 20 DAP.Server.Settings.LDAP.Server.
4b460 55 52 49 00 4c 44 41 50 20 53 65 72 76 65 72 20 75 73 65 73 20 52 46 43 20 32 33 30 37 20 73 74 URI.LDAP.Server.uses.RFC.2307.st
4b480 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 4c 44 41 50 20 55 52 49 00 4c 44 yle.group.membership.LDAP.URI.LD
4b4a0 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 00 4c 44 41 50 20 73 65 74 74 69 6e 67 73 00 4c 44 41 50 AP.containers.LDAP.settings.LDAP
4b4c0 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 62 79 20 72 65 66 65 72 65 6e :.Could.not.lookup.CA.by.referen
4b4e0 63 65 20 66 6f 72 20 68 6f 73 74 20 25 73 2e 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 20 ce.for.host.%s..LOADBALANCE.LZ4.
4b500 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 20 43 Compression.[compress.lz4].LZ4.C
4b520 6f 6d 72 65 73 73 69 6f 6e 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c omression.v2.[compress.lz4-v2].L
4b540 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f ZO.Compression.[Legacy.style,.co
4b560 6d 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d mp-lzo.yes].LZO.Compression.[com
4b580 70 72 65 73 73 20 6c 7a 6f 2c 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 63 6f 6d 70 2d 6c 7a press.lzo,.equivalent.to.comp-lz
4b5a0 6f 20 79 65 73 20 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 5d 00 4c 61 67 67 20 70 72 o.yes.for.compatibility].Lagg.pr
4b5c0 6f 74 6f 63 6f 6c 00 4c 61 73 74 20 25 31 24 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 otocol.Last.%1$d.%2$s.Log.Entrie
4b5e0 73 2e 00 4c 61 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 4c 61 s..Last.%1$s.%2$s.Log.Entries.La
4b600 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 74 20 31 st.%1$s.%2$s.Log.Entries..Last.1
4b620 2c 20 35 20 61 6e 64 20 31 35 20 6d 69 6e 75 74 65 73 00 4c 61 73 74 20 43 6f 6e 66 69 67 20 43 ,.5.and.15.minutes.Last.Config.C
4b640 68 61 6e 67 65 00 4c 61 73 74 20 55 73 65 64 00 4c 61 73 74 20 61 63 74 69 76 69 74 79 00 4c 61 hange.Last.Used.Last.activity.La
4b660 73 74 20 63 61 70 74 75 72 65 00 4c 61 73 74 20 63 68 65 63 6b 65 64 00 4c 61 73 74 20 63 6f 6e st.capture.Last.checked.Last.con
4b680 66 69 67 20 63 68 61 6e 67 65 00 4c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 66 6f 75 fig.change.Last.known.config.fou
4b6a0 6e 64 20 61 6e 64 20 72 65 73 74 6f 72 65 64 2e 20 20 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 20 nd.and.restored...Please.double.
4b6c0 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 66 6f 72 check.the.configuration.file.for
4b6e0 20 61 63 63 75 72 61 63 79 2e 00 4c 61 73 74 3a 20 25 73 00 4c 61 74 65 6e 63 79 00 4c 61 74 65 .accuracy..Last:.%s.Latency.Late
4b700 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 73 00 4c 61 74 65 73 74 20 42 61 73 65 20 53 79 73 74 65 ncy.thresholds.Latest.Base.Syste
4b720 6d 00 4c 61 79 65 72 20 37 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 m.Layer.7.shaping.is.no.longer.s
4b740 75 70 70 6f 72 74 65 64 2e 20 49 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 upported..Its.configuration.has.
4b760 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 4c 65 61 70 20 73 65 63 6f 6e 64 73 00 4c 65 61 73 65 been.removed..Leap.seconds.Lease
4b780 20 52 65 71 75 69 72 65 6d 65 6e 74 73 20 61 6e 64 20 52 65 71 75 65 73 74 73 00 4c 65 61 73 65 .Requirements.and.Requests.Lease
4b7a0 20 54 79 70 65 00 4c 65 61 73 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 55 73 65 .Type.Lease.time.in.seconds..Use
4b7c0 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f d.for.clients.that.do.not.ask.fo
4b7e0 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 r.a.specific.expiration.time..%1
4b800 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c $sThe.default.is.7200.seconds..L
4b820 65 61 73 65 73 00 4c 65 61 73 65 73 20 69 6e 20 55 73 65 00 4c 65 61 76 65 20 50 65 72 73 69 73 eases.Leases.in.Use.Leave.Persis
4b840 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 4c 65 61 76 65 tent.CARP.Maintenance.Mode.Leave
4b860 20 61 73 20 27 64 65 66 61 75 6c 74 27 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 .as.'default'.to.use.the.system.
4b880 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 4f 72 20 63 68 6f 6f 73 65 20 61 20 67 61 74 65 77 routing.table..Or.choose.a.gatew
4b8a0 61 79 20 74 6f 20 75 74 69 6c 69 7a 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 ay.to.utilize.policy.based.routi
4b8c0 6e 67 2e 00 4c 65 61 76 65 20 61 73 20 27 6e 6f 6e 65 27 20 74 6f 20 6c 65 61 76 65 20 74 68 65 ng..Leave.as.'none'.to.leave.the
4b8e0 20 72 75 6c 65 20 65 6e 61 62 6c 65 64 20 61 6c 6c 20 74 68 65 20 74 69 6d 65 2e 00 4c 65 61 76 .rule.enabled.all.the.time..Leav
4b900 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 61 63 63 6f 75 6e 74 20 73 68 6f 75 6c 64 6e 27 74 e.blank.if.the.account.shouldn't
4b920 20 65 78 70 69 72 65 2c 20 6f 74 68 65 72 77 69 73 65 20 65 6e 74 65 72 20 74 68 65 20 65 78 70 .expire,.otherwise.enter.the.exp
4b940 69 72 61 74 69 6f 6e 20 64 61 74 65 20 61 73 20 4d 4d 2f 44 44 2f 59 59 59 59 00 4c 65 61 76 65 iration.date.as.MM/DD/YYYY.Leave
4b960 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 .blank.to.disable.dynamic.DNS.re
4b980 67 69 73 74 72 61 74 69 6f 6e 2e 20 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e gistration..Enter.the.dynamic.DN
4b9a0 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 S.domain.which.will.be.used.to.r
4b9c0 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 egister.client.names.in.the.DNS.
4b9e0 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 server..Leave.blank.to.disable.d
4ba00 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 25 31 24 73 45 6e 74 65 ynamic.DNS.registration.%1$sEnte
4ba20 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 r.the.dynamic.DNS.domain.which.w
4ba40 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e ill.be.used.to.register.client.n
4ba60 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c ames.in.the.DNS.server..Leave.bl
4ba80 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 55 52 49 ank.to.disable..Enter.a.full.URI
4baa0 20 66 6f 72 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 66 6f 72 6d .for.the.LDAP.server.in.the.form
4bac0 20 6c 64 61 70 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d .ldap://ldap.example.com/dc=exam
4bae0 70 6c 65 2c 64 63 3d 63 6f 6d 20 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 ple,dc=com..Leave.blank.to.disab
4bb00 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 le..Enter.a.full.hostname.or.IP.
4bb20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b for.the.TFTP.server..Leave.blank
4bb40 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 .to.disable..Enter.a.valid.IP.ad
4bb60 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 66 6f 72 20 74 68 65 20 54 dress,.hostname.or.URL.for.the.T
4bb80 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 FTP.server..Leave.blank.to.disab
4bba0 6c 65 2e 20 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 le..Enter.the.interface.IP.addre
4bbc0 73 73 20 6f 66 20 74 68 65 20 6f 74 68 65 72 20 6d 61 63 68 69 6e 65 2e 20 4d 61 63 68 69 6e 65 ss.of.the.other.machine..Machine
4bbe0 73 20 6d 75 73 74 20 62 65 20 75 73 69 6e 67 20 43 41 52 50 2e 20 49 6e 74 65 72 66 61 63 65 27 s.must.be.using.CARP..Interface'
4bc00 73 20 61 64 76 73 6b 65 77 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 s.advskew.determines.whether.the
4bc20 20 44 48 43 50 64 20 70 72 6f 63 65 73 73 20 69 73 20 50 72 69 6d 61 72 79 20 6f 72 20 53 65 63 .DHCPd.process.is.Primary.or.Sec
4bc40 6f 6e 64 61 72 79 2e 20 45 6e 73 75 72 65 20 6f 6e 65 20 6d 61 63 68 69 6e 65 27 73 20 61 64 76 ondary..Ensure.one.machine's.adv
4bc60 73 6b 65 77 20 26 6c 74 3b 20 32 30 20 28 61 6e 64 20 74 68 65 20 6f 74 68 65 72 20 69 73 20 26 skew.&lt;.20.(and.the.other.is.&
4bc80 67 74 3b 20 32 30 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 gt;.20)..Leave.blank.to.use.the.
4bca0 64 65 66 61 75 6c 74 20 70 6f 72 74 20 28 31 38 31 33 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b default.port.(1813)..Leave.blank
4bcc0 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 .to.use.the.system.default.DNS.s
4bce0 65 72 76 65 72 73 2c 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 ervers,.this.interface's.IP.if.D
4bd00 4e 53 20 66 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 72 20 74 68 65 20 NS.forwarder.is.enabled,.or.the.
4bd20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 22 47 65 6e 65 72 servers.configured.on.the."Gener
4bd40 61 6c 22 20 70 61 67 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 al".page..Leave.blank.to.use.the
4bd60 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 3a 20 74 68 69 .system.default.DNS.servers:.thi
4bd80 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 s.interface's.IP.if.DNS.Forwarde
4bda0 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 r.or.Resolver.is.enabled,.otherw
4bdc0 69 73 65 20 74 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 ise.the.servers.configured.on.th
4bde0 65 20 53 79 73 74 65 6d 20 2f 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 70 61 67 65 2e 00 4c e.System./.General.Setup.page..L
4be00 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 70 61 73 73 77 6f 72 64 20 69 73 20 6e eave.empty.when.no.password.is.n
4be20 65 65 64 65 64 00 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 20 6e eeded.Leave.empty.when.no.user.n
4be40 61 6d 65 20 69 73 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 74 68 65 20 64 61 74 65 20 66 69 65 ame.is.needed.Leave.the.date.fie
4be60 6c 64 20 65 6d 70 74 79 2c 20 66 6f 72 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 ld.empty,.for.the.reset.to.be.ex
4be80 65 63 75 74 65 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 ecuted.each.day.at.the.time.spec
4bea0 69 66 69 65 64 20 62 79 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 ified.by.the.minutes.and.hour.fi
4bec0 65 6c 64 73 00 4c 65 61 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 elds.Leaving.the.date.field.empt
4bee0 79 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 y.will.cause.the.reset.to.be.exe
4bf00 63 75 74 65 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 cuted.each.day.at.the.time.speci
4bf20 66 69 65 64 20 69 6e 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 fied.in.the.minutes.and.hour.fie
4bf40 6c 64 73 2e 20 00 4c 65 66 74 20 43 6f 6c 75 6d 6e 20 4c 61 62 65 6c 73 00 4c 65 67 65 6e 64 00 lds...Left.Column.Labels.Legend.
4bf60 4c 65 67 65 6e 64 3a 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 73 20 2d 20 63 68 61 Legend:.wireless.standards.-.cha
4bf80 6e 6e 65 6c 20 23 20 28 66 72 65 71 75 65 6e 63 79 20 40 20 6d 61 78 20 54 58 20 70 6f 77 65 72 nnel.#.(frequency.@.max.TX.power
4bfa0 20 2f 20 54 58 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 69 6e 20 72 65 67 2e 20 64 6f 6d 61 ./.TX.power.allowed.in.reg..doma
4bfc0 69 6e 29 20 25 31 24 73 4e 6f 74 20 61 6c 6c 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 in).%1$sNot.all.channels.may.be.
4bfe0 73 75 70 70 6f 72 74 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 20 20 41 75 74 6f 20 6d supported.by.some.cards...Auto.m
4c000 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 ay.override.the.wireless.standar
4c020 64 20 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 2e 00 4c 65 6e 67 74 68 00 4c 65 76 65 6c 20 00 d.selected.above..Length.Level..
4c040 4c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 00 4c 69 63 65 6e 73 65 00 4c 69 63 65 6e 73 65 64 Level.of.detail.License.Licensed
4c060 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 .under.the.Apache.License,.Versi
4c080 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 25 31 24 73 79 6f 75 20 6d on.2.0.(the."License");%1$syou.m
4c0a0 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 ay.not.use.this.file.except.in.c
4c0c0 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 25 31 24 73 59 ompliance.with.the.License.%1$sY
4c0e0 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 ou.may.obtain.a.copy.of.the.Lice
4c100 6e 73 65 20 61 74 00 4c 69 66 65 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 nse.at.Life:.%1$s.seconds.(%2$s)
4c120 00 4c 69 66 65 74 69 6d 65 00 4c 69 66 65 74 69 6d 65 20 28 44 61 79 73 29 00 4c 69 6d 69 74 20 .Lifetime.Lifetime.(Days).Limit.
4c140 6f 75 74 67 6f 69 6e 67 20 62 61 6e 64 77 69 64 74 68 00 4c 69 6d 69 74 65 64 20 53 65 72 76 69 outgoing.bandwidth.Limited.Servi
4c160 63 65 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 72 6d 61 74 ce.Limiter.Info.Limiter.Informat
4c180 69 6f 6e 00 4c 69 6d 69 74 65 72 73 00 4c 69 6d 69 74 65 72 73 20 63 61 6e 20 6e 6f 74 20 62 65 ion.Limiters.Limiters.can.not.be
4c1a0 20 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 .used.in.Floating.rules.without.
4c1c0 63 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 4c 69 6d 69 74 65 72 73 3a 00 choosing.a.direction..Limiters:.
4c1e0 4c 69 6d 69 74 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 Limits.the.number.of.concurrent.
4c200 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 connections.to.the.captive.porta
4c220 6c 20 48 54 54 50 28 53 29 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 l.HTTP(S).server..This.does.not.
4c240 73 65 74 20 68 6f 77 20 6d 61 6e 79 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 6c 6f 67 67 65 64 set.how.many.users.can.be.logged
4c260 20 69 6e 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2c 20 62 75 74 20 72 .in.to.the.captive.portal,.but.r
4c280 61 74 68 65 72 20 68 6f 77 20 6d 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 20 73 69 6e ather.how.many.connections.a.sin
4c2a0 67 6c 65 20 49 50 20 63 61 6e 20 65 73 74 61 62 6c 69 73 68 20 74 6f 20 74 68 65 20 70 6f 72 74 gle.IP.can.establish.to.the.port
4c2c0 61 6c 20 77 65 62 20 73 65 72 76 65 72 2e 00 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 al.web.server..Link.Interface(s)
4c2e0 00 4c 69 6e 6b 20 50 61 72 61 6d 65 74 65 72 73 20 28 00 4c 69 6e 6b 20 50 72 69 6f 72 69 74 79 .Link.Parameters.(.Link.Priority
4c300 00 4c 69 6e 6b 20 53 68 61 72 65 00 4c 69 6e 6b 20 54 79 70 65 00 4c 69 6e 6b 65 64 20 72 75 6c .Link.Share.Link.Type.Linked.rul
4c320 65 00 4c 69 73 74 20 6f 66 20 6d 69 72 72 6f 72 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 e.List.of.mirrors.changed..Old:.
4c340 28 25 73 29 20 4e 65 77 3a 20 28 25 73 29 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d (%s).New:.(%s).List.of.partial.M
4c360 41 43 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 61 6c 6c 6f 77 2c 20 63 6f 6d 6d 61 20 73 65 70 AC.addresses.to.allow,.comma.sep
4c380 61 72 61 74 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 arated,.no.spaces,.e.g.:.00:00:0
4c3a0 30 2c 30 31 3a 45 35 3a 46 46 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 0,01:E5:FF.List.of.partial.MAC.a
4c3c0 64 64 72 65 73 73 65 73 20 74 6f 20 64 65 6e 79 20 61 63 63 65 73 73 2c 20 63 6f 6d 6d 61 20 73 ddresses.to.deny.access,.comma.s
4c3e0 65 70 61 72 61 74 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 eparated,.no.spaces,.e.g.:.00:00
4c400 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 4c 69 73 74 65 6e 20 50 6f 72 74 00 4c 69 73 74 65 6e 20 :00,01:E5:FF.Listen.Port.Listen.
4c420 6f 6e 20 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2f 69 70 20 61 64 64 72 65 73 73 65 73 20 00 on.All.interfaces/ip.addresses..
4c440 4c 6f 61 64 00 4c 6f 61 64 20 41 76 65 72 61 67 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c Load.Load.Average.Load.Balance.L
4c460 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 50 6f 6f 6c 73 oad.Balancer.Load.Balancer.Pools
4c480 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 53 74 61 74 75 73 00 4c 6f 61 64 20 42 61 6c 61 6e .Load.Balancer.Status.Load.Balan
4c4a0 63 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 cer.configuration..Load.Balancer
4c4c0 3a 20 4d 6f 6e 69 74 6f 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 00 :.Monitor:.Load.Balancer:.Pool:.
4c4e0 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 00 4c Load.Balancer:.Virtual.Server:.L
4c500 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 61 76 65 72 61 67 65 00 4c 6f 61 64 20 oad.Balancing.Load.average.Load.
4c520 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 69 6e 67 00 4c 6f 61 64 69 6e 67 20 25 73 20 63 72 79 balancing.Loading.Loading.%s.cry
4c540 70 74 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c ptographic.accelerator.module..L
4c560 6f 61 64 69 6e 67 20 25 73 20 74 68 65 72 6d 61 6c 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 75 6c 65 oading.%s.thermal.monitor.module
4c580 2e 00 4c 6f 61 64 69 6e 67 20 61 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 6e 6f 74 20 73 75 70 ..Loading.a.directory.is.not.sup
4c5a0 70 6f 72 74 65 64 2e 00 4c 6f 61 64 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 4c 6f 61 ported..Loading.filter.rules.Loa
4c5c0 64 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 4c ding.package.configuration.....L
4c5e0 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 oading.package.configuration....
4c600 66 61 69 6c 65 64 21 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 72 75 63 74 failed!.Loading.package.instruct
4c620 69 6f 6e 73 2e 2e 2e 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 41 64 64 72 65 73 73 00 4c 6f 63 61 ions....Local.Local.Address.Loca
4c640 6c 20 44 61 74 61 62 61 73 65 00 4c 6f 63 61 6c 20 47 52 45 20 74 75 6e 6e 65 6c 20 65 6e 64 70 l.Database.Local.GRE.tunnel.endp
4c660 6f 69 6e 74 2e 00 4c 6f 63 61 6c 20 49 44 00 4c 6f 63 61 6c 20 49 50 00 4c 6f 63 61 6c 20 49 50 oint..Local.ID.Local.IP.Local.IP
4c680 20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 .Address.Local.IP.address.Local.
4c6a0 49 50 76 36 20 70 65 65 72 73 20 75 73 65 20 25 31 24 73 4e 44 50 25 32 24 73 20 69 6e 73 74 65 IPv6.peers.use.%1$sNDP%2$s.inste
4c6c0 61 64 20 6f 66 20 41 52 50 2e 00 4c 6f 63 61 6c 20 4c 6f 67 67 69 6e 67 00 4c 6f 63 61 6c 20 53 ad.of.ARP..Local.Logging.Local.S
4c6e0 75 62 6e 65 74 00 4c 6f 63 61 6c 20 55 73 65 72 20 4d 61 6e 61 67 65 72 20 2f 20 56 6f 75 63 68 ubnet.Local.User.Manager./.Vouch
4c700 65 72 73 00 4c 6f 63 61 6c 20 67 69 66 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 4c ers.Local.gif.tunnel.endpoint..L
4c720 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 4c 6f 63 61 6c 20 70 6f 72 74 00 4c 6f 63 ocal.network.type.Local.port.Loc
4c740 61 6c 20 74 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 3a 20 00 4c 6f 63 al.tunnel.IP.address.Local:..Loc
4c760 61 6c 69 7a 61 74 69 6f 6e 00 4c 6f 63 61 74 69 6f 6e 00 4c 6f 67 00 4c 6f 67 20 44 69 72 65 63 alization.Location.Log.Log.Direc
4c780 74 6f 72 79 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 20 tory.Log.Display.Settings.Saved.
4c7a0 28 6e 6f 20 62 61 63 6b 75 70 2c 20 6e 6f 20 73 79 6e 63 29 3a 20 00 4c 6f 67 20 44 69 73 70 6c (no.backup,.no.sync):..Log.Displ
4c7c0 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 3a 20 00 4c 6f 67 20 46 69 6c 74 65 72 00 4c ay.Settings.Saved:..Log.Filter.L
4c7e0 6f 67 20 4c 65 76 65 6c 00 4c 6f 67 20 4d 65 73 73 61 67 65 00 4c 6f 67 20 4e 54 50 20 70 65 65 og.Level.Log.Message.Log.NTP.pee
4c800 72 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 r.statistics.(default:.disabled)
4c820 2e 00 4c 6f 67 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 73 74 61 74 69 73 74 69 63 ..Log.clock.discipline.statistic
4c840 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 65 72 72 6f 72 s.(default:.disabled)..Log.error
4c860 73 20 66 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 00 4c 6f s.from.the.web.server.process.Lo
4c880 67 20 66 69 6c 65 20 73 69 7a 65 20 28 42 79 74 65 73 29 00 4c 6f 67 20 66 69 6c 65 20 73 69 7a g.file.size.(Bytes).Log.file.siz
4c8a0 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 67 72 65 61 74 65 72 20 74 68 e.must.be.numeric.and.greater.th
4c8c0 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 31 30 30 30 30 30 2e 00 4c 6f 67 20 66 69 6c 65 20 an.or.equal.to.100000..Log.file.
4c8e0 73 74 61 72 74 65 64 2e 00 4c 6f 67 20 66 69 6c 74 65 72 00 4c 6f 67 20 66 69 72 65 77 61 6c 6c started..Log.filter.Log.firewall
4c900 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 .default.blocks.Log.packets.bloc
4c920 6b 65 64 20 62 79 20 27 42 6c 6f 63 6b 20 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 ked.by.'Block.Bogon.Networks'.ru
4c940 6c 65 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 les.Log.packets.blocked.by.'Bloc
4c960 6b 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 20 70 61 k.Private.Networks'.rules.Log.pa
4c980 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 ckets.matched.from.the.default.b
4c9a0 6c 6f 63 6b 20 72 75 6c 65 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 61 lock.rules.in.the.ruleset.Log.pa
4c9c0 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 ckets.matched.from.the.default.p
4c9e0 61 73 73 20 72 75 6c 65 73 20 70 75 74 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 ass.rules.put.in.the.ruleset.Log
4ca00 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 61 6c 6c 6f 77 65 64 25 32 24 .packets.that.are.%1$sallowed%2$
4ca20 73 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 s.by.the.implicit.default.pass.r
4ca40 75 6c 65 2e 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 ule..-.Per-rule.logging.options.
4ca60 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 4c 6f 67 20 70 61 63 6b 65 74 are.still.respected...Log.packet
4ca80 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 62 6c 6f 63 6b 65 64 25 32 24 73 20 62 79 20 74 68 s.that.are.%1$sblocked%2$s.by.th
4caa0 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 2e 20 2d e.implicit.default.block.rule..-
4cac0 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 .Per-rule.logging.options.are.st
4cae0 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 ill.respected..Log.packets.that.
4cb00 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 4c 6f 67 20 70 65 65 are.handled.by.this.rule.Log.pee
4cb20 72 20 6d 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 r.messages.(default:.disabled)..
4cb40 4c 6f 67 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 73 74 61 74 69 73 74 69 63 73 20 28 Log.reference.clock.statistics.(
4cb60 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 73 79 73 74 65 6d 20 6d default:.disabled)..Log.system.m
4cb80 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 essages.(default:.disabled)..Log
4cba0 20 74 68 65 20 73 75 62 2d 73 65 63 6f 6e 64 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 .the.sub-second.fraction.of.the.
4cbc0 72 65 63 65 69 76 65 64 20 74 69 6d 65 20 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 75 6e received.time.stamp.(default:.un
4cbe0 63 68 65 63 6b 65 64 2c 20 6e 6f 74 20 6c 6f 67 67 65 64 29 2e 00 4c 6f 67 20 74 79 70 65 00 4c checked,.not.logged)..Log.type.L
4cc00 6f 67 67 65 64 20 69 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 73 20 25 31 24 73 20 76 69 ogged.in.successfully.as.%1$s.vi
4cc20 61 20 4c 44 41 50 20 73 65 72 76 65 72 20 25 32 24 73 20 77 69 74 68 20 44 4e 20 3d 20 25 33 24 a.LDAP.server.%2$s.with.DN.=.%3$
4cc40 73 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 69 6e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f s..Logging.Login.Login.Banner.Lo
4cc60 67 69 6e 20 68 6f 73 74 6e 61 6d 65 00 4c 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 4c 6f 67 69 6e gin.hostname.Login.to.%1$s.Login
4cc80 20 74 6f 20 25 31 24 73 20 6f 6e 20 25 32 24 73 2e 25 33 24 73 00 4c 6f 67 6f 75 74 00 4c 6f 67 .to.%1$s.on.%2$s.%3$s.Logout.Log
4cca0 6f 75 74 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 4c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 out.page.contents.Logout.popup.w
4ccc0 69 6e 64 6f 77 00 4c 6f 67 73 00 4c 6f 67 73 20 61 72 65 20 68 65 6c 64 20 69 6e 20 63 6f 6e 73 indow.Logs.Logs.are.held.in.cons
4cce0 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 73 2e 20 54 68 tant-size.circular.log.files..Th
4cd00 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 65 61 63 68 is.field.controls.how.large.each
4cd20 20 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 .log.file.is,.and.thus.how.many.
4cd40 65 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 entries.may.exist.inside.the.log
4cd60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 ..By.default.this.is.approximate
4cd80 6c 79 20 35 30 30 4b 42 20 70 65 72 20 6c 6f 67 20 66 69 6c 65 2c 20 61 6e 64 20 74 68 65 72 65 ly.500KB.per.log.file,.and.there
4cda0 20 61 72 65 20 6e 65 61 72 6c 79 20 32 30 20 73 75 63 68 20 6c 6f 67 20 66 69 6c 65 73 2e 00 4c .are.nearly.20.such.log.files..L
4cdc0 6f 6e 67 00 4c 6f 6f 6b 75 70 00 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 20 49 50 20 41 64 64 72 ong.Lookup.Lookup.Server.IP.Addr
4cde0 65 73 73 00 4c 6f 73 73 00 4c 6f 73 73 20 49 6e 74 65 72 76 61 6c 00 4c 6f 77 00 4c 6f 77 20 61 ess.Loss.Loss.Interval.Low.Low.a
4ce00 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 6c 61 74 65 6e 63 79 20 69 nd.high.thresholds.for.latency.i
4ce20 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f n.milliseconds..Default.is.%1$d/
4ce40 25 32 24 64 2e 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f %2$d..Low.and.high.thresholds.fo
4ce60 72 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 25 25 2e 20 44 65 66 61 75 6c 74 20 69 73 20 r.packet.loss.in.%%..Default.is.
4ce80 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 43 00 4d 41 43 20 41 64 64 72 65 73 73 00 4d 41 43 20 41 %1$d/%2$d..MAC.MAC.Address.MAC.A
4cea0 6c 6c 6f 77 00 4d 41 43 20 44 65 6e 79 00 4d 41 43 20 61 64 64 72 65 73 73 00 4d 41 43 20 61 64 llow.MAC.Deny.MAC.address.MAC.ad
4cec0 64 72 65 73 73 20 28 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 dress.(6.hex.octets.separated.by
4cee0 20 63 6f 6c 6f 6e 73 29 00 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 74 72 6f 6c 00 4d 41 43 .colons).MAC.address.control.MAC
4cf00 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 00 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 .address.format.MAC.authenticati
4cf20 6f 6e 20 73 65 63 72 65 74 00 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 4d 41 43 73 00 4d 42 2f on.secret.MAC.filtering.MACs.MB/
4cf40 73 00 4d 42 55 46 20 55 73 61 67 65 00 4d 4f 42 49 4b 45 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 s.MBUF.Usage.MOBIKE.MONITOR:.%1$
4cf60 73 20 68 61 73 20 68 69 67 68 20 6c 61 74 65 6e 63 79 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f s.has.high.latency,.omitting.fro
4cf80 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 m.routing.group.%2$s.MONITOR:.%1
4cfa0 24 73 20 68 61 73 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f $s.has.packet.loss,.omitting.fro
4cfc0 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 m.routing.group.%2$s.MONITOR:.%1
4cfe0 24 73 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 6e 6f 77 2c 20 61 64 64 69 6e 67 20 74 6f 20 72 $s.is.available.now,.adding.to.r
4d000 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 outing.group.%2$s.MONITOR:.%1$s.
4d020 69 73 20 64 6f 77 6e 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 is.down,.omitting.from.routing.g
4d040 72 6f 75 70 20 25 32 24 73 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 roup.%2$s.MRRU.MRU.MSCHAPv1.MSCH
4d060 41 50 76 32 00 4d 53 53 00 4d 54 55 00 4d 58 00 4d 61 67 69 63 20 50 61 63 6b 65 74 20 73 65 6e APv2.MSS.MTU.MX.Magic.Packet.sen
4d080 74 20 28 25 31 24 73 29 20 74 6f 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 4d 61 67 69 t.(%1$s).to.(%2$s).MAC=%3$s.Magi
4d0a0 63 20 6e 75 6d 62 65 72 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 20 73 74 6f 72 65 64 20 69 6e 20 c.number.Magic.number.stored.in.
4d0c0 65 76 65 72 79 20 76 6f 75 63 68 65 72 2e 20 56 65 72 69 66 69 65 64 20 64 75 72 69 6e 67 20 76 every.voucher..Verified.during.v
4d0e0 6f 75 63 68 65 72 20 63 68 65 63 6b 2e 20 53 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 68 6f oucher.check..Size.depends.on.ho
4d100 77 20 6d 61 6e 79 20 62 69 74 73 20 61 72 65 20 6c 65 66 74 20 62 79 20 52 6f 6c 6c 2b 54 69 63 w.many.bits.are.left.by.Roll+Tic
4d120 6b 65 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 2e 20 49 66 20 61 6c 6c 20 62 69 74 73 20 61 ket+Checksum.bits..If.all.bits.a
4d140 72 65 20 75 73 65 64 2c 20 6e 6f 20 6d 61 67 69 63 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 62 65 re.used,.no.magic.number.will.be
4d160 20 75 73 65 64 20 61 6e 64 20 63 68 65 63 6b 65 64 2e 00 4d 61 69 6e 00 4d 61 6b 65 20 57 69 6e .used.and.checked..Main.Make.Win
4d180 64 6f 77 73 20 31 30 20 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 dows.10.Clients.Block.access.to.
4d1a0 44 4e 53 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 61 63 72 6f 73 73 20 4f 70 65 6e 56 50 DNS.servers.except.across.OpenVP
4d1c0 4e 20 77 68 69 6c 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f 72 63 69 6e 67 20 63 6c 69 65 6e N.while.connected,.forcing.clien
4d1e0 74 73 20 74 6f 20 75 73 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 ts.to.use.only.VPN.DNS.servers..
4d200 4d 61 6b 65 20 62 65 66 6f 72 65 20 42 72 65 61 6b 00 4d 61 6b 65 20 64 79 6e 61 6d 69 63 20 44 Make.before.Break.Make.dynamic.D
4d220 4e 53 20 72 65 67 69 73 74 65 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 74 68 65 20 73 61 6d 65 20 NS.registered.hostname.the.same.
4d240 61 73 20 48 6f 73 74 6e 61 6d 65 20 61 62 6f 76 65 2e 00 4d 61 6b 65 20 73 75 72 65 20 61 6c 6c as.Hostname.above..Make.sure.all
4d260 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 72 65 6d 6f 76 65 .sensitive.information.is.remove
4d280 64 21 20 28 50 61 73 73 77 6f 72 64 73 2c 20 65 74 63 2e 29 20 62 65 66 6f 72 65 20 70 6f 73 74 d!.(Passwords,.etc.).before.post
4d2a0 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 61 67 65 20 69 ing.information.from.this.page.i
4d2c0 6e 20 70 75 62 6c 69 63 20 70 6c 61 63 65 73 20 28 6c 69 6b 65 20 6d 61 69 6c 69 6e 67 20 6c 69 n.public.places.(like.mailing.li
4d2e0 73 74 73 29 2e 00 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 sts)..Make.sure.the.certificate.
4d300 69 73 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 53 20 61 64 64 72 65 73 73 65 73 is.valid.for.all.HTTPS.addresses
4d320 20 6f 6e 20 61 6c 69 61 73 65 73 2e 20 49 66 20 69 74 27 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f .on.aliases..If.it's.not.valid.o
4d340 72 20 69 73 20 72 65 76 6f 6b 65 64 2c 20 64 6f 20 6e 6f 74 20 64 6f 77 6e 6c 6f 61 64 20 69 74 r.is.revoked,.do.not.download.it
4d360 2e 00 4d 61 6e 61 67 65 20 25 31 24 73 20 4c 6f 67 00 4d 61 6e 61 67 65 20 4c 6f 67 00 4d 61 6e ..Manage.%1$s.Log.Manage.Log.Man
4d380 61 67 65 20 6c 6f 67 00 4d 61 6e 61 67 65 64 00 4d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 age.log.Managed.Managed.-.RA.Fla
4d3a0 67 73 20 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 gs.[managed,.other.stateful],.Pr
4d3c0 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 5d 00 4d 61 6e 61 efix.Flags.[onlink,.router].Mana
4d3e0 67 65 6d 65 6e 74 20 70 6f 72 74 00 4d 61 6e 75 61 6c 20 46 61 69 6c 6f 76 65 72 00 4d 61 6e 75 gement.port.Manual.Failover.Manu
4d400 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 53 77 69 74 63 68 00 4d 61 6e 75 61 6c 20 4f 75 al.Outbound.NAT.Switch.Manual.Ou
4d420 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 4f tbound.NAT.rule.generation.%s(AO
4d440 4e 20 2d 20 41 64 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 29 00 4d 61 6e 75 61 N.-.Advanced.Outbound.NAT).Manua
4d460 6c 20 66 61 69 6c 6f 76 65 72 00 4d 61 70 70 69 6e 67 73 00 4d 61 72 63 68 00 4d 61 72 6b 20 41 l.failover.Mappings.March.Mark.A
4d480 6c 6c 20 61 73 20 52 65 61 64 00 4d 61 72 6b 20 47 61 74 65 77 61 79 20 61 73 20 44 6f 77 6e 00 ll.as.Read.Mark.Gateway.as.Down.
4d4a0 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 22 70 72 69 76 61 74 65 22 Mark.an.interface.as.a."private"
4d4c0 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 .interface..A.private.interface.
4d4e0 64 6f 65 73 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 6f 20 does.not.forward.any.traffic.to.
4d500 61 6e 79 20 6f 74 68 65 72 20 70 6f 72 74 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 70 72 any.other.port.that.is.also.a.pr
4d520 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 2e 20 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 ivate.interface...Mark.an.interf
4d540 61 63 65 20 61 73 20 61 20 22 73 74 69 63 6b 79 22 20 69 6e 74 65 72 66 61 63 65 2e 20 44 79 6e ace.as.a."sticky".interface..Dyn
4d560 61 6d 69 63 61 6c 6c 79 20 6c 65 61 72 6e 65 64 20 61 64 64 72 65 73 73 20 65 6e 74 72 69 65 73 amically.learned.address.entries
4d580 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 73 74 61 74 69 63 20 6f 6e 63 65 20 65 6e 74 65 .are.treated.as.static.once.ente
4d5a0 72 65 64 20 69 6e 74 6f 20 74 68 65 20 63 61 63 68 65 2e 20 53 74 69 63 6b 79 20 65 6e 74 72 69 red.into.the.cache..Sticky.entri
4d5c0 65 73 20 61 72 65 20 6e 65 76 65 72 20 61 67 65 64 20 6f 75 74 20 6f 66 20 74 68 65 20 63 61 63 es.are.never.aged.out.of.the.cac
4d5e0 68 65 20 6f 72 20 72 65 70 6c 61 63 65 64 2c 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 64 64 72 he.or.replaced,.even.if.the.addr
4d600 65 73 73 20 69 73 20 73 65 65 6e 20 6f 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 ess.is.seen.on.a.different.inter
4d620 66 61 63 65 2e 00 4d 61 73 6b 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 face..Mask.Master.Key.Regenerati
4d640 6f 6e 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 on.must.be.an.integer.between.1.
4d660 61 6e 64 20 39 39 39 39 2e 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f and.9999..Master.Key.Regeneratio
4d680 6e 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 4b 65 79 20 52 6f 74 61 74 n.must.be.greater.than.Key.Rotat
4d6a0 69 6f 6e 2e 00 4d 61 74 63 68 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 00 4d 61 78 20 50 72 6f ion..Match.Max.Processes.Max.Pro
4d6c0 63 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 31 20 6f 72 20 67 72 65 cesses.must.be.a.number.1.or.gre
4d6e0 61 74 65 72 00 4d 61 78 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 61 ater.Max.bandwidth.for.queue..Ma
4d700 78 20 66 61 69 6c 75 72 65 73 00 4d 61 78 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 2e 20 63 x.failures.Max.lease.time.Max..c
4d720 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 2e 20 73 72 63 20 6e 6f 64 65 73 00 4d 61 78 2e 20 73 onnections.Max..src.nodes.Max..s
4d740 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 rc..conn..Rate.Max..src..conn..R
4d760 61 74 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 73 74 61 74 65 73 00 4d 61 78 2e 20 73 74 61 74 65 ates.Max..src..states.Max..state
4d780 73 00 4d 61 78 61 64 64 72 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 s.Maxaddr.needs.to.be.an.integer
4d7a0 2e 00 4d 61 78 61 67 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 ..Maxage.needs.to.be.an.integer.
4d7c0 62 65 74 77 65 65 6e 20 36 20 61 6e 64 20 34 30 2e 00 4d 61 78 69 6d 75 6d 00 4d 61 78 69 6d 75 between.6.and.40..Maximum.Maximu
4d7e0 6d 20 23 20 6f 66 20 53 74 61 74 65 73 00 4d 61 78 69 6d 75 6d 20 25 64 00 4d 61 78 69 6d 75 6d m.#.of.States.Maximum.%d.Maximum
4d800 20 4d 53 53 00 4d 61 78 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 61 78 69 6d 75 6d .MSS.Maximum.RA.interval.Maximum
4d820 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 61 78 .TTL.for.RRsets.and.Messages.Max
4d840 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 imum.advertisement.interval.must
4d860 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 .be.an.integer..Maximum.advertis
4d880 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 ement.interval.must.be.no.less.t
4d8a0 68 61 6e 20 34 20 61 6e 64 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 38 30 30 2e 00 han.4.and.no.greater.than.1800..
4d8c0 4d 61 78 69 6d 75 6d 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d Maximum.concurrent.connections.M
4d8e0 61 78 69 6d 75 6d 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a aximum.incoming.TCP.datagram.siz
4d900 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 e.Maximum.lease.time.Maximum.lea
4d920 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 se.time.(Seconds).Maximum.lease.
4d940 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 20 time.for.clients.that.ask.for.a.
4d960 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 specific.expiration.time..%1$sTh
4d980 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 4d 61 78 69 e.default.is.86400.seconds..Maxi
4d9a0 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 mum.new.connections.per.host.(TC
4d9c0 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 P.only)..Maximum.new.connections
4d9e0 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e .per.host./.per.second(s).(advan
4da00 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 ced.option).must.be.a.positive.i
4da20 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 nteger.Maximum.number.of.connect
4da40 69 6f 6e 73 20 74 6f 20 68 6f 6c 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 ions.to.hold.in.the.firewall.sta
4da60 74 65 20 74 61 62 6c 65 2e 20 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 te.table..%1$sNote:.Leave.this.b
4da80 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 lank.for.the.default..On.this.sy
4daa0 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d stem.the.default.size.is:.%2$d.M
4dac0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e aximum.number.of.established.con
4dae0 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 nections.per.host.(TCP.only)..Ma
4db00 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e ximum.number.of.established.conn
4db20 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f ections.per.host.(advanced.optio
4db40 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 n).must.be.a.positive.integer.Ma
4db60 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d ximum.number.of.hops.Maximum.num
4db80 62 65 72 20 6f 66 20 68 6f 70 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e ber.of.hops.must.be.between.1.an
4dba0 64 20 25 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 6c 64 20 63 6f 6e 66 69 d.%s.Maximum.number.of.old.confi
4dbc0 67 75 72 61 74 69 6f 6e 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 63 61 63 68 65 2c 20 gurations.to.keep.in.the.cache,.
4dbe0 30 20 66 6f 72 20 6e 6f 20 62 61 63 6b 75 70 73 2c 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 0.for.no.backups,.or.leave.blank
4dc00 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 25 73 20 66 6f 72 20 74 .for.the.default.value.(%s.for.t
4dc20 68 65 20 63 75 72 72 65 6e 74 20 70 6c 61 74 66 6f 72 6d 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 he.current.platform)..Maximum.nu
4dc40 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 20 66 72 61 67 6d 65 6e 74 73 20 74 6f 20 68 6f 6c 64 mber.of.packet.fragments.to.hold
4dc60 20 66 6f 72 20 72 65 61 73 73 65 6d 62 6c 79 20 62 79 20 73 63 72 75 62 20 72 75 6c 65 73 2e 20 .for.reassembly.by.scrub.rules..
4dc80 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 Leave.this.blank.for.the.default
4dca0 20 28 35 30 30 30 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 00 .(5000).Maximum.number.of.pings.
4dcc0 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 Maximum.number.of.table.entries.
4dce0 66 6f 72 20 73 79 73 74 65 6d 73 20 73 75 63 68 20 61 73 20 61 6c 69 61 73 65 73 2c 20 73 73 68 for.systems.such.as.aliases,.ssh
4dd00 6c 6f 63 6b 6f 75 74 2c 20 73 6e 6f 72 74 2c 20 65 74 63 2c 20 63 6f 6d 62 69 6e 65 64 2e 25 31 lockout,.snort,.etc,.combined.%1
4dd20 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 $sNote:.Leave.this.blank.for.the
4dd40 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 .default..On.this.system.the.def
4dd60 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 ault.size.is:.%2$d.Maximum.numbe
4dd80 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 r.of.unique.source.hosts.(advanc
4dda0 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e ed.option).must.be.a.positive.in
4ddc0 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 teger.Maximum.number.of.unique.s
4dde0 6f 75 72 63 65 20 68 6f 73 74 73 2e 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 54 43 ource.hosts..Maximum.outgoing.TC
4de00 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 P.datagram.size.Maximum.outgoing
4de20 20 55 44 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f .UDP.datagram.size.Maximum.outgo
4de40 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 74 75 6e 6e 65 6c 2e 20 4c ing.bandwidth.for.this.tunnel..L
4de60 65 61 76 65 20 65 6d 70 74 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 2e 20 54 68 65 20 69 6e 70 eave.empty.for.no.limit..The.inp
4de80 75 74 20 76 61 6c 75 65 20 68 61 73 20 74 6f 20 62 65 20 73 6f 6d 65 74 68 69 6e 67 20 62 65 74 ut.value.has.to.be.something.bet
4dea0 77 65 65 6e 20 31 30 30 20 62 79 74 65 73 2f 73 65 63 20 61 6e 64 20 31 30 30 20 4d 62 79 74 65 ween.100.bytes/sec.and.100.Mbyte
4dec0 73 2f 73 65 63 20 28 65 6e 74 65 72 65 64 20 61 73 20 62 79 74 65 73 20 70 65 72 20 73 65 63 6f s/sec.(entered.as.bytes.per.seco
4dee0 6e 64 29 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 nd)..Maximum.state.entries.(adva
4df00 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 nced.option).must.be.a.positive.
4df20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 integer.Maximum.state.entries.pe
4df40 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 r.host.(advanced.option).must.be
4df60 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 .a.positive.integer.Maximum.stat
4df80 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 e.entries.per.host..Maximum.stat
4dfa0 65 20 65 6e 74 72 69 65 73 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 63 72 65 61 74 65 2e 00 e.entries.this.rule.can.create..
4dfc0 4d 61 79 00 4d 62 70 73 00 4d 65 64 69 61 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 43 6f 75 May.Mbps.Media.Medium.Member.Cou
4dfe0 6e 74 00 4d 65 6d 62 65 72 20 44 6f 77 6e 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 nt.Member.Down.Member.Interfaces
4e000 00 4d 65 6d 62 65 72 20 64 6f 77 6e 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 00 4d .Member.down.Member.interfaces.M
4e020 65 6d 62 65 72 20 6f 66 00 4d 65 6d 62 65 72 28 73 29 00 4d 65 6d 62 65 72 73 00 4d 65 6d 6f 72 ember.of.Member(s).Members.Memor
4e040 79 20 55 73 61 67 65 00 4d 65 6d 6f 72 79 20 75 73 61 67 65 00 4d 65 6e 75 20 69 74 65 6d 73 2e y.Usage.Memory.usage.Menu.items.
4e060 2e 2e 20 00 4d 65 72 67 65 64 20 69 6e 20 63 6f 6e 66 69 67 20 28 25 73 20 73 65 63 74 69 6f 6e ....Merged.in.config.(%s.section
4e080 73 29 20 66 72 6f 6d 20 58 4d 4c 52 50 43 20 63 6c 69 65 6e 74 2e 00 4d 65 73 73 61 67 65 00 4d s).from.XMLRPC.client..Message.M
4e0a0 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 00 4d 65 73 73 61 67 65 20 63 61 63 68 65 20 essage.Cache.Size.Message.cache.
4e0c0 65 6c 65 6d 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 74 63 68 65 64 20 62 65 66 6f 72 65 20 74 elements.are.prefetched.before.t
4e0e0 68 65 79 20 65 78 70 69 72 65 20 74 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 65 20 63 61 63 68 hey.expire.to.help.keep.the.cach
4e100 65 20 75 70 20 74 6f 20 64 61 74 65 00 4d 65 73 73 61 67 65 20 65 6e 63 6f 64 69 6e 67 00 4d 65 e.up.to.date.Message.encoding.Me
4e120 73 73 61 67 65 20 73 65 6e 74 20 74 6f 20 25 73 20 4f 4b 00 4d 69 62 49 49 00 4d 69 6e 20 62 61 ssage.sent.to.%s.OK.MibII.Min.ba
4e140 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 69 6e 69 6d 61 6c 00 4d 69 6e 69 6d ndwidth.for.queue..Minimal.Minim
4e160 75 6d 00 4d 69 6e 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 54 um.Minimum.RA.interval.Minimum.T
4e180 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 69 6e 69 6d TL.for.RRsets.and.Messages.Minim
4e1a0 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 um.advertisement.interval.must.b
4e1c0 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d e.an.integer..Minimum.advertisem
4e1e0 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 67 72 65 61 74 65 72 20 ent.interval.must.be.no.greater.
4e200 74 68 61 6e 20 30 2e 37 35 20 2a 20 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e than.0.75.*.Maximum.advertisemen
4e220 74 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 t.interval.Minimum.advertisement
4e240 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 33 .interval.must.be.no.less.than.3
4e260 2e 00 4d 69 6e 69 6d 75 6d 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 00 4d 69 6e 75 ..Minimum.wireless.standard.Minu
4e280 74 65 00 4d 69 6e 75 74 65 73 20 28 30 2d 35 39 29 00 4d 69 6e 75 74 65 73 20 70 65 72 20 74 69 te.Minutes.(0-59).Minutes.per.ti
4e2a0 63 6b 65 74 00 4d 69 6e 75 74 65 73 2f 54 69 63 6b 65 74 00 4d 69 72 72 6f 72 20 25 73 20 63 6f cket.Minutes/Ticket.Mirror.%s.co
4e2c0 6e 73 75 6d 65 72 20 63 6f 75 6e 74 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 64 20 74 6f 20 nsumer.count.changed.from.%d.to.
4e2e0 25 64 2e 00 4d 69 72 72 6f 72 20 25 73 20 64 72 69 76 65 20 73 74 61 74 75 73 20 63 68 61 6e 67 %d..Mirror.%s.drive.status.chang
4e300 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 25 73 29 00 4d 69 72 72 6f 72 20 25 ed..Old:.(%s).New:.(%s).Mirror.%
4e320 73 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 73 20 74 6f 20 25 73 2e 00 s.status.changed.from.%s.to.%s..
4e340 4d 69 72 72 6f 72 20 69 73 20 6e 6f 74 20 69 6e 20 61 20 43 4f 4d 50 4c 45 54 45 20 73 74 61 74 Mirror.is.not.in.a.COMPLETE.stat
4e360 65 2c 20 63 61 6e 6e 6f 74 20 69 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 2e 20 46 6f 72 67 65 e,.cannot.insert.consumer..Forge
4e380 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 64 69 73 6b 73 20 6f 72 20 77 61 69 74 20 66 6f 72 t.disconnected.disks.or.wait.for
4e3a0 20 72 65 62 75 69 6c 64 20 74 6f 20 66 69 6e 69 73 68 2e 00 4d 69 72 72 6f 72 3a 20 00 4d 69 73 .rebuild.to.finish..Mirror:..Mis
4e3c0 63 00 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 4d 69 73 73 69 6e 67 20 53 49 4d 20 53 74 61 74 c.Miscellaneous.Missing.SIM.Stat
4e3e0 65 00 4d 69 73 73 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 4d 69 73 73 e.Missing.destination.port:.Miss
4e400 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 2e 00 4d 6f ing.parameters.for.pass.rule..Mo
4e420 62 69 6c 65 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 bile.Mobile.Client.Mobile.Client
4e440 73 00 4d 6f 62 69 6c 65 20 55 73 65 72 73 00 4d 6f 62 69 6c 65 20 68 6f 73 74 20 72 65 64 69 72 s.Mobile.Users.Mobile.host.redir
4e460 65 63 74 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 00 4d 6f ect.Mobile.registration.reply.Mo
4e480 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4d 6f 64 65 00 4d bile.registration.request.Mode.M
4e4a0 6f 64 65 6d 20 50 6f 72 74 00 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 00 4d 6f 64 69 66 79 69 6e odem.Port.Modifications.Modifyin
4e4c0 67 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 6f 66 20 61 6e 20 65 78 69 73 g.the.first.level.tag.of.an.exis
4e4e0 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f 64 69 66 ting.entry.is.not.allowed..Modif
4e500 79 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e ying.the.interface.of.an.existin
4e520 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f 6e 00 4d 6f 6e 69 g.entry.is.not.allowed..Mon.Moni
4e540 74 6f 72 00 4d 6f 6e 69 74 6f 72 20 49 50 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 53 65 74 74 69 6e tor.Monitor.IP.Monitoring.Settin
4e560 67 73 00 4d 6f 6e 69 74 6f 72 73 00 4d 6f 6e 74 68 00 4d 6f 6e 74 68 6c 79 00 4d 6f 6e 74 68 6c gs.Monitors.Month.Monthly.Monthl
4e580 79 20 28 30 20 30 20 31 20 2a 20 2a 29 00 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d y.(0.0.1.*.*).More.Information.M
4e5a0 6f 76 65 20 63 68 65 63 6b 65 64 20 50 32 73 20 68 65 72 65 00 4d 6f 76 65 20 63 68 65 63 6b 65 ove.checked.P2s.here.Move.checke
4e5c0 64 20 65 6e 74 72 69 65 73 20 74 6f 20 68 65 72 65 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 d.entries.to.here.Move.checked.r
4e5e0 75 6c 65 73 20 61 62 6f 76 65 20 74 68 69 73 20 6f 6e 65 2e 20 53 68 69 66 74 2b 43 6c 69 63 6b ules.above.this.one..Shift+Click
4e600 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 2e 00 4d 6f .to.move.checked.rules.below..Mo
4e620 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 20 74 68 69 73 20 6f 6e 65 2e ve.checked.rules.below.this.one.
4e640 20 52 65 6c 65 61 73 65 20 73 68 69 66 74 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 .Release.shift.to.move.checked.r
4e660 75 6c 65 73 20 61 62 6f 76 65 2e 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 20 6f 66 22 20 ules.above..Move.to."Member.of".
4e680 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 73 22 00 4d 6f 76 65 20 74 6f 20 22 list.Move.to."Members".Move.to."
4e6a0 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 Not.member.of".list.Move.to."Not
4e6c0 20 6d 65 6d 62 65 72 73 00 4d 6f 76 65 20 74 6f 20 64 69 73 61 62 6c 65 64 20 6c 69 73 74 00 4d .members.Move.to.disabled.list.M
4e6e0 6f 76 65 20 74 6f 20 65 6e 61 62 6c 65 64 20 6c 69 73 74 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 ove.to.enabled.list.Multicast.li
4e700 73 74 65 6e 65 72 20 64 6f 6e 65 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 71 stener.done.Multicast.listener.q
4e720 75 65 72 79 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 72 65 70 6f 72 74 00 4d uery.Multicast.listener.report.M
4e740 75 6c 74 69 6c 69 6e 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 4d 4c 50 50 50 29 20 75 73 69 ultilink.connections.(MLPPP).usi
4e760 6e 67 20 74 68 65 20 50 50 50 20 6c 69 6e 6b 20 74 79 70 65 20 69 73 20 6e 6f 74 20 63 75 72 72 ng.the.PPP.link.type.is.not.curr
4e780 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 6f ently.supported..Please.select.o
4e7a0 6e 6c 79 20 6f 6e 65 20 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 2e 00 4d 75 6c 74 69 70 6c 65 nly.one.Link.Interface..Multiple
4e7c0 20 4c 61 6e 2f 57 61 6e 00 4d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 .Lan/Wan.Must.match.the.setting.
4e7e0 63 68 6f 73 65 6e 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 4d 75 74 75 61 chosen.on.the.remote.side..Mutua
4e800 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 l.PSK.Mutual.PSK.+.Xauth.Mutual.
4e820 52 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 4d 79 20 49 50 20 61 64 64 RSA.Mutual.RSA.+.Xauth.My.IP.add
4e840 72 65 73 73 00 4d 79 20 53 74 61 74 65 00 4e 41 53 20 49 50 20 41 64 64 72 65 73 73 00 4e 41 53 ress.My.State.NAS.IP.Address.NAS
4e860 20 49 50 20 41 64 64 72 65 73 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 53 .IP.Address.sent.to.the.RADIUS.S
4e880 65 72 76 65 72 00 4e 41 53 20 49 64 65 6e 74 69 66 69 65 72 00 4e 41 54 00 4e 41 54 20 2b 20 70 erver.NAS.Identifier.NAT.NAT.+.p
4e8a0 72 6f 78 79 00 4e 41 54 20 31 3a 31 20 4d 61 70 70 69 6e 67 73 00 4e 41 54 20 41 64 64 72 65 73 roxy.NAT.1:1.Mappings.NAT.Addres
4e8c0 73 00 4e 41 54 20 49 50 00 4e 41 54 20 50 6f 72 74 00 4e 41 54 20 50 6f 72 74 20 46 6f 72 77 61 s.NAT.IP.NAT.Port.NAT.Port.Forwa
4e8e0 72 64 00 4e 41 54 20 50 6f 72 74 73 00 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6d 6f 64 65 rd.NAT.Ports.NAT.Reflection.mode
4e900 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 00 4e 41 54 20 54 72 61 76 65 72 73 61 6c .for.port.forwards.NAT.Traversal
4e920 00 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4e 41 54 20 72 65 66 6c 65 63 74 69 .NAT.configuration..NAT.reflecti
4e940 6f 6e 00 4e 41 54 2f 42 49 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 43 50 20 41 6c 67 on.NAT/BINAT.translation.NCP.Alg
4e960 6f 72 69 74 68 6d 73 00 4e 44 50 20 54 61 62 6c 65 00 4e 4d 45 41 20 43 68 65 63 6b 73 75 6d 20 orithms.NDP.Table.NMEA.Checksum.
4e980 43 61 6c 63 75 6c 61 74 6f 72 00 4e 4d 45 41 20 53 65 6e 74 65 6e 63 65 73 00 4e 4f 4e 45 00 4e Calculator.NMEA.Sentences.NONE.N
4e9a0 4f 54 45 3a 20 00 4e 4f 54 45 3a 20 49 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e OTE:..NOTE:.If.an.IP.address.can
4e9c0 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 not.be.located.on.the.chosen.int
4e9e0 65 72 66 61 63 65 2c 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 erface,.the.daemon.will.bind.to.
4ea00 61 6c 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4e 4f 54 45 3a 20 49 66 20 6c 65 66 74 20 62 6c 61 all.addresses..NOTE:.If.left.bla
4ea20 6e 6b 2c 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 69 73 20 73 65 74 2c nk,.and.a.default.domain.is.set,
4ea40 20 69 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 2e .it.will.be.used.for.this.value.
4ea60 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 .NOTE:.It.is.recommended.to.use.
4ea80 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 an.algorithm.stronger.than.SHA1.
4eaa0 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d when.possible.NOTE:.It.is.recomm
4eac0 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 ended.to.use.an.algorithm.strong
4eae0 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4e 4f 54 45 er.than.SHA1.when.possible..NOTE
4eb00 3a 20 4c 6f 67 20 73 69 7a 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 :.Log.sizes.are.changed.the.next
4eb20 20 74 69 6d 65 20 61 20 6c 6f 67 20 66 69 6c 65 20 69 73 20 63 6c 65 61 72 65 64 20 6f 72 20 64 .time.a.log.file.is.cleared.or.d
4eb40 65 6c 65 74 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 63 72 65 61 73 65 20 eleted..To.immediately.increase.
4eb60 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 73 2c 20 66 69 72 73 74 the.size.of.the.log.files,.first
4eb80 20 73 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a .save.the.options.to.set.the.siz
4eba0 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 20 61 6c 6c 20 6c 6f 67 73 20 75 73 69 6e 67 20 74 68 65 e,.then.clear.all.logs.using.the
4ebc0 20 22 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 73 22 20 6f 70 74 69 6f 6e 20 66 61 72 74 68 65 ."Reset.Log.Files".option.farthe
4ebe0 72 20 64 6f 77 6e 20 74 68 69 73 20 70 61 67 65 2e 20 00 4e 4f 54 45 3a 20 52 75 6c 65 73 20 66 r.down.this.page...NOTE:.Rules.f
4ec00 6f 72 20 57 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 67 72 6f 75 70 73 or.WAN.type.interfaces.in.groups
4ec20 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 72 65 70 6c 79 2d 74 6f 20 6d 65 63 .do.not.contain.the.reply-to.mec
4ec40 68 61 6e 69 73 6d 20 75 70 6f 6e 20 77 68 69 63 68 20 4d 75 6c 74 69 2d 57 41 4e 20 74 79 70 69 hanism.upon.which.Multi-WAN.typi
4ec60 63 61 6c 6c 79 20 72 65 6c 69 65 73 2e 20 25 31 24 73 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 cally.relies..%1$sMore.Informati
4ec80 6f 6e 25 32 24 73 00 4e 4f 54 45 3a 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 6b 73 on%2$s.NOTE:.The.following.links
4eca0 20 61 72 65 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 73 65 72 76 69 63 65 73 2c 20 73 6f 20 74 68 .are.to.external.services,.so.th
4ecc0 65 69 72 20 72 65 6c 69 61 62 69 6c 69 74 79 20 63 61 6e 6e 6f 74 20 62 65 20 67 75 61 72 61 6e eir.reliability.cannot.be.guaran
4ece0 74 65 65 64 2e 00 4e 4f 54 45 3a 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 64 69 73 61 62 6c teed..NOTE:.This.does.not.disabl
4ed00 65 20 61 6e 79 20 49 50 76 36 20 66 65 61 74 75 72 65 73 20 6f 6e 20 74 68 65 20 66 69 72 65 77 e.any.IPv6.features.on.the.firew
4ed20 61 6c 6c 2c 20 69 74 20 6f 6e 6c 79 20 62 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 2e 00 4e 4f 54 all,.it.only.blocks.traffic..NOT
4ed40 45 3a 20 57 68 65 6e 20 75 73 69 6e 67 20 53 53 4c 20 6f 72 20 53 54 41 52 54 54 4c 53 2c 20 74 E:.When.using.SSL.or.STARTTLS,.t
4ed60 68 69 73 20 68 6f 73 74 6e 61 6d 65 20 4d 55 53 54 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d his.hostname.MUST.match.the.Comm
4ed80 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 20 6f 66 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 27 on.Name.(CN).of.the.LDAP.server'
4eda0 73 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 4f 54 45 3a 20 57 69 74 68 20 69 50 s.SSL.Certificate..NOTE:.With.iP
4edc0 68 6f 6e 65 20 63 6c 69 65 6e 74 73 2c 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b hone.clients,.this.does.not.work
4ede0 20 77 68 65 6e 20 64 65 70 6c 6f 79 65 64 20 76 69 61 20 74 68 65 20 69 50 68 6f 6e 65 20 63 6f .when.deployed.via.the.iPhone.co
4ee00 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 74 69 6c 69 74 79 2c 20 6f 6e 6c 79 20 62 79 20 6d 61 6e nfiguration.utility,.only.by.man
4ee20 75 61 6c 20 65 6e 74 72 79 2e 00 4e 4f 54 49 54 4c 45 00 4e 50 74 00 4e 50 74 20 4d 61 70 70 69 ual.entry..NOTITLE.NPt.NPt.Mappi
4ee40 6e 67 73 00 4e 54 50 00 4e 54 50 20 47 72 61 70 68 73 00 4e 54 50 20 53 65 72 69 61 6c 20 47 50 ngs.NTP.NTP.Graphs.NTP.Serial.GP
4ee60 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 69 61 6c 20 50 50 53 20 43 S.Configuration.NTP.Serial.PPS.C
4ee80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 20 31 00 4e 54 50 20 53 65 onfiguration.NTP.Server.1.NTP.Se
4eea0 72 76 65 72 20 32 00 4e 54 50 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 rver.2.NTP.Server.Configuration.
4eec0 4e 54 50 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 4e 54 50 20 53 65 72 76 65 72 73 00 4e 54 NTP.Server.enable.NTP.Servers.NT
4eee0 50 20 53 74 61 74 75 73 00 4e 54 50 20 63 6c 6f 63 6b 20 73 79 6e 63 00 4e 54 50 20 73 65 72 76 P.Status.NTP.clock.sync.NTP.serv
4ef00 65 72 73 00 4e 61 6d 65 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 6c 65 20 74 68 61 74 20 73 ers.Name.Name.of.the.file.that.s
4ef20 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 77 68 65 6e 20 74 68 69 73 20 68 6f 73 74 20 62 hould.be.loaded.when.this.host.b
4ef40 6f 6f 74 73 20 6f 66 66 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 76 65 72 72 69 64 oots.off.of.the.network,.overrid
4ef60 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 4e 61 6d 65 20 6f 66 es.setting.on.main.page..Name.of
4ef80 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 .the.firewall.host,.without.doma
4efa0 69 6e 20 70 61 72 74 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 in.part.Name.of.the.host,.withou
4efc0 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c t.domain.part..Name.of.the.host,
4efe0 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e .without.the.domain.part%1$se.g.
4f000 20 65 6e 74 65 72 20 22 6d 79 68 6f 73 74 22 20 69 66 20 74 68 65 20 66 75 6c 6c 20 64 6f 6d 61 .enter."myhost".if.the.full.doma
4f020 69 6e 20 6e 61 6d 65 20 69 73 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 in.name.is."myhost.example.com".
4f040 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f Name.of.the.host,.without.the.do
4f060 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 3a 20 22 6d 79 68 6f 73 74 22 00 4e 61 6d 65 main.part%1$se.g.:."myhost".Name
4f080 20 73 65 72 76 65 72 00 4e 61 6d 65 2f 54 69 6d 65 00 4e 65 61 72 62 79 20 41 63 63 65 73 73 20 .server.Name/Time.Nearby.Access.
4f0a0 50 6f 69 6e 74 73 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 00 4e 65 65 64 20 61 74 20 6c Points.or.Ad-Hoc.Peers.Need.at.l
4f0c0 65 61 73 74 20 32 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 63 72 65 61 74 65 20 76 6f 75 63 east.2.characters.to.create.vouc
4f0e0 68 65 72 73 2e 00 4e 65 65 64 20 70 72 69 76 61 74 65 20 52 53 41 20 6b 65 79 20 74 6f 20 70 72 hers..Need.private.RSA.key.to.pr
4f100 69 6e 74 20 76 6f 75 63 68 65 72 73 00 4e 65 67 61 74 65 64 3a 20 54 68 69 73 20 72 75 6c 65 20 int.vouchers.Negated:.This.rule.
4f120 65 78 63 6c 75 64 65 73 20 4e 41 54 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 20 72 75 6c 65 00 4e excludes.NAT.from.a.later.rule.N
4f140 65 67 61 74 65 64 3a 20 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 egated:.Traffic.matching.this.ru
4f160 6c 65 20 69 73 20 6e 6f 74 20 74 72 61 6e 73 6c 61 74 65 64 2e 00 4e 65 67 61 74 69 6e 67 20 64 le.is.not.translated..Negating.d
4f180 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 22 61 6e 79 22 20 69 73 20 69 estination.address.of."any".is.i
4f1a0 6e 76 61 6c 69 64 2e 00 4e 65 69 67 68 62 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 4e nvalid..Neighbor.advertisement.N
4f1c0 65 69 67 68 62 6f 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 4e 65 74 42 49 4f 53 20 4f 70 74 eighbor.solicitation.NetBIOS.Opt
4f1e0 69 6f 6e 73 00 4e 65 74 42 49 4f 53 20 65 6e 61 62 6c 65 00 4e 65 74 62 6f 6f 74 20 66 69 6c 65 ions.NetBIOS.enable.Netboot.file
4f200 6e 61 6d 65 00 4e 65 74 67 72 61 70 68 00 4e 65 74 77 6f 72 6b 00 4e 65 74 77 6f 72 6b 20 41 64 name.Netgraph.Network.Network.Ad
4f220 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e dress.Translation.Network.Bootin
4f240 67 00 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 4e 65 74 77 6f 72 6b 20 4c 69 73 g.Network.Interfaces.Network.Lis
4f260 74 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 61 6e 64 20 28 55 29 53 49 4d 20 63 61 72 64 20 4c t.Network.Lock.and.(U)SIM.card.L
4f280 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 65 72 72 6f 72 20 53 65 72 ock.State.Network.Lock.error.Ser
4f2a0 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 65 64 20 53 65 72 76 69 63 65 00 4e 65 74 77 vice.Network.Locked.Service.Netw
4f2c0 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 45 76 65 6e 74 73 20 28 4e 54 50 20 44 61 ork.Time.Protocol.Events.(NTP.Da
4f2e0 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 emon,.NTP.Client).Network.Time.P
4f300 72 6f 74 6f 63 6f 6c 20 53 74 61 74 75 73 00 4e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e 67 00 4e rotocol.Status.Network.booting.N
4f320 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c etwork.configuration.for.Virtual
4f340 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 .Address.Pool.Network.configurat
4f360 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f ion.for.Virtual.IPv6.Address.Poo
4f380 6c 00 4e 65 74 77 6f 72 6b 20 6c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 6f 72 20 l.Network.lock.State.Network.or.
4f3a0 46 51 44 4e 00 4e 65 74 77 6f 72 6b 20 70 6f 72 74 00 4e 65 74 77 6f 72 6b 28 73 29 00 4e 65 74 FQDN.Network.port.Network(s).Net
4f3c0 77 6f 72 6b 2d 53 70 65 63 69 66 69 63 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 work-Specific.Wireless.Configura
4f3e0 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 2f 6d 61 73 6b 00 4e 65 74 77 6f 72 6b 69 6e 67 00 4e 65 74 tion.Network/mask.Networking.Net
4f400 77 6f 72 6b 73 00 4e 65 74 77 6f 72 6b 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 works.Networks.are.specified.in.
4f420 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 73 CIDR.format..Select.the.CIDR.mas
4f440 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 20 2f k.that.pertains.to.each.entry../
4f460 33 32 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 34 20 68 6f 73 74 2c 32.specifies.a.single.IPv4.host,
4f480 20 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 6f ./128.specifies.a.single.IPv6.ho
4f4a0 73 74 2c 20 2f 32 34 20 73 70 65 63 69 66 69 65 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 2c st,./24.specifies.255.255.255.0,
4f4c0 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 74 ./64.specifies.a.normal.IPv6.net
4f4e0 77 6f 72 6b 2c 20 65 74 63 2e 20 48 6f 73 74 6e 61 6d 65 73 20 28 46 51 44 4e 73 29 20 6d 61 79 work,.etc..Hostnames.(FQDNs).may
4f500 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 69 6e 67 20 61 20 2f 33 32 20 .also.be.specified,.using.a./32.
4f520 6d 61 73 6b 20 66 6f 72 20 49 50 76 34 20 6f 72 20 2f 31 32 38 20 66 6f 72 20 49 50 76 36 2e 20 mask.for.IPv4.or./128.for.IPv6..
4f540 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d An.IP.range.such.as.192.168.1.1-
4f560 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 192.168.1.254.may.also.be.entere
4f580 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 20 77 69 d.and.a.list.of.CIDR.networks.wi
4f5a0 6c 6c 20 62 65 20 64 65 72 69 76 65 64 20 74 6f 20 66 69 6c 6c 20 74 68 65 20 72 61 6e 67 65 2e ll.be.derived.to.fill.the.range.
4f5c0 00 4e 65 76 65 72 00 4e 65 77 00 4e 65 77 20 41 63 63 65 73 73 20 4c 69 73 74 00 4e 65 77 20 43 .Never.New.New.Access.List.New.C
4f5e0 53 52 20 28 50 61 73 74 65 20 62 65 6c 6f 77 29 00 4e 65 77 20 47 61 74 65 77 61 79 00 4e 65 77 SR.(Paste.below).New.Gateway.New
4f600 20 49 50 76 36 20 47 61 74 65 77 61 79 00 4e 65 77 20 4c 69 6d 69 74 65 72 00 4e 65 77 20 61 6c .IPv6.Gateway.New.Limiter.New.al
4f620 65 72 74 20 66 6f 75 6e 64 3a 20 25 73 00 4e 65 77 20 70 69 63 74 75 72 65 3a 00 4e 65 77 2f 45 ert.found:.%s.New.picture:.New/E
4f640 64 69 74 65 64 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 20 65 6e 74 72 79 20 77 61 dited.Check.IP.Services.entry.wa
4f660 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 2f 45 64 69 74 65 64 20 52 46 43 32 31 33 36 20 64 6e 73 s.posted..New/Edited.RFC2136.dns
4f680 75 70 64 61 74 65 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 65 72 20 74 update.entry.was.posted..Newer.t
4f6a0 68 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 28 25 73 29 00 4e 65 77 65 72 20 76 65 72 73 69 6f 6e han.available.(%s).Newer.version
4f6c0 20 61 76 61 69 6c 61 62 6c 65 00 4e 65 78 74 20 53 65 72 76 65 72 00 4e 65 78 74 20 70 61 67 65 .available.Next.Server.Next.page
4f6e0 00 4e 6f 00 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4e 6f 20 42 49 4e 41 54 20 28 .No.No.Authentication.No.BINAT.(
4f700 4e 4f 54 29 00 4e 6f 20 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 20 44 65 66 69 6e 65 64 2e NOT).No.CARP.Interfaces.Defined.
4f720 00 4e 6f 20 43 41 52 50 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 .No.CARP.interfaces.have.been.de
4f740 66 69 6e 65 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 fined..No.Cached.IP.found..No.Ca
4f760 63 68 65 64 20 49 50 76 36 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 70 74 69 76 65 20 50 6f 72 74 ched.IPv6.found..No.Captive.Port
4f780 61 6c 20 7a 6f 6e 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 4e al.zones.have.been.configured..N
4f7a0 65 77 20 7a 6f 6e 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 20 68 65 72 65 3a 20 25 31 24 73 ew.zones.may.be.added.here:.%1$s
4f7c0 53 65 72 76 69 63 65 73 20 3e 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 25 32 24 73 2e 00 4e Services.>.Captive.Portal%2$s..N
4f7e0 6f 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 64 65 66 69 6e 65 o.Certificate.Authorities.define
4f800 64 2e 3c 62 72 2f 3e 43 72 65 61 74 65 20 6f 6e 65 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d d.<br/>Create.one.under.<a.href=
4f820 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e 53 79 73 74 65 6d 20 26 67 "system_camanager.php">System.&g
4f840 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 3c 2f 61 3e 2e 00 4e 6f 20 43 65 72 74 69 66 69 t;.Cert..Manager</a>..No.Certifi
4f860 63 61 74 65 73 20 64 65 66 69 6e 65 64 2e 20 4f 6e 65 20 6d 61 79 20 62 65 20 63 72 65 61 74 65 cates.defined..One.may.be.create
4f880 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 00 4e 6f 20 43 65 72 74 69 66 69 63 d.here:.%1$s%2$s%3$s.No.Certific
4f8a0 61 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 41 20 63 65 72 74 69 66 ates.have.been.defined..A.certif
4f8c0 69 63 61 74 65 20 69 73 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 53 53 4c 20 63 61 6e icate.is.required.before.SSL.can
4f8e0 20 62 65 20 65 6e 61 62 6c 65 64 2e 20 25 31 24 73 20 43 72 65 61 74 65 20 6f 72 20 49 6d 70 6f .be.enabled..%1$s.Create.or.Impo
4f900 72 74 20 25 32 24 73 20 61 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 20 43 68 61 6e 67 65 rt.%2$s.a.Certificate..No.Change
4f920 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 00 4e 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 .In.IP.Address.No.Change.In.IP.A
4f940 64 64 72 65 73 73 2e 00 4e 6f 20 44 65 66 61 75 6c 74 00 4e 6f 20 44 79 6e 61 6d 69 63 20 44 4e ddress..No.Default.No.Dynamic.DN
4f960 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 77 61 73 20 73 65 6c 65 63 74 65 64 2e S.Service.provider.was.selected.
4f980 00 4e 6f 20 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 20 41 63 63 65 6c 65 72 61 74 69 6f 6e .No.Hardware.Crypto.Acceleration
4f9a0 00 4e 6f 20 48 6f 73 74 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 .No.Hostname.Provided..No.IPsec.
4f9c0 70 6f 6f 6c 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 pools..No.IPsec.security.associa
4f9e0 74 69 6f 6e 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 70 6f 6c 69 63 69 65 tions..No.IPsec.security.policie
4fa00 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 73 74 61 74 75 73 20 69 6e s.configured..No.IPsec.status.in
4fa20 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 20 4c 5a 4f 20 43 6f 6d 70 formation.available..No.LZO.Comp
4fa40 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 ression.[Legacy.style,.comp-lzo.
4fa60 6e 6f 5d 00 4e 6f 20 4d 69 72 72 6f 72 73 20 46 6f 75 6e 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 no].No.Mirrors.Found.No.OpenVPN.
4fa80 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 69 6e 73 instances.defined.No.OpenVPN.ins
4faa0 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 50 61 73 73 77 6f 72 64 20 50 72 6f 76 tances.defined..No.Password.Prov
4fac0 69 64 65 64 2e 00 4e 6f 20 51 75 65 75 65 20 43 6f 6e 66 69 67 75 72 65 64 2f 53 65 6c 65 63 74 ided..No.Queue.Configured/Select
4fae0 65 64 00 4e 6f 20 52 44 52 20 28 4e 4f 54 29 00 4e 6f 20 53 65 72 76 69 63 65 00 4e 6f 20 53 65 ed.No.RDR.(NOT).No.Service.No.Se
4fb00 72 76 69 63 65 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 68 61 73 20 62 rvice:.Dynamic.DNS.Service.has.b
4fb20 65 65 6e 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 00 4e 6f een.disabled.for.this.domain..No
4fb40 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 4e 6f 20 55 70 64 61 74 65 20 55 52 4c 20 50 72 .URL.for.getURL.No.Update.URL.Pr
4fb60 6f 76 69 64 65 64 2e 00 4e 6f 20 55 73 65 72 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f ovided..No.Username.Provided..No
4fb80 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 74 65 63 74 65 .VLAN.capable.interfaces.detecte
4fba0 64 2e 00 4e 6f 20 58 4d 4c 52 50 43 20 53 79 6e 63 00 4e 6f 20 61 63 74 69 6f 6e 20 53 74 61 74 d..No.XMLRPC.Sync.No.action.Stat
4fbc0 65 00 4e 6f 20 61 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 6f 6e 20 67 61 74 e.No.action.will.be.taken.on.gat
4fbe0 65 77 61 79 20 65 76 65 6e 74 73 2e 20 54 68 65 20 67 61 74 65 77 61 79 20 69 73 20 61 6c 77 61 eway.events..The.gateway.is.alwa
4fc00 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 75 70 2e 00 4e 6f 20 61 63 74 69 76 65 20 70 65 65 72 ys.considered.up..No.active.peer
4fc20 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 20 62 61 63 6b 75 70 73 20 66 6f 75 6e 64 2e 00 4e 6f s.available.No.backups.found..No
4fc40 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 73 65 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4e .block.rules.set.on.interface:.N
4fc60 6f 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 67 65 74 55 52 4c 00 4e o.callback.function.for.getURL.N
4fc80 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 43 41 o.certificates.found.for.this.CA
4fca0 2e 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 ..No.certificates.found.for.this
4fcc0 20 43 52 4c 2e 00 4e 6f 20 63 68 61 6e 67 65 20 69 6e 20 6d 79 20 49 50 20 61 64 64 72 65 73 73 .CRL..No.change.in.my.IP.address
4fce0 20 61 6e 64 2f 6f 72 20 25 73 20 64 61 79 73 20 68 61 73 20 6e 6f 74 20 70 61 73 73 65 64 2e 20 .and/or.%s.days.has.not.passed..
4fd00 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 79 2e 00 Not.updating.dynamic.DNS.entry..
4fd20 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 75 6e 64 2c 20 61 74 74 65 6d 70 74 69 6e 67 20 No.config.xml.found,.attempting.
4fd40 6c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 72 65 73 74 6f 72 65 2e 00 4e 6f 20 63 6f last.known.config.restore..No.co
4fd60 6e 66 69 67 2e 78 6d 6c 20 6f 72 20 63 6f 6e 66 69 67 20 62 61 63 6b 75 70 73 20 66 6f 75 6e 64 nfig.xml.or.config.backups.found
4fd80 2c 20 72 65 73 65 74 74 69 6e 67 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 2e ,.resetting.to.factory.defaults.
4fda0 00 4e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 68 61 73 20 62 65 65 6e 20 63 6f 6e 66 .No.destination.IP.has.been.conf
4fdc0 69 67 75 72 65 64 21 00 4e 6f 20 65 6e 74 72 69 65 73 20 65 78 69 73 74 20 69 6e 20 74 68 69 73 igured!.No.entries.exist.in.this
4fde0 20 74 61 62 6c 65 2e 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 .table..No.entry.exists.for.this
4fe00 20 6d 61 63 20 61 64 64 72 65 73 73 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 6f .mac.address:.No.entry.exists.fo
4fe20 72 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 r.this.username:.No.entry.exists
4fe40 20 79 65 74 21 00 4e 6f 20 66 69 6c 65 20 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 4e 6f .yet!.No.file.name.specified..No
4fe60 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 .floating.rules.are.currently.de
4fe80 66 69 6e 65 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 28 73 29 20 68 61 76 65 20 62 65 65 6e 20 73 fined..No.gateway(s).have.been.s
4fea0 65 6c 65 63 74 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 elected.to.be.used.in.this.group
4fec0 00 4e 6f 20 67 61 74 65 77 61 79 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 73 20 .No.gateways.found..No.gateways.
4fee0 74 6f 20 6d 6f 6e 69 74 6f 72 2e 20 64 70 69 6e 67 65 72 20 77 69 6c 6c 20 6e 6f 74 20 72 75 6e to.monitor..dpinger.will.not.run
4ff00 2e 00 4e 6f 20 68 69 73 74 6f 72 79 20 64 61 74 61 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 ..No.history.data.found!.No.inte
4ff20 72 66 61 63 65 73 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 rfaces.found!.No.internal.Certif
4ff40 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 icate.Authorities.have.been.defi
4ff60 6e 65 64 2e 20 00 4e 6f 20 6c 65 61 73 65 73 20 61 72 65 20 69 6e 20 75 73 65 00 4e 6f 20 6c 65 ned...No.leases.are.in.use.No.le
4ff80 61 73 65 73 20 66 69 6c 65 20 66 6f 75 6e 64 2e 20 49 73 20 74 68 65 20 44 48 43 50 76 36 20 73 ases.file.found..Is.the.DHCPv6.s
4ffa0 65 72 76 65 72 20 61 63 74 69 76 65 3f 00 4e 6f 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 erver.active?.No.leases.from.thi
4ffc0 73 20 70 6f 6f 6c 20 79 65 74 2e 00 4e 6f 20 6c 65 61 73 65 73 20 74 6f 20 64 69 73 70 6c 61 79 s.pool.yet..No.leases.to.display
4ffe0 00 4e 6f 20 6c 69 6d 69 74 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 .No.limiters.were.found.on.this.
50000 73 79 73 74 65 6d 2e 00 4e 6f 20 6c 69 6e 6b 2d 75 70 20 64 65 74 65 63 74 65 64 2e 25 73 00 4e system..No.link-up.detected.%s.N
50020 6f 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 o.load.balancers.have.been.confi
50040 67 75 72 65 64 2e 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 6c 6f 67 gured..No.logs.to.display.No.log
50060 73 20 74 6f 20 64 69 73 70 6c 61 79 2e 00 4e 6f 20 6d 65 6d 62 65 72 73 20 66 6f 75 6e 64 20 6f s.to.display..No.members.found.o
50080 6e 20 25 73 00 4e 6f 20 6d 69 72 72 6f 72 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 6f 75 74 70 75 74 n.%s.No.mirrors.found..No.output
500a0 20 72 65 63 65 69 76 65 64 2c 20 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e .received,.or.connection.failed.
500c0 20 54 72 79 20 77 69 74 68 20 22 53 68 6f 77 20 52 65 6d 6f 74 65 20 54 65 78 74 22 20 75 6e 63 .Try.with."Show.Remote.Text".unc
500e0 68 65 63 6b 65 64 20 66 69 72 73 74 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 69 6e 73 74 61 6c hecked.first..No.packages.instal
50100 6c 65 64 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 66 61 led..No.packages.with.logging.fa
50120 63 69 6c 69 74 69 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 64 cilities.are.currently.installed
50140 2e 00 4e 6f 20 70 61 67 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 75 73 65 72 21 ..No.page.assigned.to.this.user!
50160 20 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 6c 6f 67 6f 75 74 2e 00 4e 6f 20 70 61 73 73 77 6f .Click.here.to.logout..No.passwo
50180 72 64 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 4e 6f 20 rd.specified.for.username.%s.No.
501a0 70 65 65 72 73 20 66 6f 75 6e 64 2c 20 25 31 24 73 69 73 20 74 68 65 20 6e 74 70 20 73 65 72 76 peers.found,.%1$sis.the.ntp.serv
501c0 69 63 65 20 72 75 6e 6e 69 6e 67 3f 25 32 24 73 00 4e 6f 20 70 66 53 79 6e 63 00 4e 6f 20 70 68 ice.running?%2$s.No.pfSync.No.ph
501e0 61 73 65 32 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 77 ase2.specifications.for.tunnel.w
50200 69 74 68 20 52 45 51 49 44 20 3d 20 25 73 00 4e 6f 20 71 75 65 75 65 20 73 74 61 74 69 73 74 69 ith.REQID.=.%s.No.queue.statisti
50220 63 73 20 63 6f 75 6c 64 20 62 65 20 72 65 61 64 2e 00 4e 6f 20 71 75 65 75 65 20 77 69 74 68 20 cs.could.be.read..No.queue.with.
50240 6e 61 6d 65 20 25 73 20 77 61 73 20 66 6f 75 6e 64 21 00 4e 6f 20 72 65 73 70 6f 6e 73 65 00 4e name.%s.was.found!.No.response.N
50260 6f 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 20 66 6f o.rules.are.currently.defined.fo
50280 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 4e 6f 20 73 61 76 65 64 20 57 6f 4c 20 61 64 r.this.interface.No.saved.WoL.ad
502a0 64 72 65 73 73 65 73 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 00 4e 6f 20 73 65 72 dresses.No.services.found.No.ser
502c0 76 69 63 65 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 vices.found..No.source.tracking.
502e0 65 6e 74 72 69 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 entries.were.found..No.states.we
50300 72 65 20 66 6f 75 6e 64 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 75 72 72 65 6e 74 20 re.found.that.match.the.current.
50320 66 69 6c 74 65 72 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f filter..No.states.were.found..No
50340 20 73 75 63 68 20 68 6f 73 74 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 .such.host.No.suitable.interface
50360 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 20 2d 36 21 00 .found.for.running.dhcrelay.-6!.
50380 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 No.suitable.interface.found.for.
503a0 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 21 00 4e 6f 20 75 6e 75 73 65 64 20 63 6f 6e 73 running.dhcrelay!.No.unused.cons
503c0 75 6d 65 72 73 20 66 6f 75 6e 64 00 4e 6f 20 75 70 64 61 74 65 73 00 4e 6f 20 76 61 6c 69 64 20 umers.found.No.updates.No.valid.
503e0 70 61 63 6b 61 67 65 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 76 69 72 74 75 61 6c 20 73 65 72 76 package.defined..No.virtual.serv
50400 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 64 65 20 54 ers.have.been.configured..Node.T
50420 79 70 65 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 4e 6f 64 65 20 ype.Node.information.reply.Node.
50440 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4e 6f 6e 2d 54 65 6d 70 6f 72 61 72 information.request.Non-Temporar
50460 79 20 41 64 64 72 65 73 73 20 41 6c 6c 6f 63 61 74 69 6f 6e 00 4e 6f 6e 65 00 4e 6f 6e 65 20 28 y.Address.Allocation.None.None.(
50480 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 4e 6f 20 45 6e 63 72 No.Authentication).None.(No.Encr
504a0 79 70 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 yption).None.(Username.and/or.Pa
504c0 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 29 00 4e 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 00 ssword.required).None.available.
504e0 4e 6f 72 6d 61 6c 00 4e 6f 72 6d 61 6c 20 56 69 65 77 00 4e 6f 72 6d 61 6c 20 64 79 6e 61 6d 69 Normal.Normal.View.Normal.dynami
50500 63 20 41 52 50 20 65 6e 74 72 69 65 73 20 73 68 6f 77 20 61 20 63 6f 75 6e 74 64 6f 77 6e 20 74 c.ARP.entries.show.a.countdown.t
50520 69 6d 65 72 20 75 6e 74 69 6c 20 74 68 65 79 20 77 69 6c 6c 20 65 78 70 69 72 65 20 61 6e 64 20 imer.until.they.will.expire.and.
50540 74 68 65 6e 20 62 65 20 72 65 2d 63 68 65 63 6b 65 64 2e 00 4e 6f 74 00 4e 6f 74 20 41 20 46 51 then.be.re-checked..Not.Not.A.FQ
50560 44 4e 00 4e 6f 74 20 41 20 46 51 44 4e 21 00 4e 6f 74 20 61 20 76 61 6c 69 64 20 75 73 65 72 6e DN.Not.A.FQDN!.Not.a.valid.usern
50580 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 21 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 68 61 ame.or.password!.Not.actually.ha
505a0 6c 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 29 25 73 00 4e 6f 74 20 lting.(DEBUG.is.set.true)%s.Not.
505c0 61 63 74 75 61 6c 6c 79 20 72 65 62 6f 6f 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 actually.rebooting.(DEBUG.is.set
505e0 20 74 72 75 65 29 2e 00 4e 6f 74 20 61 64 64 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 .true)..Not.adding.default.route
50600 20 62 65 63 61 75 73 65 20 4f 4c 53 52 20 64 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 69 73 .because.OLSR.dynamic.gateway.is
50620 20 65 6e 61 62 6c 65 64 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 .enabled..Not.all.drivers/NICs.s
50640 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 upport.802.1Q.QinQ.tagging.prope
50660 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 rly..%1$sOn.cards.that.do.not.ex
50680 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 74 2c 20 51 69 6e 51 20 74 61 67 67 69 6e plicitly.support.it,.QinQ.taggin
506a0 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 g.will.still.work,.but.the.reduc
506c0 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 ed.MTU.may.cause.problems.%1$sSe
506e0 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 e.the.%2$s.handbook.for.informat
50700 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 6c 6c 20 ion.on.supported.cards..Not.all.
50720 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 56 4c 41 4e drivers/NICs.support.802.1Q.VLAN
50740 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 .tagging.properly..%1$sOn.cards.
50760 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 that.do.not.explicitly.support.i
50780 74 2c 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c t,.VLAN.tagging.will.still.work,
507a0 20 62 75 74 20 74 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 .but.the.reduced.MTU.may.cause.p
507c0 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f roblems.%1$sSee.the.%2$s.handboo
507e0 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 k.for.information.on.supported.c
50800 61 72 64 73 2e 00 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 74 20 65 78 65 63 75 74 69 ards..Not.available..Not.executi
50820 6e 67 20 63 75 73 74 6f 6d 20 64 65 69 6e 73 74 61 6c 6c 20 68 6f 6f 6b 20 62 65 63 61 75 73 65 ng.custom.deinstall.hook.because
50840 20 61 6e 20 69 6e 63 6c 75 64 65 20 69 73 20 6d 69 73 73 69 6e 67 2e 00 4e 6f 74 20 69 6e 73 74 .an.include.is.missing..Not.inst
50860 61 6c 6c 69 6e 67 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 66 6f 72 20 alling.NAT.reflection.rules.for.
50880 61 20 70 6f 72 74 20 72 61 6e 67 65 20 3e 20 35 30 30 00 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 a.port.range.>.500.Not.member.of
508a0 00 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4e 6f 74 20 79 65 74 20 72 65 61 64 79 25 31 24 73 20 52 .Not.members.Not.yet.ready%1$s.R
508c0 65 74 72 79 69 6e 67 20 69 6e 20 61 6e 6f 74 68 65 72 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 etrying.in.another.%2$s.seconds.
508e0 4e 6f 74 65 00 4e 6f 74 65 3a 09 54 68 69 73 20 77 69 6c 6c 20 72 65 64 69 72 65 63 74 20 74 68 Note.Note:.This.will.redirect.th
50900 65 20 63 6f 6e 73 6f 6c 65 20 6f 75 74 70 75 74 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 74 6f e.console.output.and.messages.to
50920 20 74 68 65 20 73 65 72 69 61 6c 20 70 6f 72 74 2e 20 54 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 .the.serial.port..The.console.me
50940 6e 75 20 63 61 6e 20 73 74 69 6c 6c 20 62 65 20 61 63 63 65 73 73 65 64 20 66 72 6f 6d 20 74 68 nu.can.still.be.accessed.from.th
50960 65 20 69 6e 74 65 72 6e 61 6c 20 76 69 64 65 6f 20 63 61 72 64 2f 6b 65 79 62 6f 61 72 64 2e 20 e.internal.video.card/keyboard..
50980 41 20 25 31 24 73 6e 75 6c 6c 20 6d 6f 64 65 6d 25 32 24 73 20 73 65 72 69 61 6c 20 63 61 62 6c A.%1$snull.modem%2$s.serial.cabl
509a0 65 20 6f 72 20 61 64 61 70 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 65 20 e.or.adapter.is.required.to.use.
509c0 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 2e 00 4e 6f 74 65 3a 20 4c 65 61 76 65 20 the.serial.console..Note:.Leave.
509e0 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 6f 66 20 32 32 this.blank.for.the.default.of.22
50a00 2e 00 4e 6f 74 65 3a 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 31 3a 31 20 6d 61 70 70 69 6e ..Note:.Reflection.on.1:1.mappin
50a20 67 73 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 63 6f 6d 70 6f gs.is.only.for.the.inbound.compo
50a40 6e 65 6e 74 20 6f 66 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 20 54 68 69 73 20 66 nent.of.the.1:1.mappings..This.f
50a60 75 6e 63 74 69 6f 6e 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 70 75 72 65 20 4e 41 unctions.the.same.as.the.pure.NA
50a80 54 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 46 6f 72 20 6d 6f T.mode.for.port.forwards..For.mo
50aa0 72 65 20 64 65 74 61 69 6c 73 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 70 75 72 65 20 4e 41 re.details,.refer.to.the.pure.NA
50ac0 54 20 6d 6f 64 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 62 6f 76 65 2e 20 49 6e 64 69 76 69 T.mode.description.above..Indivi
50ae0 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 dual.rules.may.be.configured.to.
50b00 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 override.this.system.setting.on.
50b20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 4e 6f 74 65 3a 20 53 65 6d 69 2d 43 6f 6c a.per-rule.basis..Note:.Semi-Col
50b40 6f 6e 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 70 72 65 70 65 on.separated..This.will.be.prepe
50b60 6e 64 65 64 20 74 6f 20 74 68 65 20 73 65 61 72 63 68 20 62 61 73 65 20 64 6e 20 61 62 6f 76 65 nded.to.the.search.base.dn.above
50b80 20 6f 72 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 70 61 74 68 20 63 61 6e 20 .or.the.full.container.path.can.
50ba0 62 65 20 73 70 65 63 69 66 69 65 64 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 64 63 3d 20 63 6f be.specified.containing.a.dc=.co
50bc0 6d 70 6f 6e 65 6e 74 2e 25 31 24 73 45 78 61 6d 70 6c 65 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 mponent.%1$sExample:.CN=Users;DC
50be0 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 =example,DC=com.or.OU=Staff;OU=F
50c00 72 65 65 6c 61 6e 63 65 72 73 00 4e 6f 74 65 3a 20 54 68 65 20 61 6e 74 65 6e 6e 61 20 6e 75 6d reelancers.Note:.The.antenna.num
50c20 62 65 72 73 20 64 6f 20 6e 6f 74 20 61 6c 77 61 79 73 20 6d 61 74 63 68 20 75 70 20 77 69 74 68 bers.do.not.always.match.up.with
50c40 20 74 68 65 20 6c 61 62 65 6c 73 20 6f 6e 20 74 68 65 20 63 61 72 64 2e 00 4e 6f 74 65 3a 20 54 .the.labels.on.the.card..Note:.T
50c60 68 69 73 20 63 6f 6e 76 65 72 74 73 20 25 31 24 73 20 69 6e 74 6f 20 61 20 72 6f 75 74 69 6e 67 his.converts.%1$s.into.a.routing
50c80 20 6f 6e 6c 79 20 70 6c 61 74 66 6f 72 6d 21 25 32 24 73 4e 6f 74 65 3a 20 54 68 69 73 20 77 69 .only.platform!%2$sNote:.This.wi
50ca0 6c 6c 20 61 6c 73 6f 20 74 75 72 6e 20 6f 66 66 20 4e 41 54 21 20 54 6f 20 6f 6e 6c 79 20 64 69 ll.also.turn.off.NAT!.To.only.di
50cc0 73 61 62 6c 65 20 4e 41 54 2c 20 61 6e 64 20 6e 6f 74 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 sable.NAT,.and.not.firewall.rule
50ce0 73 2c 20 76 69 73 69 74 20 74 68 65 20 25 33 24 73 4f 75 74 62 6f 75 6e 64 20 4e 41 54 25 34 24 s,.visit.the.%3$sOutbound.NAT%4$
50d00 73 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 61 75 74 6f s.page..Note:.This.disables.auto
50d20 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 73 20 66 6f 72 20 49 50 73 65 63 2e matically.added.rules.for.IPsec.
50d40 00 4e 6f 74 65 3a 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 43 6c 6f 75 64 46 6c 61 72 65 73 20 .Note:.This.enables.CloudFlares.
50d60 56 69 72 74 75 61 6c 20 44 4e 53 20 70 72 6f 78 79 2e 20 20 57 68 65 6e 20 45 6e 61 62 6c 65 64 Virtual.DNS.proxy...When.Enabled
50d80 20 69 74 20 77 69 6c 6c 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 .it.will.route.all.traffic.throu
50da0 67 68 20 74 68 65 69 72 20 73 65 72 76 65 72 73 2e 20 42 79 20 44 65 66 61 75 6c 74 20 74 68 69 gh.their.servers..By.Default.thi
50dc0 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 79 6f 75 72 20 52 65 61 6c 20 49 50 20 69 s.is.disabled.and.your.Real.IP.i
50de0 73 20 65 78 70 6f 73 65 64 2e 4d 6f 72 65 20 69 6e 66 6f 3a 20 25 73 00 4e 6f 74 65 3a 20 57 69 s.exposed.More.info:.%s.Note:.Wi
50e00 74 68 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 6f 6e 6c 79 20 61 20 68 6f 73 74 6e 61 6d th.DynDNS.service.only.a.hostnam
50e20 65 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 e.can.be.used,.not.an.IP.address
50e40 2e 20 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 69 66 20 61 20 73 70 65 63 ..Set.this.option.only.if.a.spec
50e60 69 61 6c 20 4d 58 20 72 65 63 6f 72 64 20 69 73 20 6e 65 65 64 65 64 2e 20 4e 6f 74 20 61 6c 6c ial.MX.record.is.needed..Not.all
50e80 20 73 65 72 76 69 63 65 73 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 4e 6f 74 65 3a 20 6c 65 .services.support.this..Note:.le
50ea0 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 ave.blank.to.use.the.system.defa
50ec0 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 20 2d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 ult.DNS.servers.-.this.interface
50ee0 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 's.IP.if.DNS.Forwarder.or.Resolv
50f00 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 72 er.is.enabled,.otherwise.the.ser
50f20 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 47 65 6e 65 72 61 6c 20 70 vers.configured.on.the.General.p
50f40 61 67 65 2e 00 4e 6f 74 65 3a 20 74 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 54 age..Note:.this.only.works.for.T
50f60 43 50 20 72 75 6c 65 73 2e 20 47 65 6e 65 72 61 6c 20 4f 53 20 63 68 6f 69 63 65 20 6d 61 74 63 CP.rules..General.OS.choice.matc
50f80 68 65 73 20 61 6c 6c 20 73 75 62 74 79 70 65 73 2e 00 4e 6f 74 65 73 00 4e 6f 74 68 69 6e 67 20 hes.all.subtypes..Notes.Nothing.
50fa0 74 6f 20 72 65 63 61 6c 6c 00 4e 6f 74 69 63 65 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 to.recall.Notices.Notification.E
50fc0 2d 4d 61 69 6c 20 61 64 64 72 65 73 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 -Mail.address.Notification.E-Mai
50fe0 6c 20 61 75 74 68 20 6d 65 63 68 61 6e 69 73 6d 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d l.auth.mechanism.Notification.E-
51000 4d 61 69 6c 20 61 75 74 68 20 70 61 73 73 77 6f 72 64 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 Mail.auth.password.Notification.
51020 45 2d 4d 61 69 6c 20 61 75 74 68 20 75 73 65 72 6e 61 6d 65 20 28 6f 70 74 69 6f 6e 61 6c 29 00 E-Mail.auth.username.(optional).
51040 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 4e 61 6d 65 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 Notification.Name.Notifications.
51060 4e 6f 76 65 6d 62 65 72 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 66 6f 72 20 25 73 20 69 6e November.Now.Searching.for.%s.in
51080 20 64 69 72 65 63 74 6f 72 79 2e 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 69 6e 20 73 65 72 .directory..Now.Searching.in.ser
510a0 76 65 72 20 25 31 24 73 2c 20 63 6f 6e 74 61 69 6e 65 72 20 25 32 24 73 20 77 69 74 68 20 66 69 ver.%1$s,.container.%2$s.with.fi
510c0 6c 74 65 72 20 25 33 24 73 2e 00 4e 75 6d 62 65 72 00 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 74 lter.%3$s..Number.Number.of.Host
510e0 73 20 74 6f 20 43 61 63 68 65 00 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 72 73 20 s.to.Cache.Number.of.L2TP.users.
51100 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 must.be.between.1.and.255.Number
51120 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 .of.PPPoE.users.must.be.between.
51140 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 20 1.and.255.Number.of.Queries.per.
51160 54 68 72 65 61 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 75 63 6b 65 74 73 20 61 76 61 69 6c 61 62 Thread.Number.of.buckets.availab
51180 6c 65 00 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 73 69 7a 65 20 74 6f 20 61 64 76 65 72 le.Number.of.bytes.size.to.adver
511a0 74 69 73 65 20 61 73 20 74 68 65 20 45 44 4e 53 20 72 65 61 73 73 65 6d 62 6c 79 20 62 75 66 66 tise.as.the.EDNS.reassembly.buff
511c0 65 72 20 73 69 7a 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 74 68 61 74 20 er.size..This.is.the.value.that.
511e0 69 73 20 75 73 65 64 20 69 6e 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 73 65 6e 74 20 74 6f is.used.in.UDP.datagrams.sent.to
51200 20 70 65 65 72 73 2e 20 52 46 43 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 69 73 20 34 30 .peers..RFC.recommendation.is.40
51220 39 36 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 49 66 20 66 72 96.(which.is.the.default)..If.fr
51240 61 67 6d 65 6e 74 61 74 69 6f 6e 20 72 65 61 73 73 65 6d 62 6c 65 20 70 72 6f 62 6c 65 6d 73 20 agmentation.reassemble.problems.
51260 6f 63 63 75 72 2c 20 75 73 75 61 6c 6c 79 20 73 65 65 6e 20 61 73 20 74 69 6d 65 6f 75 74 73 2c occur,.usually.seen.as.timeouts,
51280 20 74 68 65 6e 20 61 20 76 61 6c 75 65 20 6f 66 20 31 34 38 30 20 73 68 6f 75 6c 64 20 68 65 6c .then.a.value.of.1480.should.hel
512a0 70 2e 20 54 68 65 20 35 31 32 20 76 61 6c 75 65 20 62 79 70 61 73 73 65 73 20 6d 6f 73 74 20 4d p..The.512.value.bypasses.most.M
512c0 54 55 20 70 61 74 68 20 70 72 6f 62 6c 65 6d 73 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 65 6e TU.path.problems,.but.it.can.gen
512e0 65 72 61 74 65 20 61 6e 20 65 78 63 65 73 73 69 76 65 20 61 6d 6f 75 6e 74 20 6f 66 20 54 43 50 erate.an.excessive.amount.of.TCP
51300 20 66 61 6c 6c 62 61 63 6b 2e 00 4e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 73 65 63 75 74 69 76 65 .fallback..Number.of.consecutive
51320 20 66 61 69 6c 75 72 65 73 20 61 6c 6c 6f 77 65 64 20 62 65 66 6f 72 65 20 64 69 73 63 6f 6e 6e .failures.allowed.before.disconn
51340 65 63 74 2e 20 00 4e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 00 4e 75 6d 62 65 72 20 6f ect...Number.of.entries.Number.o
51360 66 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 73 20 66 6f 72 20 77 68 69 63 68 f.infrastructure.hosts.for.which
51380 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 63 61 63 68 65 64 2e 20 54 68 65 20 64 65 66 61 .information.is.cached..The.defa
513a0 75 6c 74 20 69 73 20 31 30 2c 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 ult.is.10,000..Number.of.log.ent
513c0 72 69 65 73 20 74 6f 20 73 68 6f 77 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 35 20 61 ries.to.show.must.be.between.5.a
513e0 6e 64 20 32 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 nd.2000..Number.of.processes.for
51400 6b 65 64 20 69 6e 20 61 64 76 61 6e 63 65 20 62 79 20 72 65 6c 61 79 64 2e 20 4c 65 61 76 65 20 ked.in.advance.by.relayd..Leave.
51420 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 6f blank.to.use.the.default.value.o
51440 66 20 35 20 70 72 6f 63 65 73 73 65 73 2e 00 4e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 00 4f f.5.processes..Number.of.users.O
51460 4b 00 4f 53 20 64 65 74 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 K.OS.detection.is.only.valid.wit
51480 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 4f 62 6a 65 63 74 20 63 6c 61 73 73 20 75 73 65 h.protocol.TCP..Object.class.use
514a0 64 20 66 6f 72 20 67 72 6f 75 70 73 20 69 6e 20 52 46 43 32 33 30 37 20 6d 6f 64 65 2e 20 54 79 d.for.groups.in.RFC2307.mode..Ty
514c0 70 69 63 61 6c 6c 79 20 22 70 6f 73 69 78 47 72 6f 75 70 22 20 6f 72 20 22 67 72 6f 75 70 22 2e pically."posixGroup".or."group".
514e0 00 4f 62 73 63 75 72 65 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 74 69 6d 65 73 74 61 6d 70 20 28 .Obscure.location.in.timestamp.(
51500 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 75 6e 6f 62 73 63 75 72 65 64 29 2e default:.unchecked,.unobscured).
51520 00 4f 62 74 61 69 6e 69 6e 67 20 66 69 6c 74 65 72 20 73 74 61 74 75 73 2e 2e 2e 00 4f 62 74 61 .Obtaining.filter.status....Obta
51540 69 6e 69 6e 67 20 75 70 64 61 74 65 20 73 74 61 74 75 73 20 00 4f 63 74 6f 62 65 72 00 4f 66 66 ining.update.status..October.Off
51560 00 4f 66 66 6c 69 6e 65 00 4f 66 66 6c 69 6e 65 20 28 66 6f 72 63 65 64 29 00 4f 66 66 73 65 74 .Offline.Offline.(forced).Offset
51580 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 20 28 55 73 65 20 4f 70 65 6e 56 50 4e 20 44 65 .Omit.Preference.(Use.OpenVPN.De
515a0 66 61 75 6c 74 29 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 2c 20 2b 20 44 69 73 61 62 6c fault).Omit.Preference,.+.Disabl
515c0 65 20 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 e.Adaptive.LZO.Compression.[Lega
515e0 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e 65 20 28 cy.style,.comp-noadapt].On.One.(
51600 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 4f 6e 65 20 4c 65 76 65 6c 00 4f 6e 65 20 6d 6f 6d Client+Server).One.Level.One.mom
51620 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 77 69 7a 61 ent.while.the.initial.setup.wiza
51640 72 64 20 73 74 61 72 74 73 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 rd.starts..One.moment.while.the.
51660 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 6c 6f 61 64 69 6e 67 2e 2e 2e 00 4f 6e 65 20 6d 6f settings.are.reloading....One.mo
51680 6d 65 6e 74 2e 2e 2e 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 25 73 20 69 6e 20 32 30 20 73 ment...redirecting.to.%s.in.20.s
516a0 65 63 6f 6e 64 73 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 econds..One.or.more.NAT.1:1.mapp
516c0 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f ings.have.been.moved.but.have.no
516e0 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 t.yet.been.saved.One.or.more.NAT
51700 20 6f 75 74 62 6f 75 6e 64 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 .outbound.mappings.have.been.mov
51720 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f ed.but.have.not.yet.been.saved.O
51740 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 ne.or.more.NPt.mappings.have.bee
51760 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 n.moved.but.have.not.yet.been.sa
51780 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 ved.One.or.more.Network.Interfac
517a0 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 62 69 6e 64 69 6e 67 2e es.must.be.selected.for.binding.
517c0 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b 20 49 6e .One.or.more.Outgoing.Network.In
517e0 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 4f 6e 65 20 6f terfaces.must.be.selected..One.o
51800 72 20 6d 6f 72 65 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 73 20 68 61 76 65 20 62 r.more.Port.Forward.rules.have.b
51820 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 een.moved.but.have.not.yet.been.
51840 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 20 saved.One.or.more.invalid.group.
51860 6d 65 6d 62 65 72 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f members.was.submitted..One.or.mo
51880 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e re.invalid.groups.was.submitted.
518a0 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e 43 50 .One.or.more.of.the.selected.NCP
518c0 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 4f 6e 65 20 6f 72 .Algorithms.is.not.valid..One.or
518e0 20 6d 6f 72 65 20 72 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 .more.rules.have.been.moved.but.
51900 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d have.not.yet.been.saved.One.or.m
51920 6f 72 65 20 77 69 64 67 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 ore.widgets.have.been.moved.but.
51940 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 6c 69 6e 65 00 4f have.not.yet.been.saved.Online.O
51960 6e 6c 69 6e 65 20 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 69 6e 65 20 3c 62 72 2f 3e nline.(unmonitored).Online.<br/>
51980 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 79 20 28 25 31 24 73 29 20 4d 42 20 52 41 4d (unmonitored).Only.(%1$s).MB.RAM
519a0 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 2c 20 77 69 74 68 20 28 25 32 24 73 29 20 .has.been.detected,.with.(%2$s).
519c0 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 33 24 73 2e 25 34 24 73 00 4f 6e 6c 79 20 44 48 20 70 available.to.%3$s.%4$s.Only.DH.p
519e0 61 72 61 6d 65 74 65 72 20 73 65 74 73 20 77 68 69 63 68 20 65 78 69 73 74 20 69 6e 20 2f 65 74 arameter.sets.which.exist.in./et
51a00 63 2f 20 61 72 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 51 69 6e 51 20 63 61 70 61 62 6c 65 20 c/.are.shown..Only.QinQ.capable.
51a20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 52 interfaces.will.be.shown..Only.R
51a40 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 6f 70 74 69 6f 6e 73 20 6d 61 79 20 62 65 20 63 ound.Robin.pool.options.may.be.c
51a60 68 6f 73 65 6e 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 20 61 6c 69 61 73 2e 00 4f hosen.when.selecting.an.alias..O
51a80 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 74 79 70 65 73 20 77 6f 72 6b 20 77 69 74 68 20 nly.Round.Robin.types.work.with.
51aa0 48 6f 73 74 20 41 6c 69 61 73 65 73 2e 20 41 6e 79 20 74 79 70 65 20 63 61 6e 20 62 65 20 75 73 Host.Aliases..Any.type.can.be.us
51ac0 65 64 20 77 69 74 68 20 61 20 53 75 62 6e 65 74 2e 00 4f 6e 6c 79 20 56 4c 41 4e 20 63 61 70 61 ed.with.a.Subnet..Only.VLAN.capa
51ae0 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e ble.interfaces.will.be.shown..On
51b00 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 ly.exchange.informational.config
51b20 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e uration.parameters.with.servers.
51b40 00 4f 6e 6c 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 .Only.interfaces.configured.with
51b60 20 61 20 73 74 61 74 69 63 20 49 50 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 .a.static.IP.will.be.shown..Only
51b80 20 6c 65 74 74 65 72 73 20 28 41 2d 5a 29 2c 20 64 69 67 69 74 73 20 28 30 2d 39 29 20 61 6e 64 .letters.(A-Z),.digits.(0-9).and
51ba0 20 27 5f 27 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 27 75 70 73 74 .'_'.are.allowed..Only.one.'upst
51bc0 72 65 61 6d 27 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ream'.interface.can.be.configure
51be0 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 70 65 72 20 69 6e d..Only.one.default.queue.per.in
51c00 74 65 72 66 61 63 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 terface.is.allowed..Only.one.int
51c20 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 36 74 6f 34 erface.can.be.configured.as.6to4
51c40 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 ..Only.one.interface.can.be.conf
51c60 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 36 72 64 20 70 72 65 66 69 igured.within.a.single.6rd.prefi
51c80 78 2e 00 4f 6e 6c 79 20 70 65 72 63 65 6e 74 61 67 65 20 62 61 6e 64 77 69 64 74 68 20 73 70 65 x..Only.percentage.bandwidth.spe
51ca0 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 72 65 71 75 cification.is.allowed..Only.requ
51cc0 65 73 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 est.an.IPv6.prefix,.do.not.reque
51ce0 73 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 00 4f 6e 6c 79 20 74 68 65 20 63 6c 69 65 st.an.IPv6.address.Only.the.clie
51d00 6e 74 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 67 65 74 20 44 48 43 50 20 nts.defined.below.will.get.DHCP.
51d20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 76 61 leases.from.this.server..Only.va
51d40 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 lid.RADIUS.servers.may.be.select
51d60 65 64 20 61 73 20 61 20 75 73 65 72 20 73 6f 75 72 63 65 20 77 68 65 6e 20 75 73 69 6e 67 20 45 ed.as.a.user.source.when.using.E
51d80 41 50 2d 52 41 44 49 55 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 AP-RADIUS.for.authentication.on.
51da0 74 68 65 20 4d 6f 62 69 6c 65 20 49 50 73 65 63 20 56 50 4e 2e 00 4f 70 65 6e 20 61 20 25 73 20 the.Mobile.IPsec.VPN..Open.a.%s.
51dc0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 58 4d 4c 20 66 69 6c 65 20 61 6e 64 20 63 6c 69 63 6b configuration.XML.file.and.click
51de0 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 72 65 73 74 6f 72 65 20 74 68 65 .the.button.below.to.restore.the
51e00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 .configuration..OpenVPN.OpenVPN.
51e20 25 73 20 77 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e %s.wizard.OpenVPN.Client.OpenVPN
51e40 20 43 6c 69 65 6e 74 73 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 32 24 .Clients.OpenVPN.ID.%1$s.PID.%2$
51e60 73 20 73 74 69 6c 6c 20 72 75 6e 6e 69 6e 67 2c 20 6b 69 6c 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 s.still.running,.killing..OpenVP
51e80 4e 20 53 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 20 25 64 3a 20 25 73 00 4f N.Server.OpenVPN.Server.%d:.%s.O
51ea0 70 65 6e 56 50 4e 20 53 65 72 76 65 72 73 00 4f 70 65 6e 56 50 4e 20 57 69 7a 61 72 64 00 4f 70 penVPN.Servers.OpenVPN.Wizard.Op
51ec0 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 enVPN.client.OpenVPN.configurati
51ee0 6f 6e 20 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 on..OpenVPN.configuration.saved.
51f00 76 69 61 20 4f 70 65 6e 56 50 4e 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 53 65 72 76 65 72 via.OpenVPN.Remote.Access.Server
51f20 20 73 65 74 75 70 20 77 69 7a 61 72 64 2e 00 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 4f 70 .setup.wizard..OpenVPN.server.Op
51f40 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 63 6c 69 65 6e 74 20 25 73 00 4f 70 65 6e 56 50 4e 3a enVPN:.Resync.client.%s.OpenVPN:
51f60 20 52 65 73 79 6e 63 20 73 65 72 76 65 72 20 25 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 .Resync.server.%s.Option.Option.
51f80 6d 6f 64 69 66 69 65 72 73 00 4f 70 74 69 6f 6e 28 73 29 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 modifiers.Option(s).Optional.Opt
51fa0 69 6f 6e 61 6c 6c 79 20 70 61 73 74 65 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 68 65 72 65 ionally.paste.a.private.key.here
51fc0 2e 20 54 68 65 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 ..The.key.will.be.associated.wit
51fe0 68 20 74 68 65 20 6e 65 77 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 h.the.newly.signed.certificate.i
52000 6e 20 70 66 53 65 6e 73 65 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 6c 65 63 74 20 74 68 65 20 n.pfSense.Optionally.select.the.
52020 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4f 70 74 gateway.for.each.DNS.server..Opt
52040 69 6f 6e 61 6c 6c 79 20 73 70 65 63 69 66 79 20 68 6f 77 20 6d 61 6e 79 20 74 69 6d 65 73 20 74 ionally.specify.how.many.times.t
52060 6f 20 72 65 74 72 79 20 63 68 65 63 6b 69 6e 67 20 61 20 73 65 72 76 65 72 20 62 65 66 6f 72 65 o.retry.checking.a.server.before
52080 20 64 65 63 6c 61 72 69 6e 67 20 69 74 20 64 6f 77 6e 2e 00 4f 70 74 69 6f 6e 73 00 4f 72 67 61 .declaring.it.down..Options.Orga
520a0 6e 69 7a 61 74 69 6f 6e 20 75 6e 69 74 73 20 66 6f 75 6e 64 00 4f 72 67 61 6e 69 7a 61 74 69 6f nization.units.found.Organizatio
520c0 6e 61 6c 20 55 6e 69 74 00 4f 72 70 68 61 6e 20 4d 6f 64 65 00 4f 72 70 68 61 6e 20 6d 6f 64 65 nal.Unit.Orphan.Mode.Orphan.mode
520e0 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 74 6f 20 62 65 20 75 .allows.the.system.clock.to.be.u
52100 73 65 64 20 77 68 65 6e 20 6e 6f 20 6f 74 68 65 72 20 63 6c 6f 63 6b 73 20 61 72 65 20 61 76 61 sed.when.no.other.clocks.are.ava
52120 69 6c 61 62 6c 65 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 68 65 72 65 20 73 70 65 63 69 66 69 65 ilable..The.number.here.specifie
52140 73 20 74 68 65 20 73 74 72 61 74 75 6d 20 72 65 70 6f 72 74 65 64 20 64 75 72 69 6e 67 20 6f 72 s.the.stratum.reported.during.or
52160 70 68 61 6e 20 6d 6f 64 65 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 phan.mode.and.should.normally.be
52180 20 73 65 74 20 74 6f 20 61 20 6e 75 6d 62 65 72 20 68 69 67 68 20 65 6e 6f 75 67 68 20 74 6f 20 .set.to.a.number.high.enough.to.
521a0 69 6e 73 75 72 65 20 74 68 61 74 20 61 6e 79 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 20 61 76 insure.that.any.other.servers.av
521c0 61 69 6c 61 62 6c 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 ailable.to.clients.are.preferred
521e0 20 6f 76 65 72 20 74 68 69 73 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 31 32 29 2e .over.this.server.(default:.12).
52200 00 4f 74 68 65 72 00 4f 74 68 65 72 20 00 4f 74 68 65 72 20 4f 70 74 69 6f 6e 73 00 4f 74 68 65 .Other.Other..Other.Options.Othe
52220 72 20 53 75 62 6e 65 74 20 28 45 6e 74 65 72 20 42 65 6c 6f 77 29 00 4f 74 68 65 72 20 73 75 62 r.Subnet.(Enter.Below).Other.sub
52240 6e 65 74 00 4f 75 74 00 4f 75 74 62 6f 75 6e 64 00 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 4d 6f net.Out.Outbound.Outbound.NAT.Mo
52260 64 65 00 4f 75 74 64 6f 6f 72 00 4f 75 74 65 72 20 53 6f 75 72 63 65 20 46 69 6c 74 65 72 69 6e de.Outdoor.Outer.Source.Filterin
52280 67 00 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 00 4f 75 74 6c 69 65 72 00 4f g.Outgoing.TCP.Buffers.Outlier.O
522a0 75 74 70 75 74 00 4f 76 65 72 72 69 64 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e utput.Override.the.configuration
522c0 20 66 72 6f 6d 20 74 68 69 73 20 66 69 6c 65 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 77 72 .from.this.file..Overview.Overwr
522e0 6f 74 65 20 70 72 65 76 69 6f 75 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 73 2e ote.previous.installation.of.%s.
52300 00 50 31 20 44 65 73 63 72 69 70 74 69 6f 6e 00 50 31 20 50 72 6f 74 6f 63 6f 6c 00 50 31 20 54 .P1.Description.P1.Protocol.P1.T
52320 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 41 75 74 68 20 4d 65 74 68 6f 64 73 00 50 32 20 50 72 6f ransforms.P2.Auth.Methods.P2.Pro
52340 74 6f 63 6f 6c 00 50 32 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 61 63 74 69 6f 6e 73 00 50 tocol.P2.Transforms.P2.actions.P
52360 41 50 00 50 41 53 53 45 44 00 50 41 59 4c 4f 41 44 3a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c AP.PASSED.PAYLOAD:.PC.Engines.AL
52380 49 58 00 50 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e 70 69 70 65 00 50 46 00 50 46 IX.PC.Engines.WRAP.PDNpipe.PF.PF
523a0 20 77 61 73 20 77 65 64 67 65 64 2f 62 75 73 79 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 72 65 .was.wedged/busy.and.has.been.re
523c0 73 65 74 2e 00 50 46 53 20 6b 65 79 20 67 72 6f 75 70 00 50 48 50 00 50 49 44 00 50 50 50 00 50 set..PFS.key.group.PHP.PID.PPP.P
523e0 50 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 20 45 76 65 6e 74 73 20 28 50 50 50 PP.Configuration.PPP.Events.(PPP
52400 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 oE.WAN.Client,.L2TP.WAN.Client,.
52420 50 50 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 29 00 50 50 50 20 49 6e 74 65 72 66 61 63 65 73 00 PPTP.WAN.Client).PPP.Interfaces.
52440 50 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 PPP.Password.and.confirmed.passw
52460 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 50 50 6f 45 00 50 50 50 6f 45 20 43 6f 6e 66 ord.must.match!.PPPoE.PPPoE.Conf
52480 69 67 75 72 61 74 69 6f 6e 00 50 50 50 6f 45 20 4c 6f 67 69 6e 73 00 50 50 50 6f 45 20 50 61 73 iguration.PPPoE.Logins.PPPoE.Pas
524a0 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 sword.and.confirmed.password.mus
524c0 74 20 6d 61 74 63 68 21 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 53 65 72 76 t.match!.PPPoE.Server.PPPoE.Serv
524e0 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 6f 45 20 53 65 72 76 69 63 65 00 50 er.Configuration.PPPoE.Service.P
52500 50 50 6f 45 20 63 6c 69 65 6e 74 73 00 50 50 50 6f 45 20 70 61 73 73 77 6f 72 64 00 50 50 50 6f PPoE.clients.PPPoE.password.PPPo
52520 45 20 73 65 72 76 65 72 00 50 50 50 6f 45 20 75 73 65 72 6e 61 6d 65 00 50 50 50 73 00 50 50 53 E.server.PPPoE.username.PPPs.PPS
52540 00 50 50 53 20 50 65 65 72 00 50 50 54 50 00 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 .PPS.Peer.PPTP.PPTP.local.IP.add
52560 72 65 73 73 00 50 50 54 50 20 70 61 73 73 77 6f 72 64 00 50 50 54 50 20 72 65 6d 6f 74 65 20 49 ress.PPTP.password.PPTP.remote.I
52580 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 73 75 62 6e 65 74 00 50 50 54 50 20 75 73 65 72 6e P.address.PPTP.subnet.PPTP.usern
525a0 61 6d 65 00 50 50 54 50 2f 4c 32 54 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 53 4b 20 ame.PPTP/L2TP.Configuration.PSK.
525c0 66 6f 72 20 61 6e 79 20 75 73 65 72 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 75 73 69 6e 67 for.any.user.can.be.set.by.using
525e0 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 6f 66 20 61 6e 79 2e 00 50 54 50 20 50 6f 72 74 73 .an.identifier.of.any..PTP.Ports
52600 00 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 .PTP.interface.(%s).is.not.part.
52620 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 50 54 50 20 69 6e of.the.bridge..Remove.the.PTP.in
52640 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 54 50 50 20 50 61 73 73 77 6f terface.to.continue..PTPP.Passwo
52660 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d rd.and.confirmed.password.must.m
52680 61 74 63 68 21 00 50 61 63 6b 61 67 65 00 50 61 63 6b 61 67 65 20 25 73 20 64 6f 65 73 20 6e 6f atch!.Package.Package.%s.does.no
526a0 74 20 65 78 69 73 74 20 69 6e 20 63 75 72 72 65 6e 74 20 25 73 20 76 65 72 73 69 6f 6e 20 61 6e t.exist.in.current.%s.version.an
526c0 64 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 50 61 63 6b 61 67 65 20 44 d.it.has.been.removed..Package.D
526e0 65 70 65 6e 64 65 6e 63 69 65 73 00 50 61 63 6b 61 67 65 20 46 75 6e 63 74 69 6f 6e 73 00 50 61 ependencies.Package.Functions.Pa
52700 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 ckage.Installation.Package.Insta
52720 6c 6c 65 72 00 50 61 63 6b 61 67 65 20 4c 6f 67 73 00 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 ller.Package.Logs.Package.Manage
52740 72 00 50 61 63 6b 61 67 65 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 r.Package.Reinstallation.Package
52760 20 52 65 6d 6f 76 61 6c 00 50 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 .Removal.Package.configuration.c
52780 68 61 6e 67 65 73 20 73 61 76 65 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e hanges.saved.from.package.settin
527a0 67 73 20 70 61 67 65 2e 00 50 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 gs.page..Package.configuration.i
527c0 74 65 6d 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 tem.deleted.from.package.setting
527e0 73 20 70 61 67 65 2e 00 50 61 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 75 s.page..Package.is.configured.bu
52800 74 20 6e 6f 74 20 28 66 75 6c 6c 79 29 20 69 6e 73 74 61 6c 6c 65 64 00 50 61 63 6b 61 67 65 20 t.not.(fully).installed.Package.
52820 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 is.configured,.but.not.installed
52840 21 00 50 61 63 6b 61 67 65 20 70 61 74 68 20 25 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 00 50 61 63 !.Package.path.%s.not.found..Pac
52860 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c kage.reinstall.Package.reinstall
52880 20 70 72 6f 63 65 73 73 20 77 61 73 20 41 42 4f 52 54 45 44 20 64 75 65 20 74 6f 20 6c 61 63 6b .process.was.ABORTED.due.to.lack
528a0 20 6f 66 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 00 50 61 63 6b 61 67 .of.internet.connectivity.Packag
528c0 65 73 00 50 61 63 6b 61 67 65 73 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 es.Packages.Reinstallation.Packa
528e0 67 65 73 20 63 61 6e 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 3c 61 20 68 72 65 66 3d 22 70 6b ges.can.be.installed.<a.href="pk
52900 67 5f 6d 67 72 2e 70 68 70 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e 68 65 g_mgr.php".class="alert-link">he
52920 72 65 3c 2f 61 3e 2e 00 50 61 63 6b 61 67 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 2f 6d 61 re</a>..Packages.may.be.added/ma
52940 6e 61 67 65 64 20 68 65 72 65 3a 20 00 50 61 63 6b 65 74 00 50 61 63 6b 65 74 20 43 61 70 74 75 naged.here:..Packet.Packet.Captu
52960 72 65 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 20 4f 70 74 69 6f 6e 73 00 50 61 63 6b 65 74 re.Packet.Capture.Options.Packet
52980 20 4c 65 6e 67 74 68 00 50 61 63 6b 65 74 20 4c 6f 73 73 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 .Length.Packet.Loss.Packet.Loss.
529a0 52 61 74 65 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 61 74 65 20 6d 75 73 74 20 62 65 20 61 20 Rate.Packet.Loss.Rate.must.be.a.
529c0 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 31 2e 00 50 61 63 6b 65 74 20 4c 6f value.between.0.and.1..Packet.Lo
529e0 73 73 20 6f 72 20 48 69 67 68 20 4c 61 74 65 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f ss.or.High.Latency.Packet.Loss.o
52a00 72 20 48 69 67 68 20 6c 61 74 65 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 r.High.latency.Packet.Loss.thres
52a20 68 6f 6c 64 73 00 50 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 69 73 20 72 75 6e 6e 69 6e 67 2e holds.Packet.capture.is.running.
52a40 00 50 61 63 6b 65 74 20 74 6f 6f 20 62 69 67 00 50 61 63 6b 65 74 6c 6f 73 73 00 50 61 63 6b 65 .Packet.too.big.Packetloss.Packe
52a60 74 73 00 50 61 63 6b 65 74 73 20 43 61 70 74 75 72 65 64 00 50 61 63 6b 65 74 73 20 49 6e 00 50 ts.Packets.Captured.Packets.In.P
52a80 61 63 6b 65 74 73 20 4f 75 74 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f ackets.Out.Packets.that.are.allo
52aa0 77 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 wed.by.the.implicit.default.pass
52ac0 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 .rule.will.be.logged.if.this.opt
52ae0 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 ion.is.checked..Per-rule.logging
52b00 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 50 .options.are.still.respected...P
52b20 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 69 ackets.that.are.blocked.by.the.i
52b40 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 20 77 69 6c 6c 20 mplicit.default.block.rule.will.
52b60 6e 6f 74 20 62 65 20 6c 6f 67 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 not.be.logged.if.this.option.is.
52b80 75 6e 63 68 65 63 6b 65 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 unchecked..Per-rule.logging.opti
52ba0 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 50 61 63 6b 65 74 73 ons.are.still.respected..Packets
52bc0 2d 49 6e 3a 20 00 50 61 63 6b 65 74 73 2d 4f 75 74 3a 20 00 50 61 69 64 20 53 75 70 70 6f 72 74 -In:..Packets-Out:..Paid.Support
52be0 00 50 61 72 61 6d 65 74 65 72 20 70 72 6f 62 6c 65 6d 20 28 69 6e 76 61 6c 69 64 20 49 50 20 68 .Parameter.problem.(invalid.IP.h
52c00 65 61 64 65 72 29 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 68 6f 73 74 00 50 61 72 eader).Parent.domain.of.host.Par
52c20 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 20 65 ent.domain.of.the.host%1$se.g..e
52c40 6e 74 65 72 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 20 66 6f 72 20 22 6d 79 68 6f 73 74 2e 65 nter."example.com".for."myhost.e
52c60 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 50 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 50 61 72 xample.com".Parent.interface.Par
52c80 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6d tial.MAC.addresses.can.only.be.m
52ca0 61 74 63 68 65 64 20 75 73 69 6e 67 20 31 2c 20 32 2c 20 6f 72 20 34 20 4d 41 43 20 73 65 67 6d atched.using.1,.2,.or.4.MAC.segm
52cc0 65 6e 74 73 20 28 62 79 74 65 73 29 2e 00 50 61 73 73 00 50 61 73 73 20 72 6f 75 74 65 73 20 74 ents.(bytes)..Pass.Pass.routes.t
52ce0 6f 20 2d 2d 72 6f 75 74 65 2d 75 70 73 63 72 69 70 74 20 75 73 69 6e 67 20 65 6e 76 69 72 6f 6e o.--route-upscript.using.environ
52d00 6d 65 6e 74 61 6c 20 76 61 72 69 61 62 6c 65 73 2e 00 50 61 73 73 20 74 72 61 66 66 69 63 00 50 mental.variables..Pass.traffic.P
52d20 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 41 75 74 6f 20 45 6e 74 72 79 00 50 61 73 73 2d ass-through.MAC.Auto.Entry.Pass-
52d40 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e through.credits.per.MAC.address.
52d60 00 50 61 73 73 77 6f 72 64 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 20 70 .Password.Password.and.confirm.p
52d80 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 assword.must.match.Password.and.
52da0 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 confirmation.must.match..Passwor
52dc0 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 d.and.confirmed.password.must.ma
52de0 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e tch..Password.for.authentication
52e00 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 50 61 73 73 77 6f 72 64 20 70 72 6f 74 65 .to.proxy.server..Password.prote
52e20 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 50 61 73 73 77 6f 72 64 20 73 75 63 ct.the.console.menu.Password.suc
52e40 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 2e 00 50 61 73 73 77 6f 72 64 3a 00 50 61 73 cessfully.changed..Password:.Pas
52e60 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 te.a.Certificate.Revocation.List
52e80 20 69 6e 20 58 2e 35 30 39 20 43 52 4c 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 .in.X.509.CRL.format.here..Paste
52ea0 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 69 .a.Certificate.Signing.Request.i
52ec0 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 n.X.509.PEM.format.here..Paste.a
52ee0 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 .certificate.in.X.509.PEM.format
52f00 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 6e 20 58 2e .here..Paste.a.private.key.in.X.
52f20 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 48 4d 509.PEM.format.here..Paste.an.HM
52f40 41 43 2d 4d 44 35 20 6b 65 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 72 AC-MD5.key.here..Paste.an.RSA.pr
52f60 69 76 61 74 65 20 6b 65 79 20 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e ivate.key.(64.Bit.or.smaller).in
52f80 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 6f 6e .PEM.format.here..This.key.is.on
52fa0 6c 79 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 65 6e 63 72 79 70 74 65 64 20 76 6f ly.used.to.generate.encrypted.vo
52fc0 75 63 68 65 72 73 20 61 6e 64 20 64 6f 65 73 6e 27 74 20 6e 65 65 64 20 74 6f 20 62 65 20 61 76 uchers.and.doesn't.need.to.be.av
52fe0 61 69 6c 61 62 6c 65 20 69 66 20 74 68 65 20 76 6f 75 63 68 65 72 73 20 68 61 76 65 20 62 65 65 ailable.if.the.vouchers.have.bee
53000 6e 20 67 65 6e 65 72 61 74 65 64 20 6f 66 66 6c 69 6e 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 n.generated.offline..Paste.an.RS
53020 41 20 70 75 62 6c 69 63 20 6b 65 79 20 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 A.public.key.(64.Bit.or.smaller)
53040 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 .in.PEM.format.here..This.key.is
53060 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 76 6f 75 63 68 65 72 73 2e 00 50 61 73 74 65 .used.to.decrypt.vouchers..Paste
53080 20 69 6e 20 74 68 65 20 61 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 .in.the.aliases.to.import.separa
530a0 74 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 43 6f 6d 6d 6f 6e ted.by.a.carriage.return..Common
530c0 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 73 20 6f 66 20 49 50 73 2c 20 6e 65 74 77 .examples.are.lists.of.IPs,.netw
530e0 6f 72 6b 73 2c 20 62 6c 61 63 6b 6c 69 73 74 73 2c 20 65 74 63 2e 20 54 68 65 20 6c 69 73 74 20 orks,.blacklists,.etc..The.list.
53100 6d 61 79 20 63 6f 6e 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 77 69 74 68 20 6f may.contain.IP.addresses,.with.o
53120 72 20 77 69 74 68 6f 75 74 20 43 49 44 52 20 70 72 65 66 69 78 2c 20 49 50 20 72 61 6e 67 65 73 r.without.CIDR.prefix,.IP.ranges
53140 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f ,.blank.lines.(ignored).and.an.o
53160 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 20 49 ptional.description.after.each.I
53180 50 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 70 6f 72 74 73 20 74 6f 20 69 P..e.g.:.Paste.in.the.ports.to.i
531a0 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 65 20 72 65 mport.separated.by.a.carriage.re
531c0 74 75 72 6e 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 70 6f 72 74 20 turn..The.list.may.contain.port.
531e0 6e 75 6d 62 65 72 73 2c 20 70 6f 72 74 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 numbers,.port.ranges,.blank.line
53200 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 s.(ignored).and.an.optional.desc
53220 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 20 70 6f 72 74 2e 20 65 2e 67 2e 3a 00 50 ription.after.each.port..e.g.:.P
53240 61 73 74 65 20 74 68 65 20 54 4c 53 20 6b 65 79 20 68 65 72 65 2e 25 31 24 73 54 68 69 73 20 6b aste.the.TLS.key.here.%1$sThis.k
53260 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 73 69 67 6e 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e ey.is.used.to.sign.control.chann
53280 65 6c 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 48 4d 41 43 20 73 69 67 6e 61 74 75 72 el.packets.with.an.HMAC.signatur
532a0 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 68 65 6e 20 65 73 74 61 62 6c e.for.authentication.when.establ
532c0 69 73 68 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 00 50 61 73 74 65 20 74 68 65 20 63 65 ishing.the.tunnel...Paste.the.ce
532e0 72 74 69 66 69 63 61 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 63 65 72 74 rtificate.received.from.the.cert
53300 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 74 68 ificate.authority.here..Paste.th
53320 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 74 68 65 20 61 62 6f 76 65 20 63 65 72 74 e.private.key.for.the.above.cert
53340 69 66 69 63 61 74 65 20 68 65 72 65 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 69 ificate.here..This.is.optional.i
53360 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 62 75 74 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 n.most.cases,.but.is.required.wh
53380 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f en.generating.a.Certificate.Revo
533a0 63 61 74 69 6f 6e 20 4c 69 73 74 20 28 43 52 4c 29 2e 00 50 61 73 74 65 20 74 68 65 20 73 68 61 cation.List.(CRL)..Paste.the.sha
533c0 72 65 64 20 6b 65 79 20 68 65 72 65 00 50 61 74 68 00 50 61 74 68 20 74 6f 20 66 69 6c 65 20 74 red.key.here.Path.Path.to.file.t
533e0 6f 20 62 65 20 65 64 69 74 65 64 00 50 61 75 73 65 00 50 65 61 6b 00 50 65 65 72 20 41 73 73 6f o.be.edited.Pause.Peak.Peer.Asso
53400 63 69 61 74 69 6f 6e 00 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 ciation.Peer.Certificate.Authori
53420 74 79 00 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 6c ty.Peer.Certificate.Revocation.l
53440 69 73 74 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 65 65 72 20 53 74 61 74 65 00 50 ist.Peer.IP.address.Peer.State.P
53460 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 47 eer.address.where.encapsulated.G
53480 52 45 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 61 64 RE.packets.will.be.sent..Peer.ad
534a0 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 67 69 66 20 70 61 63 dress.where.encapsulated.gif.pac
534c0 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 kets.will.be.sent..Peer.to.Peer.
534e0 28 20 53 53 4c 2f 54 4c 53 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 28 20 53 68 61 72 65 (.SSL/TLS.).Peer.to.Peer.(.Share
53500 64 20 4b 65 79 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 53 65 72 76 65 72 20 49 6e 73 74 d.Key.).Peer.to.Peer.Server.Inst
53520 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 50 65 6e 61 6c 74 79 20 42 6f 78 00 50 65 6e 64 ance.Statistics.Penalty.Box.Pend
53540 69 6e 67 00 50 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 69 ing.Per-user.bandwidth.restricti
53560 6f 6e 00 50 65 72 66 6f 72 6d 20 61 20 66 61 63 74 6f 72 79 20 72 65 73 65 74 00 50 65 72 66 6f on.Perform.a.factory.reset.Perfo
53580 72 6d 20 73 65 6c 66 2d 74 65 73 74 73 00 50 65 72 69 6f 64 69 63 20 44 48 43 50 20 4c 65 61 73 rm.self-tests.Periodic.DHCP.Leas
535a0 65 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 4c 6f 67 73 20 42 61 63 6b 75 70 00 50 es.Backup.Periodic.Logs.Backup.P
535c0 65 72 69 6f 64 69 63 20 52 41 4d 20 44 69 73 6b 20 44 61 74 61 20 42 61 63 6b 75 70 73 00 50 65 eriodic.RAM.Disk.Data.Backups.Pe
535e0 72 69 6f 64 69 63 20 52 52 44 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 65 73 65 74 riodic.RRD.Backup.Periodic.Reset
53600 00 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 00 50 65 72 6d 61 6e 65 6e 74 20 41 52 50 20 65 6e .Periodic.reset.Permanent.ARP.en
53620 74 72 69 65 73 20 61 72 65 20 73 68 6f 77 6e 20 66 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 tries.are.shown.for.local.interf
53640 61 63 65 73 20 6f 72 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 2e 00 50 65 72 6d aces.or.static.ARP.entries..Perm
53660 69 74 20 49 50 73 65 63 20 74 72 61 66 66 69 63 2e 00 50 65 72 73 69 73 74 20 63 6f 6d 6d 6f 6e it.IPsec.traffic..Persist.common
53680 20 73 65 74 74 69 6e 67 73 00 50 68 61 73 65 20 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 6c 67 6f .settings.Phase.1.Proposal.(Algo
536a0 72 69 74 68 6d 73 29 00 50 68 61 73 65 20 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 75 74 68 65 6e rithms).Phase.1.Proposal.(Authen
536c0 74 69 63 61 74 69 6f 6e 29 00 50 68 61 73 65 20 32 20 50 72 6f 70 6f 73 61 6c 20 28 53 41 2f 4b tication).Phase.2.Proposal.(SA/K
536e0 65 79 20 45 78 63 68 61 6e 67 65 29 00 50 68 61 73 65 32 20 50 46 53 20 47 72 6f 75 70 00 50 68 ey.Exchange).Phase2.PFS.Group.Ph
53700 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 20 69 73 20 ase2.with.this.Local.Network.is.
53720 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 6d 6f 62 69 6c 65 20 63 6c 69 65 6e already.defined.for.mobile.clien
53740 74 73 2e 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 4c 6f 63 61 6c 2f 52 65 6d 6f 74 ts..Phase2.with.this.Local/Remot
53760 65 20 6e 65 74 77 6f 72 6b 73 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 69 73 20 61 6c 72 65 61 64 e.networks.combination.is.alread
53780 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 50 68 61 73 65 31 2e 00 50 68 6f 6e 65 y.defined.for.this.Phase1..Phone
537a0 20 4e 75 6d 62 65 72 00 50 68 6f 74 75 72 69 73 00 50 69 63 74 75 72 65 20 77 69 64 67 65 74 20 .Number.Photuris.Picture.widget.
537c0 73 61 76 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 50 69 6e 67 00 50 6c 61 6e 00 50 saved.via.Dashboard..Ping.Plan.P
537e0 6c 61 74 66 6f 72 6d 20 54 72 75 73 74 20 53 65 72 76 69 63 65 00 50 6c 65 61 73 65 20 61 64 64 latform.Trust.Service.Please.add
53800 20 61 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6d 6f 6e .a.monitor.IP.address.on.the.mon
53820 69 74 6f 72 73 20 74 61 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 22 00 itors.tab.to.use.this.feature.".
53840 50 6c 65 61 73 65 20 61 64 64 20 61 20 70 6f 6f 6c 20 6f 6e 20 74 68 65 20 22 50 6f 6f 6c 73 22 Please.add.a.pool.on.the."Pools"
53860 20 74 61 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 00 50 6c 65 61 73 .tab.to.use.this.feature...Pleas
53880 65 20 61 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 75 70 73 74 72 65 61 6d e.add.the.interface.for.upstream
538a0 2c 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 73 75 62 6e 65 74 73 2c 20 61 6e 64 20 74 68 65 20 64 ,.the.allowed.subnets,.and.the.d
538c0 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 74 68 65 20 70 72 6f ownstream.interfaces.for.the.pro
538e0 78 79 20 74 6f 20 61 6c 6c 6f 77 2e 20 4f 6e 6c 79 20 6f 6e 65 20 22 75 70 73 74 72 65 61 6d 22 xy.to.allow..Only.one."upstream"
53900 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 50 6c .interface.can.be.configured..Pl
53920 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 ease.check.the.%1$ssystem.log%2$
53940 73 2c 20 74 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 28 25 34 24 s,.the.wol.command.for.%3$s.(%4$
53960 73 29 20 64 69 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 s).did.not.complete.successfully
53980 2e 00 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f ..Please.check.the.%1$ssystem.lo
539a0 67 25 32 24 73 2c 20 74 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 g%2$s,.the.wol.command.for.%3$s.
539c0 64 69 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 did.not.complete.successfully..P
539e0 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 20 4c 69 6e 6b 20 54 79 70 65 2e 00 50 6c 65 61 73 65 lease.choose.a.Link.Type..Please
53a00 20 63 68 6f 6f 73 65 20 61 6e 6f 74 68 65 72 20 67 72 6f 75 70 20 6e 61 6d 65 2e 00 50 6c 65 61 .choose.another.group.name..Plea
53a20 73 65 20 63 6c 69 63 6b 20 43 72 65 61 74 65 20 74 6f 20 64 65 66 69 6e 65 20 6f 6e 65 2e 00 50 se.click.Create.to.define.one..P
53a40 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 61 63 74 69 6f lease.confirm.the.selected.actio
53a60 6e 3a 20 00 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 74 n:..Please.double.check.the.cont
53a80 65 6e 74 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ents.to.ensure.this.information.
53aa0 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 62 65 66 6f 72 65 is.acceptable.to.disclose.before
53ac0 20 73 75 62 6d 69 74 74 69 6e 67 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 64 79 6e 61 .submitting..Please.enter.a.dyna
53ae0 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 mic.domain.name.for.'My.Identifi
53b00 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 er'.Please.enter.a.fully.qualifi
53b20 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 ed.domain.name.for.'My.Identifie
53b40 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 r'.Please.enter.a.fully.qualifie
53b60 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 d.domain.name.for.'Peer.Identifi
53b80 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 er'.Please.enter.a.keyid.tag.for
53ba0 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 .'My.Identifier'.Please.enter.a.
53bc0 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 keyid.tag.for.'Peer.Identifier'.
53be0 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 Please.enter.a.user.and.fully.qu
53c00 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e alified.domain.name.for.'My.Iden
53c20 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 tifier'.Please.enter.a.user.and.
53c40 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 fully.qualified.domain.name.for.
53c60 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 'Peer.Identifier'.Please.enter.a
53c80 20 76 61 6c 69 64 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 65 6e .valid.IP.or.hostname..Please.en
53ca0 74 65 72 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 00 50 6c 65 61 73 65 20 ter.a.valid.port.number..Please.
53cc0 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 enter.a.valid.source.port.number
53ce0 2c 20 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 62 6c 61 6e 6b 2e 00 50 6c 65 61 ,.or.leave.the.field.blank..Plea
53d00 73 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 49 64 65 6e se.enter.an.address.for.'My.Iden
53d20 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 tifier'.Please.enter.an.address.
53d40 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 66 69 6c for.'Peer.Identifier'.Please.fil
53d60 6c 20 74 68 65 20 62 69 6e 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 2e 00 50 6c l.the.bind.username/password..Pl
53d80 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 72 65 71 75 69 72 65 64 20 76 61 6c 75 65 73 2e 00 50 ease.fill.the.required.values..P
53da0 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 67 61 74 65 77 61 79 2c 20 6e 6f 72 6d 61 6c 6c 79 lease.select.a.gateway,.normally
53dc0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 67 61 74 65 77 61 79 2c .the.interface.selected.gateway,
53de0 20 73 6f 20 74 68 65 20 6c 69 6d 69 74 65 72 73 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 00 .so.the.limiters.work.correctly.
53e00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 43 72 79 70 74 6f 67 72 61 70 Please.select.a.valid.Cryptograp
53e20 68 69 63 20 41 63 63 65 6c 65 72 61 74 6f 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 hic.Accelerator..Please.select.a
53e40 20 76 61 6c 69 64 20 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d 2e 00 50 6c 65 61 73 65 20 .valid.Digest.Algorithm..Please.
53e60 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 4b 65 79 20 4c 65 6e 67 74 68 2e 00 50 6c 65 61 73 select.a.valid.Key.Length..Pleas
53e80 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 e.select.a.valid.Thermal.Hardwar
53ea0 65 20 53 65 6e 73 6f 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 e.Sensor..Please.select.at.least
53ec0 20 6f 6e 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 .one.reset.option.Please.select.
53ee0 74 68 65 20 73 74 61 62 6c 65 2c 20 6f 72 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 62 the.stable,.or.the.development.b
53f00 72 61 6e 63 68 20 66 72 6f 6d 20 77 68 69 63 68 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 73 ranch.from.which.to.update.the.s
53f20 79 73 74 65 6d 20 66 69 72 6d 77 61 72 65 2e 20 25 31 24 73 55 73 65 20 6f 66 20 74 68 65 20 64 ystem.firmware..%1$sUse.of.the.d
53f40 65 76 65 6c 6f 70 6d 65 6e 74 20 76 65 72 73 69 6f 6e 20 69 73 20 61 74 20 79 6f 75 72 20 6f 77 evelopment.version.is.at.your.ow
53f60 6e 20 72 69 73 6b 21 00 50 6c 65 61 73 65 20 73 65 74 20 74 68 65 20 7a 6f 6e 65 20 6f 6e 20 77 n.risk!.Please.set.the.zone.on.w
53f80 68 69 63 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 61 6c 6c hich.the.operation.should.be.all
53fa0 6f 77 65 64 00 50 6c 65 61 73 65 20 74 61 6b 65 20 63 61 72 65 20 77 68 65 6e 20 67 72 61 6e 74 owed.Please.take.care.when.grant
53fc0 69 6e 67 20 74 68 65 73 65 20 70 72 69 76 69 6c 65 67 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 ing.these.privileges..Please.wai
53fe0 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 t.while.the.installation.of.%1$s
54000 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 .completes..Please.wait.while.th
54020 65 20 6c 69 73 74 20 6f 66 20 70 61 63 6b 61 67 65 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 e.list.of.packages.is.retrieved.
54040 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 and.formatted..Please.wait.while
54060 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 .the.reinstallation.of.%1$s.comp
54080 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 letes..Please.wait.while.the.rei
540a0 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 63 6f 6d 70 nstallation.of.all.packages.comp
540c0 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d letes..Please.wait.while.the.rem
540e0 6f 76 61 6c 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 oval.of.%1$s.completes..Please.w
54100 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 63 6f 6d 70 ait.while.the.system.update.comp
54120 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 75 70 64 letes..Please.wait.while.the.upd
54140 61 74 65 20 73 79 73 74 65 6d 20 69 6e 69 74 69 61 6c 69 7a 65 73 00 50 6c 75 67 69 6e 73 20 63 ate.system.initializes.Plugins.c
54160 6f 6d 70 6c 65 74 65 64 2e 00 50 6f 6c 6c 00 50 6f 6c 6c 69 6e 67 20 50 6f 72 74 00 50 6f 6f 6c ompleted..Poll.Polling.Port.Pool
54180 00 50 6f 6f 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 6f 6c 20 45 6e 64 00 50 6f 6f 6c 20 .Pool.Description.Pool.End.Pool.
541a0 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 6f 6f 6c 20 53 74 61 72 74 00 50 6f 6f 6c 20 53 74 61 74 Placeholder.Pool.Start.Pool.Stat
541c0 75 73 00 50 6f 6f 6c 20 6f 70 74 69 6f 6e 73 00 50 6f 6f 6c 73 00 50 6f 72 74 00 50 6f 72 74 20 us.Pool.options.Pools.Port.Port.
541e0 25 31 24 73 20 20 77 61 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 25 32 24 73 20 69 6e 74 65 72 %1$s..was.assigned.to.%2$s.inter
54200 66 61 63 65 73 3a 00 50 6f 72 74 20 41 6c 69 61 73 20 44 65 74 61 69 6c 73 00 50 6f 72 74 20 46 faces:.Port.Alias.Details.Port.F
54220 6f 72 77 61 72 64 00 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 00 50 6f 72 74 20 74 65 73 74 20 74 orward.Port.or.Range.Port.test.t
54240 6f 20 68 6f 73 74 3a 20 25 31 24 73 20 50 6f 72 74 3a 20 25 32 24 73 20 73 75 63 63 65 73 73 66 o.host:.%1$s.Port:.%2$s.successf
54260 75 6c 2e 00 50 6f 72 74 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 ul..Port.that.the.clients.will.c
54280 6f 6e 6e 65 63 74 20 74 6f 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 onnect.to..All.connections.to.th
542a0 69 73 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 is.port.will.be.forwarded.to.the
542c0 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6c 69 73 .pool.cluster..If.left.blank.lis
542e0 74 65 6e 69 6e 67 20 70 6f 72 74 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 77 69 6c 6c 20 tening.ports.from.the.pool.will.
54300 62 65 20 75 73 65 64 2e 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 be.used..A.port.alias.listed.in.
54320 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 Firewall.-&gt;.Aliases.may.also.
54340 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 50 6f 72 74 20 76 61 6c 75 65 00 50 6f be.specified.here..Port.value.Po
54360 72 74 20 77 68 65 72 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 rt.where.proxy.server.is.listeni
54380 6e 67 2e 00 50 6f 72 74 28 73 29 00 50 6f 72 74 61 6c 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 ng..Port(s).Portal.page.contents
543a0 00 50 6f 72 74 73 00 50 6f 72 74 75 67 75 65 73 65 20 28 42 72 61 7a 69 6c 29 00 50 6f 73 73 69 .Ports.Portuguese.(Brazil).Possi
543c0 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 ble.options:.b-node.(broadcasts)
543e0 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 ,.p-node.(point-to-point.name.qu
54400 65 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 eries.to.a.WINS.server),.m-node.
54420 28 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 (broadcast.then.query.name.serve
54440 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 r),.and.h-node.(query.name.serve
54460 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 r,.then.broadcast).Possible.opti
54480 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 ons:.b-node.(broadcasts),.p-node
544a0 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f .(point-to-point.name.queries.to
544c0 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 .a.WINS.server),.m-node.(broadca
544e0 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 st.then.query.name.server),.and.
54500 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 h-node.(query.name.server,.then.
54520 62 72 6f 61 64 63 61 73 74 29 2e 20 00 50 6f 74 65 6e 74 69 61 6c 20 44 4e 53 20 52 65 62 69 6e broadcast)...Potential.DNS.Rebin
54540 64 20 61 74 74 61 63 6b 20 64 65 74 65 63 74 65 64 2c 20 73 65 65 20 68 74 74 70 3a 2f 2f 65 6e d.attack.detected,.see.http://en
54560 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e .wikipedia.org/wiki/DNS_rebindin
54580 67 3c 62 72 20 2f 3e 54 72 79 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 g<br./>Try.accessing.the.router.
545a0 62 79 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 62 79 20 68 6f 73 74 by.IP.address.instead.of.by.host
545c0 6e 61 6d 65 2e 00 50 6f 77 65 72 20 53 61 76 69 6e 67 73 00 50 6f 77 65 72 44 00 50 6f 77 65 72 name..Power.Savings.PowerD.Power
545e0 73 61 76 69 6e 67 20 53 65 72 76 69 63 65 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 50 72 saving.Service.Pre-Shared.Key.Pr
54600 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 e-Shared.Key.contains.invalid.ch
54620 61 72 61 63 74 65 72 73 2e 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 50 72 65 2d 61 75 aracters..Pre-Shared.Keys.Pre-au
54640 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 50 72 65 2d 73 65 thentication.redirect.URL.Pre-se
54660 74 00 50 72 65 63 65 64 65 20 77 69 74 68 20 65 78 63 6c 61 6d 61 74 69 6f 6e 20 28 21 29 20 74 t.Precede.with.exclamation.(!).t
54680 6f 20 65 78 63 6c 75 64 65 20 6d 61 74 63 68 2e 00 50 72 65 66 65 72 20 44 48 43 50 00 50 72 65 o.exclude.match..Prefer.DHCP.Pre
546a0 66 65 72 20 49 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 50 72 65 66 65 72 20 74 68 69 73 20 63 fer.IPv4.over.IPv6.Prefer.this.c
546c0 6c 6f 63 6b 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 50 72 65 66 65 72 20 lock.(default:.checked)..Prefer.
546e0 74 6f 20 75 73 65 20 49 50 76 34 20 65 76 65 6e 20 69 66 20 49 50 76 36 20 69 73 20 61 76 61 69 to.use.IPv4.even.if.IPv6.is.avai
54700 6c 61 62 6c 65 00 50 72 65 66 65 74 63 68 20 44 4e 53 20 4b 65 79 20 53 75 70 70 6f 72 74 00 50 lable.Prefetch.DNS.Key.Support.P
54720 72 65 66 65 74 63 68 20 53 75 70 70 6f 72 74 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f refetch.Support.Prefix.Delegatio
54740 6e 20 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 46 72 6f 6d 20 61 64 64 72 65 73 n..Prefix.Delegation.From.addres
54760 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f s.is.not.a.valid.IPv6.Netmask.fo
54780 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 52 61 6e 67 65 00 50 72 65 r.%s.Prefix.Delegation.Range.Pre
547a0 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 53 69 7a 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 fix.Delegation.Size.Prefix.Deleg
547c0 61 74 69 6f 6e 20 54 6f 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 ation.To.address.is.not.a.valid.
547e0 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 IPv6.Netmask.for.%s.Prefix.Deleg
54800 61 74 69 6f 6e 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f ation.subnet.will.be.appended.to
54820 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 61 .the.beginning.of.the.defined.ra
54840 6e 67 65 00 50 72 65 66 69 78 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 6d 65 6e 74 00 50 nge.Prefix.interface.statement.P
54860 72 65 66 6f 72 6b 00 50 72 65 66 6f 72 6b 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 refork.Prefork.must.be.a.numeric
54880 20 76 61 6c 75 65 00 50 72 65 66 6f 72 6b 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 62 65 74 .value.Prefork.value.must.be.bet
548a0 77 65 65 6e 20 31 20 61 6e 64 20 33 32 00 50 72 65 73 65 72 76 65 20 63 6f 6d 6d 6f 6e 20 77 69 ween.1.and.32.Preserve.common.wi
548c0 72 65 6c 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 69 6e 74 reless.configuration.through.int
548e0 65 72 66 61 63 65 20 64 65 6c 65 74 69 6f 6e 73 20 61 6e 64 20 72 65 61 73 73 69 67 6e 6d 65 6e erface.deletions.and.reassignmen
54900 74 73 2e 00 50 72 65 73 65 74 73 00 50 72 65 73 73 20 45 4e 54 45 52 20 74 6f 20 63 6f 6e 74 69 ts..Presets.Press.ENTER.to.conti
54920 6e 75 65 2e 00 50 72 65 76 65 6e 74 20 73 74 61 74 65 73 20 63 72 65 61 74 65 64 20 62 79 20 74 nue..Prevent.states.created.by.t
54940 68 69 73 20 72 75 6c 65 20 74 6f 20 62 65 20 73 79 6e 63 27 65 64 20 6f 76 65 72 20 70 66 73 79 his.rule.to.be.sync'ed.over.pfsy
54960 6e 63 2e 00 50 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 nc..Prevent.the.rule.on.Master.f
54980 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 rom.automatically.syncing.to.oth
549a0 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 00 50 72 65 76 65 6e 74 20 74 68 69 73 20 63 6c 69 er.CARP.members.Prevent.this.cli
549c0 65 6e 74 20 66 72 6f 6d 20 72 65 63 65 69 76 69 6e 67 20 61 6e 79 20 73 65 72 76 65 72 2d 64 65 ent.from.receiving.any.server-de
549e0 66 69 6e 65 64 20 63 6c 69 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 00 50 72 65 76 65 6e 74 73 fined.client.settings...Prevents
54a00 20 74 68 65 20 63 6c 69 65 6e 74 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 .the.client.from.connecting.to.t
54a20 68 69 73 20 73 65 72 76 65 72 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 his.server..Do.not.use.this.opti
54a40 6f 6e 20 74 6f 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 20 61 20 63 6c 69 65 on.to.permanently.disable.a.clie
54a60 6e 74 20 64 75 65 20 74 6f 20 61 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 6b 65 79 20 6f 72 20 70 nt.due.to.a.compromised.key.or.p
54a80 61 73 73 77 6f 72 64 2e 20 55 73 65 20 61 20 43 52 4c 20 28 63 65 72 74 69 66 69 63 61 74 65 20 assword..Use.a.CRL.(certificate.
54aa0 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 29 20 69 6e 73 74 65 61 64 2e 00 50 72 65 76 65 6e revocation.list).instead..Preven
54ac0 74 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d ts.the.rule.on.Master.from.autom
54ae0 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d atically.syncing.to.other.CARP.m
54b00 65 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 embers..This.does.NOT.prevent.th
54b20 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e e.rule.from.being.overwritten.on
54b40 20 53 6c 61 76 65 2e 00 50 72 65 76 69 6f 75 73 20 70 61 67 65 00 50 72 69 6d 61 72 79 20 38 30 .Slave..Previous.page.Primary.80
54b60 32 2e 31 58 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 2.1X.server.Primary.Authenticati
54b80 6f 6e 20 53 6f 75 72 63 65 00 50 72 69 6d 61 72 79 20 43 6f 6e 73 6f 6c 65 00 50 72 69 6d 61 72 on.Source.Primary.Console.Primar
54ba0 79 20 44 44 4e 53 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 y.DDNS.address.Primary.L2TP.DNS.
54bc0 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 50 72 69 server.Primary.RADIUS.Server.Pri
54be0 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 63 72 65 74 mary.RADIUS.Server.Shared.Secret
54c00 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 .Primary.RADIUS.server.Primary.R
54c20 41 44 49 55 53 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 ADIUS.server.IP.address.Primary.
54c40 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 6f domain.name.server.IP.address.fo
54c60 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 50 72 69 6f 72 r.the.dynamic.domain.name..Prior
54c80 69 74 79 00 50 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 ity.Priority.for.STP.needs.to.be
54ca0 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 36 31 34 34 30 2e .an.integer.between.0.and.61440.
54cc0 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 .Priority.must.be.an.integer.bet
54ce0 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 ween.1.and.255..Priority.must.be
54d00 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 37 2e 00 50 72 69 .an.integer.between.1.and.7..Pri
54d20 76 61 74 65 20 50 6f 72 74 73 00 50 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 vate.Ports.Private.interface.(%s
54d40 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d ).is.not.part.of.the.bridge..Rem
54d60 6f 76 65 20 74 68 65 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e ove.the.private.interface.to.con
54d80 74 69 6e 75 65 2e 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 72 65 6d 6f 76 65 64 2e 00 50 72 69 tinue..Privilege.%s.removed..Pri
54da0 76 69 6c 65 67 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 vilege.%s.successfully.deleted..
54dc0 50 72 69 76 69 6c 65 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 62 65 20 49 6e 74 65 Privilege.information.Probe.Inte
54de0 72 76 61 6c 00 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 20 50 47 52 4d 46 2e 20 49 67 6e 6f rval.Process.Process.PGRMF..Igno
54e00 72 65 73 20 41 4c 4c 20 6f 74 68 65 72 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 28 64 res.ALL.other.NMEA.sentences..(d
54e20 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 50 72 6f 63 65 73 73 69 6e 67 20 64 efault:.unchecked)..Processing.d
54e40 6f 77 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 00 50 72 6f 63 65 73 73 69 6e 67 20 own.interface.states.Processing.
54e60 65 61 72 6c 79 20 25 31 24 73 20 72 75 6c 65 73 20 66 6f 72 20 70 61 63 6b 61 67 65 20 25 32 24 early.%1$s.rules.for.package.%2$
54e80 73 00 50 72 6f 63 65 73 73 69 6e 67 2e 2e 2e 00 50 72 6f 6d 69 73 63 75 6f 75 73 00 50 72 6f 70 s.Processing....Promiscuous.Prop
54ea0 65 72 74 69 65 73 00 50 72 6f 74 6f 43 6f 6d 70 00 50 72 6f 74 6f 63 6f 6c 00 50 72 6f 74 6f 63 erties.ProtoComp.Protocol.Protoc
54ec0 6f 6c 20 2f 20 50 6f 72 74 00 50 72 6f 74 6f 63 6f 6c 20 46 6c 61 67 73 00 50 72 6f 74 6f 63 6f ol./.Port.Protocol.Flags.Protoco
54ee0 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 l.and.IP.address.families.do.not
54f00 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 .match..An.IPv4.protocol.and.an.
54f20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 IPv6.IP.address.cannot.be.select
54f40 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 ed..Protocol.and.IP.address.fami
54f60 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 36 20 70 72 6f 74 6f lies.do.not.match..An.IPv6.proto
54f80 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 34 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f col.and.an.IPv4.IP.address.canno
54fa0 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 63 6f 75 6e 74 73 00 50 t.be.selected..Protocol.counts.P
54fc0 72 6f 74 6f 63 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 rotocol.field.compression..This.
54fe0 6f 70 74 69 6f 6e 20 73 61 76 65 73 20 6f 6e 65 20 62 79 74 65 20 70 65 72 20 66 72 61 6d 65 20 option.saves.one.byte.per.frame.
55000 66 6f 72 20 6d 6f 73 74 20 66 72 61 6d 65 73 2e 00 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6c 69 for.most.frames..Protocol.suppli
55020 65 64 20 69 73 20 69 6e 76 61 6c 69 64 00 50 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e 67 00 50 72 ed.is.invalid.Protocol.timing.Pr
55040 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 2e 00 50 otocol.used.for.spanning.tree..P
55060 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 76 69 64 rotocol.version.Protocols.Provid
55080 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 e.a.DNS.server.list.to.clients.P
550a0 72 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 rovide.a.DNS.server.list.to.clie
550c0 6e 74 73 2e 20 41 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 nts..Addresses.may.be.IPv4.or.IP
550e0 76 36 2e 00 50 72 6f 76 69 64 65 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 v6..Provide.a.WINS.server.list.t
55100 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 o.clients.Provide.a.default.doma
55120 69 6e 20 6e 61 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 in.name.to.clients.Provide.a.lis
55140 74 20 6f 66 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 63 6c 69 65 t.of.accessible.networks.to.clie
55160 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 73 70 6c 69 74 20 44 4e 53 20 nts.Provide.a.list.of.split.DNS.
55180 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 45 6e 74 65 72 20 61 domain.names.to.clients..Enter.a
551a0 20 73 70 61 63 65 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 00 50 72 6f 76 69 64 65 20 61 .space.separated.list..Provide.a
551c0 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 .login.banner.to.clients.Provide
551e0 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 .a.virtual.IP.address.to.clients
55200 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 .Provide.a.virtual.IPv6.address.
55220 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 to.clients.Provide.a.virtual.ada
55240 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 28 73 65 65 20 pter.IP.address.to.clients.(see.
55260 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 29 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 41 63 63 65 Tunnel.Network)..Provide.an.Acce
55280 73 73 20 4c 69 73 74 20 6e 61 6d 65 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 4e 54 50 20 73 65 72 ss.List.name..Provide.an.NTP.ser
552a0 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 74 68 65 20 ver.list.to.clients.Provide.the.
552c0 50 68 61 73 65 32 20 50 46 53 20 67 72 6f 75 70 20 74 6f 20 63 6c 69 65 6e 74 73 20 28 20 6f 76 Phase2.PFS.group.to.clients.(.ov
552e0 65 72 72 69 64 65 73 20 61 6c 6c 20 6d 6f 62 69 6c 65 20 70 68 61 73 65 32 20 73 65 74 74 69 6e errides.all.mobile.phase2.settin
55300 67 73 20 29 00 50 72 6f 76 69 64 65 72 00 50 72 6f 76 69 64 65 73 20 65 78 74 72 61 20 73 65 63 gs.).Provider.Provides.extra.sec
55320 75 72 69 74 79 20 62 79 20 69 73 6f 6c 61 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 urity.by.isolating.clients.so.th
55340 65 79 20 63 61 6e 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 ey.cannot.directly.communicate.w
55360 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 00 50 72 6f 78 79 20 41 52 50 00 50 72 6f 78 79 20 ith.one.another.Proxy.ARP.Proxy.
55380 41 52 50 20 61 6e 64 20 4f 74 68 65 72 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 20 63 ARP.and.Other.type.Virtual.IPs.c
553a0 61 6e 6e 6f 74 20 62 65 20 62 6f 75 6e 64 20 74 6f 20 62 79 20 61 6e 79 74 68 69 6e 67 20 72 75 annot.be.bound.to.by.anything.ru
553c0 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 73 75 63 68 20 61 73 20 49 nning.on.the.firewall,.such.as.I
553e0 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 65 74 63 2e 20 20 55 73 65 20 61 20 43 41 52 50 20 Psec,.OpenVPN,.etc...Use.a.CARP.
55400 6f 72 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 or.IP.Alias.type.address.for.the
55420 73 65 20 74 79 70 65 73 2e 00 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 se.types..Proxy.Authentication.P
55440 72 6f 78 79 20 50 61 73 73 77 6f 72 64 00 50 72 6f 78 79 20 50 6f 72 74 00 50 72 6f 78 79 20 53 roxy.Password.Proxy.Port.Proxy.S
55460 75 70 70 6f 72 74 00 50 72 6f 78 79 20 55 52 4c 00 50 72 6f 78 79 20 55 52 4c 20 6d 75 73 74 20 upport.Proxy.URL.Proxy.URL.must.
55480 62 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 50 be.a.valid.IP.address.or.FQDN..P
554a0 72 6f 78 79 20 55 73 65 72 6e 61 6d 65 00 50 72 6f 78 79 20 68 6f 73 74 20 6f 72 20 61 64 64 72 roxy.Username.Proxy.host.or.addr
554c0 65 73 73 00 50 72 6f 78 79 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 ess.Proxy.password.and.confirmat
554e0 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 72 6f 78 79 20 70 6f 72 74 00 50 72 6f 78 79 ion.must.match..Proxy.port.Proxy
55500 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 .port.must.be.a.valid.port.numbe
55520 72 2c 20 31 2d 36 35 35 33 35 2e 00 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 00 50 75 72 65 20 4e r,.1-65535..Public.Domain.Pure.N
55540 41 54 00 50 75 73 68 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 50 75 73 68 20 74 68 65 20 73 65 6c AT.Push.Compression.Push.the.sel
55560 65 63 74 65 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 73 65 74 74 69 6e 67 20 74 6f 20 63 6f 6e ected.Compression.setting.to.con
55580 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 50 75 74 73 20 74 68 65 20 68 61 72 64 20 64 necting.clients..Puts.the.hard.d
555a0 69 73 6b 20 69 6e 74 6f 20 73 74 61 6e 64 62 79 20 6d 6f 64 65 20 77 68 65 6e 20 74 68 65 20 73 isk.into.standby.mode.when.the.s
555c0 65 6c 65 63 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6e 75 74 65 73 20 68 61 73 20 65 6c elected.number.of.minutes.has.el
555e0 61 70 73 65 64 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 61 63 63 65 73 73 2e 25 31 24 73 apsed.since.the.last.access.%1$s
55600 25 32 24 73 44 6f 20 6e 6f 74 20 73 65 74 20 74 68 69 73 20 66 6f 72 20 43 46 20 63 61 72 64 73 %2$sDo.not.set.this.for.CF.cards
55620 2e 25 33 24 73 00 51 69 6e 51 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 51 69 6e 51 20 49 6e .%3$s.QinQ.Configuration.QinQ.In
55640 74 65 72 66 61 63 65 73 00 51 69 6e 51 20 56 4c 41 4e 73 20 67 72 6f 75 70 00 51 69 6e 51 20 63 terfaces.QinQ.VLANs.group.QinQ.c
55660 6f 6d 70 61 74 20 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 ompat.VLAN:.called.with.wrong.op
55680 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 25 73 00 51 tions..Problems.with.config!%s.Q
556a0 69 6e 51 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 00 51 69 6e inQ.interface.does.not.exist.Qin
556c0 51 20 6c 65 76 65 6c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 Q.level.already.exists.for.this.
556e0 69 6e 74 65 72 66 61 63 65 2c 20 65 64 69 74 20 69 74 21 00 51 69 6e 51 20 6d 65 6d 62 65 72 73 interface,.edit.it!.QinQ.members
55700 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 .QinQs.Qlimit.must.be.an.integer
55720 2e 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 51 75 61 6e 74 ..Qlimit.must.be.positive..Quant
55740 69 74 79 00 51 75 65 72 69 65 73 00 51 75 65 72 79 00 51 75 65 72 79 20 44 4e 53 20 73 65 72 76 ity.Queries.Query.Query.DNS.serv
55760 65 72 73 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 00 51 75 65 72 79 20 54 69 6d 65 00 51 75 65 72 ers.sequentially.Query.Time.Quer
55780 79 20 74 69 6d 65 00 51 75 65 75 65 00 51 75 65 75 65 20 4c 69 6d 69 74 00 51 75 65 75 65 20 53 y.time.Queue.Queue.Limit.Queue.S
557a0 74 61 74 75 73 00 51 75 65 75 65 20 67 72 61 70 68 73 20 74 61 6b 65 20 35 20 73 65 63 6f 6e 64 tatus.Queue.graphs.take.5.second
557c0 73 20 74 6f 20 73 61 6d 70 6c 65 20 64 61 74 61 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 69 6e s.to.sample.data..Queue.limit.in
557e0 20 70 61 63 6b 65 74 73 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e .packets..Queue.limit.must.be.an
55800 20 69 6e 74 65 67 65 72 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 .integer.Queue.limit.must.be.pos
55820 69 74 69 76 65 00 51 75 65 75 65 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 61 6c 70 68 61 6e itive.Queue.names.must.be.alphan
55840 75 6d 65 72 69 63 20 61 6e 64 20 5f 20 6f 72 20 2d 20 6f 6e 6c 79 2e 00 51 75 65 75 65 20 6e 6f umeric.and._.or.-.only..Queue.no
55860 74 20 66 6f 75 6e 64 21 00 51 75 65 75 65 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 51 75 65 75 t.found!.Queue.size.(slots).Queu
55880 65 73 00 51 75 69 63 6b 00 52 41 20 49 6e 74 65 72 66 61 63 65 00 52 41 20 53 75 62 6e 65 74 73 es.Quick.RA.Interface.RA.Subnets
558a0 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 20 55 70 64 61 74 65 .RADIUS.RADIUS.Accounting.Update
558c0 00 52 41 44 49 55 53 20 41 75 74 68 20 72 65 6a 65 63 74 65 64 00 52 41 44 49 55 53 20 41 75 74 .RADIUS.Auth.rejected.RADIUS.Aut
558e0 68 20 73 75 63 63 65 65 64 65 64 00 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f h.succeeded.RADIUS.Authenticatio
55900 6e 00 52 41 44 49 55 53 20 49 73 73 75 65 64 20 49 50 20 41 64 64 72 65 73 73 65 73 00 52 41 44 n.RADIUS.Issued.IP.Addresses.RAD
55920 49 55 53 20 4d 41 43 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 4e 41 IUS.MAC.Authentication.RADIUS.NA
55940 53 20 49 50 20 41 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 52 41 S.IP.Attribute.RADIUS.Options.RA
55960 44 49 55 53 20 50 72 6f 74 6f 63 6f 6c 00 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 65 74 74 DIUS.Protocol.RADIUS.Server.Sett
55980 69 6e 67 73 00 52 41 44 49 55 53 20 53 68 61 72 65 64 20 73 65 63 72 65 74 20 66 6f 72 20 74 68 ings.RADIUS.Shared.secret.for.th
559a0 69 73 20 66 69 72 65 77 61 6c 6c 00 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 75 70 is.firewall.RADIUS.accounting.up
559c0 64 61 74 65 20 70 65 72 69 6f 64 20 69 6e 20 73 65 63 6f 6e 64 73 00 52 41 44 49 55 53 20 69 73 date.period.in.seconds.RADIUS.is
559e0 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 .enabled..The.local.user.databas
55a00 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 41 44 49 55 53 20 69 73 73 75 65 e.will.not.be.used..RADIUS.issue
55a20 64 20 49 50 73 00 52 41 44 49 55 53 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 66 d.IPs.RADIUS.port..Leave.blank.f
55a40 6f 72 20 64 65 66 61 75 6c 74 20 28 31 38 31 32 29 00 52 41 44 49 55 53 20 73 65 63 72 65 74 20 or.default.(1812).RADIUS.secret.
55a60 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 00 52 41 44 49 and.confirmation.must.match.RADI
55a80 55 53 20 73 65 6e 64 20 66 61 69 6c 65 64 3a 20 25 73 00 52 41 44 49 55 53 20 73 65 72 76 65 72 US.send.failed:.%s.RADIUS.server
55aa0 20 61 64 64 72 65 73 73 00 52 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 00 52 41 .address.RADIUS.shared.secret.RA
55ac0 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 DIUS.shared.secret..Leave.blank.
55ae0 74 6f 20 6e 6f 74 20 75 73 65 20 61 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 28 6e 6f 74 20 to.not.use.a.shared.secret.(not.
55b00 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 52 41 44 49 55 53 20 73 74 61 72 74 3a 20 25 73 00 52 41 recommended).RADIUS.start:.%s.RA
55b20 44 49 55 53 5f 41 43 43 45 53 53 5f 41 43 43 45 50 54 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 DIUS_ACCESS_ACCEPT.is.unexpected
55b40 20 66 6f 72 20 61 63 63 6f 75 6e 74 69 6e 67 00 52 41 44 49 55 53 5f 41 43 43 4f 55 4e 54 49 4e .for.accounting.RADIUS_ACCOUNTIN
55b60 47 5f 52 45 53 50 4f 4e 53 45 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f 72 20 61 75 74 G_RESPONSE.is.unexpected.for.aut
55b80 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 56 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 6e hentication.RADVD.will.not.be.en
55ba0 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 52 41 4d 20 44 69 73 abled.on.this.interface..RAM.Dis
55bc0 6b 20 53 65 74 74 69 6e 67 73 20 28 52 65 62 6f 6f 74 20 74 6f 20 41 70 70 6c 79 20 43 68 61 6e k.Settings.(Reboot.to.Apply.Chan
55be0 67 65 73 29 00 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 52 46 43 20 31 39 31 38 20 6e 65 74 77 ges).RAM.Disk.Size.RFC.1918.netw
55c00 6f 72 6b 73 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 00 52 46 43 20 32 31 33 36 20 43 6c orks.RFC.2136.Client.RFC.2136.Cl
55c20 69 65 6e 74 73 00 52 46 43 20 32 33 30 37 20 47 72 6f 75 70 73 00 52 46 43 20 32 33 30 37 20 73 ients.RFC.2307.Groups.RFC.2307.s
55c40 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 68 61 73 20 6d 65 6d 62 65 72 tyle.group.membership.has.member
55c60 73 20 6c 69 73 74 65 64 20 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 6f 62 6a 65 63 74 20 72 61 74 s.listed.on.the.group.object.rat
55c80 68 65 72 20 74 68 61 6e 20 75 73 69 6e 67 20 67 72 6f 75 70 73 20 6c 69 73 74 65 64 20 6f 6e 20 her.than.using.groups.listed.on.
55ca0 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 4c 65 61 76 65 20 75 6e 63 68 65 63 6b 65 64 20 66 6f 72 user.object..Leave.unchecked.for
55cc0 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 .Active.Directory.style.group.me
55ce0 6d 62 65 72 73 68 69 70 20 28 52 46 43 20 32 33 30 37 62 69 73 29 2e 00 52 46 43 32 31 33 36 20 mbership.(RFC.2307bis)..RFC2136.
55d00 43 6c 69 65 6e 74 73 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 52 4f 55 54 49 4e 47 3a 20 Clients.RMC.ROUNDROBIN.ROUTING:.
55d20 73 65 74 74 69 6e 67 20 49 50 76 36 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 25 73 setting.IPv6.default.route.to.%s
55d40 00 52 4f 55 54 49 4e 47 3a 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 .ROUTING:.setting.default.route.
55d60 74 6f 20 25 73 00 52 52 44 20 44 61 74 61 00 52 52 44 20 63 72 65 61 74 65 20 66 61 69 6c 65 64 to.%s.RRD.Data.RRD.create.failed
55d80 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a .exited.with.%1$s,.the.error.is:
55da0 20 25 32 24 73 00 52 52 44 20 64 75 6d 70 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 .%2$s.RRD.dump.failed.exited.wit
55dc0 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 72 h.%1$s,.the.error.is:.%2$s.RRD.r
55de0 65 73 74 6f 72 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 estore.failed.exited.with.%1$s,.
55e00 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 53 53 49 00 52 53 54 50 2f 53 54 50 the.error.is:.%2$s.RSSI.RSTP/STP
55e20 00 52 54 53 20 61 6e 64 20 43 54 53 00 52 54 54 00 52 54 54 73 64 00 52 61 64 69 75 73 20 50 72 .RTS.and.CTS.RTT.RTTsd.Radius.Pr
55e40 6f 74 6f 63 6f 6c 00 52 61 6e 64 6f 6d 00 52 61 6e 64 6f 6d 20 77 69 74 68 20 53 74 69 63 6b 79 otocol.Random.Random.with.Sticky
55e60 20 41 64 64 72 65 73 73 00 52 61 6e 64 6f 6d 3a 20 53 65 6c 65 63 74 73 20 61 6e 20 61 64 64 72 .Address.Random:.Selects.an.addr
55e80 65 73 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ess.from.the.translation.address
55ea0 20 70 6f 6f 6c 20 61 74 20 72 61 6e 64 6f 6d 2e 00 52 61 6e 64 6f 6d 69 7a 65 20 50 49 44 27 73 .pool.at.random..Randomize.PID's
55ec0 20 28 73 65 65 20 73 72 63 2f 73 79 73 2f 6b 65 72 6e 2f 6b 65 72 6e 5f 66 6f 72 6b 2e 63 3a 20 .(see.src/sys/kern/kern_fork.c:.
55ee0 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 52 61 6e 64 6f 6d 69 sysctl_kern_randompid()).Randomi
55f00 7a 65 20 74 68 65 20 49 44 20 66 69 65 6c 64 20 69 6e 20 49 50 20 70 61 63 6b 65 74 73 20 28 64 ze.the.ID.field.in.IP.packets.(d
55f20 65 66 61 75 6c 74 20 69 73 20 30 3a 20 73 65 71 75 65 6e 74 69 61 6c 20 49 50 20 49 44 73 29 00 efault.is.0:.sequential.IP.IDs).
55f40 52 61 6e 67 65 20 46 72 6f 6d 20 61 6e 64 20 52 61 6e 67 65 20 54 6f 20 6d 75 73 74 20 62 6f 74 Range.From.and.Range.To.must.bot
55f60 68 20 62 65 20 65 6e 74 65 72 65 64 2e 00 52 61 6e 67 65 20 62 65 67 69 6e 00 52 61 6e 67 65 20 h.be.entered..Range.begin.Range.
55f80 65 6e 64 00 52 61 6e 67 65 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 end.Range.is.too.large.to.expand
55fa0 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 .into.individual.host.IP.address
55fc0 65 73 20 28 25 73 29 00 52 61 6e 67 65 3a 20 44 61 74 65 20 2f 20 54 69 6d 65 73 20 2f 20 4e 61 es.(%s).Range:.Date./.Times./.Na
55fe0 6d 65 00 52 61 6e 67 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 me.Ranges.can.be.specified.in.th
56000 65 20 69 6e 70 75 74 73 20 62 65 6c 6f 77 2e 20 45 6e 74 65 72 20 61 20 72 61 6e 67 65 20 28 32 e.inputs.below..Enter.a.range.(2
56020 2d 33 29 20 6f 72 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 75 6d 62 65 72 73 2e 3c 62 72 20 2f 3e -3).or.individual.numbers.<br./>
56040 43 6c 69 63 6b 20 22 41 64 64 20 54 61 67 22 20 61 73 20 6d 61 6e 79 20 74 69 6d 65 73 20 61 73 Click."Add.Tag".as.many.times.as
56060 20 6e 65 65 64 65 64 20 74 6f 20 61 64 64 20 6e 65 77 20 69 6e 70 75 74 73 2e 00 52 61 74 65 00 .needed.to.add.new.inputs..Rate.
56080 52 61 77 00 52 61 77 20 4c 6f 67 73 00 52 65 61 63 68 00 52 65 61 63 74 69 76 61 74 65 20 63 6f Raw.Raw.Logs.Reach.Reactivate.co
560a0 6e 73 75 6d 65 72 20 6f 6e 20 6d 69 72 72 6f 72 00 52 65 61 63 74 69 76 61 74 65 20 6f 6e 20 25 nsumer.on.mirror.Reactivate.on.%
560c0 73 00 52 65 61 64 20 43 6f 6d 6d 75 6e 69 74 79 20 53 74 72 69 6e 67 00 52 65 61 6c 20 41 64 64 s.Read.Community.String.Real.Add
560e0 72 65 73 73 00 52 65 61 6c 20 54 69 6d 65 00 52 65 61 6c 2f 56 69 72 74 75 61 6c 20 49 50 00 52 ress.Real.Time.Real/Virtual.IP.R
56100 65 61 73 6f 6e 00 52 65 61 75 74 68 00 52 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 63 6f 6e 6e eason.Reauth.Reauthenticate.conn
56120 65 63 74 65 64 20 75 73 65 72 73 20 65 76 65 72 79 20 6d 69 6e 75 74 65 00 52 65 61 75 74 68 65 ected.users.every.minute.Reauthe
56140 6e 74 69 63 61 74 69 6f 6e 00 52 65 62 6f 6f 74 00 52 65 62 6f 6f 74 20 61 66 74 65 72 20 63 68 ntication.Reboot.Reboot.after.ch
56160 61 6e 67 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 00 52 65 62 6f 6f 74 20 69 73 20 6e 65 anges.are.installed.Reboot.is.ne
56180 65 64 65 64 2e 20 50 6c 65 61 73 65 20 61 70 70 6c 79 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 eded..Please.apply.the.settings.
561a0 69 6e 20 6f 72 64 65 72 20 74 6f 20 72 65 62 6f 6f 74 2e 00 52 65 62 6f 6f 74 20 74 68 65 20 73 in.order.to.reboot..Reboot.the.s
561c0 79 73 74 65 6d 00 52 65 62 6f 6f 74 69 6e 67 25 31 24 73 50 61 67 65 20 77 69 6c 6c 20 61 75 74 ystem.Rebooting%1$sPage.will.aut
561e0 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 6c 6f 61 64 20 69 6e 20 25 32 24 73 20 73 65 63 6f 6e 64 omatically.reload.in.%2$s.second
56200 73 00 52 65 62 75 69 6c 64 00 52 65 63 61 6c 6c 20 4e 65 78 74 20 43 6f 6d 6d 61 6e 64 00 52 65 s.Rebuild.Recall.Next.Command.Re
56220 63 61 6c 6c 20 50 72 65 76 69 6f 75 73 20 43 6f 6d 6d 61 6e 64 00 52 65 63 65 69 76 65 20 61 6e call.Previous.Command.Receive.an
56240 74 65 6e 6e 61 00 52 65 63 65 69 76 65 64 20 52 65 6d 6f 74 65 20 54 65 78 74 00 52 65 63 6f 72 tenna.Received.Remote.Text.Recor
56260 64 20 54 79 70 65 00 52 65 63 6f 72 64 20 61 20 74 69 6d 65 73 74 61 6d 70 20 6f 6e 63 65 20 66 d.Type.Record.a.timestamp.once.f
56280 6f 72 20 65 61 63 68 20 73 65 63 6f 6e 64 2c 20 75 73 65 66 75 6c 20 66 6f 72 20 63 6f 6e 73 74 or.each.second,.useful.for.const
562a0 72 75 63 74 69 6e 67 20 41 6c 6c 61 6e 20 64 65 76 69 61 74 69 6f 6e 20 70 6c 6f 74 73 20 28 64 ructing.Allan.deviation.plots.(d
562c0 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 52 65 63 6f 72 64 20 64 6f 65 73 20 efault:.unchecked)..Record.does.
562e0 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 55 6e 61 62 6c 65 20 not.exist.in.the.system..Unable.
56300 74 6f 20 75 70 64 61 74 65 20 72 65 63 6f 72 64 00 52 65 63 6f 72 64 20 74 79 70 65 00 52 65 64 to.update.record.Record.type.Red
56320 69 72 65 63 74 00 52 65 64 69 72 65 63 74 20 47 61 74 65 77 61 79 00 52 65 64 69 72 65 63 74 20 irect.Redirect.Gateway.Redirect.
56340 74 61 72 67 65 74 20 49 50 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 target.IP.Redirect.target.IP.mus
56360 74 20 62 65 20 49 50 76 34 2e 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 00 52 65 64 69 72 65 t.be.IPv4..Redirecting.to.Redire
56380 63 74 69 6e 67 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 2e 2e 00 52 65 64 69 72 65 cting.to.the.dashboard....Redire
563a0 63 74 69 6e 67 2e 2e 2e 00 52 65 66 20 49 44 00 52 65 66 6c 65 63 74 69 6f 6e 20 54 69 6d 65 6f cting....Ref.ID.Reflection.Timeo
563c0 75 74 00 52 65 66 72 65 73 68 00 52 65 66 72 65 73 68 20 47 72 61 70 68 00 52 65 66 72 65 73 68 ut.Refresh.Refresh.Graph.Refresh
563e0 20 49 6e 74 65 72 76 61 6c 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c .Interval.Refuse.Refuse.Nonlocal
56400 00 52 65 67 65 78 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 44 .Regex.Register.DHCP.leases.in.D
56420 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 NS.forwarder.Register.DHCP.lease
56440 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 65 72 20 44 s.in.the.DNS.Resolver.Register.D
56460 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 HCP.static.mappings.in.DNS.forwa
56480 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e rder.Register.DHCP.static.mappin
564a0 67 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 72 61 74 gs.in.the.DNS.Resolver.Registrat
564c0 69 6f 6e 20 4e 61 6d 65 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 72 65 66 65 ion.Name.Regular.expression.refe
564e0 72 65 6e 63 65 00 52 65 67 75 6c 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 52 65 67 75 6c 61 rence.Regulatory.Settings.Regula
56500 74 6f 72 79 20 64 6f 6d 61 69 6e 00 52 65 69 6e 73 74 61 6c 6c 00 52 65 69 6e 73 74 61 6c 6c 20 tory.domain.Reinstall.Reinstall.
56520 50 61 63 6b 61 67 65 73 00 52 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 Packages.Reinstall.package.%s.Re
56540 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 66 61 69 installation.of.all.packages.fai
56560 6c 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 led..Reinstallation.of.all.packa
56580 67 65 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 52 65 69 6e ges.successfully.completed..Rein
565a0 73 74 61 6c 6c 69 6e 67 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 62 65 63 61 75 73 65 20 69 74 stalling.package.%1$s.because.it
565c0 73 20 69 6e 63 6c 75 64 65 20 66 69 6c 65 28 25 32 24 73 29 20 69 73 20 6d 69 73 73 69 6e 67 21 s.include.file(%2$s).is.missing!
565e0 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 61 63 6b 61 67 65 20 25 73 20 66 61 69 6c 65 64 2e .Reinstalling.package.%s.failed.
56600 20 54 61 6b 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6d 65 61 73 75 72 65 73 21 21 21 00 52 65 .Take.appropriate.measures!!!.Re
56620 6a 65 63 74 00 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 00 52 65 6b 65 79 3a 20 25 ject.Reject.leases.from.Rekey:.%
56640 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 52 65 6c 61 74 65 64 20 6c 6f 67 20 65 1$s.seconds.(%2$s).Related.log.e
56660 6e 74 72 69 65 73 00 52 65 6c 61 74 65 64 20 73 65 74 74 69 6e 67 73 00 52 65 6c 61 74 65 64 20 ntries.Related.settings.Related.
56680 73 74 61 74 75 73 00 52 65 6c 61 79 20 50 72 6f 74 6f 63 6f 6c 00 52 65 6c 61 79 64 20 47 6c 6f status.Relay.Protocol.Relayd.Glo
566a0 62 61 6c 20 53 65 74 74 69 6e 67 73 00 52 65 6c 65 61 73 65 00 52 65 6c 69 6e 71 75 69 73 68 20 bal.Settings.Release.Relinquish.
566c0 4c 65 61 73 65 00 52 65 6c 6f 61 64 20 46 69 6c 74 65 72 00 52 65 6c 6f 61 64 20 73 74 61 74 75 Lease.Reload.Filter.Reload.statu
566e0 73 00 52 65 6d 65 6d 62 65 72 20 74 6f 20 75 73 65 20 74 68 65 73 65 20 47 61 74 65 77 61 79 20 s.Remember.to.use.these.Gateway.
56700 47 72 6f 75 70 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 6f 72 64 65 Groups.in.firewall.rules.in.orde
56720 72 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 66 61 69 6c r.to.enable.load.balancing,.fail
56740 6f 76 65 72 2c 20 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 25 31 over,.or.policy-based.routing.%1
56760 24 73 57 69 74 68 6f 75 74 20 72 75 6c 65 73 20 64 69 72 65 63 74 69 6e 67 20 74 72 61 66 66 69 $sWithout.rules.directing.traffi
56780 63 20 69 6e 74 6f 20 74 68 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 2c 20 74 68 65 79 20 c.into.the.Gateway.Groups,.they.
567a0 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 65 6d 6f 74 65 00 52 65 6d 6f 74 65 20 will.not.be.used..Remote.Remote.
567c0 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 Access.(.SSL/TLS.).Remote.Access
567e0 20 28 20 53 53 4c 2f 54 4c 53 20 2b 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 .(.SSL/TLS.+.User.Auth.).Remote.
56800 41 63 63 65 73 73 20 28 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 47 49 46 20 Access.(.User.Auth.).Remote.GIF.
56820 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 52 45 20 61 64 64 address.endpoint..Remote.GRE.add
56840 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 61 74 65 77 61 79 00 52 65 ress.endpoint..Remote.Gateway.Re
56860 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 49 44 00 52 65 6d 6f 74 65 20 49 50 00 52 65 mote.Host.Remote.ID.Remote.IP.Re
56880 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 20 4f mote.IP.address.Remote.Logging.O
568a0 70 74 69 6f 6e 73 00 52 65 6d 6f 74 65 20 53 75 62 6e 65 74 00 52 65 6d 6f 74 65 20 53 79 73 6c ptions.Remote.Subnet.Remote.Sysl
568c0 6f 67 20 43 6f 6e 74 65 6e 74 73 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 50 61 73 73 77 6f og.Contents.Remote.System.Passwo
568e0 72 64 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 55 73 65 72 6e 61 6d 65 00 52 65 6d 6f 74 65 rd.Remote.System.Username.Remote
56900 20 67 61 74 65 77 61 79 00 52 65 6d 6f 74 65 20 6c 6f 67 20 73 65 72 76 65 72 73 00 52 65 6d 6f .gateway.Remote.log.servers.Remo
56920 74 65 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 52 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 te.network.type.Remote.start.add
56940 72 65 73 73 00 52 65 6d 6f 74 65 20 74 65 78 74 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 49 ress.Remote.text.Remote.tunnel.I
56960 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 P.address.Remote.tunnel.endpoint
56980 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 .IP.address.Remote.tunnel.networ
569a0 6b 00 52 65 6d 6f 74 65 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 6d 6f 74 65 3a 20 00 52 65 6d k.Remote/Virtual.IP.Remote:..Rem
569c0 6f 76 65 00 52 65 6d 6f 76 65 20 53 68 61 70 65 72 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 6f 75 ove.Remove.Shaper.Remove.all.sou
569e0 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 24 73 20 74 rce.tracking.entries.from.%1$s.t
56a00 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 o.%2$s.Remove.all.state.entries.
56a20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 from.%1$s.to.%2$s.Remove.all.sta
56a40 74 65 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 74 65 72 65 64 20 61 64 64 tes.to.and.from.the.filtered.add
56a60 72 65 73 73 00 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 72 6f 72 ress.Remove.consumer.from.mirror
56a80 00 52 65 6d 6f 76 65 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 64 69 73 6b 00 52 65 6d 6f 76 .Remove.metadata.from.disk.Remov
56aa0 65 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 6d 6f 76 65 20 73 68 61 70 65 72 20 66 72 6f 6d 20 e.package.%s.Remove.shaper.from.
56ac0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 52 65 6d 6f 76 65 20 74 68 69 73 20 53 50 44 20 45 this.interface.Remove.this.SPD.E
56ae0 6e 74 72 79 00 52 65 6d 6f 76 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 73 ntry.Remove.this.certificate.ass
56b00 6f 63 69 61 74 69 6f 6e 3f 20 28 43 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 6e 6f 74 20 ociation?.(Certificate.will.not.
56b20 62 65 20 64 65 6c 65 74 65 64 29 00 52 65 6d 6f 76 65 20 74 68 69 73 20 65 6e 74 72 79 00 52 65 be.deleted).Remove.this.entry.Re
56b40 6d 6f 76 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 52 65 6d 6f 76 65 64 20 31 35 20 6d 69 6e moved.%s.package..Removed.15.min
56b60 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 ute.filter.reload.for.Time.Based
56b80 20 52 75 6c 65 73 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e .Rules.Removing.%s.components...
56ba0 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 70 61 63 6b 61 67 65 2e 2e 2e 20 00 52 65 6d 6f 76 69 6e .Removing.%s.package.....Removin
56bc0 67 20 70 61 63 6b 61 67 65 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 g.package....Removing.static.rou
56be0 74 65 20 66 6f 72 20 6d 6f 6e 69 74 6f 72 20 25 31 24 73 20 61 6e 64 20 61 64 64 69 6e 67 20 61 te.for.monitor.%1$s.and.adding.a
56c00 20 6e 65 77 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 25 32 24 73 00 52 65 6e 65 77 00 52 65 .new.route.through.%2$s.Renew.Re
56c20 70 6c 61 63 65 73 20 74 68 65 20 48 65 6c 70 20 6d 65 6e 75 20 74 69 74 6c 65 20 69 6e 20 74 68 places.the.Help.menu.title.in.th
56c40 65 20 4e 61 76 62 61 72 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d e.Navbar.with.the.system.hostnam
56c60 65 20 6f 72 20 46 51 44 4e 2e 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 49 50 20 69 64 65 6e 74 e.or.FQDN..Replaces.the.IP.ident
56c80 69 66 69 63 61 74 69 6f 6e 20 66 69 65 6c 64 20 6f 66 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 ification.field.of.packets.with.
56ca0 72 61 6e 64 6f 6d 20 76 61 6c 75 65 73 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 random.values.to.compensate.for.
56cc0 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 74 68 61 74 20 75 73 65 20 70 72 65 64 69 operating.systems.that.use.predi
56ce0 63 74 61 62 6c 65 20 76 61 6c 75 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 ctable.values..This.option.only.
56d00 61 70 70 6c 69 65 73 20 74 6f 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 applies.to.packets.that.are.not.
56d20 66 72 61 67 6d 65 6e 74 65 64 20 61 66 74 65 72 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 fragmented.after.the.optional.pa
56d40 63 6b 65 74 20 72 65 61 73 73 65 6d 62 6c 79 2e 00 52 65 70 6f 73 69 74 6f 72 79 20 55 52 4c 00 cket.reassembly..Repository.URL.
56d60 52 65 71 75 65 73 74 20 4f 70 74 69 6f 6e 73 00 52 65 71 75 65 73 74 20 61 20 49 50 76 36 20 70 Request.Options.Request.a.IPv6.p
56d80 72 65 66 69 78 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 refix/information.through.the.IP
56da0 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6c 69 6e 6b 00 52 65 71 75 65 73 74 20 6f 6e 6c v4.connectivity.link.Request.onl
56dc0 79 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 52 65 71 75 65 73 74 20 6f 70 74 69 6f 6e 73 y.an.IPv6.prefix.Request.options
56de0 00 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 00 52 65 71 75 69 72 65 20 64 6f .Require.State.Filter.Require.do
56e00 6d 61 69 6e 00 52 65 71 75 69 72 65 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 64 20 62 79 main.Require.options.Required.by
56e20 20 73 6f 6d 65 20 49 53 50 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 74 68 6f 73 65 20 6e 6f 74 .some.ISPs,.especially.those.not
56e40 20 75 73 69 6e 67 20 50 50 50 6f 45 00 52 65 71 75 69 72 65 64 20 66 6f 72 20 66 75 6c 6c 20 66 .using.PPPoE.Required.for.full.f
56e60 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 unctionality.of.the.pure.NAT.mod
56e80 65 20 6f 66 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 e.of.NAT.Reflection.for.port.for
56ea0 77 61 72 64 73 20 6f 72 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 wards.or.NAT.Reflection.for.1:1.
56ec0 4e 41 54 2e 20 4e 6f 74 65 3a 20 54 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 61 NAT..Note:.This.only.works.for.a
56ee0 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 20 4f 74 68 65 72 20 69 6e 74 65 72 ssigned.interfaces...Other.inter
56f00 66 61 63 65 73 20 72 65 71 75 69 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 72 65 61 74 69 6e 67 20 faces.require.manually.creating.
56f20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 the.outbound.NAT.rules.that.dire
56f40 63 74 20 74 68 65 20 72 65 70 6c 79 20 70 61 63 6b 65 74 73 20 62 61 63 6b 20 74 68 72 6f 75 67 ct.the.reply.packets.back.throug
56f60 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 52 65 71 75 69 72 65 64 20 74 6f 20 73 75 70 70 6f 72 h.the.router..Required.to.suppor
56f80 74 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 63 68 61 72 61 63 74 65 72 73 2c 20 62 75 74 20 t.international.characters,.but.
56fa0 6d 61 79 20 6e 6f 74 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 65 76 65 72 79 20 4c 44 may.not.be.supported.by.every.LD
56fc0 41 50 20 73 65 72 76 65 72 2e 00 52 65 71 75 69 72 65 73 20 57 69 6e 64 6f 77 73 20 31 30 20 61 AP.server..Requires.Windows.10.a
56fe0 6e 64 20 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 20 6f 72 20 6c 61 74 65 72 2e 20 4f 6e 6c 79 20 nd.OpenVPN.2.3.9.or.later..Only.
57000 57 69 6e 64 6f 77 73 20 31 30 20 69 73 20 70 72 6f 6e 65 20 74 6f 20 44 4e 53 20 6c 65 61 6b 61 Windows.10.is.prone.to.DNS.leaka
57020 67 65 20 69 6e 20 74 68 69 73 20 77 61 79 2c 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 20 77 69 ge.in.this.way,.other.clients.wi
57040 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6f 70 74 69 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 ll.ignore.the.option.as.they.are
57060 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 52 65 73 63 61 6e 00 52 65 73 63 61 6e 20 68 61 73 .not.affected..Rescan.Rescan.has
57080 20 62 65 65 6e 20 69 6e 69 74 69 61 74 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e .been.initiated.in.the.backgroun
570a0 64 2e 20 52 65 66 72 65 73 68 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 31 30 20 73 65 63 6f 6e d..Refresh.this.page.in.10.secon
570c0 64 73 20 74 6f 20 73 65 65 20 74 68 65 20 72 65 73 75 6c 74 73 2e 00 52 65 73 65 72 76 65 64 20 ds.to.see.the.results..Reserved.
570e0 4e 65 74 77 6f 72 6b 73 00 52 65 73 65 72 76 65 64 25 73 4e 6f 74 20 61 73 73 69 67 6e 65 64 20 Networks.Reserved%sNot.assigned.
57100 62 79 20 49 41 4e 41 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 by.IANA.Reserves.a.range.in.each
57120 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 61 20 73 69 6d 70 6c 65 20 63 68 65 63 6b .voucher.to.store.a.simple.check
57140 73 75 6d 20 6f 76 65 72 20 52 6f 6c 6c 20 23 20 61 6e 64 20 54 69 63 6b 65 74 23 2e 20 41 6c 6c sum.over.Roll.#.and.Ticket#..All
57160 6f 77 65 64 20 72 61 6e 67 65 20 69 73 20 30 2e 2e 33 31 2e 00 52 65 73 65 72 76 65 73 20 61 20 owed.range.is.0..31..Reserves.a.
57180 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 74 range.in.each.voucher.to.store.t
571a0 68 65 20 52 6f 6c 6c 20 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 he.Roll.#.it.belongs.to..Allowed
571c0 20 72 61 6e 67 65 3a 20 31 2e 2e 33 31 2e 20 53 75 6d 20 6f 66 20 52 6f 6c 6c 2b 54 69 63 6b 65 .range:.1..31..Sum.of.Roll+Ticke
571e0 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 42 69 74 20 t+Checksum.bits.must.be.one.Bit.
57200 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 52 53 41 20 6b 65 79 20 73 69 7a 65 2e 00 52 65 73 65 less.than.the.RSA.key.size..Rese
57220 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 rves.a.range.in.each.voucher.to.
57240 73 74 6f 72 65 20 74 68 65 20 54 69 63 6b 65 74 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e store.the.Ticket#.it.belongs.to.
57260 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 31 36 2e 20 55 73 69 6e 67 20 31 36 20 .Allowed.range:.1..16..Using.16.
57280 62 69 74 73 20 61 6c 6c 6f 77 73 20 61 20 72 6f 6c 6c 20 74 6f 20 68 61 76 65 20 75 70 20 74 6f bits.allows.a.roll.to.have.up.to
572a0 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 2e 20 41 20 62 69 74 20 61 72 72 61 79 2c 20 73 74 .65535.vouchers..A.bit.array,.st
572c0 6f 72 65 64 20 69 6e 20 52 41 4d 20 61 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 2c 20 69 ored.in.RAM.and.in.the.config,.i
572e0 73 20 75 73 65 64 20 74 6f 20 6d 61 72 6b 20 69 66 20 61 20 76 6f 75 63 68 65 72 20 68 61 73 20 s.used.to.mark.if.a.voucher.has.
57300 62 65 65 6e 20 75 73 65 64 2e 20 41 20 62 69 74 20 61 72 72 61 79 20 66 6f 72 20 36 35 35 33 35 been.used..A.bit.array.for.65535
57320 20 76 6f 75 63 68 65 72 73 20 72 65 71 75 69 72 65 73 20 38 20 4b 42 20 6f 66 20 73 74 6f 72 61 .vouchers.requires.8.KB.of.stora
57340 67 65 2e 20 00 52 65 73 65 74 00 52 65 73 65 74 20 44 61 74 65 2f 54 69 6d 65 00 52 65 73 65 74 ge...Reset.Reset.Date/Time.Reset
57360 20 4c 6f 67 20 46 69 6c 65 73 00 52 65 73 65 74 20 53 74 61 74 65 73 00 52 65 73 65 74 20 61 74 .Log.Files.Reset.States.Reset.at
57380 20 65 61 63 68 20 64 61 79 20 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 .each.day.("0.0.*.*.*").Reset.at
573a0 20 65 61 63 68 20 68 6f 75 72 20 28 22 30 20 2a 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 .each.hour.("0.*.*.*.*").Reset.a
573c0 74 20 65 61 63 68 20 6d 6f 6e 74 68 20 28 22 30 20 30 20 31 20 2a 20 2a 22 29 00 52 65 73 65 74 t.each.month.("0.0.1.*.*").Reset
573e0 20 61 74 20 65 61 63 68 20 77 65 65 6b 20 28 22 30 20 30 20 2a 20 2a 20 30 22 29 00 52 65 73 65 .at.each.week.("0.0.*.*.0").Rese
57400 74 20 66 69 72 65 77 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 00 52 65 73 65 74 t.firewall.source.tracking.Reset
57420 20 66 72 65 71 75 65 6e 63 79 00 52 65 73 65 74 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 .frequency.Reset.the.firewall.st
57440 61 74 65 20 74 61 62 6c 65 00 52 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 ate.table.Reset.to.factory.defau
57460 6c 74 73 00 52 65 73 65 74 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 00 52 65 73 65 74 74 69 lts.Reset.waiting.period.Resetti
57480 6e 67 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 77 69 6c ng.the.source.tracking.table.wil
574a0 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 l.remove.all.source/destination.
574c0 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 associations..This.means.that.th
574e0 65 20 22 73 74 69 63 6b 79 22 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 e."sticky".source/destination.as
57500 73 6f 63 69 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 66 6f 72 20 61 6c sociation.will.be.cleared.for.al
57520 6c 20 63 6c 69 65 6e 74 73 2e 25 73 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 63 6c 65 61 72 20 l.clients.%sThis.does.not.clear.
57540 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 73 2c 20 6f 6e 6c 79 20 73 active.connection.states,.only.s
57560 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 74 ource.tracking..Resetting.the.st
57580 61 74 65 20 74 61 62 6c 65 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6e 74 72 69 ate.tables.will.remove.all.entri
575a0 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 61 62 6c 65 73 es.from.the.corresponding.tables
575c0 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 61 6c 6c 20 6f 70 65 6e 20 63 6f 6e 6e 65 ..This.means.that.all.open.conne
575e0 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 62 72 6f 6b 65 6e 20 61 6e 64 20 77 69 6c 6c 20 68 ctions.will.be.broken.and.will.h
57600 61 76 65 20 74 6f 20 62 65 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 64 2e 20 54 68 69 73 20 6d ave.to.be.re-established..This.m
57620 61 79 20 62 65 20 6e 65 63 65 73 73 61 72 79 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 73 75 62 ay.be.necessary.after.making.sub
57640 73 74 61 6e 74 69 61 6c 20 63 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c stantial.changes.to.the.firewall
57660 20 61 6e 64 2f 6f 72 20 4e 41 54 20 72 75 6c 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 66 .and/or.NAT.rules,.especially.if
57680 20 74 68 65 72 65 20 61 72 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6d 61 70 70 69 6e 67 73 20 .there.are.IP.protocol.mappings.
576a0 28 65 2e 67 2e 20 66 6f 72 20 50 50 54 50 20 6f 72 20 49 50 76 36 29 20 77 69 74 68 20 6f 70 65 (e.g..for.PPTP.or.IPv6).with.ope
576c0 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 25 31 24 73 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 n.connections.%1$sThe.firewall.w
576e0 69 6c 6c 20 6e 6f 72 6d 61 6c 6c 79 20 6c 65 61 76 65 20 74 68 65 20 73 74 61 74 65 20 74 61 62 ill.normally.leave.the.state.tab
57700 6c 65 73 20 69 6e 74 61 63 74 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 75 6c 65 73 2e 25 les.intact.when.changing.rules.%
57720 32 24 73 25 33 24 73 4e 4f 54 45 3a 25 34 24 73 20 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 66 2$s%3$sNOTE:%4$s.Resetting.the.f
57740 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 20 6d 61 79 20 63 61 75 73 65 20 74 68 irewall.state.table.may.cause.th
57760 65 20 62 72 6f 77 73 65 72 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 70 70 65 61 72 20 68 75 6e 67 e.browser.session.to.appear.hung
57780 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 26 71 75 6f 74 3b 52 65 73 65 74 26 71 75 6f 74 .after.clicking.&quot;Reset&quot
577a0 3b 2e 20 53 69 6d 70 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 20 74 6f 20 63 6f ;..Simply.refresh.the.page.to.co
577c0 6e 74 69 6e 75 65 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 ntinue..Resetting.the.system.to.
577e0 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c factory.defaults.will.remove.all
57800 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 70 70 6c 79 20 74 68 .user.configuration.and.apply.th
57820 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 52 65 73 6f 6c 76 65 00 52 65 e.following.settings:.Resolve.Re
57840 73 6f 6c 76 65 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 66 69 72 73 74 00 52 65 73 6f 6c 76 solve.DHCP.mappings.first.Resolv
57860 65 20 6e 61 6d 65 73 00 52 65 73 70 6f 6e 64 65 72 20 4f 6e 6c 79 00 52 65 73 74 61 72 74 20 25 e.names.Responder.Only.Restart.%
57880 73 53 65 72 76 69 63 65 00 52 65 73 74 6f 72 65 20 42 61 63 6b 75 70 00 52 65 73 74 6f 72 65 20 sService.Restore.Backup.Restore.
578a0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 73 74 6f 72 65 20 44 65 66 61 75 6c 74 20 50 61 Configuration.Restore.Default.Pa
578c0 67 65 00 52 65 73 74 6f 72 65 20 61 72 65 61 00 52 65 73 74 6f 72 65 20 73 65 72 69 61 6c 20 63 ge.Restore.area.Restore.serial.c
578e0 6f 6e 73 6f 6c 65 20 65 6e 61 62 6c 69 6e 67 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e onsole.enabling.in.configuration
57900 2e 00 52 65 73 74 6f 72 65 64 20 25 73 20 6f 66 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 28 6d 61 ..Restored.%s.of.config.file.(ma
57920 79 62 65 20 66 72 6f 6d 20 43 41 52 50 20 70 61 72 74 6e 65 72 29 00 52 65 73 74 72 69 63 74 65 ybe.from.CARP.partner).Restricte
57940 64 20 52 65 67 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 00 52 65 73 74 72 69 63 74 65 64 20 53 65 d.Regional.Service.Restricted.Se
57960 72 76 69 63 65 00 52 65 73 75 6c 74 00 52 65 73 75 6c 74 20 4d 61 74 63 68 00 52 65 73 75 6c 74 rvice.Result.Result.Match.Result
57980 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 2e 00 52 65 73 75 6c 74 73 00 52 65 73 79 6e 63 69 6e .did.not.match..Results.Resyncin
579a0 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 g.OpenVPN.for.gateway.group.%1$s
579c0 20 63 6c 69 65 6e 74 20 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 .client.%2$s..Resyncing.OpenVPN.
579e0 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 73 65 72 76 65 72 20 25 32 for.gateway.group.%1$s.server.%2
57a00 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 $s..Resyncing.OpenVPN.instances.
57a20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e for.interface.%s..Resyncing.Open
57a40 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 63 6f 6e 66 69 67 75 VPN.instances..Resyncing.configu
57a60 72 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 52 65 74 72 69 65 76 ration.for.all.packages..Retriev
57a80 69 6e 67 00 52 65 74 72 69 65 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 61 74 61 00 52 65 ing.Retrieving.interface.data.Re
57aa0 74 72 69 65 76 69 6e 67 20 6d 6f 62 69 6c 65 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 trieving.mobile.data..Retrieving
57ac0 20 6f 76 65 72 76 69 65 77 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 70 61 63 6b 61 .overview.data..Retrieving.packa
57ae0 67 65 20 64 61 74 61 00 52 65 74 72 69 65 76 69 6e 67 20 74 75 6e 6e 65 6c 20 64 61 74 61 20 00 ge.data.Retrieving.tunnel.data..
57b00 52 65 74 72 79 00 52 65 74 75 72 6e 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 00 52 65 Retry.Return.to.the.dashboard.Re
57b20 76 65 72 73 65 00 52 65 76 65 72 73 65 20 41 64 64 72 65 73 73 20 4c 6f 6f 6b 75 70 00 52 65 76 verse.Reverse.Address.Lookup.Rev
57b40 65 72 73 65 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 52 65 73 6f 6c 76 65 20 erse.DNS.Lookup.Reverse.Resolve.
57b60 77 69 74 68 20 44 4e 53 00 52 65 76 65 72 74 20 63 6f 6e 66 69 67 00 52 65 76 65 72 74 65 64 20 with.DNS.Revert.config.Reverted.
57b80 74 6f 20 25 73 2e 00 52 65 76 6f 63 61 74 69 6f 6e 20 52 65 61 73 6f 6e 00 52 65 76 6f 6b 65 64 to.%s..Revocation.Reason.Revoked
57ba0 00 52 65 76 6f 6b 65 64 20 41 74 00 52 6f 6c 65 00 52 6f 6c 6c 00 52 6f 6c 6c 20 23 00 52 6f 6c .Revoked.At.Role.Roll.Roll.#.Rol
57bc0 6c 20 6e 75 6d 62 65 72 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 52 6f 6c 6c l.number.%s.already.exists..Roll
57be0 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 6c 65 73 73 .number.must.be.numeric.and.less
57c00 20 74 68 61 6e 20 25 73 00 52 6f 6c 6c 23 00 52 6f 6f 74 20 50 61 74 68 00 52 6f 6f 74 20 70 61 .than.%s.Roll#.Root.Path.Root.pa
57c20 74 68 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 6e 64 20 52 6f 62 69 6e 20 77 69 74 68 20 th.Round.Robin.Round.Robin.with.
57c40 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 4c 6f 6f 70 Sticky.Address.Round.Robin:.Loop
57c60 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 s.through.the.translation.addres
57c80 73 65 73 2e 00 52 6f 75 6e 64 69 6e 67 20 75 70 20 74 6f 20 74 68 65 20 6e 65 61 72 65 73 74 20 ses..Rounding.up.to.the.nearest.
57ca0 77 68 6f 6c 65 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 79 69 65 6c 64 20 74 68 65 20 72 65 73 6f whole.number.will.yield.the.reso
57cc0 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 6e 67 20 69 6e 20 70 65 72 63 lution.of.loss.reporting.in.perc
57ce0 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 70 72 6f 76 69 64 65 20 ent..The.default.values.provide.
57d00 61 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 31 25 2e 00 52 6f 75 74 65 35 33 20 41 50 49 20 a.resolution.of.1%..Route53.API.
57d20 63 61 6c 6c 20 66 61 69 6c 65 64 00 52 6f 75 74 65 35 33 3a 20 45 6e 74 65 72 20 41 57 53 20 52 call.failed.Route53:.Enter.AWS.R
57d40 65 67 69 6f 6e 20 61 6e 64 20 5a 6f 6e 65 20 49 44 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 52 45 egion.and.Zone.ID.in.the.form.RE
57d60 47 49 4f 4e 2f 5a 4f 4e 45 49 44 20 28 65 78 61 6d 70 6c 65 3a 20 22 75 73 2d 65 61 73 74 2d 31 GION/ZONEID.(example:."us-east-1
57d80 2f 41 31 42 32 43 33 44 34 45 35 46 36 5a 22 29 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 /A1B2C3D4E5F6Z").%1$sDNSimple:.E
57da0 6e 74 65 72 20 74 68 65 20 52 65 63 6f 72 64 20 49 44 20 6f 66 20 72 65 63 6f 72 64 20 74 6f 20 nter.the.Record.ID.of.record.to.
57dc0 75 70 64 61 74 65 2e 00 52 6f 75 74 65 64 20 54 6f 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 update..Routed.To.Router.Adverti
57de0 73 65 6d 65 6e 74 20 44 61 65 6d 6f 6e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 sement.Daemon.Router.Advertiseme
57e00 6e 74 73 00 52 6f 75 74 65 72 20 4f 6e 6c 79 00 52 6f 75 74 65 72 20 4f 6e 6c 79 20 2d 20 52 41 nts.Router.Only.Router.Only.-.RA
57e20 20 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 72 6f 75 .Flags.[none],.Prefix.Flags.[rou
57e40 74 65 72 5d 00 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 52 6f 75 74 65 72 ter].Router.advertisement.Router
57e60 20 6c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 .lifetime.Router.lifetime.must.b
57e80 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 30 30 30 2e e.an.integer.between.1.and.9000.
57ea0 00 52 6f 75 74 65 72 20 72 65 6e 75 6d 62 65 72 69 6e 67 00 52 6f 75 74 65 72 20 73 6f 6c 69 63 .Router.renumbering.Router.solic
57ec0 69 74 61 74 69 6f 6e 00 52 6f 75 74 65 73 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 44 itation.Routes.Routing.Routing.D
57ee0 61 65 6d 6f 6e 20 45 76 65 6e 74 73 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 aemon.Events.(RADVD,.UPnP,.RIP,.
57f00 4f 53 50 46 2c 20 42 47 50 29 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 52 6f 75 74 69 6e 67 OSPF,.BGP).Routing.Table.Routing
57f20 20 54 61 62 6c 65 20 44 69 73 70 6c 61 79 20 4f 70 74 69 6f 6e 73 00 52 6f 77 73 20 70 65 72 20 .Table.Display.Options.Rows.per.
57f40 70 61 67 65 3a 20 00 52 6f 77 73 20 74 6f 20 64 69 73 70 6c 61 79 00 52 75 6c 65 00 52 75 6c 65 page:..Rows.to.display.Rule.Rule
57f60 20 25 73 00 52 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 75 6c 65 20 54 79 70 65 00 52 .%s.Rule.Information.Rule.Type.R
57f80 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 00 52 ule.that.triggered.this.action.R
57fa0 75 6c 65 69 64 00 52 75 6c 65 73 00 52 75 6c 65 73 20 28 44 72 61 67 20 74 6f 20 43 68 61 6e 67 uleid.Rules.Rules.(Drag.to.Chang
57fc0 65 20 4f 72 64 65 72 29 00 52 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 e.Order).Rules.are.evaluated.on.
57fe0 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 a.first-match.basis.(i.e..the.ac
58000 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 tion.of.the.first.rule.to.match.
58020 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 2e 20 00 52 75 6c a.packet.will.be.executed)...Rul
58040 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 72 65 64 20 61 6e 64 20 74 68 65 20 64 61 65 es.have.been.cleared.and.the.dae
58060 6d 6f 6e 20 72 65 73 74 61 72 74 65 64 2e 00 52 75 6e 20 22 6e 65 74 20 73 74 6f 70 20 64 6e 73 mon.restarted..Run."net.stop.dns
58080 63 61 63 68 65 22 2c 20 22 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 22 2c 20 22 69 cache",."net.start.dnscache",."i
580a0 70 63 6f 6e 66 69 67 20 2f 66 6c 75 73 68 64 6e 73 22 20 61 6e 64 20 22 69 70 63 6f 6e 66 69 67 pconfig./flushdns".and."ipconfig
580c0 20 2f 72 65 67 69 73 74 65 72 64 6e 73 22 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 69 ./registerdns".on.connection.ini
580e0 74 69 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 00 52 75 6e 6e 69 6e 67 20 6c 61 73 74 20 73 74 tiation..Running.Running.last.st
58100 65 70 73 20 6f 66 20 25 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 20 eps.of.%s.installation..Running.
58120 70 6c 75 67 69 6e 73 00 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 20 28 70 66 29 00 52 75 6e plugins.Running.plugins.(pf).Run
58140 6e 69 6e 67 3a 20 25 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 43 61 70 61 62 69 6c 69 74 69 65 73 ning:.%s.S.M.A.R.T..Capabilities
58160 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 69 73 .S.M.A.R.T..Status.S.M.A.R.T..is
58180 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 25 .not.supported.on.this.system.(%
581a0 73 29 2e 00 53 41 20 4d 61 6e 61 67 65 72 00 53 41 44 73 00 53 48 41 50 45 52 3a 20 43 6f 75 6c s)..SA.Manager.SADs.SHAPER:.Coul
581c0 64 20 6e 6f 74 20 63 72 65 61 74 65 20 71 75 65 75 65 20 25 31 24 73 20 6f 6e 20 69 6e 74 65 72 d.not.create.queue.%1$s.on.inter
581e0 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 3a 20 25 33 24 73 00 53 48 41 50 45 52 3a 20 face.%2$s.because:.%3$s.SHAPER:.
58200 6e 6f 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 no.default.queue.specified.for.i
58220 6e 74 65 72 66 61 63 65 20 25 73 2e 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 77 61 69 nterface.%s..SIM.PIN.SIM.PIN.wai
58240 74 00 53 4b 49 50 00 53 4c 41 41 43 00 53 4d 54 50 20 50 6f 72 74 20 6f 66 20 45 2d 4d 61 69 6c t.SKIP.SLAAC.SMTP.Port.of.E-Mail
58260 20 73 65 72 76 65 72 00 53 4d 54 50 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 .server.SMTP.passwords.must.matc
58280 68 00 53 4d 54 50 20 74 65 73 74 69 6e 67 20 65 2d 6d 61 69 6c 20 73 75 63 63 65 73 73 66 75 6c h.SMTP.testing.e-mail.successful
582a0 6c 79 20 73 65 6e 74 00 53 4e 4d 50 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 00 53 4e 4d 50 20 44 61 ly.sent.SNMP.SNMP.Daemon.SNMP.Da
582c0 65 6d 6f 6e 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 4d 6f 64 75 6c 65 73 00 53 4e 4d 50 20 emon.Settings.SNMP.Modules.SNMP.
582e0 53 65 72 76 65 72 00 53 4e 4d 50 20 53 65 72 76 69 63 65 00 53 4e 4d 50 20 54 72 61 70 20 53 65 Server.SNMP.Service.SNMP.Trap.Se
58300 74 74 69 6e 67 73 00 53 4e 4d 50 20 54 72 61 70 20 53 74 72 69 6e 67 00 53 4e 4d 50 20 54 72 61 ttings.SNMP.Trap.String.SNMP.Tra
58320 70 73 20 45 6e 61 62 6c 65 00 53 4e 4d 50 20 6d 6f 64 75 6c 65 73 00 53 50 44 73 00 53 50 49 00 ps.Enable.SNMP.modules.SPDs.SPI.
58340 53 53 48 20 70 6f 72 74 00 53 53 49 44 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 53 54 SSH.port.SSID.SSL.Certificate.ST
58360 50 20 49 6e 74 65 72 66 61 63 65 73 00 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 P.Interfaces.STP.interface.(%s).
58380 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 is.not.part.of.the.bridge..Remov
583a0 65 20 74 68 65 20 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e e.the.STP.interface.to.continue.
583c0 00 53 57 41 50 20 75 73 61 67 65 00 53 61 6d 70 6c 65 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 .SWAP.usage.Sample.Server.Config
583e0 75 72 61 74 69 6f 6e 73 00 53 61 74 00 53 61 74 65 6c 6c 69 74 65 73 00 53 61 76 65 00 53 61 76 urations.Sat.Satellites.Save.Sav
58400 65 20 26 20 43 6f 6e 74 69 6e 75 65 00 53 61 76 65 20 26 20 46 6f 72 63 65 20 55 70 64 61 74 65 e.&.Continue.Save.&.Force.Update
58420 00 53 61 76 65 20 26 20 54 65 73 74 00 53 61 76 65 20 2f 20 4c 6f 61 64 20 61 20 46 69 6c 65 20 .Save.&.Test.Save./.Load.a.File.
58440 66 72 6f 6d 20 74 68 65 20 46 69 6c 65 73 79 73 74 65 6d 00 53 61 76 65 20 58 61 75 74 68 20 50 from.the.Filesystem.Save.Xauth.P
58460 61 73 73 77 6f 72 64 00 53 61 76 65 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 00 53 61 assword.Save.dashboard.layout.Sa
58480 76 65 20 6d 61 70 70 69 6e 67 20 6f 72 64 65 72 00 53 61 76 65 20 72 75 6c 65 20 6f 72 64 65 72 ve.mapping.order.Save.rule.order
584a0 00 53 61 76 65 64 20 43 66 67 00 53 61 76 65 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 46 69 6c .Saved.Cfg.Saved.Dynamic.DNS.Fil
584c0 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 46 69 6c 74 65 72 20 ter.via.Dashboard..Saved.Filter.
584e0 4c 6f 67 20 45 6e 74 72 69 65 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 Log.Entries.via.Dashboard..Saved
58500 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 63 6f 6e 66 69 67 75 72 61 74 .IPsec.Mobile.Clients.configurat
58520 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 6e ion..Saved.IPsec.advanced.settin
58540 67 73 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 31 20 63 gs..Saved.IPsec.tunnel.Phase.1.c
58560 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c onfiguration..Saved.IPsec.tunnel
58580 20 50 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 6e .Phase.2.configuration..Saved.In
585a0 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 terface.Statistics.Filter.via.Da
585c0 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 73 20 46 69 6c 74 65 72 shboard..Saved.Interfaces.Filter
585e0 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 4f 70 65 6e 56 50 4e 20 46 69 .via.Dashboard..Saved.OpenVPN.Fi
58600 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 52 53 53 20 57 69 lter.via.Dashboard..Saved.RSS.Wi
58620 64 67 65 74 20 66 65 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 dget.feed.via.Dashboard..Saved.S
58640 4d 41 52 54 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 MART.Status.Filter.via.Dashboard
58660 2e 00 53 61 76 65 64 20 53 65 72 76 69 63 65 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 ..Saved.Service.Status.Filter.vi
58680 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d a.Dashboard..Saved.System.Inform
586a0 61 74 69 6f 6e 20 57 69 64 67 65 74 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 ation.Widget.Filter.via.Dashboar
586c0 64 2e 00 53 61 76 65 64 20 57 61 6b 65 20 6f 6e 20 4c 41 4e 20 46 69 6c 74 65 72 20 76 69 61 20 d..Saved.Wake.on.LAN.Filter.via.
586e0 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 Dashboard..Saved.configuration.c
58700 68 61 6e 67 65 73 20 66 6f 72 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 73 2e 00 53 61 76 65 64 20 hanges.for.IPsec.tunnels..Saved.
58720 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 static.route.configuration..Save
58740 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 d.static.routes.configuration..S
58760 61 76 65 64 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 aved.system.update.settings..Sav
58780 65 64 20 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 20 73 65 74 74 69 6e ed.thermal_sensors_widget.settin
587a0 67 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 73 20 63 68 61 6e 67 65 64 20 gs.via.Dashboard..Saves.changed.
587c0 73 65 74 74 69 6e 67 73 2e 00 53 61 76 69 6e 67 20 63 68 61 6e 67 65 73 2e 2e 2e 00 53 61 76 69 settings..Saving.changes....Savi
587e0 6e 67 20 6f 75 74 70 75 74 20 74 6f 20 61 72 63 68 69 76 65 2e 2e 2e 00 53 61 76 69 6e 67 20 75 ng.output.to.archive....Saving.u
58800 70 64 61 74 65 64 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 2e 2e 00 53 63 pdated.package.information....Sc
58820 68 65 64 75 6c 65 00 53 63 68 65 64 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 63 68 65 hedule.Schedule.Information.Sche
58840 64 75 6c 65 20 53 74 61 74 65 73 00 53 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c dule.States.Schedule.is.currentl
58860 79 20 61 63 74 69 76 65 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d y.active.Schedule.may.not.be.nam
58880 65 64 20 4c 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d 65 ed.LAN..Schedule.may.not.be.name
588a0 64 20 57 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 62 d.WAN..Schedule.name.cannot.be.b
588c0 6c 61 6e 6b 2e 00 53 63 68 65 64 75 6c 65 64 20 54 61 73 6b 73 00 53 63 68 65 64 75 6c 65 72 20 lank..Scheduled.Tasks.Scheduler.
588e0 54 79 70 65 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 72 20 Type.Scheduler.option.Scheduler.
58900 6f 70 74 69 6f 6e 73 00 53 63 68 65 64 75 6c 65 72 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f options.Scheduler.specific.optio
58920 6e 73 00 53 63 68 65 64 75 6c 65 73 00 53 63 68 65 64 75 6c 65 73 20 61 63 74 20 61 73 20 70 6c ns.Schedules.Schedules.act.as.pl
58940 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 74 69 6d 65 20 72 61 6e 67 65 73 20 74 6f 20 62 65 aceholders.for.time.ranges.to.be
58960 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 53 63 6f 70 65 20 49 .used.in.firewall.rules..Scope.I
58980 44 00 53 63 72 69 70 74 73 00 53 63 72 6f 6c 6c 73 20 77 69 74 68 20 70 61 67 65 00 53 65 61 72 D.Scripts.Scrolls.with.page.Sear
589a0 63 68 00 53 65 61 72 63 68 20 6c 65 76 65 6c 00 53 65 61 72 63 68 20 72 65 73 75 6c 74 65 64 20 ch.Search.level.Search.resulted.
589c0 69 6e 20 65 72 72 6f 72 3a 20 25 73 00 53 65 61 72 63 68 20 73 63 6f 70 65 00 53 65 61 72 63 68 in.error:.%s.Search.scope.Search
589e0 20 74 65 72 6d 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 .term.Secondary.802.1X.Authentic
58a00 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 ation.Server.Port.must.be.a.vali
58a20 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 53 65 63 6f 6e 64 61 d.port.number.(1-65535)..Seconda
58a40 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 ry.802.1X.Authentication.Server.
58a60 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 53 65 63 6f 6e must.be.an.IP.or.hostname..Secon
58a80 64 61 72 79 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 41 75 74 dary.802.1X.server.Secondary.Aut
58aa0 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 hentication.Source.Secondary.L2T
58ac0 50 20 44 4e 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 P.DNS.server.Secondary.RADIUS.Se
58ae0 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 rver.Secondary.RADIUS.Server.Sha
58b00 72 65 64 20 53 65 63 72 65 74 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 red.Secret.Secondary.RADIUS.serv
58b20 65 72 00 53 65 63 6f 6e 64 73 00 53 65 63 6f 6e 64 73 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f er.Seconds.Seconds..The.length.o
58b40 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 f.time.in.seconds.(relative.to.t
58b60 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 he.time.the.packet.is.sent).that
58b80 20 61 64 64 72 65 73 73 65 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 72 .addresses.generated.from.the.pr
58ba0 65 66 69 78 20 76 69 61 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 63 efix.via.stateless.address.autoc
58bc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 2e 25 31 onfiguration.remain.preferred.%1
58be0 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 $sThe.default.is.14400.seconds..
58c00 53 65 63 72 65 74 00 53 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d Secret.Secret.and.confirmation.m
58c20 75 73 74 20 6d 61 74 63 68 00 53 65 63 75 72 65 20 53 4d 54 50 20 43 6f 6e 6e 65 63 74 69 6f 6e ust.match.Secure.SMTP.Connection
58c40 00 53 65 63 75 72 65 20 53 68 65 6c 6c 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 44 61 65 6d 6f .Secure.Shell.Secure.Shell.Daemo
58c60 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 53 65 72 76 65 72 00 53 65 63 75 72 69 74 79 20 6e n.Secure.Shell.Server.Security.n
58c80 6f 74 69 63 65 3a 20 54 68 69 73 20 75 73 65 72 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 73 otice:.This.user.effectively.has
58ca0 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 63 75 .administrator-level.access.Secu
58cc0 72 69 74 79 20 6e 6f 74 69 63 65 3a 20 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 rity.notice:.Users.in.this.group
58ce0 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d .effectively.have.administrator-
58d00 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 65 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 79 level.access.See."playback.gitsy
58d20 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c 6c nc.--help".in.console."PHP.Shell
58d40 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c .+.pfSense.tools".for.additional
58d60 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 65 20 25 31 24 73 68 65 72 65 25 32 24 73 20 6d .information..See.%1$shere%2$s.m
58d80 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 65 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e ore.information.See.the.implemen
58da0 74 61 74 69 6f 6e 20 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 66 6f tation.%1$sdraft.dns-0x20%2$s.fo
58dc0 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 6c 65 63 74 00 53 65 6c 65 63 r.more.information..Select.Selec
58de0 74 20 22 43 6f 6e 76 65 79 61 6e 63 65 22 20 66 6f 72 20 41 54 41 20 64 69 73 6b 73 20 6f 6e 6c t."Conveyance".for.ATA.disks.onl
58e00 79 2e 00 53 65 6c 65 63 74 20 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 20 66 6f 72 20 61 75 y..Select.LDAP.containers.for.au
58e20 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 thentication.Select.a.certificat
58e40 65 20 61 75 74 68 6f 72 69 74 79 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 65 e.authority.previously.configure
58e60 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 65 d.in.the.Certificate.Manager..Se
58e80 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f lect.a.certificate.previously.co
58ea0 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 nfigured.in.the.Certificate.Mana
58ec0 67 65 72 2e 00 53 65 6c 65 63 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 6c 65 63 74 20 61 ger..Select.a.container.Select.a
58ee0 20 67 65 6f 67 72 61 70 68 69 63 20 72 65 67 69 6f 6e 20 6e 61 6d 65 20 28 43 6f 6e 74 69 6e 65 .geographic.region.name.(Contine
58f00 6e 74 2f 4c 6f 63 61 74 69 6f 6e 29 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 69 nt/Location).to.determine.the.ti
58f20 6d 65 7a 6f 6e 65 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 25 31 24 73 43 68 6f mezone.for.the.firewall..%1$sCho
58f40 6f 73 65 20 61 20 73 70 65 63 69 61 6c 20 6f 72 20 22 45 74 63 22 20 7a 6f 6e 65 20 6f 6e 6c 79 ose.a.special.or."Etc".zone.only
58f60 20 69 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 65 20 67 65 6f 67 72 61 70 68 69 63 20 7a .in.cases.where.the.geographic.z
58f80 6f 6e 65 73 20 64 6f 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 20 ones.do.not.properly.handle.the.
58fa0 63 6c 6f 63 6b 20 6f 66 66 73 65 74 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 69 73 20 66 clock.offset.required.for.this.f
58fc0 69 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 20 6e 65 77 20 70 61 73 73 77 6f 72 64 00 53 irewall..Select.a.new.password.S
58fe0 65 6c 65 63 74 20 61 20 70 72 69 76 69 6c 65 67 65 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 elect.a.privilege.from.the.list.
59000 61 62 6f 76 65 20 66 6f 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 above.for.a.description.Select.a
59020 20 72 65 73 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 00 53 65 6c 65 63 74 20 61 20 72 65 73 65 .reset.timing.type.Select.a.rese
59040 74 20 74 69 6d 69 6e 67 20 74 79 70 65 2e 00 53 65 6c 65 63 74 20 61 20 75 73 65 72 2d 64 65 66 t.timing.type..Select.a.user-def
59060 69 6e 65 64 20 61 6c 69 61 73 20 6e 61 6d 65 20 6f 72 20 73 79 73 74 65 6d 20 74 61 62 6c 65 20 ined.alias.name.or.system.table.
59080 6e 61 6d 65 20 74 6f 20 76 69 65 77 20 69 74 73 20 63 6f 6e 74 65 6e 74 73 2e 20 25 73 41 6c 69 name.to.view.its.contents..%sAli
590a0 61 73 65 73 20 62 65 63 6f 6d 65 20 54 61 62 6c 65 73 20 77 68 65 6e 20 6c 6f 61 64 65 64 20 69 ases.become.Tables.when.loaded.i
590c0 6e 74 6f 20 74 68 65 20 61 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2e nto.the.active.firewall.ruleset.
590e0 20 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 69 73 20 .The.contents.displayed.on.this.
59100 70 61 67 65 20 72 65 66 6c 65 63 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 61 64 64 72 65 73 73 page.reflect.the.current.address
59120 65 73 20 69 6e 73 69 64 65 20 74 61 62 6c 65 73 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 es.inside.tables.used.by.the.fir
59140 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 ewall..Select.at.least.two.inter
59160 66 61 63 65 73 20 66 6f 72 20 4d 75 6c 74 69 6c 69 6e 6b 20 28 4d 4c 50 50 50 29 20 63 6f 6e 6e faces.for.Multilink.(MLPPP).conn
59180 65 63 74 69 6f 6e 73 2e 00 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 ections..Select.options.for.this
591a0 20 71 75 65 75 65 00 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 79 6e 63 00 53 65 .queue.Select.options.to.sync.Se
591c0 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 69 6e 67 lect.source.address.for.the.ping
591e0 2e 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 ..Select.source.address.for.the.
59200 74 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 trace..Select.the.Interface.for.
59220 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 the.Router.Advertisement.(RA).Da
59240 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 emon..Select.the.Internet.Key.Ex
59260 63 68 61 6e 67 65 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 6f 20 62 65 20 75 73 change.protocol.version.to.be.us
59280 65 64 2e 20 41 75 74 6f 20 75 73 65 73 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 ed..Auto.uses.IKEv2.when.initiat
592a0 6f 72 2c 20 61 6e 64 20 61 63 63 65 70 74 73 20 65 69 74 68 65 72 20 49 4b 45 76 31 20 6f 72 20 or,.and.accepts.either.IKEv1.or.
592c0 49 4b 45 76 32 20 61 73 20 72 65 73 70 6f 6e 64 65 72 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 IKEv2.as.responder..Select.the.I
592e0 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 66 61 6d 69 6c 79 2e 00 53 65 6c 65 63 74 20 nternet.Protocol.family..Select.
59300 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 68 the.Internet.Protocol.version.th
59320 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 53 65 6c 65 63 74 20 74 68 65 20 4f is.rule.applies.to..Select.the.O
59340 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 perating.Mode.for.the.Router.Adv
59360 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 ertisement.(RA).Daemon..Select.t
59380 68 65 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 he.Priority.for.the.Router.Adver
593a0 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 tisement.(RA).Daemon..Select.the
593c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 75 73 65 64 20 62 .authentication.mechanism.used.b
593e0 79 20 74 68 65 20 53 4d 54 50 20 73 65 72 76 65 72 2e 20 4d 6f 73 74 20 77 6f 72 6b 20 77 69 74 y.the.SMTP.server..Most.work.wit
59400 68 20 50 4c 41 49 4e 2c 20 73 6f 6d 65 20 73 65 72 76 65 72 73 20 6c 69 6b 65 20 45 78 63 68 61 h.PLAIN,.some.servers.like.Excha
59420 6e 67 65 20 6f 72 20 4f 66 66 69 63 65 33 36 35 20 6d 69 67 68 74 20 72 65 71 75 69 72 65 20 4c nge.or.Office365.might.require.L
59440 4f 47 49 4e 2e 20 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e OGIN...Select.the.authentication
59460 20 73 65 72 76 65 72 20 74 6f 20 74 65 73 74 20 61 67 61 69 6e 73 74 2e 00 53 65 6c 65 63 74 20 .server.to.test.against..Select.
59480 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 the.interface.for.the.local.endp
594a0 6f 69 6e 74 20 6f 66 20 74 68 69 73 20 70 68 61 73 65 31 20 65 6e 74 72 79 2e 00 53 65 6c 65 63 oint.of.this.phase1.entry..Selec
594c0 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 63 61 70 74 t.the.interface.on.which.to.capt
594e0 75 72 65 20 74 72 61 66 66 69 63 2e 20 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 ure.traffic...Select.the.interfa
59500 63 65 28 73 29 20 74 6f 20 65 6e 61 62 6c 65 20 66 6f 72 20 63 61 70 74 69 76 65 20 70 6f 72 74 ce(s).to.enable.for.captive.port
59520 61 6c 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 2e 00 53 65 al..Select.the.log.verbosity..Se
59540 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6e 65 74 77 6f lect.the.maximum.number.of.netwo
59560 72 6b 20 68 6f 70 73 20 74 6f 20 74 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 rk.hops.to.trace..Select.the.max
59580 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 2e 00 53 65 6c 65 63 74 20 74 68 65 imum.number.of.pings..Select.the
595a0 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 63 .preferred.console.if.multiple.c
595c0 6f 6e 73 6f 6c 65 73 20 61 72 65 20 70 72 65 73 65 6e 74 2e 20 54 68 65 20 70 72 65 66 65 72 72 onsoles.are.present..The.preferr
595e0 65 64 20 63 6f 6e 73 6f 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 70 66 53 65 6e 73 65 20 62 6f 6f ed.console.will.show.pfSense.boo
59600 74 20 73 63 72 69 70 74 20 6f 75 74 70 75 74 2e 20 41 6c 6c 20 63 6f 6e 73 6f 6c 65 73 20 64 69 t.script.output..All.consoles.di
59620 73 70 6c 61 79 20 4f 53 20 62 6f 6f 74 20 6d 65 73 73 61 67 65 73 2c 20 63 6f 6e 73 6f 6c 65 20 splay.OS.boot.messages,.console.
59640 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 2e 00 messages,.and.the.console.menu..
59660 53 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 61 70 74 75 72 65 2c 20 Select.the.protocol.to.capture,.
59680 6f 72 20 22 41 6e 79 22 2e 20 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 or."Any"...Select.the.protocol.t
596a0 6f 20 75 73 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 73 65 72 76 65 72 73 20 74 68 61 74 20 77 o.use..Select.the.servers.that.w
596c0 69 6c 6c 20 75 74 69 6c 69 7a 65 20 74 68 69 73 20 6f 76 65 72 72 69 64 65 2e 20 57 68 65 6e 20 ill.utilize.this.override..When.
596e0 6e 6f 20 73 65 72 76 65 72 73 20 61 72 65 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 6f 76 65 no.servers.are.selected,.the.ove
59700 72 72 69 64 65 20 77 69 6c 6c 20 61 70 70 6c 79 20 74 6f 20 61 6c 6c 20 73 65 72 76 65 72 73 2e rride.will.apply.to.all.servers.
59720 00 53 65 6c 65 63 74 20 74 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 .Select.the.time.range.for.the.d
59740 61 79 28 73 29 20 73 65 6c 65 63 74 65 64 20 6f 6e 20 74 68 65 20 4d 6f 6e 74 68 28 73 29 20 61 ay(s).selected.on.the.Month(s).a
59760 62 6f 76 65 2e 20 41 20 66 75 6c 6c 20 64 61 79 20 69 73 20 30 3a 30 30 2d 32 33 3a 35 39 2e 00 bove..A.full.day.is.0:00-23:59..
59780 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 6f Select.the.type.of.state.table.o
597a0 70 74 69 6d 69 7a 61 74 69 6f 6e 20 74 6f 20 75 73 65 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 ptimization.to.use.Select.the.ty
597c0 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 63 61 70 74 75 72 65 64 2e 00 53 65 pe.of.traffic.to.be.captured..Se
597e0 6c 65 63 74 20 74 69 6d 65 6f 75 74 00 53 65 6c 65 63 74 20 74 6f 20 66 69 6c 6c 20 69 6e 20 73 lect.timeout.Select.to.fill.in.s
59800 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 64 61 74 61 2e 00 53 65 6c 65 63 74 20 77 68 69 ervice.provider.data..Select.whi
59820 63 68 20 74 79 70 65 20 6f 66 20 73 74 61 74 65 20 74 72 61 63 6b 69 6e 67 20 6d 65 63 68 61 6e ch.type.of.state.tracking.mechan
59840 69 73 6d 20 74 6f 20 75 73 65 2e 20 20 49 66 20 69 6e 20 64 6f 75 62 74 2c 20 75 73 65 20 6b 65 ism.to.use...If.in.doubt,.use.ke
59860 65 70 20 73 74 61 74 65 2e 25 31 24 73 00 53 65 6c 65 63 74 65 64 00 53 65 6c 65 63 74 65 64 20 ep.state.%1$s.Selected.Selected.
59880 67 72 6f 75 70 73 20 72 65 6d 6f 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 53 65 6c groups.removed.successfully..Sel
598a0 65 63 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 53 65 6c 65 63 74 73 20 74 68 65 20 64 79 6e ected.privileges.Selects.the.dyn
598c0 61 6d 69 63 20 49 50 76 36 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b amic.IPv6.WAN.interface.to.track
598e0 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 65 6c 66 2d 74 65 73 74 00 53 65 .for.configuration..Self-test.Se
59900 6e 64 00 53 65 6e 64 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e 74 00 53 65 6e 64 20 52 41 nd.Send.IPv6.prefix.hint.Send.RA
59920 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 70 DIUS.accounting.packets.to.the.p
59940 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 57 4f 4c 20 70 rimary.RADIUS.server..Send.WOL.p
59960 61 63 6b 65 74 00 53 65 6e 64 20 61 20 67 72 61 74 75 69 74 6f 75 73 20 44 48 43 50 20 72 65 6c acket.Send.a.gratuitous.DHCP.rel
59980 65 61 73 65 20 70 61 63 6b 65 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 ease.packet.to.the.server..Send.
599a0 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e 74 20 74 6f 20 69 6e 64 69 63 61 74 65 20 an.IPv6.prefix.hint.to.indicate.
599c0 74 68 65 20 64 65 73 69 72 65 64 20 70 72 65 66 69 78 20 73 69 7a 65 20 66 6f 72 20 64 65 6c 65 the.desired.prefix.size.for.dele
599e0 67 61 74 69 6f 6e 00 53 65 6e 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f gation.Send.log.messages.to.remo
59a00 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 00 53 65 6e 64 20 6f 70 74 69 6f 6e 73 00 53 65 te.syslog.server.Send.options.Se
59a20 6e 64 2f 45 78 70 65 63 74 00 53 65 6e 64 2f 45 78 70 65 63 74 20 4f 70 74 69 6f 6e 73 00 53 65 nd/Expect.Send/Expect.Options.Se
59a40 6e 64 69 6e 67 20 6f 66 20 49 50 76 34 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 53 65 6e nding.of.IPv4.ICMP.redirects.Sen
59a60 64 69 6e 67 20 6f 66 20 49 50 76 36 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 53 65 6e 64 ding.of.IPv6.ICMP.redirects.Send
59a80 69 6e 67 20 72 65 71 75 65 73 74 20 74 6f 3a 20 25 73 00 53 65 6e 64 73 20 61 63 63 6f 75 6e 74 ing.request.to:.%s.Sends.account
59aa0 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ing.packets.to.the.RADIUS.server
59ac0 2e 00 53 65 6e 64 73 20 61 6e 64 20 72 65 63 65 69 76 65 73 20 74 72 61 66 66 69 63 20 6f 6e 6c ..Sends.and.receives.traffic.onl
59ae0 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 2e 20 20 49 66 20 74 y.through.the.master.port...If.t
59b00 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 20 62 65 63 6f 6d 65 73 20 75 6e 61 76 61 69 6c 61 62 he.master.port.becomes.unavailab
59b20 6c 65 2c 20 74 68 65 20 6e 65 78 74 20 61 63 74 69 76 65 20 70 6f 72 74 20 69 73 20 75 73 65 64 le,.the.next.active.port.is.used
59b40 2e 09 54 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 65 64 20 69 73 20 74 ..The.first.interface.added.is.t
59b60 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 3b 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 he.master.port;.any.interfaces.a
59b80 64 64 65 64 20 61 66 74 65 72 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 61 73 20 66 61 69 6c dded.after.that.are.used.as.fail
59ba0 6f 76 65 72 20 64 65 76 69 63 65 73 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 63 6b 65 74 20 over.devices..Sent.magic.packet.
59bc0 74 6f 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 63 6b 65 to.%1$s.(%2$s)..Sent.magic.packe
59be0 74 20 74 6f 20 25 73 2e 00 53 65 70 61 72 61 74 6f 72 00 53 65 70 74 65 6d 62 65 72 00 53 65 72 t.to.%s..Separator.September.Ser
59c00 69 61 6c 00 53 65 72 69 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 00 53 65 72 69 61 6c ial.Serial.Communications.Serial
59c20 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 47 50 53 00 53 65 72 69 61 6c 20 50 6f 72 74 00 .Console.Serial.GPS.Serial.Port.
59c40 53 65 72 69 61 6c 20 53 70 65 65 64 00 53 65 72 69 61 6c 20 54 65 72 6d 69 6e 61 6c 00 53 65 72 Serial.Speed.Serial.Terminal.Ser
59c60 69 61 6c 20 66 6f 72 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 00 53 65 72 69 61 6c 3a ial.for.next.certificate.Serial:
59c80 20 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 00 53 65 72 76 65 72 20 23 00 53 65 72 76 65 72 ..Server.Server..Server.#.Server
59ca0 20 31 00 53 65 72 76 65 72 20 32 00 53 65 72 76 65 72 20 33 00 53 65 72 76 65 72 20 34 00 53 65 .1.Server.2.Server.3.Server.4.Se
59cc0 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 00 53 65 72 76 65 72 20 42 72 69 64 rver.Bridge.DHCP.End.Server.Brid
59ce0 67 65 20 44 48 43 50 20 45 6e 64 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 ge.DHCP.End.must.be.an.IPv4.addr
59d00 65 73 73 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 00 53 65 ess..Server.Bridge.DHCP.Start.Se
59d20 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 61 6e 64 20 45 6e 64 20 6d rver.Bridge.DHCP.Start.and.End.m
59d40 75 73 74 20 62 6f 74 68 20 62 65 20 65 6d 70 74 79 2c 20 6f 72 20 64 65 66 69 6e 65 64 2e 00 53 ust.both.be.empty,.or.defined..S
59d60 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 6d 75 73 74 20 62 65 20 erver.Bridge.DHCP.Start.must.be.
59d80 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 44 65 66 69 6e 69 74 69 an.IPv4.address..Server.Definiti
59da0 6f 6e 73 00 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 53 65 72 76 65 72 20 4c 69 73 ons.Server.IP.Address.Server.Lis
59dc0 74 00 53 65 72 76 65 72 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 45 76 65 6e 74 73 20 28 72 t.Server.Load.Balancer.Events.(r
59de0 65 6c 61 79 64 29 00 53 65 72 76 65 72 20 4e 61 6d 65 00 53 65 72 76 65 72 20 53 65 74 74 69 6e elayd).Server.Name.Server.Settin
59e00 67 73 00 53 65 72 76 65 72 20 54 69 6d 65 00 53 65 72 76 65 72 20 54 69 6d 65 6f 75 74 00 53 65 gs.Server.Time.Server.Timeout.Se
59e20 72 76 65 72 20 61 64 64 72 65 73 73 00 53 65 72 76 65 72 20 61 75 74 68 20 70 6f 72 74 2e 20 44 rver.address.Server.auth.port..D
59e40 65 66 61 75 6c 74 20 69 73 20 31 38 31 32 00 53 65 72 76 65 72 20 68 6f 73 74 6e 61 6d 65 20 72 efault.is.1812.Server.hostname.r
59e60 65 73 6f 6c 75 74 69 6f 6e 00 53 65 72 76 65 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 esolution.Server.load.balancing.
59e80 64 61 65 6d 6f 6e 00 53 65 72 76 65 72 20 73 69 64 65 20 65 72 72 6f 72 2e 00 53 65 72 76 65 72 daemon.Server.side.error..Server
59ea0 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 53 65 72 76 65 72 3a 20 4e .successfully.deleted..Server:.N
59ec0 4f 00 53 65 72 76 65 72 3a 20 59 65 73 00 53 65 72 76 65 72 73 00 53 65 72 76 69 63 65 00 53 65 O.Server:.Yes.Servers.Service.Se
59ee0 72 76 69 63 65 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 24 73 00 53 65 72 76 69 63 65 20 43 75 rvice.%1$s/%2$s:.%3$s.Service.Cu
59f00 72 76 65 20 28 73 63 29 00 53 65 72 76 69 63 65 20 6e 61 6d 65 00 53 65 72 76 69 63 65 20 6e 6f rve.(sc).Service.name.Service.no
59f20 74 20 72 75 6e 6e 69 6e 67 3f 00 53 65 72 76 69 63 65 20 74 79 70 65 00 53 65 72 76 69 63 65 73 t.running?.Service.type.Services
59f40 00 53 65 72 76 69 63 65 73 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d .Services.&gt;.UPnP.&amp;.NAT-PM
59f60 50 00 53 65 72 76 69 63 65 73 20 53 74 61 74 75 73 00 53 65 72 76 69 63 65 73 2e 2e 2e 20 00 53 P.Services.Status.Services.....S
59f80 65 73 73 69 6f 6e 20 64 65 74 61 69 6c 73 00 53 65 73 73 69 6f 6e 20 64 75 72 61 74 69 6f 6e 3a ession.details.Session.duration:
59fa0 20 25 73 00 53 65 73 73 69 6f 6e 20 73 74 61 72 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 20 6c .%s.Session.start.Session.time.l
59fc0 65 66 74 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 64 20 6f 75 74 20 66 6f 72 20 75 73 eft:.%s.Session.timed.out.for.us
59fe0 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 65 73 73 69 6f 6e 20 74 69 6d er.'%1$s'.from:.%2$s.Session.tim
5a000 65 6f 75 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 eout.Session.timeout.must.be.an.
5a020 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 00 53 65 74 20 49 43 4d 50 20 4c 69 6d 69 74 73 00 53 integer.value..Set.ICMP.Limits.S
5a040 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 65 64 67 65 20 70 6f 72 74 2e 20 41 6e et.interface.as.an.edge.port..An
5a060 20 65 64 67 65 20 70 6f 72 74 20 63 6f 6e 6e 65 63 74 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 .edge.port.connects.directly.to.
5a080 65 6e 64 20 73 74 61 74 69 6f 6e 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 63 72 65 61 74 65 20 62 end.stations.and.cannot.create.b
5a0a0 72 69 64 67 69 6e 67 20 6c 6f 6f 70 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 3b 20 74 68 ridging.loops.in.the.network;.th
5a0c0 69 73 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 74 72 61 69 is.allows.it.to.transition.strai
5a0e0 67 68 74 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 65 74 20 74 68 65 20 53 70 61 6e 6e ght.to.forwarding..Set.the.Spann
5a100 69 6e 67 20 54 72 65 65 20 70 61 74 68 20 63 6f 73 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 ing.Tree.path.cost.of.interface.
5a120 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 63 61 6c 63 75 6c 61 to.value..The.default.is.calcula
5a140 74 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 69 6e 6b 20 73 70 65 65 64 2e 20 54 6f 20 63 68 61 6e ted.from.the.link.speed..To.chan
5a160 67 65 20 61 20 70 72 65 76 69 6f 75 73 6c 79 20 73 65 6c 65 63 74 65 64 20 70 61 74 68 20 63 6f ge.a.previously.selected.path.co
5a180 73 74 20 62 61 63 6b 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 2c 20 73 65 74 20 74 68 65 20 63 6f st.back.to.automatic,.set.the.co
5a1a0 73 74 20 74 6f 20 30 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 61 6e 64 20 74 68 st.to.0..The.minimum.is.1.and.th
5a1c0 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 30 30 30 30 30 30 30 30 2e 00 53 65 74 20 74 68 65 20 e.maximum.is.200000000..Set.the.
5a1e0 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 72 69 6f 72 69 74 79 20 6f 66 20 69 6e 74 65 72 66 Spanning.Tree.priority.of.interf
5a200 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 38 ace.to.value..The.default.is.128
5a220 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d ..The.minimum.is.0.and.the.maxim
5a240 75 6d 20 69 73 20 32 34 30 2e 20 49 6e 63 72 65 6d 65 6e 74 73 20 6f 66 20 31 36 2e 00 53 65 74 um.is.240..Increments.of.16..Set
5a260 20 74 68 65 20 54 4f 53 20 49 50 20 68 65 61 64 65 72 20 76 61 6c 75 65 20 6f 66 20 74 75 6e 6e .the.TOS.IP.header.value.of.tunn
5a280 65 6c 20 70 61 63 6b 65 74 73 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 65 6e 63 61 70 73 75 6c el.packets.to.match.the.encapsul
5a2a0 61 74 65 64 20 70 61 63 6b 65 74 20 76 61 6c 75 65 2e 00 53 65 74 20 74 68 65 20 62 72 69 64 67 ated.packet.value..Set.the.bridg
5a2c0 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 e.priority.for.Spanning.Tree..Th
5a2e0 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 32 37 36 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 e.default.is.32768..The.minimum.
5a300 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 36 31 34 34 30 2e 20 00 is.0.and.the.maximum.is.61440...
5a320 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 Set.the.global.timeout.in.millis
5a340 65 63 6f 6e 64 73 20 66 6f 72 20 63 68 65 63 6b 73 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 econds.for.checks..Leave.blank.t
5a360 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 6f 66 20 31 30 30 30 20 o.use.the.default.value.of.1000.
5a380 6d 73 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 70 6f 69 6e 74 ms..Set.the.interface.as.a.point
5a3a0 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 -to-point.link..This.is.required
5a3c0 20 66 6f 72 20 73 74 72 61 69 67 68 74 20 74 72 61 6e 73 69 74 69 6f 6e 73 20 74 6f 20 66 6f 72 .for.straight.transitions.to.for
5a3e0 77 61 72 64 69 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e warding.and.should.be.enabled.on
5a400 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 52 53 54 50 2d 63 .a.direct.link.to.another.RSTP-c
5a420 61 70 61 62 6c 65 20 73 77 69 74 63 68 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 apable.switch..Set.the.interval.
5a440 69 6e 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 74 68 65 20 6d 65 6d 62 65 72 20 6f in.seconds.at.which.the.member.o
5a460 66 20 61 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 63 68 65 63 6b 65 64 2e 20 4c 65 61 76 65 20 f.a.pool.will.be.checked..Leave.
5a480 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 74 65 72 76 61 blank.to.use.the.default.interva
5a4a0 6c 20 6f 66 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 l.of.10.seconds..Set.the.size.of
5a4c0 20 74 68 65 20 62 72 69 64 67 65 20 61 64 64 72 65 73 73 20 63 61 63 68 65 2e 20 54 68 65 20 64 .the.bridge.address.cache..The.d
5a4e0 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 65 6e 74 72 69 65 73 2e 00 53 65 74 20 74 68 65 20 efault.is.2000.entries..Set.the.
5a500 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 20 66 6f 72 20 73 74 69 63 source.tracking.timeout.for.stic
5a520 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 ky.connections..By.default.this.
5a540 69 73 20 30 2c 20 73 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 69 73 20 72 65 6d 6f is.0,.so.source.tracking.is.remo
5a560 76 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 20 73 74 61 74 65 20 65 78 70 69 72 65 73 ved.as.soon.as.the.state.expires
5a580 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 69 6d 65 6f 75 74 20 68 69 67 68 65 72 20 77 69 ..Setting.this.timeout.higher.wi
5a5a0 6c 6c 20 63 61 75 73 65 20 74 68 65 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 ll.cause.the.source/destination.
5a5c0 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 74 6f 20 70 65 72 73 69 73 74 20 66 6f 72 20 6c 6f 6e 67 relationship.to.persist.for.long
5a5e0 65 72 20 70 65 72 69 6f 64 73 20 6f 66 20 74 69 6d 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 er.periods.of.time..Set.the.time
5a600 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 62 72 6f 61 64 63 61 73 74 69 6e 67 .in.seconds.between.broadcasting
5a620 20 6f 66 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 69 .of.Spanning.Tree.Protocol.confi
5a640 67 75 72 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 68 65 6c 6c 6f 20 74 69 6d guration.messages..The.hello.tim
5a660 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 77 68 65 6e 20 6f 70 65 72 61 e.may.only.be.changed.when.opera
5a680 74 69 6e 67 20 69 6e 20 6c 65 67 61 63 79 20 53 54 50 20 6d 6f 64 65 2e 20 54 68 65 20 64 65 66 ting.in.legacy.STP.mode..The.def
5a6a0 61 75 6c 74 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 ault.is.2.seconds..The.minimum.i
5a6c0 73 20 31 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 20 s.1.second.and.the.maximum.is.2.
5a6e0 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 61 20 53 70 61 seconds..Set.the.time.that.a.Spa
5a700 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nning.Tree.Protocol.configuratio
5a720 6e 20 69 73 20 76 61 6c 69 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 20 73 65 n.is.valid..The.default.is.20.se
5a740 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 36 20 73 65 63 6f 6e 64 73 20 conds..The.minimum.is.6.seconds.
5a760 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 00 53 and.the.maximum.is.40.seconds..S
5a780 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 6d 75 73 74 20 70 61 73 73 20 62 65 66 6f 72 et.the.time.that.must.pass.befor
5a7a0 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 62 65 67 69 6e 73 20 66 6f 72 77 61 72 64 69 6e 67 e.an.interface.begins.forwarding
5a7c0 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 69 73 20 65 .packets.when.Spanning.Tree.is.e
5a7e0 6e 61 62 6c 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 20 73 65 63 6f 6e 64 nabled..The.default.is.15.second
5a800 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 34 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 s..The.minimum.is.4.seconds.and.
5a820 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 20 00 53 65 74 20 the.maximum.is.30.seconds...Set.
5a840 74 68 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 61 64 64 72 65 73 73 20 63 61 63 68 65 20 65 6e 74 the.timeout.of.address.cache.ent
5a860 72 69 65 73 20 74 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 2e 20 ries.to.this.number.of.seconds..
5a880 49 66 20 73 65 63 6f 6e 64 73 20 69 73 20 7a 65 72 6f 2c 20 74 68 65 6e 20 61 64 64 72 65 73 73 If.seconds.is.zero,.then.address
5a8a0 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 78 70 69 72 .cache.entries.will.not.be.expir
5a8c0 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 30 20 73 65 63 6f 6e 64 73 2e ed..The.default.is.1200.seconds.
5a8e0 00 53 65 74 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 6f 6c 64 20 63 6f 75 6e 74 20 66 6f 72 .Set.the.transmit.hold.count.for
5a900 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 .Spanning.Tree..This.is.the.numb
5a920 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 62 65 66 6f 72 65 er.of.packets.transmitted.before
5a940 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .being.rate.limited..The.default
5a960 20 69 73 20 36 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 .is.6..The.minimum.is.1.and.the.
5a980 6d 61 78 69 6d 75 6d 20 69 73 20 31 30 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 maximum.is.10..Set.this.option.t
5a9a0 6f 20 61 70 70 6c 79 20 74 68 69 73 20 61 63 74 69 6f 6e 20 74 6f 20 74 72 61 66 66 69 63 20 74 o.apply.this.action.to.traffic.t
5a9c0 68 61 74 20 6d 61 74 63 68 65 73 20 74 68 69 73 20 72 75 6c 65 20 69 6d 6d 65 64 69 61 74 65 6c hat.matches.this.rule.immediatel
5a9e0 79 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 y..Set.this.option.to.bind.to.a.
5aa00 73 70 65 63 69 66 69 63 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 specific.port..Leave.this.blank.
5aa20 6f 72 20 65 6e 74 65 72 20 30 20 66 6f 72 20 61 20 72 61 6e 64 6f 6d 20 64 79 6e 61 6d 69 63 20 or.enter.0.for.a.random.dynamic.
5aa40 70 6f 72 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 74 72 6f 6c port..Set.this.option.to.control
5aa60 20 74 68 65 20 75 73 65 20 6f 66 20 4d 4f 42 49 4b 45 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 .the.use.of.MOBIKE.Set.this.opti
5aa80 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e 74 20 77 69 74 68 6f 75 on.to.disable.this.client.withou
5aaa0 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 t.removing.it.from.the.list..Set
5aac0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 .this.option.to.disable.this.cli
5aae0 65 6e 74 2d 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 77 69 74 68 6f 75 74 20 72 65 ent-specific.override.without.re
5ab00 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 moving.it.from.the.list..Set.thi
5ab20 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 s.option.to.disable.this.gateway
5ab40 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 .without.removing.it.from.the.li
5ab60 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 st..Set.this.option.to.disable.t
5ab80 68 69 73 20 70 68 61 73 65 31 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 his.phase1.without.removing.it.f
5aba0 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 rom.the.list...Set.this.option.t
5abc0 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 20 77 69 74 68 6f 75 74 20 72 65 6d 6f o.disable.this.rule.without.remo
5abe0 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 ving.it.from.the.list..Set.this.
5ac00 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 65 72 20 77 69 option.to.disable.this.server.wi
5ac20 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e thout.removing.it.from.the.list.
5ac40 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 .Set.this.option.to.disable.this
5ac60 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 .static.route.without.removing.i
5ac80 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e t.from.the.list..Set.this.option
5aca0 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 75 73 65 20 6f 66 20 4e 41 54 2d 54 20 28 69 2e 65 .to.enable.the.use.of.NAT-T.(i.e
5acc0 2e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 20 55 44 ..the.encapsulation.of.ESP.in.UD
5ace0 50 20 70 61 63 6b 65 74 73 29 20 69 66 20 6e 65 65 64 65 64 2c 20 77 68 69 63 68 20 63 61 6e 20 P.packets).if.needed,.which.can.
5ad00 68 65 6c 70 20 77 69 74 68 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 72 65 20 62 65 68 69 6e help.with.clients.that.are.behin
5ad20 64 20 72 65 73 74 72 69 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 73 2e 00 53 65 74 20 74 68 69 d.restrictive.firewalls..Set.thi
5ad40 73 20 74 6f 20 75 73 65 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 20 61 73 20 52 41 4d 20 64 69 s.to.use./tmp.and./var.as.RAM.di
5ad60 73 6b 73 20 28 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 64 69 73 6b 73 29 20 6f sks.(memory.file.system.disks).o
5ad80 6e 20 61 20 66 75 6c 6c 20 69 6e 73 74 61 6c 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 75 73 65 n.a.full.install.rather.than.use
5ada0 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 77 69 6c .the.hard.disk..Setting.this.wil
5adc0 6c 20 63 61 75 73 65 20 74 68 65 20 64 61 74 61 20 69 6e 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 l.cause.the.data.in./tmp.and./va
5ade0 72 20 74 6f 20 62 65 20 6c 6f 73 74 2e 20 52 52 44 2c 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 r.to.be.lost..RRD,.DHCP.leases.a
5ae00 6e 64 20 6c 6f 67 20 64 69 72 65 63 74 6f 72 79 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 nd.log.directory.will.be.retaine
5ae20 64 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 77 69 6c 6c 20 63 61 d..Changing.this.setting.will.ca
5ae40 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 72 65 62 6f 6f 74 20 61 66 74 65 72 use.the.firewall.to.reboot.after
5ae60 20 63 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 2e 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 .clicking."Save"..Sets.the.inter
5ae80 76 61 6c 2c 20 69 6e 20 68 6f 75 72 73 2c 20 74 6f 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 62 val,.in.hours,.to.periodically.b
5aea0 61 63 6b 75 70 20 74 68 65 73 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 52 41 4d 20 64 69 73 6b ackup.these.portions.of.RAM.disk
5aec0 20 64 61 74 61 20 73 6f 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 73 74 6f 72 65 64 20 61 75 .data.so.they.can.be.restored.au
5aee0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 6e 65 78 74 20 62 6f 6f 74 2e 20 4b 65 tomatically.on.the.next.boot..Ke
5af00 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 65 20 6d 6f 72 65 20 66 72 65 71 75 65 6e ep.in.mind.that.the.more.frequen
5af20 74 20 74 68 65 20 62 61 63 6b 75 70 2c 20 74 68 65 20 6d 6f 72 65 20 77 72 69 74 65 73 20 77 69 t.the.backup,.the.more.writes.wi
5af40 6c 6c 20 68 61 70 70 65 6e 20 74 6f 20 74 68 65 20 6d 65 64 69 61 2e 00 53 65 74 73 20 74 68 65 ll.happen.to.the.media..Sets.the
5af60 20 73 69 7a 65 2c 20 69 6e 20 4d 69 42 2c 20 66 6f 72 20 74 68 65 20 52 41 4d 20 64 69 73 6b 73 .size,.in.MiB,.for.the.RAM.disks
5af80 2e 00 53 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 4e 54 50 64 20 73 65 74 74 69 6e 67 73 00 ..Setting.default.NTPd.settings.
5afa0 53 65 74 74 69 6e 67 20 68 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 62 79 2e 2e 2e 20 00 53 65 Setting.hard.disk.standby.....Se
5afc0 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 66 6f 72 63 65 20 70 66 73 tting.this.option.will.force.pfs
5afe0 79 6e 63 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 69 74 73 20 73 74 61 74 65 20 74 61 62 ync.to.synchronize.its.state.tab
5b000 6c 65 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 le.to.this.IP.address..The.defau
5b020 6c 74 20 69 73 20 64 69 72 65 63 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2e 00 53 65 74 74 69 6e lt.is.directed.multicast..Settin
5b040 67 20 74 69 6d 65 7a 6f 6e 65 2e 2e 2e 00 53 65 74 74 69 6e 67 20 75 70 20 53 43 52 55 42 20 69 g.timezone....Setting.up.SCRUB.i
5b060 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 54 46 54 50 20 68 65 6c 70 65 nformation.Setting.up.TFTP.helpe
5b080 72 00 53 65 74 74 69 6e 67 20 75 70 20 6c 6f 67 67 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e r.Setting.up.logging.information
5b0a0 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 75 6c 65 73 00 53 65 74 .Setting.up.pass/block.rules.Set
5b0c0 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 75 6c 65 73 20 25 73 00 53 65 74 74 ting.up.pass/block.rules.%s.Sett
5b0e0 69 6e 67 20 75 70 20 72 6f 75 74 65 20 77 69 74 68 20 25 31 24 73 20 6f 6e 20 25 32 24 73 00 53 ing.up.route.with.%1$s.on.%2$s.S
5b100 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 ettings.Settings.have.been.saved
5b120 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 ,.but.the.test.was.not.performed
5b140 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 .because.it.is.not.supported.for
5b160 20 6c 6f 63 61 6c 20 64 61 74 61 62 61 73 65 73 2e 00 53 65 74 74 69 6e 67 73 20 68 61 76 65 20 .local.databases..Settings.have.
5b180 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 6e 6f 74 been.saved,.but.the.test.was.not
5b1a0 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 75 70 70 6f 72 74 .performed.because.it.is.support
5b1c0 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 62 61 73 65 64 20 62 61 63 6b 65 6e 64 73 2e ed.only.for.LDAP.based.backends.
5b1e0 00 53 65 74 75 70 20 57 69 7a 61 72 64 00 53 68 61 64 6f 77 00 53 68 61 70 65 72 20 63 6f 6e 66 .Setup.Wizard.Shadow.Shaper.conf
5b200 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 20 70 66 53 65 6e 73 65 20 74 72 61 66 iguration.saved.via.pfSense.traf
5b220 66 69 63 20 73 68 61 70 65 72 20 77 69 7a 61 72 64 2e 00 53 68 61 72 65 64 20 53 65 63 72 65 74 fic.shaper.wizard..Shared.Secret
5b240 00 53 68 61 72 65 64 20 6b 65 79 00 53 68 65 6c 6c 20 4f 75 74 70 75 74 20 2d 20 25 73 00 53 68 .Shared.key.Shell.Output.-.%s.Sh
5b260 6f 72 74 00 53 68 6f 72 74 53 65 71 00 53 68 6f 75 6c 64 20 56 4c 41 4e 73 20 62 65 20 73 65 74 ort.ShortSeq.Should.VLANs.be.set
5b280 20 75 70 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 53 68 6f 77 00 53 68 6f 77 20 41 64 76 61 6e 63 65 .up.now.[y|n]?.Show.Show.Advance
5b2a0 64 20 4f 70 74 69 6f 6e 73 00 53 68 6f 77 20 43 6f 6d 6d 61 6e 64 00 53 68 6f 77 20 46 69 6c 65 d.Options.Show.Command.Show.File
5b2c0 73 00 53 68 6f 77 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 53 68 6f 77 20 50 68 61 73 65 20 s.Show.Last.Activity.Show.Phase.
5b2e0 32 20 45 6e 74 72 69 65 73 20 28 25 73 29 00 53 68 6f 77 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 2.Entries.(%s).Show.Routing.Tabl
5b300 65 00 53 68 6f 77 20 61 63 74 69 76 65 20 61 6e 64 20 73 74 61 74 69 63 20 6c 65 61 73 65 73 20 e.Show.active.and.static.leases.
5b320 6f 6e 6c 79 00 53 68 6f 77 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 65 61 73 65 73 00 only.Show.all.configured.leases.
5b340 53 68 6f 77 20 61 6c 6c 20 69 74 65 6d 73 20 6f 6e 20 68 65 6c 70 20 6d 65 6e 75 20 61 6e 64 20 Show.all.items.on.help.menu.and.
5b360 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 48 65 6c 70 20 73 68 6f 72 74 63 75 74 20 6c 69 allow.access.to.Help.shortcut.li
5b380 6e 6b 73 00 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 nks.Show.all.socket.connections.
5b3a0 53 68 6f 77 20 63 68 69 6c 64 20 53 41 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 73 74 Show.child.SA.entries.Show.const
5b3c0 72 75 63 74 65 64 20 63 6f 6d 6d 61 6e 64 2e 25 31 24 73 57 69 74 68 20 27 44 69 66 66 2f 4d 69 ructed.command.%1$sWith.'Diff/Mi
5b3e0 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 68 6f 77 20 64 69 66 66 65 72 65 6e 74 20 61 6e nimal'.option..Show.different.an
5b400 64 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 25 31 24 73 57 69 74 68 20 27 44 69 66 66 2f 4d d.missing.files.%1$sWith.'Diff/M
5b420 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 2e 00 53 68 6f 77 20 66 75 6c 6c 20 73 65 6e 73 6f inimal'.option...Show.full.senso
5b440 72 20 6e 61 6d 65 3a 00 53 68 6f 77 20 68 6f 73 74 6e 61 6d 65 20 6f 6e 20 6c 6f 67 69 6e 20 62 r.name:.Show.hostname.on.login.b
5b460 61 6e 6e 65 72 00 53 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 00 53 68 6f 77 20 6c 6f anner.Show.last.activity.Show.lo
5b480 67 20 65 6e 74 72 69 65 73 20 69 6e 20 66 6f 72 77 61 72 64 20 6f 72 20 72 65 76 65 72 73 65 20 g.entries.in.forward.or.reverse.
5b4a0 6f 72 64 65 72 2e 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 72 65 76 65 72 order..Show.log.entries.in.rever
5b4c0 73 65 20 6f 72 64 65 72 20 28 6e 65 77 65 73 74 20 65 6e 74 72 69 65 73 20 6f 6e 20 74 6f 70 29 se.order.(newest.entries.on.top)
5b4e0 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 69 6e 67 20 73 6f 63 6b 65 74 73 00 53 68 6f .Show.only.listening.sockets.Sho
5b500 77 20 6f 6e 6c 79 20 74 68 65 20 63 68 6f 69 63 65 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 w.only.the.choices.containing.th
5b520 69 73 20 74 65 72 6d 00 53 68 6f 77 20 72 61 77 20 66 69 6c 74 65 72 20 6c 6f 67 73 00 53 68 6f is.term.Show.raw.filter.logs.Sho
5b540 77 20 72 61 77 20 6f 75 74 70 75 74 20 28 6e 6f 20 67 72 61 70 68 29 3a 00 53 68 6f 77 20 72 65 w.raw.output.(no.graph):.Show.re
5b560 6d 6f 74 65 20 74 65 78 74 00 53 68 6f 77 20 73 74 61 74 65 73 00 53 68 6f 77 20 74 61 62 6c 65 mote.text.Show.states.Show.table
5b580 20 63 6f 6d 6d 65 6e 74 73 2e 00 53 68 6f 77 20 74 68 65 20 41 76 61 69 6c 61 62 6c 65 20 57 69 .comments..Show.the.Available.Wi
5b5a0 64 67 65 74 73 20 70 61 6e 65 6c 20 6f 6e 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 2e 00 53 68 dgets.panel.on.the.Dashboard..Sh
5b5c0 6f 77 20 74 68 65 20 4c 6f 67 20 46 69 6c 74 65 72 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 ow.the.Log.Filter.panel.in.Syste
5b5e0 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 4d 61 6e 61 67 65 20 4c 6f 67 20 70 61 6e 65 m.Logs..Show.the.Manage.Log.pane
5b600 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 53 65 74 74 69 l.in.System.Logs..Show.the.Setti
5b620 6e 67 73 20 70 61 6e 65 6c 20 69 6e 20 53 74 61 74 75 73 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 00 ngs.panel.in.Status.Monitoring..
5b640 53 68 6f 77 20 74 68 65 20 61 70 70 6c 69 65 64 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f Show.the.applied.rule.descriptio
5b660 6e 20 62 65 6c 6f 77 20 6f 72 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 72 n.below.or.in.the.firewall.log.r
5b680 6f 77 73 2e 25 31 24 73 44 69 73 70 6c 61 79 69 6e 67 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 ows.%1$sDisplaying.rule.descript
5b6a0 69 6f 6e 73 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 6c 6f 67 20 6d 69 ions.for.all.lines.in.the.log.mi
5b6c0 67 68 74 20 61 66 66 65 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 6c 61 72 67 ght.affect.performance.with.larg
5b6e0 65 20 72 75 6c 65 20 73 65 74 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 20 65 6e 74 72 69 65 e.rule.sets..Show.the.log.entrie
5b700 73 20 61 73 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 72 61 77 20 6f 75 74 70 75 74 20 61 73 20 s.as.formatted.or.raw.output.as.
5b720 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 54 68 65 20 72 61 generated.by.the.service..The.ra
5b740 77 20 6f 75 74 70 75 74 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c w.output.will.reveal.more.detail
5b760 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 ed.information,.but.it.is.more.d
5b780 69 66 66 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 53 68 6f 77 73 20 74 68 65 20 74 65 78 74 ifficult.to.read..Shows.the.text
5b7a0 20 67 69 76 65 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 77 68 65 6e 20 63 6f 6e 6e 65 63 .given.by.the.server.when.connec
5b7c0 74 69 6e 67 20 74 6f 20 74 68 65 20 70 6f 72 74 2e 20 49 66 20 63 68 65 63 6b 65 64 20 69 74 20 ting.to.the.port..If.checked.it.
5b7e0 77 69 6c 6c 20 74 61 6b 65 20 31 30 2b 20 73 65 63 6f 6e 64 73 20 74 6f 20 64 69 73 70 6c 61 79 will.take.10+.seconds.to.display
5b800 20 69 6e 20 61 20 70 61 6e 65 6c 20 62 65 6c 6f 77 20 74 68 69 73 20 66 6f 72 6d 2e 00 53 68 75 .in.a.panel.below.this.form..Shu
5b820 74 74 69 6e 67 20 64 6f 77 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 6d 65 6e 74 20 64 tting.down.Router.Advertisment.d
5b840 61 65 6d 6f 6e 20 63 6c 65 61 6e 6c 79 00 53 69 67 6e 20 43 53 52 00 53 69 67 6e 20 61 20 43 65 aemon.cleanly.Sign.CSR.Sign.a.Ce
5b860 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 53 69 67 6e 65 64 rtificate.Signing.Request.Signed
5b880 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e .16-bit.integer.Signed.16-bit.in
5b8a0 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 teger.type.must.be.a.number.in.t
5b8c0 68 65 20 72 61 6e 67 65 20 2d 33 32 37 36 38 20 74 6f 20 33 32 37 36 37 2e 00 53 69 67 6e 65 64 he.range.-32768.to.32767..Signed
5b8e0 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e .32-bit.integer.Signed.32-bit.in
5b900 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 teger.type.must.be.a.number.in.t
5b920 68 65 20 72 61 6e 67 65 20 2d 32 31 34 37 34 38 33 36 34 38 20 74 6f 20 32 31 34 37 34 38 33 36 he.range.-2147483648.to.21474836
5b940 34 37 2e 00 53 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 47..Signed.8-bit.integer.Signed.
5b960 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 8-bit.integer.type.must.be.a.num
5b980 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 31 32 38 20 74 6f 20 31 32 37 2e 00 53 69 ber.in.the.range.-128.to.127..Si
5b9a0 67 6e 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 53 69 67 6e gning.Certificate.Authority.Sign
5b9c0 69 6e 67 20 72 65 71 75 65 73 74 20 64 61 74 61 00 53 69 6c 65 6e 74 00 53 69 6e 63 65 00 53 69 ing.request.data.Silent.Since.Si
5b9e0 6e 67 6c 65 20 61 64 64 72 65 73 73 00 53 69 6e 67 6c 65 20 64 61 73 68 00 53 69 6e 67 6c 65 20 ngle.address.Single.dash.Single.
5ba00 68 6f 73 74 00 53 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 00 53 69 74 65 64 6f host.Single.host.or.alias.Sitedo
5ba20 77 6e 20 70 6f 6f 6c 20 66 6f 72 20 56 53 3a 20 25 73 00 53 69 7a 65 00 53 69 7a 65 20 6f 66 20 wn.pool.for.VS:.%s.Size.Size.of.
5ba40 74 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 2e 20 54 68 65 20 6d 65 73 73 61 67 65 20 63 the.message.cache..The.message.c
5ba60 61 63 68 65 20 73 74 6f 72 65 73 20 44 4e 53 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 73 20 61 ache.stores.DNS.response.codes.a
5ba80 6e 64 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 75 73 65 73 2e 20 54 68 65 20 52 65 73 6f nd.validation.statuses..The.Reso
5baa0 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 28 52 52 53 65 74 29 20 63 61 63 68 65 20 77 69 urce.Record.Set.(RRSet).cache.wi
5bac0 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 74 77 69 63 65 ll.automatically.be.set.to.twice
5bae0 20 74 68 69 73 20 61 6d 6f 75 6e 74 2e 20 54 68 65 20 52 52 53 65 74 20 63 61 63 68 65 20 63 6f .this.amount..The.RRSet.cache.co
5bb00 6e 74 61 69 6e 73 20 74 68 65 20 61 63 74 75 61 6c 20 52 52 20 64 61 74 61 2e 20 54 68 65 20 64 ntains.the.actual.RR.data..The.d
5bb20 65 66 61 75 6c 74 20 69 73 20 34 20 6d 65 67 61 62 79 74 65 73 2e 00 53 6b 65 77 00 53 6b 69 70 efault.is.4.megabytes..Skew.Skip
5bb40 20 52 52 44 20 64 61 74 61 00 53 6b 69 70 20 70 61 63 6b 61 67 65 73 00 53 6b 69 70 20 72 75 6c .RRD.data.Skip.packages.Skip.rul
5bb60 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 00 53 6c 6f 70 70 79 00 53 es.when.gateway.is.down.Sloppy.S
5bb80 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 6f 63 6b 65 74 73 00 53 6f 6d 65 20 63 ocket.Information.Sockets.Some.c
5bba0 61 72 64 73 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 74 68 61 74 20 69 73 20 6e 6f 74 20 ards.have.a.default.that.is.not.
5bbc0 72 65 63 6f 67 6e 69 7a 65 64 20 61 6e 64 20 72 65 71 75 69 72 65 20 63 68 61 6e 67 69 6e 67 20 recognized.and.require.changing.
5bbe0 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 74 6f 20 6f 6e 65 20 69 6e 20 the.regulatory.domain.to.one.in.
5bc00 74 68 69 73 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 63 68 61 6e 67 65 73 20 74 6f 20 6f 74 68 this.list.for.the.changes.to.oth
5bc20 65 72 20 72 65 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 20 74 6f 20 77 6f 72 6b 00 53 er.regulatory.settings.to.work.S
5bc40 6f 6d 65 20 64 69 73 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 ome.disk.operations.may.only.be.
5bc60 70 65 72 66 6f 72 6d 65 64 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c performed.when.there.are.multipl
5bc80 65 20 63 6f 6e 73 75 6d 65 72 73 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 6d 69 72 72 6f 72 2e e.consumers.present.in.a.mirror.
5bca0 00 53 6f 6d 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 74 68 65 20 74 .Some.implementations.send.the.t
5bcc0 68 69 72 64 20 4d 61 69 6e 20 4d 6f 64 65 20 6d 65 73 73 61 67 65 20 75 6e 65 6e 63 72 79 70 74 hird.Main.Mode.message.unencrypt
5bce0 65 64 2c 20 70 72 6f 62 61 62 6c 79 20 74 6f 20 66 69 6e 64 20 74 68 65 20 50 53 4b 73 20 66 6f ed,.probably.to.find.the.PSKs.fo
5bd00 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 r.the.specified.ID.for.authentic
5bd20 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 76 65 72 79 20 73 69 6d 69 6c 61 72 20 74 6f 20 41 ation..This.is.very.similar.to.A
5bd40 67 67 72 65 73 73 69 76 65 20 4d 6f 64 65 2c 20 61 6e 64 20 68 61 73 20 74 68 65 20 73 61 6d 65 ggressive.Mode,.and.has.the.same
5bd60 20 73 65 63 75 72 69 74 79 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 3a 20 41 20 70 61 73 73 69 76 .security.implications:.A.passiv
5bd80 65 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 73 6e 69 66 66 20 74 68 65 20 6e 65 67 6f 74 69 61 e.attacker.can.sniff.the.negotia
5bda0 74 65 64 20 49 64 65 6e 74 69 74 79 2c 20 61 6e 64 20 73 74 61 72 74 20 62 72 75 74 65 20 66 6f ted.Identity,.and.start.brute.fo
5bdc0 72 63 69 6e 67 20 74 68 65 20 50 53 4b 20 75 73 69 6e 67 20 74 68 65 20 48 41 53 48 20 70 61 79 rcing.the.PSK.using.the.HASH.pay
5bde0 6c 6f 61 64 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6b 65 65 70 20 load..It.is.recommended.to.keep.
5be00 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 65 78 this.option.to.no,.unless.the.ex
5be20 61 63 74 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 20 61 72 65 20 6b 6e 6f 77 6e 20 61 6e 64 20 63 act.implications.are.known.and.c
5be40 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 75 63 ompatibility.is.required.for.suc
5be60 68 20 64 65 76 69 63 65 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 53 6f 6e h.devices.(for.example,.some.Son
5be80 69 63 57 61 6c 6c 20 62 6f 78 65 73 29 2e 00 53 6f 6d 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 68 icWall.boxes)..Something.wrong.h
5bea0 61 70 70 65 6e 65 64 20 64 75 72 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 appened.during.communication.wit
5bec0 68 20 73 74 61 74 20 67 61 74 68 65 72 69 6e 67 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 h.stat.gathering..Sorry,.an.alia
5bee0 73 20 69 73 20 61 6c 72 65 61 64 79 20 6e 61 6d 65 64 20 25 73 2e 00 53 6f 72 72 79 2c 20 61 6e s.is.already.named.%s..Sorry,.an
5bf00 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 .alias.with.the.name.%s.already.
5bf20 65 78 69 73 74 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 exists..Sorry,.an.interface.grou
5bf40 70 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 p.with.the.name.%s.already.exist
5bf60 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 s..Sorry,.an.interface.group.wit
5bf80 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 74 h.this.name.already.exists..Sort
5bfa0 20 62 79 00 53 6f 75 6e 64 73 00 53 6f 75 72 63 65 00 53 6f 75 72 63 65 20 28 4f 72 69 67 69 6e .by.Sounds.Source.Source.(Origin
5bfc0 61 6c 20 53 6f 75 72 63 65 29 20 2d 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 28 4f 72 69 67 69 al.Source).->.Destination.(Origi
5bfe0 6e 61 6c 20 44 65 73 74 69 6e 61 74 69 6f 6e 29 00 53 6f 75 72 63 65 20 2d 3e 20 44 65 73 74 69 nal.Destination).Source.->.Desti
5c000 6e 61 74 69 6f 6e 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 48 61 73 nation.Source.Address.Source.Has
5c020 68 20 4b 65 79 00 53 6f 75 72 63 65 20 48 61 73 68 3a 20 55 73 65 73 20 61 20 68 61 73 68 20 6f h.Key.Source.Hash:.Uses.a.hash.o
5c040 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 64 65 74 65 72 6d 69 6e f.the.source.address.to.determin
5c060 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 65 6e 73 75 72 e.the.translation.address,.ensur
5c080 69 6e 67 20 74 68 61 74 20 74 68 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 64 64 72 65 73 73 ing.that.the.redirection.address
5c0a0 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 20 67 69 76 65 6e 20 .is.always.the.same.for.a.given.
5c0c0 73 6f 75 72 63 65 2e 00 53 6f 75 72 63 65 20 49 50 00 53 6f 75 72 63 65 20 49 50 20 41 64 64 72 source..Source.IP.Source.IP.Addr
5c0e0 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 71 75 65 72 69 65 ess.Source.IP.address.for.querie
5c100 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 6f 76 65 72 s.to.the.DNS.server.for.the.over
5c120 72 69 64 65 20 64 6f 6d 61 69 6e 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 ride.domain..Leave.blank.unless.
5c140 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 63 63 65 73 73 65 64 20 74 68 72 6f 75 the.DNS.server.is.accessed.throu
5c160 67 68 20 61 20 56 50 4e 20 74 75 6e 6e 65 6c 2e 00 53 6f 75 72 63 65 20 49 50 73 00 53 6f 75 72 gh.a.VPN.tunnel..Source.IPs.Sour
5c180 63 65 20 4f 53 00 53 6f 75 72 63 65 20 50 6f 72 74 00 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 ce.OS.Source.Port.Source.Port.Ra
5c1a0 6e 67 65 00 53 6f 75 72 63 65 20 50 6f 72 74 73 00 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 nge.Source.Ports.Source.Tracking
5c1c0 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 .Source.address.Source.addresses
5c1e0 00 53 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 00 53 6f 75 72 63 65 20 68 61 73 68 00 53 6f .Source.bit.count.Source.hash.So
5c200 75 72 63 65 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 53 6f 75 72 63 65 20 6e 65 74 77 6f 72 urce.must.be.IPv4..Source.networ
5c220 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 k.for.the.outbound.NAT.mapping..
5c240 53 6f 75 72 63 65 20 6e 6f 74 00 53 6f 75 72 63 65 20 70 6f 72 74 20 72 61 6e 67 65 00 53 6f 75 Source.not.Source.port.range.Sou
5c260 72 63 65 20 70 72 65 66 69 78 00 53 6f 75 72 63 65 20 71 75 65 6e 63 68 00 53 6f 75 72 63 65 20 rce.prefix.Source.quench.Source.
5c280 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 00 53 70 61 63 65 73 20 6f 72 20 73 6c 61 73 68 tracking.timeout.Spaces.or.slash
5c2a0 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 27 6e 61 6d 65 27 20 es.cannot.be.used.in.the.'name'.
5c2c0 66 69 65 6c 64 2e 00 53 70 61 6e 20 50 6f 72 74 00 53 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 field..Span.Port.Span.interface.
5c2e0 28 25 73 29 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 (%s).cannot.be.part.of.the.bridg
5c300 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f e..Remove.the.span.interface.fro
5c320 6d 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 70 m.bridge.members.to.continue..Sp
5c340 61 6e 69 73 68 00 53 70 65 63 69 66 69 63 20 64 61 74 65 00 53 70 65 63 69 66 69 63 20 64 61 74 anish.Specific.date.Specific.dat
5c360 65 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 e.(mm/dd/yyyy).Specifies.the.met
5c380 68 6f 64 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 76 69 72 74 75 61 6c 20 hod.used.to.configure.a.virtual.
5c3a0 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 adapter.IP.address..Specifies.th
5c3c0 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 73 75 70 70 6c 79 20 61 20 76 69 72 74 75 61 e.method.used.to.supply.a.virtua
5c3e0 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 l.adapter.IP.address.to.clients.
5c400 77 68 65 6e 20 75 73 69 6e 67 20 54 55 4e 20 6d 6f 64 65 20 6f 6e 20 49 50 76 34 2e 25 31 24 73 when.using.TUN.mode.on.IPv4.%1$s
5c420 53 6f 6d 65 20 63 6c 69 65 6e 74 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 62 65 Some.clients.may.require.this.be
5c440 20 73 65 74 20 74 6f 20 22 73 75 62 6e 65 74 22 20 65 76 65 6e 20 66 6f 72 20 49 50 76 36 2c 20 .set.to."subnet".even.for.IPv6,.
5c460 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 20 28 69 4f 53 2f 41 6e 64 such.as.OpenVPN.Connect.(iOS/And
5c480 72 6f 69 64 29 2e 20 4f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 4f 70 65 6e 56 50 4e roid)..Older.versions.of.OpenVPN
5c4a0 20 28 62 65 66 6f 72 65 20 32 2e 30 2e 39 29 20 6f 72 20 63 6c 69 65 6e 74 73 20 73 75 63 68 20 .(before.2.0.9).or.clients.such.
5c4c0 61 73 20 59 65 61 6c 69 6e 6b 20 70 68 6f 6e 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 22 6e as.Yealink.phones.may.require."n
5c4e0 65 74 33 30 22 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f et30"..Specifies.the.protocol.to
5c500 20 75 73 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 70 65 63 69 66 79 .use.for.authentication..Specify
5c520 20 61 20 4e 41 53 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 .a.NAS.identifier.to.override.th
5c540 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 70 66 53 65 6e 73 65 2e 6c 6f 63 61 6c 64 6f e.default.value.(pfSense.localdo
5c560 6d 61 69 6e 29 00 53 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 20 61 73 20 44 4e 53 20 44 65 66 61 main).Specify.domain.as.DNS.Defa
5c580 75 6c 74 20 44 6f 6d 61 69 6e 00 53 70 65 63 69 66 79 20 6f 70 74 69 6f 6e 61 6c 20 73 65 63 72 ult.Domain.Specify.optional.secr
5c5a0 65 74 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 52 65 71 75 69 72 65 et.shared.between.peers..Require
5c5c0 64 20 6f 6e 20 73 6f 6d 65 20 64 65 76 69 63 65 73 2f 73 65 74 75 70 73 2e 00 53 70 65 63 69 66 d.on.some.devices/setups..Specif
5c5e0 79 20 74 68 65 20 25 73 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 y.the.%s.port.or.port.range.for.
5c600 74 68 69 73 20 72 75 6c 65 2e 20 54 68 65 20 22 54 6f 22 20 66 69 65 6c 64 20 6d 61 79 20 62 65 this.rule..The."To".field.may.be
5c620 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 .left.empty.if.only.filtering.a.
5c640 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 61 78 69 6d 75 6d single.port..Specify.the.maximum
5c660 20 6e 75 6d 62 65 72 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f .number.of.clients.allowed.to.co
5c680 6e 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 ncurrently.connect.to.this.serve
5c6a0 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 74 68 65 20 6d 61 63 68 69 r..Specify.the.port.on.the.machi
5c6c0 6e 65 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 61 ne.with.the.IP.address.entered.a
5c6e0 62 6f 76 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 2c 20 73 bove..In.case.of.a.port.range,.s
5c700 70 65 63 69 66 79 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 70 6f 72 74 20 6f 66 20 74 68 65 pecify.the.beginning.port.of.the
5c720 20 72 61 6e 67 65 20 28 74 68 65 20 65 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 63 61 6c .range.(the.end.port.will.be.cal
5c740 63 75 6c 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 29 2e 25 73 54 68 69 73 20 69 73 culated.automatically).%sThis.is
5c760 20 75 73 75 61 6c 6c 79 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 74 68 65 20 22 46 72 6f 6d 20 .usually.identical.to.the."From.
5c780 70 6f 72 74 22 20 61 62 6f 76 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 72 port".above..Specify.the.port.or
5c7a0 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .port.range.for.the.destination.
5c7c0 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 6d 61 70 70 69 6e 67 2e 20 of.the.packet.for.this.mapping..
5c7e0 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 The.'to'.field.may.be.left.empty
5c800 20 69 66 20 6f 6e 6c 79 20 6d 61 70 70 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 20 .if.only.mapping.a.single.port..
5c820 00 53 70 65 63 69 66 79 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 .Specify.the.source.port.or.port
5c840 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 69 73 20 69 73 20 75 73 .range.for.this.rule..This.is.us
5c860 75 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 ually.random.and.almost.never.eq
5c880 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 ual.to.the.destination.port.rang
5c8a0 65 20 28 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 20 27 61 6e 79 27 29 2e e.(and.should.usually.be.'any').
5c8c0 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 .The.'to'.field.may.be.left.empt
5c8e0 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 y.if.only.filtering.a.single.por
5c900 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 t..Specify.the.starting.address.
5c920 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 73 75 62 6e 65 74 for.the.client.IP.address.subnet
5c940 2e 00 53 70 65 65 64 20 61 6e 64 20 44 75 70 6c 65 78 00 53 70 6c 69 74 20 44 4e 53 00 53 70 6c ..Speed.and.Duplex.Split.DNS.Spl
5c960 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 61 6e 64 61 72 64 00 53 74 61 6e 64 61 72 64 it.connections.Standard.Standard
5c980 20 70 6f 72 74 73 20 61 72 65 20 31 38 31 32 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 .ports.are.1812.(authentication)
5c9a0 20 61 6e 64 20 31 38 31 33 20 28 61 63 63 6f 75 6e 74 69 6e 67 29 2e 00 53 74 61 72 74 00 53 74 .and.1813.(accounting)..Start.St
5c9c0 61 72 74 20 25 73 53 65 72 76 69 63 65 00 53 74 61 72 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f art.%sService.Start.Configuratio
5c9e0 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 2c 20 73 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 n.upgrade.at.%s,.set.execution.t
5ca00 69 6d 65 6f 75 74 20 74 6f 20 31 35 20 6d 69 6e 75 74 65 73 00 53 74 61 72 74 20 44 48 43 50 36 imeout.to.15.minutes.Start.DHCP6
5ca20 20 63 6c 69 65 6e 74 20 69 6e 20 64 65 62 75 67 20 6d 6f 64 65 00 53 74 61 72 74 20 48 72 73 00 .client.in.debug.mode.Start.Hrs.
5ca40 53 74 61 72 74 20 4d 69 6e 73 00 53 74 61 72 74 20 74 69 6d 65 00 53 74 61 72 74 65 64 20 49 47 Start.Mins.Start.time.Started.IG
5ca60 4d 50 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 2e 00 53 74 61 72 74 69 6e 67 20 33 67 73 74 61 MP.proxy.service..Starting.3gsta
5ca80 74 73 2e 70 68 70 20 6f 6e 20 64 65 76 69 63 65 20 27 25 31 24 73 27 20 66 6f 72 20 69 6e 74 65 ts.php.on.device.'%1$s'.for.inte
5caa0 72 66 61 63 65 20 27 25 32 24 73 27 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 72 65 6c 61 79 rface.'%2$s'.Starting.DHCP.relay
5cac0 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 73 65 72 76 69 63 .service....Starting.DHCP.servic
5cae0 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 73 65 72 76 69 e....Starting.DHCPv6.relay.servi
5cb00 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 2e 2e 00 53 ce....Starting.DNS.Resolver....S
5cb20 74 61 72 74 69 6e 67 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e tarting.DNS.forwarder....Startin
5cb40 67 20 44 79 6e 44 4e 53 20 63 6c 69 65 6e 74 73 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 53 4e 4d g.DynDNS.clients....Starting.SNM
5cb60 50 20 64 61 65 6d 6f 6e 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 55 50 6e 50 20 73 65 72 76 69 P.daemon.....Starting.UPnP.servi
5cb80 63 65 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 64 68 63 70 36 20 63 6c 69 65 6e 74 20 66 6f 72 ce.....Starting.dhcp6.client.for
5cba0 20 69 6e 74 65 72 66 61 63 65 20 77 61 6e 20 25 73 20 69 6e 20 44 48 43 50 36 20 77 69 74 68 6f .interface.wan.%s.in.DHCP6.witho
5cbc0 75 74 20 52 41 20 6d 6f 64 65 00 53 74 61 72 74 69 6e 67 20 73 79 73 6c 6f 67 2e 2e 2e 00 53 74 ut.RA.mode.Starting.syslog....St
5cbe0 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 2e 2e 00 53 74 61 72 74 75 arting.webConfigurator....Startu
5cc00 70 2f 53 68 75 74 64 6f 77 6e 20 53 6f 75 6e 64 00 53 74 61 74 65 00 53 74 61 74 65 20 46 69 6c p/Shutdown.Sound.State.State.Fil
5cc20 74 65 72 00 53 74 61 74 65 20 4b 69 6c 6c 69 6e 67 20 6f 6e 20 47 61 74 65 77 61 79 20 46 61 69 ter.State.Killing.on.Gateway.Fai
5cc40 6c 75 72 65 00 53 74 61 74 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 lure.State.Synchronization.Setti
5cc60 6e 67 73 20 28 70 66 73 79 6e 63 29 00 53 74 61 74 65 20 54 61 62 6c 65 00 53 74 61 74 65 20 54 ngs.(pfsync).State.Table.State.T
5cc80 61 62 6c 65 20 53 69 7a 65 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e able.Size.State.Timeout.in.secon
5cca0 64 73 20 28 54 43 50 20 6f 6e 6c 79 29 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 73 20 28 73 65 ds.(TCP.only).State.Timeouts.(se
5ccc0 63 6f 6e 64 73 20 2d 20 62 6c 61 6e 6b 20 66 6f 72 20 64 65 66 61 75 6c 74 29 00 53 74 61 74 65 conds.-.blank.for.default).State
5cce0 20 64 69 73 70 6c 61 79 20 73 75 70 70 72 65 73 73 65 64 20 77 69 74 68 6f 75 74 20 66 69 6c 74 .display.suppressed.without.filt
5cd00 65 72 20 73 75 62 6d 69 73 73 69 6f 6e 2e 20 53 65 65 20 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 er.submission..See.System.>.Gene
5cd20 72 61 6c 20 53 65 74 75 70 2c 20 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 2e ral.Setup,.Require.State.Filter.
5cd40 00 53 74 61 74 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e 73 00 53 74 61 74 65 20 74 61 62 6c 65 .State.reset.options.State.table
5cd60 20 73 69 7a 65 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 00 53 74 61 74 65 20 74 69 6d 65 6f 75 .size.State.timeout.State.timeou
5cd80 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f t.(advanced.option).must.be.a.po
5cda0 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 53 74 61 74 65 20 74 79 70 65 00 53 74 61 74 65 6c sitive.integer.State.type.Statel
5cdc0 65 73 73 20 44 48 43 50 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 20 2d 20 52 41 20 46 6c 61 ess.DHCP.Stateless.DHCP.-.RA.Fla
5cde0 67 73 20 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 gs.[other.stateful],.Prefix.Flag
5ce00 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 53 74 61 74 65 73 00 s.[onlink,.auto,.router].States.
5ce20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 53 74 61 74 65 73 20 64 65 74 61 69 6c 73 00 53 74 States.Summary.States.details.St
5ce40 61 74 69 63 00 53 74 61 74 69 63 20 41 52 50 00 53 74 61 74 69 63 20 41 52 50 20 69 73 20 65 6e atic.Static.ARP.Static.ARP.is.en
5ce60 61 62 6c 65 64 2e 20 20 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 abled...An.IP.address.must.be.sp
5ce80 65 63 69 66 69 65 64 2e 00 53 74 61 74 69 63 20 44 48 43 50 00 53 74 61 74 69 63 20 44 48 43 50 ecified..Static.DHCP.Static.DHCP
5cea0 76 36 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 49 50 76 34 00 53 74 61 74 69 63 20 49 50 v6.Mapping.Static.IPv4.Static.IP
5cec0 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 49 50 76 36 00 53 74 61 v4.Configuration.Static.IPv6.Sta
5cee0 74 69 63 20 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 50 6f tic.IPv6.Configuration.Static.Po
5cf00 72 74 00 53 74 61 74 69 63 20 52 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 53 rt.Static.Route.configuration..S
5cf20 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 47 61 74 65 tatic.Routes.Static.Routes:.Gate
5cf40 77 61 79 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 66 6f 72 20 25 73 way.IP.could.not.be.found.for.%s
5cf60 00 53 74 61 74 69 63 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 53 74 61 74 69 63 20 72 .Static.route.filtering.Static.r
5cf80 6f 75 74 65 73 00 53 74 61 74 69 73 74 69 63 73 00 53 74 61 74 69 73 74 69 63 73 20 4c 6f 67 67 outes.Statistics.Statistics.Logg
5cfa0 69 6e 67 00 53 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 53 74 61 74 69 73 74 69 63 73 ing.Statistics.graphs.Statistics
5cfc0 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 62 65 63 61 75 73 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 .unavailable.because.ntpq.and.nt
5cfe0 70 64 63 20 71 75 65 72 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 74 68 65 20 pdc.queries.are.disabled.in.the.
5d000 25 31 24 73 4e 54 50 20 73 65 72 76 69 63 65 20 73 65 74 74 69 6e 67 73 25 32 24 73 00 53 74 61 %1$sNTP.service.settings%2$s.Sta
5d020 74 75 73 00 53 74 61 74 75 73 20 51 75 65 75 65 73 00 53 74 61 74 75 73 3a 49 50 73 65 63 00 53 tus.Status.Queues.Status:IPsec.S
5d040 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 54 68 65 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 ticky.Address:.The.Sticky.Addres
5d060 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 52 61 s.option.can.be.used.with.the.Ra
5d080 6e 64 6f 6d 20 61 6e 64 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 74 79 70 65 73 20 ndom.and.Round.Robin.pool.types.
5d0a0 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 73 6f 75 72 to.ensure.that.a.particular.sour
5d0c0 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 6d 61 70 70 65 64 20 74 6f 20 74 ce.address.is.always.mapped.to.t
5d0e0 68 65 20 73 61 6d 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 53 74 69 he.same.translation.address..Sti
5d100 63 6b 79 20 50 6f 72 74 73 00 53 74 6f 70 00 53 74 6f 70 20 25 73 53 65 72 76 69 63 65 00 53 74 cky.Ports.Stop.Stop.%sService.St
5d120 6f 70 20 48 72 73 00 53 74 6f 70 20 4d 69 6e 73 00 53 74 6f 70 20 74 69 6d 65 00 53 74 6f 70 2f op.Hrs.Stop.Mins.Stop.time.Stop/
5d140 53 74 61 72 74 00 53 74 6f 70 2f 53 74 61 72 74 20 28 46 72 65 65 52 41 44 49 55 53 29 00 53 74 Start.Stop/Start.(FreeRADIUS).St
5d160 6f 70 70 65 64 00 53 74 6f 70 70 69 6e 67 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 53 74 72 opped.Stopping.all.packages..Str
5d180 61 74 75 6d 00 53 74 72 61 74 75 6d 20 28 30 2d 31 36 29 00 53 74 72 69 63 74 20 43 52 4c 20 43 atum.Stratum.(0-16).Strict.CRL.C
5d1a0 68 65 63 6b 69 6e 67 00 53 74 72 69 63 74 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 hecking.Strict.Key.Regeneration.
5d1c0 53 74 72 69 63 74 20 55 73 65 72 2d 43 4e 20 4d 61 74 63 68 69 6e 67 00 53 74 72 69 63 74 20 62 Strict.User-CN.Matching.Strict.b
5d1e0 69 6e 64 69 6e 67 00 53 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 inding.Strict.interface.binding.
5d200 53 74 72 69 6e 67 00 53 74 72 69 6e 67 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 65 6e 63 6c 6f String.String.type.must.be.enclo
5d220 73 65 64 20 69 6e 20 71 75 6f 74 65 73 20 6c 69 6b 65 20 22 74 68 69 73 22 20 6f 72 20 6d 75 73 sed.in.quotes.like."this".or.mus
5d240 74 20 62 65 20 61 20 73 65 72 69 65 73 20 6f 66 20 6f 63 74 65 74 73 20 73 70 65 63 69 66 69 65 t.be.a.series.of.octets.specifie
5d260 64 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 d.in.hexadecimal,.separated.by.c
5d280 6f 6c 6f 6e 73 2c 20 6c 69 6b 65 20 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 olons,.like.01:23:45:67:89:ab:cd
5d2a0 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 53 75 62 6d 69 73 73 69 6f 6e 20 6f 6e :ef.StrongSwan.Lib.Submission.on
5d2c0 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 20 70 61 67 65 20 77 69 74 68 20 75 6e 6b 6e 6f 77 6e .captiveportal.page.with.unknown
5d2e0 20 7a 6f 6e 65 20 70 61 72 61 6d 65 74 65 72 3a 20 25 73 00 53 75 62 6d 69 74 20 74 68 69 73 20 .zone.parameter:.%s.Submit.this.
5d300 74 6f 20 74 68 65 20 64 65 76 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e to.the.developers.for.inspection
5d320 00 53 75 62 6e 65 74 00 53 75 62 6e 65 74 20 2d 2d 20 4f 6e 65 20 49 50 20 61 64 64 72 65 73 73 .Subnet.Subnet.--.One.IP.address
5d340 20 70 65 72 20 63 6c 69 65 6e 74 20 69 6e 20 61 20 63 6f 6d 6d 6f 6e 20 73 75 62 6e 65 74 00 53 .per.client.in.a.common.subnet.S
5d360 75 62 6e 65 74 20 4d 61 73 6b 00 53 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 00 53 75 62 6e ubnet.Mask.Subnet.bit.count.Subn
5d380 65 74 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 et.is.too.large.to.expand.into.i
5d3a0 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 ndividual.host.IP.addresses.(%s)
5d3c0 00 53 75 62 6e 65 74 20 6d 61 73 6b 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 34 00 53 75 .Subnet.mask.Subnet.mask.IPv4.Su
5d3e0 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 36 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 bnet.mask.IPv6.Subnet.mask.must.
5d400 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 32 00 53 be.an.integer.between.0.and.32.S
5d420 75 62 6e 65 74 3a 20 00 53 75 62 6e 65 74 73 00 53 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 ubnet:..Subnets.Subnets.are.spec
5d440 69 66 69 65 64 20 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 20 53 65 6c 65 63 74 20 74 68 ified.in.CIDR.format...Select.th
5d460 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 e.CIDR.mask.that.pertains.to.eac
5d480 68 20 65 6e 74 72 79 2e 09 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 h.entry../128.specifies.a.single
5d4a0 20 49 50 76 36 20 68 6f 73 74 3b 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d .IPv6.host;./64.specifies.a.norm
5d4c0 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 3b 20 65 74 63 2e 20 20 49 66 20 6e 6f 20 73 75 62 al.IPv6.network;.etc...If.no.sub
5d4e0 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2c 20 74 68 65 20 52 6f 75 nets.are.specified.here,.the.Rou
5d500 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 20 77 69 ter.Advertisement.(RA).Daemon.wi
5d520 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 6f 20 74 68 65 20 73 75 62 6e 65 74 20 74 6f 20 77 68 ll.advertise.to.the.subnet.to.wh
5d540 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 ich.the.router's.interface.is.as
5d560 73 69 67 6e 65 64 2e 00 53 75 63 63 65 73 73 00 53 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e signed..Success.Successful.login
5d580 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 75 63 63 .for.user.'%1$s'.from:.%2$s.Succ
5d5a0 65 73 73 66 75 6c 6c 79 20 61 64 64 65 64 20 70 61 73 73 20 72 75 6c 65 21 00 53 75 63 63 65 73 essfully.added.pass.rule!.Succes
5d5c0 73 66 75 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 53 75 sfully.installed.package:.%s..Su
5d5e0 63 63 65 73 73 66 75 6c 6c 79 20 72 65 76 65 72 74 65 64 20 74 6f 20 74 69 6d 65 73 74 61 6d 70 ccessfully.reverted.to.timestamp
5d600 20 25 31 24 73 20 77 69 74 68 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 53 .%1$s.with.description."%2$s"..S
5d620 75 63 63 65 73 73 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 uccessive.connections.will.be.re
5d640 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 69 6e 20 61 20 72 6f 75 directed.to.the.servers.in.a.rou
5d660 6e 64 2d 72 6f 62 69 6e 20 6d 61 6e 6e 65 72 20 77 69 74 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 nd-robin.manner.with.connections
5d680 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 62 65 69 6e 67 20 73 65 6e 74 .from.the.same.source.being.sent
5d6a0 20 74 6f 20 74 68 65 20 73 61 6d 65 20 77 65 62 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 22 73 .to.the.same.web.server..This."s
5d6c0 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 22 20 77 69 6c 6c 20 65 78 69 73 74 20 61 73 20 ticky.connection".will.exist.as.
5d6e0 6c 6f 6e 67 20 61 73 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 65 73 20 74 68 61 74 20 72 65 long.as.there.are.states.that.re
5d700 66 65 72 20 74 6f 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 63 65 20 74 68 65 fer.to.this.connection..Once.the
5d720 20 73 74 61 74 65 73 20 65 78 70 69 72 65 2c 20 73 6f 20 77 69 6c 6c 20 74 68 65 20 73 74 69 63 .states.expire,.so.will.the.stic
5d740 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 46 75 72 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f ky.connection..Further.connectio
5d760 6e 73 20 66 72 6f 6d 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 ns.from.that.host.will.be.redire
5d780 63 74 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 77 65 62 20 73 65 72 76 65 72 20 69 6e 20 74 cted.to.the.next.web.server.in.t
5d7a0 68 65 20 72 6f 75 6e 64 20 72 6f 62 69 6e 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6f 70 he.round.robin..Changing.this.op
5d7c0 74 69 6f 6e 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 4c 6f 61 64 20 42 61 6c 61 6e tion.will.restart.the.Load.Balan
5d7e0 63 69 6e 67 20 73 65 72 76 69 63 65 2e 00 53 75 6d 6d 61 72 79 20 56 69 65 77 00 53 75 6e 00 53 cing.service..Summary.View.Sun.S
5d800 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 upport.for.IPsec.Mobile.Clients.
5d820 69 73 20 65 6e 61 62 6c 65 64 20 62 75 74 20 61 20 50 68 61 73 65 20 31 20 64 65 66 69 6e 69 74 is.enabled.but.a.Phase.1.definit
5d840 69 6f 6e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 00 53 75 70 70 6f 72 74 73 20 43 69 73 63 6f ion.was.not.found.Supports.Cisco
5d860 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e 20 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 69 63 .EtherChannel...This.is.a.static
5d880 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 .setup.and.does.not.negotiate.ag
5d8a0 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 gregation.with.the.peer.or.excha
5d8c0 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 00 nge.frames.to.monitor.the.link..
5d8e0 53 75 70 70 6f 72 74 73 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 4c 69 6e 6b 20 41 Supports.the.IEEE.802.3ad.Link.A
5d900 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 41 43 ggregation.Control.Protocol.(LAC
5d920 50 29 20 61 6e 64 20 74 68 65 20 4d 61 72 6b 65 72 20 50 72 6f 74 6f 63 6f 6c 2e 09 4c 41 43 50 P).and.the.Marker.Protocol..LACP
5d940 20 77 69 6c 6c 20 6e 65 67 6f 74 69 61 74 65 20 61 20 73 65 74 20 6f 66 20 61 67 67 72 65 67 61 .will.negotiate.a.set.of.aggrega
5d960 62 6c 65 20 6c 69 6e 6b 73 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 69 6e 20 74 6f 20 6f 6e ble.links.with.the.peer.in.to.on
5d980 65 20 6f 72 20 6d 6f 72 65 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 65 64 20 47 72 6f 75 70 73 e.or.more.Link.Aggregated.Groups
5d9a0 2e 20 20 45 61 63 68 20 4c 41 47 20 69 73 20 63 6f 6d 70 6f 73 65 64 20 6f 66 20 70 6f 72 74 73 ...Each.LAG.is.composed.of.ports
5d9c0 20 6f 66 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 2c 20 73 65 74 20 74 6f 20 66 75 6c 6c 2d .of.the.same.speed,.set.to.full-
5d9e0 64 75 70 6c 65 78 20 6f 70 65 72 61 74 69 6f 6e 2e 20 20 54 68 65 20 74 72 61 66 66 69 63 20 77 duplex.operation...The.traffic.w
5da00 69 6c 6c 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 70 6f 72 74 73 ill.be.balanced.across.the.ports
5da20 20 69 6e 20 74 68 65 20 4c 41 47 20 77 69 74 68 20 74 68 65 20 67 72 65 61 74 65 73 74 20 74 6f .in.the.LAG.with.the.greatest.to
5da40 74 61 6c 20 73 70 65 65 64 2c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 20 77 tal.speed,.in.most.cases.there.w
5da60 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 4c 41 47 20 77 68 69 63 68 20 63 6f 6e 74 61 69 ill.only.be.one.LAG.which.contai
5da80 6e 73 20 61 6c 6c 20 70 6f 72 74 73 2e 09 49 6e 20 74 68 65 20 65 76 65 6e 74 20 6f 66 20 63 68 ns.all.ports..In.the.event.of.ch
5daa0 61 6e 67 65 73 20 69 6e 20 70 68 79 73 69 63 61 6c 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 anges.in.physical.connectivity,.
5dac0 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 77 69 6c 6c 20 71 75 69 63 6b 6c 79 20 63 6f Link.Aggregation.will.quickly.co
5dae0 6e 76 65 72 67 65 20 74 6f 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 nverge.to.a.new.configuration..S
5db00 75 70 70 72 65 73 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 00 53 75 73 70 65 6e 64 73 00 53 77 uppress.ARP.messages.Suspends.Sw
5db20 61 70 20 55 73 61 67 65 00 53 77 69 74 63 68 20 74 6f 20 62 69 74 73 2f 73 00 53 77 69 74 63 68 ap.Usage.Switch.to.bits/s.Switch
5db40 20 74 6f 20 62 79 74 65 73 2f 73 00 53 77 69 74 63 68 65 73 00 53 79 6e 63 20 53 6f 75 72 63 65 .to.bytes/s.Switches.Sync.Source
5db60 00 53 79 6e 63 20 6f 70 74 69 6f 6e 73 00 53 79 6e 63 20 70 61 73 73 77 6f 72 64 00 53 79 6e 63 .Sync.options.Sync.password.Sync
5db80 20 70 6f 72 74 00 53 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 .port.Sync.username.Synchronize.
5dba0 41 75 74 68 20 53 65 72 76 65 72 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 61 70 74 69 76 65 Auth.Servers.Synchronize.Captive
5dbc0 20 50 6f 72 74 61 6c 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 65 72 74 69 66 69 63 61 74 65 .Portal).Synchronize.Certificate
5dbe0 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 00 53 79 6e 63 68 s.Synchronize.Config.to.IP.Synch
5dc00 72 6f 6e 69 7a 65 20 44 48 43 50 44 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 4e 53 20 28 46 6f ronize.DHCPD.Synchronize.DNS.(Fo
5dc20 72 77 61 72 64 65 72 2f 52 65 73 6f 6c 76 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 rwarder/Resolver).Synchronize.Fi
5dc40 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 rewall.aliases.Synchronize.Firew
5dc60 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 50 73 65 63 00 all.schedules.Synchronize.IPsec.
5dc80 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 6e 74 65 72 66 61 63 65 00 53 79 6e 63 68 72 6f 6e 69 7a Synchronize.Interface.Synchroniz
5dca0 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4e 41 54 00 e.Load.Balancer.Synchronize.NAT.
5dcc0 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4f 70 65 6e 56 50 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 Synchronize.OpenVPN.Synchronize.
5dce0 52 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 Rules.Synchronize.Static.Routes.
5dd00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 55 73 65 72 73 20 61 6e 64 20 47 72 6f 75 70 73 00 53 79 6e Synchronize.Users.and.Groups.Syn
5dd20 63 68 72 6f 6e 69 7a 65 20 56 69 72 74 75 61 6c 20 49 50 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 chronize.Virtual.IPs.Synchronize
5dd40 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 7a 65 .Voucher.Database.IP.Synchronize
5dd60 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 73 74 61 74 65 73 00 .Wake-on-LAN.Synchronize.states.
5dd80 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 6c 69 6d 69 Synchronize.traffic.shaper.(limi
5dda0 74 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 ter).Synchronize.traffic.shaper.
5ddc0 28 71 75 65 75 65 73 29 00 53 79 6e 63 69 6e 67 20 70 61 63 6b 61 67 65 73 2e 2e 2e 00 53 79 6e (queues).Syncing.packages....Syn
5dde0 63 69 6e 67 20 76 6f 75 63 68 65 72 73 00 53 79 6e 70 72 6f 78 79 00 53 79 73 6c 6f 67 00 53 79 cing.vouchers.Synproxy.Syslog.Sy
5de00 73 6c 6f 67 20 65 6e 74 72 69 65 73 2e 2e 2e 20 00 53 79 73 6c 6f 67 20 73 65 6e 64 73 20 55 44 slog.entries.....Syslog.sends.UD
5de20 50 20 64 61 74 61 67 72 61 6d 73 20 74 6f 20 70 6f 72 74 20 35 31 34 20 6f 6e 20 74 68 65 20 73 P.datagrams.to.port.514.on.the.s
5de40 70 65 63 69 66 69 65 64 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 2c 20 75 pecified.remote.syslog.server,.u
5de60 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 70 6f 72 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2e nless.another.port.is.specified.
5de80 20 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 73 79 73 6c 6f 67 64 20 6f 6e 20 74 68 65 20 72 .Be.sure.to.set.syslogd.on.the.r
5dea0 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 61 63 63 65 70 74 20 73 79 73 6c 6f 67 20 6d 65 emote.server.to.accept.syslog.me
5dec0 73 73 61 67 65 73 20 66 72 6f 6d 20 70 66 53 65 6e 73 65 2e 00 53 79 73 74 65 6d 00 53 79 73 74 ssages.from.pfSense..System.Syst
5dee0 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 53 79 73 74 65 6d 20 2d 20 48 em.&gt;.Cert..Manager.System.-.H
5df00 41 20 6e 6f 64 65 20 73 79 6e 63 00 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 53 79 73 74 A.node.sync.System.Activity.Syst
5df20 65 6d 20 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 00 53 79 73 74 65 6d 20 43 6f 6e 74 61 63 74 em.Administrators.System.Contact
5df40 00 53 79 73 74 65 6d 20 45 76 65 6e 74 73 00 53 79 73 74 65 6d 20 48 61 6c 74 20 43 6f 6e 66 69 .System.Events.System.Halt.Confi
5df60 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 63 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c rmation.System.Location.System.L
5df80 6f 67 73 00 53 79 73 74 65 6d 20 52 65 62 6f 6f 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 ogs.System.Reboot.Confirmation.S
5dfa0 79 73 74 65 6d 20 53 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 ystem.Socket.Information.System.
5dfc0 54 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 55 70 64 61 74 65 00 53 79 73 74 65 6d 20 74 75 Tunables.System.Update.System.tu
5dfe0 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 66 61 69 6c 65 64 21 00 53 79 73 nables.System.update.failed!.Sys
5e000 74 65 6d 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 tem.update.successfully.complete
5e020 64 2e 00 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 d..System.will.be.configured.as.
5e040 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 41 4e a.DHCP.server.on.the.default.LAN
5e060 20 69 6e 74 65 72 66 61 63 65 00 54 42 52 20 53 69 7a 65 00 54 43 50 00 54 43 50 20 00 54 43 50 .interface.TBR.Size.TCP.TCP..TCP
5e080 20 46 6c 61 67 73 00 54 43 50 20 4f 66 66 6c 6f 61 64 20 65 6e 67 69 6e 65 00 54 43 50 20 70 6f .Flags.TCP.Offload.engine.TCP.po
5e0a0 72 74 00 54 43 50 6d 73 73 46 69 78 00 54 46 54 50 00 54 46 54 50 20 50 72 6f 78 79 00 54 46 54 rt.TCPmssFix.TFTP.TFTP.Proxy.TFT
5e0c0 50 20 53 65 72 76 65 72 00 54 46 54 50 20 73 65 72 76 65 72 73 00 54 4b 49 50 00 54 4c 53 20 41 P.Server.TFTP.servers.TKIP.TLS.A
5e0e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 uthentication.TLS.Configuration.
5e100 54 4c 53 20 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f TLS.Encryption.and.Authenticatio
5e120 6e 00 54 4c 53 20 68 61 6e 64 6c 65 72 00 54 54 4c 00 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 n.TLS.handler.TTL.TTL.for.Host.C
5e140 61 63 68 65 20 45 6e 74 72 69 65 73 00 54 61 62 6c 65 00 54 61 62 6c 65 20 6c 61 73 74 20 75 70 ache.Entries.Table.Table.last.up
5e160 64 61 74 65 64 20 6f 6e 20 25 73 2e 00 54 61 62 6c 65 20 74 6f 20 44 69 73 70 6c 61 79 00 54 61 dated.on.%s..Table.to.Display.Ta
5e180 62 6c 65 73 00 54 61 67 00 54 61 67 67 65 64 00 54 61 67 73 20 63 61 6e 20 63 6f 6e 74 61 69 6e bles.Tag.Tagged.Tags.can.contain
5e1a0 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 20 6f 72 20 61 20 72 61 6e 67 65 20 20 28 69 6e 20 66 6f .only.numbers.or.a.range..(in.fo
5e1c0 72 6d 61 74 20 23 2d 23 29 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 2e 00 54 61 72 rmat.#-#).from.%1$s.to.%2$s..Tar
5e1e0 67 65 74 20 4e 65 74 77 6f 72 6b 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 get.Network.Tbrsize.must.be.an.i
5e200 6e 74 65 67 65 72 2e 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 nteger..Tbrsize.must.be.positive
5e220 2e 00 54 65 6d 70 65 72 61 74 75 72 65 00 54 65 6d 70 6f 72 61 72 69 6c 79 20 44 69 73 61 62 6c ..Temperature.Temporarily.Disabl
5e240 65 20 43 41 52 50 00 54 65 73 74 00 54 65 73 74 20 47 72 6f 77 6c 20 53 65 74 74 69 6e 67 73 00 e.CARP.Test.Test.Growl.Settings.
5e260 54 65 73 74 20 50 6f 72 74 00 54 65 73 74 20 52 65 73 75 6c 74 73 00 54 65 73 74 20 53 4d 54 50 Test.Port.Test.Results.Test.SMTP
5e280 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 56 6f 75 63 68 65 72 73 00 54 65 73 74 20 72 65 73 .Settings.Test.Vouchers.Test.res
5e2a0 75 6c 74 73 00 54 65 73 74 20 74 79 70 65 00 54 65 78 74 00 54 65 78 74 20 74 79 70 65 20 63 61 ults.Test.type.Text.Text.type.ca
5e2c0 6e 6e 6f 74 20 69 6e 63 6c 75 64 65 20 71 75 6f 74 61 74 69 6f 6e 20 6d 61 72 6b 73 2e 00 54 68 nnot.include.quotation.marks..Th
5e2e0 61 74 20 75 73 65 72 6e 61 6d 65 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 73 at.username.is.reserved.by.the.s
5e300 79 73 74 65 6d 2e 00 54 68 65 20 22 70 61 73 73 22 20 73 65 6c 65 63 74 69 6f 6e 20 64 6f 65 73 ystem..The."pass".selection.does
5e320 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 77 69 74 68 20 4d 75 6c 74 69 2d 57 41 .not.work.properly.with.Multi-WA
5e340 4e 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 77 6f 72 6b 20 6f 6e 20 61 6e 20 69 6e 74 65 72 N..It.will.only.work.on.an.inter
5e360 66 61 63 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 face.containing.the.default.gate
5e380 77 61 79 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 way..The.%1$s.name.must.be.less.
5e3a0 74 68 61 6e 20 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 6d 61 79 20 6e 6f 74 than.32.characters.long,.may.not
5e3c0 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2c 20 6d 61 79 20 6e 6f .consist.of.only.numbers,.may.no
5e3e0 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 75 6e 64 65 72 73 63 6f 72 65 73 2c 20 61 t.consist.of.only.underscores,.a
5e400 6e 64 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e nd.may.only.contain.the.followin
5e420 67 20 63 68 61 72 61 63 74 65 72 73 3a 20 25 32 24 73 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 g.characters:.%2$s.The.%1$s.name
5e440 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 49 50 20 70 72 6f .must.not.be.a.well-known.IP.pro
5e460 74 6f 63 6f 6c 20 6e 61 6d 65 20 73 75 63 68 20 61 73 20 54 43 50 2c 20 55 44 50 2c 20 49 43 4d tocol.name.such.as.TCP,.UDP,.ICM
5e480 50 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 P.etc..The.%1$s.name.must.not.be
5e4a0 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 54 43 50 20 6f 72 20 55 44 50 20 70 6f 72 74 20 6e 61 .a.well-known.TCP.or.UDP.port.na
5e4c0 6d 65 20 73 75 63 68 20 61 73 20 73 73 68 2c 20 73 6d 74 70 2c 20 70 6f 70 33 2c 20 74 66 74 70 me.such.as.ssh,.smtp,.pop3,.tftp
5e4e0 2c 20 68 74 74 70 2c 20 6f 70 65 6e 76 70 6e 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 ,.http,.openvpn.etc..The.%1$s.na
5e500 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 65 69 74 68 65 72 20 6f 66 20 74 68 65 20 72 65 73 me.must.not.be.either.of.the.res
5e520 65 72 76 65 64 20 77 6f 72 64 73 20 25 32 24 73 20 6f 72 20 25 33 24 73 2e 00 54 68 65 20 25 31 erved.words.%2$s.or.%3$s..The.%1
5e540 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 $s.package.is.not.installed.%2$s
5e560 44 65 6c 65 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 Deletion.aborted..The.%1$s.packa
5e580 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 49 6e 73 74 61 6c 6c 61 ge.is.not.installed.%2$sInstalla
5e5a0 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 53 6f 75 72 63 65 20 50 6f 72 tion.aborted..The.%1$sSource.Por
5e5c0 74 20 52 61 6e 67 65 25 32 24 73 20 66 6f 72 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 t.Range%2$s.for.a.connection.is.
5e5e0 74 79 70 69 63 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 typically.random.and.almost.neve
5e600 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e r.equal.to.the.destination.port.
5e620 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 6d 75 73 74 .In.most.cases.this.setting.must
5e640 20 72 65 6d 61 69 6e 20 61 74 20 69 74 73 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 2c 20 25 31 .remain.at.its.default.value,.%1
5e660 24 73 61 6e 79 25 32 24 73 2e 00 54 68 65 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 $sany%2$s..The.%s.configuration.
5e680 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 25 73 20 66 69 6c 65 20 63 6f has.been.changed..The.%s.file.co
5e6a0 6e 74 65 6e 74 73 20 68 61 76 65 20 62 65 65 6e 20 75 70 64 61 74 65 64 2e 00 54 68 65 20 25 73 ntents.have.been.updated..The.%s
5e6c0 20 70 61 63 6b 61 67 65 20 69 73 20 6d 69 73 73 69 6e 67 20 69 74 73 20 63 6f 6e 66 69 67 75 72 .package.is.missing.its.configur
5e6e0 61 74 69 6f 6e 20 66 69 6c 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 72 65 69 6e 73 74 61 6c 6c ation.file.and.must.be.reinstall
5e700 65 64 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 31 36 20 ed..The.'name'.field.must.be.16.
5e720 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 characters.or.less..The.'name'.f
5e740 69 65 6c 64 20 6d 75 73 74 20 62 65 20 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 ield.must.be.32.characters.or.le
5e760 73 73 2e 00 54 68 65 20 28 25 73 29 20 67 72 6f 75 70 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 ss..The.(%s).group.name.contains
5e780 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 31 3a 31 20 6d 61 70 .invalid.characters..The.1:1.map
5e7a0 70 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6e 6e 65 ping.will.only.be.used.for.conne
5e7c0 63 74 69 6f 6e 73 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ctions.to.or.from.the.specified.
5e7e0 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 48 69 6e 74 3a 20 74 68 69 73 20 69 73 20 75 73 75 61 6c destination..Hint:.this.is.usual
5e800 6c 79 20 22 41 6e 79 22 2e 00 54 68 65 20 41 52 50 20 63 61 63 68 65 20 65 6e 74 72 79 20 66 6f ly."Any"..The.ARP.cache.entry.fo
5e820 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 54 68 65 20 41 6c 69 61 73 r.%s.has.been.deleted..The.Alias
5e840 65 73 20 48 6f 73 74 6e 61 6d 65 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 20 76 61 6c es.Hostname.Resolve.Interval.val
5e860 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 43 61 70 74 69 ue.must.be.an.integer..The.Capti
5e880 76 65 20 50 6f 72 74 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 ve.Portal.MAC.address.configurat
5e8a0 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 ion.has.been.changed..The.Captiv
5e8c0 65 20 50 6f 72 74 61 6c 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 e.Portal.entry.list.has.been.cha
5e8e0 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 76 6f 75 63 68 65 72 nged..The.Captive.Portal.voucher
5e900 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 .database.has.been.synchronized.
5e920 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 29 2e 00 54 68 65 20 with.%s.(pfsense.exec_php)..The.
5e940 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 20 28 25 31 24 73 29 20 68 61 73 20 48 Captive.Portal.zone.(%1$s).has.H
5e960 61 72 64 20 54 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 20 74 6f 20 61 20 76 ard.Timeout.parameter.set.to.a.v
5e980 61 6c 75 65 20 62 69 67 67 65 72 20 74 68 61 6e 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 alue.bigger.than.Default.lease.t
5e9a0 69 6d 65 20 28 25 32 24 73 29 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 ime.(%2$s)..The.Check.IP.Service
5e9c0 20 55 52 4c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 .URL.is.not.valid..The.Check.IP.
5e9e0 53 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 Service.name.contains.invalid.ch
5ea00 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 aracters..The.DHCP.Server.is.act
5ea20 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e ive.on.this.interface.and.it.can
5ea40 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 50 76 34 20 73 75 62 6e 65 74 20 3c .be.used.only.with.IPv4.subnet.<
5ea60 20 33 31 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 .31..Please.disable.the.DHCP.Ser
5ea80 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 ver.service.on.this.interface.fi
5eaa0 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 rst,.then.change.the.interface.c
5eac0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 onfiguration..The.DHCP.Server.is
5eae0 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 .active.on.this.interface.and.it
5eb00 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 .can.be.used.only.with.a.static.
5eb20 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 IP.configuration..Please.disable
5eb40 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 .the.DHCP.Server.service.on.this
5eb60 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 .interface.first,.then.change.th
5eb80 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 e.interface.configuration..The.D
5eba0 48 43 50 20 53 65 72 76 65 72 20 72 65 71 75 69 72 65 73 20 61 20 73 74 61 74 69 63 20 49 50 76 HCP.Server.requires.a.static.IPv
5ebc0 34 20 73 75 62 6e 65 74 20 6c 61 72 67 65 20 65 6e 6f 75 67 68 20 74 6f 20 73 65 72 76 65 20 61 4.subnet.large.enough.to.serve.a
5ebe0 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 65 20 44 48 43 50 20 6c 65 ddresses.to.clients..The.DHCP.le
5ec00 61 73 65 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 6f 6e 20 74 68 65 20 25 ase.table.can.be.viewed.on.the.%
5ec20 31 24 73 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 25 32 24 73 20 70 61 67 1$sStatus:.DHCPv6.leases%2$s.pag
5ec40 65 2e 00 54 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 e..The.DHCP.range.cannot.overlap
5ec60 20 61 6e 79 20 73 74 61 74 69 63 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 2e 00 54 68 65 20 44 .any.static.DHCP.mappings..The.D
5ec80 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 HCP.relay.on.the.%s.interface.mu
5eca0 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 74 st.be.disabled.before.enabling.t
5ecc0 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 he.DHCP.server..The.DHCP.server.
5ece0 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 can.optionally.provide.a.domain.
5ed00 73 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 search.list..Use.the.semicolon.c
5ed20 68 61 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 44 48 43 50 36 haracter.as.separator..The.DHCP6
5ed40 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 .Server.is.active.on.this.interf
5ed60 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 ace.and.it.can.be.used.only.with
5ed80 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c .a.static.IPv6.configuration..Pl
5eda0 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 73 ease.disable.the.DHCPv6.Server.s
5edc0 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 ervice.on.this.interface.first,.
5ede0 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 then.change.the.interface.config
5ee00 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f uration..The.DHCPv6.Server.can.o
5ee20 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e nly.be.enabled.on.interfaces.con
5ee40 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 61 64 64 72 65 figured.with.a.static.IPv6.addre
5ee60 73 73 2e 20 54 68 69 73 20 73 79 73 74 65 6d 20 68 61 73 20 6e 6f 6e 65 2e 00 54 68 65 20 44 48 ss..This.system.has.none..The.DH
5ee80 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 CPv6.Server.can.only.be.enabled.
5eea0 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 73 74 on.interfaces.configured.with.st
5eec0 61 74 69 63 2c 20 6e 6f 6e 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 atic,.non.unique.local.IP.addres
5eee0 73 65 73 2e 00 54 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 ses..The.DNS.Forwarder.is.enable
5ef00 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d d.using.this.port..Choose.a.non-
5ef20 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 conflicting.port,.or.disable.the
5ef40 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 54 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 .DNS.Forwarder..The.DNS.Resolver
5ef60 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f .is.enabled.using.this.port..Cho
5ef80 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 ose.a.non-conflicting.port,.or.d
5efa0 69 73 61 62 6c 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 isable.DNS.Resolver..The.DNS.for
5efc0 77 61 72 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 warder.configuration.has.been.ch
5efe0 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 75 73 anged..The.DNS.forwarder.will.us
5f000 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 e.the.DNS.servers.entered.in.%1$
5f020 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 sSystem.>.General.Setup%2$s.or.t
5f040 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e hose.obtained.via.DHCP.or.PPP.on
5f060 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c .WAN.if.&quot;Allow.DNS.server.l
5f080 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 ist.to.be.overridden.by.DHCP/PPP
5f0a0 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 64 2e 20 49 66 20 74 68 61 .on.WAN&quot;.is.checked..If.tha
5f0c0 74 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 75 73 65 64 20 28 6f 72 20 69 66 20 61 20 73 74 t.option.is.not.used.(or.if.a.st
5f0e0 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 6f 6e 20 57 41 4e 29 2c atic.IP.address.is.used.on.WAN),
5f100 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 .at.least.one.DNS.server.must.be
5f120 20 6d 61 6e 75 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 .manually.specified.on.the.%1$sS
5f140 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 70 61 67 65 2e 00 ystem.>.General.Setup%2$s.page..
5f160 54 68 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 The.DNS.resolver.configuration.h
5f180 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 as.been.changed..The.DNS.servers
5f1a0 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 .entered.in.%1$sSystem:.General.
5f1c0 53 65 74 75 70 25 33 24 73 20 28 6f 72 20 74 68 65 20 25 32 24 73 44 4e 53 20 66 6f 72 77 61 72 Setup%3$s.(or.the.%2$sDNS.forwar
5f1e0 64 65 72 25 33 24 73 20 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 62 65 20 61 73 73 69 der%3$s.if.enabled).will.be.assi
5f200 67 6e 65 64 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 gned.to.clients.by.the.DHCP.serv
5f220 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 54 54 4c 20 6d 75 73 74 20 62 65 20 61 er..The.DNS.update.TTL.must.be.a
5f240 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 68 6f 73 74 20 6e n.integer..The.DNS.update.host.n
5f260 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e ame.contains.invalid.characters.
5f280 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 6b 65 79 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e .The.DNS.update.key.name.contain
5f2a0 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 2d 4f 2d s.invalid.characters..The.DNS-O-
5f2c0 4d 61 74 69 63 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 Matic.username.or.password.speci
5f2e0 66 69 65 64 20 61 72 65 20 69 6e 63 6f 72 72 65 63 74 2e 20 4e 6f 20 75 70 64 61 74 65 73 20 77 fied.are.incorrect..No.updates.w
5f300 69 6c 6c 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 73 65 72 76 69 63 65 73 20 75 ill.be.distributed.to.services.u
5f320 6e 74 69 6c 20 74 68 69 73 20 69 73 20 72 65 73 6f 6c 76 65 64 2e 00 54 68 65 20 44 79 6e 61 6d ntil.this.is.resolved..The.Dynam
5f340 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 64 20 69 73 20 6e 6f 74 20 79 ic.DNS.Service.provided.is.not.y
5f360 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 65 20 45 6c 6c 69 70 74 69 63 20 43 75 72 76 65 et.supported..The.Elliptic.Curve
5f380 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2e 20 25 31 24 73 54 68 .to.use.for.key.exchange..%1$sTh
5f3a0 65 20 63 75 72 76 65 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 e.curve.from.the.server.certific
5f3c0 61 74 65 20 69 73 20 75 73 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 77 68 65 6e 20 74 68 65 20 ate.is.used.by.default.when.the.
5f3e0 73 65 72 76 65 72 20 75 73 65 73 20 61 6e 20 45 43 44 53 41 20 63 65 72 74 69 66 69 63 61 74 65 server.uses.an.ECDSA.certificate
5f400 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 73 65 63 70 33 38 34 72 31 20 69 73 20 75 73 65 64 20 61 ..Otherwise,.secp384r1.is.used.a
5f420 73 20 61 20 66 61 6c 6c 62 61 63 6b 2e 00 54 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 s.a.fallback..The.Encryption.Alg
5f440 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 orithm.used.for.data.channel.pac
5f460 6b 65 74 73 20 77 68 65 6e 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 kets.when.Negotiable.Cryptograph
5f480 69 63 20 50 61 72 61 6d 65 74 65 72 20 28 4e 43 50 29 20 73 75 70 70 6f 72 74 20 69 73 20 6e 6f ic.Parameter.(NCP).support.is.no
5f4a0 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 t.available..The.Firewall.Adapti
5f4c0 76 65 20 45 6e 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e ve.End.value.must.be.an.integer.
5f4e0 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 53 74 61 72 74 20 76 61 6c .The.Firewall.Adaptive.Start.val
5f500 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 ue.must.be.an.integer..The.Firew
5f520 61 6c 6c 20 41 64 61 70 74 69 76 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 all.Adaptive.values.must.be.set.
5f540 74 6f 67 65 74 68 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 together..The.Firewall.Maximum.F
5f560 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e ragment.Entries.value.must.be.an
5f580 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 .integer..The.Firewall.Maximum.S
5f5a0 74 61 74 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 tates.value.must.be.an.integer..
5f5c0 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 The.Firewall.Maximum.Table.Entri
5f5e0 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 es.value.must.be.an.integer..The
5f600 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 .GRE.Tunnel.remote.address.must.
5f620 62 65 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 be.IPv4.where.tunnel.local.addre
5f640 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 ss.is.IPv4..The.GRE.Tunnel.remot
5f660 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e e.address.must.be.IPv6.where.tun
5f680 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 47 nel.local.address.is.IPv6..The.G
5f6a0 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 RE.tunnel.subnet.must.be.an.inte
5f6c0 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 47 52 45 20 74 ger.between.1.and.128..The.GRE.t
5f6e0 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 unnel.subnet.must.be.an.integer.
5f700 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c between.1.and.32..The.GRE.tunnel
5f720 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 .subnet.must.be.an.integer..The.
5f740 48 54 54 50 53 20 73 65 72 76 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 HTTPS.server.name.must.be.specif
5f760 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 54 68 65 20 48 65 6c 70 20 70 61 ied.for.HTTPS.login..The.Help.pa
5f780 67 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 ge.is.the.only.page.this.user.ha
5f7a0 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 2e 00 54 68 65 20 49 43 4d 50 20 65 72 72 6f 72 20 s.privilege.for..The.ICMP.error.
5f7c0 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 timeout.value.must.be.an.integer
5f7e0 2e 00 54 68 65 20 49 43 4d 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d ..The.ICMP.first.timeout.value.m
5f800 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 49 47 4d 50 20 65 6e 74 72 ust.be.an.integer..The.IGMP.entr
5f820 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 20 y.list.has.been.changed..The.IP.
5f840 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 address.being.used.to.access.thi
5f860 73 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 6f 63 61 6c s.router.is.not.configured.local
5f880 6c 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 62 79 20 4e 41 ly,.which.may.be.forwarded.by.NA
5f8a0 54 20 6f 72 20 6f 74 68 65 72 20 6d 65 61 6e 73 2e 20 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 49 66 T.or.other.means..<br./><br./>If
5f8c0 20 74 68 69 73 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 2c 20 .this.forwarding.is.unexpected,.
5f8e0 69 74 20 73 68 6f 75 6c 64 20 62 65 20 76 65 72 69 66 69 65 64 20 74 68 61 74 20 61 20 6d 61 6e it.should.be.verified.that.a.man
5f900 2d 69 6e 2d 74 68 65 2d 6d 69 64 64 6c 65 20 61 74 74 61 63 6b 20 69 73 20 6e 6f 74 20 74 61 6b -in-the-middle.attack.is.not.tak
5f920 69 6e 67 20 70 6c 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 ing.place..The.IP.address.cannot
5f940 20 62 65 20 74 68 65 20 25 73 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2e 00 54 68 .be.the.%s.broadcast.address..Th
5f960 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 6e 65 e.IP.address.cannot.be.the.%s.ne
5f980 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e twork.address..The.IP.address.en
5f9a0 74 65 72 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 tered.is.not.valid..The.IP.addre
5f9c0 73 73 20 6d 75 73 74 20 6c 69 65 20 69 6e 20 74 68 65 20 25 73 20 73 75 62 6e 65 74 2e 00 54 68 ss.must.lie.in.the.%s.subnet..Th
5f9e0 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 e.IP.address.must.not.be.within.
5fa00 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 the.DHCP.range.for.this.interfac
5fa20 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 e..The.IP.address.must.not.be.wi
5fa40 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 thin.the.range.configured.on.a.D
5fa60 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 HCP.pool.for.this.interface..The
5fa80 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 4f .IP.address.or.hostname.of.the.O
5faa0 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 54 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 69 penVPN.server..The.IP.protocol.i
5fac0 73 20 6e 6f 74 20 72 65 63 6f 67 6e 69 7a 65 64 2e 00 54 68 65 20 49 50 73 65 63 20 73 74 61 74 s.not.recognized..The.IPsec.stat
5fae0 75 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 us.can.be.checked.at.%1$s%2$s%3$
5fb00 73 2e 00 54 68 65 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s..The.IPsec.tunnel.configuratio
5fb20 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 n.has.been.changed..The.IPv4.gat
5fb40 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 eway."%1$s".can.not.be.specified
5fb60 20 66 6f 72 20 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 .for.IPv6.DNS.server."%2$s"..The
5fb80 20 49 50 76 34 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e .IPv4.gateway.address.'%s'.can.n
5fba0 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 ot.be.used.as.a.IPv6.gateway..Th
5fbc0 65 20 49 50 76 34 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 e.IPv4.monitor.address.'%s'.can.
5fbe0 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 not.be.used.on.a.IPv6.gateway..T
5fc00 68 65 20 49 50 76 36 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 he.IPv6.gateway."%1$s".can.not.b
5fc20 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 50 76 34 20 44 4e 53 20 73 65 72 76 65 72 20 e.specified.for.IPv4.DNS.server.
5fc40 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 36 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 "%2$s"..The.IPv6.gateway.address
5fc60 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 50 76 34 20 .'%s'.can.not.be.used.as.a.IPv4.
5fc80 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 gateway..The.IPv6.monitor.addres
5fca0 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 34 s.'%s'.can.not.be.used.on.a.IPv4
5fcc0 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 4c 32 54 50 20 75 73 65 72 20 6c 69 73 74 20 68 61 73 .gateway..The.L2TP.user.list.has
5fce0 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 2e 00 54 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 .been.modified..The.MAC.address.
5fd00 25 73 20 62 65 6c 6f 6e 67 73 20 74 6f 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e %s.belongs.to.a.local.interface.
5fd20 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 68 65 72 65 2e 00 54 68 65 20 4d 52 55 .It.cannot.be.used.here..The.MRU
5fd40 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 .for.%s.must.be.greater.than.576
5fd60 20 62 79 74 65 73 2e 00 54 68 65 20 4d 53 53 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 .bytes..The.MSS.must.be.an.integ
5fd80 65 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 61 6e 64 20 36 35 35 33 35 20 62 79 74 65 73 2e 00 er.between.576.and.65535.bytes..
5fda0 54 68 65 20 4d 54 55 20 28 25 31 24 64 29 20 69 73 20 74 6f 6f 20 62 69 67 20 66 6f 72 20 25 32 The.MTU.(%1$d).is.too.big.for.%2
5fdc0 24 73 20 28 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 77 69 74 68 20 63 75 72 72 65 6e 74 $s.(maximum.allowed.with.current
5fde0 20 73 65 74 74 69 6e 67 73 3a 20 25 33 24 64 29 2e 00 54 68 65 20 4d 54 55 20 66 6f 72 20 25 73 .settings:.%3$d)..The.MTU.for.%s
5fe00 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e .must.be.greater.than.576.bytes.
5fe20 00 54 68 65 20 4d 54 55 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 25 64 20 61 6e 64 20 .The.MTU.must.be.between.%d.and.
5fe40 25 64 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 6f 66 20 61 20 56 4c 41 4e 20 63 61 6e 6e %d.bytes..The.MTU.of.a.VLAN.cann
5fe60 6f 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 61 74 20 6f 66 20 69 74 73 20 70 ot.be.greater.than.that.of.its.p
5fe80 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 4d 58 20 63 6f 6e 74 61 69 6e 73 arent.interface..The.MX.contains
5fea0 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4d 61 78 69 6d 75 6d .invalid.characters..The.Maximum
5fec0 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 .Time.to.Live.for.RRsets.and.mes
5fee0 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 sages.in.the.cache..The.default.
5ff00 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 28 31 20 64 61 79 29 2e 20 57 68 65 6e 20 74 is.86400.seconds.(1.day)..When.t
5ff20 68 65 20 69 6e 74 65 72 6e 61 6c 20 54 54 4c 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 he.internal.TTL.expires.the.cach
5ff40 65 20 69 74 65 6d 20 69 73 20 65 78 70 69 72 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 e.item.is.expired..This.can.be.c
5ff60 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 66 6f 72 63 65 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 onfigured.to.force.the.resolver.
5ff80 74 6f 20 71 75 65 72 79 20 66 6f 72 20 64 61 74 61 20 6d 6f 72 65 20 6f 66 74 65 6e 20 61 6e 64 to.query.for.data.more.often.and
5ffa0 20 6e 6f 74 20 74 72 75 73 74 20 28 76 65 72 79 20 6c 61 72 67 65 29 20 54 54 4c 20 76 61 6c 75 .not.trust.(very.large).TTL.valu
5ffc0 65 73 2e 00 54 68 65 20 4d 69 6e 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 es..The.Minimum.Time.to.Live.for
5ffe0 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 .RRsets.and.messages.in.the.cach
60000 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 e..The.default.is.0.seconds..If.
60020 74 68 65 20 6d 69 6e 69 6d 75 6d 20 76 61 6c 75 65 20 6b 69 63 6b 73 20 69 6e 2c 20 74 68 65 20 the.minimum.value.kicks.in,.the.
60040 64 61 74 61 20 69 73 20 63 61 63 68 65 64 20 66 6f 72 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 74 data.is.cached.for.longer.than.t
60060 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 74 68 he.domain.owner.intended,.and.th
60080 75 73 20 6c 65 73 73 20 71 75 65 72 69 65 73 20 61 72 65 20 6d 61 64 65 20 74 6f 20 6c 6f 6f 6b us.less.queries.are.made.to.look
600a0 20 75 70 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 30 20 76 61 6c 75 65 20 65 6e 73 75 72 65 .up.the.data..The.0.value.ensure
600c0 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 20 69 73 20 61 73 20 74 68 s.the.data.in.the.cache.is.as.th
600e0 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2e 20 48 69 67 68 20 76 61 e.domain.owner.intended..High.va
60100 6c 75 65 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 74 72 6f 75 62 6c 65 20 61 73 20 74 68 65 20 lues.can.lead.to.trouble.as.the.
60120 64 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 20 6d 69 67 68 74 20 6e 6f 74 20 6d 61 74 63 data.in.the.cache.might.not.matc
60140 68 20 75 70 20 77 69 74 68 20 74 68 65 20 61 63 74 75 61 6c 20 64 61 74 61 20 61 6e 79 6d 6f 72 h.up.with.the.actual.data.anymor
60160 65 2e 00 54 68 65 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 33 2d e..The.NAS-Identifier.must.be.3-
60180 32 35 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 6f 253.characters.long.and.should.o
601a0 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 41 53 43 49 49 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 nly.contain.ASCII.characters..Th
601c0 65 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 e.NAT.configuration.has.been.cha
601e0 6e 67 65 64 2e 00 54 68 65 20 4e 49 43 20 69 6e 20 74 68 65 20 63 6f 6d 70 75 74 65 72 20 74 68 nged..The.NIC.in.the.computer.th
60200 61 74 20 69 73 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 6d 75 73 74 20 73 75 70 70 6f 72 at.is.to.be.woken.up.must.suppor
60220 74 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 t.Wake-on-LAN.and.must.be.proper
60240 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 28 57 4f 4c 20 63 61 62 6c 65 2c 20 42 49 4f 53 20 73 ly.configured.(WOL.cable,.BIOS.s
60260 65 74 74 69 6e 67 73 29 2e 00 54 68 65 20 4f 74 68 65 72 20 66 69 72 73 74 20 74 69 6d 65 6f 75 ettings)..The.Other.first.timeou
60280 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 t.value.must.be.an.integer..The.
602a0 4f 74 68 65 72 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 Other.multiple.timeout.value.mus
602c0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 73 69 6e 67 6c t.be.an.integer..The.Other.singl
602e0 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 e.timeout.value.must.be.an.integ
60300 65 72 2e 00 54 68 65 20 50 31 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 er..The.P1.lifetime.must.be.an.i
60320 6e 74 65 67 65 72 2e 00 54 68 65 20 50 32 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 nteger..The.P2.lifetime.must.be.
60340 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 50 50 50 6f 45 20 65 6e 74 72 79 20 6c 69 73 74 an.integer..The.PPPoE.entry.list
60360 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 50 61 63 6b 65 74 20 6c 65 .has.been.changed..The.Packet.le
60380 6e 67 74 68 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 6f 66 20 65 ngth.is.the.number.of.bytes.of.e
603a0 61 63 68 20 70 61 63 6b 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 ach.packet.that.will.be.captured
603c0 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2c 20 77 68 69 63 68 20 77 69 6c 6c ..Default.value.is.0,.which.will
603e0 20 63 61 70 74 75 72 65 20 74 68 65 20 65 6e 74 69 72 65 20 66 72 61 6d 65 20 72 65 67 61 72 64 .capture.the.entire.frame.regard
60400 6c 65 73 73 20 6f 66 20 69 74 73 20 73 69 7a 65 2e 00 54 68 65 20 52 41 20 73 65 72 76 65 72 20 less.of.its.size..The.RA.server.
60420 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 can.optionally.provide.a.domain.
60440 73 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 search.list..Use.the.semicolon.c
60460 68 61 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 52 65 66 6c 65 haracter.as.separator..The.Refle
60480 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 ction.timeout.must.be.an.integer
604a0 2e 00 54 68 65 20 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 72 61 6e 67 65 20 69 ..The.Server.Bridge.DHCP.range.i
604c0 73 20 69 6e 76 61 6c 69 64 20 28 73 74 61 72 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 65 6e 64 s.invalid.(start.higher.than.end
604e0 29 2e 00 54 68 65 20 54 43 50 20 46 49 4e 20 77 61 69 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 )..The.TCP.FIN.wait.timeout.valu
60500 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c e.must.be.an.integer..The.TCP.cl
60520 6f 73 65 64 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e osed.timeout.value.must.be.an.in
60540 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 teger..The.TCP.closing.timeout.v
60560 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 alue.must.be.an.integer..The.TCP
60580 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 .established.timeout.value.must.
605a0 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 66 69 72 73 74 20 74 69 6d be.an.integer..The.TCP.first.tim
605c0 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 eout.value.must.be.an.integer..T
605e0 68 65 20 54 43 50 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 he.TCP.idle.timeout.must.be.an.i
60600 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 6f 70 65 6e 69 6e 67 20 74 69 6d 65 6f 75 74 20 nteger..The.TCP.opening.timeout.
60620 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 value.must.be.an.integer..The.UD
60640 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e P.first.timeout.value.must.be.an
60660 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f .integer..The.UDP.multiple.timeo
60680 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 ut.value.must.be.an.integer..The
606a0 20 55 44 50 20 73 69 6e 67 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 .UDP.single.timeout.value.must.b
606c0 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 56 49 50 20 63 6f 6e 66 69 67 75 72 61 74 e.an.integer..The.VIP.configurat
606e0 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 50 ion.has.been.changed..The.VLAN.P
60700 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 riority.must.be.an.integer.betwe
60720 65 6e 20 30 20 61 6e 64 20 37 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 63 61 6e 6e 6f 74 20 en.0.and.7..The.VLAN.tag.cannot.
60740 62 65 20 63 68 61 6e 67 65 64 20 77 68 69 6c 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 be.changed.while.the.interface.i
60760 73 20 61 73 73 69 67 6e 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 6d 75 73 74 20 62 65 s.assigned..The.VLAN.tag.must.be
60780 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 2e 00 .an.integer.between.1.and.4094..
607a0 54 68 65 20 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 The.WPA.passphrase.must.be.betwe
607c0 65 6e 20 38 20 61 6e 64 20 36 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 54 68 65 en.8.and.63.characters.long..The
607e0 20 5c 22 55 73 65 20 52 61 6d 64 69 73 6b 5c 22 20 73 65 74 74 69 6e 67 20 68 61 73 20 62 65 65 .\"Use.Ramdisk\".setting.has.bee
60800 6e 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 n.changed..This.will.cause.the.f
60820 69 72 65 77 61 6c 6c 5c 6e 74 6f 20 72 65 62 6f 6f 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 irewall\nto.reboot.immediately.a
60840 66 74 65 72 20 74 68 65 20 6e 65 77 20 73 65 74 74 69 6e 67 20 69 73 20 73 61 76 65 64 2e 5c 6e fter.the.new.setting.is.saved.\n
60860 5c 6e 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 2e 00 54 68 65 20 61 64 64 72 65 73 73 20 66 6f \nPlease.confirm..The.address.fo
60880 72 20 61 6e 20 48 54 54 50 20 50 72 6f 78 79 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 61 6e 20 r.an.HTTP.Proxy.this.client.can.
608a0 75 73 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 73 65 72 76 65 use.to.connect.to.a.remote.serve
608c0 72 2e 25 31 24 73 54 43 50 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 r.%1$sTCP.must.be.used.for.the.c
608e0 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 61 lient.and.server.protocol..The.a
60900 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 lert.interval.needs.to.be.a.nume
60920 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 ric.value..The.alert.interval.ne
60940 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 eds.to.be.greater.than.or.equal.
60960 74 6f 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 61 6c 65 72 74 to.the.probe.interval..The.alert
60980 20 69 6e 74 65 72 76 61 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f .interval.setting.needs.to.be.po
609a0 73 69 74 69 76 65 2e 00 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 sitive..The.algorithm.used.to.au
609c0 74 68 65 6e 74 69 63 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c thenticate.data.channel.packets,
609e0 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 .and.control.channel.packets.if.
60a00 61 20 54 4c 53 20 4b 65 79 20 69 73 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e a.TLS.Key.is.present.%1$sWhen.an
60a20 20 41 45 41 44 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 .AEAD.Encryption.Algorithm.mode.
60a40 69 73 20 75 73 65 64 2c 20 73 75 63 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 is.used,.such.as.AES-GCM,.this.d
60a60 69 67 65 73 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 igest.is.used.for.the.control.ch
60a80 61 6e 6e 65 6c 20 6f 6e 6c 79 2c 20 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c annel.only,.not.the.data.channel
60aa0 2e 25 31 24 73 4c 65 61 76 65 20 74 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 .%1$sLeave.this.set.to.SHA1.unle
60ac0 73 73 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 6d 61 74 63 68 2e ss.all.clients.are.set.to.match.
60ae0 20 53 48 41 31 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e .SHA1.is.the.default.for.OpenVPN
60b00 2e 20 00 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 ...The.algorithm.used.to.authent
60b20 69 63 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 icate.data.channel.packets,.and.
60b40 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 control.channel.packets.if.a.TLS
60b60 20 4b 65 79 20 69 73 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 .Key.is.present.%1$sWhen.an.AEAD
60b80 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 .Encryption.Algorithm.mode.is.us
60ba0 65 64 2c 20 73 75 63 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 ed,.such.as.AES-GCM,.this.digest
60bc0 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c .is.used.for.the.control.channel
60be0 20 6f 6e 6c 79 2c 20 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 .only,.not.the.data.channel.%1$s
60c00 4c 65 61 76 65 20 74 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 74 68 Leave.this.set.to.SHA1.unless.th
60c20 65 20 73 65 72 76 65 72 20 75 73 65 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 76 61 6c 75 65 2e e.server.uses.a.different.value.
60c40 20 53 48 41 31 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e .SHA1.is.the.default.for.OpenVPN
60c60 2e 20 00 54 68 65 20 61 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 68 ...The.alias.IP.address.family.h
60c80 61 73 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 66 61 6d 69 6c 79 20 6f 66 20 74 68 65 20 72 65 as.to.match.the.family.of.the.re
60ca0 6d 6f 74 65 20 70 65 65 72 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 61 6c 69 61 73 20 6c 69 73 mote.peer.address..The.alias.lis
60cc0 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 61 6c 69 61 73 20 6e 61 t.has.been.changed..The.alias.na
60ce0 6d 65 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 61 6c me.cannot.start.with.pkg_.The.al
60d00 69 61 73 28 65 73 29 3a 20 25 73 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 73 74 65 64 20 62 65 63 ias(es):.%s.cannot.be.nested.bec
60d20 61 75 73 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 6f 66 20 74 68 65 20 73 61 6d 65 20 74 79 ause.they.are.not.of.the.same.ty
60d40 70 65 2e 00 54 68 65 20 62 61 63 6b 75 70 20 63 61 63 68 65 20 66 69 6c 65 20 25 73 20 69 73 20 pe..The.backup.cache.file.%s.is.
60d60 63 6f 72 72 75 70 74 65 64 2e 20 20 55 6e 6c 69 6e 6b 69 6e 67 2e 00 54 68 65 20 62 61 6e 64 77 corrupted...Unlinking..The.bandw
60d80 69 64 74 68 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 6e 75 idth.limit.must.be.a.positive.nu
60da0 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 meric.value..The.bandwidth.value
60dc0 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 .for.%s.must.be.an.integer..The.
60de0 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 broadcast.address.cannot.be.used
60e00 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 .for.this.VIP.The.broadcast.addr
60e20 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 6e 64 69 6e 67 ess.cannot.be.used.in.the.ending
60e40 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 20 62 72 6f 77 73 65 72 20 6d 75 73 74 20 .subnet.range..The.browser.must.
60e60 73 75 70 70 6f 72 74 20 63 6f 6f 6b 69 65 73 20 74 6f 20 6c 6f 67 69 6e 2e 00 54 68 65 20 63 61 support.cookies.to.login..The.ca
60e80 70 61 62 69 6c 69 74 69 65 73 20 6f 66 66 65 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 64 pabilities.offered.here.can.be.d
60ea0 61 6e 67 65 72 6f 75 73 2e 20 4e 6f 20 73 75 70 70 6f 72 74 20 69 73 20 61 76 61 69 6c 61 62 6c angerous..No.support.is.availabl
60ec0 65 2e 20 55 73 65 20 74 68 65 6d 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 54 68 e..Use.them.at.your.own.risk!.Th
60ee0 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 e.captive.portal.cannot.be.used.
60f00 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 75 73 on.interface.%1$s.since.it.is.us
60f20 65 64 20 61 6c 72 65 61 64 79 20 6f 6e 20 25 32 24 73 20 69 6e 73 74 61 6e 63 65 2e 00 54 68 65 ed.already.on.%2$s.instance..The
60f40 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f .captive.portal.cannot.be.used.o
60f60 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 70 61 72 74 20 n.interface.%s.since.it.is.part.
60f80 6f 66 20 61 20 62 72 69 64 67 65 2e 00 54 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 6f 64 of.a.bridge..The.certificate.mod
60fa0 75 6c 75 73 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 69 67 6e 69 6e 67 20 ulus.does.not.match.the.signing.
60fc0 72 65 71 75 65 73 74 20 6d 6f 64 75 6c 75 73 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 68 61 76 request.modulus..The.changes.hav
60fe0 65 20 62 65 65 6e 20 61 70 70 6c 69 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 e.been.applied.successfully..The
61000 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 .changes.must.be.applied.for.the
61020 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 m.to.take.effect.The.changes.mus
61040 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 t.be.applied.for.them.to.take.ef
61060 66 65 63 74 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 fect..The.changes.must.be.applie
61080 64 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 27 25 d.to.take.effect..The.command.'%
610a0 31 24 73 27 20 72 65 74 75 72 6e 65 64 20 65 78 69 74 20 63 6f 64 65 20 27 25 32 24 64 27 2c 20 1$s'.returned.exit.code.'%2$d',.
610c0 74 68 65 20 6f 75 74 70 75 74 20 77 61 73 20 27 25 33 24 73 27 20 00 54 68 65 20 63 6f 6d 6d 75 the.output.was.'%3$s'..The.commu
610e0 6e 69 74 79 20 73 74 72 69 6e 67 20 69 73 20 6c 69 6b 65 20 61 20 70 61 73 73 77 6f 72 64 2c 20 nity.string.is.like.a.password,.
61100 72 65 73 74 72 69 63 74 69 6e 67 20 61 63 63 65 73 73 20 74 6f 20 71 75 65 72 79 69 6e 67 20 53 restricting.access.to.querying.S
61120 4e 4d 50 20 74 6f 20 68 6f 73 74 73 20 6b 6e 6f 77 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 NMP.to.hosts.knowing.the.communi
61140 74 79 20 73 74 72 69 6e 67 2e 20 55 73 65 20 61 20 73 74 72 6f 6e 67 20 76 61 6c 75 65 20 68 65 ty.string..Use.a.strong.value.he
61160 72 65 20 74 6f 20 70 72 6f 74 65 63 74 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 re.to.protect.from.unauthorized.
61180 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 2e 00 54 68 65 20 63 6f 6e 66 information.disclosure..The.conf
611a0 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 iguration.area.has.been.restored
611c0 2e 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 ..The.firewall.may.need.to.be.re
611e0 62 6f 6f 74 65 64 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 booted..The.configuration.could.
61200 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 65 64 20 28 66 69 6c 65 20 75 70 6c 6f 61 64 20 65 72 72 not.be.restored.(file.upload.err
61220 6f 72 29 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 or)..The.configuration.could.not
61240 20 62 65 20 72 65 73 74 6f 72 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 .be.restored..The.contents.of.th
61260 65 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 e.HTML/PHP.file.that.is.uploaded
61280 20 68 65 72 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 61 75 74 68 65 6e 74 69 63 .here.are.displayed.on.authentic
612a0 61 74 69 6f 6e 20 73 75 63 63 65 73 73 20 77 68 65 6e 20 74 68 65 20 6c 6f 67 6f 75 74 20 70 6f ation.success.when.the.logout.po
612c0 70 75 70 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 pup.is.enabled..The.contents.of.
612e0 74 68 65 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 the.HTML/PHP.file.that.is.upload
61300 65 64 20 68 65 72 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 61 6e 20 61 75 ed.here.are.displayed.when.an.au
61320 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 73 2e 20 49 74 20 6d 61 thentication.error.occurs..It.ma
61340 79 20 69 6e 63 6c 75 64 65 20 22 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 22 2c 20 77 68 y.include."$PORTAL_MESSAGE$",.wh
61360 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 65 72 72 6f ich.will.be.replaced.by.the.erro
61380 72 20 6f 72 20 72 65 70 6c 79 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 74 68 65 20 52 41 44 r.or.reply.messages.from.the.RAD
613a0 49 55 53 20 73 65 72 76 65 72 2c 20 69 66 20 61 6e 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 IUS.server,.if.any..The.default.
613c0 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 is.to.use.the.IP.on.this.interfa
613e0 63 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 ce.of.the.firewall.as.the.gatewa
61400 79 2e 20 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 y..Specify.an.alternate.gateway.
61420 68 65 72 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 here.if.this.is.not.the.correct.
61440 67 61 74 65 77 61 79 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 65 66 gateway.for.the.network..The.def
61460 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e ault.is.to.use.the.IP.on.this.in
61480 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 terface.of.the.firewall.as.the.g
614a0 61 74 65 77 61 79 2e 20 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 ateway..Specify.an.alternate.gat
614c0 65 77 61 79 20 68 65 72 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 eway.here.if.this.is.not.the.cor
614e0 72 65 63 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 79 rect.gateway.for.the.network..Ty
61500 70 65 20 22 6e 6f 6e 65 22 20 66 6f 72 20 6e 6f 20 67 61 74 65 77 61 79 20 61 73 73 69 67 6e 6d pe."none".for.no.gateway.assignm
61520 65 6e 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 ent..The.default.is.to.use.the.d
61540 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 omain.name.of.this.system.as.the
61560 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 .default.domain.name.provided.by
61580 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 .DHCP..An.alternate.domain.name.
615a0 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 65 20 64 65 66 61 75 may.be.specified.here..The.defau
615c0 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 lt.is.to.use.the.domain.name.of.
615e0 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 this.system.as.the.default.domai
61600 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 n.name.provided.by.DHCP..An.alte
61620 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 rnate.domain.name.may.be.specifi
61640 65 64 20 68 65 72 65 2e 20 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 ed.here...The.default.lease.time
61660 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 .must.be.at.least.60.seconds..Th
61680 65 20 64 65 66 61 75 6c 74 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d e.default.optimization.algorithm
616a0 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 31 36 36 2e 20 53 70 65 63 69 66 .The.default.port.is.166..Specif
616c0 79 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 y.a.different.port.if.the.client
616e0 20 6d 61 63 68 69 6e 65 73 20 6e 65 65 64 20 74 6f 20 73 65 6c 65 63 74 20 66 72 6f 6d 20 6d 75 .machines.need.to.select.from.mu
61700 6c 74 69 70 6c 65 20 4f 70 65 6e 56 50 4e 20 6c 69 6e 6b 73 2e 00 54 68 65 20 64 65 66 61 75 6c ltiple.OpenVPN.links..The.defaul
61720 74 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6d t.settings.are.recommended.for.m
61740 6f 73 74 20 75 73 65 20 63 61 73 65 73 2e 20 48 6f 77 65 76 65 72 20 69 66 20 63 68 61 6e 67 69 ost.use.cases..However.if.changi
61760 6e 67 20 74 68 65 20 73 65 74 74 69 6e 67 73 2c 20 70 6c 65 61 73 65 20 6f 62 73 65 72 76 65 20 ng.the.settings,.please.observe.
61780 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 00 54 68 65 20 the.following.restrictions:.The.
617a0 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 6f 76 65 72 6c 61 70 73 20 destination.port.range.overlaps.
617c0 77 69 74 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 2e 00 54 68 65 20 64 6f 6d 61 with.an.existing.entry..The.doma
617e0 69 6e 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 in.may.only.contain.the.characte
61800 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 54 68 65 20 65 6e rs.a-z,.0-9,.'-'.and.'.'..The.en
61820 74 72 79 20 77 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 00 54 68 65 try.was.successfully.deleted.The
61840 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 .external.IP.address.(%1$s).and.
61860 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 destination.IP.address.(%2$s).ar
61880 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e e.of.different.address.families.
618a0 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 .The.external.IP.address.(%1$s).
618c0 61 6e 64 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 and.internal.IP.address.(%2$s).a
618e0 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 re.of.different.address.families
61900 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 ..The.field.%s.contains.invalid.
61920 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 69 73 20 72 65 71 75 characters..The.field.%s.is.requ
61940 69 72 65 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 ired..The.field.'%1$s'.must.cont
61960 61 69 6e 20 61 20 73 69 6e 67 6c 65 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e ain.a.single.valid.%2$s.CIDR.ran
61980 67 65 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 ge..The.field.'%1$s'.must.contai
619a0 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 28 73 29 20 n.only.valid.%2$s.CIDR.range(s).
619c0 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6d 6d 61 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 separated.by.commas..The.field.'
619e0 25 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e %s'.contains.invalid.characters.
61a00 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 54 68 65 .The.field.'%s'.is.required..The
61a20 20 66 69 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 .field.'%s'.must.contain.a.valid
61a40 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 .IP.address.or.domain.name..The.
61a60 66 69 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 field.'%s'.must.contain.a.valid.
61a80 70 6f 72 74 2c 20 72 61 6e 67 69 6e 67 20 66 72 6f 6d 20 30 20 74 6f 20 36 35 35 33 35 2e 00 54 port,.ranging.from.0.to.65535..T
61aa0 68 65 20 66 69 65 6c 64 20 27 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 he.field.'Concurrent.connections
61ac0 27 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e '.must.be.numeric..The.field.'DN
61ae0 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 S.Server.#1'.must.contain.a.vali
61b00 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 d.IP.address.The.field.'DNS.Serv
61b20 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 er.#1'.must.contain.a.valid.IPv4
61b40 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 .or.IPv6.address.The.field.'DNS.
61b60 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 Server.#2'.must.contain.a.valid.
61b80 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 IP.address.The.field.'DNS.Server
61ba0 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f .#2'.must.contain.a.valid.IPv4.o
61bc0 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 r.IPv6.address.The.field.'DNS.Se
61be0 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 rver.#3'.must.contain.a.valid.IP
61c00 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 .address.The.field.'DNS.Server.#
61c20 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 3'.must.contain.a.valid.IPv4.or.
61c40 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 IPv6.address.The.field.'DNS.Serv
61c60 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 er.#4'.must.contain.a.valid.IP.a
61c80 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 ddress.The.field.'DNS.Server.#4'
61ca0 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 .must.contain.a.valid.IPv4.or.IP
61cc0 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 65 73 63 72 69 70 74 69 76 v6.address.The.field.'Descriptiv
61ce0 65 20 4e 61 6d 65 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 e.Name'.contains.invalid.charact
61d00 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 ers..The.field.'Distinguished.na
61d20 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 me.Common.Name'.contains.invalid
61d40 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 69 73 74 69 6e 67 75 .characters..The.field.'Distingu
61d60 69 73 68 65 64 20 6e 61 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 27 20 63 6f 6e 74 61 69 ished.name.Email.Address'.contai
61d80 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 ns.invalid.characters..The.field
61da0 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 .'NTP.Server.#1'.must.contain.a.
61dc0 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 valid.IP.address.The.field.'NTP.
61de0 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 Server.#2'.must.contain.a.valid.
61e00 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 IP.address.The.field.'NTP.Server
61e20 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 .#3'.must.contain.a.valid.IP.add
61e40 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 34 27 20 6d ress.The.field.'NTP.Server.#4'.m
61e60 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 ust.contain.a.valid.IP.address.T
61e80 68 65 20 66 69 65 6c 64 20 27 4e 65 74 42 49 4f 53 20 44 61 74 61 20 44 69 73 74 72 69 62 75 74 he.field.'NetBIOS.Data.Distribut
61ea0 69 6f 6e 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 ion.Server.#1'.must.contain.a.va
61ec0 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 53 68 61 72 65 64 lid.IP.address.The.field.'Shared
61ee0 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 .Key'.does.not.appear.to.be.vali
61f00 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 27 d.The.field.'TLS.Key.Usage.Mode'
61f20 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 .is.not.valid.The.field.'TLS.Key
61f40 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 00 54 68 '.does.not.appear.to.be.valid.Th
61f60 65 20 66 69 65 6c 64 20 27 54 6f 70 6f 6c 6f 67 79 27 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 e.field.'Topology'.contains.an.i
61f80 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 69 6f 6e 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 nvalid.selection.The.field.'WINS
61fa0 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 .Server.#1'.must.contain.a.valid
61fc0 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 20 53 65 72 76 .IP.address.The.field.'WINS.Serv
61fe0 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 er.#2'.must.contain.a.valid.IP.a
62000 64 64 72 65 73 73 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ddress.The.firewall.configuratio
62020 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c n.has.been.changed..The.firewall
62040 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 .is.now.rebooting..The.firewall.
62060 72 75 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e rule.configuration.has.been.chan
62080 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 77 20 ged..The.firewall.rules.are.now.
620a0 72 65 6c 6f 61 64 69 6e 67 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 54 68 65 reloading.in.the.background..The
620c0 20 66 69 72 65 77 61 6c 6c 20 74 75 6e 61 62 6c 65 73 20 68 61 76 65 20 63 68 61 6e 67 65 64 2e .firewall.tunables.have.changed.
620e0 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 20 .The.firewall.will.reboot.after.
62100 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 restoring.the.configuration..The
62120 20 66 69 72 73 74 20 28 68 69 67 68 65 73 74 20 69 6e 20 6c 69 73 74 29 20 65 6e 61 62 6c 65 64 .first.(highest.in.list).enabled
62140 20 63 68 65 63 6b 20 69 70 20 73 65 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 .check.ip.service.will.be.used.t
62160 6f 20 63 68 65 63 6b 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 o.check.IP.addresses.for.Dynamic
62180 20 44 4e 53 20 73 65 72 76 69 63 65 73 2c 20 61 6e 64 20 52 46 43 20 32 31 33 36 20 65 6e 74 72 .DNS.services,.and.RFC.2136.entr
621a0 69 65 73 20 74 68 61 74 20 68 61 76 65 20 74 68 65 20 22 55 73 65 20 70 75 62 6c 69 63 20 49 50 ies.that.have.the."Use.public.IP
621c0 22 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 66 69 78 65 64 20 6f 70 74 69 ".option.enabled..The.fixed.opti
621e0 6f 6e 20 69 73 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 20 73 63 72 65 65 6e 73 on.is.intended.for.large.screens
62200 20 6f 6e 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 69 6c 65 20 63 6f 75 6c 64 20 .only..The.following.file.could.
62220 6e 6f 74 20 62 65 20 72 65 61 64 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 00 54 68 65 20 66 not.be.read.%1$s.from.%2$s.The.f
62240 6f 6c 6c 6f 77 69 6e 67 20 69 6e 70 75 74 20 65 72 72 6f 72 73 20 77 65 72 65 20 64 65 74 65 63 ollowing.input.errors.were.detec
62260 74 65 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 ted:.The.following.privileges.ef
62280 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 fectively.give.administrator-lev
622a0 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 el.access.to.users.in.the.group.
622c0 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 74 6f because.the.user.gains.access.to
622e0 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 .execute.general.commands,.edit.
62300 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 68 61 system.files,..modify.users,.cha
62320 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 66 6f nge.passwords.or.similar:.The.fo
62340 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 llowing.privileges.effectively.g
62360 69 76 65 20 74 68 65 20 75 73 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c ive.the.user.administrator-level
62380 20 61 63 63 65 73 73 20 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 .access..because.the.user.gains.
623a0 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e access.to.execute.general.comman
623c0 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 ds,.edit.system.files,..modify.u
623e0 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 sers,.change.passwords.or.simila
62400 72 3a 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 6f 66 20 75 70 64 61 74 69 6e 67 20 74 68 65 r:.The.frequency.of.updating.the
62420 20 6c 69 73 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 .lists.of.IP.addresses.that.are.
62440 72 65 73 65 72 76 65 64 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e reserved.(but.not.RFC.1918).or.n
62460 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 00 54 68 65 20 66 72 65 ot.yet.assigned.by.IANA..The.fre
62480 71 75 65 6e 63 79 20 74 68 61 74 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 61 64 quency.that.this.machine.will.ad
624a0 76 65 72 74 69 73 65 2e 20 30 20 6d 65 61 6e 73 20 75 73 75 61 6c 6c 79 20 6d 61 73 74 65 72 2e vertise..0.means.usually.master.
624c0 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 6c 6f 77 65 73 74 20 63 6f 6d 62 69 6e 61 74 69 6f .Otherwise.the.lowest.combinatio
624e0 6e 20 6f 66 20 62 6f 74 68 20 76 61 6c 75 65 73 20 69 6e 20 74 68 65 20 63 6c 75 73 74 65 72 20 n.of.both.values.in.the.cluster.
62500 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 6d 61 73 74 65 72 2e 00 54 68 65 20 67 61 74 65 77 determines.the.master..The.gatew
62520 61 79 20 22 25 31 24 73 22 20 69 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 41 64 64 72 65 73 73 ay."%1$s".is.a.different.Address
62540 20 46 61 6d 69 6c 79 20 74 68 61 6e 20 6e 65 74 77 6f 72 6b 20 22 25 32 24 73 22 2e 00 54 68 65 .Family.than.network."%2$s"..The
62560 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 61 6c 72 65 61 64 79 .gateway.IP.address."%s".already
62580 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 .exists..The.gateway.address.%s.
625a0 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 63 does.not.lie.within.one.of.the.c
625c0 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 73 2e 00 54 68 65 20 67 hosen.interface's.subnets..The.g
625e0 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 ateway.address.%s.does.not.lie.w
62600 69 74 68 69 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 ithin.the.chosen.interface's.sub
62620 6e 65 74 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 net..The.gateway.configuration.h
62640 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 69 73 20 as.been.changed..The.gateway.is.
62660 64 69 73 61 62 6c 65 64 20 62 75 74 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 74 2e 20 54 disabled.but.the.route.is.not..T
62680 68 65 20 72 6f 75 74 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 6f 72 64 he.route.must.be.disabled.in.ord
626a0 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 61 20 64 69 73 61 62 6c 65 64 20 67 61 74 65 77 61 79 2e er.to.choose.a.disabled.gateway.
626c0 00 54 68 65 20 67 61 74 65 77 61 79 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 .The.gateway.name."%s".already.e
626e0 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 3a 20 25 73 20 69 73 20 69 6e 76 61 6c 69 xists..The.gateway:.%s.is.invali
62700 64 20 6f 72 20 75 6e 6b 6e 6f 77 6e 2c 20 6e 6f 74 20 75 73 69 6e 67 20 69 74 2e 00 54 68 65 20 d.or.unknown,.not.using.it..The.
62720 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 63 61 6e 6e 6f 74 20 62 65 20 generated.config.file.cannot.be.
62740 70 61 72 73 65 64 20 62 79 20 75 6e 62 6f 75 6e 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 parsed.by.unbound..Please.correc
62760 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 73 3a 00 54 68 65 20 67 69 66 20 t.the.following.errors:.The.gif.
62780 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 tunnel.remote.address.must.be.IP
627a0 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 v4.where.tunnel.local.address.is
627c0 20 49 50 76 34 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 .IPv4..The.gif.tunnel.remote.add
627e0 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c ress.must.be.IPv6.where.tunnel.l
62800 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 67 69 66 20 74 75 ocal.address.is.IPv6..The.gif.tu
62820 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 nnel.subnet.must.be.an.integer.b
62840 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c etween.1.and.128..The.gif.tunnel
62860 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 .subnet.must.be.an.integer.betwe
62880 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e en.1.and.32..The.gif.tunnel.subn
628a0 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 67 72 6f 75 70 et.must.be.an.integer..The.group
628c0 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 64 69 67 69 74 2e 00 54 .name.cannot.end.with.a.digit..T
628e0 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 he.group.name.is.longer.than.16.
62900 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 characters..The.high.Packet.Loss
62920 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 31 30 30 20 6f 72 20 6c 65 .threshold.needs.to.be.100.or.le
62940 73 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f ss..The.high.Packet.Loss.thresho
62960 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 ld.needs.to.be.a.numeric.value..
62980 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e The.high.Packet.Loss.threshold.n
629a0 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 eeds.to.be.positive..The.high.la
629c0 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 tency.threshold.needs.to.be.a.nu
629e0 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 meric.value..The.high.latency.th
62a00 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e reshold.needs.to.be.greater.than
62a20 20 74 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 00 54 68 65 20 68 .the.low.latency.threshold.The.h
62a40 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 igh.latency.threshold.needs.to.b
62a60 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 70 61 63 6b 65 74 20 6c 6f 73 73 e.positive..The.high.packet.loss
62a80 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 68 69 67 68 65 72 20 74 68 .threshold.needs.to.be.higher.th
62aa0 61 6e 20 74 68 65 20 6c 6f 77 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 an.the.low.packet.loss.threshold
62ac0 00 54 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 .The.host.name.contains.invalid.
62ae0 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c characters..The.hostname.can.onl
62b00 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d y.contain.the.characters.A-Z,.0-
62b20 39 20 61 6e 64 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 9.and.'-'..The.hostname.can.only
62b40 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 .contain.the.characters.A-Z,.0-9
62b60 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e .and.'-'..It.may.not.start.or.en
62b80 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c d.with.'-'..The.hostname.can.onl
62ba0 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d y.contain.the.characters.A-Z,.0-
62bc0 39 2c 20 27 5f 27 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 9,.'_'.and.'-'..It.may.not.start
62be0 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 .or.end.with.'-'..The.hostname.c
62c00 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 68 79 70 68 65 6e 20 61 63 63 6f 72 64 69 6e annot.end.with.a.hyphen.accordin
62c20 67 20 74 6f 20 52 46 43 39 35 32 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 6f 6e 74 61 69 6e g.to.RFC952.The.hostname.contain
62c40 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 s.invalid.characters..The.hostna
62c60 6d 65 20 69 73 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 75 70 64 61 74 65 20 61 62 75 73 65 2e 00 me.is.blocked.for.update.abuse..
62c80 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 70 61 73 73 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 The.hostname.passed.could.not.be
62ca0 20 6d 61 74 63 68 65 64 20 74 6f 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 63 6f 6e 66 69 67 75 .matched.to.any.services.configu
62cc0 72 65 64 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 66 69 65 6c 64 20 77 69 6c 6c 20 62 65 20 62 red..The.service.field.will.be.b
62ce0 6c 61 6e 6b 20 69 6e 20 74 68 65 20 72 65 74 75 72 6e 20 63 6f 64 65 2e 00 54 68 65 20 68 6f 73 lank.in.the.return.code..The.hos
62d00 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c 79 2d 71 tname.specified.is.not.a.fully-q
62d20 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 66 20 6e 6f 20 68 6f 73 74 ualified.domain.name..If.no.host
62d40 6e 61 6d 65 73 20 69 6e 63 6c 75 64 65 64 2c 20 6e 6f 74 66 71 64 6e 20 77 69 6c 6c 20 62 65 20 names.included,.notfqdn.will.be.
62d60 72 65 74 75 72 6e 65 64 20 6f 6e 63 65 2e 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 6f returned.once..The.identifier.co
62d80 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 69 ntains.invalid.characters..The.i
62da0 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 20 6d dle.timeout.must.be.at.least.1.m
62dc0 69 6e 75 74 65 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 inute..The.idle.timeout.value.mu
62de0 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f st.be.an.integer..The.informatio
62e00 6e 20 6c 69 73 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 63 6b 65 74 20 69 73 3a 00 54 68 65 n.listed.for.each.socket.is:.The
62e20 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f .interface.IPv4.'%1$s'.address.o
62e40 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 70 75 62 6c 69 63 n.interface.'%2$s'.is.not.public
62e60 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 ,.not.configuring.6RD.tunnel.The
62e80 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f .interface.IPv4.'%1$s'.address.o
62ea0 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2c n.interface.'%2$s'.is.not.valid,
62ec0 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 20 .not.configuring.6RD.tunnel.The.
62ee0 69 6e 74 65 72 66 61 63 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 74 68 65 20 56 49 50 20 68 61 73 interface.chosen.for.the.VIP.has
62f00 20 6e 6f 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 .no.IPv4.or.IPv6.address.configu
62f20 72 65 64 20 73 6f 20 69 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 70 61 red.so.it.cannot.be.used.as.a.pa
62f40 72 65 6e 74 20 66 6f 72 20 74 68 65 20 56 49 50 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 rent.for.the.VIP..The.interface.
62f60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 configuration.has.been.changed..
62f80 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 The.interface.description.cannot
62fa0 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2e 00 54 68 65 20 69 6e 74 65 72 .contain.only.numbers..The.inter
62fc0 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 face.description.cannot.start.wi
62fe0 74 68 20 70 6b 67 5f 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 20 74 72 61 66 th.pkg_.The.interface.has.a.traf
63000 66 69 63 20 73 68 61 70 65 72 20 71 75 65 75 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 0a 50 6c 65 fic.shaper.queue.configured..Ple
63020 61 73 65 20 72 65 6d 6f 76 65 20 61 6c 6c 20 71 75 65 75 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 ase.remove.all.queues.on.the.int
63040 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 erface.to.continue..The.interfac
63060 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2e 20 50 6c 65 61 73 65 20 72 65 e.is.part.of.a.bridge..Please.re
63080 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 63 6f 6e 74 69 move.it.from.the.bridge.to.conti
630a0 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 nue.The.interface.is.part.of.a.g
630c0 69 66 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e if.tunnel..Please.delete.the.tun
630e0 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 nel.to.continue.The.interface.is
63100 20 70 61 72 74 20 6f 66 20 61 20 67 72 65 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 .part.of.a.gre.tunnel..Please.de
63120 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 lete.the.tunnel.to.continue.The.
63140 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 6f 75 70 2e 20 50 6c interface.is.part.of.a.group..Pl
63160 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 67 72 6f 75 70 20 74 6f ease.remove.it.from.the.group.to
63180 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 .continue.The.interface.must.be.
631a0 72 65 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 25 73 2e 00 54 reassigned.to.configure.as.%s..T
631c0 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 69 73 he.interface.on.which.traffic.is
631e0 20 6d 61 74 63 68 65 64 20 61 73 20 69 74 20 65 78 69 74 73 20 74 68 65 20 66 69 72 65 77 61 6c .matched.as.it.exits.the.firewal
63200 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 69 73 20 22 57 41 4e 22 20 6f l..In.most.cases.this.is."WAN".o
63220 72 20 61 6e 6f 74 68 65 72 20 65 78 74 65 72 6e 61 6c 6c 79 2d 63 6f 6e 6e 65 63 74 65 64 20 69 r.another.externally-connected.i
63240 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 69 72 74 75 nterface..The.interface.or.Virtu
63260 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c al.IP.address.where.OpenVPN.will
63280 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 .receive.client.connections..The
632a0 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 65 6e 66 6f 72 63 65 .interface.queue.will.be.enforce
632c0 64 20 61 73 20 64 65 66 61 75 6c 74 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 d.as.default..The.interface.to.w
632e0 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 20 77 69 6c 6c 20 62 65 20 62 hich.this.TAP.instance.will.be.b
63300 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 ridged..This.is.not.done.automat
63320 69 63 61 6c 6c 79 2e 20 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 61 ically..This.interface.must.be.a
63340 73 73 69 67 6e 65 64 20 61 6e 64 20 74 68 65 20 62 72 69 64 67 65 20 63 72 65 61 74 65 64 20 73 ssigned.and.the.bridge.created.s
63360 65 70 61 72 61 74 65 6c 79 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 74 72 6f 6c 73 eparately..This.setting.controls
63380 20 77 68 69 63 68 20 65 78 69 73 74 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 .which.existing.IP.address.and.s
633a0 75 62 6e 65 74 20 6d 61 73 6b 20 61 72 65 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 66 ubnet.mask.are.used.by.OpenVPN.f
633c0 6f 72 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 or.the.bridge..Setting.this.to."
633e0 6e 6f 6e 65 22 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 53 65 72 76 65 72 20 42 72 69 64 none".will.cause.the.Server.Brid
63400 67 65 20 44 48 43 50 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 20 74 6f 20 62 65 20 69 67 6e ge.DHCP.settings.below.to.be.ign
63420 6f 72 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 62 79 20 74 68 65 20 ored..The.interface.used.by.the.
63440 66 69 72 65 77 61 6c 6c 20 74 6f 20 6f 72 69 67 69 6e 61 74 65 20 74 68 69 73 20 4f 70 65 6e 56 firewall.to.originate.this.OpenV
63460 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 54 68 65 20 69 6e 74 65 72 66 61 PN.client.connection.The.interfa
63480 63 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 73 20 66 6f 6c 6c 6f 77 73 3a ces.will.be.assigned.as.follows:
634a0 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 .The.internal.IP.address.(%1$s).
634c0 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 and.destination.IP.address.(%2$s
634e0 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c ).are.of.different.address.famil
63500 69 65 73 2e 00 54 68 65 20 69 6e 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 28 66 66 ies..The.invalid.MAC.address.(ff
63520 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 :ff:ff:ff:ff:ff).on.interface.%1
63540 24 73 20 68 61 73 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 70 6c 61 63 $s.has.been.automatically.replac
63560 65 64 20 77 69 74 68 20 25 32 24 73 00 54 68 65 20 6b 65 79 20 74 68 61 74 20 69 73 20 66 65 64 ed.with.%2$s.The.key.that.is.fed
63580 20 74 6f 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 6e 20 68 65 78 .to.the.hashing.algorithm.in.hex
635a0 20 66 6f 72 6d 61 74 2c 20 70 72 65 63 65 65 64 65 64 20 62 79 20 22 30 78 22 2c 20 6f 72 20 61 .format,.preceeded.by."0x",.or.a
635c0 6e 79 20 73 74 72 69 6e 67 2e 20 41 20 6e 6f 6e 2d 68 65 78 20 73 74 72 69 6e 67 20 69 73 20 68 ny.string..A.non-hex.string.is.h
635e0 61 73 68 65 64 20 75 73 69 6e 67 20 6d 64 35 20 74 6f 20 61 20 68 65 78 61 64 65 63 69 6d 61 6c ashed.using.md5.to.a.hexadecimal
63600 20 6b 65 79 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 61 20 72 61 6e 64 6f 6d 6c 79 20 67 65 6e .key..Defaults.to.a.randomly.gen
63620 65 72 61 74 65 64 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 61 72 67 65 72 20 74 68 65 20 6b 65 79 erated.value..The.larger.the.key
63640 2c 20 74 68 65 20 6d 6f 72 65 20 73 65 63 75 72 69 74 79 20 69 74 20 6f 66 66 65 72 73 2c 20 62 ,.the.more.security.it.offers,.b
63660 75 74 20 6c 61 72 67 65 72 20 6b 65 79 73 20 74 61 6b 65 20 63 6f 6e 73 69 64 65 72 61 62 6c 79 ut.larger.keys.take.considerably
63680 20 6d 6f 72 65 20 74 69 6d 65 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 6e 64 20 74 61 6b 65 .more.time.to.generate,.and.take
636a0 20 73 6c 69 67 68 74 6c 79 20 6c 6f 6e 67 65 72 20 74 6f 20 76 61 6c 69 64 61 74 65 20 6c 65 61 .slightly.longer.to.validate.lea
636c0 64 69 6e 67 20 74 6f 20 61 20 73 6c 69 67 68 74 20 73 6c 6f 77 64 6f 77 6e 20 69 6e 20 73 65 74 ding.to.a.slight.slowdown.in.set
636e0 74 69 6e 67 20 75 70 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 28 6e 6f 74 20 61 6c 77 61 79 73 ting.up.new.sessions.(not.always
63700 20 6e 6f 74 69 63 65 61 62 6c 65 29 2e 20 41 73 20 6f 66 20 32 30 31 36 2c 20 32 30 34 38 20 62 .noticeable)..As.of.2016,.2048.b
63720 69 74 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f it.is.the.minimum.and.most.commo
63740 6e 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 34 30 39 36 20 69 73 20 74 68 65 20 6d 61 78 69 n.selection.and.4096.is.the.maxi
63760 6d 75 6d 20 69 6e 20 63 6f 6d 6d 6f 6e 20 75 73 65 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f mum.in.common.use..For.more.info
63780 72 6d 61 74 69 6f 6e 20 73 65 65 20 25 31 24 73 2e 00 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 rmation.see.%1$s..The.length.of.
637a0 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 time.in.seconds.(relative.to.the
637c0 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 20 74 .time.the.packet.is.sent).that.t
637e0 68 65 20 70 72 65 66 69 78 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 70 75 72 70 6f he.prefix.is.valid.for.the.purpo
63800 73 65 20 6f 66 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 25 31 24 73 se.of.on-link.determination.%1$s
63820 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 The.default.is.86400.seconds..Th
63840 65 20 6c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 e.lifetime.associated.with.the.d
63860 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6c 69 efault.router.in.seconds..The.li
63880 6e 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 20 72 65 61 64 73 20 5b 25 31 24 64 5d 3a 20 25 32 24 ne.in.question.reads.[%1$d]:.%2$
638a0 73 00 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.The.load.balancer.configuratio
638c0 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 6c 6f 63 61 6c 20 61 6e n.has.been.changed..The.local.an
638e0 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 61 20 70 68 61 73 65 20 32 20 65 d.remote.networks.of.a.phase.2.e
63900 6e 74 72 79 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 74 68 65 20 6f 75 74 73 69 64 65 20 ntry.cannot.overlap.the.outside.
63920 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 28 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 72 65 6d of.the.tunnel.(interface.and.rem
63940 6f 74 65 20 67 61 74 65 77 61 79 29 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 70 ote.gateway).configured.in.its.p
63960 68 61 73 65 20 31 2e 00 54 68 65 20 6c 6f 63 61 6c 2d 7a 6f 6e 65 20 74 79 70 65 20 75 73 65 64 hase.1..The.local-zone.type.used
63980 20 66 6f 72 20 74 68 65 20 70 66 53 65 6e 73 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 28 .for.the.pfSense.system.domain.(
639a0 53 79 73 74 65 6d 20 7c 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 7c 20 44 6f 6d 61 69 6e 29 System.|.General.Setup.|.Domain)
639c0 2e 20 20 54 72 61 6e 73 70 61 72 65 6e 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 20 ...Transparent.is.the.default...
639e0 4c 6f 63 61 6c 2d 5a 6f 6e 65 20 74 79 70 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 Local-Zone.type.descriptions.are
63a00 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 28 35 .available.in.the.unbound.conf(5
63a20 29 20 6d 61 6e 75 61 6c 20 70 61 67 65 73 2e 00 54 68 65 20 6c 6f 67 20 66 69 6c 65 73 20 68 61 ).manual.pages..The.log.files.ha
63a40 76 65 20 62 65 65 6e 20 72 65 73 65 74 2e 00 54 68 65 20 6c 6f 67 20 69 73 20 68 65 6c 64 20 69 ve.been.reset..The.log.is.held.i
63a60 6e 20 61 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 n.a.constant-size.circular.log.f
63a80 69 6c 65 2e 20 54 68 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 ile..This.field.controls.how.lar
63aa0 67 65 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 ge.the.log.file.is,.and.thus.how
63ac0 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 .many.entries.may.exist.inside.t
63ae0 68 65 20 6c 6f 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 70 70 72 6f 78 69 6d 61 he.log..The.default.is.approxima
63b00 74 65 6c 79 20 35 30 30 4b 42 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 65 20 6c 6f 67 20 73 69 7a tely.500KB.%1$sNOTE:.The.log.siz
63b20 65 20 69 73 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 69 74 20 69 73 e.is.changed.the.next.time.it.is
63b40 20 63 6c 65 61 72 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 63 68 61 6e 67 65 20 .cleared..To.immediately.change.
63b60 74 68 65 20 6c 6f 67 20 73 69 7a 65 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 20 6f 70 74 the.log.size,.first.save.the.opt
63b80 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 ions.to.set.the.size,.then.clear
63ba0 20 74 68 65 20 6c 6f 67 20 75 73 69 6e 67 20 74 68 65 20 22 43 6c 65 61 72 20 4c 6f 67 22 20 61 .the.log.using.the."Clear.Log".a
63bc0 63 74 69 6f 6e 20 62 65 6c 6f 77 2e 20 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 ction.below...The.loss.interval.
63be0 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 needs.to.be.a.numeric.value..The
63c00 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 .loss.interval.needs.to.be.great
63c20 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 er.than.or.equal.to.the.high.lat
63c40 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 ency.threshold..The.loss.interva
63c60 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 l.setting.needs.to.be.positive..
63c80 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 The.low.Packet.Loss.threshold.ne
63ca0 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c eds.to.be.a.numeric.value..The.l
63cc0 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 ow.Packet.Loss.threshold.needs.t
63ce0 6f 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 30 30 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b o.be.less.than.100..The.low.Pack
63d00 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f et.Loss.threshold.needs.to.be.po
63d20 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c sitive..The.low.latency.threshol
63d40 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 d.needs.to.be.a.numeric.value..T
63d60 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 he.low.latency.threshold.needs.t
63d80 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 o.be.positive..The.m0n0wall.conf
63da0 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 20 61 6e 64 20 iguration.has.been.restored.and.
63dc0 75 70 67 72 61 64 65 64 20 74 6f 20 70 66 53 65 6e 73 65 2e 00 54 68 65 20 6d 61 73 6b 20 6d 75 upgraded.to.pfSense..The.mask.mu
63de0 73 74 20 62 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 2e st.be.the.network's.subnet.mask.
63e00 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 73 70 65 63 69 66 79 20 61 20 43 49 44 52 20 72 61 6e 67 .It.does.not.specify.a.CIDR.rang
63e20 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 20 62 e..The.maximum.lease.time.must.b
63e40 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 68 69 67 68 65 72 e.at.least.60.seconds.and.higher
63e60 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 54 68 .than.the.default.lease.time..Th
63e80 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f e.maximum.new.connections.per.ho
63ea0 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 st./.per.second(s).(advanced.opt
63ec0 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 ion).can.only.be.specified.for.P
63ee0 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 ass.type.rules..The.maximum.new.
63f00 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e connections.per.host./.per.secon
63f20 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 d(s).(advanced.option).can.only.
63f40 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 be.specified.for.TCP.protocol..T
63f60 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 he.maximum.new.connections.per.h
63f80 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 ost./.per.second(s).(advanced.op
63fa0 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 tion).cannot.be.specified.if.sta
63fc0 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 tetype.is.none..The.maximum.numb
63fe0 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 er.of.concurrent.connections.per
64000 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 6c 61 .client.IP.address.may.not.be.la
64020 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 6d 61 78 69 6d 75 6d 2e 00 54 68 rger.than.the.global.maximum..Th
64040 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 69 6e 20 61 e.maximum.number.of.entries.in.a
64060 6e 20 61 6c 69 61 73 20 68 61 73 20 62 65 65 6e 20 65 78 63 65 65 64 65 64 20 28 25 73 29 00 54 n.alias.has.been.exceeded.(%s).T
64080 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 69 6e 20 he.maximum.number.of.entries.in.
640a0 61 6e 20 61 6c 69 61 73 20 69 73 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 an.alias.is.%s.The.maximum.numbe
640c0 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 r.of.established.connections.per
640e0 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 .host.(advanced.option).can.only
64100 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 .be.specified.for.Pass.type.rule
64120 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 s..The.maximum.number.of.establi
64140 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e shed.connections.per.host.(advan
64160 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 ced.option).can.only.be.specifie
64180 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 d.for.TCP.protocol..The.maximum.
641a0 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e number.of.established.connection
641c0 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e s.per.host.(advanced.option).can
641e0 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 not.be.specified.if.statetype.is
64200 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 .none..The.maximum.number.of.uni
64220 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f que.source.hosts.(advanced.optio
64240 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 n).can.only.be.specified.for.Pas
64260 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 s.type.rules..The.maximum.number
64280 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 .of.unique.source.hosts.(advance
642a0 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 d.option).cannot.be.specified.if
642c0 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 .statetype.is.none..The.maximum.
642e0 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 state.entries.(advanced.option).
64300 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 can.only.be.specified.for.Pass.t
64320 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 ype.rules..The.maximum.state.ent
64340 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 ries.(advanced.option).cannot.be
64360 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e .specified.if.statetype.is.none.
64380 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 .The.maximum.state.entries.per.h
643a0 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 ost.(advanced.option).can.only.b
643c0 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e e.specified.for.Pass.type.rules.
643e0 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 .The.maximum.state.entries.per.h
64400 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 ost.(advanced.option).cannot.be.
64420 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 specified.if.statetype.is.none..
64440 54 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 77 65 65 6e The.maximum.time.allowed.between
64460 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 72 .sending.unsolicited.multicast.r
64480 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e outer.advertisements.in.seconds.
644a0 00 54 68 65 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 77 65 65 .The.minimum.time.allowed.betwee
644c0 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 n.sending.unsolicited.multicast.
644e0 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f 6e 64 73 router.advertisements.in.seconds
64500 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 69 73 ..The.monitor.IP.address."%s".is
64520 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 6e .already.in.use..A.different.mon
64540 69 74 6f 72 20 49 50 20 6d 75 73 74 20 62 65 20 63 68 6f 73 65 6e 2e 00 54 68 65 20 6d 6f 6e 69 itor.IP.must.be.chosen..The.moni
64560 74 6f 72 69 6e 67 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 66 6c 75 73 68 20 61 6c 6c 20 73 74 toring.process.will.flush.all.st
64580 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 20 69 66 ates.when.a.gateway.goes.down.if
645a0 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 .this.box.is.checked..The.most.r
645c0 65 63 65 6e 74 6c 79 20 75 73 65 64 20 62 72 61 6e 63 68 20 77 61 73 20 22 25 31 24 73 22 2e 20 ecently.used.branch.was."%1$s"..
645e0 28 55 73 75 61 6c 6c 79 20 74 68 65 20 62 72 61 6e 63 68 20 6e 61 6d 65 20 69 73 20 6d 61 73 74 (Usually.the.branch.name.is.mast
64600 65 72 29 25 32 24 73 4e 6f 74 65 3a 20 53 79 6e 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 65 er)%2$sNote:.Sync.will.not.be.pe
64620 72 66 6f 72 6d 65 64 20 69 66 20 61 20 62 72 61 6e 63 68 20 69 73 20 6e 6f 74 20 73 70 65 63 69 rformed.if.a.branch.is.not.speci
64640 66 69 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 72 65 70 fied..The.most.recently.used.rep
64660 6f 73 69 74 6f 72 79 20 77 61 73 20 25 73 2e 20 54 68 69 73 20 72 65 70 6f 73 69 74 6f 72 79 20 ository.was.%s..This.repository.
64680 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 66 69 65 6c 64 20 69 73 20 6c 65 66 will.be.used.if.the.field.is.lef
646a0 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 6e 61 6d 65 20 27 25 73 27 20 69 73 20 61 20 72 65 73 65 t.blank..The.name.'%s'.is.a.rese
646c0 72 76 65 64 20 77 6f 72 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 54 68 rved.word.and.cannot.be.used..Th
646e0 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 20 62 65 20 65 6e 74 65 72 65 e.name.of.an.alias.can.be.entere
64700 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f d.instead.of.the.host,.network.o
64720 72 20 70 6f 72 74 20 77 68 65 72 65 20 69 6e 64 69 63 61 74 65 64 2e 20 54 68 65 20 61 6c 69 61 r.port.where.indicated..The.alia
64740 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 64 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 s.will.be.resolved.according.to.
64760 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 the.list.above..The.name.of.the.
64780 61 6c 69 61 73 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 alias.may.only.consist.of.the.ch
647a0 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 aracters."a-z,.A-Z,.0-9.and._"..
647c0 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 6d 61 79 20 6f 6e 6c The.name.of.the.schedule.may.onl
647e0 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a y.consist.of.the.characters."a-z
64800 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 ,.A-Z,.0-9.and._"..The.name.of.t
64820 68 65 20 73 65 72 76 69 63 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 he.service.may.only.consist.of.t
64840 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 he.characters."a-z,.A-Z,.0-9.and
64860 20 5f 22 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 ._"..The.network.address.cannot.
64880 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 6e 65 74 77 6f 72 6b be.used.for.this.VIP.The.network
648a0 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 .address.cannot.be.used.in.the.s
648c0 74 61 72 74 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 20 6e 65 77 20 52 52 tarting.subnet.range..The.new.RR
648e0 44 20 6e 6f 77 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 D.now.has.%1$s.DS.values.and.%2$
64900 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 s.RRA.databases.The.number.of.LA
64920 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 N.type.interfaces.must.be.specif
64940 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 ied..The.number.of.LAN.type.inte
64960 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e rfaces.should.be.greater.than.1.
64980 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 61 6c 6c 6f 77 .The.number.of.PPPoE.users.allow
649a0 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 73 69 6d ed.to.connect.to.this.server.sim
649c0 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 ultaneously..The.number.of.conne
649e0 63 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 ctions.must.be.specified..The.nu
64a00 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 mber.of.connections.should.be.gr
64a20 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 63 6f eater.than.1..The.number.of.inco
64a40 6d 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 ming.TCP.buffers.to.allocate.per
64a60 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 .thread..The.default.value.is.10
64a80 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 ..If.0.is.selected.then.TCP.quer
64aa0 69 65 73 20 61 72 65 20 6e 6f 74 20 61 63 63 65 70 74 65 64 20 66 72 6f 6d 20 63 6c 69 65 6e 74 ies.are.not.accepted.from.client
64ac0 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 62 75 s..The.number.of.outgoing.TCP.bu
64ae0 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 ffers.to.allocate.per.thread..Th
64b00 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 e.default.value.is.10..If.0.is.s
64b20 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 elected.then.TCP.queries.are.not
64b40 20 73 65 6e 74 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2e 00 .sent.to.authoritative.servers..
64b60 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 71 75 65 72 69 65 73 20 74 68 61 74 20 65 76 65 72 79 The.number.of.queries.that.every
64b80 20 74 68 72 65 61 64 20 77 69 6c 6c 20 73 65 72 76 69 63 65 20 73 69 6d 75 6c 74 61 6e 65 6f 75 .thread.will.service.simultaneou
64ba0 73 6c 79 2e 20 49 66 20 6d 6f 72 65 20 71 75 65 72 69 65 73 20 61 72 72 69 76 65 20 74 68 61 74 sly..If.more.queries.arrive.that
64bc0 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 72 76 69 63 65 64 2c 20 61 6e 64 20 6e 6f 20 71 75 65 .need.to.be.serviced,.and.no.que
64be0 72 69 65 73 20 63 61 6e 20 62 65 20 6a 6f 73 74 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 73 65 20 ries.can.be.jostled,.then.these.
64c00 71 75 65 72 69 65 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 queries.are.dropped..The.number.
64c20 6f 66 20 74 69 6d 65 73 20 61 20 73 69 6e 67 6c 65 20 75 73 65 72 20 6d 61 79 20 62 65 20 6c 6f of.times.a.single.user.may.be.lo
64c40 67 67 65 64 20 69 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 68 65 20 6f 70 gged.in.at.the.same.time..The.op
64c60 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e 74 65 6e 64 65 64 20 tions.on.this.page.are.intended.
64c80 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 6f 6e 6c 79 2e 00 for.use.by.advanced.users.only..
64ca0 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e 74 The.options.on.this.page.are.int
64cc0 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 ended.for.use.by.advanced.users.
64ce0 6f 6e 6c 79 2e 20 54 68 69 73 20 70 61 67 65 20 69 73 20 66 6f 72 20 6d 61 6e 61 67 69 6e 67 20 only..This.page.is.for.managing.
64d00 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 73 2c 20 6e 6f 74 20 63 72 65 61 74 69 6e 67 20 6e existing.mirrors,.not.creating.n
64d20 65 77 20 6d 69 72 72 6f 72 73 2e 00 54 68 65 20 6f 72 64 65 72 20 6f 66 20 74 68 65 20 73 65 6c ew.mirrors..The.order.of.the.sel
64d40 65 63 74 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 ected.NCP.Encryption.Algorithms.
64d60 69 73 20 72 65 73 70 65 63 74 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 2e 25 31 24 73 25 32 24 73 is.respected.by.OpenVPN.%1$s%2$s
64d80 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 62 65 20 %3$s.The.packet.capture.will.be.
64da0 70 65 72 66 6f 72 6d 65 64 20 75 73 69 6e 67 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 performed.using.promiscuous.mode
64dc0 2e 25 31 24 73 4e 6f 74 65 3a 20 53 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 73 .%1$sNote:.Some.network.adapters
64de0 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6f 72 20 77 6f 72 6b 20 77 65 6c 6c 20 69 6e 20 .do.not.support.or.work.well.in.
64e00 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 2e 25 31 24 73 4d 6f 72 65 3a 20 25 32 24 73 50 promiscuous.mode.%1$sMore:.%2$sP
64e20 61 63 6b 65 74 20 63 61 70 74 75 72 65 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 acket.capture%3$s.The.packet.cap
64e40 74 75 72 65 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 61 20 72 65 76 65 72 73 65 20 44 4e 53 20 ture.will.perform.a.reverse.DNS.
64e60 6c 6f 6f 6b 75 70 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6c 6c 20 49 50 20 61 64 lookup.associated.with.all.IP.ad
64e80 64 72 65 73 73 65 73 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 dresses.%sThis.option.can.cause.
64ea0 64 65 6c 61 79 73 20 66 6f 72 20 6c 61 72 67 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 73 delays.for.large.packet.captures
64ec0 2e 00 54 68 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 20 63 6f 75 6e 74 20 ..The.pass-through.credit.count.
64ee0 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 must.be.a.number.or.left.blank..
64f00 54 68 65 20 70 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 20 66 The.password.cannot.be.changed.f
64f20 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 70 61 73 73 77 6f 72 or.a.non-local.user..The.passwor
64f40 64 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 d.contains.invalid.characters..T
64f60 68 65 20 70 61 73 73 77 6f 72 64 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 00 54 68 65 20 70 he.passwords.do.not.match..The.p
64f80 61 74 68 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 54 68 65 20 ath.to.monitor.must.be.set..The.
64fa0 70 6f 72 74 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 port.can.be.either.the.source.or
64fc0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 54 68 65 20 70 61 63 6b 65 74 20 63 61 .destination.port..The.packet.ca
64fe0 70 74 75 72 65 20 77 69 6c 6c 20 6c 6f 6f 6b 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 6e pture.will.look.for.this.port.in
65000 20 65 69 74 68 65 72 20 66 69 65 6c 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 6e 6f .either.field..Leave.blank.if.no
65020 74 20 66 69 6c 74 65 72 69 6e 67 20 62 79 20 70 6f 72 74 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 t.filtering.by.port..The.port.mu
65040 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 st.be.an.integer.between.1.and.6
65060 35 35 33 35 2c 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2c 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 5535,.a.port.alias,.or.left.blan
65080 6b 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 k..The.port.must.be.an.integer.b
650a0 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 6f 72 20 61 20 70 6f 72 74 20 61 6c etween.1.and.65535,.or.a.port.al
650c0 69 61 73 2e 00 54 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 ias..The.port.of.the.master.vouc
650e0 68 65 72 20 6e 6f 64 65 27 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 45 78 61 6d her.node's.webConfigurator..Exam
65100 70 6c 65 3a 20 34 34 33 20 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 ple:.443..The.port.used.by.OpenV
65120 50 4e 20 74 6f 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 PN.to.receive.client.connections
65140 2e 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 74 6f ..The.port.used.by.the.server.to
65160 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 .receive.client.connections..The
65180 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 44 4e 53 .port.used.for.responding.to.DNS
651a0 20 71 75 65 72 69 65 73 2e 20 49 74 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 .queries..It.should.normally.be.
651c0 6c 65 66 74 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 73 65 72 76 69 63 left.blank.unless.another.servic
651e0 65 20 6e 65 65 64 73 20 74 6f 20 62 69 6e 64 20 74 6f 20 54 43 50 2f 55 44 50 20 70 6f 72 74 20 e.needs.to.bind.to.TCP/UDP.port.
65200 35 33 2e 00 54 68 65 20 70 6f 77 65 72 64 20 75 74 69 6c 69 74 79 20 6d 6f 6e 69 74 6f 72 73 20 53..The.powerd.utility.monitors.
65220 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 65 20 61 6e 64 20 73 65 74 73 20 76 61 72 69 6f 75 the.system.state.and.sets.variou
65240 73 20 70 6f 77 65 72 20 63 6f 6e 74 72 6f 6c 20 6f 70 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e s.power.control.options.accordin
65260 67 6c 79 2e 20 20 49 74 20 6f 66 66 65 72 73 20 66 6f 75 72 20 6d 6f 64 65 73 20 28 6d 61 78 69 gly...It.offers.four.modes.(maxi
65280 6d 75 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 mum,.minimum,.adaptive.and.hiada
652a0 70 74 69 76 65 29 20 74 68 61 74 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 ptive).that.can.be.individually.
652c0 73 65 6c 65 63 74 65 64 20 77 68 69 6c 65 20 6f 6e 20 41 43 20 70 6f 77 65 72 20 6f 72 20 62 61 selected.while.on.AC.power.or.ba
652e0 74 74 65 72 69 65 73 2e 20 54 68 65 20 6d 6f 64 65 73 20 6d 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 tteries..The.modes.maximum,.mini
65300 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 20 6d 61 79 mum,.adaptive.and.hiadaptive.may
65320 20 62 65 20 61 62 62 72 65 76 69 61 74 65 64 20 6d 61 78 2c 20 6d 69 6e 2c 20 61 64 70 2c 20 68 .be.abbreviated.max,.min,.adp,.h
65340 61 64 70 2e 09 20 4d 61 78 69 6d 75 6d 20 6d 6f 64 65 20 63 68 6f 6f 73 65 73 20 74 68 65 20 68 adp...Maximum.mode.chooses.the.h
65360 69 67 68 65 73 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 2e 20 20 4d 69 6e 69 ighest.performance.values...Mini
65380 6d 75 6d 20 6d 6f 64 65 20 73 65 6c 65 63 74 73 20 74 68 65 20 6c 6f 77 65 73 74 20 70 65 72 66 mum.mode.selects.the.lowest.perf
653a0 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 20 74 6f 20 67 65 74 20 74 68 65 20 6d 6f 73 74 20 70 ormance.values.to.get.the.most.p
653c0 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 41 64 61 70 74 69 76 65 20 6d 6f 64 65 20 61 74 74 65 ower.savings..Adaptive.mode.atte
653e0 6d 70 74 73 20 74 6f 20 73 74 72 69 6b 65 20 61 20 62 61 6c 61 6e 63 65 20 62 79 20 64 65 67 72 mpts.to.strike.a.balance.by.degr
65400 61 64 69 6e 67 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 ading.performance.when.the.syste
65420 6d 20 61 70 70 65 61 72 73 20 69 64 6c 65 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 69 74 m.appears.idle.and.increasing.it
65440 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 62 75 73 79 2e 20 20 49 74 20 6f 66 .when.the.system.is.busy...It.of
65460 66 65 72 73 20 61 20 67 6f 6f 64 20 62 61 6c 61 6e 63 65 20 62 65 74 77 65 65 6e 20 61 20 73 6d fers.a.good.balance.between.a.sm
65480 61 6c 6c 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 6f 73 73 20 66 6f 72 20 67 72 65 61 74 6c 79 all.performance.loss.for.greatly
654a0 20 69 6e 63 72 65 61 73 65 64 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 20 48 69 61 64 61 .increased.power.savings...Hiada
654c0 70 74 69 76 65 20 6d 6f 64 65 20 69 73 20 61 6c 69 6b 65 20 61 64 61 70 74 69 76 65 20 6d 6f 64 ptive.mode.is.alike.adaptive.mod
654e0 65 2c 20 62 75 74 20 74 75 6e 65 64 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 68 65 72 65 20 70 e,.but.tuned.for.systems.where.p
65500 65 72 66 6f 72 6d 61 6e 63 65 20 61 6e 64 20 69 6e 74 65 72 61 63 74 69 76 69 74 79 20 61 72 65 erformance.and.interactivity.are
65520 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 74 68 61 6e 20 70 6f 77 65 72 20 63 6f 6e 73 75 .more.important.than.power.consu
65540 6d 70 74 69 6f 6e 2e 09 20 49 74 20 72 61 69 73 65 73 20 66 72 65 71 75 65 6e 63 79 20 66 61 73 mption...It.raises.frequency.fas
65560 74 65 72 2c 20 64 72 6f 70 73 20 73 6c 6f 77 65 72 20 61 6e 64 20 6b 65 65 70 73 20 74 77 69 63 ter,.drops.slower.and.keeps.twic
65580 65 20 6c 6f 77 65 72 20 43 50 55 20 6c 6f 61 64 2e 00 54 68 65 20 70 72 65 66 69 78 20 28 75 70 e.lower.CPU.load..The.prefix.(up
655a0 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 6d 75 73 74 20 62 65 20 7a 65 72 6f 2e 20 20 55 73 per.%1$s.bits).must.be.zero...Us
655c0 65 20 74 68 65 20 66 6f 72 6d 20 25 32 24 73 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 e.the.form.%2$s.The.priority.mus
655e0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 35 t.be.an.integer.between.1.and.15
65600 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 64 65 66 ..The.priority.selected.here.def
65620 69 6e 65 73 20 69 6e 20 77 68 61 74 20 6f 72 64 65 72 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 ines.in.what.order.failover.and.
65640 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 2e balancing.of.links.will.be.done.
65660 20 4d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 70 72 69 6f .Multiple.links.of.the.same.prio
65680 72 69 74 79 20 77 69 6c 6c 20 62 61 6c 61 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 6e rity.will.balance.connections.un
656a0 74 69 6c 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 77 69 til.all.links.in.the.priority.wi
656c0 6c 6c 20 62 65 20 65 78 68 61 75 73 74 65 64 2e 20 49 66 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e ll.be.exhausted..If.all.links.in
656e0 20 61 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 61 72 65 20 65 78 68 61 75 73 74 65 64 20 .a.priority.level.are.exhausted.
65700 74 68 65 6e 20 74 68 65 20 6e 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 28 73 29 20 then.the.next.available.link(s).
65720 69 6e 20 74 68 65 20 6e 65 78 74 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 77 69 6c 6c 20 in.the.next.priority.level.will.
65740 62 65 20 75 73 65 64 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 be.used..The.probe.interval.need
65760 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 70 72 6f s.to.be.a.numeric.value..The.pro
65780 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 be.interval.needs.to.be.positive
657a0 2e 00 54 68 65 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 64 65 62 75 67 20 6c 6f 67 73 20 63 61 6e ..The.programming.debug.logs.can
657c0 20 62 65 20 73 75 62 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 70 66 53 65 6e 73 65 20 64 65 76 .be.submitted.to.the.pfSense.dev
657e0 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 2e 00 54 68 65 20 70 72 6f 78 elopers.for.inspection..The.prox
65800 79 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 y.username.contains.invalid.char
65820 61 63 74 65 72 73 2e 00 54 68 65 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 28 66 69 acters..The.range.is.invalid.(fi
65840 72 73 74 20 65 6c 65 6d 65 6e 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 73 65 63 6f 6e 64 20 65 rst.element.higher.than.second.e
65860 6c 65 6d 65 6e 74 29 2e 00 54 68 65 20 72 61 74 69 6f 20 6f 66 20 74 68 65 20 70 72 6f 62 65 20 lement)..The.ratio.of.the.probe.
65880 69 6e 74 65 72 76 61 6c 20 74 6f 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 28 6d 69 6e interval.to.the.time.period.(min
658a0 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 20 61 6c 73 6f 20 63 6f 6e 74 72 us.the.loss.interval).also.contr
658c0 6f 6c 73 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 ols.the.resolution.of.loss.repor
658e0 74 69 6e 67 2e 20 54 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f ting..To.determine.the.resolutio
65900 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 75 6c 61 20 63 61 6e 20 62 65 20 n,.the.following.formula.can.be.
65920 75 73 65 64 3a 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 used:.The.remote.gateway."%1$s".
65940 69 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 62 79 20 70 68 61 73 65 31 20 22 25 32 24 73 22 is.already.used.by.phase1."%2$s"
65960 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 25 73 20 61 6c 72 65 61 64 79 20 ..The.remote.gateway.%s.already.
65980 65 78 69 73 74 73 20 6f 6e 20 61 6e 6f 74 68 65 72 20 70 68 61 73 65 20 31 20 65 6e 74 72 79 00 exists.on.another.phase.1.entry.
659a0 54 68 65 20 72 65 74 72 79 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 The.retry.value.must.be.an.integ
659c0 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 72 75 6c 65 er.between.1.and.65535..The.rule
659e0 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 20 69 73 00 54 .that.triggered.this.action.is.T
65a00 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 he.same.interface.cannot.be.sele
65a20 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 61 6e 64 20 6f 75 74 73 69 64 65 2e 00 54 68 65 20 cted.for.local.and.outside..The.
65a40 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 same.interface.cannot.be.selecte
65a60 64 20 74 77 69 63 65 20 6f 6e 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 65 d.twice.on.local.interfaces..The
65a80 20 73 63 68 65 64 75 6c 65 20 6d 75 73 74 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 .schedule.must.have.at.least.one
65aa0 20 74 69 6d 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 73 65 6c 65 .time.range.configured..The.sele
65ac0 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 cted.Encryption.Algorithm.is.not
65ae0 20 76 61 6c 69 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 .valid..The.selected.certificate
65b00 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 73 65 72 76 65 72 20 6d 75 73 74 20 72 65 .is.not.valid.The.server.must.re
65b20 74 75 72 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 turn.the.client.IP.address.as.a.
65b40 73 74 72 69 6e 67 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 string.in.the.following.format:.
65b60 00 54 68 65 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c .The.service.name.contains.inval
65b80 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 63 61 6e 6e id.characters..The.settings.cann
65ba0 6f 74 20 62 65 20 6d 61 6e 61 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 ot.be.managed.for.a.non-local.us
65bc0 65 72 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 er..The.settings.have.already.be
65be0 65 6e 20 61 70 70 6c 69 65 64 21 00 54 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 en.applied!.The.source.and.desti
65c00 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 68 61 76 65 20 74 68 nation.IP.addresses.must.have.th
65c20 65 20 73 61 6d 65 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 2f 20 49 50 76 36 29 2e 00 54 68 65 e.same.family.(IPv4./.IPv6)..The
65c40 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 6e 20 .source.tracking.table.has.been.
65c60 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 70 65 63 69 66 flushed.successfully..The.specif
65c80 69 65 64 20 27 4c 6f 63 61 6c 20 70 6f 72 74 27 20 69 73 20 69 6e 20 75 73 65 2e 20 50 6c 65 61 ied.'Local.port'.is.in.use..Plea
65ca0 73 65 20 73 65 6c 65 63 74 20 61 6e 6f 74 68 65 72 20 76 61 6c 75 65 00 54 68 65 20 73 70 65 63 se.select.another.value.The.spec
65cc0 69 66 69 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 69 73 20 69 6e 76 ified.DH.Parameter.length.is.inv
65ce0 61 6c 69 64 20 6f 72 20 74 68 65 20 44 48 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 alid.or.the.DH.file.does.not.exi
65d00 73 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 45 43 44 48 20 43 75 72 76 65 20 69 73 20 st..The.specified.ECDH.Curve.is.
65d20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 76 36 20 50 72 65 66 invalid..The.specified.IPv6.Pref
65d40 69 78 20 49 44 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 00 54 68 65 20 73 70 65 63 69 ix.ID.is.out.of.range..The.speci
65d60 66 69 65 64 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 fied.bandwidth.cannot.be.less.th
65d80 61 6e 20 31 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f an.1..The.specified.number.of.co
65da0 6e 6e 65 63 74 69 6f 6e 73 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6e 75 nnections.is.greater.than.the.nu
65dc0 6d 62 65 72 20 6f 66 20 41 4c 54 51 2d 63 61 70 61 62 6c 65 20 61 73 73 69 67 6e 65 64 20 69 6e mber.of.ALTQ-capable.assigned.in
65de0 74 65 72 66 61 63 65 73 21 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6c 69 terfaces!.The.specified.range.li
65e00 65 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 75 62 6e 65 74 es.outside.of.the.current.subnet
65e20 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 ..The.specified.range.must.not.b
65e40 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 e.within.the.DHCP.range.for.this
65e60 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 .interface..The.specified.range.
65e80 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 63 6f 6e must.not.be.within.the.range.con
65ea0 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 69 73 20 figured.on.a.DHCP.pool.for.this.
65ec0 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 72 20 interface..The.specified.server.
65ee0 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 address.is.equal.to.an.interface
65f00 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 .ip.address..The.specified.serve
65f20 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 4c 41 4e 20 69 6e r.address.is.equal.to.the.LAN.in
65f40 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 terface.address..The.specified.s
65f60 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6c 69 65 73 20 69 6e 20 74 68 65 20 72 65 6d 6f 74 65 erver.address.lies.in.the.remote
65f80 20 73 75 62 6e 65 74 2e 00 54 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 .subnet..The.state.table.has.bee
65fa0 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 74 61 74 n.flushed.successfully..The.stat
65fc0 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 e.timeout.(advanced.option).can.
65fe0 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 only.be.specified.for.Pass.type.
66000 72 75 6c 65 73 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 rules..The.state.timeout.(advanc
66020 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 ed.option).can.only.be.specified
66040 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d .for.TCP.protocol..The.state.tim
66060 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 eout.(advanced.option).cannot.be
66080 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e .specified.if.statetype.is.none.
660a0 00 54 68 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .The.static.mapping.configuratio
660c0 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 74 61 74 69 63 20 72 n.has.been.changed..The.static.r
660e0 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e oute.configuration.has.been.chan
66100 67 65 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 6d 6f 64 65 20 69 73 20 6e 6f 74 20 76 ged..The.submitted.mode.is.not.v
66120 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 alid..The.submitted.private.key.
66140 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 75 62 6d 69 74 74 65 64 20 63 65 72 does.not.match.the.submitted.cer
66160 74 69 66 69 63 61 74 65 20 64 61 74 61 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 72 65 6c tificate.data..The.submitted.rel
66180 61 79 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 ay.protocol.is.not.valid..The.su
661a0 62 6e 65 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 64 65 74 65 72 6d 69 6e 69 6e 67 20 74 68 65 bnet.is.used.for.determining.the
661c0 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 69 73 20 74 75 6e 6e 65 6c 6c 65 64 2e 00 54 68 65 20 .network.that.is.tunnelled..The.
661e0 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 subnet.range.cannot.overlap.with
66200 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 62 6e .virtual.IP.address.%s..The.subn
66220 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 20 76 69 72 et.range.cannot.overlap.with.vir
66240 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 70 70 6c 69 tual.IPv6.address.%s..The.suppli
66260 65 64 20 76 61 6c 75 65 20 66 6f 72 20 4e 54 50 20 4f 72 70 68 61 6e 20 4d 6f 64 65 20 69 73 20 ed.value.for.NTP.Orphan.Mode.is.
66280 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 68 61 73 20 62 65 65 6e 20 72 65 73 invalid..The.system.has.been.res
662a0 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 20 61 6e 64 20 69 73 20 6e 6f et.to.factory.defaults.and.is.no
662c0 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 66 65 77 w.rebooting..This.may.take.a.few
662e0 20 6d 69 6e 75 74 65 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 68 61 72 64 77 .minutes,.depending.on.the.hardw
66300 61 72 65 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 68 61 6c 74 69 6e 67 20 6e 6f 77 2e 20 are..The.system.is.halting.now..
66320 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 6f 6e 65 20 6d 69 6e 75 74 65 20 6f 72 20 73 6f 2e 00 This.may.take.one.minute.or.so..
66340 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 50 6c 65 The.system.is.now.rebooting..Ple
66360 61 73 65 20 77 61 69 74 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 61 20 6c 61 74 ase.wait..The.system.is.on.a.lat
66380 65 72 20 76 65 72 73 69 6f 6e 20 74 68 61 6e 3c 62 72 20 2f 3e 74 68 65 20 6f 66 66 69 63 69 61 er.version.than<br./>the.officia
663a0 6c 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 74 68 65 20 l.release..The.system.is.on.the.
663c0 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 2e 00 54 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 latest.version..The.system.will.
663e0 61 74 74 65 6d 70 74 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 74 68 65 20 62 61 6e 64 77 69 64 attempt.to.calculate.the.bandwid
66400 74 68 20 64 65 6c 61 79 20 70 72 6f 64 75 63 74 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 th.delay.product.for.each.connec
66420 74 69 6f 6e 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 64 61 74 tion.and.limit.the.amount.of.dat
66440 61 20 71 75 65 75 65 64 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6a 75 73 74 20 a.queued.to.the.network.to.just.
66460 74 68 65 20 61 6d 6f 75 6e 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 the.amount.required.to.maintain.
66480 6f 70 74 69 6d 75 6d 20 74 68 72 6f 75 67 68 70 75 74 2e 20 00 54 68 65 20 74 61 72 67 65 74 20 optimum.throughput...The.target.
664a0 70 6f 72 74 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 port.range.must.be.an.integer.be
664c0 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 tween.1.and.65535..The.time.peri
664e0 6f 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 od.needs.to.be.greater.than.twic
66500 65 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f e.the.probe.interval.plus.the.lo
66520 73 73 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 ss.interval..The.time.period.ove
66540 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 r.which.results.are.averaged.nee
66560 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 74 69 ds.to.be.a.numeric.value..The.ti
66580 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 me.period.over.which.results.are
665a0 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 .averaged.needs.to.be.positive..
665c0 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 2c 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 The.time.period,.probe.interval.
665e0 61 6e 64 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 61 72 65 20 63 6c 6f 73 65 6c 79 20 72 65 and.loss.interval.are.closely.re
66600 6c 61 74 65 64 2e 20 54 68 65 20 72 61 74 69 6f 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 76 lated..The.ratio.between.these.v
66620 61 6c 75 65 73 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 alues.control.the.accuracy.of.th
66640 65 20 6e 75 6d 62 65 72 73 20 72 65 70 6f 72 74 65 64 20 61 6e 64 20 74 68 65 20 74 69 6d 65 6c e.numbers.reported.and.the.timel
66660 69 6e 65 73 73 20 6f 66 20 61 6c 65 72 74 73 2e 00 54 68 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 iness.of.alerts..The.timeout.mus
66680 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 74 6f 74 61 t.be.at.least.1.minute..The.tota
666a0 6c 20 73 69 7a 65 20 6c 69 6d 69 74 20 66 6f 72 20 61 6c 6c 20 66 69 6c 65 73 20 69 73 20 25 73 l.size.limit.for.all.files.is.%s
666c0 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 70 ..The.total.size.of.all.files.up
666e0 6c 6f 61 64 65 64 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 25 73 2e 00 54 68 65 20 74 72 loaded.may.not.exceed.%s..The.tr
66700 61 66 66 69 63 20 73 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 affic.shaper.configuration.has.b
66720 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 74 72 65 65 20 6f 6e 20 74 68 65 20 6c 65 66 een.changed..The.tree.on.the.lef
66740 74 20 6e 61 76 69 67 61 74 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 25 73 2e 00 54 68 65 20 t.navigates.through.the.%s..The.
66760 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 66 tunnel.local.and.tunnel.remote.f
66780 69 65 6c 64 73 20 6d 75 73 74 20 68 61 76 65 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 ields.must.have.valid.IP.address
667a0 65 73 2e 00 54 68 65 20 74 79 70 65 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 es..The.type.of.authentication.u
667c0 73 65 64 20 62 79 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 54 68 65 20 75 70 6c sed.by.the.proxy.server..The.upl
667e0 6f 61 64 65 64 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 63 6f oaded.file.does.not.appear.to.co
66800 6e 74 61 69 6e 20 61 6e 20 65 6e 63 72 79 70 74 65 64 20 70 66 73 65 6e 73 65 20 63 6f 6e 66 69 ntain.an.encrypted.pfsense.confi
66820 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 guration..The.upstream.network.i
66840 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 nterface.is.the.outgoing.interfa
66860 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d ce.which.is.responsible.for.comm
66880 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 unicating.to.available.multicast
668a0 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 .data.sources..There.can.only.be
668c0 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 44 6f 77 6e .one.upstream.interface.%1$sDown
668e0 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 stream.network.interfaces.are.th
66900 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 09 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 e.distribution.interfaces.to.the
66920 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c .destination.networks,.where.mul
66940 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 ticast.clients.can.join.groups.a
66960 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f nd.receive.multicast.data..One.o
66980 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 r.more.downstream.interfaces.mus
669a0 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 63 6f t.be.configured..The.username.co
669c0 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 75 ntains.invalid.characters..The.u
669e0 73 65 72 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 sername.is.longer.than.16.charac
66a00 74 65 72 73 2e 00 54 68 65 20 76 61 6c 75 65 20 61 66 74 65 72 20 74 68 65 20 22 2f 22 20 69 73 ters..The.value.after.the."/".is
66a20 20 74 68 65 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 69 6e 20 64 61 79 73 2e 00 54 .the.update.frequency.in.days..T
66a40 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 73 65 6e 74 20 61 he.value.in.this.field.is.sent.a
66a60 73 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6e 64 s.the.DHCP.client.identifier.and
66a80 20 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 .hostname.when.requesting.a.DHCP
66aa0 20 6c 65 61 73 65 2e 20 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 .lease..Some.ISPs.may.require.th
66ac0 69 73 20 28 66 6f 72 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 29 2e 00 is.(for.client.identification)..
66ae0 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 64 The.value.in.this.field.is.the.d
66b00 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 70 72 6f 76 69 64 65 64 20 elegated.prefix.length.provided.
66b20 62 79 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 by.the.DHCPv6.server..Normally.s
66b40 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 49 53 50 2e 00 54 68 65 20 76 61 6c 75 65 20 69 pecified.by.the.ISP..The.value.i
66b60 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 66 75 6c 6c 20 61 62 73 6f 6c 75 74 n.this.field.is.the.full.absolut
66b80 65 20 70 61 74 68 20 74 6f 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 e.path.to.a.DHCP.client.configur
66ba0 61 74 69 6f 6e 20 66 69 6c 65 2e 09 20 5b 2f 5b 64 69 72 6e 61 6d 65 2f 5b 2e 2e 2e 2f 5d 5d 66 ation.file...[/[dirname/[.../]]f
66bc0 69 6c 65 6e 61 6d 65 5b 2e 65 78 74 5d 5d 20 25 31 24 73 56 61 6c 75 65 20 53 75 62 73 74 69 74 ilename[.ext]].%1$sValue.Substit
66be0 75 74 69 6f 6e 73 20 69 6e 20 43 6f 6e 66 69 67 20 46 69 6c 65 3a 20 7b 69 6e 74 65 72 66 61 63 utions.in.Config.File:.{interfac
66c00 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 e},.{hostname},.{mac_addr_asciiC
66c20 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 D},.{mac_addr_hexCD}.%1$sWhere.C
66c40 20 69 73 20 55 28 70 70 65 72 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 .is.U(pper).or.L(ower).Case,.and
66c60 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 .D.is.".:-.".Delimiter.(space,.c
66c80 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 olon,.hyphen,.or.period).(omitte
66ca0 64 20 66 6f 72 20 6e 6f 6e 65 29 2e 25 31 24 73 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 d.for.none).%1$sSome.ISPs.may.re
66cc0 71 75 69 72 65 20 63 65 72 74 61 69 6e 20 6f 70 74 69 6f 6e 73 20 62 65 20 6f 72 20 6e 6f 74 20 quire.certain.options.be.or.not.
66ce0 62 65 20 73 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 be.sent..The.value.in.this.field
66d00 20 69 73 20 75 73 65 64 20 61 73 20 61 20 66 69 78 65 64 20 61 6c 69 61 73 20 49 50 76 34 20 61 .is.used.as.a.fixed.alias.IPv4.a
66d20 64 64 72 65 73 73 20 62 79 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 ddress.by.the.DHCP.client..The.v
66d40 61 6c 75 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 61 6c 70 68 61 6e 75 6d 65 72 alue.may.only.contain.alphanumer
66d60 69 63 20 63 68 61 72 61 63 74 65 72 73 2c 20 2d 2c 20 5f 2c 20 25 2c 20 61 6e 64 20 2f 2e 00 54 ic.characters,.-,._,.%,.and./..T
66d80 68 65 20 76 61 6c 75 65 73 20 69 6e 20 74 68 65 73 65 20 66 69 65 6c 64 73 20 61 72 65 20 44 48 he.values.in.these.fields.are.DH
66da0 43 50 20 70 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e 67 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 CP.protocol.timings.used.when.re
66dc0 71 75 65 73 74 69 6e 67 20 61 20 6c 65 61 73 65 2e 25 31 24 73 53 65 65 20 25 32 24 73 68 65 72 questing.a.lease.%1$sSee.%2$sher
66de0 65 25 33 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 65 20 76 e%3$s.for.more.information.The.v
66e00 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 irtual.IP.addresses.defined.on.t
66e20 68 69 73 20 70 61 67 65 20 6d 61 79 20 62 65 20 75 73 65 64 20 69 6e 20 25 31 24 73 4e 41 54 25 his.page.may.be.used.in.%1$sNAT%
66e40 32 24 73 20 6d 61 70 70 69 6e 67 73 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 66 69 65 2$s.mappings..The.virtual.IP.fie
66e60 6c 64 20 73 65 6c 65 63 74 73 20 77 68 69 63 68 20 28 76 69 72 74 75 61 6c 29 20 49 50 20 73 68 ld.selects.which.(virtual).IP.sh
66e80 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 70 70 ould.be.used.when.this.group.app
66ea0 6c 69 65 73 20 74 6f 20 61 20 6c 6f 63 61 6c 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 49 50 73 lies.to.a.local.Dynamic.DNS,.IPs
66ec0 65 63 20 6f 72 20 4f 70 65 6e 56 50 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 54 68 65 20 76 69 72 74 ec.or.OpenVPN.endpoint..The.virt
66ee0 75 61 6c 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 ual.IPv4.network.used.for.privat
66f00 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c e.communications.between.this.cl
66f20 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 ient.and.the.server.expressed.us
66f40 69 6e 67 20 43 49 44 52 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 35 2f 32 34 29 2e 20 25 31 24 ing.CIDR.(e.g..10.0.8.5/24)..%1$
66f60 73 57 69 74 68 20 73 75 62 6e 65 74 20 74 6f 70 6f 6c 6f 67 79 2c 20 65 6e 74 65 72 20 74 68 65 sWith.subnet.topology,.enter.the
66f80 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 .client.IP.address.and.the.subne
66fa0 74 20 6d 61 73 6b 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 34 20 54 75 6e 6e 65 t.mask.must.match.the.IPv4.Tunne
66fc0 6c 20 4e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 25 31 24 73 57 69 74 l.Network.on.the.server..%1$sWit
66fe0 68 20 6e 65 74 33 30 20 74 6f 70 6f 6c 6f 67 79 2c 20 74 68 65 20 66 69 72 73 74 20 6e 65 74 77 h.net30.topology,.the.first.netw
67000 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 2f 33 30 20 69 73 20 61 73 73 75 6d 65 ork.address.of.the./30.is.assume
67020 64 20 74 6f 20 62 65 20 74 68 65 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 d.to.be.the.server.address.and.t
67040 68 65 20 73 65 63 6f 6e 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 he.second.network.address.will.b
67060 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 69 e.assigned.to.the.client..The.vi
67080 72 74 75 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 rtual.IPv6.network.used.for.priv
670a0 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 ate.communications.between.this.
670c0 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 client.and.the.server.expressed.
670e0 75 73 69 6e 67 20 70 72 65 66 69 78 20 28 65 2e 67 2e 20 32 30 30 31 3a 64 62 39 3a 31 3a 31 3a using.prefix.(e.g..2001:db9:1:1:
67100 3a 31 30 30 2f 36 34 29 2e 20 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 :100/64)..%1$sEnter.the.client.I
67120 50 76 36 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 65 66 69 78 2e 20 54 68 65 20 70 72 65 66 Pv6.address.and.prefix..The.pref
67140 69 78 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 ix.must.match.the.IPv6.Tunnel.Ne
67160 74 77 6f 72 6b 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 00 54 68 65 twork.prefix.on.the.server...The
67180 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 .virtual.server.configuration.ha
671a0 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 s.been.changed..The.voucher.data
671c0 62 61 73 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 79 6e 63 27 64 20 74 6f 20 74 68 69 73 20 68 6f base.cannot.be.sync'd.to.this.ho
671e0 73 74 20 28 69 74 73 65 6c 66 29 2e 00 54 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 st.(itself)..The.waiting.period.
67200 74 6f 20 72 65 73 74 6f 72 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 to.restore.pass-through.credits.
67220 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 30 20 68 6f 75 72 73 2e 00 54 68 65 20 7a 6f 6e 65 20 must.be.above.0.hours..The.zone.
67240 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 name.can.only.contain.letters,.d
67260 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 73 20 28 20 5f 20 29 2e 00 54 68 igits,.and.underscores.(._.)..Th
67280 65 6d 65 00 54 68 65 72 65 20 61 70 70 61 72 65 6e 74 6c 79 20 77 61 73 20 6e 6f 74 20 61 6e 20 eme.There.apparently.was.not.an.
672a0 65 72 72 6f 72 2c 20 61 6e 64 20 74 68 69 73 20 70 61 67 65 20 77 61 73 20 6e 61 76 69 67 61 74 error,.and.this.page.was.navigat
672c0 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 69 6e 73 74 72 ed.to.directly.without.any.instr
672e0 75 63 74 69 6f 6e 73 20 66 6f 72 20 77 68 61 74 20 69 74 20 73 68 6f 75 6c 64 20 64 6f 2e 00 54 uctions.for.what.it.should.do..T
67300 68 65 72 65 20 61 72 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 4c 6f 63 61 6c 20 61 6e 64 20 52 65 here.are.additional.Local.and.Re
67320 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 4d 4c mote.IP.addresses.defined.for.ML
67340 50 50 50 2e 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 73 PPP..There.are.no.configured.IPs
67360 65 63 20 54 75 6e 6e 65 6c 73 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 70 61 63 6b 61 67 65 73 ec.Tunnels.There.are.no.packages
67380 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 72 65 20 69 73 20 61 .currently.installed..There.is.a
673a0 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 34 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 .Phase.2.using.IPv4,.cannot.use.
673c0 49 50 76 36 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 IPv6..There.is.a.Phase.2.using.I
673e0 50 76 36 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 34 2e 00 54 68 65 72 65 20 69 73 20 61 Pv6,.cannot.use.IPv4..There.is.a
67400 20 63 6f 6e 66 6c 69 63 74 20 6f 6e 20 4d 54 55 20 62 65 74 77 65 65 6e 20 70 61 72 65 6e 74 20 .conflict.on.MTU.between.parent.
67420 25 31 24 73 20 61 6e 64 20 56 4c 41 4e 28 25 32 24 73 29 00 54 68 65 72 65 20 77 61 73 20 61 20 %1$s.and.VLAN(%2$s).There.was.a.
67440 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 6c 6f 67 20 65 6e 74 72 79 3a 20 25 73 2e 20 50 6c 65 error.parsing.log.entry:.%s..Ple
67460 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f ase.report.to.mailing.list.or.fo
67480 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 rum..There.was.a.error.parsing.r
674a0 75 6c 65 20 6e 75 6d 62 65 72 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f ule.number:.%s..Please.report.to
674c0 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 .mailing.list.or.forum..There.wa
674e0 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 3a 20 25 73 2e 20 50 6c 65 61 s.a.error.parsing.rule:.%s..Plea
67500 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 se.report.to.mailing.list.or.for
67520 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 79 69 6e 67 um..There.was.a.problem.applying
67540 20 74 68 65 20 63 68 61 6e 67 65 73 2e 20 53 65 65 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d .the.changes..See.the.%1$sSystem
67560 20 4c 6f 67 73 25 32 24 73 2e 00 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 70 65 .Logs%2$s..There.was.an.error.pe
67580 72 66 6f 72 6d 69 6e 67 20 74 68 65 20 63 68 6f 73 65 6e 20 6d 69 72 72 6f 72 20 6f 70 65 72 61 rforming.the.chosen.mirror.opera
675a0 74 69 6f 6e 2e 20 43 68 65 63 6b 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 66 6f 72 20 64 tion..Check.the.System.Log.for.d
675c0 65 74 61 69 6c 73 2e 00 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 77 68 69 6c 65 etails..There.was.an.error.while
675e0 20 70 61 72 73 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 65 20 66 69 6c 74 65 72 20 72 75 6c 65 .parsing.the.package.filter.rule
67600 73 20 66 6f 72 20 25 73 2e 00 54 68 65 72 65 20 77 65 72 65 20 65 72 72 6f 72 28 73 29 20 6c 6f s.for.%s..There.were.error(s).lo
67620 61 64 69 6e 67 20 74 68 65 20 72 75 6c 65 73 3a 20 25 31 24 73 20 2d 20 25 32 24 73 00 54 68 65 ading.the.rules:.%1$s.-.%2$s.The
67640 72 6d 61 6c 20 53 65 6e 73 6f 72 73 00 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 rmal.Sensors.These.are.also.used
67660 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 2c 20 44 4e 53 20 46 6f 72 77 61 .for.the.DHCP.service,.DNS.Forwa
67680 72 64 65 72 20 61 6e 64 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 68 65 6e 20 69 74 20 68 61 rder.and.DNS.Resolver.when.it.ha
676a0 73 20 44 4e 53 20 51 75 65 72 79 20 46 6f 72 77 61 72 64 69 6e 67 20 65 6e 61 62 6c 65 64 2e 00 s.DNS.Query.Forwarding.enabled..
676c0 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e These.are.the.IPv4.client-side.n
676e0 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 etworks.that.will.be.routed.to.t
67700 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 his.client.specifically.using.ir
67720 6f 75 74 65 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e oute,.so.that.a.site-to-site.VPN
67740 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 .can.be.established..Expressed.a
67760 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 s.a.comma-separated.list.of.one.
67780 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 or.more.CIDR.ranges..May.be.left
677a0 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 .blank.if.there.are.no.client-si
677c0 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 de.networks.to.be.routed.%1$sNOT
677e0 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 E:.Remember.to.add.these.subnets
67800 20 74 6f 20 74 68 65 20 49 50 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 .to.the.IPv4.Remote.Networks.lis
67820 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 t.on.the.corresponding.OpenVPN.s
67840 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 erver.settings..These.are.the.IP
67860 76 34 20 73 65 72 76 65 72 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c v4.server-side.networks.that.wil
67880 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 l.be.accessible.from.this.partic
678a0 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d ular.client..Expressed.as.a.comm
678c0 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 a-separated.list.of.one.or.more.
678e0 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 2e 20 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b CIDR.networks..%1$sNOTE:.Network
67900 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 s.do.not.need.to.be.specified.he
67920 72 65 20 69 66 20 74 68 65 79 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 re.if.they.have.already.been.def
67940 69 6e 65 64 20 6f 6e 20 74 68 65 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 ined.on.the.main.server.configur
67960 61 74 69 6f 6e 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 63 6c 69 65 6e 74 ation..These.are.the.IPv6.client
67980 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 -side.networks.that.will.be.rout
679a0 65 64 20 74 6f 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 ed.to.this.client.specifically.u
679c0 73 69 6e 67 20 69 72 6f 75 74 65 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 sing.iroute,.so.that.a.site-to-s
679e0 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 ite.VPN.can.be.established..Expr
67a00 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 essed.as.a.comma-separated.list.
67a20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b of.one.or.more.IP/PREFIX.network
67a40 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 s..May.be.left.blank.if.there.ar
67a60 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 e.no.client-side.networks.to.be.
67a80 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 routed.%1$sNOTE:.Remember.to.add
67aa0 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 36 20 52 65 6d 6f 74 .these.subnets.to.the.IPv6.Remot
67ac0 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e e.Networks.list.on.the.correspon
67ae0 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 ding.OpenVPN.server.settings..Th
67b00 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 ese.are.the.IPv6.networks.that.w
67b20 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c ill.be.routed.through.the.tunnel
67b40 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e ,.so.that.a.site-to-site.VPN.can
67b60 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 .be.established.without.manually
67b80 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 .changing.the.routing.tables..Ex
67ba0 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 pressed.as.a.comma-separated.lis
67bc0 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 49 66 20 74 t.of.one.or.more.IP/PREFIX..If.t
67be0 68 69 73 20 69 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 his.is.a.site-to-site.VPN,.enter
67c00 20 74 68 65 20 72 65 6d 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c .the.remote.LAN/s.here..May.be.l
67c20 65 66 74 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 eft.blank.for.non.site-to-site.V
67c40 50 4e 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 73 65 72 76 65 72 2d 73 69 PN..These.are.the.IPv6.server-si
67c60 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 de.networks.that.will.be.accessi
67c80 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e ble.from.this.particular.client.
67ca0 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 .Expressed.as.a.comma-separated.
67cc0 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 list.of.one.or.more.IP/PREFIX.ne
67ce0 74 77 6f 72 6b 73 2e 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 tworks.%1$sNOTE:.Networks.do.not
67d00 20 6e 65 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 .need.to.be.specified.here.if.th
67d20 65 79 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 ey.have.already.been.defined.on.
67d40 74 68 65 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 the.main.server.configuration..T
67d60 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 70 61 6e 65 6c hese.options.allow.certain.panel
67d80 73 20 74 6f 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 68 69 64 64 65 6e 20 6f 6e 20 s.to.be.automatically.hidden.on.
67da0 70 61 67 65 20 6c 6f 61 64 2e 20 41 20 63 6f 6e 74 72 6f 6c 20 69 73 20 70 72 6f 76 69 64 65 64 page.load..A.control.is.provided
67dc0 20 69 6e 20 74 68 65 20 74 69 74 6c 65 20 62 61 72 20 74 6f 20 75 6e 2d 68 69 64 65 20 74 68 65 .in.the.title.bar.to.un-hide.the
67de0 20 70 61 6e 65 6c 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 63 72 65 61 74 65 20 61 6e 20 .panel..These.options.create.an.
67e00 52 46 43 20 32 38 39 33 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f RFC.2893.compatible.mechanism.fo
67e20 72 20 49 50 76 34 20 4e 41 54 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 49 50 76 36 r.IPv4.NAT.encapsulation.of.IPv6
67e40 20 70 61 63 6b 65 74 73 2c 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 .packets,.that.can.be.used.to.tu
67e60 6e 6e 65 6c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 49 50 76 34 20 72 6f 75 74 nnel.IPv6.packets.over.IPv4.rout
67e80 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 73 2e 20 49 50 76 36 20 66 69 72 65 77 61 ing.infrastructures..IPv6.firewa
67ea0 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 25 31 24 73 61 6c 73 6f 20 72 65 71 75 69 72 65 64 25 32 ll.rules.are.%1$salso.required%2
67ec0 24 73 2c 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 70 61 73 73 20 65 6e 63 61 70 73 75 6c $s,.to.control.and.pass.encapsul
67ee0 61 74 65 64 20 74 72 61 66 66 69 63 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 65 6e 61 62 ated.traffic..These.options.enab
67f00 6c 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 4e 54 50 20 le.additional.messages.from.NTP.
67f20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 74 6f 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 to.be.written.to.the.System.Log.
67f40 25 31 24 73 53 74 61 74 75 73 20 3e 20 53 79 73 74 65 6d 20 4c 6f 67 73 20 3e 20 4e 54 50 25 32 %1$sStatus.>.System.Logs.>.NTP%2
67f60 24 73 00 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 61 66 66 65 63 74 20 77 68 69 $s.These.settings.may.affect.whi
67f80 63 68 20 63 68 61 6e 6e 65 6c 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 74 68 ch.channels.are.available.and.th
67fa0 65 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 e.maximum.transmit.power.allowed
67fc0 20 6f 6e 20 74 68 6f 73 65 20 63 68 61 6e 6e 65 6c 73 2e 20 55 73 69 6e 67 20 74 68 65 20 63 6f .on.those.channels..Using.the.co
67fe0 72 72 65 63 74 20 73 65 74 74 69 6e 67 73 20 74 6f 20 63 6f 6d 70 6c 79 20 77 69 74 68 20 6c 6f rrect.settings.to.comply.with.lo
68000 63 61 6c 20 72 65 67 75 6c 61 74 6f 72 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 73 20 72 cal.regulatory.requirements.is.r
68020 65 63 6f 6d 6d 65 6e 64 65 64 2e 25 31 24 73 41 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 ecommended.%1$sAll.wireless.netw
68040 6f 72 6b 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 74 orks.on.this.interface.will.be.t
68060 65 6d 70 6f 72 61 72 69 6c 79 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 77 68 65 6e 20 63 68 61 emporarily.brought.down.when.cha
68080 6e 67 69 6e 67 20 72 65 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 2e 20 20 53 6f 6d 65 nging.regulatory.settings...Some
680a0 20 6f 66 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 73 20 6f 72 20 63 6f .of.the.regulatory.domains.or.co
680c0 75 6e 74 72 79 20 63 6f 64 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 6c 6c 6f 77 65 64 20 62 untry.codes.may.not.be.allowed.b
680e0 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 09 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 y.some.cards..These.settings.may
68100 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 .not.be.able.to.add.additional.c
68120 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 73 75 70 hannels.that.are.not.already.sup
68140 70 6f 72 74 65 64 2e 00 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6f 76 65 72 72 69 64 65 20 ported..These.settings.override.
68160 74 68 65 20 22 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 22 20 73 65 the."General.Logging.Options".se
68180 74 74 69 6e 67 73 2e 00 54 68 65 79 20 6d 75 73 74 20 62 65 20 65 69 74 68 65 72 20 62 6f 74 68 ttings..They.must.be.either.both
681a0 20 49 50 76 34 20 6f 72 20 62 6f 74 68 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 .IPv4.or.both.IPv6.addresses..Th
681c0 69 72 64 20 50 61 72 74 79 20 43 72 65 64 69 74 73 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 00 ird.Party.Credits.This.Firewall.
681e0 54 68 69 73 20 46 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 47 52 45 20 74 75 This.Firewall.(self).This.GRE.tu
68200 6e 6e 65 6c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 nnel.cannot.be.deleted.because.i
68220 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 t.is.still.being.used.as.an.inte
68240 72 66 61 63 65 2e 00 54 68 69 73 20 48 6f 73 74 6e 61 6d 65 2c 20 49 50 20 6f 72 20 44 55 49 44 rface..This.Hostname,.IP.or.DUID
68260 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 49 50 20 61 64 64 72 65 73 73 .already.exists..This.IP.address
68280 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 69 6e 74 65 72 66 .is.being.used.by.another.interf
682a0 61 63 65 20 6f 72 20 56 49 50 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f ace.or.VIP..This.IPv4.address.co
682c0 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 nflicts.with.a.Static.Route..Thi
682e0 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 s.IPv4.address.is.the.broadcast.
68300 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 address.and.cannot.be.used.This.
68320 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 IPv4.address.is.the.network.addr
68340 65 73 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 36 ess.and.cannot.be.used.This.IPv6
68360 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 .address.conflicts.with.a.Static
68380 20 52 6f 75 74 65 2e 00 54 68 69 73 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e .Route..This.LAGG.interface.cann
683a0 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c ot.be.deleted.because.it.is.stil
683c0 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 54 68 69 73 20 51 69 6e 51 20 63 61 6e 6e 6f 74 20 62 l.being.used..This.QinQ.cannot.b
683e0 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 e.deleted.because.it.is.still.be
68400 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 56 ing.used.as.an.interface..This.V
68420 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 LAN.cannot.be.deleted.because.it
68440 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 .is.still.being.used.as.an.inter
68460 66 61 63 65 2e 00 54 68 69 73 20 61 63 63 6f 75 6e 74 20 68 61 73 20 62 65 65 6e 20 61 64 6d 69 face..This.account.has.been.admi
68480 6e 69 73 74 72 61 74 69 76 65 6c 79 20 6c 6f 63 6b 65 64 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 nistratively.locked..This.allows
684a0 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 68 6f 73 74 73 20 74 .for.communications.with.hosts.t
684c0 68 61 74 20 67 65 6e 65 72 61 74 65 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 hat.generate.fragmented.packets.
684e0 77 69 74 68 20 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 28 44 46 29 20 62 69 74 with.the.don't.fragment.(DF).bit
68500 20 73 65 74 2e 20 4c 69 6e 75 78 20 4e 46 53 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 64 6f 20 74 .set..Linux.NFS.is.known.to.do.t
68520 68 69 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 his..This.will.cause.the.filter.
68540 74 6f 20 6e 6f 74 20 64 72 6f 70 20 73 75 63 68 20 70 61 63 6b 65 74 73 20 62 75 74 20 69 6e 73 to.not.drop.such.packets.but.ins
68560 74 65 61 64 20 63 6c 65 61 72 20 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 62 69 tead.clear.the.don't.fragment.bi
68580 74 2e 00 54 68 69 73 20 62 72 69 64 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 t..This.bridge.cannot.be.deleted
685a0 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e .because.it.is.assigned.as.an.in
685c0 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 terface..This.can.be.either.an.I
685e0 50 20 61 64 64 72 65 73 73 2c 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 P.address,.fully.qualified.domai
68600 6e 20 6e 61 6d 65 20 6f 72 20 61 6e 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 00 54 68 69 n.name.or.an.e-mail.address..Thi
68620 73 20 63 65 72 74 69 66 69 63 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f s.certificate.does.not.appear.to
68640 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 64 65 76 69 63 65 20 69 73 20 63 75 72 72 65 6e .be.valid..This.device.is.curren
68660 74 6c 79 20 62 65 69 6e 67 20 6d 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 20 25 73 2e 00 54 68 69 tly.being.maintained.by:.%s..Thi
68680 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d s.does.NOT.prevent.the.rule.from
686a0 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 .being.overwritten.on.Slave..Thi
686c0 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 72 69 76 61 s.doesn't.look.like.an.RSA.Priva
686e0 74 65 20 6b 65 79 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 te.key..This.doesn't.look.like.a
68700 6e 20 52 53 41 20 50 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e n.RSA.Public.key..This.entry.can
68720 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 not.be.deleted.because.it.is.sti
68740 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 ll.referenced.by.OpenVPN.%1$s.%2
68760 24 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 $s..This.entry.cannot.be.deleted
68780 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 .because.it.is.still.referenced.
687a0 62 79 20 61 20 43 41 52 50 20 49 50 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f by.a.CARP.IP.with.the.descriptio
687c0 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 n.%s..This.entry.cannot.be.delet
687e0 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 ed.because.it.is.still.reference
68800 64 20 62 79 20 61 6e 20 49 50 20 61 6c 69 61 73 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 d.by.an.IP.alias.entry.with.the.
68820 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f description.%s..This.entry.canno
68840 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c t.be.deleted.because.it.is.still
68860 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 47 61 74 65 .referenced.by.at.least.one.Gate
68880 77 61 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 way..This.entry.cannot.be.delete
688a0 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 d.because.it.is.still.referenced
688c0 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 54 68 .by.at.least.one.NAT.mapping..Th
688e0 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 is.entry.cannot.be.deleted.becau
68900 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 se.it.is.still.referenced.by.at.
68920 6c 65 61 73 74 20 6f 6e 65 20 70 6f 6f 6c 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f least.one.pool..This.entry.canno
68940 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c t.be.deleted.because.it.is.still
68960 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 69 72 74 .referenced.by.at.least.one.virt
68980 75 61 6c 20 73 65 72 76 65 72 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 ual.server..This.field.can.be.us
689a0 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 28 22 73 70 6f 6f 66 22 29 20 74 68 65 20 4d 41 43 20 61 ed.to.modify.("spoof").the.MAC.a
689c0 64 64 72 65 73 73 20 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 45 6e 74 65 72 ddress.of.this.interface.%sEnter
689e0 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .a.MAC.address.in.the.following.
68a00 66 6f 72 6d 61 74 3a 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 6c 65 61 format:.xx:xx:xx:xx:xx:xx.or.lea
68a20 76 65 20 62 6c 61 6e 6b 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 ve.blank..This.field.can.be.used
68a40 20 74 6f 20 74 75 6e 65 20 41 43 4b 2f 43 54 53 20 74 69 6d 65 72 73 20 74 6f 20 66 69 74 20 74 .to.tune.ACK/CTS.timers.to.fit.t
68a60 68 65 20 64 69 73 74 61 6e 63 65 20 62 65 74 77 65 65 6e 20 41 50 20 61 6e 64 20 43 6c 69 65 6e he.distance.between.AP.and.Clien
68a80 74 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 t.This.field.can.usually.be.left
68aa0 20 65 6d 70 74 79 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 .empty..This.field.can.usually.b
68ac0 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 77 69 6c 6c 20 e.left.empty..Service.name.will.
68ae0 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 74 68 69 73 20 66 69 65 6c 64 20 not.be.configured.if.this.field.
68b00 69 73 20 65 6d 70 74 79 2e 20 43 68 65 63 6b 20 74 68 65 20 22 43 6f 6e 66 69 67 75 72 65 20 4e is.empty..Check.the."Configure.N
68b20 55 4c 4c 22 20 62 6f 78 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 62 6c 61 6e 6b 20 53 65 ULL".box.to.configure.a.blank.Se
68b40 72 76 69 63 65 20 6e 61 6d 65 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 rvice.name..This.firewall.(self)
68b60 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 .This.firewall.does.not.have.any
68b80 20 4c 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 .LAN-type.interfaces.assigned.th
68ba0 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 at.are.capable.of.using.ALTQ.tra
68bc0 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 ffic.shaping..This.firewall.does
68be0 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 57 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 .not.have.any.WAN-type.interface
68c00 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 s.assigned.that.are.capable.of.u
68c20 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 sing.ALTQ.traffic.shaping..This.
68c40 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 69 6e 74 65 72 firewall.does.not.have.any.inter
68c60 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 faces.assigned.that.are.capable.
68c80 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 of.using.ALTQ.traffic.shaping..T
68ca0 68 69 73 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 28 48 6f his.fully.qualified.hostname.(Ho
68cc0 73 74 6e 61 6d 65 20 2b 20 44 6f 6d 61 69 6e 6e 61 6d 65 29 2c 20 49 50 2c 20 4d 41 43 20 61 64 stname.+.Domainname),.IP,.MAC.ad
68ce0 64 72 65 73 73 20 6f 72 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 65 61 dress.or.Client.identifier.alrea
68d00 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 69 6e 61 63 74 dy.exists..This.gateway.is.inact
68d20 69 76 65 20 62 65 63 61 75 73 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 69 73 73 69 6e 67 ive.because.interface.is.missing
68d40 00 54 68 69 73 20 67 69 66 20 54 55 4e 4e 45 4c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 .This.gif.TUNNEL.cannot.be.delet
68d60 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 ed.because.it.is.still.being.use
68d80 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 68 65 6c 70 73 20 6c 6f d.as.an.interface..This.helps.lo
68da0 77 65 72 20 74 68 65 20 6c 61 74 65 6e 63 79 20 6f 66 20 72 65 71 75 65 73 74 73 20 62 75 74 20 wer.the.latency.of.requests.but.
68dc0 64 6f 65 73 20 75 74 69 6c 69 7a 65 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 43 50 55 2e 20 does.utilize.a.little.more.CPU..
68de0 53 65 65 3a 20 25 31 24 73 57 69 6b 69 70 65 64 69 61 25 32 24 73 00 54 68 69 73 20 69 6e 74 65 See:.%1$sWikipedia%2$s.This.inte
68e00 72 66 61 63 65 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 61 6b 65 2d 6f 6e 2d 4c 41 rface.and.MAC.address.wake-on-LA
68e20 4e 20 65 6e 74 72 79 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 69 6e 74 N.entry.already.exists..This.int
68e40 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 34 20 56 49 50 erface.is.referenced.by.IPv4.VIP
68e60 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 65 s..Please.delete.those.before.se
68e80 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 6f tting.the.interface.to.'none'.co
68ea0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 nfiguration..This.interface.is.r
68ec0 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 36 20 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 eferenced.by.IPv6.VIPs..Please.d
68ee0 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 elete.those.before.setting.the.i
68f00 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e nterface.to.'none'.configuration
68f20 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6c ..This.interface.serves.as.the.l
68f40 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 ocal.address.to.be.used.for.the.
68f60 47 49 46 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 76 65 GIF.tunnel..This.interface.serve
68f80 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 s.as.the.local.address.to.be.use
68fa0 64 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 61 20 d.for.the.GRE.tunnel..This.is.a.
68fc0 73 75 6d 6d 61 72 79 20 6f 66 20 74 68 65 20 6c 61 73 74 20 25 31 24 73 20 6c 69 6e 65 73 20 6f summary.of.the.last.%1$s.lines.o
68fe0 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 28 4d 61 78 20 25 32 24 73 29 2e 00 54 f.the.firewall.log.(Max.%2$s)..T
69000 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 20 his.is.a.test.message.from.%s...
69020 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 It.is.safe.to.ignore.this.messag
69040 65 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 25 e..This.is.a.test.message.from.%
69060 73 2e 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 20 74 68 69 73 20 6d 65 73 s..It.is.safe.to.ignore.this.mes
69080 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 61 79 73 20 74 68 65 20 sage..This.is.almost.always.the.
690a0 73 61 6d 65 20 61 73 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 4d 6f 6e 69 74 6f 72 same.as.the.Interface.to.Monitor
690c0 2e 20 00 54 68 69 73 20 69 73 20 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 73 20 69 74 20 77 ...This.is.how.many.seconds.it.w
690e0 69 6c 6c 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 53 4d 54 50 20 73 65 72 76 65 72 20 74 6f 20 ill.wait.for.the.SMTP.server.to.
69100 63 6f 6e 6e 65 63 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 32 30 73 2e 00 54 68 69 73 20 69 73 connect..Default.is.20s..This.is
69120 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 22 67 72 6f 75 70 22 20 73 65 74 74 69 6e 67 20 6f 6e .known.as.the."group".setting.on
69140 20 73 6f 6d 65 20 56 50 4e 20 63 6c 69 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 .some.VPN.client.implementations
69160 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6b 69 63 6b 20 57 69 6e 64 6f 77 73 20 69 .This.is.known.to.kick.Windows.i
69180 6e 74 6f 20 72 65 63 6f 67 6e 69 7a 69 6e 67 20 70 75 73 68 65 64 20 44 4e 53 20 73 65 72 76 65 nto.recognizing.pushed.DNS.serve
691a0 72 73 2e 00 54 68 69 73 20 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 57 41 4e 20 49 50 20 rs..This.is.normally.the.WAN.IP.
691c0 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e address.for.the.server.to.listen
691e0 20 6f 6e 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 49 50 20 .on..All.connections.to.this.IP.
69200 61 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 and.port.will.be.forwarded.to.th
69220 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 41 20 68 6f 73 74 20 61 6c 69 61 73 20 6c 69 73 e.pool.cluster..A.host.alias.lis
69240 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 3b 20 41 6c 69 61 73 65 73 20 6d 61 ted.in.Firewall.-&gt;.Aliases.ma
69260 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 69 73 20 69 y.also.be.specified.here..This.i
69280 73 20 6f 6e 6c 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 s.only.the.number.of.log.entries
692a0 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 64 6f 65 73 20 6e .displayed.in.the.GUI..It.does.n
692c0 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 ot.affect.how.many.entries.are.c
692e0 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 61 63 74 75 61 6c 20 6c 6f 67 20 66 69 6c 65 73 ontained.in.the.actual.log.files
69300 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 44 48 43 50 76 36 20 55 6e 69 71 75 65 20 49 64 65 6e ..This.is.the.DHCPv6.Unique.Iden
69320 74 69 66 69 65 72 20 28 44 55 49 44 29 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 tifier.(DUID).used.by.the.firewa
69340 6c 6c 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 ll.when.requesting.an.IPv6.addre
69360 73 73 2e 20 25 31 24 73 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 66 69 72 65 77 61 6c 6c ss..%1$sBy.default,.the.firewall
69380 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 .automatically.creates.a.dynamic
693a0 20 44 55 49 44 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 73 61 76 65 64 20 69 6e 20 74 68 65 20 .DUID.which.is.not.saved.in.the.
693c0 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 6f 20 65 6e 73 75 72 firewall.configuration..To.ensur
693e0 65 20 74 68 65 20 73 61 6d 65 20 44 55 49 44 20 69 73 20 72 65 74 61 69 6e 65 64 20 62 79 20 74 e.the.same.DUID.is.retained.by.t
69400 68 65 20 66 69 72 65 77 61 6c 6c 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2c 20 65 6e 74 65 72 20 he.firewall.at.all.times,.enter.
69420 61 20 44 55 49 44 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2e 20 54 68 65 20 6e 65 77 20 44 55 a.DUID.in.this.field..The.new.DU
69440 49 44 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 72 65 62 6f ID.will.take.effect.after.a.rebo
69460 6f 74 20 6f 72 20 77 68 65 6e 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 ot.or.when.the.WAN.interface(s).
69480 61 72 65 20 72 65 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c are.reconfigured.by.the.firewall
694a0 2e 25 31 24 73 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 63 6f 6e 66 69 67 75 72 .%1$sIf.the.firewall.is.configur
694c0 65 64 20 74 6f 20 75 73 65 20 61 20 52 41 4d 20 64 69 73 6b 20 66 6f 72 20 2f 76 61 72 2c 20 74 ed.to.use.a.RAM.disk.for./var,.t
694e0 68 65 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 73 74 6f 72 65 20 61 20 44 he.best.practice.is.to.store.a.D
69500 55 49 44 20 68 65 72 65 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 44 55 49 44 20 77 69 6c 6c UID.here.otherwise.the.DUID.will
69520 20 63 68 61 6e 67 65 20 6f 6e 20 65 61 63 68 20 72 65 62 6f 6f 74 2e 25 31 24 73 25 31 24 73 59 .change.on.each.reboot.%1$s%1$sY
69540 6f 75 20 6d 61 79 20 75 73 65 20 74 68 65 20 43 6f 70 79 20 44 55 49 44 20 62 75 74 74 6f 6e 20 ou.may.use.the.Copy.DUID.button.
69560 74 6f 20 63 6f 70 79 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 65 64 20 44 55 49 44 to.copy.the.system.detected.DUID
69580 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 70 6c 61 63 65 68 6f 6c 64 65 72 2e 20 00 54 68 69 73 .shown.in.the.placeholder...This
695a0 20 69 73 20 74 68 65 20 45 61 73 79 20 52 75 6c 65 20 73 74 61 74 75 73 20 70 61 67 65 2c 20 6d .is.the.Easy.Rule.status.page,.m
695c0 61 69 6e 6c 79 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 65 72 72 6f 72 73 20 77 68 65 ainly.used.to.display.errors.whe
695e0 6e 20 61 64 64 69 6e 67 20 72 75 6c 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 46 51 44 4e n.adding.rules..This.is.the.FQDN
69600 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 .or.IP.address.of.the.SMTP.E-Mai
69620 6c 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 l.server.to.which.notifications.
69640 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 will.be.sent..This.is.the.IP.add
69660 72 65 73 73 20 74 6f 20 73 65 6e 64 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 ress.to.send.growl.notifications
69680 20 74 6f 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 .to..This.is.the.IPv4.address.of
696a0 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 44 48 43 50 20 72 65 71 75 65 73 .the.server.to.which.DHCP.reques
696c0 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 ts.are.relayed..This.is.the.IPv4
696e0 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 .virtual.network.used.for.privat
69700 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c e.communications.between.this.cl
69720 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 ient.and.the.server.expressed.us
69740 69 6e 67 20 43 49 44 52 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 ing.CIDR.(e.g..10.0.8.0/24)..The
69760 20 73 65 63 6f 6e 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 .second.network.address.will.be.
69780 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 6c 20 69 assigned.to.the.client.virtual.i
697a0 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 20 76 69 72 74 75 nterface..This.is.the.IPv4.virtu
697c0 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d al.network.used.for.private.comm
697e0 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 73 65 72 76 65 72 20 61 unications.between.this.server.a
69800 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 nd.client.hosts.expressed.using.
69820 43 49 44 52 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 66 69 72 CIDR.(e.g..10.0.8.0/24)..The.fir
69840 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 st.network.address.will.be.assig
69860 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 ned.to.the.server.virtual.interf
69880 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 ace..The.remaining.network.addre
698a0 73 73 65 73 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 62 65 20 61 73 73 69 67 6e 65 64 20 sses.can.optionally.be.assigned.
698c0 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 28 73 65 65 20 41 64 64 72 65 to.connecting.clients.(see.Addre
698e0 73 73 20 50 6f 6f 6c 29 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 ss.Pool)..This.is.the.IPv6.addre
69900 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 44 48 43 50 76 36 ss.of.the.server.to.which.DHCPv6
69920 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 69 73 20 74 .requests.are.relayed..This.is.t
69940 68 65 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 he.IPv6.virtual.network.used.for
69960 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 .private.communications.between.
69980 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 this.client.and.the.server.expre
699a0 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 65 2e 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 ssed.using.CIDR.(e.g..fe80::/64)
699c0 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c ..The.second.network.address.wil
699e0 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 l.be.assigned.to.the.client.virt
69a00 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 ual.interface..This.is.the.IPv6.
69a20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 virtual.network.used.for.private
69a40 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 73 65 72 .communications.between.this.ser
69a60 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 73 73 65 64 20 75 ver.and.client.hosts.expressed.u
69a80 73 69 6e 67 20 43 49 44 52 20 28 65 2e 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 54 68 65 20 sing.CIDR.(e.g..fe80::/64)..The.
69aa0 66 69 72 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 first.network.address.will.be.as
69ac0 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 72 74 75 61 6c 20 69 6e 74 signed.to.the.server.virtual.int
69ae0 65 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 erface..The.remaining.network.ad
69b00 64 72 65 73 73 65 73 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 62 65 20 61 73 73 69 67 6e dresses.can.optionally.be.assign
69b20 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 28 73 65 65 20 41 64 ed.to.connecting.clients.(see.Ad
69b40 64 72 65 73 73 20 50 6f 6f 6c 29 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 2d 6d 61 69 6c 20 dress.Pool)..This.is.the.e-mail.
69b60 61 64 64 72 65 73 73 20 74 68 61 74 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 address.that.will.appear.in.the.
69b80 66 72 6f 6d 20 66 69 65 6c 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 6c 65 from.field..This.is.the.first.le
69ba0 76 65 6c 20 56 4c 41 4e 20 74 61 67 2e 20 4f 6e 20 74 6f 70 20 6f 66 20 74 68 69 73 20 61 72 65 vel.VLAN.tag..On.top.of.this.are
69bc0 20 73 74 61 63 6b 65 64 20 74 68 65 20 6d 65 6d 62 65 72 20 56 4c 41 4e 73 20 64 65 66 69 6e 65 .stacked.the.member.VLANs.define
69be0 64 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 20 64 65 d.below..This.is.the.level.of.de
69c00 74 61 69 6c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 61 66 74 65 tail.that.will.be.displayed.afte
69c20 72 20 68 69 74 74 69 6e 67 20 22 53 74 6f 70 22 20 77 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 r.hitting."Stop".when.the.packet
69c40 73 20 68 61 76 65 20 62 65 65 6e 20 63 61 70 74 75 72 65 64 2e 25 73 54 68 69 73 20 6f 70 74 69 s.have.been.captured.%sThis.opti
69c60 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 20 on.does.not.affect.the.level.of.
69c80 64 65 74 61 69 6c 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 70 61 63 6b detail.when.downloading.the.pack
69ca0 65 74 20 63 61 70 74 75 72 65 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d et.capture...This.is.the.maximum
69cc0 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b .lease.time.for.clients.that.ask
69ce0 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e .for.a.specific.expiration.time.
69d00 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 .The.default.is.86400.seconds..T
69d20 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 his.is.the.number.of.log.entries
69d40 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 64 6f 65 73 20 6e .displayed.in.the.GUI..It.does.n
69d60 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 ot.affect.how.many.entries.are.c
69d80 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 6c 6f 67 2e 00 54 68 69 73 20 69 73 20 74 68 65 ontained.in.the.log..This.is.the
69da0 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 .number.of.packets.the.packet.ca
69dc0 70 74 75 72 65 20 77 69 6c 6c 20 67 72 61 62 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 pture.will.grab..Default.value.i
69de0 73 20 31 30 30 2e 25 73 45 6e 74 65 72 20 30 20 28 7a 65 72 6f 29 20 66 6f 72 20 6e 6f 20 63 6f s.100.%sEnter.0.(zero).for.no.co
69e00 75 6e 74 20 6c 69 6d 69 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 66 69 65 6c unt.limit..This.is.the.only.fiel
69e20 64 20 72 65 71 75 69 72 65 64 20 62 79 20 66 6f 72 20 43 75 73 74 6f 6d 20 44 79 6e 61 6d 69 63 d.required.by.for.Custom.Dynamic
69e40 20 44 4e 53 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 62 79 20 43 75 73 74 6f 6d .DNS,.and.is.only.used.by.Custom
69e60 20 45 6e 74 72 69 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f .Entries..This.is.the.password.o
69e80 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f f.the.master.voucher.nodes.webCo
69ea0 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 6f 66 20 nfigurator..This.is.the.port.of.
69ec0 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 2c 20 74 79 70 69 63 61 6c 6c the.SMTP.E-Mail.server,.typicall
69ee0 79 20 32 35 2c 20 35 38 37 20 28 73 75 62 6d 69 73 73 69 6f 6e 29 20 6f 72 20 34 36 35 20 28 73 y.25,.587.(submission).or.465.(s
69f00 6d 74 70 73 29 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 74 68 65 20 73 65 72 76 mtps)..This.is.the.port.the.serv
69f20 65 72 73 20 61 72 65 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 2e 20 41 20 70 6f 72 74 20 61 6c 69 ers.are.listening.on..A.port.ali
69f40 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 3e 20 41 6c 69 61 73 65 73 as.listed.in.Firewall.->.Aliases
69f60 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 69 .may.also.be.specified.here..Thi
69f80 73 20 69 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 s.is.the.username.of.the.master.
69fa0 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 voucher.nodes.webConfigurator..T
69fc0 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 his.is.used.for.clients.that.do.
69fe0 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f not.ask.for.a.specific.expiratio
6a000 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f n.time..The.default.is.7200.seco
6a020 6e 64 73 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 nds..This.may.be.used.to.change.
6a040 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 47 50 53 29 2e the.GPS.Clock.ID.(default:.GPS).
6a060 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 .This.may.be.used.to.change.the.
6a080 47 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 30 29 2e 20 GPS.Clock.stratum.(default:.0)..
6a0a0 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 6f 6d 65 20 This.may.be.useful.to,.for.some.
6a0c0 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 69 66 66 65 reason,.have.ntpd.prefer.a.diffe
6a0e0 72 65 6e 74 20 63 6c 6f 63 6b 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 rent.clock..This.may.be.used.to.
6a100 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 change.the.PPS.Clock.ID.(default
6a120 3a 20 50 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e :.PPS)..This.may.be.used.to.chan
6a140 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c ge.the.PPS.Clock.stratum.(defaul
6a160 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f t:.0)..This.may.be.useful.to,.fo
6a180 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 r.some.reason,.have.ntpd.prefer.
6a1a0 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 20 61 6e 64 20 6a 75 73 74 20 6d 6f 6e 69 74 a.different.clock.and.just.monit
6a1c0 6f 72 20 74 68 69 73 20 73 6f 75 72 63 65 2e 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 73 65 or.this.source..This.may.take.se
6a1e0 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 21 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 73 65 76 veral.minutes!.This.may.take.sev
6a200 65 72 61 6c 20 6d 69 6e 75 74 65 73 2e 20 44 6f 20 6e 6f 74 20 6c 65 61 76 65 20 6f 72 20 72 65 eral.minutes..Do.not.leave.or.re
6a220 66 72 65 73 68 20 74 68 65 20 70 61 67 65 21 00 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 fresh.the.page!.This.means.that.
6a240 69 66 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2c 20 69 74 20 69 73 20 69 if.block.rules.are.used,.it.is.i
6a260 6d 70 6f 72 74 61 6e 74 20 74 6f 20 70 61 79 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 68 65 mportant.to.pay.attention.to.the
6a280 20 72 75 6c 65 20 6f 72 64 65 72 2e 20 45 76 65 72 79 74 68 69 6e 67 20 74 68 61 74 20 69 73 6e .rule.order..Everything.that.isn
6a2a0 27 74 20 65 78 70 6c 69 63 69 74 6c 79 20 70 61 73 73 65 64 20 69 73 20 62 6c 6f 63 6b 65 64 20 't.explicitly.passed.is.blocked.
6a2c0 62 79 20 64 65 66 61 75 6c 74 2e 20 00 54 68 69 73 20 6d 6f 6e 69 74 6f 72 20 6e 61 6d 65 20 68 by.default...This.monitor.name.h
6a2e0 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 4d 6f 6e 69 74 6f 72 20 6e as.already.been.used...Monitor.n
6a300 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 6d 75 73 74 20 6d ames.must.be.unique..This.must.m
6a320 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 6f 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 atch.the.setting.on.the.DNS.serv
6a340 65 72 2e 00 54 68 69 73 20 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 er..This.name.will.be.used.in.th
6a360 65 20 66 6f 72 6d 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 48 54 54 50 53 20 50 4f 53 54 e.form.action.for.the.HTTPS.POST
6a380 20 61 6e 64 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d .and.should.match.the.Common.Nam
6a3a0 65 20 28 43 4e 29 20 69 6e 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 28 6f 74 68 65 72 e.(CN).in.the.certificate.(other
6a3c0 77 69 73 65 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 20 77 69 6c 6c 20 6d 6f wise,.the.client.browser.will.mo
6a3e0 73 74 20 6c 69 6b 65 6c 79 20 64 69 73 70 6c 61 79 20 61 20 73 65 63 75 72 69 74 79 20 77 61 72 st.likely.display.a.security.war
6a400 6e 69 6e 67 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 ning)..Make.sure.captive.portal.
6a420 63 6c 69 65 6e 74 73 20 63 61 6e 20 72 65 73 6f 6c 76 65 20 74 68 69 73 20 6e 61 6d 65 20 69 6e clients.can.resolve.this.name.in
6a440 20 44 4e 53 20 61 6e 64 20 76 65 72 69 66 79 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 .DNS.and.verify.on.the.client.th
6a460 61 74 20 74 68 65 20 49 50 20 72 65 73 6f 6c 76 65 73 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 at.the.IP.resolves.to.the.correc
6a480 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 6f 6e 20 70 66 53 65 6e 73 65 2e 00 54 68 69 73 20 t.interface.IP.on.pfSense..This.
6a4a0 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 63 network.conflicts.with.address.c
6a4c0 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 54 68 69 73 20 onfigured.on.interface.%s..This.
6a4e0 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 66 69 option.allows.a.predefined.confi
6a500 67 75 72 61 74 69 6f 6e 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 44 65 66 61 75 6c 74 guration.to.be.selected..Default
6a520 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 70 66 53 65 6e 73 65 .is.the.configuration.of.pfSense
6a540 20 32 2e 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 .2.1.and.earlier.(not.recommende
6a560 64 29 2e 20 53 65 6c 65 63 74 20 47 65 6e 65 72 69 63 20 69 66 20 74 68 65 20 47 50 53 20 69 73 d)..Select.Generic.if.the.GPS.is
6a580 20 6e 6f 74 20 6c 69 73 74 65 64 2e 25 31 24 73 54 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 63 .not.listed.%1$sThe.predefined.c
6a5a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 73 73 75 6d 65 20 74 68 65 20 47 50 53 20 68 61 73 onfigurations.assume.the.GPS.has
6a5c0 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 73 65 74 20 74 6f 20 4e 4d 45 41 20 6d 6f 64 65 2e 00 .already.been.set.to.NMEA.mode..
6a5e0 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 This.option.causes.the.interface
6a600 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f .to.operate.in.dial-on-demand.mo
6a620 64 65 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 61 20 76 69 72 74 75 61 6c 20 de,.allowing.it.to.be.a.virtual.
6a640 66 75 6c 6c 20 74 69 6d 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 66 full.time.connection..The.interf
6a660 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 63 74 75 61 ace.is.configured,.but.the.actua
6a680 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 l.connection.of.the.link.is.dela
6a6a0 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 yed.until.qualifying.outgoing.tr
6a6c0 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 affic.is.detected..This.option.c
6a6e0 68 61 6e 67 65 73 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 20 75 73 hanges.the.MAC.address.format.us
6a700 65 64 20 69 6e 20 74 68 65 20 77 68 6f 6c 65 20 52 41 44 49 55 53 20 73 79 73 74 65 6d 2e 20 43 ed.in.the.whole.RADIUS.system..C
6a720 68 61 6e 67 65 20 74 68 69 73 20 69 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 6d 61 hange.this.if.the.username.forma
6a740 74 20 61 6c 73 6f 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 66 6f 72 20 52 t.also.needs.to.be.changed.for.R
6a760 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 25 31 24 73 44 65 ADIUS.MAC.authentication..%1$sDe
6a780 66 61 75 6c 74 3a 20 30 30 3a 31 31 3a 32 32 3a 33 33 3a 34 34 3a 35 35 20 25 31 24 73 53 69 6e fault:.00:11:22:33:44:55.%1$sSin
6a7a0 67 6c 65 20 64 61 73 68 3a 20 30 30 31 31 32 32 2d 33 33 34 34 35 35 20 25 31 24 73 49 45 54 46 gle.dash:.001122-334455.%1$sIETF
6a7c0 3a 20 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 20 25 31 24 73 43 69 73 63 6f 3a 20 30 :.00-11-22-33-44-55.%1$sCisco:.0
6a7e0 30 31 31 2e 32 32 33 33 2e 34 34 35 35 20 25 31 24 73 55 6e 66 6f 72 6d 61 74 74 65 64 3a 20 30 011.2233.4455.%1$sUnformatted:.0
6a800 30 31 31 32 32 33 33 34 34 35 35 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 63 01122334455.This.option.is.not.c
6a820 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 63 61 6e 6e ompatible.with.failover.and.cann
6a840 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 ot.be.enabled.when.a.Failover.Pe
6a860 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 69 er.IP.address.is.configured..Thi
6a880 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6d 65 61 6e 69 6e 67 66 75 6c 20 69 66 20 6d s.option.is.only.meaningful.if.m
6a8a0 75 6c 74 69 2d 6c 69 6e 6b 20 50 50 50 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 2e 20 49 74 20 ulti-link.PPP.is.negotiated..It.
6a8c0 70 72 6f 73 63 72 69 62 65 73 20 73 68 6f 72 74 65 72 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 66 72 proscribes.shorter.multi-link.fr
6a8e0 61 67 6d 65 6e 74 20 68 65 61 64 65 72 73 2c 20 73 61 76 69 6e 67 20 74 77 6f 20 62 79 74 65 73 agment.headers,.saving.two.bytes
6a900 20 6f 6e 20 65 76 65 72 79 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6e 6f 74 20 6e 65 63 65 73 .on.every.frame..It.is.not.neces
6a920 73 61 72 79 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 sary.to.disable.this.for.connect
6a940 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6d 75 6c 74 69 2d 6c 69 6e 6b 2e 00 54 68 ions.that.are.not.multi-link..Th
6a960 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 20 6e 6f is.option.is.only.used.when.a.no
6a980 6e 2d 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 69 73 20 63 68 6f 73 65 6e 20 61 73 20 74 n-default.address.is.chosen.as.t
6a9a0 68 65 20 73 6f 75 72 63 65 20 61 62 6f 76 65 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c he.source.above..This.option.onl
6a9c0 79 20 65 78 70 72 65 73 73 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 3b 20 49 66 20 61 6e 20 y.expresses.a.preference;.If.an.
6a9e0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 79 70 65 20 IP.address.of.the.selected.type.
6aa00 69 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 is.not.found.on.the.chosen.inter
6aa20 66 61 63 65 2c 20 74 68 65 20 6f 74 68 65 72 20 74 79 70 65 20 77 69 6c 6c 20 62 65 20 74 72 69 face,.the.other.type.will.be.tri
6aa40 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 61 72 65 6c 79 20 6e 65 65 64 65 64 ed..This.option.is.rarely.needed
6aa60 2e 20 44 6f 6e 27 74 20 75 73 65 20 74 68 69 73 20 77 69 74 68 6f 75 74 20 74 68 6f 72 6f 75 67 ..Don't.use.this.without.thoroug
6aa80 68 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 74 68 65 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 2e h.knowledge.of.the.implications.
6aaa0 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 66 20 27 53 53 4c 20 45 6e 63 .This.option.is.used.if.'SSL.Enc
6aac0 72 79 70 74 65 64 27 20 6f 72 20 27 54 43 50 20 2d 20 53 54 41 52 54 54 4c 53 27 20 6f 70 74 69 rypted'.or.'TCP.-.STARTTLS'.opti
6aae0 6f 6e 73 20 61 72 65 20 63 68 6f 73 65 6e 2e 20 49 74 20 6d 75 73 74 20 6d 61 74 63 68 20 77 69 ons.are.chosen..It.must.match.wi
6ab00 74 68 20 74 68 65 20 43 41 20 69 6e 20 74 68 65 20 41 44 20 6f 74 68 65 72 77 69 73 65 20 70 72 th.the.CA.in.the.AD.otherwise.pr
6ab20 6f 62 6c 65 6d 73 20 77 69 6c 6c 20 61 72 69 73 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d oblems.will.arise..This.option.m
6ab40 61 79 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 6c 69 65 6e 74 20 63 61 6e 20 64 ay.be.useful.when.a.client.can.d
6ab60 75 61 6c 20 62 6f 6f 74 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 63 6c 69 65 6e 74 20 ual.boot.using.different.client.
6ab80 69 64 65 6e 74 69 66 69 65 72 73 20 62 75 74 20 74 68 65 20 73 61 6d 65 20 68 61 72 64 77 61 72 identifiers.but.the.same.hardwar
6aba0 65 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2e 20 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 e.(MAC).address...Note.that.the.
6abc0 72 65 73 75 6c 74 69 6e 67 20 73 65 72 76 65 72 20 62 65 68 61 76 69 6f 72 20 76 69 6f 6c 61 74 resulting.server.behavior.violat
6abe0 65 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 44 48 43 50 20 73 70 65 63 69 66 69 63 61 74 69 es.the.official.DHCP.specificati
6ac00 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 69 66 20 on..This.option.only.applies.if.
6ac20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 68 61 76 65 20 62 one.or.more.static.routes.have.b
6ac40 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 49 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 een.defined..If.it.is.enabled,.t
6ac60 72 61 66 66 69 63 20 74 68 61 74 20 65 6e 74 65 72 73 20 61 6e 64 20 6c 65 61 76 65 73 20 74 68 raffic.that.enters.and.leaves.th
6ac80 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f rough.the.same.interface.will.no
6aca0 74 20 62 65 20 63 68 65 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 t.be.checked.by.the.firewall..Th
6acc0 69 73 20 6d 61 79 20 62 65 20 64 65 73 69 72 61 62 6c 65 20 69 6e 20 73 6f 6d 65 20 73 69 74 75 is.may.be.desirable.in.some.situ
6ace0 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 61 72 ations.where.multiple.subnets.ar
6ad00 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 e.connected.to.the.same.interfac
6ad20 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 65 72 73 69 73 74 73 20 65 76 65 6e 20 69 66 20 e..This.option.persists.even.if.
6ad40 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 4f 6e 6c 79 20 74 68 DHCP.server.is.disabled..Only.th
6ad60 65 20 6d 61 63 68 69 6e 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 e.machines.listed.below.will.be.
6ad80 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 74 68 65 20 66 69 72 able.to.communicate.with.the.fir
6ada0 65 77 61 6c 6c 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 6f 70 ewall.on.this.interface..This.op
6adc0 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 22 45 6e 61 62 6c 65 20 57 tion.requires.that.the."Enable.W
6ade0 50 41 20 62 6f 78 22 20 69 73 20 63 68 65 63 6b 65 64 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 PA.box".is.checked.This.option.s
6ae00 74 69 6c 6c 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 73 65 74 20 74 68 till.allows.the.server.to.set.th
6ae20 65 20 54 43 50 2f 49 50 20 70 72 6f 70 65 72 74 69 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e e.TCP/IP.properties.of.the.clien
6ae40 74 27 73 20 54 55 4e 2f 54 41 50 20 69 6e 74 65 72 66 61 63 65 2e 20 00 54 68 69 73 20 6f 70 74 t's.TUN/TAP.interface...This.opt
6ae60 69 6f 6e 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 64 61 65 6d 6f ion.will.allow.the.logging.daemo
6ae80 6e 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 n.to.bind.to.a.single.IP.address
6aea0 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 ,.rather.than.all.IP.addresses..
6aec0 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 73 75 70 70 72 65 73 73 20 41 52 50 20 6c 6f This.option.will.suppress.ARP.lo
6aee0 67 20 6d 65 73 73 61 67 65 73 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 g.messages.when.multiple.interfa
6af00 63 65 73 20 72 65 73 69 64 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 ces.reside.on.the.same.broadcast
6af20 20 64 6f 6d 61 69 6e 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 .domain..This.page.is.currently.
6af40 62 65 69 6e 67 20 6d 61 6e 61 67 65 64 20 62 79 20 61 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e being.managed.by.a.remote.machin
6af60 65 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 63 61 6c 6c e..This.page.is.meant.to.be.call
6af80 65 64 20 66 72 6f 6d 20 74 68 65 20 62 6c 6f 63 6b 2f 70 61 73 73 20 62 75 74 74 6f 6e 73 20 6f ed.from.the.block/pass.buttons.o
6afa0 6e 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 20 70 61 67 65 00 54 68 69 73 20 70 61 n.the.Firewall.Logs.page.This.pa
6afc0 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 75 73 75 61 6c ge.is.used.to.override.the.usual
6afe0 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 .lookup.process.for.a.specific.h
6b000 6f 73 74 2e 20 41 20 68 6f 73 74 20 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 69 74 73 20 6e 61 ost..A.host.is.defined.by.its.na
6b020 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 28 65 2e 67 2e 2c 20 27 73 6f 6d me.and.parent.domain.(e.g.,.'som
6b040 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 69 73 20 65 6e 74 65 72 65 64 20 61 73 20 esite.google.com'.is.entered.as.
6b060 68 6f 73 74 3d 27 73 6f 6d 65 73 69 74 65 27 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 host='somesite'.and.parent.domai
6b080 6e 3d 27 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 2e 20 41 6e 79 20 61 74 74 65 6d 70 74 20 74 6f 20 n='google.com')..Any.attempt.to.
6b0a0 6c 6f 6f 6b 75 70 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 lookup.that.host.will.automatica
6b0c0 6c 6c 79 20 72 65 74 75 72 6e 20 74 68 65 20 67 69 76 65 6e 20 49 50 20 61 64 64 72 65 73 73 2c lly.return.the.given.IP.address,
6b0e0 20 61 6e 64 20 61 6e 79 20 75 73 75 61 6c 20 65 78 74 65 72 6e 61 6c 20 6c 6f 6f 6b 75 70 20 73 .and.any.usual.external.lookup.s
6b100 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 erver.for.the.domain.will.not.be
6b120 20 71 75 65 72 69 65 64 2e 20 42 6f 74 68 20 74 68 65 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 .queried..Both.the.name.and.pare
6b140 6e 74 20 64 6f 6d 61 69 6e 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 27 6e 6f 6e 2d 73 74 61 6e 64 nt.domain.can.contain.'non-stand
6b160 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 ard',.'invalid'.and.'local'.doma
6b180 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c ins.such.as.'test',.'mycompany.l
6b1a0 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 ocaldomain',.or.'1.168.192.in-ad
6b1c0 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 dr.arpa',.as.well.as.usual.publi
6b1e0 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 6e 61 6d 65 73 20 73 75 63 68 20 61 73 20 27 77 77 cly.resolvable.names.such.as.'ww
6b200 77 27 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 00 54 68 69 73 20 70 61 67 65 20 w'.or.'google.co.uk'..This.page.
6b220 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 73 20 66 6f 72 20 77 is.used.to.specify.domains.for.w
6b240 68 69 63 68 20 74 68 65 20 72 65 73 6f 6c 76 65 72 27 73 20 73 74 61 6e 64 61 72 64 20 44 4e 53 hich.the.resolver's.standard.DNS
6b260 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 62 65 20 6f 76 65 72 72 69 64 64 .lookup.process.will.be.overridd
6b280 65 6e 2c 20 61 6e 64 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 71 75 65 72 79 20 en,.and.the.resolver.will.query.
6b2a0 61 20 64 69 66 66 65 72 65 6e 74 20 28 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 29 20 6c 6f 6f 6b 75 a.different.(non-standard).looku
6b2c0 70 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 p.server.instead..It.is.possible
6b2e0 20 74 6f 20 65 6e 74 65 72 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c .to.enter.'non-standard',.'inval
6b300 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 id'.and.'local'.domains.such.as.
6b320 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 'test',.'mycompany.localdomain',
6b340 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 .or.'1.168.192.in-addr.arpa',.as
6b360 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 .well.as.usual.publicly.resolvab
6b380 6c 65 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 6f 72 67 27 2c 20 27 69 6e 66 6f 27 le.domains.such.as.'org',.'info'
6b3a0 2c 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 20 20 54 68 65 20 49 50 20 61 64 64 ,.or.'google.co.uk'...The.IP.add
6b3c0 72 65 73 73 20 65 6e 74 65 72 65 64 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 ress.entered.will.be.treated.as.
6b3e0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 the.IP.address.of.an.authoritati
6b400 76 65 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 ve.lookup.server.for.the.domain.
6b420 28 69 6e 63 6c 75 64 69 6e 67 20 61 6c 6c 20 6f 66 20 69 74 73 20 73 75 62 64 6f 6d 61 69 6e 73 (including.all.of.its.subdomains
6b440 29 2c 20 61 6e 64 20 6f 74 68 65 72 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 73 20 77 69 6c 6c ),.and.other.lookup.servers.will
6b460 20 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 70 65 72 66 6f .not.be.queried..This.page.perfo
6b480 72 6d 73 20 61 20 73 69 6d 70 6c 65 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 65 73 74 rms.a.simple.TCP.connection.test
6b4a0 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 68 6f 73 74 20 69 73 20 75 70 20 61 6e .to.determine.if.a.host.is.up.an
6b4c0 64 20 61 63 63 65 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 61 20 67 69 76 d.accepting.connections.on.a.giv
6b4e0 65 6e 20 70 6f 72 74 2e 00 54 68 69 73 20 70 61 67 65 20 73 68 6f 77 73 20 61 6c 6c 20 6c 69 73 en.port..This.page.shows.all.lis
6b500 74 65 6e 69 6e 67 20 73 6f 63 6b 65 74 73 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 6e 64 20 73 tening.sockets.by.default,.and.s
6b520 68 6f 77 73 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 hows.both.listening.and.outbound
6b540 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 6f 63 6b 65 74 73 20 77 68 65 6e 20 25 31 24 73 53 68 6f .connection.sockets.when.%1$sSho
6b560 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 25 32 24 73 20 69 73 20 w.all.socket.connections%2$s.is.
6b580 63 6c 69 63 6b 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 clicked..This.page.will.automati
6b5a0 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 65 76 65 72 79 20 33 20 73 65 63 6f 6e 64 73 20 75 6e cally.refresh.every.3.seconds.un
6b5c0 74 69 6c 20 74 68 65 20 66 69 6c 74 65 72 20 69 73 20 64 6f 6e 65 20 72 65 6c 6f 61 64 69 6e 67 til.the.filter.is.done.reloading
6b5e0 2e 00 54 68 69 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 56 4c 41 4e ..This.parent.interface.and.VLAN
6b600 20 61 6c 72 65 61 64 79 20 63 72 65 61 74 65 64 2e 00 54 68 69 73 20 70 69 70 65 2f 71 75 65 75 .already.created..This.pipe/queu
6b620 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 66 69 6c 74 65 72 20 72 75 6c 65 73 2c e.is.referenced.in.filter.rules,
6b640 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 72 65 66 65 72 65 6e 63 65 73 20 66 72 6f 6d 20 74 .please.remove.references.from.t
6b660 68 65 72 65 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 2e 00 54 68 69 73 20 70 6f 69 6e 74 here.before.deleting..This.point
6b680 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 -to-point.link.cannot.be.deleted
6b6a0 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 .because.it.is.still.being.used.
6b6c0 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 70 6f 6f 6c 20 6e 61 6d 65 20 as.an.interface..This.pool.name.
6b6e0 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 50 6f 6f 6c 20 6e 61 6d has.already.been.used...Pool.nam
6b700 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 70 72 65 76 65 6e 74 73 es.must.be.unique..This.prevents
6b720 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 .the.rule.on.Master.from.automat
6b740 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d ically.syncing.to.other.CARP.mem
6b760 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 bers..This.does.NOT.prevent.the.
6b780 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 rule.from.being.overwritten.on.S
6b7a0 6c 61 76 65 2e 00 54 68 69 73 20 70 72 69 76 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 lave..This.private.does.not.appe
6b7c0 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 ar.to.be.valid..This.product.inc
6b7e0 6c 75 64 65 73 20 25 31 24 73 2c 20 66 72 65 65 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f ludes.%1$s,.freely.available.fro
6b800 6d 20 28 25 32 24 73 29 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 6c 75 64 65 73 20 73 m.(%2$s).This.product.includes.s
6b820 6f 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 45 64 77 69 6e 20 47 72 6f 6f 74 oftware.developed.by.Edwin.Groot
6b840 68 75 69 73 2e 00 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 69 6e 74 65 6e 64 65 64 20 huis..This.protocol.is.intended.
6b860 74 6f 20 64 6f 20 6e 6f 74 68 69 6e 67 3a 20 69 74 20 64 69 73 61 62 6c 65 73 20 61 6e 79 20 74 to.do.nothing:.it.disables.any.t
6b880 72 61 66 66 69 63 20 77 69 74 68 6f 75 74 20 64 69 73 61 62 6c 69 6e 67 20 74 68 65 20 6c 61 67 raffic.without.disabling.the.lag
6b8a0 67 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 2e 00 54 68 69 73 20 72 75 6c 65 20 69 73 g.interface.itself..This.rule.is
6b8c0 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 00 54 68 69 73 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 .being.ignored.This.rule.is.not.
6b8e0 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 62 65 63 61 75 73 65 20 69 74 73 20 70 65 72 currently.active.because.its.per
6b900 69 6f 64 20 68 61 73 20 65 78 70 69 72 65 64 00 54 68 69 73 20 73 63 68 65 64 75 6c 65 20 69 73 iod.has.expired.This.schedule.is
6b920 20 69 6e 20 75 73 65 20 73 6f 20 74 68 65 20 6e 61 6d 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6d .in.use.so.the.name.may.not.be.m
6b940 6f 64 69 66 69 65 64 21 00 54 68 69 73 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 75 73 65 odified!.This.service.can.be.use
6b960 64 20 74 6f 20 77 61 6b 65 20 75 70 20 28 70 6f 77 65 72 20 6f 6e 29 20 63 6f 6d 70 75 74 65 72 d.to.wake.up.(power.on).computer
6b980 73 20 62 79 20 73 65 6e 64 69 6e 67 20 73 70 65 63 69 61 6c 20 22 4d 61 67 69 63 20 50 61 63 6b s.by.sending.special."Magic.Pack
6b9a0 65 74 73 22 2e 00 54 68 69 73 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 64 6f 65 73 20 ets"..This.signing.request.does.
6b9c0 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 73 74 61 not.appear.to.be.valid..This.sta
6b9e0 74 75 73 20 70 61 67 65 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 tus.page.includes.the.following.
6ba00 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 69 73 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 information.This.subnet.must.be.
6ba20 72 6f 75 74 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 65 61 63 68 20 61 routed.to.the.firewall.or.each.a
6ba40 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 64 65 66 ddress.in.the.subnet.must.be.def
6ba60 69 6e 65 64 20 69 6e 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 25 31 24 73 56 69 72 74 75 61 6c 20 ined.in.one.or.more.%1$sVirtual.
6ba80 49 50 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 73 79 73 74 65 6d 20 68 61 IP%2$s.addresses..This.system.ha
6baa0 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 s.no.interfaces.configured.with.
6bac0 61 20 73 74 61 74 69 63 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 73 79 73 74 a.static.IPv4.address..This.syst
6bae0 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 44 4e 53 20 em.is.configured.to.use.the.DNS.
6bb00 52 65 73 6f 6c 76 65 72 20 61 73 20 69 74 73 20 44 4e 53 20 73 65 72 76 65 72 2c 20 73 6f 20 4c Resolver.as.its.DNS.server,.so.L
6bb20 6f 63 61 6c 68 6f 73 74 20 6f 72 20 41 6c 6c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 ocalhost.or.All.must.be.selected
6bb40 20 69 6e 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 74 65 73 .in.Network.Interfaces..This.tes
6bb60 74 20 64 6f 65 73 20 6e 6f 74 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 55 44 50 20 73 69 6e 63 t.does.not.function.for.UDP.sinc
6bb80 65 20 74 68 65 72 65 20 69 73 20 6e 6f 20 77 61 79 20 74 6f 20 72 65 6c 69 61 62 6c 79 20 64 65 e.there.is.no.way.to.reliably.de
6bba0 74 65 72 6d 69 6e 65 20 69 66 20 61 20 55 44 50 20 70 6f 72 74 20 61 63 63 65 70 74 73 20 63 6f termine.if.a.UDP.port.accepts.co
6bbc0 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 69 73 20 6d 61 6e 6e 65 72 2e 00 54 68 69 73 20 74 nnections.in.this.manner..This.t
6bbe0 69 6d 65 6f 75 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 imeout.is.used.for.when.the.serv
6bc00 65 72 20 69 73 20 76 65 72 79 20 62 75 73 79 2e 20 54 68 69 73 20 70 72 6f 74 65 63 74 73 20 61 er.is.very.busy..This.protects.a
6bc20 67 61 69 6e 73 74 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 62 79 20 73 6c 6f 77 gainst.denial.of.service.by.slow
6bc40 20 71 75 65 72 69 65 73 20 6f 72 20 68 69 67 68 20 71 75 65 72 79 20 72 61 74 65 73 2e 20 54 68 .queries.or.high.query.rates..Th
6bc60 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 69 6c 6c 69 73 65 63 6f e.default.value.is.200.milliseco
6bc80 6e 64 73 2e 20 00 54 68 69 73 20 74 72 61 63 6b 36 20 70 72 65 66 69 78 20 49 44 20 69 73 20 61 nds...This.track6.prefix.ID.is.a
6bca0 6c 72 65 61 64 79 20 62 65 69 6e 67 20 75 73 65 64 20 69 6e 20 25 73 2e 00 54 68 69 73 20 75 73 lready.being.used.in.%s..This.us
6bcc0 65 72 20 63 61 6e 20 76 69 65 77 20 61 6e 64 20 63 6c 65 61 72 20 73 79 73 74 65 6d 20 6e 6f 74 er.can.view.and.clear.system.not
6bce0 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 73 79 73 74 65 6d 20 ices..This.user.can.view.system.
6bd00 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 6e 6f 74 20 6c 6f 67 69 6e 00 notices..This.user.cannot.login.
6bd20 54 68 69 73 20 75 73 65 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 67 72 6f 75 70 73 00 This.user.is.a.member.of.groups.
6bd40 54 68 69 73 20 75 73 65 72 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 This.user.is.associated.with.the
6bd60 20 55 4e 49 58 20 72 6f 6f 74 20 75 73 65 72 20 28 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 .UNIX.root.user.(this.privilege.
6bd80 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6f should.only.be.associated.with.o
6bda0 6e 65 20 73 69 6e 67 6c 65 20 75 73 65 72 29 2e 00 54 68 69 73 20 76 61 6c 75 65 20 63 6f 6e 74 ne.single.user)..This.value.cont
6bdc0 72 6f 6c 73 20 68 6f 77 20 6c 6f 6e 67 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 rols.how.long,.in.seconds,.that.
6bde0 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 61 79 20 74 61 6b 65 20 74 6f 20 72 65 the.RADIUS.server.may.take.to.re
6be00 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 spond.to.an.authentication.reque
6be20 73 74 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 st..If.left.blank,.the.default.v
6be40 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 4e 4f 54 45 3a 20 49 66 20 75 73 69 6e alue.is.5.seconds..NOTE:.If.usin
6be60 67 20 61 6e 20 69 6e 74 65 72 61 63 74 69 76 65 20 74 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 g.an.interactive.two-factor.auth
6be80 65 6e 74 69 63 61 74 69 6f 6e 20 73 79 73 74 65 6d 2c 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 entication.system,.increase.this
6bea0 20 74 69 6d 65 6f 75 74 20 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 68 6f 77 20 6c 6f 6e 67 .timeout.to.account.for.how.long
6bec0 20 69 74 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 75 73 65 72 20 74 6f 20 72 65 63 65 69 76 .it.will.take.the.user.to.receiv
6bee0 65 20 61 6e 64 20 65 6e 74 65 72 20 61 20 74 6f 6b 65 6e 2e 00 54 68 69 73 20 76 61 6c 75 65 20 e.and.enter.a.token..This.value.
6bf00 69 73 20 65 69 74 68 65 72 20 74 68 65 20 53 6f 75 72 63 65 20 6f 72 20 44 65 73 74 69 6e 61 74 is.either.the.Source.or.Destinat
6bf20 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 75 62 6e 65 74 20 69 6e 20 43 49 44 52 20 6e ion.IP.address,.subnet.in.CIDR.n
6bf40 6f 74 61 74 69 6f 6e 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 25 31 24 73 4d 61 74 63 otation,.or.MAC.address.%1$sMatc
6bf60 68 69 6e 67 20 63 61 6e 20 62 65 20 6e 65 67 61 74 65 64 20 62 79 20 70 72 65 63 65 64 69 6e 67 hing.can.be.negated.by.preceding
6bf80 20 74 68 65 20 76 61 6c 75 65 20 77 69 74 68 20 22 21 22 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 .the.value.with."!"..Multiple.IP
6bfa0 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 43 49 44 52 20 73 75 62 6e 65 74 73 20 6d 61 79 20 62 .addresses.or.CIDR.subnets.may.b
6bfc0 65 20 73 70 65 63 69 66 69 65 64 2e 20 43 6f 6d 6d 61 20 28 22 2c 22 29 20 73 65 70 61 72 61 74 e.specified..Comma.(",").separat
6bfe0 65 64 20 76 61 6c 75 65 73 20 70 65 72 66 6f 72 6d 20 61 20 62 6f 6f 6c 65 61 6e 20 22 41 4e 44 ed.values.perform.a.boolean."AND
6c000 22 2e 20 53 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 70 69 70 65 20 28 22 7c 22 29 20 "..Separating.with.a.pipe.("|").
6c020 70 65 72 66 6f 72 6d 73 20 61 20 62 6f 6f 6c 65 61 6e 20 22 4f 52 22 2e 25 31 24 73 4d 41 43 20 performs.a.boolean."OR".%1$sMAC.
6c040 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 63 6f 6c addresses.must.be.entered.in.col
6c060 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 66 6f 72 6d 61 74 2c 20 73 75 63 68 20 61 73 20 78 78 3a on-separated.format,.such.as.xx:
6c080 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 61 20 70 61 72 74 69 61 6c 20 61 64 64 72 xx:xx:xx:xx:xx.or.a.partial.addr
6c0a0 65 73 73 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 6f 6e 65 20 28 78 78 29 2c 20 74 77 6f 20 ess.consisting.of.one.(xx),.two.
6c0c0 28 78 78 3a 78 78 29 2c 20 6f 72 20 66 6f 75 72 20 28 78 78 3a 78 78 3a 78 78 3a 78 78 29 20 73 (xx:xx),.or.four.(xx:xx:xx:xx).s
6c0e0 65 67 6d 65 6e 74 73 2e 25 31 24 73 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 6c 65 66 egments.%1$sIf.this.field.is.lef
6c100 74 20 62 6c 61 6e 6b 2c 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 73 70 65 63 t.blank,.all.packets.on.the.spec
6c120 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 ified.interface.will.be.captured
6c140 2e 00 54 68 69 73 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d 65 20 68 61 73 20 61 ..This.virtual.server.name.has.a
6c160 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 09 56 69 72 74 75 61 6c 20 73 65 72 76 65 72 lready.been.used..Virtual.server
6c180 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 77 69 6c 6c .names.must.be.unique..This.will
6c1a0 20 61 6c 6c 6f 77 20 75 73 65 20 6f 66 20 61 20 67 61 74 65 77 61 79 20 6f 75 74 73 69 64 65 20 .allow.use.of.a.gateway.outside.
6c1c0 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 2e 20 54 68 69 73 of.this.interface's.subnet..This
6c1e0 20 69 73 20 75 73 75 61 6c 6c 79 20 69 6e 64 69 63 61 74 69 76 65 20 6f 66 20 61 20 63 6f 6e 66 .is.usually.indicative.of.a.conf
6c200 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 69 73 20 72 65 71 75 69 72 65 64 iguration.error,.but.is.required
6c220 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 .for.some.scenarios..This.will.c
6c240 6f 6e 73 69 64 65 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 73 20 61 6c 77 61 79 73 20 62 onsider.this.gateway.as.always.b
6c260 65 69 6e 67 20 75 70 2e 00 54 68 69 73 20 77 69 6c 6c 20 66 6f 72 63 65 20 74 68 69 73 20 67 61 eing.up..This.will.force.this.ga
6c280 74 65 77 61 79 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 6f 77 6e 2e 00 54 68 69 teway.to.be.considered.down..Thi
6c2a0 73 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 74 68 65 20 61 62 6f 76 65 20 67 61 74 65 77 61 79 20 s.will.select.the.above.gateway.
6c2c0 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 69 73 20 77 69 72 as.the.default.gateway..This.wir
6c2e0 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 eless.clone.cannot.be.deleted.be
6c300 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 cause.it.is.assigned.as.an.inter
6c320 66 61 63 65 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 face..This.wireless.clone.cannot
6c340 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c .be.modified.because.it.is.still
6c360 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 72 65 65 .assigned.as.an.interface..Three
6c380 20 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 .(Client+2xIntermediate+Server).
6c3a0 54 68 72 65 73 68 6f 6c 64 00 54 68 72 65 73 68 6f 6c 64 73 20 69 6e 00 54 68 75 00 54 68 75 72 Threshold.Thresholds.in.Thu.Thur
6c3c0 00 54 69 63 6b 65 74 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 74 68 65 20 .Tickets.are.generated.with.the.
6c3e0 73 70 65 63 69 66 69 65 64 20 63 68 61 72 61 63 74 65 72 20 73 65 74 2e 20 49 74 20 73 68 6f 75 specified.character.set..It.shou
6c400 6c 64 20 63 6f 6e 74 61 69 6e 20 70 72 69 6e 74 61 62 6c 65 20 63 68 61 72 61 63 74 65 72 73 20 ld.contain.printable.characters.
6c420 28 6e 75 6d 62 65 72 73 2c 20 6c 6f 77 65 72 20 63 61 73 65 20 61 6e 64 20 75 70 70 65 72 20 63 (numbers,.lower.case.and.upper.c
6c440 61 73 65 20 6c 65 74 74 65 72 73 29 20 74 68 61 74 20 61 72 65 20 68 61 72 64 20 74 6f 20 63 6f ase.letters).that.are.hard.to.co
6c460 6e 66 75 73 65 20 77 69 74 68 20 6f 74 68 65 72 73 2e 20 41 76 6f 69 64 20 65 2e 67 2e 20 30 2f nfuse.with.others..Avoid.e.g..0/
6c480 4f 20 61 6e 64 20 6c 2f 31 2e 00 54 69 65 72 00 54 69 65 72 20 25 73 00 54 69 6d 65 00 54 69 6d O.and.l/1..Tier.Tier.%s.Time.Tim
6c4a0 65 20 46 6f 72 6d 61 74 20 43 68 61 6e 67 65 00 54 69 6d 65 20 50 65 72 69 6f 64 00 54 69 6d 65 e.Format.Change.Time.Period.Time
6c4c0 20 53 65 72 76 65 72 73 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 47 4d 4b 20 72 65 6b 65 79 20 .Servers.Time.between.GMK.rekey.
6c4e0 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 41 6c events,.specified.in.seconds..Al
6c500 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 74 20 62 65 lowed.values.are.1-9999..Must.be
6c520 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 20 .longer.than.Group.Key.Rotation.
6c540 74 69 6d 65 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 67 72 6f 75 70 20 72 65 6b 65 79 20 65 76 time.Time.between.group.rekey.ev
6c560 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 41 6c 6c 6f ents,.specified.in.seconds..Allo
6c580 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 74 20 62 65 20 73 wed.values.are.1-9999..Must.be.s
6c5a0 68 6f 72 74 65 72 20 74 68 61 6e 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 horter.than.Master.Key.Regenerat
6c5c0 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 65 78 63 65 65 64 65 64 00 54 69 6d 65 20 66 6f 72 6d ion.time.Time.exceeded.Time.form
6c5e0 61 74 20 63 68 61 6e 67 65 00 54 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 6f 20 65 78 70 at.change.Time.in.minutes.to.exp
6c600 69 72 65 20 69 64 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 65 73 73 69 6f 6e 73 2e 20 54 68 ire.idle.management.sessions..Th
6c620 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 68 6f 75 72 73 20 28 32 34 30 20 6d 69 6e 75 74 65 e.default.is.4.hours.(240.minute
6c640 73 29 2e 20 45 6e 74 65 72 20 30 20 74 6f 20 6e 65 76 65 72 20 65 78 70 69 72 65 20 73 65 73 73 s)..Enter.0.to.never.expire.sess
6c660 69 6f 6e 73 2e 20 4e 4f 54 45 3a 20 54 68 69 73 20 69 73 20 61 20 73 65 63 75 72 69 74 79 20 72 ions..NOTE:.This.is.a.security.r
6c680 69 73 6b 21 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 64 61 73 isk!.Time.in.seconds.between.das
6c6a0 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 75 70 64 61 74 65 73 2e 20 53 6d 61 6c 6c 20 76 61 6c hboard.widget.updates..Small.val
6c6c0 75 65 73 20 63 61 75 73 65 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 75 70 64 61 74 65 73 20 ues.cause.more.frequent.updates.
6c6e0 62 75 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 77 65 62 but.increase.the.load.on.the.web
6c700 20 73 65 72 76 65 72 2e 20 4d 69 6e 69 6d 75 6d 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2c 20 6d .server..Minimum.is.5.seconds,.m
6c720 61 78 69 6d 75 6d 20 36 30 30 20 73 65 63 6f 6e 64 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e aximum.600.seconds.Time.in.secon
6c740 64 73 20 74 6f 20 63 61 63 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 73 75 6c ds.to.cache.authentication.resul
6c760 74 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2c 20 6d ts..The.default.is.30.seconds,.m
6c780 61 78 69 6d 75 6d 20 33 36 30 30 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 53 68 6f 72 74 65 72 20 aximum.3600.(one.hour)..Shorter.
6c7a0 74 69 6d 65 73 20 72 65 73 75 6c 74 20 69 6e 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 71 75 times.result.in.more.frequent.qu
6c7c0 65 72 69 65 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 2e eries.to.authentication.servers.
6c7e0 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 .Time.interval.in.milliseconds.b
6c800 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 6c 6f 73 efore.packets.are.treated.as.los
6c820 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 t..Default.is.%d..Time.interval.
6c840 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 63 68 65 63 6b 69 6e 67 in.milliseconds.between.checking
6c860 20 66 6f 72 20 61 6e 20 61 6c 65 72 74 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 .for.an.alert.condition..Default
6c880 20 69 73 20 25 64 2e 00 54 69 6d 65 20 70 65 72 69 6f 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f .is.%d..Time.period.in.milliseco
6c8a0 6e 64 73 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 nds.over.which.results.are.avera
6c8c0 67 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 72 61 6e 67 65 20 64 ged..Default.is.%d..Time.range.d
6c8e0 65 73 63 72 69 70 74 69 6f 6e 00 54 69 6d 65 20 74 6f 20 4c 69 76 65 2c 20 69 6e 20 73 65 63 6f escription.Time.to.Live,.in.seco
6c900 6e 64 73 2c 20 66 6f 72 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 69 6e 66 72 61 73 74 72 nds,.for.entries.in.the.infrastr
6c920 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 2e 20 54 68 65 20 69 6e 66 72 61 73 74 72 75 ucture.host.cache..The.infrastru
6c940 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 72 6f 75 6e 64 20 cture.host.cache.contains.round.
6c960 74 72 69 70 20 74 69 6d 69 6e 67 2c 20 6c 61 6d 65 6e 65 73 73 2c 20 61 6e 64 20 45 44 4e 53 20 trip.timing,.lameness,.and.EDNS.
6c980 73 75 70 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 44 4e 53 20 73 65 72 76 support.information.for.DNS.serv
6c9a0 65 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 35 20 6d 69 6e ers..The.default.value.is.15.min
6c9c0 75 74 65 73 2e 00 54 69 6d 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 53 49 4d 20 74 6f 20 64 69 utes..Time.to.wait.for.SIM.to.di
6c9e0 73 63 6f 76 65 72 20 6e 65 74 77 6f 72 6b 20 61 66 74 65 72 20 50 49 4e 20 69 73 20 73 65 6e 74 scover.network.after.PIN.is.sent
6ca00 20 74 6f 20 53 49 4d 20 28 73 65 63 6f 6e 64 73 29 2e 00 54 69 6d 65 6f 75 74 00 54 69 6d 65 6f .to.SIM.(seconds)..Timeout.Timeo
6ca20 75 74 20 66 6f 72 20 4c 44 41 50 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 73 65 63 6f 6e 64 73 29 ut.for.LDAP.operations.(seconds)
6ca40 00 54 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 .Timeout.must.be.a.numeric.value
6ca60 00 54 69 6d 65 6f 75 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e .Timeout.needs.to.be.an.integer.
6ca80 00 54 69 6d 65 6f 75 74 73 20 66 6f 72 20 73 74 61 74 65 73 20 63 61 6e 20 62 65 20 73 63 61 6c .Timeouts.for.states.can.be.scal
6caa0 65 64 20 61 64 61 70 74 69 76 65 6c 79 20 61 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 ed.adaptively.as.the.number.of.s
6cac0 74 61 74 65 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 67 72 6f 77 73 2e 20 4c 65 61 76 65 20 tate.table.entries.grows..Leave.
6cae0 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 2c 20 73 65 74 blank.to.use.default.values,.set
6cb00 20 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 54 69 6d 65 6f 75 .to.0.to.disable.Adaptive.Timeou
6cb20 74 73 2e 00 54 69 6d 65 73 65 72 76 65 72 73 00 54 69 6d 65 73 74 61 6d 70 00 54 69 6d 65 73 74 ts..Timeservers.Timestamp.Timest
6cb40 61 6d 70 20 72 65 70 6c 79 00 54 69 6d 69 6e 67 73 00 54 6f 00 54 6f 20 61 73 73 69 67 6e 20 74 amp.reply.Timings.To.To.assign.t
6cb60 68 65 20 75 73 65 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 2c 20 65 he.user.a.specific.IP.address,.e
6cb80 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 77 69 7a 61 nter.it.here..To.bypass.the.wiza
6cba0 72 64 2c 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 25 73 20 6c 6f 67 6f 20 6f 6e 20 74 68 65 20 rd,.click.on.the.%s.logo.on.the.
6cbc0 69 6e 69 74 69 61 6c 20 70 61 67 65 2e 00 54 6f 20 63 68 61 6e 67 65 20 74 68 65 20 75 73 65 72 initial.page..To.change.the.user
6cbe0 73 20 70 61 73 73 77 6f 72 64 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 6d 61 s.password,.enter.it.here..To.ma
6cc00 6b 65 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 6a 65 63 74 20 6c 65 61 73 65 73 ke.the.DHCP.client.reject.leases
6cc20 20 66 72 6f 6d 20 61 6e 20 75 6e 64 65 73 69 72 61 62 6c 65 20 44 48 43 50 20 73 65 72 76 65 72 .from.an.undesirable.DHCP.server
6cc40 2c 20 70 6c 61 63 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 ,.place.the.IP.address.of.the.DH
6cc60 43 50 20 73 65 72 76 65 72 20 68 65 72 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 CP.server.here..This.is.useful.f
6cc80 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 63 61 62 6c 65 20 6d or.rejecting.leases.from.cable.m
6cca0 6f 64 65 6d 73 20 74 68 61 74 20 6f 66 66 65 72 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 odems.that.offer.private.IP.addr
6ccc0 65 73 73 65 73 20 77 68 65 6e 20 74 68 65 79 20 6c 6f 73 65 20 75 70 73 74 72 65 61 6d 20 73 79 esses.when.they.lose.upstream.sy
6cce0 6e 63 2e 00 54 6f 20 70 6f 72 74 00 54 6f 20 72 65 70 61 69 72 20 61 20 66 61 69 6c 65 64 20 6d nc..To.port.To.repair.a.failed.m
6cd00 69 72 72 6f 72 2c 20 66 69 72 73 74 20 70 65 72 66 6f 72 6d 20 61 20 27 46 6f 72 67 65 74 27 20 irror,.first.perform.a.'Forget'.
6cd20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 74 68 65 20 6d 69 72 72 6f 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 command.on.the.mirror,.followed.
6cd40 62 79 20 61 6e 20 27 69 6e 73 65 72 74 27 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6e 65 77 by.an.'insert'.action.on.the.new
6cd60 20 63 6f 6e 73 75 6d 65 72 2e 00 54 6f 20 76 69 65 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 .consumer..To.view.the.differenc
6cd80 65 73 20 62 65 74 77 65 65 6e 20 61 6e 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f es.between.an.older.configuratio
6cda0 6e 20 61 6e 64 20 61 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 65 6c n.and.a.newer.configuration,.sel
6cdc0 65 63 74 20 74 68 65 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e ect.the.older.configuration.usin
6cde0 67 20 74 68 65 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 6f 66 20 72 61 64 69 6f 20 6f 70 74 69 6f g.the.left.column.of.radio.optio
6ce00 6e 73 20 61 6e 64 20 73 65 6c 65 63 74 20 74 68 65 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 ns.and.select.the.newer.configur
6ce20 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 69 67 68 74 20 63 6f 6c 75 6d 6e 2c 20 74 68 65 6e 20 ation.in.the.right.column,.then.
6ce40 70 72 65 73 73 20 74 68 65 20 22 44 69 66 66 22 20 62 75 74 74 6f 6e 2e 00 54 6f 6f 20 53 6f 6f press.the."Diff".button..Too.Soo
6ce60 6e 3a 20 4e 6f 74 20 45 6e 6f 75 67 68 20 54 69 6d 65 20 48 61 73 20 45 6c 61 70 73 65 64 20 53 n:.Not.Enough.Time.Has.Elapsed.S
6ce80 69 6e 63 65 20 4c 61 73 74 20 55 70 64 61 74 65 00 54 6f 6f 20 6d 61 6e 79 20 6d 65 6d 62 65 72 ince.Last.Update.Too.many.member
6cea0 73 20 69 6e 20 67 72 6f 75 70 20 25 73 2c 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 74 72 75 s.in.group.%s,.gateway.group.tru
6cec0 6e 63 61 74 65 64 20 69 6e 20 72 75 6c 65 73 65 74 2e 00 54 6f 6f 20 6d 61 6e 79 20 75 70 64 61 ncated.in.ruleset..Too.many.upda
6cee0 74 65 73 20 73 65 6e 74 2e 00 54 6f 70 20 4e 61 76 69 67 61 74 69 6f 6e 00 54 6f 70 20 6f 66 20 tes.sent..Top.Navigation.Top.of.
6cf00 70 61 67 65 00 54 6f 70 6f 6c 6f 67 79 00 54 6f 74 61 6c 00 54 6f 74 61 6c 20 53 65 73 73 69 6f page.Topology.Total.Total.Sessio
6cf20 6e 73 3a 20 25 73 00 54 6f 74 61 6c 20 69 6e 74 65 72 72 75 70 74 73 00 54 6f 74 61 6c 20 70 65 ns:.%s.Total.interrupts.Total.pe
6cf40 72 20 49 50 00 54 72 61 63 65 72 6f 75 74 65 00 54 72 61 63 6b 20 49 50 76 36 20 49 6e 74 65 72 r.IP.Traceroute.Track.IPv6.Inter
6cf60 66 61 63 65 00 54 72 61 63 6b 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 65 72 00 54 72 61 face.Track.Interface.Tracker.Tra
6cf80 66 66 69 63 20 47 72 61 70 68 00 54 72 61 66 66 69 63 20 47 72 61 70 68 73 00 54 72 61 66 66 69 ffic.Graph.Traffic.Graphs.Traffi
6cfa0 63 20 53 68 61 70 65 72 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 4c 69 6d 69 74 65 72 73 c.Shaper.Traffic.Shaper.Limiters
6cfc0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 .configuration..Traffic.Shaper.W
6cfe0 69 7a 61 72 64 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 73 00 54 72 61 izard.Traffic.Shaper.Wizards.Tra
6d000 66 66 69 63 20 53 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 ffic.Shaper.configuration..Traff
6d020 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 ic.matching.this.rule.is.current
6d040 6c 79 20 62 65 69 6e 67 20 61 6c 6c 6f 77 65 64 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e ly.being.allowed.Traffic.matchin
6d060 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 64 g.this.rule.is.currently.being.d
6d080 65 6e 69 65 64 00 54 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 74 20 63 6f 6e enied.Traffic.shaping.is.not.con
6d0a0 66 69 67 75 72 65 64 2e 00 54 72 61 6e 73 6c 61 74 69 6f 6e 00 54 72 61 6e 73 6d 69 74 20 48 6f figured..Translation.Transmit.Ho
6d0c0 6c 64 20 43 6f 75 6e 74 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 ld.Count.for.STP.needs.to.be.an.
6d0e0 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 2e 00 54 72 61 6e 73 6d integer.between.1.and.10..Transm
6d100 69 74 20 61 6e 74 65 6e 6e 61 00 54 72 61 6e 73 70 61 72 65 6e 74 00 54 72 61 6e 73 70 6f 72 74 it.antenna.Transparent.Transport
6d120 00 54 72 61 70 20 53 65 72 76 65 72 20 50 6f 72 74 00 54 72 61 70 20 53 65 72 76 69 63 65 00 54 .Trap.Server.Port.Trap.Service.T
6d140 72 61 70 20 73 65 72 76 65 72 00 54 72 61 70 20 73 65 72 76 65 72 20 70 6f 72 74 00 54 72 61 70 rap.server.Trap.server.port.Trap
6d160 20 73 74 72 69 6e 67 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e .string.Tried.to.block.but.had.n
6d180 6f 20 68 6f 73 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 o.host.IP.or.interface.Tried.to.
6d1a0 62 6c 6f 63 6b 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 block.invalid.IP:.Tried.to.pass.
6d1c0 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 3a 00 54 72 69 65 64 20 74 6f invalid.destination.IP:.Tried.to
6d1e0 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 .pass.invalid.destination.port:.
6d200 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 3a Tried.to.pass.invalid.source.IP:
6d220 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 .Tried.to.unblock.but.had.no.hos
6d240 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f t.IP.or.interface.Tried.to.unblo
6d260 63 6b 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 73 20 74 6f 20 61 76 6f 69 64 20 64 72 ck.invalid.IP:.Tries.to.avoid.dr
6d280 6f 70 70 69 6e 67 20 61 6e 79 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 opping.any.legitimate.idle.conne
6d2a0 63 74 69 6f 6e 73 20 61 74 20 74 68 65 20 65 78 70 65 6e 73 65 20 6f 66 20 69 6e 63 72 65 61 73 ctions.at.the.expense.of.increas
6d2c0 65 64 20 6d 65 6d 6f 72 79 20 75 73 61 67 65 20 61 6e 64 20 43 50 55 20 75 74 69 6c 69 7a 61 74 ed.memory.usage.and.CPU.utilizat
6d2e0 69 6f 6e 00 54 72 79 20 72 65 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 65 ion.Try.reinstalling.the.package
6d300 2e 00 54 75 65 00 54 75 65 73 00 54 75 6e 61 62 6c 65 20 4e 61 6d 65 00 54 75 6e 6e 65 6c 20 49 ..Tue.Tues.Tunable.Name.Tunnel.I
6d320 50 76 34 00 54 75 6e 6e 65 6c 20 49 50 76 36 00 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 54 Pv4.Tunnel.IPv6.Tunnel.Network.T
6d340 75 6e 6e 65 6c 20 53 65 74 74 69 6e 67 73 00 54 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 00 unnel.Settings.Tunnel.endpoints.
6d360 54 75 6e 6e 65 6c 20 74 6f 20 26 68 65 6c 6c 69 70 3b 00 54 75 6e 6e 65 6c 73 00 54 75 72 6b 69 Tunnel.to.&hellip;.Tunnels.Turki
6d380 73 68 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 sh.Two.(Client+Intermediate+Serv
6d3a0 65 72 29 00 54 79 70 65 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 54 79 70 65 20 6f er).Type.Type.Transparent.Type.o
6d3c0 66 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 67 65 6e 65 72 61 74 65 2e 20 55 73 65 64 20 f.certificate.to.generate..Used.
6d3e0 66 6f 72 20 70 6c 61 63 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 6f 6e 20 74 68 65 20 for.placing.restrictions.on.the.
6d400 75 73 61 67 65 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 65 72 74 69 66 69 63 61 usage.of.the.generated.certifica
6d420 74 65 2e 00 54 79 70 65 2d 6f 66 2d 53 65 72 76 69 63 65 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 te..Type-of-Service.Typically.*9
6d440 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 6f 72 9#.for.GSM.networks.and.#777.for
6d460 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f .CDMA.networks.Typically.*99#.fo
6d480 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 r.GSM.networks.and.#777.for.CDMA
6d4a0 20 6e 65 74 77 6f 72 6b 73 2e 00 55 43 44 00 55 44 50 20 00 55 45 46 49 20 33 32 20 62 69 74 20 .networks..UCD.UDP..UEFI.32.bit.
6d4c0 66 69 6c 65 20 6e 61 6d 65 00 55 45 46 49 20 36 34 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 file.name.UEFI.64.bit.file.name.
6d4e0 55 4e 4b 4e 4f 57 4e 20 45 52 52 4f 52 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 UNKNOWN.ERROR.UPnP.&amp;.NAT-PMP
6d500 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 20 52 75 6c 65 73 00 55 50 6e 50 20 53 .UPnP.&amp;.NAT-PMP.Rules.UPnP.S
6d520 65 72 76 69 63 65 00 55 50 6e 50 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 ervice.UPnP.is.currently.disable
6d540 64 2e 20 49 74 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 d..It.can.be.enabled.here:.%1$s%
6d560 32 24 73 25 33 24 73 2e 00 55 52 49 00 55 52 4c 00 55 52 4c 20 27 25 73 27 20 69 73 20 6e 6f 74 2$s%3$s..URI.URL.URL.'%s'.is.not
6d580 20 76 61 6c 69 64 2e 00 55 52 4c 20 28 49 50 29 00 55 52 4c 20 28 49 50 73 29 00 55 52 4c 20 28 .valid..URL.(IP).URL.(IPs).URL.(
6d5a0 50 6f 72 74 29 00 55 52 4c 20 28 50 6f 72 74 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 29 Port).URL.(Ports).URL.Table.(IP)
6d5c0 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 .URL.Table.(IPs).URL.Table.(Port
6d5e0 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 73 29 00 55 52 4c 73 00 55 54 46 38 20 45 6e ).URL.Table.(Ports).URLs.UTF8.En
6d600 63 6f 64 65 00 55 54 46 38 20 65 6e 63 6f 64 65 20 4c 44 41 50 20 70 61 72 61 6d 65 74 65 72 73 code.UTF8.encode.LDAP.parameters
6d620 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 .before.sending.them.to.the.serv
6d640 65 72 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 6d 6f 64 65 20 74 6f 20 25 73 2e er..Unable.to.change.mode.to.%s.
6d660 20 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 77 69 72 65 6c 65 73 73 20 .The.maximum.number.of.wireless.
6d680 63 6c 6f 6e 65 73 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 6d 61 clones.supported.in.this.mode.ma
6d6a0 79 20 68 61 76 65 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 y.have.been.reached..Unable.to.c
6d6c0 6f 6e 74 61 63 74 20 64 61 65 6d 6f 6e 00 55 6e 61 62 6c 65 20 74 6f 20 66 65 74 63 68 20 75 73 ontact.daemon.Unable.to.fetch.us
6d6e0 61 62 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 55 52 4c 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 able.data.from.URL.%s.Unable.to.
6d700 66 69 6e 64 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 20 6c 65 61 73 65 73 20 66 69 6c 65 2e 20 43 find.IPsec.daemon.leases.file..C
6d720 6f 75 6c 64 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 6d 6f 62 69 6c 65 20 75 73 65 72 20 73 74 61 ould.not.display.mobile.user.sta
6d740 74 73 21 00 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 ts!.Unable.to.load.package.confi
6d760 67 75 72 61 74 69 6f 6e 2e 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 guration..Installation.aborted..
6d780 55 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 Unable.to.open.%1$s/config.xml.f
6d7a0 6f 72 20 77 72 69 74 69 6e 67 20 69 6e 20 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 or.writing.in.write_config()%2$s
6d7c0 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 70 61 63 6b 61 67 65 20 69 6e 66 6f .Unable.to.retrieve.package.info
6d7e0 72 6d 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 74 61 74 rmation..Unable.to.retrieve.stat
6d800 75 73 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 79 73 74 65 6d 20 76 65 72 us.Unable.to.retrieve.system.ver
6d820 73 69 6f 6e 73 2e 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 73 sions..Unable.to.revert.to.the.s
6d840 65 6c 65 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f elected.configuration..Unable.to
6d860 20 77 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 28 41 63 63 65 73 73 20 44 65 6e 69 65 64 .write.config.xml.(Access.Denied
6d880 3f 29 2e 00 55 6e 62 6c 6f 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 ?)..Unblocked.host.%s.via.easy.r
6d8a0 75 6c 65 00 55 6e 65 6e 63 72 79 70 74 65 64 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 ule.Unencrypted.payloads.in.IKEv
6d8c0 31 20 4d 61 69 6e 20 4d 6f 64 65 00 55 6e 65 78 70 65 63 74 65 64 20 72 65 74 75 72 6e 20 76 61 1.Main.Mode.Unexpected.return.va
6d8e0 6c 75 65 3a 20 25 73 00 55 6e 66 6f 72 6d 61 74 74 65 64 00 55 6e 66 6f 72 74 75 6e 61 74 65 6c lue:.%s.Unformatted.Unfortunatel
6d900 79 20 61 20 50 72 6f 67 72 61 6d 6d 69 6e 67 20 42 75 67 20 68 61 73 20 62 65 65 6e 20 64 65 74 y.a.Programming.Bug.has.been.det
6d920 65 63 74 65 64 00 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 00 55 6e 69 74 20 53 69 7a ected.Unique.Identifier.Unit.Siz
6d940 65 00 55 6e 6b 6e 6f 77 6e 00 55 6e 6b 6e 6f 77 6e 20 25 73 20 63 6f 6e 66 69 67 75 72 65 64 20 e.Unknown.Unknown.%s.configured.
6d960 61 73 20 70 70 70 20 69 6e 74 65 72 66 61 63 65 2e 00 55 6e 6b 6e 6f 77 6e 20 2d 20 72 65 6c 61 as.ppp.interface..Unknown.-.rela
6d980 79 64 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 55 6e 6b 6e 6f 77 6e 20 50 6f 77 65 72 00 55 6e yd.not.running?.Unknown.Power.Un
6d9a0 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 2e known.Response.Unknown.Response.
6d9c0 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 3a 00 55 6e 6b 6e 6f 77 6e 20 53 65 72 76 69 .Unknown.Response:.Unknown.Servi
6d9e0 63 65 00 55 6e 6b 6e 6f 77 6e 20 62 6c 6f 63 6b 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 ce.Unknown.block.error..Unknown.
6da00 70 61 73 73 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 73 79 73 74 65 6d 00 55 6e 6b 6e 6f pass.error..Unknown.system.Unkno
6da20 77 6e 20 75 73 65 72 6e 61 6d 65 20 2d 20 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 wn.username.-.User.does.not.exis
6da40 74 2e 00 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 t..Unless.required.by.applicable
6da60 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f .law.or.agreed.to.in.writing,.so
6da80 66 74 77 61 72 65 25 31 24 73 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 ftware%1$sdistributed.under.the.
6daa0 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 5c 22 41 License.is.distributed.on.an.\"A
6dac0 53 20 49 53 5c 22 20 42 41 53 49 53 2c 25 31 24 73 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 S.IS\".BASIS,%1$sWITHOUT.WARRANT
6dae0 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 IES.OR.CONDITIONS.OF.ANY.KIND,.e
6db00 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 25 31 24 73 53 65 65 ither.express.or.implied.%1$sSee
6db20 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 .the.License.for.the.specific.la
6db40 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 nguage.governing.permissions.and
6db60 25 31 24 73 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 %1$slimitations.under.the.Licens
6db80 65 2e 00 55 6e 6c 6f 63 6b 65 64 20 6f 72 20 63 6f 72 72 65 63 74 20 4d 43 43 2f 4d 4e 43 20 53 e..Unlocked.or.correct.MCC/MNC.S
6dba0 65 72 76 69 63 65 00 55 6e 6d 61 6e 61 67 65 64 00 55 6e 6d 61 6e 61 67 65 64 20 2d 20 52 41 20 ervice.Unmanaged.Unmanaged.-.RA.
6dbc0 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 Flags.[none],.Prefix.Flags.[onli
6dbe0 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 55 6e 72 65 61 63 68 2f 50 65 6e 64 69 6e nk,.auto,.router].Unreach/Pendin
6dc00 67 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6c 69 61 73 g.Unresolvable.destination.alias
6dc20 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 .'%1$s'.for.rule.'%2$s'.Unresolv
6dc40 61 62 6c 65 20 73 6f 75 72 63 65 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c able.source.alias.'%1$s'.for.rul
6dc60 65 20 27 25 32 24 73 27 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e e.'%2$s'.Unset.RRD.data.from.con
6dc80 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 25 73 20 63 6f figuration.after.restoring.%s.co
6dca0 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 nfiguration.area.Unset.RRD.data.
6dcc0 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 from.configuration.after.restori
6dce0 6e 67 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 55 6e 73 69 67 6e 65 64 20 31 ng.full.configuration.Unsigned.1
6dd00 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 6-bit.integer.Unsigned.16-bit.in
6dd20 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 teger.type.must.be.a.number.in.t
6dd40 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 36 35 35 33 35 2e 00 55 6e 73 69 67 6e 65 64 20 33 32 he.range.0.to.65535..Unsigned.32
6dd60 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 -bit.integer.Unsigned.32-bit.int
6dd80 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 eger.type.must.be.a.number.in.th
6dda0 65 20 72 61 6e 67 65 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 55 6e 73 69 67 6e 65 e.range.0.to.4294967295..Unsigne
6ddc0 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 d.8-bit.integer.Unsigned.8-bit.i
6dde0 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 nteger.type.must.be.a.number.in.
6de00 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 32 35 35 2e 00 55 6e 77 61 6e 74 65 64 20 52 65 70 the.range.0.to.255..Unwanted.Rep
6de20 6c 79 20 54 68 72 65 73 68 6f 6c 64 00 55 70 20 74 6f 20 32 30 20 68 6f 73 74 73 20 6d 79 20 62 ly.Threshold.Up.to.20.hosts.my.b
6de40 65 20 75 70 64 61 74 65 64 2e 20 6e 75 6d 68 6f 73 74 20 69 73 20 72 65 74 75 72 6e 65 64 20 69 e.updated..numhost.is.returned.i
6de60 66 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 70 64 61 74 65 20 6d 6f 72 65 20 74 68 61 6e f.attempting.to.update.more.than
6de80 20 32 30 20 6f 72 20 75 70 64 61 74 65 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 2e 00 55 70 20 .20.or.update.a.round-robin..Up.
6dea0 74 6f 20 64 61 74 65 2e 00 55 70 2d 74 6f 2d 64 61 74 65 00 55 70 64 61 74 65 00 55 70 64 61 74 to.date..Up-to-date.Update.Updat
6dec0 65 20 43 53 52 00 55 70 64 61 74 65 20 46 61 69 6c 65 64 21 00 55 70 64 61 74 65 20 46 72 65 71 e.CSR.Update.Failed!.Update.Freq
6dee0 75 65 6e 63 79 00 55 70 64 61 74 65 20 50 61 73 73 77 6f 72 64 00 55 70 64 61 74 65 20 53 65 74 uency.Update.Password.Update.Set
6df00 74 69 6e 67 73 00 55 70 64 61 74 65 20 54 6f 6f 20 53 6f 6f 6e 20 2d 20 41 74 74 65 6d 70 74 65 tings.Update.Too.Soon.-.Attempte
6df20 64 20 74 6f 20 75 70 64 61 74 65 20 74 6f 6f 20 71 75 69 63 6b 6c 79 20 73 69 6e 63 65 20 6c 61 d.to.update.too.quickly.since.la
6df40 73 74 20 63 68 61 6e 67 65 2e 00 55 70 64 61 74 65 20 55 52 4c 00 55 70 64 61 74 65 20 61 6c 69 st.change..Update.URL.Update.ali
6df60 61 73 00 55 70 64 61 74 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 6e 6f 74 20 61 76 61 as.Update.client.support.not.ava
6df80 69 6c 61 62 6c 65 20 66 6f 72 20 73 75 70 70 6c 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 ilable.for.supplied.hostname.or.
6dfa0 67 72 6f 75 70 2e 00 55 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 00 55 70 64 61 74 65 20 70 61 group..Update.interval.Update.pa
6dfc0 63 6b 61 67 65 20 25 73 00 55 70 64 61 74 65 64 00 55 70 64 61 74 65 64 20 4e 54 50 20 47 50 53 ckage.%s.Updated.Updated.NTP.GPS
6dfe0 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 .Settings.Updated.OpenVPN.client
6e000 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 55 70 64 .specific.override.%1$s.%2$s.Upd
6e020 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 ated.OpenVPN.client.to.server.%1
6e040 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 $s:%2$s.%3$s.Updated.OpenVPN.ser
6e060 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 20 62 6f ver.on.%1$s:%2$s.%3$s.Updated.bo
6e080 67 6f 6e 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 74 6f 20 33 61 6d 00 55 70 64 61 gon.update.frequency.to.3am.Upda
6e0a0 74 65 64 20 67 61 74 65 77 61 79 73 20 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 ted.gateways.widget.settings.via
6e0c0 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 .dashboard..Updated.load.balance
6e0e0 72 20 70 6f 6f 6c 73 20 76 69 61 20 73 74 61 74 75 73 20 73 63 72 65 65 6e 2e 00 55 70 64 61 74 r.pools.via.status.screen..Updat
6e100 65 64 20 74 72 61 66 66 69 63 20 67 72 61 70 68 73 20 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 ed.traffic.graphs.widget.setting
6e120 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 73 00 55 70 64 61 74 69 6e s.via.dashboard..Updates.Updatin
6e140 67 20 53 79 73 74 65 6d 00 55 70 64 61 74 69 6e 67 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 g.System.Updating.gateway.group.
6e160 67 61 74 65 77 61 79 20 66 6f 72 20 25 31 24 73 20 2d 20 6e 65 77 20 67 61 74 65 77 61 79 20 69 gateway.for.%1$s.-.new.gateway.i
6e180 73 20 25 32 24 73 00 55 70 64 61 74 69 6e 67 20 69 6e 20 25 73 20 73 65 63 6f 6e 64 73 00 55 70 s.%2$s.Updating.in.%s.seconds.Up
6e1a0 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 2c 20 63 6f 6e 73 69 64 65 72 65 dating.too.frequently,.considere
6e1c0 64 20 61 62 75 73 65 2e 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 d.abuse..Updating.too.frequently
6e1e0 2e 00 55 70 64 61 74 69 6e 67 2e 2e 2e 00 55 70 67 72 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 ..Updating....Upgrade.available.
6e200 74 6f 20 25 73 00 55 70 67 72 61 64 65 64 20 44 79 6e 64 6e 73 20 25 73 00 55 70 67 72 61 64 65 to.%s.Upgraded.Dyndns.%s.Upgrade
6e220 64 20 63 6f 6e 66 69 67 20 76 65 72 73 69 6f 6e 20 6c 65 76 65 6c 20 66 72 6f 6d 20 25 31 24 73 d.config.version.level.from.%1$s
6e240 20 74 6f 20 25 32 24 73 00 55 70 67 72 61 64 65 64 20 73 65 74 74 69 6e 67 73 20 66 72 6f 6d 20 .to.%2$s.Upgraded.settings.from.
6e260 6f 70 65 6e 74 74 70 64 00 55 70 67 72 61 64 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 openttpd.Upgraded.static.route.f
6e280 6f 72 20 25 73 00 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 or.%s.Upgrading.m0n0wall.configu
6e2a0 72 61 74 69 6f 6e 20 74 6f 20 70 66 53 65 6e 73 65 2e 2e 2e 20 00 55 70 67 72 61 64 69 6e 67 20 ration.to.pfSense.....Upgrading.
6e2c0 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 73 65 6e 73 m0n0wall.configuration.to.pfsens
6e2e0 65 2e 00 55 70 6c 6f 61 64 00 55 70 6c 6f 61 64 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 20 4e e..Upload.Upload.File.Upload.a.N
6e300 65 77 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 6e 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 ew.File.Upload.an.HTML/PHP.file.
6e320 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 68 65 72 65 20 28 6c 65 61 76 65 20 for.the.portal.page.here.(leave.
6e340 62 6c 61 6e 6b 20 74 6f 20 6b 65 65 70 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 6e 65 29 2e 20 blank.to.keep.the.current.one)..
6e360 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 61 20 66 6f 72 6d 20 28 50 4f 53 Make.sure.to.include.a.form.(POS
6e380 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 22 29 20 77 69 74 68 20 61 20 73 T.to."$PORTAL_ACTION$").with.a.s
6e3a0 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 28 6e 61 6d 65 3d 22 61 63 63 65 70 74 22 29 20 61 6e 64 ubmit.button.(name="accept").and
6e3c0 20 61 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 77 69 74 68 20 6e 61 6d 65 3d 22 72 65 64 69 72 .a.hidden.field.with.name="redir
6e3e0 75 72 6c 22 20 61 6e 64 20 76 61 6c 75 65 3d 22 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c url".and.value="$PORTAL_REDIRURL
6e400 24 22 2e 20 49 6e 63 6c 75 64 65 20 74 68 65 20 22 61 75 74 68 5f 75 73 65 72 22 20 61 6e 64 20 $"..Include.the."auth_user".and.
6e420 22 61 75 74 68 5f 70 61 73 73 22 20 61 6e 64 2f 6f 72 20 22 61 75 74 68 5f 76 6f 75 63 68 65 72 "auth_pass".and/or."auth_voucher
6e440 22 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 69 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ".input.fields.if.authentication
6e460 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 69 6c 6c 20 61 .is.enabled,.otherwise.it.will.a
6e480 6c 77 61 79 73 20 66 61 69 6c 2e 25 31 24 73 45 78 61 6d 70 6c 65 20 63 6f 64 65 20 66 6f 72 20 lways.fail.%1$sExample.code.for.
6e4a0 74 68 65 20 66 6f 72 6d 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 the.form:.%1$s&lt;form.method=&q
6e4c0 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 uot;post&quot;.action=&quot;$POR
6e4e0 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 TAL_ACTION$&quot;&gt;%1$s&nbsp;&
6e500 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b nbsp;&nbsp;&lt;input.name=&quot;
6e520 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 auth_user&quot;.type=&quot;text&
6e540 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 quot;&gt;%1$s&nbsp;&nbsp;&nbsp;&
6e560 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 lt;input.name=&quot;auth_pass&qu
6e580 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 ot;.type=&quot;password&quot;&gt
6e5a0 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 ;%1$s&nbsp;&nbsp;&nbsp;&lt;input
6e5c0 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 .name=&quot;auth_voucher&quot;.t
6e5e0 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 ype=&quot;text&quot;&gt;%1$s&nbs
6e600 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 p;&nbsp;&nbsp;&lt;input.name=&qu
6e620 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 ot;redirurl&quot;.type=&quot;hid
6e640 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 den&quot;.value=&quot;$PORTAL_RE
6e660 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 DIRURL$&quot;&gt;%1$s&nbsp;&nbsp
6e680 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 ;&nbsp;&lt;input.name=&quot;zone
6e6a0 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 &quot;.type=&quot;hidden&quot;.v
6e6c0 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 alue=&quot;$PORTAL_ZONE$&quot;&g
6e6e0 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 t;%1$s&nbsp;&nbsp;&nbsp;&lt;inpu
6e700 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 t.name=&quot;accept&quot;.type=&
6e720 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f quot;submit&quot;.value=&quot;Co
6e740 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 ntinue&quot;&gt;%1$s&lt;/form&gt
6e760 3b 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 ;.Upload.speed.must.be.between.1
6e780 20 61 6e 64 20 39 39 39 39 39 39 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 .and.999999.Upload.speed.needs.t
6e7a0 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 55 70 6c 6f 61 64 65 64 20 66 69 6c 65 20 74 6f o.be.an.integer.Uploaded.file.to
6e7c0 20 25 73 2e 00 55 70 6c 6f 61 64 69 6e 67 2e 2e 2e 00 55 70 6c 6f 61 64 73 20 63 72 61 73 68 20 .%s..Uploading....Uploads.crash.
6e7e0 72 65 70 6f 72 74 73 20 74 6f 20 70 66 53 65 6e 73 65 20 61 6e 64 20 6f 72 20 64 65 6c 65 74 65 reports.to.pfSense.and.or.delete
6e800 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 2e 00 55 70 70 65 72 20 4c 69 6d 69 74 00 55 70 73 s.crash.reports..Upper.Limit.Ups
6e820 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 55 70 74 69 6d 65 00 55 70 74 69 6d 65 20 6c 6f tream.Interface.Uptime.Uptime.lo
6e840 67 67 69 6e 67 00 55 70 74 69 6d 65 3a 20 25 73 00 55 73 61 67 65 00 55 73 65 20 22 46 72 6f 6d gging.Uptime:.%s.Usage.Use."From
6e860 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 61 20 48 6f 73 74 6e 61 6d 65 20 74 68 72 ".to.always.allow.a.Hostname.thr
6e880 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 ough.the.captive.portal.(without
6e8a0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c .authentication)..Use."To".to.al
6e8c0 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 low.access.from.all.clients.(eve
6e8e0 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 n.non-authenticated.ones).behind
6e900 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 2e 00 55 73 .the.portal.to.this.Hostname..Us
6e920 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 e."From".to.always.allow.access.
6e940 74 6f 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 to.an.address.through.the.captiv
6e960 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e e.portal.(without.authentication
6e980 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d )..Use."To".to.allow.access.from
6e9a0 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 .all.clients.(even.non-authentic
6e9c0 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 ated.ones).behind.the.portal.to.
6e9e0 74 68 69 73 20 49 50 2e 00 55 73 65 20 30 78 2d 32 30 20 65 6e 63 6f 64 65 64 20 72 61 6e 64 6f this.IP..Use.0x-20.encoded.rando
6ea00 6d 20 62 69 74 73 20 69 6e 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 74 6f 20 66 6f 69 6c 20 m.bits.in.the.DNS.query.to.foil.
6ea20 73 70 6f 6f 66 69 6e 67 20 61 74 74 65 6d 70 74 73 2e 00 55 73 65 20 33 44 45 53 20 66 6f 72 20 spoofing.attempts..Use.3DES.for.
6ea40 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 72 20 66 6f 72 20 61 20 68 61 72 64 best.compatibility.or.for.a.hard
6ea60 77 61 72 65 20 63 72 79 70 74 6f 20 61 63 63 65 6c 65 72 61 74 6f 72 20 63 61 72 64 2e 20 42 6c ware.crypto.accelerator.card..Bl
6ea80 6f 77 66 69 73 68 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 66 61 73 74 65 73 74 20 69 6e owfish.is.usually.the.fastest.in
6eaa0 20 73 6f 66 74 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 44 65 66 61 75 6c .software.encryption..Use.Defaul
6eac0 74 00 55 73 65 20 49 43 4d 50 00 55 73 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 t.Use.ICMP.Use.IPv4.connectivity
6eae0 20 61 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 55 73 65 20 52 41 44 49 55 53 20 .as.parent.interface.Use.RADIUS.
6eb00 41 63 63 6f 75 6e 74 69 6e 67 00 55 73 65 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 Accounting.Use.RADIUS.Authentica
6eb20 74 69 6f 6e 00 55 73 65 20 52 41 44 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 tion.Use.RADIUS.Session-Timeout.
6eb40 61 74 74 72 69 62 75 74 65 73 00 55 73 65 20 52 41 4d 20 44 69 73 6b 73 00 55 73 65 20 54 43 50 attributes.Use.RAM.Disks.Use.TCP
6eb60 20 69 6e 73 74 65 61 64 20 6f 66 20 55 44 50 00 55 73 65 20 61 20 42 61 63 6b 75 70 20 52 41 44 .instead.of.UDP.Use.a.Backup.RAD
6eb80 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 55 73 65 20 61 20 IUS.Authentication.Server.Use.a.
6eba0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e RADIUS.server.for.authentication
6ebc0 00 55 73 65 20 61 20 54 4c 53 20 4b 65 79 00 55 73 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d .Use.a.TLS.Key.Use.a.different.m
6ebe0 61 6e 61 67 65 6d 65 6e 74 20 70 6f 72 74 20 66 6f 72 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 anagement.port.for.clients..Use.
6ec00 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 66 69 6c 74 65 72 20 74 a.regular.expression.to.filter.t
6ec20 68 65 20 74 61 62 6c 65 73 2e 00 55 73 65 20 61 20 73 70 61 63 65 20 74 6f 20 73 65 70 61 72 61 he.tables..Use.a.space.to.separa
6ec40 74 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 28 6f 6e 6c 79 20 6f 6e 65 20 72 65 71 75 te.multiple.hosts.(only.one.requ
6ec60 69 72 65 64 29 2e 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 73 65 74 20 75 70 20 61 74 20 6c 65 61 ired)..Remember.to.set.up.at.lea
6ec80 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 66 20 61 20 68 6f 73 74 20 6e 61 6d 65 st.one.DNS.server.if.a.host.name
6eca0 20 69 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 21 00 55 73 65 20 61 64 76 61 6e 63 65 64 20 44 .is.entered.here!.Use.advanced.D
6ecc0 48 43 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 61 HCP.configuration.options..Use.a
6ece0 64 76 61 6e 63 65 64 20 44 48 43 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 dvanced.DHCPv6.configuration.opt
6ed00 69 6f 6e 73 2e 00 55 73 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 62 69 6e 64 73 20 74 6f 20 72 65 73 ions..Use.anonymous.binds.to.res
6ed20 6f 6c 76 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 73 00 55 73 65 20 69 6e 64 olve.distinguished.names.Use.ind
6ed40 69 76 69 64 75 61 6c 20 63 75 73 74 6f 6d 69 7a 65 64 20 47 55 49 20 6f 70 74 69 6f 6e 73 20 61 ividual.customized.GUI.options.a
6ed60 6e 64 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 66 6f 72 20 74 68 69 73 20 75 73 65 nd.dashboard.layout.for.this.use
6ed80 72 2e 00 55 73 65 20 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 66 6f 72 20 2f 74 r..Use.memory.file.system.for./t
6eda0 6d 70 20 61 6e 64 20 2f 76 61 72 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 mp.and./var.Use.non-local.gatewa
6edc0 79 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 74 68 72 6f 75 67 68 20 y.Use.non-local.gateway.through.
6ede0 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 2e 00 55 73 65 20 70 75 interface.specific.route..Use.pu
6ee00 62 6c 69 63 20 49 50 00 55 73 65 20 73 61 6d 65 20 73 65 74 74 69 6e 67 73 20 61 73 20 44 48 43 blic.IP.Use.same.settings.as.DHC
6ee20 50 76 36 20 73 65 72 76 65 72 00 55 73 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e Pv6.server.Use.sticky.connection
6ee40 73 00 55 73 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 00 55 73 65 20 74 68 65 20 63 6f 6e s.Use.system.default.Use.the.con
6ee60 66 69 67 75 72 61 74 69 6f 6e 20 70 61 67 65 20 66 6f 72 20 74 68 65 20 61 73 73 69 67 6e 65 64 figuration.page.for.the.assigned
6ee80 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 6f 64 65 2e 00 55 .interface.to.change.the.mode..U
6eea0 73 65 20 74 68 69 73 20 66 69 65 6c 64 20 74 6f 20 73 65 74 20 24 50 4f 52 54 41 4c 5f 52 45 44 se.this.field.to.set.$PORTAL_RED
6eec0 49 52 55 52 4c 24 20 76 61 72 69 61 62 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 61 63 63 IRURL$.variable.which.can.be.acc
6eee0 65 73 73 65 64 20 75 73 69 6e 67 20 74 68 65 20 63 75 73 74 6f 6d 20 63 61 70 74 69 76 65 20 70 essed.using.the.custom.captive.p
6ef00 6f 72 74 61 6c 20 69 6e 64 65 78 2e 70 68 70 20 70 61 67 65 20 6f 72 20 65 72 72 6f 72 20 70 61 ortal.index.php.page.or.error.pa
6ef20 67 65 73 2e 00 55 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 69 6e 76 65 72 74 20 74 ges..Use.this.option.to.invert.t
6ef40 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 20 00 55 73 65 20 74 68 69 73 he.sense.of.the.match...Use.this
6ef60 20 74 6f 20 63 68 6f 6f 73 65 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 6d 75 73 74 20 62 .to.choose.TCP.flags.that.must.b
6ef80 65 20 73 65 74 20 6f 72 20 63 6c 65 61 72 65 64 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 20 74 e.set.or.cleared.for.this.rule.t
6efa0 6f 20 6d 61 74 63 68 2e 00 55 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 o.match..Used.for.clients.that.d
6efc0 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 o.not.ask.for.a.specific.expirat
6efe0 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 ion.time..The.default.is.7200.se
6f000 63 6f 6e 64 73 2e 00 55 73 65 64 20 66 6f 72 20 65 67 2e 20 73 61 74 65 6c 6c 69 74 65 20 6c 69 conds..Used.for.eg..satellite.li
6f020 6e 6b 73 2e 20 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6c 61 nks..Expires.idle.connections.la
6f040 74 65 72 20 74 68 61 6e 20 64 65 66 61 75 6c 74 00 55 73 65 72 00 55 73 65 72 20 25 73 20 61 75 ter.than.default.User.User.%s.au
6f060 74 68 65 6e 74 69 63 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 55 73 65 72 20 25 thenticated.successfully..User.%
6f080 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 20 2d 20 43 s.successfully.deleted..User.-.C
6f0a0 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 00 55 73 65 72 20 2d 20 onfig:.Deny.Config.Write.User.-.
6f0c0 4e 6f 74 69 63 65 73 3a 20 56 69 65 77 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 Notices:.View.User.-.Notices:.Vi
6f0e0 65 77 20 61 6e 64 20 43 6c 65 61 72 00 55 73 65 72 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 ew.and.Clear.User.-.Services:.Ca
6f100 70 74 69 76 65 20 50 6f 72 74 61 6c 20 6c 6f 67 69 6e 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d ptive.Portal.login.User.-.System
6f120 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d :.Copy.files.(scp).User.-.System
6f140 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 79 20 28 :.Copy.files.to.home.directory.(
6f160 63 68 72 6f 6f 74 65 64 20 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 53 48 chrooted.scp).User.-.System:.SSH
6f180 20 74 75 6e 6e 65 6c 69 6e 67 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 68 65 6c 6c 20 .tunneling.User.-.System:.Shell.
6f1a0 61 63 63 6f 75 6e 74 20 61 63 63 65 73 73 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 account.access.User.-.VPN:.IPsec
6f1c0 20 78 61 75 74 68 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 4c 32 54 50 20 44 .xauth.Dialin.User.-.VPN:.L2TP.D
6f1e0 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 50 50 50 4f 45 20 44 69 61 6c 69 6e 00 55 ialin.User.-.VPN:.PPPOE.Dialin.U
6f200 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 ser.Authentication.Settings.User
6f220 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 55 73 65 72 20 41 75 74 68 .Authentication.Source.User.Auth
6f240 6f 72 69 7a 61 74 69 6f 6e 20 46 61 69 6c 65 64 00 55 73 65 72 20 43 65 72 74 00 55 73 65 72 20 orization.Failed.User.Cert.User.
6f260 43 65 72 74 69 66 69 63 61 74 65 73 00 55 73 65 72 20 44 4e 3a 00 55 73 65 72 20 46 6f 72 75 6d Certificates.User.DN:.User.Forum
6f280 00 55 73 65 72 20 4d 61 6e 61 67 65 72 00 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 20 6d 75 .User.Manager.User.Max.Logins.mu
6f2a0 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 55 73 65 72 20 50 61 73 st.be.between.1.and.255.User.Pas
6f2c0 73 77 6f 72 64 00 55 73 65 72 20 50 72 69 76 69 6c 65 67 65 73 00 55 73 65 72 20 50 72 6f 70 65 sword.User.Privileges.User.Prope
6f2e0 72 74 69 65 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 rties.User.Settings.User.Setting
6f300 73 20 66 6f 72 20 00 55 73 65 72 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 00 55 s.for..User.distinguished.name.U
6f320 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 ser.does.not.have.access.to.this
6f340 20 72 65 63 6f 72 64 00 55 73 65 72 20 6c 6f 67 67 65 64 20 6f 75 74 20 66 6f 72 20 75 73 65 72 .record.User.logged.out.for.user
6f360 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 55 73 65 72 20 6d 61 6e 61 67 65 72 20 .'%1$s'.from:.%2$s.User.manager.
6f380 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 00 55 73 65 72 20 6e 61 6d 65 00 55 73 65 72 20 users.and.groups.User.name.User.
6f3a0 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 72 65 20 72 65 71 75 69 72 65 64 20 66 name.and.password.are.required.f
6f3c0 6f 72 20 70 72 6f 78 79 20 77 69 74 68 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 or.proxy.with.authentication..Us
6f3e0 65 72 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 55 73 65 72 20 73 65 74 74 69 6e 67 er.naming.Attribute.User.setting
6f400 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 20 66 6f 72 20 75 73 65 72 20 s.successfully.changed.for.user.
6f420 25 73 2e 00 55 73 65 72 20 74 61 62 6c 65 00 55 73 65 72 20 75 6e 61 62 6c 65 20 74 6f 20 61 64 %s..User.table.User.unable.to.ad
6f440 6d 69 6e 69 73 74 65 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 64 6f 6d 61 69 6e 2e 00 55 73 minister.the.selected.domain..Us
6f460 65 72 27 73 20 66 75 6c 6c 20 6e 61 6d 65 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 er's.full.name,.for.administrati
6f480 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 55 73 65 72 6e 61 6d 65 00 55 73 65 ve.information.only.Username.Use
6f4a0 72 6e 61 6d 65 20 41 6c 74 65 72 61 74 69 6f 6e 73 00 55 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 rname.Alterations.Username.for.a
6f4c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 20 4f uthentication.to.proxy.server..O
6f4e0 70 74 69 6f 6e 61 6c 2c 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 75 73 65 20 ptional,.leave.blank.to.not.use.
6f500 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 6e 61 6d 65 20 69 73 20 72 65 71 75 authentication..Username.is.requ
6f520 69 72 65 64 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 65 78 63 65 70 74 20 4e 61 6d 65 63 68 ired.for.all.types.except.Namech
6f540 65 61 70 2c 20 46 72 65 65 44 4e 53 20 61 6e 64 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2e eap,.FreeDNS.and.Custom.Entries.
6f560 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 45 6e 74 65 72 20 74 68 65 20 41 63 63 65 73 73 20 4b %1$sRoute.53:.Enter.the.Access.K
6f580 65 79 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 ey.ID.%1$sGleSYS:.Enter.the.API.
6f5a0 75 73 65 72 2e 25 31 24 73 46 6f 72 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2c 20 55 73 65 user.%1$sFor.Custom.Entries,.Use
6f5c0 72 6e 61 6d 65 20 61 6e 64 20 50 61 73 73 77 6f 72 64 20 72 65 70 72 65 73 65 6e 74 20 48 54 54 rname.and.Password.represent.HTT
6f5e0 50 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 P.Authentication.username.and.pa
6f600 73 73 77 6f 72 64 73 2e 00 55 73 65 72 6e 61 6d 65 3a 00 55 73 65 72 73 00 55 73 65 72 73 20 25 sswords..Username:.Users.Users.%
6f620 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 73 20 4c 6f s.successfully.deleted..Users.Lo
6f640 67 67 65 64 20 49 6e 20 28 25 64 29 00 55 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 gged.In.(%d).Users.will.be.authe
6f660 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 nticated.using.the.RADIUS.server
6f680 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 .specified.below..The.local.user
6f6a0 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 55 73 69 6e .database.will.not.be.used..Usin
6f6c0 67 20 61 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 65 72 76 65 72 20 62 72 g.a.tunnel.network.and.server.br
6f6e0 69 64 67 65 20 73 65 74 74 69 6e 67 73 20 74 6f 67 65 74 68 65 72 20 69 73 20 6e 6f 74 20 61 6c idge.settings.together.is.not.al
6f700 6c 6f 77 65 64 2e 00 55 73 69 6e 67 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 77 69 6c 6c lowed..Using.dial-on-demand.will
6f720 20 62 72 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 20 61 67 61 69 6e 20 69 .bring.the.connection.up.again.i
6f740 66 20 61 6e 79 20 70 61 63 6b 65 74 20 74 72 69 67 67 65 72 73 20 69 74 2e 20 54 6f 20 73 75 62 f.any.packet.triggers.it..To.sub
6f760 73 74 61 6e 74 69 61 74 65 20 74 68 69 73 20 70 6f 69 6e 74 3a 20 64 69 73 63 6f 6e 6e 65 63 74 stantiate.this.point:.disconnect
6f780 69 6e 67 20 6d 61 6e 75 61 6c 6c 79 20 77 69 6c 6c 20 25 31 24 73 6e 6f 74 25 32 24 73 20 70 72 ing.manually.will.%1$snot%2$s.pr
6f7a0 65 76 65 6e 74 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 66 72 6f 6d 20 6d 61 6b 69 6e 67 event.dial-on-demand.from.making
6f7c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 21 20 44 6f 6e .connections.to.the.outside!.Don
6f7e0 27 74 20 75 73 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 69 66 20 74 68 65 20 6c 69 6e 't.use.dial-on-demand.if.the.lin
6f800 65 20 69 73 20 74 6f 20 62 65 20 6b 65 70 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 55 74 e.is.to.be.kept.disconnected..Ut
6f820 69 6c 69 7a 65 20 64 69 66 66 65 72 65 6e 74 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 ilize.different.network.interfac
6f840 65 28 73 29 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 e(s).that.the.DNS.Resolver.will.
6f860 75 73 65 20 74 6f 20 73 65 6e 64 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 6f 72 69 74 61 use.to.send.queries.to.authorita
6f880 74 69 76 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 68 65 69 72 20 72 tive.servers.and.receive.their.r
6f8a0 65 70 6c 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 eplies..By.default.all.interface
6f8c0 73 20 61 72 65 20 75 73 65 64 2e 00 56 47 41 20 43 6f 6e 73 6f 6c 65 00 56 48 49 44 20 47 72 6f s.are.used..VGA.Console.VHID.Gro
6f8e0 75 70 00 56 4c 41 4e 20 25 31 24 73 20 6f 6e 20 25 32 24 73 00 56 4c 41 4e 20 43 61 70 61 62 6c up.VLAN.%1$s.on.%2$s.VLAN.Capabl
6f900 65 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.interfaces:.VLAN.Configuration
6f920 00 56 4c 41 4e 20 49 6e 74 65 72 66 61 63 65 73 00 56 4c 41 4e 20 50 72 69 6f 00 56 4c 41 4e 20 .VLAN.Interfaces.VLAN.Prio.VLAN.
6f940 50 72 69 6f 20 53 65 74 00 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 00 56 4c 41 4e 20 69 6e 74 65 Prio.Set.VLAN.Priority.VLAN.inte
6f960 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 74 61 67 00 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 rfaces:.VLAN.tag.VLAN:.called.wi
6f980 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 th.wrong.options..Problems.with.
6f9a0 63 6f 6e 66 69 67 21 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 45 76 65 6e config!.VLANS.VLANs.VPN.VPN.Even
6f9c0 74 73 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 ts.(IPsec,.OpenVPN,.L2TP,.PPPoE.
6f9e0 53 65 72 76 65 72 29 00 56 50 4e 20 4c 6f 67 69 6e 73 00 56 50 4e 3a 49 50 73 65 63 3a 41 64 76 Server).VPN.Logins.VPN:IPsec:Adv
6fa00 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 56 61 6c 69 64 20 46 72 6f 6d 00 56 61 6c 69 64 20 anced.Settings.Valid.From.Valid.
6fa20 53 49 4d 20 53 74 61 74 65 00 56 61 6c 69 64 20 53 65 72 76 69 63 65 00 56 61 6c 69 64 20 55 6e SIM.State.Valid.Service.Valid.Un
6fa40 74 69 6c 00 56 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 20 66 6f 72 20 49 4b 45 20 74 79 70 65 til.Valid.arguments.for.IKE.type
6fa60 20 61 72 65 20 76 31 2c 20 76 32 20 6f 72 20 61 75 74 6f 00 56 61 6c 69 64 20 6c 69 66 65 74 69 .are.v1,.v2.or.auto.Valid.lifeti
6fa80 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 56 61 6c 69 64 20 74 69 6d me.must.be.an.integer..Valid.tim
6faa0 65 00 56 61 6c 75 65 00 56 61 6c 75 65 73 00 56 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 56 e.Value.Values.Verbose.logging.V
6fac0 65 72 62 6f 73 69 74 79 20 6c 65 76 65 6c 00 56 65 72 69 66 79 20 48 54 54 50 53 20 63 65 72 74 erbosity.level.Verify.HTTPS.cert
6fae0 69 66 69 63 61 74 65 73 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 61 6c 69 61 73 20 ificates.when.downloading.alias.
6fb00 55 52 4c 73 00 56 65 72 69 66 79 20 53 53 4c 20 50 65 65 72 00 56 65 72 69 66 79 20 53 53 4c 20 URLs.Verify.SSL.Peer.Verify.SSL.
6fb20 70 65 65 72 00 56 65 72 73 69 6f 6e 00 56 65 72 73 69 6f 6e 20 00 56 65 72 74 69 63 61 6c 20 62 peer.Version.Version..Vertical.b
6fb40 61 72 73 20 28 7c 29 20 61 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 2c 20 6f 72 20 64 6f 75 62 ars.(|).at.start.or.end,.or.doub
6fb60 6c 65 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 64 65 73 63 72 69 70 74 69 6f 6e 73 le.in.the.middle.of.descriptions
6fb80 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 73 20 68 61 76 65 20 .not.allowed..Descriptions.have.
6fba0 62 65 65 6e 20 63 6c 65 61 6e 65 64 2e 20 43 68 65 63 6b 20 61 6e 64 20 73 61 76 65 20 61 67 61 been.cleaned..Check.and.save.aga
6fbc0 69 6e 2e 00 56 69 65 77 00 56 69 65 77 20 43 61 70 74 75 72 65 00 56 69 65 77 20 4c 6f 67 73 00 in..View.View.Capture.View.Logs.
6fbe0 56 69 65 77 20 63 68 61 6e 67 65 6c 6f 67 00 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 View.changelog.View.more.informa
6fc00 74 69 6f 6e 00 56 69 65 77 20 74 68 65 20 4e 41 54 20 72 75 6c 65 00 56 69 65 77 20 74 68 65 20 tion.View.the.NAT.rule.View.the.
6fc20 66 69 6c 74 65 72 20 72 75 6c 65 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 00 56 69 72 74 filter.rule.Virtual.Address.Virt
6fc40 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 49 50 00 56 69 72 74 ual.Address.Pool.Virtual.IP.Virt
6fc60 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 20 50 61 73 73 77 6f ual.IP.Address.Virtual.IP.Passwo
6fc80 72 64 00 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 rd.Virtual.IP.address.Virtual.IP
6fca0 73 00 56 69 72 74 75 61 6c 20 49 50 73 20 00 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 s.Virtual.IPs..Virtual.IPv6.Addr
6fcc0 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 50 6f 6f 6c 00 56 69 72 ess.Pool.Virtual.Server.Pool.Vir
6fce0 74 75 61 6c 20 53 65 72 76 65 72 73 00 56 69 73 69 74 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 tual.Servers.Visit.official.webs
6fd00 69 74 65 00 56 6c 61 6e 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 64 ite.Vlan.parent.interface.%1$s.d
6fd20 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 20 73 6f 20 76 6c 61 6e 20 69 64 oes.not.exist.anymore.so.vlan.id
6fd40 20 25 32 24 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 72 65 61 74 65 64 20 70 6c 65 61 73 65 20 66 .%2$s.cannot.be.created.please.f
6fd60 69 78 20 74 68 65 20 69 73 73 75 65 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 6e 67 2e 00 ix.the.issue.before.continuing..
6fd80 56 6f 75 63 68 65 72 00 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 72 6f Voucher.Voucher.Database.Synchro
6fda0 6e 69 7a 61 74 69 6f 6e 00 56 6f 75 63 68 65 72 20 50 72 69 76 61 74 65 20 4b 65 79 00 56 6f 75 nization.Voucher.Private.Key.Vou
6fdc0 63 68 65 72 20 50 75 62 6c 69 63 20 4b 65 79 00 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 56 6f cher.Public.Key.Voucher.Rolls.Vo
6fde0 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 68 72 6f 6e ucher.database.has.been.synchron
6fe00 69 7a 65 64 20 66 72 6f 6d 20 25 31 24 73 00 56 6f 75 63 68 65 72 20 65 78 70 69 72 65 64 00 56 ized.from.%1$s.Voucher.expired.V
6fe20 6f 75 63 68 65 72 20 69 6e 76 61 6c 69 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 61 73 73 oucher.invalid.Voucher.sync.pass
6fe40 77 6f 72 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 6f 72 74 00 56 6f 75 63 68 65 72 20 73 word.Voucher.sync.port.Voucher.s
6fe60 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 56 6f 75 63 68 65 72 28 73 29 20 63 6f 75 6c 64 20 6e 6f ync.username.Voucher(s).could.no
6fe80 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 2e 00 56 6f 75 63 68 65 72 28 73 29 20 73 75 63 63 65 t.be.processed..Voucher(s).succe
6fea0 73 73 66 75 6c 6c 79 20 6d 61 72 6b 65 64 2e 00 56 6f 75 63 68 65 72 3a 20 25 73 00 56 6f 75 63 ssfully.marked..Voucher:.%s.Vouc
6fec0 68 65 72 73 00 56 6f 75 63 68 65 72 73 20 69 6e 20 55 73 65 20 28 25 64 29 00 57 41 4e 20 69 6e hers.Vouchers.in.Use.(%d).WAN.in
6fee0 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 6f 62 74 61 69 6e 20 61 6e terface.will.be.set.to.obtain.an
6ff00 20 61 64 64 72 65 73 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 72 6f 6d 20 61 20 44 48 .address.automatically.from.a.DH
6ff20 43 50 20 73 65 72 76 65 72 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 74 20 62 CP.server.WARNING:.A.name.must.b
6ff40 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 6c 6f 63 6b 28 29 20 66 e.given.as.parameter.to.lock().f
6ff60 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 unction..WARNING:.A.name.must.be
6ff80 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 72 79 5f 6c 6f 63 6b 28 .given.as.parameter.to.try_lock(
6ffa0 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 43 6f 6e 66 69 67 20 63 6f 6e 74 ).function..WARNING:.Config.cont
6ffc0 65 6e 74 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 76 65 64 2e 20 43 6f 75 6c 64 20 6e ents.could.not.be.saved..Could.n
6ffe0 6f 74 20 6f 70 65 6e 20 66 69 6c 65 21 00 57 41 52 4e 49 4e 47 3a 20 43 6f 75 6c 64 20 6e 6f 74 ot.open.file!.WARNING:.Could.not
70000 20 6d 61 72 6b 20 73 75 62 73 79 73 74 65 6d 3a 20 25 73 20 64 69 72 74 79 00 57 41 52 4e 49 4e .mark.subsystem:.%s.dirty.WARNIN
70020 47 3a 20 61 6c 6c 20 65 78 69 73 74 69 6e 67 20 56 4c 41 4e 73 20 77 69 6c 6c 20 62 65 20 63 6c G:.all.existing.VLANs.will.be.cl
70040 65 61 72 65 64 20 69 66 20 79 6f 75 20 70 72 6f 63 65 65 64 21 00 57 45 50 20 69 73 20 6e 6f 20 eared.if.you.proceed!.WEP.is.no.
70060 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 64 69 73 longer.supported..It.will.be.dis
70080 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 abled.on.the.%s.interface.and.th
700a0 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 50 6c e.interface.will.be.disabled..Pl
700c0 65 61 73 65 20 72 65 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 ease.reconfigure.the.interface..
700e0 57 49 4e 53 20 53 65 72 76 65 72 20 31 00 57 49 4e 53 20 53 65 72 76 65 72 20 32 00 57 49 4e 53 WINS.Server.1.WINS.Server.2.WINS
70100 20 53 65 72 76 65 72 73 00 57 49 4e 53 20 73 65 72 76 65 72 20 65 6e 61 62 6c 65 00 57 49 4e 53 .Servers.WINS.server.enable.WINS
70120 20 73 65 72 76 65 72 73 00 57 50 41 00 57 50 41 20 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 20 .servers.WPA.WPA.Key.Management.
70140 4d 6f 64 65 00 57 50 41 20 50 61 69 72 77 69 73 65 00 57 50 41 20 50 61 73 73 70 68 72 61 73 65 Mode.WPA.Pairwise.WPA.Passphrase
70160 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 63 68 61 72 61 63 .must.be.between.8.and.63.charac
70180 74 65 72 73 20 6c 6f 6e 67 00 57 50 41 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 57 50 41 ters.long.WPA.Pre-Shared.Key.WPA
701a0 20 6d 6f 64 65 00 57 50 41 32 00 57 61 69 74 69 6e 67 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 .mode.WPA2.Waiting.for.Internet.
701c0 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 75 70 64 61 74 65 20 70 6b 67 20 6d 65 74 61 64 61 74 connection.to.update.pkg.metadat
701e0 61 20 61 6e 64 20 66 69 6e 69 73 68 20 70 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 a.and.finish.package.reinstallat
70200 69 6f 6e 00 57 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 20 70 61 ion.Waiting.period.to.restore.pa
70220 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 2e 20 28 48 6f 75 72 73 29 00 57 61 6b 65 ss-through.credits..(Hours).Wake
70240 00 57 61 6b 65 20 41 6c 6c 20 44 65 76 69 63 65 73 00 57 61 6b 65 20 44 65 76 69 63 65 00 57 61 .Wake.All.Devices.Wake.Device.Wa
70260 6b 65 20 75 70 21 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 44 ke.up!.Wake-on-LAN.Wake-on-LAN.D
70280 65 76 69 63 65 73 00 57 61 6b 65 2d 6f 6e 2d 4c 61 6e 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 evices.Wake-on-Lan.Warning.Warni
702a0 6e 67 21 20 20 44 48 43 50 20 46 61 69 6c 6f 76 65 72 20 73 65 74 75 70 20 61 6e 64 20 6e 6f 20 ng!..DHCP.Failover.setup.and.no.
702c0 43 41 52 50 20 76 69 72 74 75 61 6c 20 49 50 73 20 64 65 66 69 6e 65 64 21 00 57 61 72 6e 69 6e CARP.virtual.IPs.defined!.Warnin
702e0 67 2c 20 4c 61 74 65 6e 63 79 00 57 61 72 6e 69 6e 67 2c 20 50 61 63 6b 65 74 6c 6f 73 73 00 57 g,.Latency.Warning,.Packetloss.W
70300 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 6c 6f 67 20 66 6f 72 20 77 arning,.could.not.open.log.for.w
70320 72 69 74 69 6e 67 2e 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 riting..Warning,.could.not.read.
70340 66 69 6c 65 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 4d 69 73 73 69 6e 67 20 43 52 4c 20 64 61 74 file.%s.Warning:.Missing.CRL.dat
70360 61 20 66 6f 72 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 73 a.for.%s.Warning:.The.selected.s
70380 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 77 61 73 20 6e 6f 74 20 63 72 65 61 74 65 erver.certificate.was.not.create
703a0 64 20 61 73 20 61 6e 20 53 53 4c 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 d.as.an.SSL.Server.certificate.a
703c0 6e 64 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 61 73 20 65 78 70 65 63 74 65 64 00 57 61 72 6e nd.may.not.work.as.expected.Warn
703e0 69 6e 67 3a 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 70 ing:.These.options.will.create.p
70400 65 72 73 69 73 74 65 6e 74 20 64 61 69 6c 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 6e 20 2f 76 61 ersistent.daily.log.files.in./va
70420 72 2f 6c 6f 67 2f 6e 74 70 2e 00 57 61 72 6e 69 6e 67 3a 20 74 68 69 73 20 77 69 6c 6c 20 74 65 r/log/ntp..Warning:.this.will.te
70440 72 6d 69 6e 61 74 65 20 61 6c 6c 20 63 75 72 72 65 6e 74 20 4c 32 54 50 20 73 65 73 73 69 6f 6e rminate.all.current.L2TP.session
70460 73 21 00 57 65 62 20 53 65 72 76 65 72 20 4c 6f 67 00 57 65 62 43 66 67 20 2d 20 41 4a 41 58 3a s!.Web.Server.Log.WebCfg.-.AJAX:
70480 20 47 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 00 57 65 62 43 66 67 20 2d 20 .Get.Service.Providers.WebCfg.-.
704a0 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 41 6c 6c 20 70 61 67 AJAX:.Get.Stats.WebCfg.-.All.pag
704c0 65 73 00 57 65 62 43 66 67 20 2d 20 43 72 61 73 68 20 72 65 70 6f 72 74 65 72 00 57 65 62 43 66 es.WebCfg.-.Crash.reporter.WebCf
704e0 67 20 2d 20 44 61 73 68 62 6f 61 72 64 20 28 61 6c 6c 29 00 57 65 62 43 66 67 20 2d 20 44 61 73 g.-.Dashboard.(all).WebCfg.-.Das
70500 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 28 64 69 72 65 63 74 20 61 63 63 65 73 73 29 2e 00 hboard.widgets.(direct.access)..
70520 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 61 62 6c 65 00 WebCfg.-.Diagnostics:.ARP.Table.
70540 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 69 63 61 WebCfg.-.Diagnostics:.Authentica
70560 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 tion.WebCfg.-.Diagnostics:.Backu
70580 70 20 26 20 52 65 73 74 6f 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 p.&.Restore.WebCfg.-.Diagnostics
705a0 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e :.CPU.Utilization.WebCfg.-.Diagn
705c0 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 ostics:.Command.WebCfg.-.Diagnos
705e0 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 00 57 65 62 43 tics:.Configuration.History.WebC
70600 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 57 65 62 fg.-.Diagnostics:.DNS.Lookup.Web
70620 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 00 57 65 62 Cfg.-.Diagnostics:.Edit.File.Web
70640 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 20 64 65 66 61 75 Cfg.-.Diagnostics:.Factory.defau
70660 6c 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f 4d 20 4d lts.WebCfg.-.Diagnostics:.GEOM.M
70680 69 72 72 6f 72 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 48 61 6c irrors.WebCfg.-.Diagnostics:.Hal
706a0 74 20 73 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 49 t.system.WebCfg.-.Diagnostics:.I
706c0 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f nterface.Traffic.WebCfg.-.Diagno
706e0 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 stics:.Limiter.Info.WebCfg.-.Dia
70700 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 gnostics:.NDP.Table.WebCfg.-.Dia
70720 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 57 65 62 43 66 67 20 gnostics:.Packet.Capture.WebCfg.
70740 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 00 57 65 62 43 66 67 20 2d 20 44 69 61 -.Diagnostics:.Ping.WebCfg.-.Dia
70760 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d gnostics:.Reboot.System.WebCfg.-
70780 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 00 57 65 62 43 66 .Diagnostics:.Reset.states.WebCf
707a0 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 00 g.-.Diagnostics:.Routing.tables.
707c0 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 2e 54 2e WebCfg.-.Diagnostics:.S.M.A.R.T.
707e0 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 .Status.WebCfg.-.Diagnostics:.Sh
70800 6f 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 ow.Source.Tracking.WebCfg.-.Diag
70820 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 nostics:.Show.States.WebCfg.-.Di
70840 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 agnostics:.Sockets.WebCfg.-.Diag
70860 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d nostics:.States.Summary.WebCfg.-
70880 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 57 65 .Diagnostics:.System.Activity.We
708a0 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f 72 74 00 57 65 bCfg.-.Diagnostics:.Test.Port.We
708c0 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 65 00 57 bCfg.-.Diagnostics:.Traceroute.W
708e0 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 20 54 61 62 6c 65 20 49 50 ebCfg.-.Diagnostics:.pf.Table.IP
70900 20 61 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a .addresses.WebCfg.-.Diagnostics:
70920 20 70 66 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 .pfInfo.WebCfg.-.Diagnostics:.pf
70940 54 6f 70 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 45 64 Top.WebCfg.-.Firewall:.Alias:.Ed
70960 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 49 6d 70 it.WebCfg.-.Firewall:.Alias:.Imp
70980 6f 72 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 00 57 ort.WebCfg.-.Firewall:.Aliases.W
709a0 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 20 61 64 64 2f ebCfg.-.Firewall:.Easy.Rule.add/
709c0 73 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 status.WebCfg.-.Firewall:.NAT:.1
709e0 3a 31 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 3a 20 :1.WebCfg.-.Firewall:.NAT:.1:1:.
70a00 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 Edit.WebCfg.-.Firewall:.NAT:.NPt
70a20 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 .WebCfg.-.Firewall:.NAT:.NPt:.Ed
70a40 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f it.WebCfg.-.Firewall:.NAT:.Outbo
70a60 75 6e 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 und.WebCfg.-.Firewall:.NAT:.Outb
70a80 6f 75 6e 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 ound:.Edit.WebCfg.-.Firewall:.NA
70aa0 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c T:.Port.Forward.WebCfg.-.Firewal
70ac0 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 00 57 65 62 43 66 l:.NAT:.Port.Forward:.Edit.WebCf
70ae0 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 g.-.Firewall:.Rules.WebCfg.-.Fir
70b00 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 ewall:.Rules:.Edit.WebCfg.-.Fire
70b20 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c wall:.Schedules.WebCfg.-.Firewal
70b40 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 l:.Schedules:.Edit.WebCfg.-.Fire
70b60 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 57 65 62 43 66 67 20 2d 20 46 69 wall:.Traffic.Shaper.WebCfg.-.Fi
70b80 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 rewall:.Traffic.Shaper:.Limiters
70ba0 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 .WebCfg.-.Firewall:.Traffic.Shap
70bc0 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 er:.Queues.WebCfg.-.Firewall:.Tr
70be0 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 affic.Shaper:.Wizard.WebCfg.-.Fi
70c00 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 3a 20 45 64 69 74 rewall:.Virtual.IP.Address:.Edit
70c20 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 .WebCfg.-.Firewall:.Virtual.IP.A
70c40 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 48 65 6c 70 20 70 61 67 65 73 00 57 65 62 ddresses.WebCfg.-.Help.pages.Web
70c60 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 00 57 65 Cfg.-.Hidden:.Detailed.Status.We
70c80 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 75 72 61 74 bCfg.-.Hidden:.Upload.Configurat
70ca0 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 00 ion.WebCfg.-.Interfaces:.Bridge.
70cc0 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 20 65 64 69 74 WebCfg.-.Interfaces:.Bridge.edit
70ce0 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 00 57 65 62 43 66 67 .WebCfg.-.Interfaces:.GIF.WebCfg
70d00 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 .-.Interfaces:.GIF:.Edit.WebCfg.
70d20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 -.Interfaces:.GRE.WebCfg.-.Inter
70d40 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 faces:.GRE:.Edit.WebCfg.-.Interf
70d60 61 63 65 73 3a 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 aces:.Groups.WebCfg.-.Interfaces
70d80 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 :.Groups:.Edit.WebCfg.-.Interfac
70da0 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 57 65 62 43 66 67 es:.Interface.Assignments.WebCfg
70dc0 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 00 57 65 62 43 66 67 20 2d 20 49 6e .-.Interfaces:.LAGG:.WebCfg.-.In
70de0 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e terfaces:.LAGG:.Edit.WebCfg.-.In
70e00 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 terfaces:.PPPs.WebCfg.-.Interfac
70e20 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 es:.PPPs:.Edit.WebCfg.-.Interfac
70e40 65 73 3a 20 51 69 6e 51 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 es:.QinQ.WebCfg.-.Interfaces:.Qi
70e60 6e 51 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c nQ:.Edit.WebCfg.-.Interfaces:.VL
70e80 41 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 AN.WebCfg.-.Interfaces:.VLAN:.Ed
70ea0 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 41 4e 00 57 65 62 43 it.WebCfg.-.Interfaces:.WAN.WebC
70ec0 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 fg.-.Interfaces:.Wireless.WebCfg
70ee0 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 74 00 57 65 .-.Interfaces:.Wireless:.Edit.We
70f00 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 bCfg.-.Load.Balancer:.Pool.WebCf
70f20 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 74 00 57 65 g.-.Load.Balancer:.Pool:.Edit.We
70f40 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 bCfg.-.Load.Balancer:.Virtual.Se
70f60 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 rver:.Edit.WebCfg.-.OpenVPN:.Cli
70f80 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 4f ent.Specific.Override.WebCfg.-.O
70fa0 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e penVPN:.Clients.WebCfg.-.OpenVPN
70fc0 3a 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 45 64 69 74 :.Servers.WebCfg.-.Package:.Edit
70fe0 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 .WebCfg.-.Package:.Settings.WebC
71000 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 fg.-.Services:.Captive.Portal.We
71020 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 bCfg.-.Services:.Captive.Portal.
71040 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a Voucher.Rolls.WebCfg.-.Services:
71060 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 .Captive.Portal.Vouchers.WebCfg.
71080 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 -.Services:.Captive.Portal.Zones
710a0 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 .WebCfg.-.Services:.Captive.Port
710c0 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 66 67 20 2d 20 53 al:.Allowed.Hostnames.WebCfg.-.S
710e0 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 ervices:.Captive.Portal:.Allowed
71100 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 .IPs.WebCfg.-.Services:.Captive.
71120 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 Portal:.Edit.Allowed.Hostnames.W
71140 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c ebCfg.-.Services:.Captive.Portal
71160 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 :.Edit.Allowed.IPs.WebCfg.-.Serv
71180 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d 41 43 20 41 ices:.Captive.Portal:.Edit.MAC.A
711a0 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ddresses.WebCfg.-.Services:.Capt
711c0 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 00 57 65 62 43 66 67 20 2d 20 ive.Portal:.Edit.Zones.WebCfg.-.
711e0 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d Services:.Captive.Portal:.File.M
71200 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 anager.WebCfg.-.Services:.Captiv
71220 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d e.Portal:.Mac.Addresses.WebCfg.-
71240 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 57 65 62 43 .Services:.Check.IP.Service.WebC
71260 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 3a fg.-.Services:.Check.IP.Service:
71280 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 52 65 .Edit.WebCfg.-.Services:.DHCP.Re
712a0 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 lay.WebCfg.-.Services:.DHCP.Serv
712c0 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 er.WebCfg.-.Services:.DHCP.Serve
712e0 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 r:.Edit.static.mapping.WebCfg.-.
71300 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 Services:.DHCPv6.Relay.WebCfg.-.
71320 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d Services:.DHCPv6.Server.WebCfg.-
71340 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 .Services:.DHCPv6.Server:.Edit.s
71360 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a tatic.mapping.WebCfg.-.Services:
71380 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 .DNS.Forwarder.WebCfg.-.Services
713a0 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 :.DNS.Forwarder:.Edit.Domain.Ove
713c0 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 rride.WebCfg.-.Services:.DNS.For
713e0 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 warder:.Edit.host.WebCfg.-.Servi
71400 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 ces:.DNS.Resolver.WebCfg.-.Servi
71420 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 74 73 00 ces:.DNS.Resolver:.Access.Lists.
71440 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a WebCfg.-.Services:.DNS.Resolver:
71460 20 41 64 76 61 6e 63 65 64 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 .Advanced.WebCfg.-.Services:.DNS
71480 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 .Resolver:.Edit.Domain.Override.
714a0 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a WebCfg.-.Services:.DNS.Resolver:
714c0 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 79 .Edit.host.WebCfg.-.Services:.Dy
714e0 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 namic.DNS.client.WebCfg.-.Servic
71500 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d es:.Dynamic.DNS.clients.WebCfg.-
71520 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 00 57 65 62 43 66 67 20 2d 20 53 .Services:.IGMP.Proxy.WebCfg.-.S
71540 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 00 57 65 62 43 66 67 ervices:.IGMP.Proxy:.Edit.WebCfg
71560 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 .-.Services:.Load.Balancer:.Moni
71580 74 6f 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 tor:.Edit.WebCfg.-.Services:.Loa
715a0 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 d.Balancer:.Monitors.WebCfg.-.Se
715c0 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 74 69 6e 67 73 00 rvices:.Load.Balancer:.Settings.
715e0 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 WebCfg.-.Services:.Load.Balancer
71600 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 :.Virtual.Servers.WebCfg.-.Servi
71620 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 ces:.NTP.ACL.Settings.WebCfg.-.S
71640 65 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 ervices:.NTP.PPS.WebCfg.-.Servic
71660 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 es:.NTP.Serial.GPS.WebCfg.-.Serv
71680 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 ices:.NTP.Settings.WebCfg.-.Serv
716a0 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 ices:.PPPoE.Server.WebCfg.-.Serv
716c0 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 ices:.PPPoE.Server:.Edit.WebCfg.
716e0 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 -.Services:.RFC.2136.Client:.Edi
71700 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c t.WebCfg.-.Services:.RFC.2136.Cl
71720 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 65 72 20 ients.WebCfg.-.Services:.Router.
71740 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 Advertisements.WebCfg.-.Services
71760 3a 20 53 4e 4d 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 55 50 6e 50 00 57 :.SNMP.WebCfg.-.Services:.UPnP.W
71780 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 65 ebCfg.-.Services:.Wake-on-LAN.We
717a0 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 3a 20 45 64 bCfg.-.Services:.Wake-on-LAN:.Ed
717c0 69 74 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 41 52 50 00 57 65 62 43 66 67 20 it.WebCfg.-.Status:.CARP.WebCfg.
717e0 2d 20 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 -.Status:.CPU.load.WebCfg.-.Stat
71800 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 us:.Captive.Portal.WebCfg.-.Stat
71820 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 us:.Captive.Portal.Voucher.Rolls
71840 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c .WebCfg.-.Status:.Captive.Portal
71860 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 .Vouchers.WebCfg.-.Status:.Capti
71880 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 ve.Portal:.Expire.Vouchers.WebCf
718a0 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 54 65 73 74 g.-.Status:.Captive.Portal:.Test
718c0 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 50 20 .Vouchers.WebCfg.-.Status:.DHCP.
718e0 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c leases.WebCfg.-.Status:.DHCPv6.l
71900 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 20 52 65 eases.WebCfg.-.Status:.Filter.Re
71920 6c 6f 61 64 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 47 61 74 load.Status.WebCfg.-.Status:.Gat
71940 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 47 61 74 eway.Groups.WebCfg.-.Status:.Gat
71960 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 00 57 65 62 eways.WebCfg.-.Status:.IPsec.Web
71980 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 00 57 65 62 43 Cfg.-.Status:.IPsec:.Leases.WebC
719a0 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 43 66 67 20 fg.-.Status:.IPsec:.SADs.WebCfg.
719c0 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 43 66 67 20 2d 20 53 74 -.Status:.IPsec:.SPD.WebCfg.-.St
719e0 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 atus:.Interfaces.WebCfg.-.Status
71a00 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 67 20 2d 20 53 :.Load.Balancer:.Pool.WebCfg.-.S
71a20 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 tatus:.Load.Balancer:.Virtual.Se
71a40 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 48 43 50 rver.WebCfg.-.Status:.Logs:.DHCP
71a60 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c .WebCfg.-.Status:.Logs:.Firewall
71a80 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 47 61 74 65 77 61 79 73 .WebCfg.-.Status:.Logs:.Gateways
71aa0 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 52 65 73 6f 6c 76 65 72 .WebCfg.-.Status:.Logs:.Resolver
71ac0 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 .WebCfg.-.Status:.Logs:.Settings
71ae0 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 00 57 .WebCfg.-.Status:.Logs:.System.W
71b00 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 00 57 65 62 43 66 67 ebCfg.-.Status:.Logs:.VPN.WebCfg
71b20 20 2d 20 53 74 61 74 75 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 .-.Status:.NTP.WebCfg.-.Status:.
71b40 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 50 61 63 6b 61 67 65 OpenVPN.WebCfg.-.Status:.Package
71b60 20 6c 6f 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 65 73 00 .logs.WebCfg.-.Status:.Services.
71b80 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 WebCfg.-.Status:.System.Logs:.Fi
71ba0 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 00 57 65 62 43 66 67 20 2d 20 53 rewall.(Dynamic.View).WebCfg.-.S
71bc0 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 tatus:.System.Logs:.Firewall.Log
71be0 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d .Summary.WebCfg.-.Status:.System
71c00 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 .Logs:.IPsec.VPN.WebCfg.-.Status
71c20 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 57 65 62 :.System.Logs:.Load.Balancer.Web
71c40 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 00 57 Cfg.-.Status:.System.Logs:.NTP.W
71c60 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4f 70 65 ebCfg.-.Status:.System.Logs:.Ope
71c80 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 nVPN.WebCfg.-.Status:.System.Log
71ca0 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 s:.Portal.Auth.WebCfg.-.Status:.
71cc0 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 52 6f 75 74 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 74 System.Logs:.Routing.WebCfg.-.St
71ce0 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 atus:.System.Logs:.Wireless.WebC
71d00 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 00 57 65 62 43 66 fg.-.Status:.Traffic.Graph.WebCf
71d20 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 g.-.Status:.Traffic.Shaper:.Queu
71d40 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 55 50 6e 50 20 53 74 61 74 75 73 00 es.WebCfg.-.Status:.UPnP.Status.
71d60 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 WebCfg.-.Status:.Wireless.WebCfg
71d80 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 .-.System:.Advanced:.Admin.Acces
71da0 73 20 50 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 s.Page.WebCfg.-.System:.Advanced
71dc0 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d :.Firewall.&.NAT.WebCfg.-.System
71de0 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 57 65 62 43 66 67 :.Advanced:.Miscellaneous.WebCfg
71e00 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 6e 67 00 .-.System:.Advanced:.Networking.
71e20 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 WebCfg.-.System:.Advanced:.Notif
71e40 69 63 61 74 69 6f 6e 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 ications.WebCfg.-.System:.Advanc
71e60 65 64 3a 20 54 75 6e 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 75 ed:.Tunables.WebCfg.-.System:.Au
71e80 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 79 thentication.Servers.WebCfg.-.Sy
71ea0 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d stem:.CA.Manager.WebCfg.-.System
71ec0 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 :.CRL.Manager.WebCfg.-.System:.C
71ee0 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 ertificate.Manager.WebCfg.-.Syst
71f00 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 em:.Gateway.Groups.WebCfg.-.Syst
71f20 65 6d 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 em:.Gateways.WebCfg.-.System:.Ga
71f40 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 00 57 65 62 43 66 67 20 2d 20 53 79 teways:.Edit.Gateway.WebCfg.-.Sy
71f60 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f stem:.Gateways:.Edit.Gateway.Gro
71f80 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 ups.WebCfg.-.System:.General.Set
71fa0 75 70 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 up.WebCfg.-.System:.Group.Manage
71fc0 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 r.WebCfg.-.System:.Group.Manager
71fe0 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d :.Add.Privileges.WebCfg.-.System
72000 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 57 65 62 43 66 67 20 :.High.Availability.Sync.WebCfg.
72020 2d 20 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 -.System:.License.WebCfg.-.Syste
72040 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 20 2f 20 44 61 73 68 62 6f 61 72 64 00 57 65 m:.Login./.Logout./.Dashboard.We
72060 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 57 bCfg.-.System:.Package.Manager.W
72080 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a ebCfg.-.System:.Package.Manager:
720a0 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d .Install.Package.WebCfg.-.System
720c0 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 00 57 65 62 :.Package.Manager:.Installed.Web
720e0 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 57 65 62 43 Cfg.-.System:.Static.Routes.WebC
72100 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 fg.-.System:.Static.Routes:.Edit
72120 20 72 6f 75 74 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 70 64 61 74 65 3a 20 .route.WebCfg.-.System:.Update:.
72140 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d Settings.WebCfg.-.System:.User.M
72160 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e anager.WebCfg.-.System:.User.Man
72180 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 ager:.Add.Privileges.WebCfg.-.Sy
721a0 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 stem:.User.Manager:.Settings.Web
721c0 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 Cfg.-.System:.User.Password.Mana
721e0 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 65 74 74 69 6e ger.WebCfg.-.System:.User.Settin
72200 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 00 57 65 62 43 66 67 20 2d 20 gs.WebCfg.-.VPN:.IPsec.WebCfg.-.
72220 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 31 00 57 65 62 43 66 67 20 VPN:.IPsec:.Edit.Phase.1.WebCfg.
72240 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 00 57 65 62 43 66 -.VPN:.IPsec:.Edit.Phase.2.WebCf
72260 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 g.-.VPN:.IPsec:.Edit.Pre-Shared.
72280 4b 65 79 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f 62 69 6c 65 Keys.WebCfg.-.VPN:.IPsec:.Mobile
722a0 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 .WebCfg.-.VPN:.IPsec:.Pre-Shared
722c0 20 4b 65 79 73 20 4c 69 73 74 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 .Keys.List.WebCfg.-.VPN:.IPsec:.
722e0 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 00 57 65 62 43 Settings.WebCfg.-.VPN:.L2TP.WebC
72300 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 00 57 65 62 43 66 67 20 2d 20 56 fg.-.VPN:.L2TP:.Users.WebCfg.-.V
72320 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 58 PN:.L2TP:.Users:.Edit.WebCfg.-.X
72340 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 58 MLRPC.Interface.Stats.WebCfg.-.X
72360 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 00 57 65 62 43 66 67 20 2d 20 70 66 53 65 6e 73 65 20 77 MLRPC.Library.WebCfg.-.pfSense.w
72380 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 00 57 65 62 47 55 49 20 4c 6f 67 69 6e 20 41 75 74 izard.subsystem.WebGUI.Login.Aut
723a0 6f 63 6f 6d 70 6c 65 74 65 00 57 65 62 47 55 49 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 73 00 ocomplete.WebGUI.login.messages.
723c0 57 65 62 47 55 49 20 70 72 6f 63 65 73 73 20 69 73 20 72 65 73 74 61 72 74 69 6e 67 2e 00 57 65 WebGUI.process.is.restarting..We
723e0 62 47 55 49 20 72 65 64 69 72 65 63 74 00 57 65 64 00 57 65 65 6b 6c 79 00 57 65 65 6b 6c 79 20 bGUI.redirect.Wed.Weekly.Weekly.
72400 28 30 20 30 20 2a 20 2a 20 30 29 00 57 65 69 67 68 74 00 57 65 69 67 68 74 20 66 6f 72 20 74 68 (0.0.*.*.0).Weight.Weight.for.th
72420 69 73 20 67 61 74 65 77 61 79 20 77 68 65 6e 20 75 73 65 64 20 69 6e 20 61 20 47 61 74 65 77 61 is.gateway.when.used.in.a.Gatewa
72440 79 20 47 72 6f 75 70 2e 00 57 65 69 67 68 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 y.Group..Weight.must.be.an.integ
72460 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 57 65 6c 63 6f 6d 65 20 74 6f er.between.1.and.100..Welcome.to
72480 20 25 73 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 43 61 70 74 69 76 65 20 50 .%s!.Welcome.to.the.%s.Captive.P
724a0 6f 72 74 61 6c 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 54 72 61 66 66 69 63 ortal!.Welcome.to.the.%s.Traffic
724c0 20 53 68 61 70 65 72 2e 00 57 68 65 6e 00 57 68 65 6e 20 61 20 63 65 72 74 69 66 69 63 61 74 65 .Shaper..When.When.a.certificate
724e0 2d 62 61 73 65 64 20 63 6c 69 65 6e 74 20 6c 6f 67 73 20 69 6e 2c 20 64 6f 20 6e 6f 74 20 61 63 -based.client.logs.in,.do.not.ac
72500 63 65 70 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 62 65 6c 6f 77 20 74 68 69 73 20 64 65 70 cept.certificates.below.this.dep
72520 74 68 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 64 65 6e 79 69 6e 67 20 63 65 72 74 69 66 69 63 61 th..Useful.for.denying.certifica
72540 74 65 73 20 6d 61 64 65 20 77 69 74 68 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 20 67 tes.made.with.intermediate.CAs.g
72560 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 43 41 20 61 73 20 74 68 65 enerated.from.the.same.CA.as.the
72580 20 73 65 72 76 65 72 2e 00 57 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 75 73 65 .server..When.authenticating.use
725a0 72 73 2c 20 65 6e 66 6f 72 63 65 20 61 20 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 rs,.enforce.a.match.between.the.
725c0 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 common.name.of.the.client.certif
725e0 69 63 61 74 65 20 61 6e 64 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 67 69 76 65 6e 20 61 74 20 icate.and.the.username.given.at.
72600 6c 6f 67 69 6e 2e 00 57 68 65 6e 20 62 6f 74 68 20 70 65 65 72 73 20 73 75 70 70 6f 72 74 20 4e login..When.both.peers.support.N
72620 43 50 20 61 6e 64 20 68 61 76 65 20 69 74 20 65 6e 61 62 6c 65 64 2c 20 4e 43 50 20 6f 76 65 72 CP.and.have.it.enabled,.NCP.over
72640 72 69 64 65 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 61 rides.the.Encryption.Algorithm.a
72660 62 6f 76 65 2e 00 57 68 65 6e 20 63 68 65 63 6b 65 64 2c 20 74 72 61 63 65 72 6f 75 74 65 20 77 bove..When.checked,.traceroute.w
72680 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 50 54 52 20 6c 6f 6f ill.attempt.to.perform.a.PTR.loo
726a0 6b 75 70 20 74 6f 20 6c 6f 63 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 68 6f 70 73 kup.to.locate.hostnames.for.hops
726c0 20 61 6c 6f 6e 67 20 74 68 65 20 70 61 74 68 2e 20 54 68 69 73 20 77 69 6c 6c 20 73 6c 6f 77 20 .along.the.path..This.will.slow.
726e0 64 6f 77 6e 20 74 68 65 20 70 72 6f 63 65 73 73 20 61 73 20 69 74 20 68 61 73 20 74 6f 20 77 61 down.the.process.as.it.has.to.wa
72700 69 74 20 66 6f 72 20 44 4e 53 20 72 65 70 6c 69 65 73 2e 00 57 68 65 6e 20 64 69 73 61 62 6c 65 it.for.DNS.replies..When.disable
72720 64 2c 20 6f 6e 6c 79 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 d,.only.the.selected.Encryption.
72740 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 57 68 65 6e 20 64 69 73 61 62 Algorithm.is.allowed..When.disab
72760 6c 65 64 2c 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 led,.the.rule.will.not.have.any.
72780 65 66 66 65 63 74 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 20 4d 41 43 20 70 61 73 73 effect..When.enabled,.a.MAC.pass
727a0 74 68 72 6f 75 67 68 20 65 6e 74 72 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 through.entry.is.automatically.a
727c0 64 64 65 64 20 61 66 74 65 72 20 74 68 65 20 75 73 65 72 20 68 61 73 20 73 75 63 63 65 73 73 66 dded.after.the.user.has.successf
727e0 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 55 73 65 72 73 20 6f 66 20 74 68 61 ully.authenticated..Users.of.tha
72800 74 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 68 61 76 65 20 74 6f t.MAC.address.will.never.have.to
72820 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 .authenticate.again..To.remove.t
72840 68 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 74 68 65 72 20 he.passthrough.MAC.entry.either.
72860 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 log.in.and.remove.it.manually.fr
72880 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 65 6e 64 20 61 om.the.%1$sMAC.tab%2$s.or.send.a
728a0 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 20 49 66 20 74 68 .POST.from.another.system..If.th
728c0 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e is.is.enabled,.RADIUS.MAC.authen
728e0 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 20 41 6c 73 6f 2c 20 74 tication.cannot.be.used..Also,.t
72900 68 65 20 6c 6f 67 6f 75 74 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f he.logout.window.will.not.be.sho
72920 77 6e 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 wn..When.enabled,.authorized.key
72940 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 65 61 63 68 s.need.to.be.configured.for.each
72960 20 25 31 24 73 75 73 65 72 25 32 24 73 20 74 68 61 74 20 68 61 73 20 62 65 65 6e 20 67 72 61 6e .%1$suser%2$s.that.has.been.gran
72980 74 65 64 20 73 65 63 75 72 65 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 00 57 68 65 6e 20 65 6e ted.secure.shell.access..When.en
729a0 61 62 6c 65 64 2c 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 abled,.clients.will.be.disconnec
729c0 74 65 64 20 61 66 74 65 72 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 72 65 74 ted.after.the.amount.of.time.ret
729e0 72 69 65 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 rieved.from.the.RADIUS.Session-T
72a00 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 imeout.attribute..When.enabled,.
72a20 64 61 74 61 20 63 6f 75 6e 74 73 20 66 6f 72 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e data.counts.for.RADIUS.accountin
72a40 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 65 g.packets.will.be.taken.from.the
72a60 20 63 6c 69 65 6e 74 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 6e 6f 74 20 74 68 65 20 4e 41 53 .client.perspective,.not.the.NAS
72a80 2e 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 ..Acct-Input-Octets.will.represe
72aa0 6e 74 20 64 6f 77 6e 6c 6f 61 64 2c 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 nt.download,.and.Acct-Output-Oct
72ac0 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 75 70 6c 6f 61 64 2e 00 57 68 65 6e 20 ets.will.represent.upload..When.
72ae0 65 6e 61 62 6c 65 64 2c 20 69 66 20 61 20 63 6c 69 65 6e 74 20 69 73 20 64 69 73 63 6f 6e 6e 65 enabled,.if.a.client.is.disconne
72b00 63 74 65 64 20 66 6f 72 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 cted.for.exceeding.the.idle.time
72b20 6f 75 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 64 6c 65 20 69 73 20 69 6e 63 6c 75 out.the.time.spent.idle.is.inclu
72b40 64 65 64 20 69 6e 20 74 68 65 20 74 6f 74 61 6c 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 2e 20 4f ded.in.the.total.session.time..O
72b60 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 20 72 65 70 6f 72 74 therwise.the.session.time.report
72b80 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 74 ed.to.the.RADIUS.server.is.the.t
72ba0 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 73 74 61 ime.between.when.the.session.sta
72bc0 72 74 65 64 20 61 6e 64 20 77 68 65 6e 20 74 68 65 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 20 rted.and.when.the.last.activity.
72be0 77 61 73 20 72 65 63 6f 72 64 65 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 was.recorded..When.enabled,.the.
72c00 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 74 72 username.and.password.will.be.tr
72c20 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 48 54 54 50 53 20 63 6f 6e 6e 65 63 74 69 ansmitted.over.an.HTTPS.connecti
72c40 6f 6e 20 74 6f 20 70 72 6f 74 65 63 74 20 61 67 61 69 6e 73 74 20 65 61 76 65 73 64 72 6f 70 70 on.to.protect.against.eavesdropp
72c60 65 72 73 2e 20 41 20 73 65 72 76 65 72 20 6e 61 6d 65 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 ers..A.server.name.and.certifica
72c80 74 65 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e te.must.also.be.specified.below.
72ca0 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 .When.enabled,.this.option.can.c
72cc0 61 75 73 65 20 61 6e 20 69 6e 63 72 65 61 73 65 20 6f 66 20 61 72 6f 75 6e 64 20 31 30 25 20 6d ause.an.increase.of.around.10%.m
72ce0 6f 72 65 20 44 4e 53 20 74 72 61 66 66 69 63 20 61 6e 64 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 ore.DNS.traffic.and.load.on.the.
72d00 73 65 72 76 65 72 2c 20 62 75 74 20 66 72 65 71 75 65 6e 74 6c 79 20 72 65 71 75 65 73 74 65 64 server,.but.frequently.requested
72d20 20 69 74 65 6d 73 20 77 69 6c 6c 20 6e 6f 74 20 65 78 70 69 72 65 20 66 72 6f 6d 20 74 68 65 20 .items.will.not.expire.from.the.
72d40 63 61 63 68 65 2e 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 cache..When.operating.as.an.acce
72d60 73 73 20 70 6f 69 6e 74 20 69 6e 20 38 30 32 2e 31 31 67 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 20 ss.point.in.802.11g.mode,.allow.
72d80 6f 6e 6c 79 20 31 31 67 2d 63 61 70 61 62 6c 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 61 73 73 only.11g-capable.stations.to.ass
72da0 6f 63 69 61 74 65 20 28 31 31 62 2d 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 61 72 65 20 6e 6f ociate.(11b-only.stations.are.no
72dc0 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 00 57 68 65 6e 20 6f t.permitted.to.associate).When.o
72de0 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 2c 20 61 6c 6c perating.as.an.access.point,.all
72e00 6f 77 20 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 63 61 70 61 62 6c 65 20 6f 66 20 74 68 65 20 ow.only.stations.capable.of.the.
72e20 73 65 6c 65 63 74 65 64 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 74 6f 20 61 73 selected.wireless.standard.to.as
72e40 73 6f 63 69 61 74 65 20 28 73 74 61 74 69 6f 6e 73 20 6e 6f 74 20 63 61 70 61 62 6c 65 20 61 72 sociate.(stations.not.capable.ar
72e60 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 00 57 68 e.not.permitted.to.associate).Wh
72e80 65 6e 20 72 65 61 63 68 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 en.reaching.this.number.of.state
72ea0 20 65 6e 74 72 69 65 73 2c 20 61 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 62 65 63 .entries,.all.timeout.values.bec
72ec0 6f 6d 65 20 7a 65 72 6f 2c 20 65 66 66 65 63 74 69 76 65 6c 79 20 70 75 72 67 69 6e 67 20 61 6c ome.zero,.effectively.purging.al
72ee0 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 20 20 54 68 l.state.entries.immediately...Th
72f00 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 73 is.value.is.used.to.define.the.s
72f20 63 61 6c 65 20 66 61 63 74 6f 72 2c 20 69 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 63 74 75 61 cale.factor,.it.should.not.actua
72f40 6c 6c 79 20 62 65 20 72 65 61 63 68 65 64 20 28 73 65 74 20 61 20 6c 6f 77 65 72 20 73 74 61 74 lly.be.reached.(set.a.lower.stat
72f60 65 20 6c 69 6d 69 74 2c 20 73 65 65 20 62 65 6c 6f 77 29 2e 20 44 65 66 61 75 6c 74 73 20 74 6f e.limit,.see.below)..Defaults.to
72f80 20 31 32 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 .120%.of.the.Firewall.Maximum.St
72fa0 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 73 65 74 2c 20 61 6c 6c 20 75 73 65 72 73 20 77 ates.value.When.set,.all.users.w
72fc0 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 ill.be.authenticated.using.the.R
72fe0 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 ADIUS.server.specified.below..Th
73000 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 e.local.user.database.will.not.b
73020 65 20 75 73 65 64 2e 00 57 68 65 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 e.used..When.the.number.of.state
73040 20 65 6e 74 72 69 65 73 20 65 78 63 65 65 64 73 20 74 68 69 73 20 76 61 6c 75 65 2c 20 61 64 61 .entries.exceeds.this.value,.ada
73060 70 74 69 76 65 20 73 63 61 6c 69 6e 67 20 62 65 67 69 6e 73 2e 20 20 41 6c 6c 20 74 69 6d 65 6f ptive.scaling.begins...All.timeo
73080 75 74 20 76 61 6c 75 65 73 20 61 72 65 20 73 63 61 6c 65 64 20 6c 69 6e 65 61 72 6c 79 20 77 69 ut.values.are.scaled.linearly.wi
730a0 74 68 20 66 61 63 74 6f 72 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 th.factor.(adaptive.end.-.number
730c0 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 .of.states)./.(adaptive.end.-.ad
730e0 61 70 74 69 76 65 2e 73 74 61 72 74 29 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 36 30 25 20 6f aptive.start)..Defaults.to.60%.o
73100 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 f.the.Firewall.Maximum.States.va
73120 6c 75 65 00 57 68 65 6e 20 74 68 65 20 70 61 67 65 20 68 61 73 20 66 69 6e 69 73 68 65 64 20 6c lue.When.the.page.has.finished.l
73140 6f 61 64 69 6e 67 2c 20 74 68 65 20 6f 75 74 70 75 74 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 oading,.the.output.will.be.store
73160 64 20 69 6e 20 25 31 24 73 2e 20 49 74 20 6d 61 79 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 d.in.%1$s..It.may.be.downloaded.
73180 76 69 61 20 73 63 70 20 6f 72 20 25 32 24 73 44 69 61 67 6e 6f 73 74 69 63 73 20 3e 20 43 6f 6d via.scp.or.%2$sDiagnostics.>.Com
731a0 6d 61 6e 64 20 50 72 6f 6d 70 74 25 33 24 73 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 mand.Prompt%3$s..When.this.is.ch
731c0 65 63 6b 65 64 2c 20 6c 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 ecked,.login.credentials.for.the
731e0 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6d 61 79 20 62 65 20 73 61 76 65 64 20 62 79 .webConfigurator.may.be.saved.by
73200 20 74 68 65 20 62 72 6f 77 73 65 72 2e 20 57 68 69 6c 65 20 63 6f 6e 76 65 6e 69 65 6e 74 2c 20 .the.browser..While.convenient,.
73220 73 6f 6d 65 20 73 65 63 75 72 69 74 79 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 some.security.standards.require.
73240 74 68 69 73 20 74 6f 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 this.to.be.disabled..Check.this.
73260 62 6f 78 20 74 6f 20 65 6e 61 62 6c 65 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 6f 6e 20 74 68 box.to.enable.autocomplete.on.th
73280 65 20 6c 6f 67 69 6e 20 66 6f 72 6d 20 73 6f 20 74 68 61 74 20 62 72 6f 77 73 65 72 73 20 77 69 e.login.form.so.that.browsers.wi
732a0 6c 6c 20 70 72 6f 6d 70 74 20 74 6f 20 73 61 76 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 4e ll.prompt.to.save.credentials.(N
732c0 4f 54 45 3a 20 53 6f 6d 65 20 62 72 6f 77 73 65 72 73 20 64 6f 20 6e 6f 74 20 72 65 73 70 65 63 OTE:.Some.browsers.do.not.respec
732e0 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 29 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 t.this.option)..When.this.is.che
73300 63 6b 65 64 2c 20 73 74 61 72 74 75 70 20 61 6e 64 20 73 68 75 74 64 6f 77 6e 20 73 6f 75 6e 64 cked,.startup.and.shutdown.sound
73320 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 70 6c 61 79 2e 00 57 68 65 6e 20 74 68 69 73 s.will.no.longer.play..When.this
73340 20 69 73 20 63 68 65 63 6b 65 64 2c 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 20 74 .is.checked,.successful.logins.t
73360 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 62 o.the.webConfigurator.will.not.b
73380 65 20 6c 6f 67 67 65 64 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 e.logged..When.this.is.unchecked
733a0 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 ,.access.to.the.webConfigurator.
733c0 69 73 20 61 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 20 65 76 65 6e 20 6f 6e 20 70 6f 72 74 is.always.permitted.even.on.port
733e0 20 38 30 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 .80,.regardless.of.the.listening
73400 20 70 6f 72 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 .port.configured..Check.this.box
73420 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 .to.disable.this.automatically.a
73440 64 64 65 64 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 dded.redirect.rule..When.this.is
73460 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e .unchecked,.access.to.the.webCon
73480 66 69 67 75 72 61 74 6f 72 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 48 figurator.is.protected.against.H
734a0 54 54 50 5f 52 45 46 45 52 45 52 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 TTP_REFERER.redirection.attempts
734c0 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 ..Check.this.box.to.disable.this
734e0 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 .protection.if.it.interferes.wit
73500 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 69 6e 20 63 65 72 74 h.webConfigurator.access.in.cert
73520 61 69 6e 20 63 6f 72 6e 65 72 20 63 61 73 65 73 20 73 75 63 68 20 61 73 20 75 73 69 6e 67 20 65 ain.corner.cases.such.as.using.e
73540 78 74 65 72 6e 61 6c 20 73 63 72 69 70 74 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 xternal.scripts.to.interact.with
73560 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f .this.system..More.information.o
73580 6e 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d n.HTTP_REFERER.is.available.from
735a0 20 25 31 24 73 57 69 6b 69 70 65 64 69 61 25 32 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 .%1$sWikipedia%2$s.When.this.is.
735c0 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 unchecked,.access.to.the.webConf
735e0 69 67 75 72 61 74 6f 72 20 6f 6e 20 74 68 65 20 25 31 24 73 20 69 6e 74 65 72 66 61 63 65 20 69 igurator.on.the.%1$s.interface.i
73600 73 20 61 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f s.always.permitted,.regardless.o
73620 66 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 f.the.user-defined.firewall.rule
73640 20 73 65 74 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 .set..Check.this.box.to.disable.
73660 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 2c 20 73 this.automatically.added.rule,.s
73680 6f 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 o.access.to.the.webConfigurator.
736a0 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 is.controlled.by.the.user-define
736c0 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 28 65 6e 73 75 72 65 20 61 20 66 69 72 65 77 d.firewall.rules.(ensure.a.firew
736e0 61 6c 6c 20 72 75 6c 65 20 69 73 20 69 6e 20 70 6c 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 all.rule.is.in.place.that.allows
73700 20 61 63 63 65 73 73 2c 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 6c 6f 63 6b 65 64 20 6f .access,.to.avoid.being.locked.o
73720 75 74 21 29 20 25 32 24 73 48 69 6e 74 3a 20 74 68 65 20 26 71 75 6f 74 3b 53 65 74 20 69 6e 74 ut!).%2$sHint:.the.&quot;Set.int
73740 65 72 66 61 63 65 28 73 29 20 49 50 20 61 64 64 72 65 73 73 26 71 75 6f 74 3b 20 6f 70 74 69 6f erface(s).IP.address&quot;.optio
73760 6e 20 69 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 72 65 73 65 74 73 20 74 68 69 n.in.the.console.menu.resets.thi
73780 73 20 73 65 74 74 69 6e 67 20 61 73 20 77 65 6c 6c 2e 25 33 24 73 00 57 68 65 6e 20 74 68 69 73 s.setting.as.well.%3$s.When.this
737a0 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 62 72 6f 77 73 65 72 20 74 61 62 20 73 .is.unchecked,.the.browser.tab.s
737c0 68 6f 77 73 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 hows.the.host.name.followed.by.t
737e0 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 he.current.page..Check.this.box.
73800 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 20 66 6f 6c 6c to.display.the.current.page.foll
73820 6f 77 65 64 20 62 79 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 2e 00 57 68 65 6e 20 74 68 69 73 owed.by.the.host.name..When.this
73840 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 70 72 6f .is.unchecked,.the.system.is.pro
73860 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 25 31 24 73 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 tected.against.%1$sDNS.Rebinding
73880 20 61 74 74 61 63 6b 73 25 32 24 73 2e 20 54 68 69 73 20 62 6c 6f 63 6b 73 20 70 72 69 76 61 74 .attacks%2$s..This.blocks.privat
738a0 65 20 49 50 20 72 65 73 70 6f 6e 73 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 e.IP.responses.from.the.configur
738c0 65 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 ed.DNS.servers..Check.this.box.t
738e0 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 o.disable.this.protection.if.it.
73900 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 interferes.with.webConfigurator.
73920 61 63 63 65 73 73 20 6f 72 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6e 20 74 68 65 access.or.name.resolution.in.the
73940 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 57 68 65 6e 20 74 6f 20 74 72 69 67 67 65 72 20 65 78 .environment..When.to.trigger.ex
73960 63 6c 75 73 69 6f 6e 20 6f 66 20 61 20 6d 65 6d 62 65 72 00 57 68 65 6e 20 75 73 69 6e 67 20 49 clusion.of.a.member.When.using.I
73980 50 76 34 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 Pv4,.the.target.host.must.be.an.
739a0 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 IPv4.address.or.hostname..When.u
739c0 73 69 6e 67 20 49 50 76 36 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 sing.IPv6,.the.target.host.must.
739e0 62 65 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 be.an.IPv6.address.or.hostname..
73a00 57 68 65 6e 20 75 73 69 6e 67 20 54 41 50 20 6d 6f 64 65 20 61 73 20 61 20 6d 75 6c 74 69 2d 70 When.using.TAP.mode.as.a.multi-p
73a20 6f 69 6e 74 20 73 65 72 76 65 72 2c 20 61 20 44 48 43 50 20 72 61 6e 67 65 20 6d 61 79 20 6f 70 oint.server,.a.DHCP.range.may.op
73a40 74 69 6f 6e 61 6c 6c 79 20 62 65 20 73 75 70 70 6c 69 65 64 20 74 6f 20 75 73 65 20 6f 6e 20 74 tionally.be.supplied.to.use.on.t
73a60 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 he.interface.to.which.this.TAP.i
73a80 6e 73 74 61 6e 63 65 20 69 73 20 62 72 69 64 67 65 64 2e 20 49 66 20 74 68 65 73 65 20 73 65 74 nstance.is.bridged..If.these.set
73aa0 74 69 6e 67 73 20 61 72 65 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 44 48 43 50 20 77 69 6c 6c 20 tings.are.left.blank,.DHCP.will.
73ac0 62 65 20 70 61 73 73 65 64 20 74 68 72 6f 75 67 68 20 74 6f 20 74 68 65 20 4c 41 4e 2c 20 61 6e be.passed.through.to.the.LAN,.an
73ae0 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 20 61 62 6f 76 65 20 77 69 d.the.interface.setting.above.wi
73b00 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 ll.be.ignored..When.using.multip
73b20 6c 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 65 72 65 20 73 68 6f 75 6c 64 20 le.WAN.connections.there.should.
73b40 62 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 75 6e 69 71 75 65 20 44 4e 53 20 73 65 72 76 65 be.at.least.one.unique.DNS.serve
73b60 72 20 70 65 72 20 67 61 74 65 77 61 79 2e 00 57 68 65 72 65 20 74 6f 20 73 68 6f 77 20 72 75 6c r.per.gateway..Where.to.show.rul
73b80 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 00 57 68 65 74 68 65 72 20 61 20 70 61 72 74 69 63 75 e.descriptions.Whether.a.particu
73ba0 6c 61 72 20 70 61 72 74 69 63 69 70 61 6e 74 20 49 44 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 lar.participant.ID.should.be.kep
73bc0 74 20 75 6e 69 71 75 65 2c 20 77 69 74 68 20 61 6e 79 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 t.unique,.with.any.new.IKE_SA.us
73be0 69 6e 67 20 61 6e 20 49 44 20 64 65 65 6d 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6c 6c 20 ing.an.ID.deemed.to.replace.all.
73c00 6f 6c 64 20 6f 6e 65 73 20 75 73 69 6e 67 20 74 68 61 74 20 49 44 2e 20 50 61 72 74 69 63 69 70 old.ones.using.that.ID..Particip
73c20 61 6e 74 20 49 44 73 20 6e 6f 72 6d 61 6c 6c 79 20 61 72 65 20 75 6e 69 71 75 65 2c 20 73 6f 20 ant.IDs.normally.are.unique,.so.
73c40 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 49 44 20 69 a.new.IKE_SA.using.the.same.ID.i
73c60 73 20 61 6c 6d 6f 73 74 20 69 6e 76 61 72 69 61 62 6c 79 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 s.almost.invariably.intended.to.
73c80 72 65 70 6c 61 63 65 20 61 6e 20 6f 6c 64 20 6f 6e 65 2e 20 54 68 65 20 64 69 66 66 65 72 65 6e replace.an.old.one..The.differen
73ca0 63 65 20 62 65 74 77 65 65 6e 20 25 31 24 73 6e 6f 25 32 24 73 20 61 6e 64 20 25 31 24 73 6e 65 ce.between.%1$sno%2$s.and.%1$sne
73cc0 76 65 72 25 32 24 73 20 69 73 20 74 68 61 74 20 74 68 65 20 6f 6c 64 20 49 4b 45 5f 53 41 73 20 ver%2$s.is.that.the.old.IKE_SAs.
73ce0 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 will.be.replaced.when.receiving.
73d00 61 6e 20 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 20 6e 6f 74 69 66 79 20 69 66 20 74 68 65 an.INITIAL_CONTACT.notify.if.the
73d20 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 20 62 75 74 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 .option.is.no.but.will.ignore.th
73d40 65 73 65 20 6e 6f 74 69 66 69 65 73 20 69 66 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 ese.notifies.if.%1$snever%2$s.is
73d60 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 61 6c 73 6f 20 61 63 63 .configured..The.daemon.also.acc
73d80 65 70 74 73 20 74 68 65 20 76 61 6c 75 65 20 25 31 24 73 6b 65 65 70 25 32 24 73 20 74 6f 20 72 epts.the.value.%1$skeep%2$s.to.r
73da0 65 6a 65 63 74 20 6e 65 77 20 49 4b 45 5f 53 41 20 73 65 74 75 70 73 20 61 6e 64 20 6b 65 65 70 eject.new.IKE_SA.setups.and.keep
73dc0 20 74 68 65 20 64 75 70 6c 69 63 61 74 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 65 61 72 6c 69 .the.duplicate.established.earli
73de0 65 72 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 59 65 73 2e 00 57 68 65 74 68 65 72 20 72 65 6b er..Defaults.to.Yes..Whether.rek
73e00 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 eying.of.an.IKE_SA.should.also.r
73e20 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 eauthenticate.the.peer..In.IKEv1
73e40 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e ,.reauthentication.is.always.don
73e60 65 2e 00 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 70 6c 79 00 57 68 6f 20 61 72 65 20 79 6f 75 e..Who.are.you.reply.Who.are.you
73e80 20 72 65 71 75 65 73 74 00 57 69 64 67 65 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 .request.Widget.configuration.ha
73ea0 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 57 69 64 67 65 74 20 68 65 69 67 68 74 00 57 69 s.been.changed..Widget.height.Wi
73ec0 6c 64 63 61 72 64 73 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 ldcards.Will.advertise.this.rout
73ee0 65 72 20 77 69 74 68 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 er.with.all.configuration.throug
73f00 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 h.a.DHCPv6.server..Will.advertis
73f20 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.this.router.with.configuration
73f40 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 6e 64 2f 6f 72 20 .through.a.DHCPv6.server.and/or.
73f60 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c 6c 20 61 64 76 65 72 stateless.autoconfig..Will.adver
73f80 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 tise.this.router.with.stateless.
73fa0 61 75 74 6f 63 6f 6e 66 69 67 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 autoconfig.and.other.configurati
73fc0 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 20 76 69 61 20 44 48 43 on.information.available.via.DHC
73fe0 50 76 36 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 Pv6..Will.advertise.this.router.
74000 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c 6c 20 with.stateless.autoconfig..Will.
74020 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 57 69 72 65 6c 65 73 73 00 advertise.this.router..Wireless.
74040 57 69 72 65 6c 65 73 73 20 45 76 65 6e 74 73 20 28 68 6f 73 74 61 70 64 29 00 57 69 72 65 6c 65 Wireless.Events.(hostapd).Wirele
74060 73 73 20 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 72 65 6c ss.Interface.Configuration.Wirel
74080 65 73 73 20 49 6e 74 65 72 66 61 63 65 73 00 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 ess.Interfaces.Wireless.interfac
740a0 65 73 20 6d 75 73 74 20 62 65 20 63 72 65 61 74 65 64 20 6f 6e 20 74 68 65 20 57 69 72 65 6c 65 es.must.be.created.on.the.Wirele
740c0 73 73 20 74 61 62 20 62 65 66 6f 72 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e ss.tab.before.they.can.be.assign
740e0 65 64 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 69 73 20 67 65 6e 65 72 61 6c ed..With.Multi-WAN.it.is.general
74100 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 72 61 66 66 69 63 20 6c 65 61 ly.desired.to.ensure.traffic.lea
74120 76 65 73 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 69 74 20 61 72 72 69 76 65 ves.the.same.interface.it.arrive
74140 73 20 6f 6e 2c 20 68 65 6e 63 65 20 72 65 70 6c 79 2d 74 6f 20 69 73 20 61 64 64 65 64 20 61 75 s.on,.hence.reply-to.is.added.au
74160 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 79 20 64 65 66 61 75 6c 74 2e 20 57 68 65 6e 20 75 73 69 tomatically.by.default..When.usi
74180 6e 67 20 62 72 69 64 67 69 6e 67 2c 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 6d 75 73 74 20 ng.bridging,.this.behavior.must.
741a0 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 74 68 65 20 57 41 4e 20 67 61 74 65 77 61 79 20 49 be.disabled.if.the.WAN.gateway.I
741c0 50 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 67 61 74 65 77 61 79 20 P.is.different.from.the.gateway.
741e0 49 50 20 6f 66 20 74 68 65 20 68 6f 73 74 73 20 62 65 68 69 6e 64 20 74 68 65 20 62 72 69 64 67 IP.of.the.hosts.behind.the.bridg
74200 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 ed.interface..With.Multi-WAN.it.
74220 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 is.generally.desired.to.ensure.t
74240 72 61 66 66 69 63 20 72 65 61 63 68 65 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 raffic.reaches.directly.connecte
74260 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 56 50 4e 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e d.networks.and.VPN.networks.when
74280 20 75 73 69 6e 67 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 .using.policy.routing..This.can.
742a0 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 70 65 63 69 61 6c 20 70 75 72 70 6f 73 65 73 be.disabled.for.special.purposes
742c0 20 62 75 74 20 69 74 20 72 65 71 75 69 72 65 73 20 6d 61 6e 75 61 6c 6c 79 20 63 72 65 61 74 69 .but.it.requires.manually.creati
742e0 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 68 65 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 57 69 74 ng.rules.for.these.networks..Wit
74300 68 20 61 20 73 75 70 70 6f 72 74 65 64 20 43 50 55 2c 20 73 65 6c 65 63 74 69 6e 67 20 61 20 74 h.a.supported.CPU,.selecting.a.t
74320 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 77 69 6c 6c 20 6c 6f 61 64 20 74 68 65 20 61 70 70 72 hermal.sensor.will.load.the.appr
74340 6f 70 72 69 61 74 65 20 64 72 69 76 65 72 20 74 6f 20 72 65 61 64 20 69 74 73 20 74 65 6d 70 65 opriate.driver.to.read.its.tempe
74360 72 61 74 75 72 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 4e 6f 6e 65 22 20 77 rature..Setting.this.to."None".w
74380 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 61 64 20 74 68 65 20 74 65 6d 70 65 72 61 74 ill.attempt.to.read.the.temperat
743a0 75 72 65 20 66 72 6f 6d 20 61 6e 20 41 43 50 49 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d 6f 74 68 65 ure.from.an.ACPI-compliant.mothe
743c0 72 62 6f 61 72 64 20 73 65 6e 73 6f 72 20 69 6e 73 74 65 61 64 2c 20 69 66 20 6f 6e 65 20 69 73 rboard.sensor.instead,.if.one.is
743e0 20 70 72 65 73 65 6e 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 74 20 61 20 73 75 70 70 .present..If.there.is.not.a.supp
74400 6f 72 74 65 64 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 63 68 69 70 20 69 6e 20 74 68 65 orted.thermal.sensor.chip.in.the
74420 20 73 79 73 74 65 6d 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 65 20 6e .system,.this.option.will.have.n
74440 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 74 65 64 o.effect..To.unload.the.selected
74460 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 6e 6f 6e .module,.set.this.option.to."non
74480 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 57 69 7a 61 72 64 00 57 69 7a 61 72 e".and.then.reboot..Wizard.Wizar
744a0 64 73 00 57 6f 4c 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 57 6f 75 6c 64 20 79 6f ds.WoL.Server.settings..Would.yo
744c0 75 20 6c 69 6b 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 u.like.to.remove.the.LAN.IP.addr
744e0 65 73 73 20 61 6e 64 20 0a 75 6e 6c 6f 61 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6e 6f ess.and..unload.the.interface.no
74500 77 20 5b 79 7c 6e 5d 3f 00 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e w.[y|n]?.Writing.configuration..
74520 2e 20 00 57 72 6f 6e 67 20 49 6e 74 65 72 66 61 63 65 00 57 72 6f 6e 67 20 64 61 74 61 20 73 75 ...Wrong.Interface.Wrong.data.su
74540 62 6d 69 74 74 65 64 00 57 72 6f 6e 67 20 69 6e 64 65 78 20 73 75 70 70 6c 69 65 64 00 57 72 6f bmitted.Wrong.index.supplied.Wro
74560 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 70 70 6c 69 65 64 00 57 72 6f 6e 67 20 70 61 72 ng.parameters.supplied.Wrong.par
74580 61 6d 65 74 65 72 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 5f 62 72 ameters.used.during.interface_br
745a0 69 6e 67 5f 64 6f 77 6e 00 57 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 20 2d 20 52 65 6d 65 6d 62 ing_down.Wrong.password.-.Rememb
745c0 65 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 2e 00 57 er.password.is.case.sensitive..W
745e0 72 6f 6e 67 20 76 61 6c 75 65 73 20 2d 20 55 70 64 61 74 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 rong.values.-.Update.could.not.b
74600 65 20 63 6f 6d 70 6c 65 74 65 64 2e 00 58 4d 4c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 e.completed..XML.configuration.f
74620 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 25 73 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 69 6e ile.not.found...%s.cannot.contin
74640 75 65 20 62 6f 6f 74 69 6e 67 2e 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c ue.booting..XML.error:.%1$s.at.l
74660 69 6e 65 20 25 32 24 64 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 ine.%2$d.XML.error:.%1$s.at.line
74680 20 25 32 24 64 20 63 61 6e 6e 6f 74 20 6f 63 63 75 72 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 .%2$d.cannot.occur.more.than.onc
746a0 65 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 69 e.XML.error:.%1$s.at.line.%2$d.i
746c0 6e 20 25 33 24 73 00 58 4d 4c 20 65 72 72 6f 72 3a 20 6e 6f 20 25 73 20 6f 62 6a 65 63 74 20 66 n.%3$s.XML.error:.no.%s.object.f
746e0 6f 75 6e 64 21 00 58 4d 4c 20 65 72 72 6f 72 3a 20 75 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 ound!.XML.error:.unable.to.open.
74700 66 69 6c 65 00 59 65 73 00 59 6f 75 20 68 61 76 65 20 63 68 6f 73 65 6e 20 74 6f 20 72 65 6d 6f file.Yes.You.have.chosen.to.remo
74720 76 65 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 00 5a 44 41 20 6f 72 20 5a 44 47 ve.the.LAN.interface..ZDA.or.ZDG
74740 00 5a 6f 6e 65 00 5a 6f 6e 65 20 43 72 69 74 69 63 61 6c 3a 00 5a 6f 6e 65 20 49 44 00 5a 6f 6e .Zone.Zone.Critical:.Zone.ID.Zon
74760 65 20 57 61 72 6e 69 6e 67 3a 00 5a 6f 6e 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 78 69 e.Warning:.Zone.[%s].already.exi
74780 73 74 73 2e 00 5a 6f 6e 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 5a 6f 6e 65 20 6e 61 6d 65 00 sts..Zone.description.Zone.name.
747a0 5a 6f 6e 65 20 6e 61 6d 65 2e 20 43 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 Zone.name..Can.only.contain.lett
747c0 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 73 20 28 5f 29 ers,.digits,.and.underscores.(_)
747e0 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 64 69 67 69 74 2e .and.may.not.start.with.a.digit.
74800 00 5a 6f 6e 65 20 6f 72 20 48 6f 73 74 20 49 44 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 .Zone.or.Host.ID.was.not.found,.
74820 63 68 65 63 6b 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 check.the.hostname..[%s].already
74840 20 61 6c 6c 6f 77 65 64 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 5b .allowed..[%s].already.exists..[
74860 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 72 75 6c 65 20 74 TDR.DEBUG].status.true.--.rule.t
74880 79 70 65 20 27 25 73 27 00 61 63 74 69 76 65 00 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 6e 67 ype.'%s'.active.advanced.setting
748a0 00 61 6e 79 00 61 75 74 6f 00 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 6e 61 74 .any.auto.automatic.outbound.nat
748c0 00 61 75 74 6f 73 65 6c 65 63 74 00 62 61 73 69 63 00 62 69 74 73 00 62 6c 6f 63 6b 69 6e 67 00 .autoselect.basic.bits.blocking.
748e0 62 72 69 64 67 65 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 63 6f 75 6c 64 20 6e 6f bridgeif.not.defined.--.could.no
74900 74 20 62 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 75 70 00 62 75 69 6c 74 20 6f 6e 00 63 61 t.bring.interface.up.built.on.ca
74920 6e 74 20 72 65 61 64 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 nt.read.%1$s/voucher_%2$s_used_%
74940 33 24 73 2e 64 62 00 63 61 6e 74 20 77 72 69 74 65 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 3$s.db.cant.write.%1$s/voucher_%
74960 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 68 61 72 73 65 74 00 63 68 65 63 6b 20 66 2$s_used_%3$s.db.charset.check.f
74980 6f 72 20 65 74 68 65 72 6e 65 74 20 6c 6f 6f 70 73 00 63 68 65 63 6b 73 75 6d 62 69 74 73 00 63 or.ethernet.loops.checksumbits.c
749a0 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 lick.to.toggle.enabled/disabled.
749c0 73 74 61 74 75 73 00 63 6c 69 65 6e 74 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 69 status.client.could.not.bring.gi
749e0 66 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 00 63 fif.up.--.variable.not.defined.c
74a00 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 72 65 61 6c 69 66 20 75 70 20 2d 2d 20 76 61 72 69 ould.not.bring.realif.up.--.vari
74a20 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 69 6e 74 65 72 66 61 63 65 5f 67 69 able.not.defined.--.interface_gi
74a40 66 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 63 72 65 61 74 65 64 20 27 25 73 27 20 76 73 3a 00 63 f_configure().created.'%s'.vs:.c
74a60 72 6f 6e 20 62 61 73 65 64 20 72 65 73 65 74 00 64 00 64 65 66 61 75 6c 74 00 64 65 6c 65 74 65 ron.based.reset.d.default.delete
74a80 00 64 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 64 65 6c 65 74 65 20 74 68 69 73 .delete.phase2.entry.delete.this
74aa0 20 73 65 70 61 72 61 74 6f 72 00 64 65 76 69 63 65 20 6e 6f 74 20 70 72 65 73 65 6e 74 21 20 49 .separator.device.not.present!.I
74ac0 73 20 74 68 65 20 6d 6f 64 65 6d 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 s.the.modem.attached.to.the.syst
74ae0 65 6d 3f 00 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 74 em?.dhcp6c.will.send.a.release.t
74b00 6f 20 74 68 65 20 49 53 50 20 6f 6e 20 65 78 69 74 2c 20 73 6f 6d 65 20 49 53 50 73 20 74 68 65 o.the.ISP.on.exit,.some.ISPs.the
74b20 6e 20 72 65 6c 65 61 73 65 20 74 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 n.release.the.allocated.address.
74b40 6f 72 20 70 72 65 66 69 78 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 20 or.prefix..This.option.prevents.
74b60 74 68 61 74 20 73 69 67 6e 61 6c 20 65 76 65 72 20 62 65 69 6e 67 20 73 65 6e 74 00 64 69 73 61 that.signal.ever.being.sent.disa
74b80 62 6c 65 64 00 64 69 73 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 64 6f 6e 65 00 64 bled.disabled.route.to.%s.done.d
74ba0 6f 6e 65 2e 00 64 6f 6e 65 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 4e 6f 20 64 70 69 6e 67 65 72 one..done.%s.dpinger:.No.dpinger
74bc0 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 66 6f 72 20 67 61 74 65 77 61 79 20 25 73 00 .session.running.for.gateway.%s.
74be0 64 70 69 6e 67 65 72 3a 20 63 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 74 61 74 75 dpinger:.cannot.connect.to.statu
74c00 73 20 73 6f 63 6b 65 74 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 64 79 6e 61 s.socket.%1$s.-.%2$s.(%3$s).dyna
74c20 6d 69 63 00 65 2e 67 2e 20 75 73 65 72 40 68 6f 73 74 20 62 65 63 6f 6d 65 73 20 75 73 65 72 20 mic.e.g..user@host.becomes.user.
74c40 77 68 65 6e 20 75 6e 63 68 65 63 6b 65 64 2e 00 65 6d 61 69 6c 20 61 64 64 72 65 73 73 00 65 6e when.unchecked..email.address.en
74c60 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 65 72 72 6f 72 3a 20 74 61 67 20 6d 69 73 abled.route.to.%s.error:.tag.mis
74c80 6d 61 74 63 68 20 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 69 6e 20 27 25 33 24 73 27 match.(.%1$s.!=.%2$s.).in.'%3$s'
74ca0 25 34 24 73 00 65 78 70 69 72 65 64 00 65 78 74 65 72 6e 61 6c 00 65 78 74 65 72 6e 61 6c 20 2d %4$s.expired.external.external.-
74cc0 20 73 69 67 6e 61 74 75 72 65 20 70 65 6e 64 69 6e 67 00 66 61 69 6c 65 64 00 66 61 69 6c 65 64 .signature.pending.failed.failed
74ce0 21 00 66 63 6c 6f 73 65 20 25 73 20 66 61 69 6c 65 64 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 !.fclose.%s.failed.filter_genera
74d00 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 24 te_port:.%1$s.is.not.a.valid.%2$
74d20 73 20 70 6f 72 74 2e 00 66 6f 6c 6c 6f 77 00 66 6f 72 77 61 72 64 69 6e 67 00 66 77 72 69 74 65 s.port..follow.forwarding.fwrite
74d40 20 25 73 20 66 61 69 6c 65 64 00 67 61 74 65 77 61 79 00 67 61 74 65 77 61 79 20 67 72 6f 75 70 .%s.failed.gateway.gateway.group
74d60 00 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 63 61 6e 6e 6f 74 20 65 6e 61 .gateway.is.disabled,.cannot.ena
74d80 62 6c 65 20 72 6f 75 74 65 20 74 6f 20 25 73 00 67 69 66 20 72 65 6d 6f 74 65 20 61 64 64 72 65 ble.route.to.%s.gif.remote.addre
74da0 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 67 69 66 20 ss.gif.tunnel.local.address.gif.
74dc0 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c tunnel.remote.address.gif.tunnel
74de0 20 72 65 6d 6f 74 65 20 6e 65 74 6d 61 73 6b 00 68 6f 73 74 00 69 64 00 69 64 2e 73 65 72 76 65 .remote.netmask.host.id.id.serve
74e00 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 r.and.hostname.bind.queries.are.
74e20 72 65 66 75 73 65 64 00 69 6e 00 69 6e 20 52 41 4d 00 69 6e 20 75 73 65 00 69 6e 20 75 73 65 20 refused.in.in.RAM.in.use.in.use.
74e40 00 69 6e 20 76 69 65 77 00 69 6e 20 76 69 65 77 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 .in.view.in.view..interface_qinq
74e60 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 2_configure.called.with.if.undef
74e80 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 ined.%s.interface_qinq_configure
74ea0 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 .called.with.if.undefined.%s.int
74ec0 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 erface_qinq_configure.called.wit
74ee0 68 20 69 6e 76 61 6c 69 64 20 69 66 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e 5f 63 h.invalid.if.%s.interface_vlan_c
74f00 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 onfigure.called.with.if.undefine
74f20 64 2e 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 28 29 20 77 61 73 20 63 61 6c d..interfaces_bring_up().was.cal
74f40 6c 65 64 20 62 75 74 20 6e 6f 20 76 61 72 69 61 62 6c 65 20 64 65 66 69 6e 65 64 2e 00 69 6e 76 led.but.no.variable.defined..inv
74f60 61 6c 69 64 20 69 6e 70 75 74 00 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 6c 61 62 65 6c 00 6c alid.input.is.available..label.l
74f80 61 6e 00 6c 65 61 72 6e 69 6e 67 00 6c 65 76 65 6c 00 6c 69 6d 69 74 65 72 00 6c 69 6d 69 74 65 an.learning.level.limiter.limite
74fa0 72 73 00 6c 69 6e 6b 73 68 61 72 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 rs.linkshare.d.value.needs.to.be
74fc0 20 6e 75 6d 65 72 69 63 00 6c 69 6e 6b 73 68 61 72 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 .numeric.linkshare.m1.value.need
74fe0 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 s.to.be.Kb,.Mb,.Gb,.or.%.linksha
75000 72 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 re.m2.value.needs.to.be.Kb,.Mb,.
75020 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 Gb,.or.%.linkshare.service.curve
75040 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 6c .defined.but.missing.(d).value.l
75060 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 inkshare.service.curve.defined.b
75080 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 ut.missing.initial.bandwidth.(m1
750a0 29 20 76 61 6c 75 65 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 75 6e 61 62 6c 65 20 74 6f ).value.list_phpfiles:.unable.to
750c0 20 65 78 61 6d 69 6e 65 20 70 61 74 68 20 25 73 00 6c 69 73 74 69 6e 67 20 6f 6e 6c 79 20 66 69 .examine.path.%s.listing.only.fi
750e0 72 73 74 20 31 30 6b 20 69 74 65 6d 73 00 6c 6f 63 61 6c 68 6f 73 74 00 6c 6f 6e 67 00 6c 6f 6f rst.10k.items.localhost.long.loo
75100 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 pback.m0n0wall.is.Copyright.&cop
75120 79 3b 20 32 30 30 32 2d 32 30 31 35 20 62 79 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 20 28 6d y;.2002-2015.by.Manuel.Kasper.(m
75140 6b 40 6e 65 6f 6e 31 2e 6e 65 74 29 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 k@neon1.net)..All.rights.reserve
75160 64 2e 00 6d 31 00 6d 32 00 6d 61 67 69 63 00 6d 69 6c 6c 69 6f 6e 00 6d 69 6e 00 6d 69 6e 75 74 d..m1.m2.magic.million.min.minut
75180 65 73 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 6d 6f 6e 69 74 6f 72 3a 00 6d 6f 64 69 66 69 es.modified.'%s'.monitor:.modifi
751a0 65 64 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 20 6d 65 73 73 61 67 65 73 00 6d 74 72 61 ed.'%s'.vs:.mtrace.messages.mtra
751c0 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 33 30 20 2d 2d ce.resp.n/a.n/j/y.H:i:s.net30.--
751e0 20 49 73 6f 6c 61 74 65 64 20 2f 33 30 20 6e 65 74 77 6f 72 6b 20 70 65 72 20 63 6c 69 65 6e 74 .Isolated./30.network.per.client
75200 00 6e 65 74 77 6f 72 6b 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 6e 6f 20 69 6e 66 6f 00 .network.nginx.with.LUA.no.info.
75220 6e 6f 6d 6f 64 69 66 79 00 6e 6f 6e 65 00 6e 6f 70 65 65 72 00 6e 6f 71 75 65 72 79 00 6e 6f 73 nomodify.none.nopeer.noquery.nos
75240 65 72 76 65 00 6e 6f 74 72 61 70 00 6e 74 6c 6d 00 6f 66 66 00 6f 66 66 6c 69 6e 65 00 6f 6b 00 erve.notrap.ntlm.off.offline.ok.
75260 6f 6e 6c 69 6e 65 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 20 63 61 online.openvpn_resync_gwgroup.ca
75280 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 67 77 67 72 6f 75 70 20 70 61 72 61 6d 65 74 65 72 lled.with.null.gwgroup.parameter
752a0 2e 00 6f 75 74 00 6f 75 74 20 6f 66 00 6f 76 65 72 77 72 69 74 65 21 00 70 66 49 6e 66 6f 00 70 ..out.out.of.overwrite!.pfInfo.p
752c0 66 53 65 6e 73 65 20 42 6f 6f 6b 00 70 66 53 65 6e 73 65 20 44 65 66 61 75 6c 74 00 70 66 53 65 fSense.Book.pfSense.Default.pfSe
752e0 6e 73 65 20 47 6f 6c 64 00 70 66 53 79 6e 63 20 4e 6f 64 65 73 00 70 66 53 79 6e 63 20 6e 6f 64 nse.Gold.pfSync.Nodes.pfSync.nod
75300 65 73 00 70 66 54 6f 70 00 70 66 54 6f 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 70 66 73 es.pfTop.pfTop.Configuration.pfs
75320 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 00 70 66 73 79 6e 63 20 53 ync.Synchronize.Peer.IP.pfsync.S
75340 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 ynchronize.Peer.IP.must.be.an.IP
75360 76 34 20 49 50 2e 00 70 66 73 79 6e 63 20 64 6f 6e 65 20 69 6e 20 25 73 20 73 65 63 6f 6e 64 73 v4.IP..pfsync.done.in.%s.seconds
75380 2e 00 70 66 73 79 6e 63 20 74 72 61 6e 73 66 65 72 73 20 73 74 61 74 65 20 69 6e 73 65 72 74 69 ..pfsync.transfers.state.inserti
753a0 6f 6e 2c 20 75 70 64 61 74 65 2c 20 61 6e 64 20 64 65 6c 65 74 69 6f 6e 20 6d 65 73 73 61 67 65 on,.update,.and.deletion.message
753c0 73 20 62 65 74 77 65 65 6e 20 66 69 72 65 77 61 6c 6c 73 2e 00 70 68 61 73 65 32 20 66 6f 72 20 s.between.firewalls..phase2.for.
753e0 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 69 %s.phpDynDNS:.ERROR.while.updati
75400 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 24 73 ng.IP.Address.(A).for.%1$s.(%2$s
75420 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 69 6e ).phpDynDNS:.ERROR.while.updatin
75440 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 g.IP.Address.(AAAA).for.%1$s.(%2
75460 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 20 41 $s).phpDynDNS:.Not.updating.%s.A
75480 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 68 .record.because.the.IP.address.h
754a0 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 as.not.changed..phpDynDNS:.Not.u
754c0 70 64 61 74 69 6e 67 20 25 73 20 41 41 41 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 pdating.%s.AAAA.record.because.t
754e0 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e he.IPv6.address.has.not.changed.
75500 00 70 68 70 44 79 6e 44 4e 53 3a 20 75 70 64 61 74 69 6e 67 20 63 61 63 68 65 20 66 69 6c 65 20 .phpDynDNS:.updating.cache.file.
75520 25 31 24 73 3a 20 25 32 24 73 00 70 6f 72 74 00 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 6c 79 %1$s:.%2$s.port.private.key.only
75540 00 70 75 62 6c 69 63 6b 65 79 00 71 75 65 75 65 00 71 75 65 75 65 73 00 72 64 36 20 25 31 24 73 .publickey.queue.queues.rd6.%1$s
75560 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e .with.ipv6.address.%2$s.based.on
75580 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 72 65 61 64 79 00 72 65 61 6c 69 66 20 6e 6f 74 .%3$s.ipv4.%4$s.ready.realif.not
755a0 20 64 65 66 69 6e 65 64 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 62 72 69 64 67 65 20 2d 20 .defined.in.interfaces.bridge.-.
755c0 75 70 00 72 65 61 6c 74 69 6d 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 up.realtime.d.value.needs.to.be.
755e0 6e 75 6d 65 72 69 63 00 72 65 61 6c 74 69 6d 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 numeric.realtime.m1.value.needs.
75600 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 to.be.Kb,.Mb,.Gb,.or.%.realtime.
75620 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c m2.value.needs.to.be.Kb,.Mb,.Gb,
75640 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 .or.%.realtime.service.curve.def
75660 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 72 65 61 6c 74 ined.but.missing.(d).value.realt
75680 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 ime.service.curve.defined.but.mi
756a0 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c ssing.initial.bandwidth.(m1).val
756c0 75 65 00 72 65 6c 65 61 73 65 64 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 79 ue.released.reload_interfaces_sy
756e0 6e 63 28 29 20 69 73 20 73 74 61 72 74 69 6e 67 2e 00 72 65 6d 6f 76 65 64 20 67 61 74 65 77 61 nc().is.starting..removed.gatewa
75700 79 20 67 72 6f 75 70 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 72 y.group.%s.removed.route.to.%s.r
75720 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 25 73 00 72 65 73 65 72 76 65 64 00 72 6f 6c 6c 62 emoved.route.to%s.reserved.rollb
75740 69 74 73 00 72 72 64 74 6f 6f 6c 20 72 65 73 74 6f 72 65 20 2d 66 20 27 25 31 24 73 27 20 27 25 its.rrdtool.restore.-f.'%1$s'.'%
75760 32 24 73 27 20 66 61 69 6c 65 64 20 72 65 74 75 72 6e 69 6e 67 20 25 33 24 73 2e 00 72 75 6c 65 2$s'.failed.returning.%3$s..rule
75780 73 00 72 75 6e 6e 69 6e 67 00 73 61 76 65 00 73 63 68 65 64 75 6c 65 00 73 65 63 74 69 6f 6e 00 s.running.save.schedule.section.
757a0 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 secure.shell.configuration.has.c
757c0 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 73 73 68 64 2e 00 73 65 63 75 72 65 20 hanged..Restarting.sshd..secure.
757e0 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e shell.configuration.has.changed.
75800 20 53 74 6f 70 70 69 6e 67 20 73 73 68 64 2e 00 73 65 6c 66 2d 73 69 67 6e 65 64 00 73 65 72 76 .Stopping.sshd..self-signed.serv
75820 65 72 00 73 65 74 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 66 61 69 6c 65 64 2c 20 65 72 72 6f er.set.setsockopt().failed,.erro
75840 72 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 r:.%s.sixto4.%1$s.with.ipv6.addr
75860 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 ess.%2$s.based.on.%3$s.ipv4.%4$s
75880 00 73 69 7a 65 00 73 70 65 65 64 00 73 72 63 00 73 74 61 74 65 00 73 74 61 74 69 63 00 73 74 61 .size.speed.src.state.static.sta
758a0 74 69 63 20 72 6f 75 74 65 00 73 74 72 61 74 75 6d 00 73 74 72 69 6e 67 2d 66 6f 72 6d 61 74 3a tic.route.stratum.string-format:
758c0 20 69 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 3a 28 .iscsi:(servername):(protocol):(
758e0 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 73 79 73 74 65 6d 00 74 port):(LUN):targetname..system.t
75900 69 63 6b 65 74 62 69 74 73 00 74 69 6d 65 00 74 72 61 66 66 69 63 20 69 73 20 62 6c 6f 63 6b 65 icketbits.time.traffic.is.blocke
75920 64 00 74 72 61 66 66 69 63 20 69 73 20 6c 6f 67 67 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6d d.traffic.is.logged.traffic.is.m
75940 61 74 63 68 65 64 00 74 72 61 66 66 69 63 20 69 73 20 70 61 73 73 65 64 00 74 72 61 66 66 69 63 atched.traffic.is.passed.traffic
75960 20 69 73 20 72 65 6a 65 63 74 65 64 00 74 74 6c 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 .is.rejected.ttl.unable.to.read.
75980 25 73 00 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 00 75 70 00 75 70 70 65 72 6c 69 6d 69 74 20 %s.unknown.reason.up.upperlimit.
759a0 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 75 70 70 65 d.value.needs.to.be.numeric.uppe
759c0 72 6c 69 6d 69 74 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 rlimit.m1.value.needs.to.be.Kb,.
759e0 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 32 20 76 61 6c 75 65 Mb,.Gb,.or.%.upperlimit.m2.value
75a00 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 .needs.to.be.Kb,.Mb,.Gb,.or.%.up
75a20 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 perlimit.service.curve.defined.b
75a40 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 75 70 70 65 72 6c 69 6d 69 74 20 ut.missing.(d).value.upperlimit.
75a60 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e service.curve.defined.but.missin
75a80 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 75 g.initial.bandwidth.(m1).value.u
75aa0 73 65 64 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 20 61 6e 64 20 76 65 72 73 69 6f 6e 2e 62 sed.version.server.and.version.b
75ac0 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 76 6c 61 6e 69 66 00 77 ind.queries.are.refused.vlanif.w
75ae0 61 69 74 69 6e 67 20 66 6f 72 20 70 66 73 79 6e 63 2e 2e 2e 00 77 61 72 6e 69 6e 67 3a 20 74 61 aiting.for.pfsync....warning:.ta
75b00 67 20 25 31 24 73 20 68 61 73 20 69 6e 76 61 6c 69 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 g.%1$s.has.invalid.data.in.'%2$s
75b20 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6d 61 6c 66 '%3$s.warning:.tag.%1$s.has.malf
75b40 6f 72 6d 65 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 ormed.data.in.'%2$s'%3$s.warning
75b60 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6e 6f 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 :.tag.%1$s.has.no.data.in.'%2$s'
75b80 25 33 24 73 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 77 65 62 43 6f 6e 66 69 67 75 72 %3$s.webConfigurator.webConfigur
75ba0 61 74 6f 72 20 4c 6f 63 6b 6f 75 74 20 54 61 62 6c 65 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 ator.Lockout.Table.webConfigurat
75bc0 6f 72 20 61 64 6d 69 6e 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 or.admin.password.will.be.reset.
75be0 74 6f 20 27 25 73 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 75 73 to.'%s'.webConfigurator.admin.us
75c00 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 27 61 64 6d 69 6e 27 00 ername.will.be.reset.to.'admin'.
75c20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 webConfigurator.configuration.ha
75c40 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 s.changed..Restarting.webConfigu
75c60 72 61 74 6f 72 2e 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 64 65 66 61 75 6c 74 20 28 rator..webConfigurator.default.(
75c80 25 73 29 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 50 41 43 4b 41 47 45 20 %s).Project-Id-Version:.PACKAGE.
75ca0 56 45 52 53 49 4f 4e 0a 52 65 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 67 73 2d 54 6f 3a 20 0a 50 VERSION.Report-Msgid-Bugs-To:..P
75cc0 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 33 2d 32 38 20 31 30 3a OT-Creation-Date:.2017-03-28.10:
75ce0 34 35 2d 30 33 30 30 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 45-0300.MIME-Version:.1.0.Conten
75d00 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d t-Type:.text/plain;.charset=UTF-
75d20 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 8.Content-Transfer-Encoding:.8bi
75d40 74 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 33 2d 32 37 20 30 t.PO-Revision-Date:.2017-03-27.0
75d60 34 3a 35 39 2d 30 34 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f 72 3a 20 66 78 6e 65 6e 4:59-0400.Last-Translator:.fxnen
75d80 67 20 3c 38 35 39 32 36 35 34 35 40 71 71 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 2d 54 65 61 g.<85926545@qq.com>.Language-Tea
75da0 6d 3a 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 20 3c 66 78 6e 65 6e 67 40 67 6d 61 69 6c m:.Chinese.(China).<fxneng@gmail
75dc0 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 54 57 0a 58 2d 47 65 6e 65 72 61 74 6f .com>.Language:.zh-TW.X-Generato
75de0 72 3a 20 5a 61 6e 61 74 61 20 33 2e 39 2e 36 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 r:.Zanata.3.9.6.Plural-Forms:.np
75e00 6c 75 72 61 6c 73 3d 31 3b 20 70 6c 75 72 61 6c 3d 30 3b 0a 00 20 00 20 2d 20 25 31 24 73 20 e5 lurals=1;.plural=0;.....-.%1$s..
75e20 88 b0 20 25 32 24 73 00 e5 9c b0 e5 9d 80 00 e4 bb bb e6 84 8f e6 a8 99 e8 ad 98 00 e5 85 a5 e7 ...%2$s.........................
75e40 ab 99 00 e8 a1 a8 e7 a4 ba e8 a8 88 e7 95 ab e8 a1 a8 e7 95 b6 e5 89 8d e8 99 95 e6 96 bc e6 b4 ................................
75e60 bb e5 8b 95 e7 8b 80 e6 85 8b e3 80 82 00 e4 bb 8b e9 9d a2 00 e8 bc 89 e5 85 a5 e4 b8 ad ef bc ................................
75e80 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 20 00 e5 87 ba e7 ab 99 20 00 e8 b7 af e5 be 91 e6 88 90 ................................
75ea0 e6 9c ac 00 e5 84 aa e5 85 88 00 e6 97 a5 e8 aa 8c e6 aa 94 e7 9a 84 e5 89 a9 e9 a4 98 e7 a3 81 ................................
75ec0 e7 89 87 e7 a9 ba e9 96 93 e7 82 ba ef bc 9a 00 e9 a1 9e e5 9e 8b 00 20 62 69 74 73 00 e5 ae 8c ........................bits....
75ee0 e6 88 90 ef bc 81 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 00 e5 80 ..............'%s'..........:...
75f00 92 e7 bd ae 00 20 6f 66 20 00 e9 96 8b e5 a7 8b e7 ab af e5 8f a3 00 e7 b5 90 e6 9d 9f e7 ab af ......of........................
75f20 e5 8f a3 00 20 e7 a7 92 20 28 00 20 74 6f 20 00 22 25 73 22 20 e4 b8 8d e6 98 af e4 b8 80 e5 80 .........(..to.."%s"............
75f40 8b e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d .........................IP.....
75f60 80 e6 88 96 e4 b8 bb e6 a9 9f e5 88 a5 e5 90 8d e3 80 82 00 e2 80 9c 74 75 6e e2 80 9d e6 a8 a1 .......................tun......
75f80 e5 bc 8f e6 94 9c e5 b8 b6 49 50 76 34 e5 92 8c 49 50 76 36 ef bc 88 4f 53 49 e7 ac ac 33 e5 b1 .........IPv4...IPv6...OSI...3..
75fa0 a4 ef bc 89 ef bc 8c e6 98 af e6 89 80 e6 9c 89 e5 b9 b3 e8 87 ba e4 b8 ad e6 9c 80 e5 b8 b8 e8 ................................
75fc0 a6 8b e5 92 8c e7 9b b8 e5 ae b9 e7 9a 84 e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 73 22 74 61 70 22 .......................%1$s"tap"
75fe0 20 e6 a8 a1 e5 bc 8f e8 83 bd e5 a4 a0 e6 89 bf e8 bc 89 38 30 32 2e 33 ef bc 88 4f 53 49 e7 ac ...................802.3...OSI..
76000 ac 32 e5 b1 a4 ef bc 89 00 e9 80 a3 e6 8e a5 00 e7 8b 80 e6 85 8b 00 e8 b3 87 e8 a8 8a e6 a2 9d .2..............................
76020 e6 95 b8 e9 99 90 e5 88 b6 00 23 20 e5 ad 98 e5 84 b2 e5 8d b7 49 64 20 42 69 74 73 e5 bf 85 e9 ..........#..........Id.Bits....
76040 a0 88 e5 9c a8 31 2d 33 31 e4 b9 8b e9 96 93 e3 80 82 00 23 20 e5 ad 98 e5 84 b2 e7 a5 a8 e6 93 .....1-31..........#............
76060 9a 49 44 20 42 69 74 73 e5 bf 85 e9 a0 88 e5 9c a8 31 2d 31 36 e4 b9 8b e9 96 93 e3 80 82 00 23 .ID.Bits.........1-16..........#
76080 20 e5 ad 98 e5 84 b2 e6 a0 a1 e9 a9 97 42 69 74 73 e5 bf 85 e9 a0 88 e5 9c a8 31 2d 20 33 31 e4 .............Bits.........1-.31.
760a0 b9 8b e9 96 93 e3 80 82 00 e6 a0 a1 e9 a9 97 e5 92 8c e4 bd 8d e6 95 b8 00 e5 8d b7 e4 bd 8d 00 ................................
760c0 e7 a5 a8 e4 bd 8d 00 e9 96 80 e7 a5 a8 e8 99 9f 00 e4 bd bf e7 94 a8 e4 b8 ad e7 9a 84 e7 a7 9f ................................
760e0 e7 b4 84 e6 95 b8 e9 87 8f 00 23 20 31 00 23 20 32 00 25 31 24 64 20 e5 8c b9 e9 85 8d e7 9a 84 ..........#.1.#.2.%1$d..........
76100 25 32 24 73 20 4c 6f 67 20 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 25 31 24 73 20 28 25 %2$s.Log.................%1$s.(%
76120 32 24 73 29 20 2d 20 e9 80 9a e7 9f a5 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 e6 b4 2$s).-........%1$s.(%2$s/%3$s)..
76140 bb e5 8b 95 e5 92 8c e8 89 af e5 a5 bd e7 9a 84 25 34 24 64 e5 88 86 e9 90 98 00 25 31 24 73 20 ................%4$d.......%1$s.
76160 28 25 32 24 73 2f 25 33 24 73 29 20 e5 b7 b2 e4 bd bf e7 94 a8 e4 b8 a6 e9 81 8e e6 9c 9f 00 25 (%2$s/%3$s)....................%
76180 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e8 89 af e5 a5 bd e7 9a 84 25 34 24 73 e5 88 86 1$s.(%2$s/%3$s)..........%4$s...
761a0 e9 90 98 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a e5 9c a8 e5 b7 b2 e8 a8 bb e5 86 ....%1$s.(%2$s/%3$s):...........
761c0 8a e7 9a 84 e4 bb bb e4 bd 95 e5 8d b7 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 00 25 31 24 73 20 e5 ..........................%1$s..
761e0 8c b9 e9 85 8d e7 9a 84 20 25 32 24 73 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 25 31 24 .........%2$s................%1$
76200 73 20 e6 9c 8d e5 8b 99 e6 98 af 20 25 32 24 73 00 25 31 24 73 20 e5 9c a8 e8 a1 8c 20 25 32 24 s...........%2$s.%1$s........%2$
76220 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 24 73 20 e7 9a 84 20 43 49 44 52 20 e6 8e a9 d.%1$s.by.%2$s.%1$s.....CIDR....
76240 e7 a2 bc e7 82 ba 20 25 32 24 73 2c 20 e5 ae 83 e5 8c 85 e5 90 ab e7 9a 84 e5 9c b0 e5 9d 80 e4 .......%2$s,....................
76260 b8 8d e8 b6 b3 e3 80 82 00 25 31 24 73 e5 ae 89 e8 a3 9d e5 a4 b1 e6 95 97 00 25 31 24 73 e5 ae .........%1$s.............%1$s..
76280 89 e8 a3 9d e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 25 31 24 73 20 e7 84 a1 e6 95 88 3a ....................%1$s.......:
762a0 20 25 32 24 73 20 21 00 25 31 24 73 20 e7 84 a1 e6 95 88 3a 20 25 32 24 73 21 21 00 25 31 24 73 .%2$s.!.%1$s.......:.%2$s!!.%1$s
762c0 20 69 73 e6 98 af e7 89 88 e6 ac 8a ef bc 86 e5 89 af e6 9c ac 3b 20 25 32 24 73 20 25 33 24 73 .is..................;.%2$s.%3$s
762e0 e3 80 82 20 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 25 31 24 73 20 e5 9f ba e6 96 bc 2f ....................%1$s......./
76300 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e5 90 84 e7 a8 ae e5 85 8d e8 b2 ................................
76320 bb e6 8f 92 e4 bb b6 e3 80 82 20 25 31 24 73 20 e7 9a 84 e4 bd 9c e8 80 85 e6 84 9f e8 ac 9d e9 ...........%1$s.................
76340 80 99 e4 ba 9b e6 8f 92 e4 bb b6 e4 bd 9c e8 80 85 e7 9a 84 e5 8a aa e5 8a 9b e3 80 82 00 25 31 ..............................%1
76360 24 73 20 e6 98 af e7 84 a1 e6 95 88 e7 9a 84 20 25 32 24 73 20 e5 9c b0 e5 9d 80 2c 20 46 51 44 $s..............%2$s.......,.FQD
76380 4e 20 e6 88 96 e5 88 a5 e5 90 8d 2e 00 25 31 24 73 20 e6 ad a3 e5 9c a8 e9 82 84 e5 8e 9f e9 85 N............%1$s...............
763a0 8d e7 bd ae 20 25 32 24 73 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e5 a4 b1 e6 95 97 .....%2$s.%1$s..................
763c0 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 .%1$s...........................
763e0 e3 80 82 00 e7 a7 bb e9 99 a4 25 31 24 73 e5 a4 b1 e6 95 97 00 e5 b7 b2 e6 88 90 e5 8a 9f e7 a7 ..........%1$s..................
76400 bb e9 99 a4 25 31 24 73 00 25 31 24 73 20 e9 9c 80 e8 a6 81 20 2a e6 9c 80 e4 bd 8e 2a 20 25 32 ....%1$s.%1$s........*......*.%2
76420 24 73 20 e8 a8 98 e6 86 b6 e9 ab 94 e6 89 8d e8 83 bd e9 81 8b e8 a1 8c 25 33 24 73 00 25 31 24 $s......................%3$s.%1$
76440 73 20 e7 a7 92 20 28 25 32 24 73 29 e4 bb a5 e5 89 8d 00 25 31 24 73 20 e5 b7 b2 e6 9b b4 e6 96 s.....(%2$s).......%1$s.........
76460 b0 e7 82 ba 20 25 32 24 73 00 25 31 24 73 25 33 24 73 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 ef bc .....%2$s.%1$s%3$s..............
76480 8c e6 8f 92 e4 bb b6 e5 b0 87 e5 9c a8 e5 be 8c e8 87 ba e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e3 ................................
764a0 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 ..%2$s%1$s......................
764c0 a6 81 e5 9c a8 47 55 49 e4 b8 ad e9 80 b2 e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 .....GUI..................%2$s.%
764e0 31 24 73 28 25 32 24 73 20 e6 88 96 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 e6 9c 8d 1$s(%2$s.....a):..%1$s,.%2$s....
76500 e5 8b 99 e6 98 af 20 25 33 24 73 00 25 31 24 73 2f 25 32 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 .......%3$s.%1$s/%2$s...........
76520 95 88 e7 9a 84 e5 ad 97 e7 b6 b2 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 ............%1$sAllow.Snoop:%2$s
76540 20 e5 85 81 e8 a8 b1 e5 be 9e e4 bb a5 e4 b8 8b e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 .........................netbloc
76560 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e9 81 9e e6 ad b8 e5 92 8c e9 9d 9e e9 81 9e e6 ad b8 e8 k...............................
76580 a8 aa e5 95 8f e3 80 82 20 e7 94 a8 e6 96 bc e7 b7 a9 e5 ad 98 e5 81 b5 e8 81 bd ef bc 8c e6 9c ................................
765a0 80 e5 a5 bd e5 8f aa e8 83 bd e7 82 ba e7 ae a1 e7 90 86 e4 b8 bb e6 a9 9f e9 85 8d e7 bd ae e3 ................................
765c0 80 82 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 e5 85 81 e8 a8 b1 e4 be 86 e8 ..%3$s.%1$sAllow:%2$s...........
765e0 87 aa e4 b8 8b e9 ba b5 e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 .................netblock.......
76600 b8 bb e6 a9 9f e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 25 33 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e .................%3$s.%1$sCOMMAN
76620 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 D%2$s.%3$s......................
76640 bb a4 25 34 24 73 00 25 31 24 73 e5 96 ae e6 93 8a e9 8c a8 e9 bb 9e e5 9c 96 e7 a4 ba 25 32 24 ..%4$s.%1$s..................%2$
76660 73 20 e5 9c a8 e6 89 80 e5 96 ae e6 93 8a e7 9a 84 e8 a1 8c e4 b9 8b e5 89 8d e7 a7 bb e5 8b 95 s...............................
76680 e5 b7 b2 e6 aa a2 e6 9f a5 e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 20 e6 8c 89 e4 bd 8f 73 68 69 66 ............................shif
766a0 74 e9 8d b5 e4 b8 a6 e5 96 ae e6 93 8a e4 bb a5 e7 a7 bb e5 8b 95 e5 9c a8 e5 96 ae e6 93 8a e8 t...............................
766c0 a1 8c e5 be 8c e9 9d a2 e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 00 25 31 24 73 e4 bb a3 e7 a2 bc e6 .....................%1$s.......
766e0 b4 bb e5 8b 95 e4 bd 87 e5 88 97 25 32 24 73 00 25 31 24 73 e5 89 b5 e5 bb ba 25 32 24 73 e5 85 ...........%2$s.%1$s......%2$s..
76700 a7 e9 83 a8 43 41 e3 80 82 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 ....CA....%1$sDeny.Nonlocal:%2$s
76720 20 e5 83 85 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa e4 b8 8b e9 ba b5 e5 ae 9a e7 be a9 e7 9a 84 6e ...............................n
76740 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e6 ac 8a e5 a8 81 e6 9c ac e5 etblock.........................
76760 9c b0 e6 95 b8 e6 93 9a e6 9f a5 e8 a9 a2 e3 80 82 20 e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e8 b3 ................................
76780 87 e8 a8 8a e5 b0 87 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 25 33 24 73 00 25 31 24 73 44 65 6e 79 ...................%3$s.%1$sDeny
767a0 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e4 be 86 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e7 be a9 e7 9a :%2$s...........................
767c0 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 .netblock.......................
767e0 82 25 33 24 73 00 25 31 24 73 e8 bc b8 e5 85 a5 4c 41 4e e4 bb 8b e9 9d a2 e5 90 8d e7 a8 b1 e6 .%3$s.%1$s......LAN.............
76800 88 96 e8 bc b8 e5 85 a5 20 27 61 27 e8 87 aa e5 8b 95 e6 aa a2 e6 b8 ac 20 25 32 24 73 e6 b3 a8 .........'a'.............%2$s...
76820 e6 84 8f 3a 20 e9 80 99 e5 b0 87 e5 95 9f e7 94 a8 e5 ae 8c e5 85 a8 e9 98 b2 e7 81 ab e7 89 86 ...:............................
76840 2f 20 4e 41 54 e6 a8 a1 e5 bc 8f 2e 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bb 8a e9 /.NAT.......%3$s(%4$s...........
76860 8d b5 e5 b0 87 e5 ae 8c e6 88 90 e8 a8 ad e7 bd ae 29 3a 25 35 24 73 00 25 31 24 73 e8 bc b8 e5 .................):%5$s.%1$s....
76880 85 a5 e5 8f af e9 81 b8 e4 bb 8b e9 9d a2 20 25 32 24 73 20 e7 9a 84 e5 90 8d e5 ad 97 20 e6 88 ...............%2$s.............
768a0 96 e6 8c 89 20 27 61 27 e9 8d b5 e8 87 aa e5 8b 95 e9 85 8d e7 bd ae 25 33 24 73 28 25 34 24 73 .....'a'...............%3$s(%4$s
768c0 20 e6 8c 89 e5 9b 9e e8 bb 8a e9 8d b5 e5 ae 8c e6 88 90 29 3a 25 35 24 73 00 25 31 24 73 e9 8c ...................):%5$s.%1$s..
768e0 af e8 aa a4 3a e4 b8 8d e8 83 bd e7 99 bc e7 8f be 20 25 32 24 73 25 33 24 73 e7 9a 84 e8 a8 ad ....:.............%2$s%3$s......
76900 e7 bd ae e3 80 82 00 25 31 24 73 e9 a1 af e7 a4 ba e6 93 81 e5 a1 9e e9 80 9a e7 9f a5 25 32 24 .......%1$s..................%2$
76920 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e6 aa 94 s.%1$sFD%2$s.%3$s...............
76940 e6 8f 8f e8 bf b0 e7 b7 a8 e8 99 9f 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 4e 20 41 44 44 ............%4$s.%1$sFOREIGN.ADD
76960 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 b6 81 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e7 RESS%2$s.%3$s...................
76980 9a 84 e5 a4 96 e9 83 a8 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 24 73 e6 a8 99 ....................%4$s.%1$s...
769a0 e8 ad 98 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 ...:%2$s.A.=.authorized,.E.=.Ext
769c0 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 ended.Rate.(802.11g),.P.=.Power.
769e0 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 e6 80 a7 e8 83 bd 3a 25 32 24 73 20 saving.mode.%3$s%1$s......:%2$s.
76a00 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 E.=.ESS.(infrastructure.mode),.I
76a20 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 .=.IBSS.(ad-hoc.mode),.P.=.priva
76a40 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 cy.(WEP/TKIP/AES),.S.=.Short.pre
76a60 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 amble,.s.=.Short.slot.time..%1$s
76a80 e5 a6 82 e6 9e 9c e4 b8 8a e8 bf b0 e6 b6 88 e6 81 af e5 9c a8 e5 b9 be e5 80 8b e5 b0 8f e6 99 ................................
76aa0 82 e5 be 8c e4 bb 8d e9 a1 af e7 a4 ba ef bc 8c e8 ab 8b e4 bd bf e7 94 a8 20 25 33 24 73 e9 a0 ..........................%3$s..
76ac0 81 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 8e 96 e5 ae 9a e2 ................................
76ae0 80 9d e6 8c 89 e9 88 95 ef bc 8c e7 84 b6 e5 be 8c e6 89 8b e5 8b 95 e9 87 8d e6 96 b0 e5 ae 89 ................................
76b00 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 25 32 24 73 00 25 31 24 73 20 56 4c 41 4e e6 a8 99 e8 a8 98 ............%2$s.%1$s.VLAN......
76b20 e7 84 a1 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 e4 bb 8b e9 9d a2 e5 90 8d e7 .......'%2$s'%3$s.%1$s..........
76b40 a8 b1 e7 84 a1 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 .........'%2$s'%3$s.%1$sLOCAL.AD
76b60 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 b6 81 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 DRESS%2$s.%3$s..................
76b80 e6 9c ac e5 9c b0 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 24 73 e7 9b a3 e8 a6 ..................%4$s.%1$s.....
76ba0 96 25 32 24 73 20 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e9 80 .%2$s...........................
76bc0 b2 e5 ba a6 e3 80 82 00 25 31 24 73 e5 8f af e9 81 b8 e4 bb 8b e9 9d a2 20 25 32 24 73 e6 89 be ........%1$s.............%2$s...
76be0 e5 88 b0 e7 9a 84 e8 aa aa e6 98 8e 3a 20 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 ............:.%3$s.%1$sPID%2$s.%
76c00 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 e7 9a 84 e9 80 3$s.............................
76c20 b2 e7 a8 8b 49 44 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 09 25 33 24 73 e8 88 87 ....ID%4$s.%1$sPROTO%2$s.%3$s...
76c40 e5 a5 97 e6 8e a5 e5 ad 97 e7 9b b8 e9 97 9c e8 81 af e7 9a 84 e5 82 b3 e8 bc b8 e5 8d 94 e8 ad ................................
76c60 b0 25 34 24 73 00 25 31 24 73 e6 8f 92 e4 bb b6 e6 ad a3 e5 9c a8 e5 be 8c e8 87 ba e9 87 8d e6 .%4$s.%1$s......................
76c80 96 b0 e5 ae 89 e8 a3 9d e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 ...........%2$s%1$s.............
76ca0 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e9 80 b2 e8 a1 8c e6 9b b4 e6 94 b9 ..............GUI...............
76cc0 e3 80 82 25 32 24 73 00 25 31 24 73 e9 9a a8 e6 a9 9f e6 97 a9 e6 9c 9f e6 aa a2 e6 b8 ac e8 bc ...%2$s.%1$s....................
76ce0 b8 e5 85 a5 e5 92 8c e8 bc b8 e5 87 ba 25 32 24 73 00 25 31 24 73 e9 9a a8 e6 a9 9f e6 97 a9 e6 .............%2$s.%1$s..........
76d00 9c 9f e6 aa a2 e6 b8 ac 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c ........%2$s.%1$sRefuse.Nonlocal
76d20 3a 25 32 24 73 20 e5 83 85 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa e4 b8 8b e9 ba b5 e5 ae 9a e7 be :%2$s...........................
76d40 a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 bb e6 a9 9f e6 ac 8a e5 a8 81 e6 9c ac e5 9c b0 e6 95 ....netblock....................
76d60 b8 e6 93 9a e6 9f a5 e8 a9 a2 e3 80 82 e7 99 bc e9 80 81 e5 b7 b2 e6 8b 92 e7 b5 95 e7 9a 84 44 ...............................D
76d80 4e 53 20 e4 bb a3 e7 a2 bc e5 87 ba e9 8c af e8 b3 87 e8 a8 8a e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab NS..............................
76da0 af e4 bb a5 e7 8d b2 e5 8f 96 e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e8 b3 87 e8 a8 8a e3 80 82 00 ................................
76dc0 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e4 be 86 e8 87 aa e4 bb a5 e4 %1$sRefuse:%2$s.................
76de0 b8 8b e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e5 85 a7 e7 9a 84 e4 b8 bb e6 a9 9f e7 ...........netblock.............
76e00 9a 84 e6 9f a5 e8 a9 a2 ef bc 8c e4 bd 86 e5 b0 87 e5 b7 b2 e6 8b 92 e7 b5 95 e7 9a 84 44 4e 53 .............................DNS
76e20 e4 bb a3 e7 a2 bc e9 8c af e8 aa a4 e8 b3 87 e8 a8 8a e7 99 bc e9 80 81 e5 9b 9e e5 ae a2 e6 88 ................................
76e40 b6 e7 ab af e3 80 82 25 33 24 73 00 25 31 24 73 e7 b4 94 4e 41 54 e6 a8 a1 e5 bc 8f e4 bd bf e7 .......%3$s.%1$s...NAT..........
76e60 94 a8 e4 b8 80 e7 b5 84 4e 41 54 e8 a6 8f e5 89 87 e7 9b b4 e6 8e a5 e5 b0 87 e6 95 b8 e6 93 9a ........NAT.....................
76e80 e5 8c 85 e8 bd 89 e7 99 bc e5 88 b0 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e5 ae 83 e5 ................................
76ea0 85 b7 e6 9c 89 e6 9b b4 e5 a5 bd e7 9a 84 e5 8f af e6 93 b4 e5 b1 95 e6 80 a7 ef bc 8c e4 bd 86 ................................
76ec0 e6 98 af e5 bf 85 e9 a0 88 e8 83 bd e5 a4 a0 e6 ba 96 e7 a2 ba e5 9c b0 e7 a2 ba e5 ae 9a e5 9c ................................
76ee0 a8 e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e6 99 82 e7 94 a8 e6 96 bc e8 88 87 e7 9b ae e6 a8 99 e9 ................................
76f00 80 b2 e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e4 bb 8b e9 9d a2 e5 92 8c e7 b6 b2 e9 97 9c 49 50 e3 .............................IP.
76f20 80 82 20 e9 99 a4 e4 ba 86 e5 8d 94 e8 ad b0 e7 9a 84 e9 99 90 e5 88 b6 e4 b9 8b e5 a4 96 ef bc ................................
76f40 8c e6 b2 92 e6 9c 89 e5 b0 8d e7 ab af e5 8f a3 e6 95 b8 e9 87 8f e7 9a 84 e5 9b ba e6 9c 89 e9 ................................
76f60 99 90 e5 88 b6 e3 80 82 20 e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e5 8f af e7 94 a8 e6 96 bc e7 ab ................................
76f80 af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 25 32 24 73 4e 41 54 20 2b e4 ......................%2$sNAT.+.
76fa0 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e5 b9 ab e5 8a a9 e7 a8 8b e5 bc 8f e5 90 91 ................................
76fc0 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 e7 9b ae e6 a8 99 e7 99 bc e9 80 81 e6 95 b8 e6 93 ................................
76fe0 9a e5 8c 85 e3 80 82 20 e5 ae 83 e5 9c a8 e8 a8 ad e7 bd ae e4 b8 ad e9 9d 9e e5 b8 b8 e6 9c 89 ................................
77000 e7 94 a8 ef bc 8c e5 85 b6 e4 b8 ad e7 94 a8 e6 96 bc e8 88 87 e7 9b ae e6 a8 99 e9 80 b2 e8 a1 ................................
77020 8c e9 80 9a e4 bf a1 e7 9a 84 e4 bb 8b e9 9d a2 e5 92 8c 2f e6 88 96 e7 b6 b2 e9 97 9c 49 50 e5 .................../.........IP.
77040 9c a8 e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e6 99 82 e7 84 a1 e6 b3 95 e6 ba 96 e7 a2 ba e7 a2 ba ................................
77060 e5 ae 9a e3 80 82 20 e4 b8 8d e7 82 ba e5 a4 a7 e6 96 bc 35 30 30 e5 80 8b e7 ab af e5 8f a3 e7 ...................500..........
77080 9a 84 e7 af 84 e5 9c 8d e5 89 b5 e5 bb ba e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 ef bc 8c e4 b8 a6 ................................
770a0 e4 b8 94 e4 b8 8d e6 9c 83 e5 9c a8 e8 b6 85 e9 81 8e 31 30 30 30 e5 80 8b e7 ab af e5 8f a3 e8 ..................1000..........
770c0 bd 89 e7 99 bc e4 b9 8b e9 96 93 e4 bd bf e7 94 a8 e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 e3 80 82 ................................
770e0 20 e5 83 85 e6 94 af e6 8c 81 54 43 50 e5 92 8c 55 44 50 e5 8d 94 e8 ad b0 e3 80 82 25 33 24 73 ..........TCP...UDP.........%3$s
77100 e5 8f af e4 bb a5 e9 85 8d e7 bd ae e5 96 ae e5 80 8b e8 a6 8f e5 89 87 ef bc 8c e4 bb a5 e6 a0 ................................
77120 b9 e6 93 9a e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e8 a6 86 e8 93 8b e6 ad a4 e7 b3 bb e7 b5 b1 e8 ................................
77140 a8 ad e7 bd ae e3 80 82 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 e6 93 81 e6 9c 89 .........%1$sUSER%2$s.%3$s......
77160 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b6 25 34 24 73 00 25 64 20 e6 98 af e9 85 8d ..................%4$s.%d.......
77180 e7 bd ae e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 ................................
771a0 82 00 25 73 00 25 73 20 49 50 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e8 ab 8b e6 b3 a8 e6 84 8f ..%s.%s.IP......................
771c0 ef bc 8c e7 a6 81 e7 94 a8 e4 b8 8d e6 9c 83 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 be ................................
771e0 8c e7 94 9f e5 ad 98 ef bc 8c e4 b8 a6 e4 b8 94 e6 9f 90 e4 ba 9b e9 85 8d e7 bd ae e6 9b b4 e6 ................................
77200 94 b9 e5 b0 87 e9 87 8d e6 96 b0 e5 95 9f e7 94 a8 e3 80 82 00 25 73 20 e8 a1 a8 00 25 73 e8 b6 .....................%s.....%s..
77220 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ad 97 e5 92 8c e6 ad a3 e6 95 b8 e3 ................................
77240 80 82 00 25 73 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 25 73 20 e5 b7 b2 e9 87 8d e6 96 b0 e5 ...%s..............%s...........
77260 95 9f e5 8b 95 00 25 73 20 e5 b7 b2 e9 96 8b e5 a7 8b e3 80 82 00 25 73 20 e5 b7 b2 e5 81 9c e6 ......%s..............%s........
77280 ad a2 00 25 73 20 e5 b7 b2 e6 aa a2 e6 b8 ac e5 88 b0 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a e6 88 ...%s...........................
772a0 96 e7 b7 a8 e7 a8 8b e9 8c af e8 aa a4 e3 80 82 00 25 73 e6 b2 92 e6 9c 89 e5 ad 90 e7 b6 b2 00 .................%s.............
772c0 25 73 20 53 54 50 e7 9a 84 e4 bb 8b e9 9d a2 e8 b7 af e5 be 91 e9 96 8b e9 8a b7 e5 bf 85 e9 a0 %s.STP..........................
772e0 88 e6 98 af 31 e3 80 9c 32 30 30 30 30 30 30 30 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 ....1...200000000...............
77300 e3 80 82 00 25 73 20 53 54 50 e7 9a 84 e4 bb 8b e9 9d a2 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e5 ....%s.STP......................
77320 bf 85 e9 a0 88 e7 82 ba 30 e5 88 b0 32 34 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 ........0...240.................
77340 82 00 25 73 20 e7 84 a1 e6 95 88 ef bc 9a e5 a4 aa e7 9f ad ef bc 81 00 25 73 20 e6 98 af e5 8c ..%s....................%s......
77360 85 e5 90 ab e8 b6 85 e9 81 8e 36 34 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 b6 b2 ..........64...IP...............
77380 ef bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 ................................
773a0 82 00 25 73 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e9 81 8e 36 34 e5 80 8b 49 50 e5 9c b0 e5 9d 80 ..%s...............64...IP......
773c0 e7 9a 84 e5 ad 90 e7 b6 b2 ef bc 88 e5 9c a8 e2 80 9c e5 95 9f e7 94 a8 e2 80 9d e5 88 97 e8 a1 ................................
773e0 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e9 81 8e 36 34 e5 ...........%s................64.
77400 80 8b 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 b6 b2 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 ..IP...................%s.......
77420 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 b6 b2 ef bc 88 ........IP.........IPv4.........
77440 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 ...............................%
77460 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 s...............IP.........IPv4.
77480 ad 90 e7 b6 b2 ef bc 88 e5 9c a8 e2 80 9c e5 95 9f e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ................................
774a0 ef bc 89 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 .......%s...............IP......
774c0 e3 80 81 49 50 76 34 e5 ad 90 e7 b6 b2 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 20 e4 b8 8d ...IPv4...................%s....
774e0 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e7 84 a1 e6 b3 95 e5 ............IPv4................
77500 88 aa e9 99 a4 e3 80 82 00 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e8 ba ab e4 bb .........%s.....................
77520 bd e9 a9 97 e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b e6 .................%s.............
77540 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d 00 ..............IP................
77560 e7 b5 90 e6 9d 9f e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 e7 84 a1 e6 95 88 20 e3 80 .....................%s.........
77580 82 20 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 ..............1...65535.........
775a0 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 e6 95 b4 e6 95 b8 e3 80 82 00 e7 b5 90 e6 9d 9f e6 ................................
775c0 ba 90 e7 ab af e5 8f a3 e5 80 bc 25 73 e7 84 a1 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a0 88 e6 ...........%s...................
775e0 98 af e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 .......................1...65535
77600 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e5 80 ...................%s...........
77620 8b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 e4 .............................%s.
77640 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 ................................
77660 e5 9c 8d e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 .......%s.......................
77680 91 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 .............................1..
776a0 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 e6 95 .65535..........................
776c0 b4 e6 95 b8 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 ........%s......................
776e0 ba 90 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 e9 96 8b e5 a7 8b e7 9b ae ..IP............................
77700 e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 e7 84 a1 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a0 88 ............%s..................
77720 e6 98 af e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 ........................1...6553
77740 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e9 96 8b e5 a7 8b e6 ba 90 e7 ab af 5...............................
77760 e5 8f a3 e5 80 bc e7 84 a1 e6 95 88 25 73 e3 80 82 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 ............%s..................
77780 e5 80 8b e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 ..................1...65535.....
777a0 93 e7 9a 84 e6 95 b4 e6 95 b8 00 25 73 20 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b 49 50 e5 9c b0 e5 ...........%s.............IP....
777c0 9d 80 e3 80 82 e8 ab 8b e6 9b b4 e6 ad a3 e9 8c af e8 aa a4 e7 b9 bc e7 ba 8c 00 25 73 e5 83 85 ...........................%s...
777e0 e5 9c a8 e7 b6 b2 e9 97 9c e8 a8 ad e7 bd ae e7 82 ba e2 80 9c e9 bb 98 e8 aa 8d e2 80 9d e6 99 ................................
77800 82 e6 9c 89 e6 95 88 e3 80 82 00 25 73 20 e5 8f aa e5 b0 8d e5 8d 94 e8 ad b0 54 43 50 e6 9c 89 ...........%s.............TCP...
77820 e6 95 88 e3 80 82 00 25 73 e6 98 af e5 8f a6 e4 b8 80 e7 b6 b2 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 .......%s.......................
77840 a8 e5 88 86 e3 80 82 20 e5 be 9e e7 b6 b2 e6 a9 8b e6 88 90 e5 93 a1 e4 b8 ad e5 88 aa e9 99 a4 ................................
77860 e4 bb 8b e9 9d a2 e4 bb a5 e7 b9 bc e7 ba 8c e3 80 82 00 25 73 20 e7 99 bc e7 94 9f e6 9c aa e7 ...................%s...........
77880 9f a5 e8 ae 8a e5 8c 96 00 25 73 20 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 .........%s...................IP
778a0 76 34 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a0 88 e6 98 v4...................%s.........
778c0 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e5 bf 85 e9 a0 ..........IPv4..........%s......
778e0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 .............IPv4...IPv6........
77900 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 ...........%s...................
77920 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 e5 bf 85 e9 a0 88 e6 98 af IPv4...IPv6..........%s.........
77940 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 .........IPv6...................
77960 25 73 20 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 %s...................IPv6.......
77980 80 82 00 25 73 20 e8 a8 98 e9 8c 84 e3 80 82 00 25 73 e5 96 ae e6 93 8a e5 85 b6 e4 bb 96 50 50 ...%s...........%s............PP
779a0 54 50 e5 92 8c 4c 32 54 50 e9 85 8d e7 bd ae e9 81 b8 e9 a0 85 e3 80 82 20 e5 a6 82 e6 9e 9c e5 TP...L2TP.......................
779c0 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 ab 8b e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 25 73 e7 94 a8 ...........................%s...
779e0 e6 88 b6 e5 89 b5 e5 bb ba e7 9a 84 e4 b8 bb e9 a1 8c e4 b8 8d e5 8f 97 e6 94 af e6 8c 81 ef bc ................................
77a00 8c e8 ab 8b e8 87 aa e8 a1 8c e6 89 bf e6 93 94 e4 bd bf e7 94 a8 e9 a2 a8 e9 9a aa e3 80 82 00 ................................
77a20 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 aa e9 99 a4 e9 81 8e e6 bf be e8 a6 8f e5 89 87 %s..............................
77a40 20 28 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af 20 27 25 73 27 20 e4 b8 8d e5 9c a8 e5 ad 98 e5 9c a8 .(.............'%s'.............
77a60 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 aa e9 99 a4 e9 81 8e e6 bf be e8 a6 8f )..%s...........................
77a80 e5 89 87 20 28 e4 bb 8b e9 9d a2 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 ....(.......'%s'.............)..
77aa0 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 aa e9 99 a4 e9 81 8e e6 bf be e8 a6 8f e5 89 87 %s..............................
77ac0 20 28 e6 ba 90 e7 b6 b2 e8 b7 af 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 .(..........'%s'.............)..
77ae0 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 %s..............................
77b00 e8 a6 8f e5 89 87 20 28 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af 20 27 25 73 27 20 e4 b8 8d e5 86 8d .......(.............'%s'.......
77b20 e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 ......)..%s.....................
77b40 e9 87 8f e6 95 b4 e5 bd a2 e7 ae a1 e7 90 86 e8 a6 8f e5 89 87 20 28 e4 bb 8b e9 9d a2 20 27 25 ......................(.......'%
77b60 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 s'.............)..%s............
77b80 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a6 8f e5 89 87 20 28 e6 ba 90 e7 b6 b2 .........................(......
77ba0 e8 b7 af 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e6 ad a3 e5 9c a8 ....'%s'.............)..%s......
77bc0 e5 af ab e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 2e 2e 00 26 6e 62 73 70 3b 00 31 30 30 20 c3 97 20 ..................&nbsp;.100....
77be0 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 20 c3 b7 20 28 e6 99 82 e9 96 93 e5 90 8c e6 9c 9f 20 2d 20 ................(.............-.
77c00 e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 29 00 26 71 75 6f 74 3b e5 bf ab e9 80 9f 26 71 75 6f 74 3b ............).&quot;......&quot;
77c20 20 20 e8 a6 8f e5 89 87 e3 80 82 20 e7 ab 8b e5 8d b3 e5 8c b9 e9 85 8d e6 87 89 e7 94 a8 e3 80 ................................
77c40 82 00 27 2c 27 e4 b8 8d e5 85 81 e8 a8 b1 e3 80 82 00 e2 80 9c ef bc 88 e8 b3 87 e6 ba 90 e8 a8 ..','...........................
77c60 98 e9 8c 84 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 .......Resource.Record.Set....RR
77c80 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 a4 a7 54 54 4c e2 80 9d e5 bf 85 e9 sets..................TTL.......
77ca0 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 e3 80 82 00 e2 80 9c ef bc 88 e8 b3 87 e6 ba 90 e8 a8 ................................
77cc0 98 e9 8c 84 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 .......Resource.Record.Set....RR
77ce0 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 b0 8f 54 54 4c e2 80 9d e5 bf 85 e9 sets..................TTL.......
77d00 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 e3 80 82 00 e2 80 9c e4 bc ba e6 9c 8d e5 99 a8 e5 9c ................................
77d20 b0 e5 9d 80 e2 80 9d e5 8f 83 e6 95 b8 e4 b8 8d e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 e9 ................................
77d40 98 b2 e7 81 ab e7 89 86 e4 b8 8a e7 95 b6 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 ................................
77d60 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 28 25 31 24 73 20 e5 b0 8f e6 99 82 20 25 32 24 73 20 47 4d IP..........(%1$s........%2$s.GM
77d80 54 29 00 28 25 31 24 73 31 36 e9 80 b2 e5 88 b6 25 32 24 73 20 e5 be 9e 20 30 20 e5 88 b0 20 25 T).(%1$s16......%2$s.....0.....%
77da0 33 24 73 29 20 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af ef bc 88 e5 a7 94 3$s)............................
77dc0 e6 b4 be ef bc 89 49 50 76 36 e9 a6 96 e7 a2 bc e6 a8 99 e8 ad 98 e3 80 82 20 e9 80 99 e5 b0 87 ......IPv6......................
77de0 e5 9f ba e6 96 bc e5 8b 95 e6 85 8b 49 50 76 36 e9 80 a3 e6 8e a5 e7 a2 ba e5 ae 9a e5 8f af e9 ............IPv6................
77e00 85 8d e7 bd ae e7 9a 84 e7 b6 b2 e8 b7 af 49 44 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba ..............ID................
77e20 30 e3 80 82 00 ef bc 88 31 e3 80 9c 31 30 30 ef bc 89 ef bc 9a 00 ef bc 88 e9 80 99 e9 80 9a e5 0.......1...100.................
77e40 b8 b8 e4 b8 8d e6 8e a8 e8 96 a6 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e6 b3 81 ................................
77e60 e4 b8 8b e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 ef bc 88 e6 ad a4 e8 a8 b1 e5 ................................
77e80 8f af e6 ac 8a e5 af a6 e9 9a 9b e5 90 91 e7 94 a8 e6 88 b6 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 ................................
77ea0 e7 90 86 e5 93 a1 e7 b4 9a e5 88 a5 e7 9a 84 e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a ef bc ................................
77ec0 89 00 ef bc 88 e6 ad a4 e8 a8 b1 e5 8f af e6 ac 8a e5 b0 87 e5 90 91 e7 b5 84 e4 b8 ad e7 9a 84 ................................
77ee0 e7 94 a8 e6 88 b6 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e5 88 a5 e7 9a 84 e8 a8 ................................
77f00 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a ef bc 89 00 28 55 29 53 49 4d e5 8d a1 e9 8e 96 e5 ae 9a .................(U)SIM.........
77f20 e7 8b 80 e6 85 8b 00 ef bc 88 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e ef bc 89 00 28 e7 94 .............................(..
77f40 a8 e6 88 b6 20 25 73 29 00 ef bc 88 e7 ae a1 e7 90 86 e5 93 a1 e8 a8 b1 e5 8f af e6 ac 8a ef bc .....%s)........................
77f60 89 00 ef bc 88 e9 bb 98 e8 aa 8d ef bc 89 00 ef bc 88 e6 ad b7 e5 8f b2 ef bc 89 00 ef bc 88 e6 ................................
77f80 9c 80 e6 96 b0 e5 9c a8 e5 ba 95 e9 83 a8 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e9 a0 ................................
77fa0 82 e9 83 a8 ef bc 89 00 28 e5 85 b6 e4 bb 96 29 00 ef bc 88 e5 b9 b3 e8 87 ba e9 bb 98 e8 aa 8d ........(......)................
77fc0 ef bc 89 00 2a 00 e6 8f 90 e7 a4 ba ef bc 9a e5 8f af e5 9c a8 e4 b8 8b e9 85 8d e7 bd ae e6 ad ....*...........................
77fe0 a3 e7 a2 ba e7 9a 84 e6 ba ab e5 ba a6 e6 84 9f e6 b8 ac e5 99 a8 e6 a8 a1 e7 b5 84 00 2a e9 82 .............................*..
78000 8a e7 95 8c e4 b8 ad e7 b9 bc 00 2a e5 8b 95 e4 bd 9c 00 2a e5 9c b0 e5 9d 80 00 2a e5 9c b0 e5 ...........*.......*.......*....
78020 9d 80 e7 b0 87 00 2a e5 9c b0 e5 9d 80 00 2a e5 88 a5 e5 90 8d 00 2a e8 a6 81 e5 b0 8e e5 85 a5 ......*.......*.......*.........
78040 e7 9a 84 e5 88 a5 e5 90 8d 00 2a e5 88 86 e9 85 8d e6 ac 8a e9 99 90 00 2a e8 aa 8d e8 ad 89 e6 ..........*.............*.......
78060 91 98 e8 a6 81 e6 bc 94 e7 ae 97 e6 b3 95 00 2a e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 00 2a e8 aa ...............*.............*..
78080 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 2a e9 a9 97 e8 ad 89 e6 96 b9 e6 b3 95 00 2a e8 aa 8d ..............*.............*...
780a0 e8 ad 89 e9 a1 9e e5 9e 8b 00 2a e8 aa 8d e8 ad 89 e5 be 8c e8 87 ba 00 2a e7 b6 81 e5 ae 9a e6 ..........*.............*.......
780c0 86 91 e6 93 9a 00 2a e5 88 86 e6 94 af 00 2a 43 41 e7 b0 bd e7 bd b2 00 2a 43 52 4c e6 95 b8 e6 ......*.......*CA.......*CRL....
780e0 93 9a 00 2a 43 53 52 e7 b0 bd e7 bd b2 00 2a e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 ...*CSR.......*.................
78100 8b 00 2a e8 ad 89 e6 9b b8 e6 b7 b1 e5 ba a6 00 2a e8 ad 89 e6 9b b8 e9 a1 9e e5 9e 8b 20 00 2a ..*.............*..............*
78120 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 2a e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a ...................*............
78140 20 00 2a e8 ad 89 e6 9b b8 e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 2a e5 9f 8e ..*.........................*...
78160 e5 b8 82 20 00 2a e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 20 00 2a e7 a2 ba e5 ae 9a 00 2a e5 ae b9 .....*..............*.......*...
78180 e5 99 a8 00 2a e8 a8 88 e6 95 b8 00 2a e5 9c 8b e5 ae b6 e4 bb a3 e7 a2 bc 00 2a 44 48 20 e7 b5 ....*.......*.............*DH...
781a0 84 00 2a 44 48 e5 8f 83 e6 95 b8 e9 95 b7 e5 ba a6 00 2a 44 55 49 44 00 2a e6 97 a5 e6 9c 9f 00 ..*DH.............*DUID.*.......
781c0 2a e8 aa aa e6 98 8e 00 2a e6 8f 8f e8 bf b0 e5 90 8d e7 a8 b1 00 2a e7 9b ae e6 a8 99 00 2a e7 *.......*.............*.......*.
781e0 9b ae e6 a8 99 e7 b6 b2 e8 b7 af 00 2a e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d 00 ............*...................
78200 2a e7 9b ae e6 a8 99 e4 bc ba e6 9c 8d e5 99 a8 00 2a e8 a8 ad e5 82 99 e6 a8 a1 e5 bc 8f 00 2a *................*.............*
78220 e6 91 98 e8 a6 81 e6 bc 94 e7 ae 97 e6 b3 95 00 2a e6 96 b9 e5 90 91 00 2a e5 9f 9f 00 2a e9 83 ................*.......*....*..
78240 b5 e4 bb b6 e5 9c b0 e5 9d 80 20 00 2a e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 00 2a e5 8a ............*................*..
78260 a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 00 2a e7 8f be e6 9c 89 e8 ad 89 e6 9b b8 20 00 2a e5 a4 ..............*..............*..
78280 96 e9 83 a8 e5 ad 90 e7 b6 b2 49 50 00 2a e6 9c 80 e7 b5 82 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a ..........IP.*..................
782a0 00 2a e7 ac ac e4 b8 80 e7 b4 9a e6 a8 99 e8 a8 98 00 2a 47 49 46 e9 81 a0 e7 a8 8b e5 9c b0 e5 .*................*GIF..........
782c0 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a ...*GIF...................*GIF..
782e0 a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 20 e9 9a a7 e9 81 93 e6 9c ac e5 .................*GIF...........
78300 9c b0 e5 ad 90 e7 b6 b2 00 2a 47 52 45 e7 9a 84 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 .........*GRE................*GR
78320 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 E......................*GRE.....
78340 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 00 2a ..............*GRE.............*
78360 e7 b6 b2 e9 97 9c 00 2a e7 b6 b2 e9 97 9c e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f 00 2a e7 b5 84 e8 .......*...................*....
78380 aa 8d e8 ad 89 00 2a e7 b5 84 e5 90 8d 20 00 2a e7 b5 84 e6 88 90 e5 93 a1 e5 b1 ac e6 80 a7 00 ......*........*................
783a0 2a e7 b5 84 e5 90 8d 20 00 2a e7 b5 84 e5 91 bd e5 90 8d e5 b1 ac e6 80 a7 00 2a 48 54 54 50 53 *........*................*HTTPS
783c0 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 00 2a e5 93 88 e5 b8 8c e6 bc 94 e7 ae 97 e6 b3 95 ................*...............
783e0 00 2a e5 93 88 e5 b8 8c e6 bc 94 e7 ae 97 e6 b3 95 00 2a e4 b8 bb e6 a9 9f e5 90 8d 00 2a e4 b8 .*................*..........*..
78400 bb e6 a9 9f e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 ..........IP.......*IP.......*IP
78420 e5 8d 94 e8 ad b0 00 2a 49 50 76 34 e5 9c b0 e5 9d 80 00 2a 49 50 76 36 e4 bb 8b e9 9d a2 00 2a .......*IPv4.......*IPv6.......*
78440 49 50 76 36 20 e5 9c b0 e5 9d 80 00 2a e8 ad 98 e5 88 a5 e5 ad 97 00 2a e4 bb 8b e9 9d a2 00 2a IPv6........*..........*.......*
78460 e7 9b a3 e8 a6 96 e4 bb 8b e9 9d a2 00 2a e7 99 bc e9 80 81 e6 9b b4 e6 96 b0 e7 9a 84 e4 bb 8b .............*..................
78480 e9 9d a2 00 2a e4 bb 8b e9 9d a2 00 2a e4 bb 8b e9 9d a2 00 2a e5 85 a7 e9 83 a8 49 50 00 2a 49 ....*.......*.......*......IP.*I
784a0 6e 74 65 72 6e 65 74 20 e5 8d 94 e8 ad b0 00 2a e5 af 86 e9 91 b0 20 00 2a e5 af 86 e9 91 b0 e4 nternet........*........*.......
784c0 ba a4 e6 8f 9b e7 89 88 e6 9c ac 00 2a e5 af 86 e9 91 b0 e9 a1 9e e5 9e 8b 20 00 2a e5 af 86 e9 ............*..............*....
784e0 91 b0 e9 95 b7 e5 ba a6 20 00 2a e5 af 86 e9 91 b0 e9 95 b7 e5 ba a6 ef bc 88 e4 bd 8d ef bc 89 ..........*.....................
78500 00 2a e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 20 00 2a 4c 41 47 47 e5 8d 94 e8 ad b0 00 2a e8 aa 9e .*..............*LAGG.......*...
78520 e8 a8 80 00 2a e5 b1 a4 e7 b4 9a 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 ....*.......*...................
78540 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 2a e9 8f 88 e6 8e a5 e4 bb 8b e9 9d *...................*...........
78560 a2 00 2a e9 8f 88 e6 8e a5 e9 a1 9e e5 9e 8b 00 2a e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 ..*.............*......IP.......
78580 2a e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 00 2a e6 9c ac e5 9c b0 e7 ab af e5 8f a3 00 2a 4d 41 43 *.............*.............*MAC
785a0 e5 9c b0 e5 9d 80 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a e6 88 90 e5 93 a1 e4 bb 8b e9 9d a2 00 .......*MAC.......*.............
785c0 2a e6 88 90 e5 93 a1 00 2a e8 ad 89 e6 9b b8 e4 be 86 e6 ba 90 00 2a e6 af 8f e5 bc b5 e7 a5 a8 *.......*.............*.........
785e0 e6 95 b8 00 2a e6 a8 a1 e5 bc 8f 00 2a e8 a7 a3 e8 aa bf e5 99 a8 e7 ab af e5 8f a3 00 2a e6 88 ....*.......*................*..
78600 91 e7 9a 84 e8 ad 89 e6 9b b8 00 2a e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 00 2a e5 90 8d ...........*................*...
78620 e7 a8 b1 00 2a e5 8d 94 e5 95 86 e6 a8 a1 e5 bc 8f 00 2a e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 20 ....*.............*.............
78640 00 2a e7 b6 b2 e8 b7 af 00 2a 4c 32 54 50 e7 9a 84 e7 94 a8 e6 88 b6 e6 95 b8 00 2a e7 b5 84 e7 .*.......*L2TP.............*....
78660 b9 94 20 00 2a e5 87 ba e7 ab 99 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 00 2a e7 88 b6 e4 bb 8b e9 ....*...................*.......
78680 9d a2 00 2a e7 88 b6 e4 bb 8b e9 9d a2 00 2a e7 88 b6 e4 bb 8b e9 9d a2 00 2a e5 af 86 e7 a2 bc ...*..........*..........*......
786a0 00 2a e5 90 8c e7 ad 89 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 2a e5 90 8c e7 .*.........................*....
786c0 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 00 2a e9 9b bb e8 a9 b1 e8 99 9f e7 a2 bc 00 2a e7 ab af e5 8f ............*.............*.....
786e0 a3 00 2a e7 ab af e5 8f a3 e5 80 bc 20 00 2a e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 2a ..*...........*................*
78700 e4 b8 bb 52 41 44 49 55 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 2a e7 a7 81 e9 91 b0 e6 95 b8 e6 93 ...RADIUS...........*...........
78720 9a 00 2a e5 8d 94 e8 ad b0 00 2a e5 8d 94 e8 ad b0 e7 89 88 e6 9c ac 20 00 2a 52 41 44 49 55 53 ..*.......*..............*RADIUS
78740 20 e5 8d 94 e8 ad b0 00 2a e7 af 84 e5 9c 8d 00 2a e8 a8 98 e9 8c 84 e9 a1 9e e5 9e 8b 00 2a e9 ........*.......*.............*.
78760 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 49 50 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 ..............IP.*..............
78780 99 e7 ab af e5 8f a3 00 2a e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e7 af 84 e5 9c 8d 20 00 2a e9 81 ........*....................*..
787a0 a0 e7 a8 8b e7 b6 b2 e9 97 9c 00 2a e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 2a e9 81 a0 ...........*......IP........*...
787c0 e7 a8 8b e7 b6 b2 e8 b7 af 00 2a e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e7 af 84 e5 9c 8d 00 2a e5 ..........*...................*.
787e0 8d b7 e8 99 9f 00 2a e8 b7 af e7 94 b1 e6 a8 a1 e5 bc 8f 00 2a e8 b7 af e7 94 b1 e5 99 a8 e5 84 ......*.............*...........
78800 aa e5 85 88 e9 a0 86 e5 ba 8f 00 2a 53 53 4c 20 e8 ad 89 e6 9b b8 00 2a e8 a8 88 e7 95 ab e8 a1 ...........*SSL........*........
78820 a8 e5 90 8d e7 a8 b1 00 2a e7 af 84 e5 9c 8d 00 2a e5 8a a0 e5 af 86 00 2a e5 8a a0 e5 af 86 e9 ........*.......*.......*.......
78840 a1 9e e5 9e 8b 00 2a e4 bc ba e6 9c 8d e5 99 a8 00 2a e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d ......*..........*..............
78860 80 00 2a e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 00 2a e4 bc ba e6 9c 8d e5 99 a8 e8 ad 89 ..*................*............
78880 e6 9b b8 00 2a e4 bc ba e6 9c 8d e5 99 a8 e4 b8 bb e6 a9 9f e6 88 96 e5 9c b0 e5 9d 80 00 2a e6 ....*.........................*.
788a0 9c 8d e5 8b 99 e6 a8 a1 e5 bc 8f 00 2a e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e5 8f a3 00 2a e6 9c ............*................*..
788c0 8d e5 8b 99 e9 a1 9e e5 9e 8b 00 2a e6 8f 90 e4 be 9b e7 9a 84 e6 9c 8d e5 8b 99 00 2a e5 85 b1 ...........*................*...
788e0 e7 94 a8 e5 af 86 e9 91 b0 00 2a e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 2a e7 b0 bd e5 90 8d e8 ..........*.............*.......
78900 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 2a e6 ba 90 00 2a e6 ba 90 e5 9c b0 e5 9d ..................*....*........
78920 80 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e5 b7 9e e6 88 96 e7 9c 81 00 2a e5 ad 90 e7 b6 b2 e6 ..*..........*..........*.......
78940 8e a9 e7 a2 bc 00 2a e7 b3 bb e7 b5 b1 e5 9f 9f e6 9c ac e5 9c b0 e5 8d 80 e5 9f 9f e9 a1 9e e5 ......*.........................
78960 9e 8b 00 2a 54 4c 53 20 e5 af 86 e9 91 b0 00 2a 54 4c 53 e5 af 86 e9 91 b0 e4 bd bf e7 94 a8 e6 ...*TLS........*TLS.............
78980 a8 a1 e5 bc 8f 00 2a 54 54 4c 20 ef bc 88 e7 a7 92 ef bc 89 00 2a e6 a8 99 e7 b1 a4 00 2a e6 99 ......*TTL...........*.......*..
789a0 82 e9 96 93 00 2a e6 99 82 e5 8d 80 00 2a e7 b8 bd e7 94 a8 e6 88 b6 e6 95 b8 00 2a e5 82 b3 e9 .....*.......*.............*....
789c0 80 81 00 e8 a7 b8 e7 99 bc e6 a2 9d e4 bb b6 00 2a e5 8f 83 e6 95 b8 00 2a e9 a1 9e e5 9e 8b 00 ................*.......*.......
789e0 2a e7 b6 b2 e5 9d 80 00 2a e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 00 2a e7 94 a8 e6 88 b6 e6 9c 80 *.......*.............*.........
78a00 e5 a4 a7 e7 99 bb e9 8c 84 00 2a e7 94 a8 e6 88 b6 e5 91 bd e5 90 8d e5 b1 ac e6 80 a7 00 2a e7 ..........*...................*.
78a20 94 a8 e6 88 b6 e5 90 8d 00 2a 56 4c 41 4e e6 a8 99 e8 ad 98 00 2a e5 80 bc 00 2a e6 86 91 e8 ad .........*VLAN.......*....*.....
78a40 89 00 2a e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 00 2c 00 2d 20 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 ..*.............,.-.............
78a60 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e6 8e a2 e6 b8 ac e9 a0 bb e7 8e ................................
78a80 87 e3 80 82 00 2d 20 e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 .....-..........................
78aa0 88 96 e7 ad 89 e6 96 bc e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e3 80 82 00 2d 20 e6 99 82 ...........................-....
78ac0 e9 96 93 e9 80 b1 e6 9c 9f e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 8e a2 e6 b8 ac e9 a0 bb e7 8e ................................
78ae0 87 e7 9a 84 e5 85 a9 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 e3 80 82 00 ................................
78b00 2d 2d 2d 2d 2d 2d 2d e5 8f af e9 81 b8 e5 88 97 e8 a1 a8 2d 2d 2d 2d 2d 2d 2d 00 2e 00 e6 af 8f -------............-------......
78b20 e7 a7 92 e5 a4 9a e5 b0 91 ef bc 88 e5 83 85 e9 99 90 54 43 50 ef bc 89 20 00 2f 20 74 6d 70 20 ..................TCP...../.tmp.
78b40 52 41 4d e7 a3 81 e7 89 87 e5 a4 a7 e5 b0 8f 00 2f 74 6d 70 20 52 41 4d e7 a3 81 e7 89 87 6b 3c RAM............./tmp.RAM......k<
78b60 62 72 20 2f 3e e8 a8 ad e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e6 96 bc 34 30 4d e3 80 82 00 2f 20 br./>..................40M..../.
78b80 74 6d 70 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 tmp.............................
78ba0 8d e5 be 97 e5 b0 8f e6 96 bc 34 30 4d 42 e3 80 82 00 2f 20 76 61 72 20 52 41 4d e7 a3 81 e7 89 ..........40MB..../.var.RAM.....
78bc0 87 e5 a4 a7 e5 b0 8f 00 2f 76 61 72 20 52 41 4d 20 e7 a3 81 e7 89 87 3c 62 72 20 2f 3e e8 a8 ad ......../var.RAM.......<br./>...
78be0 e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e6 96 bc 36 30 4d e3 80 82 00 2f 20 76 61 72 20 e5 a4 a7 e5 ...............60M..../.var.....
78c00 b0 8f e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e8 83 bd e5 b0 8f ................................
78c20 e6 96 bc 36 30 4d 42 e3 80 82 00 31 20 28 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 ...60MB....1.(768.bit).10.20.0.0
78c40 2f 31 36 20 e8 be a6 e5 85 ac e5 ae a4 e7 b6 b2 e8 b7 af 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 /16.................10.40.1.10-1
78c60 30 2e 34 30 2e 31 2e 31 39 20 e7 ae a1 e7 90 86 e4 ba a4 e6 8f 9b e6 a9 9f 00 31 30 30 42 41 53 0.40.1.19.................100BAS
78c80 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 E-TX.full-duplex.100BASE-TX.half
78ca0 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 -duplex.10BASE-T.full-duplex.10B
78cc0 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 ASE-T.half-duplex.14.(2048.bit).
78ce0 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 15.(3072.bit).16.(4096.bit).17.(
78d00 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 6144.bit).18.(8192.bit).19.(nist
78d20 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 e5 ae b6 e5 ba ad e8 b7 af .ecp256).192.168.1.254..........
78d40 e7 94 b1 00 31 39 39 32 2d 32 30 31 36 20 46 72 65 65 42 53 44 e5 b0 88 e6 a1 88 e3 80 82 20 e7 ....1992-2016.FreeBSD...........
78d60 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 31 39 39 35 2d 32 30 30 33 e4 ba 92 e8 81 af e7 b6 ...............1995-2003........
78d80 b2 e8 bb 9f e9 ab 94 e8 81 af e7 9b 9f 00 31 39 39 39 2d 32 30 31 36 20 50 48 50 e7 b5 84 e3 80 ..............1999-2016.PHP.....
78da0 82 20 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 ..................1:1.2.(1024.bi
78dc0 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 e4 ba 92 t).20.(nist.ecp384).2004-2013...
78de0 e8 81 af e7 b6 b2 e8 bb 9f e9 ab 94 e5 8d 94 e6 9c 83 00 32 30 30 35 2d 32 30 31 36 20 52 61 70 ...................2005-2016.Rap
78e00 70 65 72 73 77 69 6c e6 87 89 e7 94 a8 e7 a7 91 e5 ad b8 e5 a4 a7 e5 ad b8 00 32 30 31 31 2d 32 perswil...................2011-2
78e20 30 31 36 20 4e 67 69 6e 78 e5 85 ac e5 8f b8 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 016.Nginx.......21.(nist.ecp521)
78e40 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 .22.(1024(sub.160).bit).23.(2048
78e60 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 (sub.224).bit).24.(2048(sub.256)
78e80 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 .bit).28.(brainpool.ecp256).29.(
78ea0 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 ef bc 88 e6 8e a8 e8 96 a6 ef bc 89 00 brainpool.ecp384).3.............
78ec0 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 30.(brainpool.ecp512).4000:4099.
78ee0 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e8 aa aa e6 98 8e 00 34 34 33 20 48 54 54 50 53 20 e7 ab af ...................443.HTTPS....
78f00 e5 8f a3 00 35 20 28 31 35 33 36 20 62 69 74 29 00 e7 94 b1 e5 86 92 e8 99 9f e5 88 86 e9 9a 94 ....5.(1536.bit)................
78f20 e7 9a 84 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e7 9a 84 e4 ba 8c e9 80 b2 e4 bd 8d e4 bb a3 e7 ...6............................
78f40 a2 bc ef bc 88 e4 bb a5 36 e7 b5 84 31 36 e9 80 b2 e5 88 b6 e6 95 b8 e8 a1 a8 e7 a4 ba ef bc 89 ........6...16..................
78f60 00 36 52 44 e9 82 8a e7 95 8c e4 b8 ad e7 b9 bc e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e5 9c b0 .6RD.....................IPv4...
78f80 e5 9d 80 e3 80 82 00 36 52 44 e9 85 8d e7 bd ae 00 e9 a6 96 e7 a2 bc e9 95 b7 e5 ba a6 00 36 52 .......6RD....................6R
78fa0 44 20 49 50 76 34 e9 a6 96 e7 a2 bc e9 95 b7 e5 ba a6 e3 80 82 20 e9 80 9a e5 b8 b8 e7 94 b1 49 D.IPv4.........................I
78fc0 53 50 e6 8c 87 e5 ae 9a e3 80 82 20 e5 80 bc e7 82 ba 30 e8 a1 a8 e7 a4 ba e5 b0 87 e6 95 b4 e5 SP................0.............
78fe0 80 8b 49 50 76 34 e5 9c b0 e5 9d 80 e5 b5 8c e5 85 a5 36 52 44 e9 a6 96 e7 a2 bc e3 80 82 00 36 ..IPv4............6RD..........6
79000 52 44 20 e9 a6 96 e7 a2 bc 00 36 72 64 20 e9 9a a7 e9 81 93 20 00 36 74 6f 34 20 e9 9a a7 e9 81 RD........6rd.........6to4......
79020 93 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d e4 bf 9d e8 ad b7 e6 a8 a1 e5 ..802.11g.802.11g.OFDM..........
79040 bc 8f 00 e5 83 85 20 38 30 32 2e 31 31 67 20 00 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e e6 .......802.11g..802.11n.802.11n.
79060 a8 99 e6 ba 96 e8 a6 81 e6 b1 82 e5 95 9f e7 94 a8 57 4d 45 e3 80 82 00 38 30 32 2e 31 51 20 56 .................WME....802.1Q.V
79080 4c 41 4e e7 9a 84 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f ef bc 88 e7 82 ba 30 e5 88 b0 37 e4 b9 8b LAN.....................0...7...
790a0 e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 ef bc 89 00 38 30 32 2e 31 51 20 56 4c 41 4e e6 a8 99 e8 ad ................802.1Q.VLAN.....
790c0 98 ef bc 88 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 96 93 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 e8 ....1...4094.............802.1X.
790e0 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 ................................
79100 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f ef bc 88 31 2d 36 35 35 33 35 ef bc 89 e3 80 82 00 ..................1-65535.......
79120 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e5 bf 85 e9 a0 88 e6 98 af 49 50 802.1X........................IP
79140 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 38 30 32 2e 31 78 20 52 41 44 49 55 53 e9 81 b8 ................802.1x.RADIUS...
79160 e9 a0 85 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 ....<a.target="_blank".href="htt
79180 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 p://www.php.net/manual/en/book.p
791a0 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 cre.php">.<br./>.<div.class="ale
791c0 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e e6 af 94 e8 bc 83 e5 b7 b2 e5 ae 89 rt.alert-info">..<i>............
791e0 e8 a3 9d e7 9a 84 e7 89 88 e6 9c ac e6 99 82 e5 87 ba e9 8c af 3c 62 72 20 2f 3e e8 88 87 e6 9c .....................<br./>.....
79200 80 e6 96 b0 3c 2f 69 3e 00 3c 69 3e e7 89 88 e6 9c ac e8 b3 87 e8 a8 8a e9 8c af e8 aa a4 3c 2f ....</i>.<i>..................</
79220 69 3e 00 3c 69 3e e4 b8 8d e8 83 bd e6 aa a2 e6 9f a5 e6 9b b4 e6 96 b0 3c 2f 69 3e 00 3c 73 70 i>.<i>..................</i>.<sp
79240 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 an.class="help-block">.<span.cla
79260 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e e9 80 99 e8 88 87 4e 41 54 e8 a6 8f e5 89 87 e7 ss="help-block">......NAT.......
79280 9b b8 e9 97 9c e8 81 af e3 80 82 3c 62 72 2f 3e e4 b8 8d e5 85 81 e8 a8 b1 e7 b7 a8 e8 bc af e9 ...........<br/>................
792a0 97 9c e8 81 af e7 9a 84 e9 81 8e e6 bf be e8 a6 8f e5 89 87 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 81 ................................
792c0 e5 8d 94 e8 ad b0 e3 80 81 e6 ba 90 e6 88 96 e7 9b ae e6 a8 99 e3 80 82 00 3c 73 70 61 6e 20 63 .........................<span.c
792e0 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 lass="helptext">.<span.id="ldapt
79300 65 73 74 6f 70 22 3e e6 b8 ac e8 a9 a6 70 66 53 65 6e 73 65 20 4c 44 41 50 e8 a8 ad e7 bd ae 2e estop">......pfSense.LDAP.......
79320 2e 2e e8 ab 8b e7 a8 8d e7 ad 89 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 ...............<span.id="linkpar
79340 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d e9 9d 9e e4 bc ba e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 amhelp">.=====..................
79360 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d e4 bc ba e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 3d 3d 3d 3d 3d 00 =====.=====...............=====.
79380 41 20 28 49 50 76 34 29 00 e5 a6 82 e6 9e 9c e4 bc ba e6 9c 8d e5 99 a8 e6 a8 a1 e5 bc 8f e9 9c A.(IPv4)........................
793a0 80 e8 a6 81 e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e9 81 b8 e6 ................................
793c0 93 87 e8 aa 8d e8 ad 89 e7 9a 84 e5 be 8c e8 87 ba e3 80 82 00 43 41 52 50 e7 88 b6 e4 bb 8b e9 .....................CARP.......
793e0 9d a2 e5 8f aa e8 83 bd e8 88 87 49 50 e5 88 a5 e5 90 8d e9 a1 9e e5 9e 8b e8 99 9b e6 93 ac 49 ...........IP..................I
79400 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e5 9c a8 P...............................
79420 e5 85 a9 e5 80 8b 56 48 49 44 e6 88 90 e5 93 a1 e4 b9 8b e9 96 93 e5 85 b1 e7 94 a8 e7 9a 84 43 ......VHID.....................C
79440 41 52 50 e5 af 86 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 b5 ARP....................%1$s.....
79460 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 20 25 32 24 73 20 e9 85 8d e7 bd ae 44 4e 53 e4 bc .:..............%2$s.......DNS..
79480 ba e6 9c 8d e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 85 81 e8 a8 b1 44 4e 53 e4 bc ba e6 9c 8d e5 ......................DNS.......
794a0 99 a8 e5 88 97 e8 a1 a8 e5 9c a8 57 41 4e e4 b8 8a e8 a2 ab 44 48 43 50 20 2f 20 50 50 50 e8 a6 ...........WAN......DHCP./.PPP..
794c0 86 e8 93 8b ef bc 8c e4 bb a5 e4 be bf e5 8b 95 e6 85 8b 44 4e 53 e6 9b b4 e6 96 b0 e5 b7 a5 e4 ...................DNS..........
794e0 bd 9c e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e4 b8 ad e7 b9 bc e5 8d 94 e8 ad b0 e6 99 82 e7 84 ............DNS.................
79500 a1 e6 b3 95 e9 81 b8 e6 93 87 e5 82 99 e4 bb bd e6 b1 a0 e3 80 82 00 e9 80 9a e9 81 8e e4 b8 b2 ................................
79520 e8 a1 8c e7 ab af e5 8f a3 e9 80 a3 e6 8e a5 e7 9a 84 47 50 53 e5 8f af e4 bb a5 e7 94 a8 e4 bd ..................GPS...........
79540 9c 4e 54 50 e7 9a 84 e5 8f 83 e8 80 83 e6 99 82 e9 90 98 e3 80 82 e5 a6 82 e6 9e 9c 47 50 53 e9 .NTP........................GPS.
79560 82 84 e6 94 af e6 8c 81 50 50 53 e4 b8 a6 e4 b8 94 e8 a2 ab e6 ad a3 e7 a2 ba e5 9c b0 e9 85 8d ........PPS.....................
79580 e7 bd ae e5 92 8c e9 80 a3 e6 8e a5 ef bc 8c e5 89 87 e8 a9 b2 47 50 53 e4 b9 9f e5 8f af e4 bb .....................GPS........
795a0 a5 e8 a2 ab e7 94 a8 e4 bd 9c e6 af 8f e7 a7 92 e8 84 88 e8 a1 9d e6 99 82 e9 90 98 e5 8f 83 e8 ................................
795c0 80 83 e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a 55 53 42 20 47 50 53 e5 8f af e8 83 bd e5 b7 a5 e4 bd ..............USB.GPS...........
795e0 9c ef bc 8c e4 bd 86 e7 94 b1 e6 96 bc 55 53 42 e5 8c af e6 b5 81 e6 8e 92 e6 99 82 e5 ba 8f e5 .............USB................
79600 95 8f e9 a1 8c ef bc 8c e4 b8 8d e6 8e a8 e8 96 a6 e4 bd bf e7 94 a8 e3 80 82 3c 62 72 20 2f 3e ..........................<br./>
79620 e7 82 ba e4 ba 86 e7 8d b2 e5 be 97 e6 9c 80 e4 bd b3 e6 95 88 e6 9e 9c ef bc 8c 4e 54 50 e6 87 ...........................NTP..
79640 89 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 89 e5 80 8b e6 99 82 e9 96 93 e6 ba 90 e3 80 82 e5 9b a0 e6 ................................
79660 ad a4 ef bc 8c e6 9c 80 e5 a5 bd e5 9c a8 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f ..............<a.href="services_
79680 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3e 20 4e 54 50 3e e8 a8 ad e7 ntpd.php">............>.NTP>....
796a0 bd ae 3c 2f 61 3e e4 b8 8b e9 85 8d e7 bd ae e8 87 b3 e5 b0 91 32 e5 80 8b e4 bc ba e6 9c 8d e5 ..</a>...............2..........
796c0 99 a8 ef bc 8c e4 bb a5 e4 be bf e5 9c a8 47 50 53 e6 95 b8 e6 93 9a e9 9a a8 e6 99 82 e9 96 93 ..............GPS...............
796e0 e6 9c 89 e6 95 88 e6 99 82 e5 b0 87 e6 99 82 e9 90 98 e6 bc 82 e7 a7 bb e6 9c 80 e5 b0 8f e5 8c ................................
79700 96 e3 80 82 e5 90 a6 e5 89 87 ef bc 8c e7 95 b6 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 ................................
79720 be 9b e6 99 82 e9 96 93 e6 99 82 ef bc 8c 6e 74 70 64 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e4 be ..............ntpd..............
79740 86 e8 87 aa e9 9d 9e e5 90 8c e6 ad a5 e6 9c ac e5 9c b0 e6 99 82 e9 90 98 e7 9a 84 e5 80 bc e3 ................................
79760 80 82 00 e5 b7 b2 e7 b6 93 e5 ae 9a e7 be a9 e4 ba 86 e4 b8 80 e5 80 8b e7 b6 b2 e8 b7 af 47 52 ..............................GR
79780 45 e9 9a a7 e9 81 93 20 25 73 e3 80 82 00 49 50 76 34 e5 ad 90 e7 b6 b2 e4 b8 8d e8 83 bd e8 b6 E.......%s....IPv4..............
797a0 85 e9 81 8e 33 32 e4 bd 8d e3 80 82 00 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 90 8d e7 ....32.......NTP................
797c0 a8 b1 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e5 85 83 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 ....................AZ...0-9...'
797e0 20 2d 20 27 e5 92 8c 27 2e 27 e3 80 82 00 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e9 80 9a .-.'...'.'....NetBIOS......ID...
79800 e9 81 8e 54 43 50 20 2f 20 49 50 e7 82 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 93 b4 e5 b1 ...TCP./.IP...NetBIOS...........
79820 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8b 99 e3 80 82 20 4e 65 74 42 49 4f 53 e7 af 84 e5 9c ....................NetBIOS.....
79840 8d 49 44 e5 b0 87 e5 96 ae e5 80 8b e7 b6 b2 e8 b7 af e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 .ID.....................NetBIOS.
79860 b5 81 e9 87 8f e5 83 85 e9 9a 94 e9 9b a2 e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 .............................Net
79880 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e7 af 80 e9 bb 9e 00 4e 65 74 42 BIOS......ID................NetB
798a0 49 4f 53 e7 af 84 e5 9c 8d 49 44 e9 80 9a e9 81 8e 54 43 50 20 2f 20 49 50 e7 82 ba 4e 65 74 42 IOS......ID......TCP./.IP...NetB
798c0 49 4f 53 e6 8f 90 e4 be 9b e6 93 b4 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8b 99 e3 80 IOS.............................
798e0 82 20 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e5 b0 87 e5 96 ae e5 80 8b e7 b6 b2 e8 b7 af ..NetBIOS......ID...............
79900 e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e5 83 85 e9 9a 94 e9 9b a2 e5 88 b0 e5 ......NetBIOS...................
79920 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e7 9a 84 e9 82 a3 ...........NetBIOS......ID......
79940 e4 ba 9b e7 af 80 e9 bb 9e e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e7 82 ba 44 48 43 50 ............................DHCP
79960 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 97 e5 ae 9a e7 be a9 e9 a6 96 e7 a2 bc e7 af 84 e5 9c 8d e3 80 ................................
79980 82 20 e9 80 99 e5 85 81 e8 a8 b1 e5 b0 87 e7 b6 b2 e8 b7 af e5 88 86 e9 85 8d e7 b5 a6 e5 ad 90 ................................
799a0 e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 20 e7 af 84 e5 9c 8d e7 9a 84 e9 96 8b e5 a7 8b e5 92 8c e7 ................................
799c0 b5 90 e6 9d 9f e5 bf 85 e9 a0 88 e5 9c a8 e5 89 8d e7 b6 b4 e5 a7 94 e8 a8 97 e5 a4 a7 e5 b0 8f ................................
799e0 e7 9a 84 e9 82 8a e7 95 8c e4 b8 8a e7 b5 90 e6 9d 9f e3 80 82 00 51 69 6e 51 20 56 4c 41 4e e5 ......................QinQ.VLAN.
79a00 ad 98 e5 9c a8 e6 96 bc e5 85 b7 e6 9c 89 e6 ad a4 e6 a8 99 e8 ad 98 e7 9a 84 25 73 e4 b8 8a e3 ..........................%s....
79a20 80 82 20 e8 ab 8b e5 b0 87 e5 85 b6 e5 88 aa e9 99 a4 ef bc 8c e4 bb a5 e5 b0 87 e6 ad a4 e6 a8 ................................
79a40 99 e8 ad 98 e7 94 a8 e6 96 bc e6 ad a3 e5 b8 b8 56 4c 41 4e e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad ................VLAN............
79a60 a4 e5 90 8d e7 a8 b1 e7 9a 84 e8 a8 88 e7 95 ab e8 a1 a8 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 ................................
79a80 54 4c 53 e5 af 86 e9 91 b0 e9 80 9a e9 81 8e e8 a6 81 e6 b1 82 e9 9b 99 e6 96 b9 e5 9c a8 e5 b0 TLS.............................
79aa0 8d e7 ad 89 e9 ab 94 e5 8f af e4 bb a5 e5 9f b7 e8 a1 8c 54 4c 53 e6 8f a1 e6 89 8b e4 b9 8b e5 ...................TLS..........
79ac0 89 8d e5 85 b7 e6 9c 89 e5 85 ac e5 85 b1 e5 af 86 e9 91 b0 e4 be 86 e5 a2 9e e5 bc b7 4f 70 65 .............................Ope
79ae0 6e 56 50 4e e9 80 a3 e6 8e a5 e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 e3 80 82 20 e8 a9 b2 e5 b1 a4 nVPN............................
79b00 e7 9a 84 48 4d 41 43 e8 aa 8d e8 ad 89 e5 85 81 e8 a8 b1 e6 b2 92 e6 9c 89 e6 ad a3 e7 a2 ba e5 ...HMAC.........................
79b20 af 86 e9 91 b0 e7 9a 84 e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e5 88 86 e7 b5 84 e8 a2 ab e4 b8 9f ................................
79b40 e6 a3 84 ef bc 8c e4 bf 9d e8 ad b7 e5 b0 8d e7 ad 89 e9 ab 94 e5 85 8d e5 8f 97 e6 94 bb e6 93 ................................
79b60 8a e6 88 96 e6 9c aa e6 8e 88 e6 ac 8a e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 54 4c 53 e5 af 86 e9 .........................TLS....
79b80 91 b0 e5 b0 8d e9 9a a7 e9 81 93 e6 95 b8 e6 93 9a e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e5 bd b1 ................................
79ba0 e9 9f bf e3 80 82 00 e4 b8 80 e5 80 8b 56 4c 41 4e e6 a8 99 e8 ad 98 20 25 73 e7 9a 84 e5 b7 b2 .............VLAN.......%s......
79bc0 e5 ae 9a e7 be a9 e8 a9 b2 e4 bb 8b e9 9d a2 e4 b8 8a e3 80 82 00 e7 95 b6 e5 95 9f e7 94 a8 57 ...............................W
79be0 50 41 20 50 53 4b e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 57 50 41 e5 af 86 e7 a2 PA.PSK..................WPA.....
79c00 bc e3 80 82 00 e7 b6 b2 e6 a9 8b e4 bb 8b e9 9d a2 e4 b8 8d e8 83 bd e6 98 af e7 b6 b2 e6 a9 8b ................................
79c20 e7 9a 84 e6 88 90 e5 93 a1 e3 80 82 00 e5 ad 90 e4 bd 87 e5 88 97 e4 b8 8d e8 83 bd e8 88 87 e7 ................................
79c40 88 b6 e9 99 90 e5 88 b6 e5 99 a8 e5 91 bd e5 90 8d e7 9b b8 e5 90 8c e3 80 82 00 e5 98 97 e8 a9 ................................
79c60 a6 e8 88 87 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 e9 80 b2 e8 a1 8c 58 4d 4c 52 50 43 e5 ....%s.(pfsense.%s)......XMLRPC.
79c80 90 8c e6 ad a5 e6 99 82 e7 99 bc e7 94 9f e9 80 9a e4 bf a1 e9 8c af e8 aa a4 e3 80 82 00 e5 af ................................
79ca0 86 e7 a2 bc e5 8a a0 e9 80 9f e5 99 a8 e6 a8 a1 e7 b5 84 e5 b0 87 e4 bd bf e7 94 a8 e7 a1 ac e9 ................................
79cc0 ab 94 e6 94 af e6 8c 81 e4 be 86 e5 8a a0 e9 80 9f e7 b3 bb e7 b5 b1 e4 b8 8a e7 9a 84 e4 b8 80 ................................
79ce0 e4 ba 9b e5 8a a0 e5 af 86 e5 8a 9f e8 83 bd e3 80 82 20 e5 8a a0 e8 bc 89 42 53 44 e5 8a a0 e5 .........................BSD....
79d00 af 86 e8 a8 ad e5 82 99 e6 a8 a1 e7 b5 84 e5 b0 87 e5 85 81 e8 a8 b1 e4 bd bf e7 94 a8 e5 85 a7 ................................
79d20 e7 bd ae e7 9a 84 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f ef bc 88 e5 a6 82 48 69 66 6e e6 88 96 75 ........................Hifn...u
79d40 62 73 65 63 e6 99 b6 e7 89 87 e7 b5 84 ef bc 89 e8 a8 aa e5 95 8f e5 8a a0 e9 80 9f e8 a8 ad e5 bsec............................
79d60 82 99 e3 80 82 20 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e7 89 86 e4 b8 8d e5 8c 85 e5 90 ab e5 8a ................................
79d80 a0 e5 af 86 e6 99 b6 e7 89 87 ef bc 8c e5 89 87 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e4 b8 8d e8 ................................
79da0 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 20 e8 a6 81 e5 8d b8 e8 bc 89 e6 89 80 e9 81 b8 e6 a8 a1 e7 b5 ................................
79dc0 84 ef bc 8c e8 ab 8b e5 b0 87 e6 ad a4 e9 81 b8 e9 a0 85 e8 a8 ad e7 bd ae e7 82 ba e2 80 9c 6e ...............................n
79de0 6f 6e 65 e2 80 9d ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e7 one.............................
79e00 ae a1 e7 90 86 e6 8f 8f e8 bf b0 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 e3 80 82 00 e6 ad ................................
79e20 a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 ................................
79e40 90 86 e5 93 a1 e5 8f 83 e8 80 83 00 e5 9c a8 e9 80 99 e8 a3 8f e8 bc b8 e5 85 a5 e6 8f 8f e8 bf ................................
79e60 b0 e4 bb a5 e4 be 9b e5 8f 83 e8 80 83 e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 ................................
79e80 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 e3 80 ................................
79ea0 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b ................................
79ec0 e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 ................................
79ee0 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 83 e8 80 83 e3 80 82 ................................
79f00 e6 9c 80 e5 a4 a7 25 73 e5 80 8b e5 ad 97 e5 85 83 e5 b0 87 e5 9c a8 e8 a6 8f e5 89 87 e9 9b 86 ......%s........................
79f20 e4 b8 ad e4 bd bf e7 94 a8 ef bc 8c e4 b8 a6 e9 a1 af e7 a4 ba e5 9c a8 e9 98 b2 e7 81 ab e7 89 ................................
79f40 86 e6 97 a5 e8 aa 8c e4 b8 ad e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 ................................
79f60 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 83 e8 80 83 e3 80 82 20 e8 aa aa e6 ................................
79f80 98 8e e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e2 80 9c e4 bb 8b e9 9d a2 e5 88 86 e9 85 8d e2 80 9d ................................
79fa0 e9 81 b8 e6 93 87 e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 ................................
79fc0 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 ................................
79fe0 e3 80 82 00 e4 b8 80 e5 80 8b e5 90 8d e7 a8 b1 e7 82 ba 27 20 25 73 27 e7 9a 84 e6 aa 94 e5 b7 ...................'.%s'........
7a000 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 e5 b7 b2 e9 81 b8 e6 93 87 e5 ae 8c e5 85 a8 e9 82 84 ................................
7a020 e5 8e 9f e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e7 84 a1 e6 b3 95 e6 89 be e5 88 b0 25 73 e6 a8 99 ...........................%s...
7a040 e8 a8 98 e3 80 82 00 e4 b8 8d e8 83 bd e5 b0 87 e7 b6 b2 e9 97 9c e5 88 86 e9 85 8d e7 b5 a6 e4 ................................
7a060 bd 8d e6 96 bc e7 9b b4 e6 8e a5 e9 80 a3 e6 8e a5 e7 9a 84 e7 b6 b2 e8 b7 af e4 b8 8a e7 9a 84 ................................
7a080 44 4e 53 20 27 25 73 27 20 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e7 b6 b2 e9 97 9c e7 b5 84 e4 DNS.'%s'........................
7a0a0 b8 8d e8 83 bd e8 88 87 e7 b6 b2 e9 97 9c 20 22 25 73 22 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c ..............."%s".............
7a0c0 e7 9a 84 e5 90 8d e7 a8 b1 ef bc 8c e8 ab 8b e9 81 b8 e6 93 87 e5 85 b6 e4 bb 96 e5 90 8d e7 a8 ................................
7a0e0 b1 e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 a8 b1 e7 9a 84 e7 b6 b2 e9 97 9c e7 b5 84 ................................
7a100 20 22 25 73 22 20 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 e7 b6 b2 e8 b7 af 47 49 46 25 ."%s".......................GIF%
7a120 73 e5 b7 b2 e7 b6 93 e5 ae 9a e7 be a9 e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 s...............................
7a140 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 83 e8 80 83 e3 80 82 00 e6 ................................
7a160 9b b4 e9 ab 98 e7 9a 84 e4 b8 b2 e5 88 97 e5 82 b3 e8 bc b8 e9 80 9f e7 8e 87 e9 80 9a e5 b8 b8 ................................
7a180 e5 8f aa e5 9c a8 47 50 53 e7 99 bc e9 80 81 e5 a4 aa e5 a4 9a e5 8f a5 e5 ad 90 e6 99 82 e6 89 ......GPS.......................
7a1a0 8d e6 9c 89 e7 94 a8 e3 80 82 20 e5 bb ba e8 ad b0 e9 85 8d e7 bd ae 47 50 53 e5 83 85 e7 99 bc .......................GPS......
7a1c0 e9 80 81 e4 b8 80 e5 80 8b e8 aa 9e e5 8f a5 ef bc 8c e4 b8 b2 e5 88 97 e5 82 b3 e8 bc b8 e9 80 ................................
7a1e0 9f e7 8e 87 e7 82 ba 34 38 30 30 e6 88 96 39 36 30 30 e3 80 82 00 e9 96 8f e7 a7 92 e6 aa 94 e5 .......4800...9600..............
7a200 85 81 e8 a8 b1 4e 54 50 e5 85 ac e4 bd 88 e5 8d b3 e5 b0 87 e5 88 b0 e4 be 86 e7 9a 84 e9 96 8f .....NTP........................
7a220 e7 a7 92 e5 8a a0 e6 b3 95 e6 88 96 e6 b8 9b e6 b3 95 e3 80 82 20 e9 80 9a e5 b8 b8 e9 80 99 e5 ................................
7a240 8f aa e6 9c 89 e5 9c a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e6 98 af e7 ac ac e4 b8 80 e6 99 82 ................................
7a260 e9 96 93 e4 bc ba e6 9c 8d e5 99 a8 e6 99 82 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 00 e8 bc 83 e9 ................................
7a280 95 b7 e7 9a 84 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f e5 b0 87 e7 82 ba e5 be 80 e8 bf 94 e6 99 82 ................................
7a2a0 e9 96 93 e5 92 8c e4 b8 9f e5 8c 85 e6 8f 90 e4 be 9b e6 9b b4 e5 b9 b3 e7 a9 a9 e7 9a 84 e7 b5 ................................
7a2c0 90 e6 9e 9c ef bc 8c e4 bd 86 e6 9c 83 e5 9c a8 e8 a7 b8 e7 99 bc e5 bb b6 e9 81 b2 e6 88 96 e4 ................................
7a2e0 b8 9f e5 a4 b1 e8 ad a6 e5 a0 b1 e4 b9 8b e5 89 8d e5 a2 9e e5 8a a0 e6 99 82 e9 96 93 e3 80 82 ................................
7a300 00 e5 82 b3 e9 81 9e e7 9a 84 e4 bb 8b e9 9d a2 e6 88 90 e5 93 a1 e5 9c a8 e9 85 8d e7 bd ae e4 ................................
7a320 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 00 e7 b6 b2 e8 b7 af e9 a1 9e e5 9e 8b e5 9c b0 e5 9d 80 e4 b8 ................................
7a340 8d e8 83 bd e9 85 8d e7 bd ae e7 82 ba 4e 41 54 ef bc 8c e8 80 8c e5 8f aa e7 82 ba e6 9c ac e5 .............NAT................
7a360 9c b0 e6 ba 90 e9 81 b8 e6 93 87 e5 9c b0 e5 9d 80 e9 a1 9e e5 9e 8b e3 80 82 00 e4 b8 80 e5 80 ................................
7a380 8b e6 99 ae e9 80 9a e7 9a 84 56 4c 41 4e e5 ad 98 e5 9c a8 e6 ad a4 e6 a8 99 e8 a8 98 ef bc 8c ..........VLAN..................
7a3a0 e8 ab 8b e5 88 aa e9 99 a4 e5 ae 83 e4 bd bf e7 94 a8 e5 ae 83 e6 a8 99 e8 a8 98 51 69 6e 51 e7 ...........................QinQ.
7a3c0 82 ba e7 ac ac e4 b8 80 e7 b4 9a e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 44 50 44 e5 bb b6 e9 81 ........................DPD.....
7a3e0 b2 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 95 b8 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba ................................
7a400 44 50 44 e9 87 8d e8 a9 a6 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 95 b8 e5 80 bc e3 80 82 00 e5 DPD.............................
7a420 bf 85 e9 a0 88 e7 82 ba 54 46 43 e4 bd 8d e5 85 83 e7 b5 84 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b ........TFC.....................
7a440 e6 95 b8 e5 80 bc e3 80 82 00 e6 95 b8 e6 93 9a e5 8c 85 e5 8f af e4 bb a5 e5 8c b9 e9 85 8d e5 ................................
7a460 9c a8 e5 8f a6 e4 b8 80 e6 a2 9d e8 a6 8f e5 89 87 e4 b9 8b e5 89 8d e6 94 be e7 bd ae e7 9a 84 ................................
7a480 e6 a8 99 e8 a8 98 e3 80 82 00 e5 8f af e4 bb a5 e6 a8 99 e8 a8 98 e5 8c b9 e9 85 8d e6 ad a4 e8 ................................
7a4a0 a6 8f e5 89 87 e7 9a 84 e5 88 86 e7 b5 84 ef bc 8c e4 b8 a6 e4 b8 94 e8 a9 b2 e6 a8 99 e8 a8 98 ................................
7a4c0 e7 94 a8 e6 96 bc e5 9c a8 e5 85 b6 e4 bb 96 4e 41 54 20 2f e9 81 8e e6 bf be e8 a6 8f e5 89 87 ...............NAT./............
7a4e0 e4 b8 8a e5 8c b9 e9 85 8d e3 80 82 e5 ae 83 e8 a2 ab e7 a8 b1 e7 82 ba 25 31 24 73 e7 ad 96 e7 ........................%1$s....
7a500 95 a5 e9 81 8e e6 bf be 25 32 24 73 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e4 b8 a6 e7 ........%2$s....................
7a520 a2 ba e8 aa 8d e8 a7 a3 e5 af 86 e5 af 86 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be ................................
7a540 9b e4 b8 a6 e7 a2 ba e8 aa 8d e5 8a a0 e5 af 86 e5 af 86 e7 a2 bc e3 80 82 00 e4 b8 8d e8 83 bd ................................
7a560 e7 82 ba 49 4e e5 92 8c 4f 75 74 e9 81 b8 e6 93 87 e4 bd 87 e5 88 97 e5 92 8c e8 99 9b e6 93 ac ...IN...Out.....................
7a580 e4 bb 8b e9 9d a2 e3 80 82 20 e5 85 a9 e8 80 85 e5 bf 85 e9 a0 88 e4 be 86 e8 87 aa e5 90 8c e4 ................................
7a5a0 b8 80 e9 a1 9e e5 9e 8b e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e9 80 b2 e4 be 86 e6 96 b9 e5 90 ................................
7a5c0 91 e9 81 b8 e6 93 87 e4 bd 87 e5 88 97 ef bc 8c e7 84 b6 e5 be 8c e7 82 ba e5 87 ba e5 8e bb e6 ................................
7a5e0 96 b9 e5 90 91 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e4 bd 87 e5 88 97 e3 80 82 00 e5 90 8c e6 99 ................................
7a600 82 e9 81 b8 e6 93 87 e6 87 89 e7 ad 94 e4 bd 87 e5 88 97 e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 e9 ................................
7a620 81 b8 e6 93 87 e4 bd 87 e5 88 97 e3 80 82 00 e5 8d b7 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e5 80 ................................
7a640 8b e6 86 91 e8 ad 89 ef bc 8c e4 b8 94 e5 b0 8f e6 96 bc 20 25 73 e3 80 82 00 e5 88 b0 e9 80 99 ....................%s..........
7a660 e4 ba 9b e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e7 9a 84 e8 b7 af e7 94 b1 e5 b7 b2 e7 b6 93 e5 ad ................................
7a680 98 e5 9c a8 00 e9 9c 80 e8 a6 81 e7 82 ba e6 af 8f e5 80 8b e9 99 84 e5 8a a0 e6 a2 9d e7 9b ae ................................
7a6a0 e6 8c 87 e5 ae 9a e8 a8 88 e7 95 ab e8 a1 a8 e3 80 82 00 e8 bc 83 e7 9f ad e7 9a 84 e6 8e a2 e6 ................................
7a6c0 b8 ac e9 a0 bb e7 8e 87 e5 b0 87 e6 b8 9b e5 b0 91 e8 a7 b8 e7 99 bc e5 bb b6 e9 81 b2 e6 88 96 ................................
7a6e0 e4 b8 9f e5 a4 b1 e8 ad a6 e5 a0 b1 e4 b9 8b e5 89 8d e6 89 80 e9 9c 80 e7 9a 84 e6 99 82 e9 96 ................................
7a700 93 ef bc 8c e4 bd 86 e6 9c 83 e4 bd bf e7 94 a8 e6 9b b4 e5 a4 9a e7 9a 84 e7 b6 b2 e8 b7 af e8 ................................
7a720 b3 87 e6 ba 90 e3 80 82 20 e8 bc 83 e9 95 b7 e7 9a 84 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e5 b0 ................................
7a740 87 e9 99 8d e4 bd 8e e5 93 81 e8 b3 aa e5 9c 96 e7 9a 84 e7 b2 be e5 ba a6 e3 80 82 00 e5 b0 8d ................................
7a760 e6 96 bc 41 63 63 65 73 73 20 50 6f 69 6e 74 e6 a8 a1 e5 bc 8f ef bc 8c e5 bf 85 e9 a0 88 e9 81 ...Access.Point.................
7a780 b8 e6 93 87 e4 b8 8d e6 98 af e8 87 aa e5 8b 95 e7 9a 84 e7 89 b9 e5 ae 9a e9 80 9a e9 81 93 e3 ................................
7a7a0 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8b 99 e8 a2 ab e6 a8 99 e8 a8 98 e7 82 ba e7 a6 81 e7 94 ................................
7a7c0 a8 ef bc 8c e4 b9 9f e5 b0 87 e7 99 bc e9 80 81 e6 b8 ac e8 a9 a6 e9 80 9a e7 9f a5 e3 80 82 00 ................................
7a7e0 e5 8d b3 e4 bd bf e6 9c 8d e5 8b 99 e8 a2 ab e6 a8 99 e8 a8 98 e7 82 ba e7 a6 81 e7 94 a8 ef bc ................................
7a800 8c e4 b9 9f e5 b0 87 e7 99 bc e9 80 81 e6 b8 ac e8 a9 a6 e9 80 9a e7 9f a5 e3 80 82 20 e5 b0 87 ................................
7a820 e4 bd bf e7 94 a8 e6 9c 80 e5 be 8c e4 bf 9d e5 ad 98 e7 9a 84 e5 80 bc ef bc 8c e4 b8 8d e4 b8 ................................
7a840 80 e5 ae 9a e6 98 af e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e7 9a 84 e5 80 bc e3 80 82 00 e9 80 99 ................................
7a860 e5 80 8b e5 90 8d e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b6 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 ................................
7a880 82 e5 b0 87 e5 af 86 e9 91 b0 e6 b7 bb e5 8a a0 e5 88 b0 e7 94 a8 e6 88 b6 e3 80 82 20 00 e5 bf ................................
7a8a0 85 e9 a0 88 e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e3 80 82 00 ................................
7a8c0 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 ef bc 88 44 48 43 50 .....................DUID...DHCP
7a8e0 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 ef bc 89 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 ................................
7a900 9c 89 e6 95 88 e7 9a 84 44 55 49 44 e8 ad 98 e5 88 a5 e5 ad 97 e3 80 82 00 e5 bf 85 e9 a0 88 e7 ........DUID....................
7a920 82 ba e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e6 8c 87 e5 ae 9a e6 9c 89 ................................
7a940 e6 95 88 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 ............DNS.................
7a960 b5 a6 e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 ................................
7a980 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a ............FQDN................
7a9a0 e2 80 9c e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 46 51 ..............................FQ
7a9c0 44 4e e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a DN..............................
7a9e0 84 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c .............[%s]...............
7aa00 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 92 8c e7 ab af e5 8f a3 ef bc 8c e4 be 8b e5 a6 .......IP.......................
7aa20 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 e3 80 82 00 27 44 4e 53 .....192.168.100.10@5353....'DNS
7aa40 20 e4 bc ba e6 9c 8d e5 99 a8 31 27 20 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 ..........1'....................
7aa60 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 .....IP...........'DNS..........
7aa80 32 27 20 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 2'.........................IP...
7aaa0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 33 27 20 ef bc 8c e5 bf 85 e9 ........'DNS..........3'........
7aac0 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 .................IP...........'D
7aae0 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 34 27 20 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c NS..........4'..................
7ab00 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a0 88 e7 b5 a6 e2 80 9c .......IP.......................
7ab20 e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c ................................
7ab40 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 27 e5 b0 8d .......IP...................'...
7ab60 e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 ................................
7ab80 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e2 80 9c e8 99 9b e6 ....IP..........................
7aba0 93 ac e5 9c b0 e5 9d 80 e6 b1 a0 e7 b6 b2 e8 b7 af e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b ................................
7abc0 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 20 27 57 49 4e 53 20 e4 bc ba .........IP............'WINS....
7abe0 e6 9c 8d e5 99 a8 31 27 20 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 ......1'......................IP
7ac00 e5 9c b0 e5 9d 80 e3 80 82 00 20 27 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 32 27 20 e5 bf 85 ...........'WINS..........2'....
7ac20 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ..................IP............
7ac40 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 9a 84 e6 af 8f e4 b8 80 e8 a1 8c e8 bc b8 e5 ................................
7ac60 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba ...........IP...................
7ac80 e7 b6 b2 e8 b7 af e4 b8 8b e7 9a 84 e8 a1 8c 20 25 73 e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a ................%s..............
7aca0 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 44 4e 53 e4 bc ba e6 9c 8d e5 .IP...................DNS.......
7acc0 99 a8 20 25 73 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ...%s...............IP..........
7ace0 e5 bf 85 e9 a0 88 e7 82 ba e6 af 8f e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae ...............DNS..............
7ad00 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ..........IP....................
7ad20 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e7 82 ba e7 b6 b2 e9 .................IP.............
7ad40 97 9c e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e e4 bc ba e6 9c ................................
7ad60 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ...................IP...........
7ad80 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 bb 2f e6 ac a1 e8 a6 81 57 49 4e 53 e4 bc ba e6 9c 8d e5 ............../......WINS.......
7ada0 99 a8 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 .................IP.............
7adc0 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 be 8b ..................IP............
7ade0 e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 e5 bf 85 e9 a0 88 e6 8c 87 .......192.168.100.10...........
7ae00 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e2 80 9c 23 e2 80 ............IP...............#..
7ae20 9d e7 82 ba e6 8e 92 e9 99 a4 e6 88 96 e7 82 ba e2 80 9c 21 e2 80 9d e4 b8 8d e8 bd 89 e7 99 bc ...................!............
7ae40 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 ...............................I
7ae60 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 P...............................
7ae80 49 50 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 bb 2f e8 bc 94 IP.........[%s]............./...
7aea0 e5 8a a9 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 ...NTP........................IP
7aec0 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ................................
7aee0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e5 a1 8a e6 88 96 ...........IP.........CIDR......
7af00 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e7 82 ba 54 46 54 50 e4 MAC..........[%s]..........TFTP.
7af20 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef .......................IP.......
7af40 bc 8c e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ................................
7af60 ba e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d e5 99 a8 ef bc 83 31 e6 8c 87 e5 ae 9a .......syslog............1......
7af80 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 .........IP....../............IP
7afa0 20 2f e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ./..............................
7afc0 ba e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d e5 99 a8 ef bc 83 32 e6 8c 87 e5 ae 9a .......syslog............2......
7afe0 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 .........IP....../............IP
7b000 20 2f e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ./..............................
7b020 ba e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d e5 99 a8 ef bc 83 33 e6 8c 87 e5 ae 9a .......syslog............3......
7b040 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 .........IP....../............IP
7b060 20 2f e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ./..............................
7b080 ba e6 af 8f e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 .......DNS......................
7b0a0 9a 84 49 50 56 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e9 96 8b e5 a7 8b e7 ..IPV4..........................
7b0c0 af 84 e5 9c 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 ....................IPv4........
7b0e0 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b5 90 e6 9d 9f e7 af 84 e5 9c 8d e6 8c 87 e5 ae 9a e6 9c 89 ................................
7b100 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 ......IPv4......................
7b120 e9 97 9c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 ..................IPv4..........
7b140 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e e4 bc ba e6 9c 8d e5 99 a8 e6 8c ................................
7b160 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 .............IPv4...............
7b180 88 e7 82 ba e4 b8 bb 2f e8 bc 94 e5 8a a9 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a ......./......NTP...............
7b1a0 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba .........IPv4...................
7b1c0 e4 b8 bb e8 a6 81 2f e8 bc 94 e5 8a a9 57 49 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a ....../......WINS...............
7b1e0 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 .........IPv4...................
7b200 e5 ae 9a e8 88 87 e9 9d 9c e6 85 8b 41 52 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e7 9a 84 e6 9c ............ARP.................
7b220 89 e6 95 88 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c ....IPv4........................
7b240 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 54 46 .......IPv4...................TF
7b260 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c TP........................IPv4..
7b280 b0 e5 9d 80 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 bf 85 ................................
7b2a0 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 9a 84 49 50 76 34 e8 a1 8c 25 73 20 e8 bc b8 e5 ..................IPv4...%s.....
7b2c0 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc e3 80 82 00 e5 ...........IPv4.................
7b2e0 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 9a 84 e6 af 8f e5 80 8b 49 50 76 34 e8 a1 ..........................IPv4..
7b300 8c e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc ................IPv4............
7b320 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 .........................IPv4...
7b340 49 50 76 36 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a IPv6............................
7b360 e2 80 9c e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 b6 b2 e8 b7 af e2 80 9d e7 .........IPv6...................
7b380 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 ........IPv6....................
7b3a0 af 8f e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 .....DNS........................
7b3c0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e9 97 9c e6 8c 87 IPv6............................
7b3e0 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 ............IPv6................
7b400 e7 82 ba e4 b8 bb 2f e8 bc 94 e5 8a a9 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 ....../......NTP................
7b420 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ........IPv6....................
7b440 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 ...........IPv6.................
7b460 82 ba 54 46 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 ..TFTP........................IP
7b480 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 v6..............................
7b4a0 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 9a 84 49 50 76 36 e8 a1 8c 25 73 20 e8 bc b8 e5 85 a5 e6 9c 89 .............IPv6...%s..........
7b4c0 e6 95 88 e7 9a 84 49 50 76 36 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 ......IPv6......................
7b4e0 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 9a 84 e6 af 8f e5 80 8b 49 50 76 36 e8 a1 8c e8 bc b8 e5 .....................IPv6.......
7b500 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc e3 80 82 00 e5 ...........IPv6.................
7b520 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e8 88 87 e9 9d 9c e6 85 8b 41 52 50 e9 85 8d e5 90 88 e4 bd bf ....................ARP.........
7b540 e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 ............MAC.................
7b560 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 ....................MAC.........
7b580 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 ......................MAC.......
7b5a0 80 82 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 ..[%s]......................NAT.
7b5c0 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 ...........IP...................
7b5e0 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 49 50 76 34 e5 ............NAT............IPv4.
7b600 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 ................................
7b620 e6 94 b9 e7 82 ba 49 50 76 36 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ......IPv6......................
7b640 4e 41 54 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 NAT............IPv6.............
7b660 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 34 00 e5 ..........................IPv4..
7b680 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 b6 b2 ....................NAT.........
7b6a0 e8 b7 af e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 ................................
7b6c0 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e8 a4 87 e4 bd 8d e6 97 a5 e6 9c 9f ef bc 88 4d ...........PPPoE...............M
7b6e0 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 ef bc 89 e3 80 82 00 e5 bf 85 e9 a0 88 e5 9c a8 e8 87 aa M./.DD./.YYYY...................
7b700 e5 ae 9a e7 be a9 50 50 50 6f 45 e9 80 b1 e6 9c 9f e6 80 a7 e8 a4 87 e4 bd 8d e5 ad 97 e6 ae b5 ......PPPoE.....................
7b720 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 33 31 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f ............1-31............PPPo
7b740 45 e9 87 8d e7 bd ae e6 97 a5 e6 9c 9f e3 80 82 20 e4 b8 8d e6 9c 83 e5 b0 8d e6 af 8f e6 9c 88 E...............................
7b760 e7 9a 84 e6 9c 89 e6 95 88 e5 a4 a9 e6 95 b8 e9 80 b2 e8 a1 8c e6 aa a2 e6 9f a5 e3 80 82 00 e5 ................................
7b780 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e8 ..........................PPPoE.
7b7a0 a4 87 e4 bd 8d e6 99 82 e9 96 93 2d e5 b0 8f e6 99 82 ef bc 88 30 2d 32 33 ef bc 89 e3 80 82 00 ...........-.........0-23.......
7b7c0 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 ...........................PPPoE
7b7e0 e8 a4 87 e4 bd 8d e6 99 82 e9 96 93 2d e5 88 86 e9 90 98 ef bc 88 30 2d 35 39 ef bc 89 e3 80 82 ............-.........0-59......
7b800 00 e5 bf 85 e9 a0 88 e5 9c a8 e8 87 aa e5 ae 9a e7 be a9 50 50 50 6f 45 e9 80 b1 e6 9c 9f e6 80 ...................PPPoE........
7b820 a7 e8 a4 87 e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 31 32 ef bc 89 .........................1-12...
7b840 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e8 a4 87 e4 bd 8d e6 9c 88 e4 bb bd e3 80 82 00 e5 bf .........PPPoE..................
7b860 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ae e5 b9 ...................PPPoE........
7b880 b4 e4 bb bd e3 80 82 20 e4 b8 8d e8 a6 81 e9 81 b8 e6 93 87 e9 81 8e e5 8e bb e7 9a 84 e4 b8 80 ................................
7b8a0 e5 b9 b4 ef bc 81 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 ................................
7b8c0 9a 84 50 50 54 50 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 ..PPTP.........IP...............
7b8e0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e9 81 a0 ......................PPTP......
7b900 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 ...IP...........................
7b920 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e5 ad 90 e7 b6 b2 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 ..........PPTP..................
7b940 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 ............................RADI
7b960 55 53 e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e7 82 ba e4 ba 86 e5 b0 87 45 US.............................E
7b980 41 50 2d 52 41 44 49 55 53 e8 a8 ad e7 bd ae e7 82 ba e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e6 96 AP-RADIUS.......................
7b9a0 b9 e6 b3 95 ef bc 8c e5 bf 85 e9 a0 88 e5 9c a8 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af e9 ................................
7b9c0 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 ..........................RADIUS
7b9e0 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 8c e7 94 a8 e6 88 b6 e8 ba ab e4 bb bd e8 aa 8d e8 ad ................................
7ba00 89 e3 80 82 00 e4 bd a0 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 ................................
7ba20 e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 ................................
7ba40 9a 84 55 52 4c e3 80 82 20 e7 84 a1 e6 b3 95 e5 be 9e 20 27 25 73 27 e7 8d b2 e5 8f 96 e5 8f af ..URL..............'%s'.........
7ba60 e7 94 a8 e6 95 b8 e6 93 9a 2e 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e ................................
7ba80 e6 aa 94 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ................................
7baa0 a0 88 e7 82 ba e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e6 8c 87 e5 ae 9a ................................
7bac0 e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b6 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e7 82 ba 75 ...............FQDN............u
7bae0 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae ser@my.domain.com...............
7bb00 9a e2 80 9c e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 e7 ................................
7bb20 94 a8 e6 88 b6 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e7 82 ba 75 73 65 72 40 6d 79 2e 64 6f 6d .....FQDN............user@my.dom
7bb40 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ain.com.........................
7bb60 e5 88 a5 e5 90 8d 49 50 e5 9c b0 e5 9d 80 e6 89 8d e8 83 bd e6 8b 92 e7 b5 95 44 48 43 50 e7 a7 ......IP..................DHCP..
7bb80 9f e6 9c 9f e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 ................................
7bba0 e7 9a 84 e5 88 a5 e5 90 8d 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c .........IP.....................
7bbc0 89 e6 95 88 e7 9a 84 e5 88 a5 e5 90 8d e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e4 bd 86 e6 87 89 e7 ................................
7bbe0 9c 81 e7 95 a5 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e9 83 a8 e5 88 86 00 e5 bf ................................
7bc00 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 88 a5 e5 90 8d e5 ................................
7bc20 ad 90 e7 b6 b2 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e6 9c ................................
7bc40 89 e6 95 88 e7 9a 84 e6 b6 88 e8 b2 bb e8 80 85 e5 90 8d e7 a8 b1 00 e5 bf 85 e9 a0 88 e7 82 ba ................................
7bc60 e6 9c 89 e6 95 88 e8 bc 89 e8 8d b7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e6 95 b8 e6 93 9a e3 80 ................................
7bc80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae ................................
7bca0 e7 9a 84 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7bcc0 95 88 e7 9a 84 e7 9b ae e6 a8 99 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ................................
7bce0 88 e7 9a 84 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 ................................
7bd00 e9 a0 88 e5 9c a8 5f 6d 73 64 63 73 e4 b9 8b e5 be 8c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ......_msdcs....................
7bd20 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a0 88 e5 9c a8 e5 88 a5 e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad ................................
7bd40 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ................................
7bd60 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a0 88 e7 b5 ................................
7bd80 a6 e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e5 ................................
7bda0 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 ................................
7bdc0 00 e5 bf 85 e9 a0 88 e7 82 ba 27 e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9c e6 8c 87 ..........'.....................
7bde0 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 ................................
7be00 8d e7 a8 b1 00 e5 bf 85 e9 a0 88 e7 82 ba 44 4e 53 e5 9f 9f e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ..............DNS...............
7be20 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 8b 95 e6 85 8b 44 ...............................D
7be40 4e 53 e8 a8 bb e5 86 8a e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 NS..............................
7be60 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 bf 85 e9 a0 88 e6 ................................
7be80 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 ................................
7bea0 00 e5 bf 85 e9 a0 88 e7 82 ba 20 25 73 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 ...........%s...................
7bec0 9a 84 e7 b6 b2 e9 97 9c 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 20 ........IP......................
7bee0 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 ................................
7bf00 97 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b ..IP............................
7bf20 e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 97 9c e7 b5 84 e5 90 8d e7 a8 b1 e3 80 82 20 00 e5 bf 85 ................................
7bf40 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 97 9c e3 80 ................................
7bf60 82 00 e5 bf 85 e9 a0 88 e7 82 ba 49 50 76 36 e9 a6 96 e7 a2 bc e6 a8 99 e8 ad 98 e8 bc b8 e5 85 ...........IPv6.................
7bf80 a5 e6 9c 89 e6 95 88 e7 9a 84 e5 8d 81 e5 85 ad e9 80 b2 e5 88 b6 e6 95 b8 e5 ad 97 e3 80 82 00 ................................
7bfa0 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e4 bd ................................
7bfc0 86 e6 87 89 e7 9c 81 e7 95 a5 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e9 83 a8 e5 ................................
7bfe0 88 86 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 69 6b ..............................ik
7c000 65 69 64 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 bb 8b eid.............................
7c020 e9 9d a2 e3 80 82 00 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e8 a6 81 e8 b7 9f e8 b9 a4 e7 9a 84 e6 ................................
7c040 9c 89 e6 95 88 e4 bb 8b e9 9d a2 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ................................
7c060 88 e7 9a 84 e5 85 a7 e9 83 a8 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 ................................
7c080 e6 9c 89 e6 95 88 e7 9a 84 49 50 ef bc 81 00 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e5 bf bd e7 95 .........IP.....................
7c0a0 a5 32 e5 b0 8f e6 99 82 e4 bb a5 e4 b8 8b e7 9a 84 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e9 80 b1 .2..............................
7c0c0 e6 9c 9f ef bc 88 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f 69 ......RFC.4862.Section.5.5.3.poi
7c0e0 6e 74 20 65 ef bc 89 00 e5 bf 85 e9 a0 88 e7 82 ba 20 25 73 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b nt.e..............%s............
7c100 e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 ...............IP...............
7c120 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 b6 b2 ................................
7c140 e8 b7 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 ...IP...........................
7c160 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 .................IPv4...........
7c180 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 36 ............................IPv6
7c1a0 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 b6 b2 e8 ................................
7c1c0 b7 af 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 ..IPv6..........................
7c1e0 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 34 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 .............IPv4...............
7c200 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af e4 bd 8d e8 a8 88 e6 ................................
7c220 95 b8 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e9 8f a1 e5 ................................
7c240 83 8f e5 90 8d e7 a8 b1 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 4e 41 54 e7 ab af e5 8f a3 e6 a2 .....................NAT........
7c260 9d e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 ................................
7c280 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 ................................
7c2a0 9f e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 ................................
7c2c0 e7 ab af e5 8f a3 e8 99 9f 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 ................................
7c2e0 ab af e5 8f a3 e8 99 9f e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e7 82 ba e7 9b ae e6 a8 99 ............[%s]................
7c300 e7 ab af e5 8f a3 e6 a2 9d e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f ................................
7c320 a3 e6 88 96 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 ba 90 ................................
7c340 e7 ab af e5 8f a3 e6 a2 9d e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f ................................
7c360 a3 e6 88 96 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a ................................
7c380 e6 9c 89 e6 95 88 e7 9a 84 e9 a6 96 e7 a2 bc e7 af 84 e5 9c 8d e3 80 82 00 e5 bf 85 e9 a0 88 e7 ................................
7c3a0 82 ba e5 8b 95 e6 85 8b e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e6 8c 87 e5 ae 9a ................................
7c3c0 e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ................................
7c3e0 ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 8b 95 e6 .......IP.......................
7c400 85 8b e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7c420 e7 9a 84 e4 b8 bb e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 ................................
7c440 a8 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 .IPv4...........................
7c460 8b e6 9c 89 e6 95 88 e7 9a 84 e7 af 84 e5 9c 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a ................................
7c480 e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef .....................IPv4.......
7c4a0 bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e5 8d 94 e8 ad b0 e6 9b b4 e6 94 b9 e7 82 ba ................................
7c4c0 49 50 76 36 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b IPv6............................
7c4e0 e7 b6 b2 e9 97 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 ......IPv6......................
7c500 b0 87 e5 8d 94 e8 ad b0 e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 34 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 .................IPv4...........
7c520 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 e6 88 96 ................................
7c540 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7c560 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 ..............IP................
7c580 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af 49 50 76 34 e5 ...........................IPv4.
7c5a0 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 ................................
7c5c0 e6 94 b9 e7 82 ba 49 50 76 36 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ......IPv6......................
7c5e0 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 ............IPv6................
7c600 9c 80 e8 a6 81 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 34 00 e5 bf 85 e9 .......................IPv4.....
7c620 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e4 bd 8d ................................
7c640 e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 ................................
7c660 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 20 00 e6 9c aa e9 ................................
7c680 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e8 a6 8f e5 89 87 e9 a1 9e e5 9e 8b e3 80 82 00 e5 bf ................................
7c6a0 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e4 bc ba e6 9c 8d e5 ................................
7c6c0 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 ................................
7c6e0 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c ................................
7c700 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a ................................
7c720 e6 9c 89 e6 95 88 e7 9a 84 e6 8b 86 e5 88 86 44 4e 53 e5 9f 9f e5 88 97 e8 a1 a8 e3 80 82 00 e5 ...............DNS..............
7c740 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 b6 b2 ................................
7c760 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7c780 9a 84 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ................................
7c7a0 88 e7 9a 84 e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 ..........IP....................
7c7c0 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 e2 80 9d e9 a1 9e e5 9e 8b e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 ................................
7c7e0 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 49 50 e3 80 82 00 e4 bd bf e7 94 .....................IP.........
7c800 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 e2 80 9d e9 a1 9e e5 9e 8b e6 99 82 ef bc 8c e5 ................................
7c820 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 e4 bd 8d e8 a8 88 ................................
7c840 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 ................................
7c860 9a 84 e2 80 9c 44 4e 53 e9 bb 98 e8 aa 8d e5 9f 9f e2 80 9d e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 .....DNS........................
7c880 8c 87 e5 ae 9a 27 e7 99 bb e9 8c 84 e6 a9 ab e5 b9 85 27 20 e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc .....'............'.............
7c8a0 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e8 b3 87 e8 a8 8a e7 b7 a9 e5 ad 98 e5 a4 a7 e5 ................................
7c8c0 b0 8f e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 20 25 73 20 e8 ............................%s..
7c8e0 aa bf e8 a9 a6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ................................
7c900 ba 45 44 4e 53 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b .EDNS...........................
7c920 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 85 a5 e7 ab 99 54 43 50 e7 ............................TCP.
7c940 b7 a9 e8 a1 9d e5 8d 80 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf ................................
7c960 85 e9 a0 88 e7 82 ba 4a 6f 73 74 6c 65 e8 b6 85 e6 99 82 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 .......Jostle...................
7c980 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 97 a5 e8 aa 8c e5 b1 a4 e7 b4 9a e6 8c ................................
7c9a0 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e8 a6 81 ................................
7c9c0 e7 b7 a9 e5 ad 98 e7 9a 84 e4 b8 bb e6 a9 9f e6 95 b8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 ................................
7c9e0 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 af 8f e5 80 8b e7 b7 9a e7 a8 8b e7 9a 84 e6 9f a5 ................................
7ca00 e8 a9 a2 e6 95 b8 e9 87 8f e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 ................................
7ca20 bf 85 e9 a0 88 e7 82 ba e5 87 ba e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 e6 8c 87 e5 ae 9a ..............TCP...............
7ca40 e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 bb e6 a9 9f e7 ................................
7ca60 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae e7 9a 84 54 54 4c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc ..............TTL...............
7ca80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 8d e9 9c 80 e8 a6 81 e7 9a 84 e5 9b 9e e5 be a9 e9 ................................
7caa0 96 be e5 80 bc e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c ................................
7cac0 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8b e5 bc 8f e7 .............Web................
7cae0 ab af e5 8f a3 e8 99 9f 00 41 41 41 41 20 28 49 50 76 36 29 00 e4 ba a4 e6 b5 81 e9 9b bb e6 a8 .........AAAA.(IPv6)............
7cb00 a1 e5 bc 8f 00 41 43 46 e5 a3 93 e7 b8 ae 00 41 43 4c 73 00 41 45 53 ef bc 88 e6 8e a8 e8 96 a6 .....ACF.......ACLs.AES.........
7cb20 ef bc 89 00 41 45 53 2d 4e 49 20 e5 9f ba e6 96 bc 43 50 55 e7 9a 84 e5 8a a0 e9 80 9f 00 e5 9c ....AES-NI.......CPU............
7cb40 a8 e4 b9 8b e5 89 8d 00 41 4d 44 20 4b 38 ef bc 8c 4b 31 30 e5 92 8c 4b 31 31 20 43 50 55 e6 ba ........AMD.K8...K10...K11.CPU..
7cb60 ab e5 ba a6 e6 84 9f e6 b8 ac e5 99 a8 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b6 00 41 50 4e e7 9a ...........................APN..
7cb80 84 e8 99 9f e7 a2 bc ef bc 88 e5 8f af e9 81 b8 ef bc 89 00 41 52 50 e8 99 95 e7 90 86 20 00 41 ....................ARP........A
7cba0 52 50 e8 a1 a8 00 41 52 50 e8 a1 a8 e9 9d 9c e6 85 8b e6 a2 9d e7 9b ae 00 41 53 4e e7 b7 a8 e7 RP....ARP................ASN....
7cbc0 a2 bc 00 41 53 4e 2e 31 e5 8d 80 e5 88 86 e5 90 8d e7 a8 b1 00 e4 b8 ad e6 ad a2 00 e4 b8 ad e6 ...ASN.1........................
7cbe0 ad a2 e6 b8 ac e8 a9 a6 00 e9 97 9c e6 96 bc e6 9c ac e9 a0 81 00 e5 9c a8 49 4b 45 76 31 e4 b8 .........................IKEv1..
7cc00 bb e6 a8 a1 e5 bc 8f e4 b8 8b e6 8e a5 e5 8f 97 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 49 44 e5 92 ............................ID..
7cc20 8c e5 93 88 e7 a8 80 e6 9c 89 e6 95 88 e8 b2 a0 e8 bc 89 00 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 ................................
7cc40 e4 bd bf e7 94 a8 e6 94 bf e7 ad 96 00 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e5 90 8d e7 a8 b1 00 ................................
7cc60 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e5 90 8d e7 a8 b1 00 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 00 ................................
7cc80 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e6 8e a7 e5 88 b6 e5 b0 8d 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 .....................DNS........
7cca0 a8 e7 9a 84 e8 a8 aa e5 95 8f 00 41 63 63 65 73 73 20 50 6f 69 6e 74 00 e6 8e a5 e5 85 a5 e9 bb ...........Access.Point.........
7ccc0 9e e5 90 8d e7 a8 b1 00 e6 8e a5 e5 85 a5 e9 bb 9e e5 90 8d e7 a8 b1 ef bc 88 41 50 4e ef bc 89 ..........................APN...
7cce0 00 e6 8b 92 e7 b5 95 e8 a8 aa e5 95 8f ef bc 81 00 e4 b8 80 e5 85 b1 e7 b5 a6 e4 ba 88 e4 ba 86 ................................
7cd00 20 25 64 20 e5 88 86 e9 90 98 e7 9a 84 e8 a8 aa e5 95 8f e6 99 82 e9 96 93 e3 80 82 00 e7 82 ba .%d.............................
7cd20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e8 a8 aa e5 95 8f e5 88 97 e8 a1 DNS.............................
7cd40 a8 e3 80 82 00 e5 be 9e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 88 aa e9 99 a4 e7 9a 84 e8 a8 aa ........DNS.....................
7cd60 e5 95 8f e5 88 97 e8 a1 a8 e3 80 82 00 e5 b8 b3 e6 88 b6 e5 9b a0 e9 81 95 e5 8f 8d 4e 6f 2d 49 ............................No-I
7cd80 50 e6 9c 8d e5 8b 99 e6 a2 9d e6 ac be e8 80 8c e8 a2 ab e5 81 9c e7 94 a8 e3 80 82 00 e5 b8 b3 P...............................
7cda0 e6 88 b6 e5 b7 b2 e6 92 a4 e9 8a b7 00 e5 b8 b3 e6 88 b6 e5 b7 b2 e6 9a ab e5 81 9c 00 e8 a8 88 ................................
7cdc0 e5 b8 b3 00 e8 a8 88 e5 b8 b3 e7 ab af e5 8f a3 20 00 e8 a8 88 e5 b8 b3 e7 ab af e5 8f a3 20 00 ................................
7cde0 e8 a8 98 e5 b8 b3 e7 ab af e5 8f a3 ef bc 88 e5 8f af e9 81 b8 ef bc 89 00 e8 a8 98 e5 b8 b3 e6 ................................
7ce00 96 b9 e5 bc 8f 00 e8 a8 98 e5 b8 b3 e6 9b b4 e6 96 b0 00 e6 ad a4 e8 99 95 e6 b7 bb e5 8a a0 e7 ................................
7ce20 9a 84 e5 b8 b3 e6 88 b6 e9 82 84 e7 94 a8 e6 96 bc e7 b3 bb e7 b5 b1 e7 9a 84 e5 85 b6 e4 bb 96 ................................
7ce40 e9 83 a8 e5 88 86 ef bc 8c e5 a6 82 4f 70 65 6e 56 50 4e ef bc 8c 49 50 73 65 63 e5 92 8c e5 85 ............OpenVPN...IPsec.....
7ce60 a5 e7 b6 b2 e9 96 80 e6 88 b6 e3 80 82 20 00 e6 87 89 e7 ad 94 e4 bd 87 e5 88 97 e5 92 8c e4 bd ................................
7ce80 87 e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 00 41 63 6b e4 bd 87 e5 88 97 00 41 63 ....................Ack.......Ac
7cea0 6b e4 bd 87 e5 88 97 2f e4 bd 87 e5 88 97 00 e5 8b 95 e4 bd 9c 00 e8 a1 8c e5 8b 95 00 e5 8b 95 k....../........................
7cec0 e4 bd 9c 00 e5 95 9f e5 8b 95 e6 96 bc 00 e6 b4 bb e8 ba 8d 20 00 e6 b4 bb e5 8b 95 e7 9a 84 e5 ................................
7cee0 90 8c e4 bc b4 00 e6 b4 bb e5 8b 95 e9 9a a7 e9 81 93 00 e6 b4 bb e5 8b 95 e7 94 a8 e6 88 b6 00 ................................
7cf00 e6 b4 bb e5 8b 95 e6 86 91 e8 ad 89 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 e8 87 aa e9 81 .............Ad-hoc.(IBSS)......
7cf20 a9 e6 87 89 e6 80 a7 00 e8 87 aa e9 81 a9 e6 87 89 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 .................LZO......[Legac
7cf40 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 e8 87 aa y.style...comp-lzo.adaptive]....
7cf60 e9 81 a9 e6 87 89 e7 b5 90 e6 9d 9f 00 e8 87 aa e9 81 a9 e6 87 89 e5 95 9f e5 8b 95 00 e5 a2 9e ................................
7cf80 e5 8a a0 00 e6 b7 bb e5 8a a0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 e5 9f 9f 00 e6 b7 bb ................................
7cfa0 e5 8a a0 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 a9 9f 00 e6 b7 bb ...DNS..........................
7cfc0 e5 8a a0 e4 b8 bb e6 a9 9f e5 90 8d 00 e6 b7 bb e5 8a a0 e5 88 b0 e5 9c b0 e5 9d 80 e6 b1 a0 00 ................................
7cfe0 e6 b7 bb e5 8a a0 e7 b6 b2 e8 b7 af 00 e6 b7 bb e5 8a a0 e9 81 b8 e9 a0 85 00 e6 b7 bb e5 8a a0 ................................
7d000 70 68 61 73 65 31 e6 a2 9d e7 9b ae 00 e6 b7 bb e5 8a a0 70 68 61 73 65 32 20 e6 a2 9d e7 9b ae phase1.............phase2.......
7d020 00 e6 b7 bb e5 8a a0 e7 ab af e5 8f a3 00 e6 b7 bb e5 8a a0 e8 a8 b1 e5 8f af e6 ac 8a 20 00 e6 ................................
7d040 b7 bb e5 8a a0 e8 a8 b1 e5 8f af e6 ac 8a 20 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 a8 88 e7 95 ab e8 ................................
7d060 a1 a8 00 e6 b7 bb e5 8a a0 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e6 a8 99 e8 ................................
7d080 a8 98 00 e6 b7 bb e5 8a a0 e6 99 82 e9 96 93 00 e6 b7 bb e5 8a a0 e7 b6 b2 e5 9d 80 00 e6 b7 bb ................................
7d0a0 e5 8a a0 e7 b6 b2 e5 9d 80 e8 a1 a8 00 e6 b7 bb e5 8a a0 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e7 ................................
7d0c0 9a 84 e6 98 a0 e5 b0 84 00 e5 a2 9e e5 8a a0 e5 8d 80 e5 9f 9f 00 e5 9f ba e6 96 bc e9 80 99 e5 ................................
7d0e0 80 8b e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 4e 41 54 00 e5 9f ba e6 96 bc e9 80 ....................NAT.........
7d100 99 e4 b8 80 e5 80 8b e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 50 68 61 73 65 20 32 00 e6 b7 bb e5 8a ...................Phase.2......
7d120 a0 e6 96 b0 e7 b6 b2 e9 97 9c 00 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 a2 9d e7 9b ae 00 e5 9f ................................
7d140 ba e6 96 bc e9 80 99 e5 80 8b e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e6 98 a0 e5 ................................
7d160 b0 84 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e5 88 a5 e5 90 8d 00 e9 80 9a e9 81 8e e6 9c ac e5 ................................
7d180 9c b0 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 e7 82 ba e9 81 a0 e7 a8 8b e5 85 a7 e9 83 a8 e9 9a a7 ................................
7d1a0 e9 81 93 e5 9c b0 e5 9d 80 2f e5 ad 90 e7 b6 b2 e6 b7 bb e5 8a a0 e6 98 8e e6 99 b0 e7 9a 84 e9 ........./......................
7d1c0 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e9 97 9c e8 81 af e7 9a 84 e9 81 8e e6 bf ................................
7d1e0 be e8 a6 8f e5 89 87 00 e5 b0 87 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 ................................
7d200 e7 9a 84 e7 b5 90 e5 b0 be 00 e5 b0 87 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 ................................
7d220 a1 a8 e9 a0 82 e9 83 a8 00 e6 b7 bb e5 8a a0 e7 b6 b2 e8 b7 af 00 e6 b7 bb e5 8a a0 e6 96 b0 e4 ................................
7d240 bd 87 e5 88 97 00 e5 9c a8 e5 88 97 e8 a1 a8 e7 9a 84 e7 b5 90 e5 b0 be e6 b7 bb e5 8a a0 e4 b8 ................................
7d260 80 e5 80 8b e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 9c a8 e5 88 97 e8 a1 a8 e9 a0 82 e9 83 a8 ................................
7d280 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 ................................
7d2a0 88 96 e5 b0 8e e5 85 a5 43 52 4c 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 ........CRL.....................
7d2c0 8a a0 e5 8f 8d e5 90 91 e5 8b 95 e6 85 8b 44 4e 53 e6 a2 9d e7 9b ae e3 80 82 00 e5 b0 87 e8 a6 ..............DNS...............
7d2e0 8f e5 89 87 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 b5 90 e5 b0 be 00 e5 b0 87 ................................
7d300 e8 a6 8f e5 89 87 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a0 82 e9 83 a8 00 e6 b7 bb e5 ................................
7d320 8a a0 e9 81 b8 e6 93 87 e7 9a 84 e4 bb 8b e9 9d a2 00 e6 b7 bb e5 8a a0 e5 88 86 e9 9a 94 e7 ac ................................
7d340 a6 e8 99 9f 00 e6 b7 bb e5 8a a0 e4 bc ba e6 9c 8d e5 99 a8 00 e6 b7 bb e5 8a a0 e9 9d 9c e6 85 ................................
7d360 8b e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 8f a1 e5 83 8f 00 e6 b7 bb e5 8a a0 e5 88 ................................
7d380 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e5 a2 9e e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 ................................
7d3a0 bb e5 8a a0 e6 9c aa e9 97 9c e8 81 af e7 9a 84 e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e6 b7 bb ................................
7d3c0 e5 8a a0 e7 94 a8 e6 88 b6 20 00 e6 b7 bb e5 8a a0 2f e7 b7 a8 e8 bc af e8 b2 a0 e8 bc 89 e5 9d ................./..............
7d3e0 87 e8 a1 a1 20 2d 20 e6 b1 a0 e8 a8 98 e9 8c 84 00 e6 b7 bb e5 8a a0 2f e7 b0 bd e7 bd b2 00 e6 .....-................./........
7d400 b7 bb e5 8a a0 2f e7 b0 bd e7 bd b2 e6 96 b0 e8 ad 89 e6 9b b8 00 e5 b7 b2 e6 b7 bb e5 8a a0 e7 ...../..........................
7d420 9a 84 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 ...........................OpenV
7d440 50 4e e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 25 31 24 73 20 25 32 24 73 PN.....................%1$s.%2$s
7d460 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e5 88 b0 e5 88 b0 ..........OpenVPN...............
7d480 e4 bc ba e6 9c 8d e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 .........%1$s:%2$s.%3$s.......%1
7d4a0 24 73 e4 b8 8a e6 b7 bb e5 8a a0 e4 ba 86 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 ef bc $s............OpenVPN...........
7d4c0 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 87 4d 41 43 e5 9c b0 e5 9d 80 e6 b7 bb e5 8a a0 e7 82 ba .%2$s.%3$s....MAC...............
7d4e0 e2 80 9c e9 80 9a e9 81 8e e2 80 9d 4d 41 43 e5 85 81 e8 a8 b1 e4 bb 96 e5 80 91 e8 87 aa e5 8b ............MAC.................
7d500 95 e8 a8 aa e5 95 8f e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ef bc 8c e8 80 8c e4 b8 8d e8 a2 ab e5 ................................
7d520 b8 b6 e5 88 b0 e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e3 80 82 00 e6 b7 bb e5 8a a0 e5 85 81 e8 a8 ................................
7d540 b1 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 87 e5 85 81 e8 a8 b1 49 50 e9 80 9a e9 81 8e e5 85 a5 ....IP...............IP.........
7d560 e7 b6 b2 e9 96 80 e6 88 b6 e8 a8 aa e5 95 8f 22 e5 88 b0 22 2f 22 e5 be 9e 22 e9 80 99 e4 ba 9b ..............."..."/"..."......
7d580 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 b6 e5 88 b0 e9 96 80 e6 88 b6 e9 a0 81 e9 9d ................................
7d5a0 a2 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e9 80 99 e5 8f af e4 bb a5 e7 94 a8 e6 96 bc e6 9c 8d ................................
7d5c0 e5 8b 99 e6 96 bc e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e7 9a 84 e5 9c 96 e5 83 8f 77 65 62 e4 bc ...........................web..
7d5e0 ba e6 9c 8d e5 99 a8 e6 88 96 e5 8f a6 e4 b8 80 e7 b6 b2 e8 b7 af e4 b8 8a e7 9a 84 44 4e 53 e4 ............................DNS.
7d600 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 ................................
7d620 8d e5 b0 87 e5 85 81 e8 a8 b1 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d e8 a8 aa e5 95 8f e2 80 9c e5 ..........DNS...................
7d640 88 b0 2f e5 be 9e e2 80 9d e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 ../.............................
7d660 b6 e5 88 b0 e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e3 80 82 20 e9 80 99 e5 8f af e4 bb a5 e7 94 a8 ................................
7d680 e6 96 bc e7 82 ba e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e6 8f 90 e4 be 9b e5 9c 96 e5 83 8f e7 9a ................................
7d6a0 84 57 65 62 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 8f a6 e4 b8 80 e7 b6 b2 e8 .Web............................
7d6c0 b7 af e4 b8 8a e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e9 80 9a e9 81 8e e6 8c ........DNS.....................
7d6e0 87 e5 ae 9a 25 31 24 73 e5 be 9e 25 32 24 73 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 83 e5 8f af e4 bb ....%1$s...%2$s.................
7d700 a5 e7 94 a8 e6 96 bc e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e5 be 9e e5 85 a5 e7 b6 b2 e9 96 80 e6 ................................
7d720 88 b6 e5 be 8c e9 9d a2 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e9 80 b2 e8 a1 8c e7 9b b4 e9 80 9a ................................
7d740 e8 a8 aa e5 95 8f e3 80 82 00 e5 85 b6 e4 bb 96 42 4f 4f 54 50 20 2f 20 44 48 43 50 e9 81 b8 e9 ................BOOTP./.DHCP....
7d760 a0 85 00 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 00 e6 ad a4 e4 b8 bb e6 a9 9f e7 9a 84 e5 85 b6 e4 ................................
7d780 bb 96 e5 90 8d e7 a8 b1 00 e9 99 84 e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e9 99 84 e5 8a a0 e8 ................................
7d7a0 b3 87 e8 a8 8a 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 b7 bb e5 8a a0 e5 85 b6 e4 bb ................................
7d7c0 96 e7 94 a8 e6 88 b6 e3 80 82 20 e7 94 a8 e6 96 bc e8 a8 aa e5 95 8f 57 65 62 e9 85 8d e7 bd ae .......................Web......
7d7e0 e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b6 e8 a8 b1 e5 8f af e6 ac 8a e5 8f af e4 bb a5 e7 9b b4 e6 8e ................................
7d800 a5 e5 88 86 e9 85 8d e6 88 96 e7 b9 bc e6 89 bf e8 87 aa e7 b5 84 e6 88 90 e5 93 a1 e8 ba ab e4 ................................
7d820 bb bd e3 80 82 20 e6 9f 90 e4 ba 9b e7 b3 bb e7 b5 b1 e5 b0 8d e8 b1 a1 e5 b1 ac e6 80 a7 e5 8f ................................
7d840 af e4 bb a5 e4 bf ae e6 94 b9 ef bc 8c e4 bd 86 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 e3 80 82 00 ................................
7d860 e5 9c b0 e5 9d 80 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e5 92 8c e6 8e a7 e5 88 b6 ................................
7d880 e5 ad 97 e6 ae b5 e5 a3 93 e7 b8 ae e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 83 85 e9 81 a9 e7 ................................
7d8a0 94 a8 e6 96 bc e9 9d 9e e5 90 8c e6 ad a5 e9 8f 88 e6 8e a5 e9 a1 9e e5 9e 8b e3 80 82 20 e5 ae ................................
7d8c0 83 e6 af 8f e5 b9 80 e4 bf 9d e5 ad 98 e5 85 a9 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 00 ................................
7d8e0 e5 9c b0 e5 9d 80 e6 8e a9 e7 a2 bc e6 87 89 e7 ad 94 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a2 bc e8 ................................
7d900 ab 8b e6 b1 82 00 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e7 82 ba e6 9c 89 e6 95 88 e7 9a 84 49 50 ..............................IP
7d920 e5 9c b0 e5 9d 80 e6 88 96 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d e3 80 82 e8 ab 8b e6 9b ................................
7d940 b4 e6 ad a3 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e5 9c b0 e5 9d 80 e9 a1 9e e5 9e 8b ................................
7d960 00 e5 9c b0 e5 9d 80 2f e6 8e a9 e7 a2 bc 00 e5 b0 87 e4 bb 8b e9 9d a2 e5 8a a0 e5 85 a5 51 69 ......./......................Qi
7d980 6e 51 e4 bb 8b e9 9d a2 e7 b5 84 00 e8 aa bf e6 95 b4 e8 aa bf e7 af 80 e5 99 a8 e7 9a 84 e5 a4 nQ..............................
7d9a0 a7 e5 b0 8f ef bc 88 e4 bb a5 e4 bd 8d e5 85 83 e7 b5 84 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 ................................
7d9c0 80 82 e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e5 9f ba ................................
7d9e0 e6 96 bc e4 bb 8b e9 9d a2 e5 b8 b6 e5 af ac e7 9a 84 e6 95 b8 e6 93 9a e4 be 86 e7 a2 ba e5 ae ................................
7da00 9a e5 a4 a7 e5 b0 8f e3 80 82 00 e7 ae a1 e7 90 86 e5 93 a1 e8 a8 aa e5 95 8f 00 e9 ab 98 e7 b4 ................................
7da20 9a e9 81 b8 e9 a0 85 00 e9 ab 98 e7 b4 9a e5 ae a2 e6 88 b6 e7 ab af e8 a8 ad e7 bd ae 00 e9 ab ................................
7da40 98 e7 b4 9a e9 85 8d e7 bd ae 00 e9 ab 98 e7 b4 9a 44 48 43 50 36 e5 ae a2 e6 88 b6 e7 ab af e9 .................DHCP6..........
7da60 85 8d e7 bd ae 00 e9 ab 98 e7 b4 9a e5 8a 9f e8 83 bd 00 e9 ab 98 e7 b4 9a 49 50 73 65 63 e8 a8 .........................IPsec..
7da80 ad e7 bd ae 00 e9 ab 98 e7 b4 9a e6 97 a5 e8 aa 8c e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e9 ab ................................
7daa0 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 ab 98 e7 b4 9a 50 50 50 00 e9 ab 98 e7 b4 9a e8 a7 a3 e6 9e .................PPP............
7dac0 90 e5 99 a8 e9 81 b8 e9 a0 85 00 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 20 00 e5 83 85 e9 99 90 e9 ................................
7dae0 ab 98 e7 b4 9a e7 94 a8 e6 88 b6 00 e9 ab 98 e7 b4 9a e5 92 8c 4d 4c 50 50 50 00 e9 ab 98 e7 b4 .....................MLPPP......
7db00 9a e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e5 bb a3 e6 92 ................................
7db20 ad 20 00 e5 bb a3 e6 92 ad e9 a0 bb e7 8e 87 00 e4 b9 8b e5 be 8c 00 e8 aa 8d e8 ad 89 e5 be 8c ................................
7db40 e9 87 8d e5 ae 9a e5 90 91 e7 b6 b2 e5 9d 80 00 e5 90 8c e6 ad a5 e5 a2 9e e5 8a a0 e5 bb a3 e6 ................................
7db60 92 ad e5 81 8f e9 9b a2 00 e6 9b b4 e6 96 b0 e5 be 8c ef bc 8c e5 9c a8 e9 87 8d e6 96 b0 e5 95 ................................
7db80 9f e5 8b 95 e4 b9 8b e5 89 8d e8 88 87 e4 bb a5 e4 b8 8b e5 ad 98 e5 84 b2 e5 ba ab 2f e5 88 86 ............................/...
7dba0 e6 94 af e5 90 8c e6 ad a5 e3 80 82 00 e5 a3 bd e5 91 bd 00 e7 a9 8d e6 a5 b5 20 00 e7 a9 8d e6 ................................
7dbc0 a5 b5 e6 9b b4 e9 9d 88 e6 b4 bb ef bc 8c e4 bd 86 e4 b8 8d e5 ae 89 e5 85 a8 e3 80 82 00 e8 ad ................................
7dbe0 a6 e5 a0 b1 e9 96 93 e9 9a 94 00 41 6c 67 6f 00 e5 88 a5 e5 90 8d e5 9f 9f 00 e5 88 a5 e5 90 8d ...........Algo.................
7dc00 49 50 76 34 e5 9c b0 e5 9d 80 00 e5 88 a5 e5 90 8d e5 bd 88 e7 aa 97 00 e5 88 a5 e5 90 8d e6 ad IPv4............................
7dc20 b8 e6 aa 94 e6 98 af e4 b8 80 e5 80 8b 2e 74 61 72 20 2f 20 74 67 7a e6 aa 94 ef bc 8c e5 ae 83 ..............tar./.tgz.........
7dc40 e4 b8 8d e8 83 bd e8 a7 a3 e5 a3 93 e7 b8 ae ef bc 8c e5 9b a0 e7 82 ba e5 af a6 e7 94 a8 e7 a8 ................................
7dc60 8b e5 bc 8f e4 b8 9f e5 a4 b1 ef bc 81 00 e5 88 a5 e5 90 8d e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a ................................
7dc80 00 e5 88 a5 e5 90 8d e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 98 af e5 96 ae e5 80 8b e4 b8 bb e6 ................................
7dca0 a9 9f e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 e5 88 a5 e5 90 8d e6 a2 9d e7 9b ae e5 bf 85 e9 a0 ................................
7dcc0 88 e6 8c 87 e5 ae 9a e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 ................................
7dce0 e5 88 a5 e5 90 8d 00 e5 88 a5 e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e5 89 b5 e5 bb ba e3 80 82 00 ................................
7dd00 e5 88 a5 e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 a5 e5 90 8d e7 ................................
7dd20 ae a1 e7 90 86 00 e5 88 a5 e5 90 8d e4 b8 bb e6 a9 9f e5 90 8d e8 a7 a3 e6 9e 90 e9 96 93 e9 9a ................................
7dd40 94 00 e5 88 a5 e5 90 8d e5 85 85 e7 95 b6 e7 9c 9f e5 af a6 e4 b8 bb e6 a9 9f ef bc 8c e7 b6 b2 ................................
7dd60 e8 b7 af e6 88 96 e7 ab af e5 8f a3 e7 9a 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 82 20 e5 ae 83 e5 ................................
7dd80 80 91 e5 8f af e7 94 a8 e6 96 bc e6 9c 80 e5 b0 8f e5 8c 96 e4 b8 bb e6 a9 9f ef bc 8c e7 b6 b2 ................................
7dda0 e8 b7 af e6 88 96 e7 ab af e5 8f a3 e6 9b b4 e6 94 b9 e6 99 82 e5 bf 85 e9 a0 88 e9 80 b2 e8 a1 ................................
7ddc0 8c e7 9a 84 e6 9b b4 e6 94 b9 e6 ac a1 e6 95 b8 e3 80 82 00 e5 88 a5 e5 90 8d e5 b0 8e e5 85 a5 ................................
7dde0 00 e5 85 b7 e6 9c 89 e7 b4 94 e6 95 b8 e5 ad 97 e5 90 8d e7 a8 b1 e7 9a 84 e5 88 a5 e5 90 8d e7 ................................
7de00 84 a1 e6 95 88 e3 80 82 20 e8 b7 b3 e9 81 8e e5 88 a5 e5 90 8d 20 25 73 00 e5 85 a8 e9 83 a8 00 ......................%s........
7de20 20 e4 be 86 e8 87 aa e5 8d b7 25 32 24 73 e7 9a 84 e6 89 80 e6 9c 89 25 31 24 73 e6 86 91 e8 ad ..........%2$s.........%1$s.....
7de40 89 e9 83 bd e6 b2 92 e6 9c 89 e8 a2 ab e6 a8 99 e8 a8 98 00 e6 89 80 e6 9c 89 e5 8b 95 e6 85 8b ................................
7de60 44 4e 53 e6 a2 9d e7 9b ae e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e9 99 a4 e9 9d 9e e9 DNS.............................
7de80 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c e5 90 a6 e5 89 87 e9 98 b2 e7 81 ab e7 89 86 e5 b0 87 ................................
7dea0 e9 98 bb e6 ad a2 e6 89 80 e6 9c 89 49 50 76 36 e6 b5 81 e9 87 8f 00 e6 89 80 e6 9c 89 4f 70 65 ............IPv6.............Ope
7dec0 6e 56 50 4e e5 af a6 e4 be 8b e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f 00 e6 89 80 e6 9c 89 53 4d 41 nVPN.........................SMA
7dee0 52 54 e9 a9 85 e5 8b 95 e5 99 a8 e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e6 89 80 e6 9c RT..............................
7df00 89 e7 b3 bb e7 b5 b1 e8 b3 87 e8 a8 8a e5 b0 88 e6 a1 88 e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 ................................
7df20 80 82 00 e5 85 a8 e9 83 a8 e7 94 a8 e6 88 b6 00 e6 89 80 e6 9c 89 e9 81 a0 e7 a8 8b e5 96 9a e9 ................................
7df40 86 92 e6 a2 9d e7 9b ae e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e5 85 81 e8 a8 b1 20 25 ...............................%
7df60 31 24 73 20 66 72 6f 6d 25 32 24 73 20 e5 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 1$s.from%2$s....................
7df80 8e a5 00 e5 85 81 e8 a8 b1 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 e4 b8 bb e6 a9 9f e5 90 ..........%1$s.from.%2$s........
7dfa0 8d e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 00 e5 85 81 e8 a8 b1 20 25 31 24 73 20 74 6f 20 ........................%1$s.to.
7dfc0 6f 72 20 66 72 6f 6d 20 25 32 24 73 e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 00 e5 85 81 e8 or.from.%2$s....................
7dfe0 a8 b1 25 31 24 73 20 74 6f 20 25 32 24 73 e5 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 ..%1$s.to.%2$s..................
7e000 e6 8e a5 00 e5 85 81 e8 a8 b1 25 31 24 73 74 6f 25 32 24 73 e4 b8 bb e6 a9 9f e5 90 8d e7 9a 84 ..........%1$sto%2$s............
7e020 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 00 e6 89 80 e6 9c 89 e7 b6 b2 e9 97 9c e9 83 bd e8 a2 ab e9 ................................
7e040 9a b1 e8 97 8f e3 80 82 00 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e5 82 ................................
7e060 b3 e5 85 a5 e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ab e9 98 bb e6 ad a2 ef bc 8c e7 9b b4 e5 88 b0 e6 ................................
7e080 b7 bb e5 8a a0 e5 85 81 e8 a8 b1 e9 80 9a e8 a1 8c e8 a6 8f e5 89 87 e3 80 82 00 e6 89 80 e6 9c ................................
7e0a0 89 e4 bb 8b e9 9d a2 e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 ................................
7e0c0 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e6 95 97 ef bc 81 00 e5 b7 b2 e9 87 8d e6 ................................
7e0e0 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 89 88 e6 ac 8a e6 89 ................................
7e100 80 e6 9c 89 e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ................................
7e120 ef bc 8c e8 ab 8b e5 8b 99 e5 bf 85 e9 81 b8 e6 93 87 e9 99 84 e5 b8 b6 47 50 53 e7 9a 84 e7 ab ........................GPS.....
7e140 af e5 8f a3 e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ................................
7e160 ef bc 8c e8 ab 8b e5 8b 99 e5 bf 85 e9 81 b8 e6 93 87 e9 99 84 e5 b8 b6 50 50 53 e6 ba 90 e7 9a ........................PPS.....
7e180 84 e7 ab af e5 8f a3 e3 80 82 00 e6 89 80 e6 9c 89 e6 9c 8d e5 8b 99 e9 83 bd e9 9a b1 e8 97 8f ................................
7e1a0 00 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e5 9c 96 e8 a1 a8 e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 ................................
7e1c0 80 82 00 e5 8c b9 e9 85 8d e6 ad a4 4e 41 54 e6 a2 9d e7 9b ae e7 9a 84 e6 89 80 e6 9c 89 e6 b5 ............NAT.................
7e1e0 81 e9 87 8f e8 a2 ab e5 82 b3 e9 81 9e 00 41 6c 6c 6f 77 00 e5 85 81 e8 a8 b1 57 41 4e e4 bb 8b ..............Allow.......WAN...
7e200 e9 9d a2 e9 80 9a e9 81 8e 44 48 43 50 2f 50 50 50 e7 8d b2 e5 be 97 e7 9a 84 44 4e 53 e5 8f 83 .........DHCP/PPP.........DNS...
7e220 e6 95 b8 e8 a6 86 e8 93 8b e6 9c ac e8 a8 ad e7 bd ae 20 00 e5 85 81 e8 a8 b1 49 50 e9 81 b8 e9 ..........................IP....
7e240 a0 85 00 e5 85 81 e8 a8 b1 49 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 e5 85 81 e8 a8 b1 .........IPv6.Allow.Snoop.......
7e260 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 51 69 6e 51 3a 20 e7 b7 a8 e8 .......'............:.QinQ:.....
7e280 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e6 89 80 e6 9c 89 e9 a0 81 ..'.............................
7e2a0 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e5 84 80 e9 8c b6 e6 9d bf e6 89 80 e9 9c 80 e7 ................................
7e2c0 9a 84 e6 89 80 e6 9c 89 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e8 a8 ................................
7e2e0 b1 e5 8f af e6 ac 8a e9 80 9a e9 81 8e 58 4d 4c 20 52 50 43 e9 a9 97 e8 ad 89 e6 ad a4 e7 94 a8 .............XML.RPC............
7e300 e6 88 b6 e7 9a 84 48 41 e5 90 8c e6 ad a5 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 41 4a 41 ......HA....................'AJA
7e320 58 3a 20 e7 8d b2 e5 8f 96 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a 27 20 e9 a0 81 e9 9d a2 00 e5 85 X:...................'..........
7e340 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 41 4a 41 58 3a 20 e6 9c 8d e5 8b 99 e6 8f 90 e4 be 9b e5 95 ...........'AJAX:...............
7e360 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 .'.....................'........
7e380 ba e6 96 b7 3a 20 41 52 50 e8 a1 a8 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 ....:.ARP...'...................
7e3a0 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 aa 8d e8 ad 89 e6 aa a2 e6 b8 ac .....'............:.............
7e3c0 27 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 '.......................'.......
7e3e0 a8 ba e6 96 b7 3a 20 e5 82 99 e4 bb bd e6 81 a2 e5 be a9 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 .....:.............'............
7e400 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 43 50 55 e5 88 ............'............:.CPU..
7e420 a9 e7 94 a8 e7 8e 87 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .......'.....................'..
7e440 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 27 20 e9 a0 81 e9 9d a2 e3 80 82 ..........:..........'..........
7e460 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 85 8d ..............'............:....
7e480 e7 bd ae e6 ad b7 e5 8f b2 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 .........'......................
7e4a0 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 44 4e 53 e6 9f a5 e6 89 be 27 20 e9 a0 81 e9 9d ..'............:DNS......'......
7e4c0 a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a ..................'............:
7e4e0 20 e7 b7 a8 e8 bc af e6 aa 94 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 ..........'.....................
7e500 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 87 ba e5 bb a0 e8 a8 ad e7 bd ae 27 20 ...'............:.............'.
7e520 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 .......................'........
7e540 ba e6 96 b7 3a 20 47 45 4f 4d e9 8f a1 e5 83 8f 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 ....:.GEOM......'...............
7e560 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a e9 97 9c e9 96 89 e7 b3 bb .........'............:.........
7e580 e7 b5 b1 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ...'........................'...
7e5a0 e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e4 bb 8b e9 9d a2 e6 b5 81 e9 87 8f 27 20 e9 a0 81 e9 9d a2 00 .........:.............'........
7e5c0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 4e 44 50 20 .............'............:.NDP.
7e5e0 e8 a1 a8 27 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 ...'.......................'....
7e600 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 27 20 e9 a0 81 e9 9d a2 00 e5 ........:.............'.........
7e620 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 50 69 6e 67 27 ............'............:.Ping'
7e640 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 .....................'..........
7e660 96 b7 3a 20 e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ..:.............'...............
7e680 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 87 8d e7 bd ae e7 8b 80 e6 85 ......'............:............
7e6a0 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 .'.....................'........
7e6c0 ba e6 96 b7 3a 20 20 e8 b7 af e7 94 b1 e8 a1 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ....:...........'...............
7e6e0 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 53 4d 41 52 54 20 e7 8b 80 e6 85 ......'............:.SMART......
7e700 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 .'.....................'........
7e720 ba e6 96 b7 3a e9 a1 af e7 a4 ba e6 ba 90 e8 b7 9f e8 b9 a4 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 ....:...............'...........
7e740 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 a1 af e7 .............'............:.....
7e760 a4 ba e7 8b 80 e6 85 8b 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e7 b8 bd e6 98 af e5 85 81 e8 a8 b1 ........'.......................
7e780 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 27 e9 a0 81 e9 9d a2 .'............:..........'......
7e7a0 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 .................'............:.
7e7c0 e7 8b 80 e6 85 8b e6 91 98 e8 a6 81 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ............'...................
7e7e0 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a e8 a1 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ..'............:...'............
7e800 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 b8 ac e8 a9 a6 e7 ab .........'............:.........
7e820 af e5 8f a3 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 ....'.....................'.....
7e840 b1 e8 a8 ba e6 96 b7 3a 20 e8 b7 9f e8 b9 a4 e8 b7 af e7 94 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 .......:.............'..........
7e860 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 20 e5 88 a5 e5 90 8d 3a e7 ...........'.........:........:.
7e880 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 .....'.....................'....
7e8a0 81 ab e7 89 86 3a 20 e5 88 a5 e5 90 8d 3a e5 b0 8e e5 85 a5 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 .....:.......:......'...........
7e8c0 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 88 a5 e5 90 8d e7 ae a1 e7 ..........'.........:...........
7e8e0 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 ..'.....................'.......
7e900 89 86 3a 20 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 27 e6 b7 bb e5 8a a0 2f e7 8b 80 e6 85 8b 20 e9 ..:.............'....../........
7e920 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 ...................'.........:..
7e940 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 31 3a 31 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ...........:.1:1'...............
7e960 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 ......'.........:.............:.
7e980 31 3a 31 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 1:1:.......'....................
7e9a0 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 4e 50 74 27 20 .'.........:.............:.NPt'.
7e9c0 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 ....................'.........:.
7e9e0 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 4e 50 74 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d ............:.NPt:.......'......
7ea00 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d ...............'.........:......
7ea20 80 e8 bd 89 e6 8f 9b 3a 20 e5 87 ba e7 ab 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .......:.......'................
7ea40 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e5 .....'.........:.............:..
7ea60 87 ba e7 ab 99 3a e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 .....:......'...................
7ea80 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e7 ab af e5 ..'.........:.............:.....
7eaa0 8f a3 e8 bd 89 e7 99 bc 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 ........'.....................'.
7eac0 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e7 ab af e5 8f a3 e8 bd ........:.............:.........
7eae0 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ....:.......'...................
7eb00 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 27 20 e9 a0 81 e9 ..'.........:.............'.....
7eb20 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 ................'.........:.....
7eb40 89 87 e7 ad 96 e7 95 a5 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ........:.......'...............
7eb60 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 99 82 e9 96 93 e8 a8 88 e7 95 ab 27 20 ......'.........:.............'.
7eb80 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 ....................'.........:.
7eba0 e6 99 82 e9 96 93 e8 a8 88 e7 95 ab 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ............:.......'...........
7ebc0 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 20 e6 b5 81 e9 87 8f e6 95 b4 ..........'.........:...........
7ebe0 e5 bd a2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab ...'.....................'......
7ec00 e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 27 20 e9 a0 ...:.............:..........'...
7ec20 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 ..................'.........:...
7ec40 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e4 bd 87 e5 88 97 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ..........:.......'.............
7ec60 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ........'.........:.............
7ec80 3a 20 e5 9a ae e5 b0 8e 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 :.......'.....................'.
7eca0 98 b2 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 3a e7 b7 a8 e8 bc af 27 20 e9 ........:.............:......'..
7ecc0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 ...................'.........:..
7ece0 99 9b e6 93 ac e4 bb 8b e9 9d a2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ...........'....................
7ed00 20 27 e9 9a b1 e8 97 8f ef bc 9a e8 a9 b3 e7 b4 b0 e7 8b 80 e6 85 8b 27 20 e9 a0 81 e9 9d a2 00 .'.....................'........
7ed20 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 9a b1 e8 97 8f ef bc 9a e4 b8 8a e5 82 b3 e9 85 8d .............'..................
7ed40 e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af ...'.....................'......
7ed60 e4 bb 8b e9 9d a2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 ......'.....................'...
7ed80 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e6 a9 8b 27 20 e9 a0 81 e9 9d a2 00 .........:.............'........
7eda0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 b6 b2 e6 .............'............:.....
7edc0 a9 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 ..'.....................'.......
7ede0 bb 8b e9 9d a2 3a 20 47 49 46 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 .....:.GIF'.....................
7ee00 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 47 49 46 3a e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d '............:.GIF:......'......
7ee20 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 47 52 ...............'............:.GR
7ee40 45 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb E'.....................'........
7ee60 8b e9 9d a2 3a 20 47 52 45 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 ....:.GRE:.......'..............
7ee80 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a e7 b5 84 3a 20 e7 b7 a8 e8 bc af .......'............:...:.......
7eea0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b '.....................'.........
7eec0 e9 9d a2 3a 20 e4 bb 8b e9 9d a2 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 ...:.............'..............
7eee0 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 4c 41 47 47 27 20 e9 a0 81 e9 .......'............:.LAGG'.....
7ef00 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 4c ................'............:.L
7ef20 41 47 47 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f AGG:.......'....................
7ef40 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 50 50 50 73 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 .'............:.PPPs'...........
7ef60 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 50 50 50 73 3a 20 e7 ..........'............:.PPPs:..
7ef80 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 .....'.....................'....
7efa0 b7 af e4 bb 8b e9 9d a2 3a 20 51 69 6e 51 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ........:.QinQ'.................
7efc0 e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 56 4c 41 4e 27 20 e9 a0 81 e9 9d a2 00 ....'............:.VLAN'........
7efe0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 56 4c 41 4e .............'............:.VLAN
7f000 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 :.......'.....................'.
7f020 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 84 a1 e7 b7 9a 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ...........:.......'............
7f040 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 84 a1 e7 b7 9a 3a 20 .........'............:.......:.
7f060 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 b2 a0 ......'.....................'...
7f080 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 .........:..........'...........
7f0a0 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 ..........'............:........
7f0c0 b1 a0 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 ..:.......'.....................
7f0e0 27 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 '............:.............:....
7f100 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 4f 70 65 6e 56 50 ...'.....................'OpenVP
7f120 4e 3a 20 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 27 20 e9 a0 81 e9 9d a2 N:......................'.......
7f140 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 4f 70 65 6e 56 50 4e 3a e5 ae a2 e6 88 b6 e7 ab af ..............'OpenVPN:.........
7f160 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 4f 70 65 6e 56 50 4e 3a 20 '.....................'OpenVPN:.
7f180 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e6 8f 92 ......'.....................'...
7f1a0 e4 bb b6 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ...:.......'....................
7f1c0 20 27 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 .'............:......'..........
7f1e0 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 ...........'............:.......
7f200 e9 96 80 e6 88 b6 3a e7 b7 a8 e8 bc af e6 86 91 e8 ad 89 e5 8d b7 27 20 e9 a0 81 e9 9d a2 00 e5 ......:...............'.........
7f220 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 ............'............:......
7f240 b2 e9 96 80 e6 88 b6 3a 20 e6 86 91 e8 ad 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .......:.......'................
7f260 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 .....'............:.............
7f280 20 e5 8d 80 e5 9f 9f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e2 80 9c e7 .......'........................
7f2a0 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 ef bc 9a e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e2 80 9d e9 a0 81 ................................
7f2c0 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b ....................'...........
7f2e0 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f .:.............:................
7f300 e5 90 8d 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 ...'.....................'......
7f320 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 e8 a8 b1 e7 9a 84 49 ......:.............:..........I
7f340 50 73 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 Ps'.....................'.......
7f360 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 .....:.............:............
7f380 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
7f3a0 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 ...'............:.............:.
7f3c0 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 49 50 73 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ...............IPs'.............
7f3e0 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 ........'............:..........
7f400 e6 88 b6 3a 20 e7 b7 a8 e8 bc af 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a0 81 e9 9d a2 00 e5 85 ...:.......Mac.......'..........
7f420 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 ...........'............:.......
7f440 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 8d 80 e5 9f 9f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.............'...........
7f460 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 ..........'............:........
7f480 96 80 e6 88 b6 3a 20 20 e6 aa 94 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 .....:...........'..............
7f4a0 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 .......'............:...........
7f4c0 88 b6 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ..:.Mac.......'.................
7f4e0 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b ....'............:.......IP.....
7f500 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c .'.....................'........
7f520 8d e5 8b 99 3a 20 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 ....:.......IP......:.......'...
7f540 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a ..................'............:
7f560 20 44 48 43 50 e4 b8 ad e7 b9 bc 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f .DHCP......'....................
7f580 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 20 e6 9c 8d e5 8b 99 27 20 e9 a0 81 .'............:.DHCP.......'....
7f5a0 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 .................'............:.
7f5c0 44 48 43 50 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af e8 a1 a8 e6 85 8b e6 98 a0 e5 b0 84 27 DHCP.......:...................'
7f5e0 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 .....................'..........
7f600 8b 99 3a 44 48 43 50 76 36 20 e4 b8 ad e7 b9 bc 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ..:DHCPv6.......'...............
7f620 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 ......'............:.DHCPv6.....
7f640 8b 99 3a 20 e7 b7 a8 e8 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 27 20 e9 a0 81 e9 9d a2 00 e5 ..:...................'.........
7f660 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 76 ............'............:.DHCPv
7f680 36 20 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 6.......'.....................'.
7f6a0 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 bd 89 e7 99 bc 27 20 e9 a0 81 e9 9d a2 00 ...........:.DNS.......'........
7f6c0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 44 4e 53 20 e8 .............'............:DNS..
7f6e0 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 27 20 e9 a0 81 e9 9d a2 00 e5 .....:................'.........
7f700 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 ............'............:.DNS..
7f720 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 .....:.............'............
7f740 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 .........'............:.DNS.....
7f760 9e 90 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 ..'.....................'.......
7f780 9c 8d e5 8b 99 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 .....:..DNS.......:.............
7f7a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d '.....................'.........
7f7c0 e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 27 20 e9 ...:.DNS.......:.............'..
7f7e0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 ...................'............
7f800 3a 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 27 20 e9 a0 :DNS.......:................'...
7f820 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a ..................'............:
7f840 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 27 20 e9 a0 81 e9 9d .DNS.......:.............'......
7f860 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8b ...............'............:...
7f880 95 e6 85 8b 44 4e 53 20 e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 ....DNS..........'..............
7f8a0 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 .......'............:.......DNS.
7f8c0 e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
7f8e0 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 27 20 e9 a0 81 e9 9d ............:.IGMP.......'......
7f900 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 ...............'............:.IG
7f920 4d 50 e4 bb a3 e7 90 86 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 MP......:.......'...............
7f940 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 ......'............:............
7f960 a1 3a 20 e7 9b a3 e8 a6 96 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 .:.......:.......'..............
7f980 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 .......'............:...........
7f9a0 a1 3a 20 e7 9b a3 e8 a6 96 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .:.......'.....................'
7f9c0 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 ............:.............:.....
7f9e0 93 ac e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
7fa00 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 41 43 4c 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 ...........:.NTP.ACL.......'....
7fa20 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 .................'............:.
7fa40 4e 54 50 20 50 50 53 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 NTP.PPS'.....................'..
7fa60 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 27 20 e9 a0 81 e9 ..........:.NTP........GPS'.....
7fa80 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e ................'............:.N
7faa0 54 50 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 TP.......'.....................'
7fac0 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 ............:.PPPoE.......'.....
7fae0 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 50 ................'............:.P
7fb00 50 50 6f 45 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 PPoE.......:.......'............
7fb20 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 52 46 43 20 32 31 33 36 .........'............:.RFC.2136
7fb40 20 e5 ae a2 e6 88 b6 e7 ab af 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ..........:.......'.............
7fb60 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 52 46 43 20 32 31 33 36 20 ........'............:.RFC.2136.
7fb80 e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
7fba0 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 27 20 e9 ............:................'..
7fbc0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 ...................'............
7fbe0 3a 20 53 4e 4d 50 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb :.SNMP'.....................'...
7fc00 e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 27 20 e9 a0 81 e9 9d a2 e3 .........:.............'........
7fc20 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e7 ................'............:..
7fc40 b6 b2 e8 b7 af e5 96 9a e9 86 92 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ...........'....................
7fc60 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 3a 20 e7 b7 .'............:.............:...
7fc80 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 a8 ad e7 bd ....'.....................'.....
7fca0 ae 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 .:.............:.......'........
7fcc0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 43 41 52 50 .............'............:.CARP
7fce0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 '.....................'.........
7fd00 e6 85 8b 3a 20 43 50 55 e8 b2 a0 e8 bc 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ...:.CPU......'.................
7fd20 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a ....'............:.............:
7fd40 20 e6 86 91 e8 ad 89 e5 8d b7 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 ..........'.....................
7fd60 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e6 86 91 e8 '............:.............:....
7fd80 ad 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 ..'.....................'.......
7fda0 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 .....:.............'............
7fdc0 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 .........'............:.........
7fde0 80 e6 88 b6 3a 20 e5 88 b0 e6 9c 9f e6 86 91 e8 ad 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ....:.............'.............
7fe00 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 ........'............:..........
7fe20 e6 88 b6 3a 20 e6 b8 ac e8 a9 a6 e6 86 91 e8 ad 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 ...:.............'..............
7fe40 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 44 48 43 50 e7 a7 9f e7 b4 84 .......'............:.DHCP......
7fe60 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 '.....................'.........
7fe80 e6 85 8b 3a 20 44 48 43 50 76 36 20 e7 a7 9f e7 b4 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ...:.DHCPv6.......'.............
7fea0 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e9 87 8d e7 bd ae e7 af a9 e6 ........'............:..........
7fec0 aa a2 e7 a8 8b e5 bc 8f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
7fee0 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 9c e7 b5 84 27 20 e9 a0 81 e9 9d a2 00 e5 ...........:..........'.........
7ff00 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 ............'............:......
7ff20 9c 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b .'.....................'........
7ff40 80 e6 85 8b 3a 20 49 50 73 65 63 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ....:.IPsec'....................
7ff60 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 b4 84 27 20 e9 .'............:.IPsec:.......'..
7ff80 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ...................'............
7ffa0 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 :.IPsec:.SADs'..................
7ffc0 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 e9 a0 ...'............:.IPsec:.SPD'...
7ffe0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ..................'............:
80000 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
80020 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 ...'............:.............:.
80040 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
80060 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 ............:.............:.....
80080 93 ac e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
800a0 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 44 48 43 50 27 20 ...........:............:.DHCP'.
800c0 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b .......................'........
800e0 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 27 20 e9 ....:.............:..........'..
80100 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ...................'............
80120 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 :............:.......'..........
80140 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 ...........'............:.......
80160 e6 97 a5 e8 aa 8c 3a 20 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c 27 e9 a0 81 e9 9d a2 e3 80 82 ......:.......:.......'.........
80180 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb ..............'............:....
801a0 e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 b3 bb e7 b5 b1 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 27 .........:.......:.DNS.........'
801c0 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b .......................'........
801e0 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 56 50 4e 27 20 e9 a0 81 e9 9d a2 00 e5 ....:............:.VPN'.........
80200 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 4e 54 50 27 20 ............'............:.NTP'.
80220 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 ....................'...........
80240 8b 3a 20 4f 70 65 6e 56 50 4e 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 .:.OpenVPN'.....................
80260 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e8 aa 8c 27 20 e9 a0 81 '............:.............'....
80280 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 .................'............:.
802a0 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ............'...................
802c0 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 ..'............:..............:.
802e0 e9 98 b2 e7 81 ab e7 89 86 20 28 e5 8b 95 e6 85 8b e8 a6 96 e5 9c 96 29 27 20 70 61 67 65 00 e5 ..........(............)'.page..
80300 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 ............'............:......
80320 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e6 91 98 e8 a6 81 27 e9 .......:......................'.
80340 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ...................'............
80360 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 27 20 e9 a0 :.............:.............'...
80380 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ..................'............:
803a0 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 49 50 73 65 63 20 56 50 4e 27 20 e9 a0 81 e9 9d a2 e3 ............:.IPsec.VPN'........
803c0 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 ................'............:..
803e0 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 27 20 e9 a0 81 e9 9d a2 ..........:.............'.......
80400 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 .................'............:.
80420 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 4e 54 50 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 ...........:.NTP'...............
80440 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 .........'............:.........
80460 e8 aa 8c 3a 4f 70 65 6e 56 50 4e 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa ...:OpenVPN'....................
80480 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a ....'............:.............:
804a0 20 e5 85 a5 e7 b6 b2 e8 aa 8d e8 ad 89 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 .............'..................
804c0 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c ......'............:............
804e0 3a 20 e7 b3 bb e7 b5 b1 3a 20 e8 b7 af e7 94 b1 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 :.......:.......'...............
80500 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 .........'............:.........
80520 e8 aa 8c 3a 20 e7 b3 bb e7 b5 b1 3a 20 e7 84 a1 e7 b7 9a 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 ...:.......:.......'............
80540 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 b5 81 e9 87 ............'............:......
80560 8f e6 95 b4 e5 bd a2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .......'.....................'..
80580 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e4 bd 87 e5 88 97 ..........:.............:.......
805a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 '.....................'.........
805c0 e6 85 8b 3a 20 55 50 6e 50 20 e7 8b 80 e6 85 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ...:.UPnP.......'...............
805e0 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 84 a1 e7 b7 9a 27 20 e9 a0 81 ......'............:.......'....
80600 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 .................'......:.......
80620 81 b8 e9 a0 85 3a e7 ae a1 e7 90 86 e5 93 a1 e8 a8 aa e5 95 8f 27 20 e9 a0 81 e9 9d a2 00 e5 85 .....:...............'..........
80640 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a ...........'......:............:
80660 20 e9 98 b2 e7 81 ab e7 89 86 20 26 20 4e 41 54 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ...........&.NAT'...............
80680 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 20 e9 99 84 ......'......:............:.....
806a0 e5 b8 b6 e7 b5 84 e4 bb b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
806c0 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e7 b6 b2 e8 b7 af 27 20 e9 a0 81 ......:............:.......'....
806e0 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 .................'......:.......
80700 81 b8 e9 a0 85 3a 20 e9 80 9a e7 9f a5 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .....:.......'..................
80720 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e5 8f af e8 aa bf e5 ...'......:............:........
80740 8f 83 e6 95 b8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 .....'.....................'....
80760 b5 b1 3a 20 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ..:................'............
80780 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 43 41 20 e7 ae a1 e7 90 86 27 20 e9 a0 81 .........'......:.CA.......'....
807a0 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e8 ad 89 e6 9b b8 e5 .................'......:.......
807c0 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 .................'..............
807e0 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 27 20 e9 a0 .......'......:.............'...
80800 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 ..................'......:......
80820 9c e7 b5 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 ....'.....................'.....
80840 b1 3a 20 e7 b6 b2 e9 97 9c 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .:.......'.....................'
80860 e7 b3 bb e7 b5 b1 3a e7 b6 b2 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c e7 b5 84 27 20 ......:......:................'.
80880 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 ....................'......:....
808a0 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 ...:.............'..............
808c0 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 27 20 e9 .......'......:..............'..
808e0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ...................'......:.....
80900 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 .....'.....................'....
80920 b5 b1 3a 20 e7 b5 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e8 a8 b1 e5 8f af e6 ac 8a 27 20 e9 ..:..........:...............'..
80940 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e9 9b 99 e6 ...................'......:.....
80960 a9 9f e5 82 99 e4 bb bd 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
80980 b3 bb e7 b5 b1 3a e8 a8 b1 e5 8f af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 .....:......'...................
809a0 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 99 bb e9 8c 84 2f e8 a8 bb e9 8a b7 27 20 e9 a0 81 e9 9d a2 ..'......:......./......'.......
809c0 e5 92 8c e5 84 80 e9 8c b6 e6 9d bf 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 ..........................'.....
809e0 b1 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .:.............'................
80a00 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 .....'......:.............:.....
80a20 a3 9d e6 8f 92 e4 bb b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
80a40 b3 bb e7 b5 b1 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 9d 27 20 e9 .....:............:..........'..
80a60 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e9 9d 9c e6 ...................'......:.....
80a80 85 8b e8 b7 af e7 94 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
80aa0 b3 bb e7 b5 b1 3a 20 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 3a 20 e7 b7 a8 e8 bc af e8 b7 af e7 94 .....:.............:............
80ac0 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e6 .'.....................'......:.
80ae0 9b b4 e6 96 b0 3a 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .....:.......'..................
80b00 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 ...'......:.............'.......
80b20 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e7 94 a8 e6 88 b6 e7 ae a1 e7 ..............'......:..........
80b40 90 86 3a 20 e6 b7 bb e5 8a a0 e8 a8 b1 e5 8f af e6 ac 8a 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ..:................'............
80b60 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 3a 20 .........'......:.............:.
80b80 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ......'.....................'...
80ba0 e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e5 af 86 e7 a2 bc e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 ...:...................'........
80bc0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 .............'......:...........
80be0 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 ..'.....................'.......
80c00 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 .....:.IPsec'...................
80c20 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af 20 50 ..'............:.IPsec:........P
80c40 68 61 73 65 20 31 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b hase.1'.....................'...
80c60 e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af 20 50 68 61 73 65 20 32 .........:.IPsec:........Phase.2
80c80 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 '.....................'.........
80ca0 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 ...:.IPsec:.....................
80cc0 b0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 .'.....................'........
80ce0 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 ....:.IPsec:................'...
80d00 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a ..................'............:
80d20 20 49 50 73 65 63 3a 20 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e5 88 97 e8 a1 a8 27 20 e9 .IPsec:......................'..
80d40 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af ...................'............
80d60 3a 20 49 50 73 65 63 3a e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa :.IPsec:......'.................
80d80 e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 27 20 e9 a0 81 e9 9d a2 00 ....'............:.L2TP'........
80da0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 .............'............:.L2TP
80dc0 3a 20 e7 94 a8 e6 88 b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 :.......'.....................'.
80de0 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b6 3a 20 e7 b7 a8 e8 bc ...........:.L2TP:.......:......
80e00 af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 58 4d 4c 52 50 43 20 e4 .'.....................'XMLRPC..
80e20 bb 8b e9 9d a2 e7 b5 b1 e8 a8 88 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ...........'....................
80e40 20 27 58 4d 4c 52 50 43 20 e5 ba ab 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 .'XMLRPC....'...................
80e60 8f 20 27 70 66 53 65 6e 73 65 e5 9a ae e5 b0 8e e5 ad 90 e7 b3 bb e7 b5 b1 27 20 e9 a0 81 e9 9d ..'pfSense...............'......
80e80 a2 00 e5 85 81 e8 a8 b1 e7 b6 b2 e6 a9 8b e4 b8 8a e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 8d b2 ................................
80ea0 e5 8f 96 44 48 43 50 e3 80 82 00 e5 85 81 e8 a8 b1 e5 ae a2 e6 88 b6 e7 ab af e4 bf 9d e5 ad 98 ...DHCP.........................
80ec0 e6 93 b4 e5 b1 95 e8 aa 8d e8 ad 89 28 58 41 75 74 68 29 e5 af 86 e7 a2 bc ef bc 88 e5 83 85 43 ............(XAuth)............C
80ee0 69 73 63 6f 20 56 50 4e e5 ae a2 e6 88 b6 e7 ab af ef bc 89 e3 80 82 20 00 e5 85 81 e8 a8 b1 e9 isco.VPN........................
80f00 80 a3 e6 8e a5 e5 88 b0 e8 a9 b2 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 ae a2 e6 88 b6 e6 a9 9f ................................
80f20 e4 b9 8b e9 96 93 e7 9a 84 e9 80 9a e4 bf a1 00 e5 85 81 e8 a8 b1 e9 80 a3 e6 8e a5 e7 9a 84 e5 ................................
80f40 ae a2 e6 88 b6 e7 ab af e5 9c a8 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 94 b9 e6 99 82 e4 bf 9d e7 ...........IP...................
80f60 95 99 e5 85 b6 e9 80 a3 e6 8e a5 e3 80 82 00 e5 85 81 e8 a8 b1 e7 9b b4 e6 8e a5 e8 a8 aa e5 95 ................................
80f80 8f e6 89 80 e6 9c 89 e2 80 9c e6 8e a7 e5 88 b6 e8 87 ba e2 80 9d e7 aa 97 e5 8f a3 e9 83 a8 e4 ................................
80fa0 bb b6 e9 a0 81 e9 9d a2 ef bc 8c e9 80 99 e6 98 af e4 bd bf e7 94 a8 41 4a 41 58 e7 9a 84 e6 9f .......................AJAX.....
80fc0 90 e4 ba 9b e9 83 a8 e4 bb b6 e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 85 81 e8 a8 b1 ................................
80fe0 e4 bb 8b e9 9d a2 e8 87 aa e5 8b 95 e6 aa a2 e6 b8 ac e9 82 8a e7 95 8c e7 8b 80 e6 85 8b e3 80 ................................
81000 82 20 e9 80 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 b6 b2 e6 a9 8b e7 9a 84 e6 89 80 e6 9c 89 ................................
81020 e4 bb 8b e9 9d a2 e7 9a 84 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 25 31 24 73 e9 80 99 e5 b0 87 e7 .....................%1$s.......
81040 a6 81 e7 94 a8 e4 bb 8b e9 9d a2 e7 9a 84 e8 87 aa e5 8b 95 e7 b6 81 e5 ae 9a e7 8b 80 e6 85 8b ................................
81060 e3 80 82 25 32 24 73 00 e5 85 81 e8 a8 b1 69 6e 74 72 61 2d 42 53 53 e9 80 9a e4 bf a1 00 e5 85 ...%2$s.......intra-BSS.........
81080 81 e8 a8 b1 e4 be 86 e8 87 aa e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e9 80 9a e7 94 a8 e5 90 8d e7 ................................
810a0 a8 b1 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e5 a4 9a e5 80 8b e4 bd b5 e7 99 bc e9 80 a3 ................................
810c0 e6 8e a5 e3 80 82 00 e5 83 85 e5 85 81 e8 a8 b1 e5 85 b7 e6 9c 89 e2 80 9c e5 85 a5 e7 b6 b2 e9 ................................
810e0 96 80 e6 88 b6 e7 99 bb e9 8c 84 e2 80 9d e8 a8 b1 e5 8f af e6 ac 8a e7 9a 84 e7 94 a8 e6 88 b6 ................................
81100 2f e7 b5 84 00 e5 85 81 e8 a8 b1 e6 95 b8 e6 93 9a e5 8c 85 e5 9c a8 e4 bd 9c e7 82 ba e6 8e a5 /...............................
81120 e5 85 a5 e9 bb 9e e6 93 8d e4 bd 9c e6 99 82 e7 9b b4 e6 8e a5 e5 9c a8 e7 84 a1 e7 b7 9a e5 ae ................................
81140 a2 e6 88 b6 e7 ab af e4 b9 8b e9 96 93 e5 82 b3 e9 81 9e 00 e5 85 81 e8 a8 b1 e5 85 b7 e6 9c 89 ................................
81160 49 50 e9 81 b8 e9 a0 85 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e9 80 9a e9 81 8e e3 80 82 20 e5 90 IP..............................
81180 a6 e5 89 87 e5 ae 83 e5 80 91 e5 b0 87 e8 a2 ab e9 bb 98 e8 aa 8d e9 98 bb e6 ad a2 e9 80 9a e9 ................................
811a0 81 8e e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e5 83 85 e5 9c a8 e5 a4 9a e6 92 ad e6 b5 81 e9 87 ................................
811c0 8f e6 99 82 e6 89 8d e6 9c 83 e5 87 ba e7 8f be e3 80 82 00 e5 85 81 e8 a8 b1 e9 9d 9e e7 89 b9 ................................
811e0 e6 ac 8a e8 a8 aa e5 95 8f 74 61 70 28 34 29 20 e8 a8 ad e5 82 99 e7 af 80 e9 bb 9e 00 e5 85 81 .........tap(4).................
81200 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 00 e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 ................................
81220 90 8d 00 e5 85 81 e8 a8 b1 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 a8 b1 49 50 e5 9c b0 ............IP.............IP...
81240 e5 9d 80 00 e5 85 81 e8 a8 b1 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e3 .............NCP................
81260 80 82 20 e5 96 ae e6 93 8a e6 bc 94 e7 ae 97 e6 b3 95 e5 90 8d e7 a8 b1 e5 b0 87 e5 85 b6 e5 be ................................
81280 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e2 80 9c ................................
812a0 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 ef bc 9a e6 95 b4 e6 b5 81 e8 b3 87 e8 a8 8a e2 80 9d e9 a0 ................................
812c0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e2 80 9c e8 a8 ba e6 96 b7 ef bc 9a e7 b3 bb ................................
812e0 e7 b5 b1 e6 b4 bb e5 8b 95 e2 80 9d e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e2 ................................
81300 80 9c e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 ef bc 9a 70 66 e8 b3 87 e8 a8 8a e2 80 9d e9 a0 81 e9 .................pf.............
81320 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e2 80 9c e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 ef bc ................................
81340 9a 70 66 54 6f 70 e2 80 9d e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e6 af 8f e5 80 8b 4d 41 43 e5 .pfTop......................MAC.
81360 9c b0 e5 9d 80 e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ef bc 8c e8 80 8c e4 b8 8d ................................
81380 e9 80 b2 e8 a1 8c e6 9c 89 e9 99 90 e6 ac a1 e6 95 b8 e7 9a 84 e8 ba ab e4 bb bd e9 a9 97 e8 ad ................................
813a0 89 e3 80 82 20 e4 b8 80 e6 97 a6 e7 94 a8 e5 ae 8c ef bc 8c e5 ae a2 e6 88 b6 e7 ab af e5 8f aa ................................
813c0 e8 83 bd e4 bd bf e7 94 a8 e6 9c 89 e6 95 88 e7 9a 84 e6 86 91 e6 93 9a e7 99 bb e9 8c 84 ef bc ................................
813e0 8c e7 9b b4 e5 88 b0 e4 b8 8b e9 ba b5 e6 8c 87 e5 ae 9a e7 9a 84 e2 80 9c e6 81 a2 e5 be a9 e5 ................................
81400 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e6 99 82 e9 96 93 e2 80 9d e9 81 8e e6 9c 9f e3 80 82 20 e5 bb ................................
81420 ba e8 ad b0 e8 a8 ad e7 bd ae e8 b6 85 e6 99 82 e5 bc b7 e5 88 b6 e6 96 b7 e9 96 8b e6 88 96 e6 ................................
81440 88 96 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 ef bc 8c e4 b8 a6 e4 bd bf e7 94 a8 e5 ae 83 e4 bd bf ................................
81460 e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 85 81 e8 a8 b1 e6 9b b4 e5 ae b9 e6 98 93 e5 9c b0 e5 ................................
81480 af ab e5 85 a5 e8 a6 8f e5 89 87 e3 80 82 00 e5 85 81 e8 a8 b1 e7 82 ba e4 b8 b2 e8 a1 8c e6 8e ................................
814a0 a7 e5 88 b6 e7 ab af e5 8f a3 e9 81 b8 e6 93 87 e4 b8 8d e5 90 8c e7 9a 84 e9 80 9f e5 ba a6 e3 ................................
814c0 80 82 00 e5 82 99 e7 94 a8 e4 b8 bb e6 a9 9f 00 e5 82 99 e7 94 a8 e4 b8 bb e6 a9 9f e5 90 8d 00 ................................
814e0 44 4e 53 e9 87 8d e6 96 b0 e7 b6 81 e5 ae 9a e5 92 8c 48 54 54 50 5f 52 45 46 45 52 45 52 e6 aa DNS...............HTTP_REFERER..
81500 a2 e6 9f a5 e7 9a 84 e5 82 99 e7 94 a8 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 20 e6 8c 87 e5 ae 9a ................................
81520 e5 8f af e4 bb a5 e6 9f a5 e8 a9 a2 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e5 82 99 e7 94 a8 e4 b8 ................................
81540 bb e6 a9 9f e5 90 8d ef bc 8c e4 bb a5 e7 b9 9e e9 81 8e 44 4e 53 e9 87 8d e7 b6 81 e5 ae 9a e6 ...................DNS..........
81560 94 bb e6 93 8a e6 aa a2 e6 9f a5 e3 80 82 20 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a ................................
81580 94 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 82 99 e7 94 a8 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ................................
815a0 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e6 9b %s..............................
815c0 bf e4 bb a3 e5 90 8d e7 a8 b1 00 e4 b8 80 e7 9b b4 00 e5 be 8c e8 b7 9f 43 e9 a1 9e 49 50 e5 9c ........................C...IP..
815e0 b0 e5 9d 80 e8 a1 a8 e7 a4 ba e9 80 9a e9 81 8e 56 50 4e e7 95 b6 e5 89 8d e9 80 a3 e6 8e a5 e7 ................VPN.............
81600 9a 84 e4 b8 bb e6 a9 9f e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 ........................IP......
81620 e5 88 b0 4e 41 54 20 49 50 76 36 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 49 50 76 34 e8 99 9b e6 ...NAT.IPv6.............IPv4....
81640 93 ac 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 36 20 43 41 52 50 e7 88 b6 e7 af 80 e9 bb 9e e3 ..IP.........IPv6.CARP..........
81660 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a6 8f e5 89 87 e4 b8 ad e5 88 86 e9 85 8d 49 ............IPv6...............I
81680 50 76 34 e7 b6 b2 e9 97 9c e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a6 8f e5 89 87 Pv4...................IPv6......
816a0 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 b6 b2 e9 97 9c e7 b5 84 e3 80 82 00 e9 81 b8 e6 93 87 .........IPv4...................
816c0 e4 ba 86 49 50 76 34 e5 8d 94 e8 ad b0 ef bc 8c e4 bd 86 e6 89 80 e9 81 b8 e4 bb 8b e9 9d a2 e6 ...IPv4.........................
816e0 b2 92 e6 9c 89 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 49 50 76 36 e8 99 9b e6 93 ac 49 50 e4 .....IPv4..........IPv6......IP.
81700 b8 8d e8 83 bd e6 9c 89 49 50 76 34 20 43 41 52 50 e7 88 b6 e7 af 80 e9 bb 9e e3 80 82 00 e4 b8 ........IPv4.CARP...............
81720 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a6 8f e5 89 87 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 b6 .......IPv4...............IPv6..
81740 b2 e9 97 9c e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a6 8f e5 89 87 e4 b8 ad e5 88 .................IPv4...........
81760 86 e9 85 8d 49 50 76 36 e7 b6 b2 e9 97 9c e7 b5 84 e3 80 82 00 e9 81 b8 e6 93 87 e4 ba 86 49 50 ....IPv6......................IP
81780 76 36 e5 8d 94 e8 ad b0 ef bc 8c e4 bd 86 e9 81 b8 e5 ae 9a e7 9a 84 e4 bb 8b e9 9d a2 e6 b2 92 v6..............................
817a0 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 88 a5 e5 90 8d e5 90 8d e7 a8 b1 e5 b7 b2 ...IPv6.........................
817c0 e7 b6 93 e5 ad 98 e5 9c a8 2e 00 e5 b7 b2 e9 81 b8 e6 93 87 e8 a6 81 e9 82 84 e5 8e 9f e7 9a 84 ................................
817e0 e5 8d 80 e5 9f 9f ef bc 8c e4 bd 86 e7 84 a1 e6 b3 95 e6 89 be e5 88 b0 e6 ad a3 e7 a2 ba e7 9a ................................
81800 84 78 6d 6c e6 a8 99 e8 a8 98 e3 80 82 00 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e4 b8 80 e5 80 8b .xml............................
81820 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 90 8d e7 a8 b1 e7 9a 84 e8 aa 8d e8 ad 89 e4 bc ba e6 9c ................................
81840 8d e5 99 a8 e3 80 82 00 e5 98 97 e8 a9 a6 e6 9f a5 e6 89 be e4 bb 8b e9 9d a2 e7 8d b2 e5 be 97 ................................
81860 25 73 e6 99 82 e5 87 ba e9 8c af 20 ef bc 8c e6 9c aa e6 b7 bb e5 8a a0 e8 a6 8f e5 89 87 e3 80 %s..............................
81880 82 00 e7 99 bc e7 94 9f e9 8c af e8 aa a4 00 e5 bf 85 e9 a0 88 e7 82 ba e6 9c 80 e5 a4 a7 4d 53 ..............................MS
818a0 53 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e4 bb 8b e6 96 bc 35 37 36 e5 92 8c 36 35 35 33 35 e4 b9 S..................576...65535..
818c0 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 e5 bf 85 e9 a0 88 e7 82 ba e6 9c 80 e5 a4 a7 4d 53 53 .............................MSS
818e0 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 44 ...............................D
81900 4e 53 e6 9f a5 e8 a9 a2 e6 ba 90 e6 8c 87 e5 ae 9a e4 bb 8b e9 9d a2 49 50 e5 9c b0 e5 9d 80 e3 NS.....................IP.......
81920 80 82 00 e4 bb 8b e9 9d a2 e6 8f 8f e8 bf b0 e5 90 8d e7 a8 b1 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 ................................
81940 a8 00 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e6 8f 8f e8 bf b0 e7 9a 84 e4 bb 8b e9 9d a2 e5 b7 b2 ................................
81960 e5 ad 98 e5 9c a8 e3 80 82 00 e5 bf 85 e9 a0 88 e5 ae 9a e7 be a9 e5 85 a7 e9 83 a8 43 41 e6 89 ............................CA..
81980 8d e8 83 bd e5 89 b5 e5 bb ba e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 e3 80 82 00 e6 8c 87 e5 ae 9a ................................
819a0 e4 ba 86 e7 84 a1 e6 95 88 e7 9a 84 e5 ad 90 e7 b6 b2 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 20 5b ...............................[
819c0 25 31 24 73 2f 25 32 24 73 5d 00 e5 8f af e4 bb a5 e5 9c a8 e8 a9 b2 e6 9c 8d e5 8b 99 e7 9a 84 %1$s/%2$s]......................
819e0 e7 b7 a8 e8 bc af e9 a0 81 e9 9d a2 e4 b8 8a e5 bc b7 e5 88 b6 e6 9b b4 e6 96 b0 49 50 e5 9c b0 ...........................IP...
81a00 e5 9d 80 e3 80 82 00 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 b5 84 e5 90 8d e7 9a 84 e5 8f a6 e4 ................................
81a20 b8 80 e5 80 8b e6 a2 9d e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 8f a6 e4 b8 80 e5 80 ................................
81a40 8b e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e8 ad 98 e5 88 a5 e5 ad 97 e7 9a 84 e6 a2 9d e7 9b ae e5 ................................
81a60 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 8f a6 e4 b8 80 e5 80 8b e5 85 b7 e6 9c 89 e7 ................................
81a80 9b b8 e5 90 8c e7 94 a8 e6 88 b6 e5 90 8d e7 9a 84 e8 a8 98 e9 8c 84 e5 b7 b2 e7 b6 93 e5 ad 98 ................................
81aa0 e5 9c a8 e3 80 82 20 00 e5 a4 a9 e7 b7 9a e8 a8 ad e7 bd ae 00 e9 98 b2 e9 8e 96 e8 a6 8f e5 89 ................................
81ac0 87 00 e5 85 8d e9 8e 96 e8 a8 ad e7 bd ae 00 e4 bb bb e6 84 8f 00 e2 80 9c e9 bb 98 e8 aa 8d e2 ................................
81ae0 80 9d e4 bb a5 e5 a4 96 e7 9a 84 e4 bb bb e4 bd 95 e5 9c 8b e5 ae b6 2f e5 9c b0 e5 8d 80 e8 a8 ......................./........
81b00 ad e7 bd ae e5 b0 87 e8 a6 86 e8 93 8b e7 9b a3 e7 ae a1 e5 9f 9f e8 a8 ad e7 bd ae 00 e4 bd bf ................................
81b20 e7 94 a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 9a 84 e6 aa 94 e6 a1 88 e5 90 8d e9 a6 96 e7 a2 ................................
81b40 bc e4 b8 8a e5 82 b3 e7 9a 84 e4 bb bb e4 bd 95 e6 aa 94 e9 83 bd e5 b0 87 e5 9c a8 e5 85 a5 e7 ................................
81b60 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 48 54 54 50 ef bc 88 53 ef bc 89 e4 bc ba e6 9c 8d e5 ..............HTTP...S..........
81b80 99 a8 e7 9a 84 e6 a0 b9 e7 9b ae e9 8c 84 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 20 e5 90 8d e7 82 ................................
81ba0 ba 66 61 76 69 63 6f 6e 2e 69 63 6f e7 9a 84 e5 9c 96 e7 a4 ba e6 aa 94 e4 b9 9f e5 8f af e4 bb .favicon.ico....................
81bc0 a5 e4 b8 8a e5 82 b3 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e4 bf 9d e7 95 99 e7 84 a1 e9 a6 96 e7 ................................
81be0 a2 bc e3 80 82 20 e5 ae 83 e5 80 91 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e7 9b b8 e5 b0 8d e8 b7 ................................
81c00 af e5 be 91 e7 9b b4 e6 8e a5 e5 be 9e e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 48 54 4d 4c e4 bb a3 .........................HTML...
81c20 e7 a2 bc e4 b8 ad e5 bc 95 e7 94 a8 e3 80 82 20 e7 a4 ba e4 be 8b ef bc 9a e4 bd bf e7 94 a8 e6 ................................
81c40 aa 94 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 8a e5 82 b3 e7 9a 84 e5 90 8d e7 82 ba e2 80 9c 63 61 70 .............................cap
81c60 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 e2 80 9d e7 9a 84 e5 9c 96 e5 83 8f e5 tiveportal-test.jpg.............
81c80 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 9c a8 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 a0 81 e9 9d a2 ................................
81ca0 e4 b8 ad ef bc 8c e5 a6 82 e4 b8 8b e9 9d a2 e6 89 80 e7 a4 ba ef bc 9a 00 e4 bb bb e4 bd 95 e8 ................................
81cc0 ad 98 e5 88 a5 e5 ad 97 00 e5 be 9e e4 b8 bb e6 a9 9f e6 8e a5 e6 94 b6 e7 9a 84 e4 bb bb e4 bd ................................
81ce0 95 e6 96 87 e6 9c ac e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e8 a1 a8 e5 96 ae e4 b8 8b e6 96 b9 e3 ................................
81d00 80 82 00 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 00 e5 b0 87 e7 b7 9a e8 b7 af 49 44 e5 92 8c e4 bb .........................ID.....
81d20 a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 e8 ab 8b e6 b1 82 00 e6 87 89 e7 94 a8 e6 9b b4 e6 ....ID..........................
81d40 94 b9 00 e6 87 89 e7 94 a8 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e6 87 89 e7 94 a8 e8 a6 8f e5 ................................
81d60 89 87 e5 8f 8a e6 99 82 e7 94 9f e6 95 88 00 34 20 e6 9c 88 00 e6 82 a8 e7 a2 ba e5 ae 9a e8 a6 ...............4................
81d80 81 e5 88 aa e9 99 a4 e9 80 99 e5 80 8b 56 4c 41 4e e5 97 8e ef bc 9f 00 e4 bd a0 e7 a2 ba e5 ae .............VLAN...............
81da0 9a e4 bd a0 e8 a6 81 e7 b9 bc e7 ba 8c e5 97 8e ef bc 9f 00 e9 80 9a e9 81 8e 52 41 44 49 55 53 ..........................RADIUS
81dc0 e4 bc ba e6 9c 8d e5 99 a8 e7 82 ba e7 94 a8 e6 88 b6 e5 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 ...........................IP...
81de0 e5 9d 80 00 e5 88 86 e9 85 8d e6 ac 8a e9 99 90 20 00 e5 88 86 e9 85 8d 00 e5 b7 b2 e5 8d 94 e5 ................................
81e00 8a a9 00 e5 b7 b2 e5 8d 94 e5 8a a9 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b 6d 61 6e 61 67 65 64 2c .............-.RA......[managed,
81e20 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e9 a6 96 e7 a2 bc e6 a8 99 e8 aa 8c 5b .other.stateful]...............[
81e40 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e9 9d a2 e6 9d bf e9 a1 onlink...auto...router].........
81e60 af e7 a4 ba 2f e9 9a b1 e8 97 8f 00 e7 9b b8 e9 97 9c e7 9a 84 e9 81 8e e6 bf be e8 a6 8f e5 89 ..../...........................
81e80 87 00 e9 97 9c e8 81 af e6 88 96 e5 b0 8d e7 ad 89 e9 bb 9e 00 e4 bd bf e7 94 a8 44 4e 53 e4 bc ...........................DNS..
81ea0 ba e6 9c 8d e5 99 a8 e9 81 b8 e9 a0 85 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 44 ...............................D
81ec0 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 00 e5 bf 85 e9 a0 88 e5 9c a8 e7 b3 bb e7 b5 b1 20 NS..............................
81ee0 26 67 74 3b 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae e4 b8 8b e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 &gt;............................
81f00 e4 b8 80 e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 89 8d e8 83 bd e5 95 9f e7 94 a8 e8 bd ......DNS.......................
81f20 89 e7 99 bc e6 a8 a1 e5 bc 8f e3 80 82 00 e5 bf 85 e9 a0 88 e8 87 b3 e5 b0 91 e6 8c 87 e5 ae 9a ................................
81f40 e4 b8 80 e5 80 8b e7 9b ae e6 a8 99 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
81f60 00 e4 bd bf e7 94 a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e9 81 b8 e9 a0 85 e6 8c 87 e5 ae 9a e8 .......DNS......................
81f80 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 57 49 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e5 b8 b6 e5 ...........WINS.................
81fa0 af ac e4 b8 8d e8 83 bd e7 82 ba e7 a9 ba e3 80 82 00 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e8 87 ................................
81fc0 b3 e5 b0 91 e4 b8 80 e5 80 8b e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 20 00 e8 87 ................................
81fe0 b3 e5 b0 91 e9 9c 80 e8 a6 81 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e5 93 88 e5 b8 8c e6 bc 94 e7 ................................
82000 ae 97 e6 b3 95 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e6 a9 8b e9 81 b8 e6 93 87 e8 87 ................................
82020 b3 e5 b0 91 e4 b8 80 e5 80 8b e6 88 90 e5 93 a1 e4 bb 8b e9 9d a2 e3 80 82 00 e5 bf 85 e9 a0 88 ................................
82040 e8 87 b3 e5 b0 91 e8 bc b8 e5 85 a5 e4 b8 80 e5 80 8b e6 a8 99 e8 a8 98 e3 80 82 00 e6 ad a3 e5 ................................
82060 9c a8 e5 98 97 e8 a9 a6 e7 b6 81 e5 ae 9a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 ad a3 e5 9c ..............%1$s%2$s%3$s......
82080 a8 e5 98 97 e8 a9 a6 e9 80 a3 e6 8e a5 e5 88 b0 20 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 ad .................%1$s%2$s%3$s...
820a0 a3 e5 9c a8 e5 98 97 e8 a9 a6 e5 be 9e 25 31 24 73 25 32 24 73 25 33 24 73 e6 8f 90 e5 8f 96 e7 .............%1$s%2$s%3$s.......
820c0 b5 84 e7 b9 94 e5 96 ae e4 bd 8d 00 e5 b1 ac e6 80 a7 20 00 e5 af a9 e6 9f a5 00 38 20 e6 9c 88 ...........................8....
820e0 00 e8 aa 8d e8 ad 89 e5 88 b7 e6 96 b0 e6 99 82 e9 96 93 00 e8 aa 8d e8 ad 89 e9 8c af e8 aa a4 ................................
82100 e9 a0 81 00 41 75 74 68 2e 20 61 6c 67 2e 00 e8 aa 8d e8 ad 89 e6 aa a2 e6 b8 ac 00 e8 aa 8d e8 ....Auth..alg...................
82120 ad 89 e5 a4 b1 e6 95 97 ef bc 9a e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a2 ......................./........
82140 bc e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 00 e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 00 e6 bc ab e9 81 ................................
82160 8a e9 a0 90 e8 aa 8d e8 ad 89 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d ................................
82180 e5 99 a8 20 25 73 e3 80 82 00 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 e8 aa 8d e8 ad 89 ....%s..........................
821a0 e6 b8 ac e8 a9 a6 00 e8 aa 8d e8 ad 89 e8 b6 85 e6 99 82 00 e8 aa 8d e8 ad 89 e5 92 8c e8 a8 88 ................................
821c0 e5 b8 b3 00 e8 aa 8d e8 ad 89 e5 ae b9 e5 99 a8 20 00 e8 aa 8d e8 ad 89 e5 ae b9 e5 99 a8 00 e8 ................................
821e0 aa 8d e8 ad 89 e5 a4 b1 e6 95 97 e3 80 82 00 e9 a9 97 e8 ad 89 e5 a4 b1 e6 95 97 ef bc 9a e7 94 ................................
82200 a8 e6 88 b6 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a2 bc e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 ........../.....................
82220 00 e9 a9 97 e8 ad 89 e5 a4 b1 e6 95 97 ef bc 9a e6 b2 92 e6 9c 89 e8 b6 b3 e5 a4 a0 e7 9a 84 e8 ................................
82240 a8 b1 e5 8f af e6 ac 8a 00 e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 00 e9 a9 97 e8 ad 89 e6 96 b9 e6 ................................
82260 b3 95 25 73 20 e7 84 a1 e6 95 88 e3 80 82 00 e8 aa 8d e8 ad 89 e7 ab af e5 8f a3 00 e8 aa 8d e8 ..%s............................
82280 ad 89 e5 88 b7 e6 96 b0 e6 99 82 e9 96 93 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 30 e5 92 .............................0..
822a0 8c 33 36 30 30 ef bc 88 e5 90 ab ef bc 89 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 .3600...........................
822c0 00 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 20 28 e4 be 8b e5 a6 82 ef bc 9a 4c 44 41 50 2c .................(.........LDAP,
822e0 20 52 41 44 49 55 53 29 00 e8 aa 8d e8 ad 89 e8 aa 9e e5 8f a5 00 e8 aa 8d e8 ad 89 53 53 48 e5 .RADIUS)....................SSH.
82300 af 86 e9 91 b0 00 e8 aa 8d e8 ad 89 e5 af 86 e9 91 b0 00 e8 87 aa e5 8b 95 00 e8 87 aa e5 8b 95 ................................
82320 45 64 67 65 20 20 e7 ab af e5 8f a3 00 e8 87 aa e5 8b 95 45 64 67 65 e4 bb 8b e9 9d a2 20 28 25 Edge...............Edge.......(%
82340 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 s)..............................
82360 a4 e8 87 aa e5 8b 95 45 64 67 65 20 e4 bb 8b e9 9d a2 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 .......Edge.....................
82380 82 00 e8 87 aa e5 8b 95 50 54 50 e7 ab af e5 8f a3 00 e8 87 aa e5 8b 95 50 54 50 e4 bb 8b e9 9d ........PTP.............PTP.....
823a0 a2 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 .(%s)...........................
823c0 aa e9 99 a4 e8 87 aa e5 8b 95 50 54 50 e4 bb 8b e9 9d a2 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 ..........PTP...................
823e0 80 82 00 e8 87 aa e5 8b 95 e6 9b b4 e6 96 b0 e9 a0 81 e9 9d a2 00 e5 be 9e e9 85 8d e7 bd ae e6 ................................
82400 9b b4 e6 96 b0 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e8 a6 8f e5 89 87 e3 80 .................OpenVPN........
82420 82 00 e8 87 aa e5 8b 95 e7 b3 be e6 ad a3 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba e7 9a 84 ................................
82440 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e3 80 82 20 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef ................................
82460 bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e8 a6 ................................
82480 8f e5 89 87 00 e8 87 aa e5 8b 95 e7 82 ba 49 53 41 4b 4d 50 ef bc 88 20 e5 9b a0 e7 89 b9 e7 b6 ..............ISAKMP............
824a0 b2 e5 ae 89 e5 85 a8 e5 8d 94 e8 ad b0 e8 88 87 e5 af 86 e9 91 b0 e7 ae a1 e7 90 86 e5 8d 94 e8 ................................
824c0 ad b0 ef bc 89 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 00 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 00 e5 ................................
824e0 9c a8 e6 9b b4 e6 96 b0 e6 99 82 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 00 e8 87 aa e5 8b 95 e6 8e ................................
82500 92 e9 99 a4 4c 41 4e e5 9c b0 e5 9d 80 00 e8 87 aa e5 8b 95 e7 b8 ae e6 94 be 00 e8 87 aa e5 8b ....LAN.........................
82520 95 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 00 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e5 87 ba e7 ab 99 ................................
82540 4e 41 54 e8 a6 8f e5 89 87 ef bc 8c e5 b0 87 e6 b5 81 e9 87 8f e5 bc 95 e5 b0 8e e5 9b 9e e5 90 NAT.............................
82560 8c e4 b8 80 e5 ad 90 e7 b6 b2 e3 80 82 00 e5 be 9e e5 85 a7 e9 83 a8 e7 b6 b2 e8 b7 af e8 87 aa ................................
82580 e5 8b 95 e5 89 b5 e5 bb ba e9 99 84 e5 8a a0 4e 41 54 e9 87 8d e5 ae 9a e5 90 91 e8 a6 8f e5 89 ...............NAT..............
825a0 87 e3 80 82 00 e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 e7 94 9f e6 88 90 .................NAT............
825c0 e3 80 82 25 73 ef bc 88 e5 8c 85 e6 8b ac 49 50 73 65 63 e5 82 b3 e9 81 9e ef bc 89 00 e9 80 9a ...%s.........IPsec.............
825e0 e9 81 8e e6 aa a2 e6 9f a5 e5 85 a8 e9 9b 99 e5 b7 a5 e9 8f 88 e8 b7 af e7 8b 80 e6 85 8b ef bc ................................
82600 8c e8 87 aa e5 8b 95 e6 aa a2 e6 b8 ac e4 bb 8b e9 9d a2 e7 9a 84 e9 bb 9e e5 b0 8d e9 bb 9e e7 ................................
82620 8b 80 e6 85 8b e3 80 82 20 e9 80 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 b6 b2 e6 a9 8b e7 9a ................................
82640 84 e4 bb 8b e9 9d a2 e7 9a 84 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 25 31 24 73 e5 9c a8 e6 ad a4 ......................%1$s......
82660 e8 99 95 e9 81 b8 e6 93 87 e7 9a 84 e4 bb 8b e9 9d a2 e5 b0 87 e5 be 9e e9 bb 98 e8 aa 8d e8 87 ................................
82680 aa e5 8b 95 e9 82 8a e7 95 8c e7 8b 80 e6 85 8b e4 b8 ad e5 88 aa e9 99 a4 e3 80 82 25 32 24 73 ............................%2$s
826a0 00 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 54 4c 53 e5 af 86 e9 91 b0 e3 80 82 00 e8 87 aa e5 8b 95 .............TLS................
826c0 e7 94 9f e6 88 90 e4 b8 80 e5 80 8b e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 20 00 e8 87 aa e5 8b 95 ................................
826e0 70 69 6e 67 e4 b8 bb e6 a9 9f 20 00 e8 87 aa e5 8b 95 e5 88 b7 e6 96 b0 e4 b8 8b e9 ba b5 e7 9a ping............................
82700 84 e8 bc b8 e5 87 ba 00 e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 ef bc 88 e9 bb 98 e8 aa 8d ef bc 89 ................................
82720 00 e5 8f af e7 94 a8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 25 31 24 73 ..........NCP...............%1$s
82740 ef bc 8c e5 96 ae e6 93 8a e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e6 b7 bb e5 8a a0 e6 88 96 e5 88 ................................
82760 aa e9 99 a4 e6 bc 94 e7 ae 97 e6 b3 95 00 e5 8f af e7 94 a8 e7 9a 84 e6 8f 92 e4 bb b6 00 e5 8f ................................
82780 af e7 94 a8 e7 af 84 e5 9c 8d 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 8f af e7 94 ................................
827a0 a8 e7 b6 b2 e8 b7 af e7 ab af e5 8f a3 ef bc 9a 00 e6 9c 89 e6 95 88 e7 af 84 e5 9c 8d 00 e5 8f ................................
827c0 af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 b9 b3 e5 9d 87 3a 20 25 73 00 e7 ad 89 e5 be 85 e9 ....................:.%s........
827e0 80 a3 e6 8e a5 00 42 2f 57 20 e5 85 b1 e7 94 a8 e4 b8 80 e5 80 8b e7 a9 8d e5 a3 93 e7 9a 84 e4 ......B/W.......................
82800 bd 87 e5 88 97 e3 80 82 00 e4 b9 8b e5 be 8c 00 42 4f 4f 54 50 00 42 53 44 e5 8a a0 e5 af 86 e8 ................BOOTP.BSD.......
82820 a8 ad e5 82 99 ef bc 88 63 72 79 70 74 6f 64 65 76 ef bc 89 00 42 53 53 49 44 00 e5 be 8c e9 80 ........cryptodev....BSSID......
82840 80 20 00 e5 be 8c e8 87 ba e6 9b b4 e6 96 b0 00 e8 bf 94 e5 9b 9e e6 88 aa e6 ad a2 00 e5 82 99 ................................
82860 e4 bb bd e6 81 a2 e5 be a9 00 e5 82 99 e4 bb bd e9 85 8d e7 bd ae 00 e5 82 99 e4 bb bd e8 a8 88 ................................
82880 e6 95 b8 00 e5 82 99 e4 bb bd e5 8d 80 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e6 9c aa ...........................-....
828a0 e6 8f 90 e4 be 9b e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 ................................
828c0 2d 20 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc e4 b8 ad e5 ad 98 e5 9c a8 e9 9d 9e -...............................
828e0 e6 b3 95 e5 ad 97 e5 85 83 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e9 9a a7 e9 ..........................-.....
82900 81 93 49 44 e7 84 a1 e6 95 88 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e7 bc ba ..ID.......................-....
82920 e5 b0 91 2f e7 84 a1 e6 95 88 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b .../............................
82940 e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 ....-...........................
82960 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e6 8f 90 e4 be 9b e7 9a 84 49 50 e7 84 a1 e6 ...............-..........IP....
82980 95 88 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e7 b6 b2 e5 9d 80 e6 a0 bc e5 bc ...................-............
829a0 8f e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 ................................
829c0 e5 8f 83 e6 95 b8 e3 80 82 00 e9 8c af e8 aa a4 e7 9a 84 e8 ab 8b e6 b1 82 00 e5 9a b4 e9 87 8d ................................
829e0 e5 bd a2 e6 88 90 e7 9a 84 e8 ab 8b e6 b1 82 ef bc 88 e6 aa a2 e6 9f a5 e8 a8 ad e7 bd ae ef bc ................................
82a00 89 e3 80 82 00 e6 a0 b9 e6 93 9a e5 93 88 e5 b8 8c e5 8d 94 e8 ad b0 e5 a0 b1 e9 a0 ad e8 b3 87 ................................
82a20 e8 a8 8a e5 b9 b3 e8 a1 a1 e8 b7 a8 e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e7 9a 84 e5 82 b3 e5 87 ................................
82a40 ba e6 b5 81 e9 87 8f ef bc 8c e4 b8 a6 e6 8e a5 e5 8f 97 e4 be 86 e8 87 aa e4 bb bb e4 bd 95 e6 ................................
82a60 b4 bb e5 8b 95 e7 ab af e5 8f a3 e7 9a 84 e5 82 b3 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 09 20 e9 ................................
82a80 80 99 e6 98 af e4 b8 80 e5 80 8b e9 9d 9c e6 85 8b e8 a8 ad e7 bd ae ef bc 8c e4 b8 8d e6 9c 83 ................................
82aa0 e8 88 87 e5 b0 8d e7 ad 89 e9 ab 94 e6 88 96 e4 ba a4 e6 8f 9b e5 b9 80 e5 8d 94 e5 95 86 e8 81 ................................
82ac0 9a e5 90 88 e4 bb a5 e7 9b a3 e6 8e a7 e9 8f 88 e8 b7 af e3 80 82 20 e5 93 88 e5 b8 8c e5 8c 85 ................................
82ae0 e6 8b ac e4 bb a5 e5 a4 aa e7 b6 b2 e6 ba 90 e5 92 8c e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 ef bc ................................
82b00 8c e4 bb a5 e5 8f 8a 56 4c 41 4e e6 a8 99 e8 a8 98 ef bc 88 e5 a6 82 e6 9e 9c e5 8f af e7 94 a8 .......VLAN.....................
82b20 ef bc 89 e4 bb a5 e5 8f 8a 49 50 e6 ba 90 e5 92 8c e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 e3 80 82 .........IP.....................
82b40 00 e5 b8 b6 e5 af ac 00 e6 b5 81 e9 80 b2 e5 b8 b6 e5 af ac 20 00 e6 b5 81 e5 87 ba e5 b8 b6 e5 ................................
82b60 af ac 20 00 e5 b8 b6 e5 af ac e4 b8 8d e8 83 bd e7 82 ba e8 b2 a0 e3 80 82 00 e4 b8 8b e8 bc 89 ................................
82b80 e9 80 9f e5 ba a6 00 e8 a8 88 e7 95 ab 25 73 20 e7 9a 84 e5 b8 b6 e5 af ac e5 bf 85 e9 a0 88 e7 .............%s.................
82ba0 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 b8 b6 e5 af ac e7 99 be e5 88 86 e6 af 94 e6 87 89 e5 9c ................................
82bc0 a8 31 e5 88 b0 31 30 30 e4 b9 8b e9 96 93 e3 80 82 00 e5 83 85 e7 95 b6 4d 4c 50 50 50 e9 80 a3 .1...100................MLPPP...
82be0 e6 8e a5 e5 92 8c e9 8f 88 e8 b7 af e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 b8 b6 e5 af ................................
82c00 ac e6 99 82 e8 a8 ad e7 bd ae e5 b8 b6 e5 af ac 3c 62 72 20 2f 3e 4d 54 55 20 e9 bb 98 e8 aa 8d ................<br./>MTU.......
82c20 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e5 b0 87 .1492<br./>MRU..................
82c40 e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 3c 62 72 20 2f 3e 53 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc 4d ............<br./>S............M
82c60 4c 50 50 50 e9 80 a3 e6 8e a5 e3 80 82 20 4d 52 52 55 e5 b0 87 e9 bb 98 e8 aa 8d e8 87 aa e5 8b LPPP..........MRRU..............
82c80 95 e5 8d 94 e5 95 86 e3 80 82 00 e4 b8 bb e6 a9 9f e4 b8 8d e9 a3 bd e5 92 8c e9 8f 88 e8 b7 af ................................
82ca0 e7 9a 84 e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 00 e5 b8 b6 e5 af ac e5 bf 85 e9 a0 88 e7 82 ba e6 ................................
82cc0 95 b4 e6 95 b8 e3 80 82 00 e5 b8 b6 e5 af ac e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae ef bc 8c e9 80 ................................
82ce0 9a e5 b8 b8 e6 98 af e4 bb 8b e9 9d a2 e9 80 9f e5 ba a6 e3 80 82 00 e4 b8 8a e5 82 b3 e9 80 9f ................................
82d00 e5 ba a6 00 e5 b8 b6 e5 af ac e9 a1 9e e5 9e 8b 00 e9 98 bb e6 ad a2 e4 bc ba e6 9c 8d e5 99 a8 ................................
82d20 e5 b0 87 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e8 b7 ................................
82d40 af e7 94 b1 e8 a1 a8 00 e5 9f ba e6 9c ac e5 80 bc 00 e5 9f ba e6 9c ac 44 4e 00 e9 9b bb e6 b1 ........................DN......
82d60 a0 e6 a8 a1 e5 bc 8f 00 e8 ab 8b e6 b3 a8 e6 84 8f ef bc 8c e5 a2 9e e5 8a a0 e6 ad a4 e5 80 bc ................................
82d80 e6 9c 83 e5 a2 9e e5 8a a0 e6 af 8f e5 80 8b e6 97 a5 e8 aa 8c e6 aa 94 e5 a4 a7 e5 b0 8f ef bc ................................
82da0 8c e5 9b a0 e6 ad a4 e7 a3 81 e7 89 87 e4 bd bf e7 94 a8 e7 8e 87 e5 b0 87 e9 a1 af e8 91 97 e5 ................................
82dc0 a2 9e e5 8a a0 e3 80 82 00 e9 96 8b e5 a7 8b e5 b0 87 58 4d 4c 52 50 43 e6 95 b8 e6 93 9a e5 90 ..................XMLRPC........
82de0 8c e6 ad a5 e5 88 b0 20 25 73 ef bc 88 52 65 6d 6f 74 65 20 50 72 6f 63 65 64 75 72 65 20 43 61 ........%s...Remote.Procedure.Ca
82e00 6c 6c 20 50 72 6f 74 6f 63 6f 6c e2 80 94 e2 80 94 e9 81 a0 e7 a8 8b e9 81 8e e7 a8 8b e8 aa bf ll.Protocol.....................
82e20 e7 94 a8 e5 8d 94 e8 ad b0 ef bc 8c e5 ae 83 e6 98 af e4 b8 80 e7 a8 ae e9 80 9a e9 81 8e e7 b6 ................................
82e40 b2 e8 b7 af e5 be 9e e9 81 a0 e7 a8 8b e9 9b bb e8 85 a6 e7 a8 8b e5 bc 8f e4 b8 8a e8 ab 8b e6 ................................
82e60 b1 82 e6 9c 8d e5 8b 99 ef bc 8c e8 80 8c e4 b8 8d e9 9c 80 e8 a6 81 e7 9e ad e8 a7 a3 e5 ba 95 ................................
82e80 e5 b1 a4 e7 b6 b2 e8 b7 af e6 8a 80 e8 a1 93 e7 9a 84 e5 8d 94 e8 ad b0 ef bc 89 e3 80 82 00 e9 ................................
82ea0 96 8b e5 a7 8b e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 20 25 73 20 e3 80 82 00 e9 96 8b e5 a7 8b e5 ..................%s............
82ec0 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 00 e4 bb 8b e9 9d a2 e7 b6 81 e5 ae 9a 00 e7 b6 81 e5 ................................
82ee0 ae 9a e5 af 86 e7 a2 bc 20 00 e5 8c bf e5 90 8d e7 b6 81 e5 ae 9a 00 e7 b6 81 e5 ae 9a e7 94 a8 ................................
82f00 e6 88 b6 44 4e 20 00 e4 bd 8d e6 8e a9 e7 a2 bc 00 42 69 74 6d 61 73 6b 3a 20 e6 87 89 e7 94 a8 ...DN............Bitmask:.......
82f20 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e4 b8 a6 e4 bf 9d e6 8c 81 e6 9c 80 e5 be 8c e4 b8 80 e9 83 ................................
82f40 a8 e5 88 86 e7 9b b8 e5 90 8c 3b 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 ..........;10.0.1.50.-&gt;.x.x.x
82f60 2e 35 30 2e 00 42 69 74 73 2f e7 a7 92 00 e9 98 bb e6 ad a2 00 e9 98 bb e6 ad a2 e5 a4 96 e9 83 .50..Bits/......................
82f80 a8 44 4e 53 00 e9 98 bb e6 ad a2 e6 9c aa e7 9f a5 e7 b6 b2 e8 b7 af 00 e9 98 bb e6 ad a2 e7 a7 .DNS............................
82fa0 81 e6 9c 89 e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 00 e9 98 bb e6 ad a2 e5 b0 88 e7 94 a8 e7 b6 b2 ................................
82fc0 e8 b7 af e5 92 8c e5 9b 9e e7 92 b0 e5 9c b0 e5 9d 80 00 e5 9f ba e6 96 bc e5 85 b6 e5 85 ac e7 ................................
82fe0 94 a8 e5 90 8d e7 a8 b1 e9 98 bb e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 ................................
83000 e3 80 82 00 e5 b7 b2 e9 98 bb e6 ad a2 4d 41 43 e9 87 8d e5 ae 9a e5 90 91 e7 b6 b2 e5 9d 80 00 .............MAC................
83020 e7 95 b6 e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f e6 99 82 ef bc 8c e5 b7 b2 e9 98 bb e6 ad a2 e7 9a ................................
83040 84 4d 41 43 e5 9c b0 e5 9d 80 e5 b0 87 e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e6 ad a4 e7 b6 b2 e5 .MAC............................
83060 9d 80 e3 80 82 00 e9 80 9a e9 81 8e e7 b0 a1 e5 96 ae e7 9a 84 e8 a6 8f e5 89 87 e5 b7 b2 e9 98 ................................
83080 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 a9 9f 20 25 73 00 e9 98 bb e6 ad a2 e4 be 86 e8 87 aa 52 46 43 ..............%s.............RFC
830a0 20 31 39 31 38 ef bc 88 31 30 20 2f 20 38 2c 31 37 32 2e 31 36 20 2f 20 31 32 2c 31 39 32 2e 31 .1918...10./.8,172.16./.12,192.1
830c0 36 38 20 2f 20 31 36 ef bc 89 e4 bf 9d e7 95 99 e7 94 a8 e6 96 bc e5 b0 88 e7 94 a8 e7 b6 b2 e8 68./.16.........................
830e0 b7 af 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 a5 ad e5 8b 99 e5 92 8c e6 a0 b9 e6 93 9a 52 46 43 20 ..IP........................RFC.
83100 34 31 39 33 ef bc 88 66 63 30 30 20 3a 3a 20 2f 20 37 ef bc 89 e7 a2 ba e5 ae 9a e7 9a 84 e5 94 4193...fc00.::./.7..............
83120 af e4 b8 80 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e7 92 b0 e5 9b 9e e5 9c b0 e5 ................................
83140 9d 80 20 28 31 32 37 2f 38 29 e3 80 82 20 e9 80 9a e5 b8 b8 e6 87 89 e8 a9 b2 e6 89 93 e9 96 8b ...(127/8)......................
83160 e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e7 b6 b2 e7 b5 a1 e4 bb 8b e9 9d ................................
83180 a2 e4 b9 9f e9 a7 90 e7 95 99 e5 9c a8 e6 ad a4 e9 a1 9e e7 a7 81 e6 9c 89 e5 9c b0 e5 9d 80 e7 ................................
831a0 a9 ba e9 96 93 e4 b8 ad e3 80 82 00 e9 98 bb e6 ad a2 e4 be 86 e8 87 aa e4 bf 9d e7 95 99 49 50 ..............................IP
831c0 e5 9c b0 e5 9d 80 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 e6 88 96 ..................RFC.1918......
831e0 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 20 .........IANA...................
83200 42 6f 67 6f 6e 73 e6 98 af e4 b8 8d e6 87 89 e5 87 ba e7 8f be e5 9c a8 49 6e 74 65 72 6e 65 74 Bogons..................Internet
83220 e8 b7 af e7 94 b1 e8 a1 a8 e4 b8 ad e7 9a 84 e9 a6 96 e7 a2 bc ef bc 8c e5 9b a0 e6 ad a4 e4 b8 ................................
83240 8d e6 87 89 e4 bd 9c e7 82 ba e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e4 bb bb e4 bd 95 e6 95 b8 e6 ................................
83260 93 9a e5 8c 85 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc ....................%1$s........
83280 9a e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 e5 8f af e4 bb a5 e5 9c a8 e7 b3 bb e7 b5 b1 20 2d 20 3e .............................-.>
832a0 e9 ab 98 e7 b4 9a e9 98 b2 e7 81 ab e7 89 86 2f 20 4e 41 54 e8 a8 ad e7 bd ae e4 b8 8b e6 9b b4 .............../.NAT............
832c0 e6 94 b9 e3 80 82 00 42 6f 67 6f 6e e7 b6 b2 e8 b7 af ef bc 88 e6 8c 87 e9 82 a3 e4 ba 9b e4 b8 .......Bogon....................
832e0 8d e8 a9 b2 e5 87 ba e7 8f be e5 9c a8 69 6e 74 65 72 6e 65 74 e8 b7 af e7 94 b1 e8 a1 a8 e4 b8 .............internet...........
83300 ad e7 9a 84 e5 9c b0 e5 9d 80 ef bc 89 00 e5 b8 83 e7 88 be e5 80 bc 00 e5 b8 83 e7 88 be e9 a1 ................................
83320 9e e5 9e 8b e5 bf 85 e9 a0 88 e6 98 af e7 9c 9f ef bc 8c e5 81 87 ef bc 8c e9 96 8b ef bc 8c e6 ................................
83340 88 96 e9 97 9c e3 80 82 00 e5 bc 95 e5 b0 8e e6 aa 94 e7 b6 b2 e5 9d 80 00 e5 be 9e e5 8f af e7 ................................
83360 94 a8 e7 9a 84 e5 85 b6 e4 bb 96 e4 bd 87 e5 88 97 e5 80 9f e7 94 a8 00 e5 80 9f e7 94 a8 00 e5 ................................
83380 85 a9 e8 80 85 00 e5 bf 85 e9 a0 88 e9 85 8d e7 bd ae e6 aa 94 e6 a1 88 e5 90 8d e5 92 8c e5 bc ................................
833a0 95 e5 b0 8e e4 bc ba e6 9c 8d e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ef ................................
833c0 bc 81 20 e6 89 80 e6 9c 89 e4 b8 89 e5 80 8b e6 aa 94 e6 a1 88 e5 90 8d e5 92 8c e9 85 8d e7 bd ................................
833e0 ae e7 9a 84 e5 bc 95 e5 b0 8e e4 bc ba e6 9c 8d e5 99 a8 e6 98 af 55 45 46 49 e5 b7 a5 e4 bd 9c ......................UEFI......
83400 e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 ef bc 81 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e5 90 8d e7 ................................
83420 a8 b1 e5 92 8c e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ................................
83440 84 e5 9f 9f e5 af 86 e9 91 b0 e5 92 8c e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 e3 80 82 00 67 65 74 .............................get
83460 55 52 4c e5 92 8c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 e9 83 bd e6 98 af e6 9c aa e5 ae 9a URL...XMLHttpRequest............
83480 e7 be a9 e7 9a 84 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 ................................
834a0 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e5 92 8c e9 96 93 e9 9a 94 ef bc 88 e6 af 8f ................................
834c0 e7 a7 92 ef bc 89 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e8 ad 89 e6 9b b8 e5 92 8c 43 52 4c e3 ............................CRL.
834e0 80 82 00 e5 88 86 e6 94 af e5 90 8d e7 a8 b1 00 e6 a9 8b 20 28 25 31 24 73 29 00 e7 b6 b2 e6 a9 ....................(%1$s)......
83500 8b e9 85 8d e7 bd ae 00 e6 a9 8b e6 8e a5 44 48 43 50 00 e6 a9 8b e6 8e a5 e4 bb 8b e9 9d a2 00 ..............DHCP..............
83520 e6 a9 8b e4 bb 8b e9 9d a2 00 42 72 69 64 67 65 73 00 e6 a9 8b e6 8e a5 e7 84 a1 e7 b7 9a e4 bb ..........Bridges...............
83540 8b e9 9d a2 e5 8f aa e8 83 bd e5 9c a8 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd bf e7 .............hostap.............
83560 94 a8 e3 80 82 00 e6 b5 81 e8 a6 bd 20 00 48 54 54 50 5f 52 45 46 45 52 45 52 00 e6 b5 81 e8 a6 ..............HTTP_REFERER......
83580 bd e5 99 a8 e6 a8 99 e7 b1 a4 00 e6 a1 b6 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e5 bf 85 e9 ....................(slots).....
835a0 a0 88 e7 82 ba e4 bb 8b e6 96 bc 31 36 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 ...........16...65535...........
835c0 b4 e6 95 b8 e3 80 82 00 e5 95 8f e9 a1 8c e6 8f 90 e4 ba a4 00 e6 89 b9 e9 87 8f e5 b0 8e e5 85 ................................
835e0 a5 00 e8 a8 88 e7 95 ab 25 73 20 e7 9a 84 e7 aa 81 e7 99 bc e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba ........%s......................
83600 e6 95 b4 e6 95 b8 e3 80 82 00 e5 ba 95 e9 83 a8 e7 9a 84 e6 8c 89 e9 88 95 e4 bb a3 e8 a1 a8 25 ...............................%
83620 73 e5 8b 95 e4 bd 9c ef bc 8c e4 b8 a6 e7 9b b8 e6 87 89 e7 9a 84 e5 95 9f e5 8b 95 e3 80 82 00 s...............................
83640 e6 8c 89 e7 9b ae e7 9a 84 49 50 20 00 e6 8c 89 49 50 e5 b0 8d 20 00 e6 8c 89 e4 bb 8b e9 9d a2 .........IP.....IP..............
83660 00 e6 8c 89 e4 bd 87 e5 88 97 00 e6 8c 89 e6 ba 90 49 50 20 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 .................IP.............
83680 81 e4 b8 8b ef bc 8c 44 48 43 50 e7 a7 9f e6 9c 9f e4 bb a5 55 54 43 e6 99 82 e9 96 93 e9 a1 af .......DHCP.........UTC.........
836a0 e7 a4 ba e3 80 82 09 e9 80 9a e9 81 8e e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c 44 48 43 50 ............................DHCP
836c0 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e5 b0 87 e4 bb a5 e6 9c ac e5 9c b0 e6 99 82 e9 96 93 e9 a1 ................................
836e0 af e7 a4 ba ef bc 8c e4 b8 a6 e8 a8 ad e7 bd ae e7 82 ba e6 89 80 e9 81 b8 e7 9a 84 e6 99 82 e5 ................................
83700 8d 80 e3 80 82 e9 80 99 e5 b0 87 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 44 48 43 50 e4 bb 8b e9 9d .......................DHCP.....
83720 a2 e7 9a 84 e7 a7 9f e7 b4 84 e6 99 82 e9 96 93 e3 80 82 00 e9 bb 98 e8 aa 8d 44 48 43 50 76 36 ..........................DHCPv6
83740 e7 a7 9f e7 b4 84 e4 bb a5 55 54 43 e6 99 82 e9 96 93 e9 a1 af e7 a4 ba e3 80 82 20 e9 81 b8 e4 .........UTC....................
83760 b8 ad e6 ad a4 e6 a1 86 44 48 43 50 76 36 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e5 b0 87 e9 a1 af ........DHCPv6..................
83780 e7 a4 ba e6 9c ac e5 9c b0 e6 99 82 e9 96 93 e4 b8 a6 e8 a8 ad e7 bd ae e7 82 ba e9 81 b8 e6 93 ................................
837a0 87 e7 9a 84 e6 99 82 e5 8d 80 e3 80 82 20 e9 80 99 e5 b0 87 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 ................................
837c0 44 48 43 50 76 36 e4 bb 8b e9 9d a2 e7 9a 84 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e3 80 82 00 e9 DHCPv6..........................
837e0 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c 4e 54 50 e5 b0 87 e7 9b a3 e8 81 bd e6 89 80 .................NTP............
83800 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 4e 4d 45 41 e8 aa 9e e5 8f a5 e3 80 82 20 e5 8f af e4 bb a5 ............NMEA................
83820 e6 8c 87 e5 ae 9a e8 a6 81 e6 94 b6 e8 81 bd e7 9a 84 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 ................................
83840 8b e8 aa 9e e5 8f a5 e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 9c ac ................................
83860 e5 9c b0 e4 b8 bb e6 a9 9f ef bc 88 31 32 37 2e 30 2e 30 2e 31 ef bc 89 e5 b0 87 e4 bd 9c e7 82 ............127.0.0.1...........
83880 ba e5 95 9f e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e6 88 96 44 4e 53 e8 a7 a3 e6 9e 90 e5 .......DNS............DNS.......
838a0 99 a8 e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e4 b8 a6 ..............DNS...............
838c0 e8 a8 ad e7 bd ae e5 9c a8 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f e4 b8 8a e5 81 b5 e8 81 bd ef bc ................................
838e0 8c e5 9b a0 e6 ad a4 e7 b3 bb e7 b5 b1 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 44 ...............................D
83900 4e 53 e6 9c 8d e5 8b 99 e5 9f b7 e8 a1 8c e6 9f a5 e6 89 be e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad NS..............................
83920 a4 e6 a1 86 e5 b0 87 e5 be 9e 72 65 73 6f 6c 76 2e 63 6f 6e 66 e4 b8 ad e7 9a 84 44 4e 53 e6 9c ..........resolv.conf......DNS..
83940 8d e5 8b 99 e5 99 a8 e5 88 97 e8 a1 a8 e4 b8 ad e7 9c 81 e7 95 a5 e6 9c ac e5 9c b0 e4 b8 bb e6 ................................
83960 a9 9f e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e5 85 81 e8 a8 b1 e4 bd ................................
83980 8d e6 96 bc e6 9c ac e7 b3 bb e7 b5 b1 e5 85 a7 e9 83 a8 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 49 ...............................I
839a0 50 76 34 e5 92 8c 49 50 76 36 e7 b6 b2 e8 b7 af e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 Pv4...IPv6......................
839c0 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e5 9c a8 e2 80 9c e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e2 80 ................................
839e0 9d e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e6 89 8b e5 8b 95 e9 85 8d e7 bd ae e5 85 81 e8 a8 b1 e7 ................................
83a00 9a 84 e7 b6 b2 e8 b7 af e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e5 a6 ................................
83a20 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 49 50 76 36 e4 b8 a6 e4 b8 94 e4 b8 bb e6 a9 9f e5 90 8d .............IPv6...............
83a40 e8 a7 a3 e6 9e 90 49 50 76 36 e5 92 8c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 87 e4 bd bf ......IPv6...IPv4...............
83a60 e7 94 a8 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e6 ad a4 e9 81 b8 e9 a0 85 ...IPv6.........................
83a80 ef bc 8c 49 50 76 34 e5 b0 87 e5 84 aa e5 85 88 e6 96 bc 49 50 76 36 e3 80 82 00 e9 bb 98 e8 aa ...IPv4............IPv6.........
83aa0 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 80 b2 e5 85 a5 e8 a8 ba e6 96 b7 3e e7 8b 80 e6 85 8b .........................>......
83ac0 e6 99 82 e5 b0 87 e9 a1 af e7 a4 ba e6 95 b4 e5 80 8b e7 8b 80 e6 85 8b e8 a1 a8 e3 80 82 20 e6 ................................
83ae0 ad a4 e9 81 b8 e9 a0 85 e9 9c 80 e8 a6 81 e5 9c a8 e9 a1 af e7 a4 ba e7 8b 80 e6 85 8b e4 b9 8b ................................
83b00 e5 89 8d e8 bc b8 e5 85 a5 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 20 e9 81 a9 e7 94 a8 e6 ................................
83b20 96 bc e5 85 b7 e6 9c 89 e5 a4 a7 e7 8b 80 e6 85 8b e8 a1 a8 e7 9a 84 e7 b3 bb e7 b5 b1 e3 80 82 ................................
83b40 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e8 b7 9f e8 b9 a4 e8 b7 af e7 94 b1 e4 ................................
83b60 bd bf e7 94 a8 55 44 50 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e8 a2 ab e4 b8 80 e4 ba 9b e8 b7 af .....UDP........................
83b80 e7 94 b1 e5 99 a8 e9 98 bb e6 ad a2 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e4 ................................
83ba0 bd bf e7 94 a8 49 43 4d 50 e5 8d 94 e8 ad b0 ef bc 8c e9 80 99 e5 8f af e8 83 bd e6 9c 83 e6 88 .....ICMP.......................
83bc0 90 e5 8a 9f e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e7 95 b6 e8 a6 8f ................................
83be0 e5 89 87 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e7 9a 84 e7 b6 b2 e9 97 9c e4 b8 a6 e4 b8 94 e6 ad ................................
83c00 a4 e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 ef bc 8c e5 b0 87 e5 89 b5 e5 bb ba e7 9c 81 e7 ................................
83c20 95 a5 e7 b6 b2 e9 97 9c e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e9 80 ................................
83c40 9a e9 81 8e e7 9c 81 e7 95 a5 e6 95 b4 e5 80 8b e8 a6 8f e5 89 87 e4 be 86 e8 a6 86 e8 93 8b e8 ................................
83c60 a9 b2 e8 a1 8c e7 82 ba e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e7 95 ................................
83c80 b6 e8 a8 88 e7 95 ab e8 a1 a8 e5 88 b0 e6 9c 9f e6 99 82 ef bc 8c e8 a9 b2 e8 a8 88 e7 95 ab e8 ................................
83ca0 a1 a8 e6 89 80 e5 85 81 e8 a8 b1 e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ab e7 b5 82 e6 ad a2 ................................
83cc0 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e9 80 9a e9 81 8e e4 b8 8d e6 b8 85 e9 99 a4 e7 8f be e6 ................................
83ce0 9c 89 e9 80 a3 e6 8e a5 e7 9a 84 e7 8b 80 e6 85 8b e4 be 86 e8 a6 86 e8 93 8b e8 a9 b2 e8 a1 8c ................................
83d00 e7 82 ba e3 80 82 00 e9 80 9a e9 81 8e e5 90 8c e4 b8 80 e4 bb 8b e9 9d a2 e6 b5 81 e9 87 8f e7 ................................
83d20 9a 84 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 00 e4 bd 8d e5 85 83 e7 b5 84 00 e4 bd 8d e5 ................................
83d40 85 83 e7 b5 84 20 20 e9 80 b2 00 e4 bd 8d e5 85 83 e7 b5 84 20 20 e5 87 ba 00 e7 99 bc e9 80 81 ................................
83d60 2f e6 8e a5 e6 94 b6 e4 bd 8d e5 85 83 e7 b5 84 e6 95 b8 00 e7 99 bc e9 80 81 2f e6 8e a5 e6 94 /........................./.....
83d80 b6 e4 bd 8d e5 85 83 e7 b5 84 00 e6 8e a5 e6 94 b6 e4 bd 8d e5 85 83 e7 b5 84 3a 20 25 73 00 e7 ..........................:.%s..
83da0 99 bc e9 80 81 e7 9a 84 e4 bd 8d e5 85 83 e7 b5 84 3a 25 73 00 e4 bd 8d e5 85 83 e7 b5 84 2d e9 .................:%s..........-.
83dc0 80 b2 ef bc 9a 00 e4 bd 8d e5 85 83 e7 b5 84 2d e5 87 ba ef bc 9a 00 e8 ad 89 e6 9b b8 e9 a0 92 ...............-................
83de0 e7 99 bc e6 a9 9f e6 a7 8b 00 e8 ad 89 e6 9b b8 e5 92 8c 43 52 4c e4 b9 8b e9 96 93 e7 9a 84 43 ...................CRL.........C
83e00 41 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e7 84 a1 e6 b3 95 e6 92 a4 e9 8a b7 e3 80 82 00 43 41 A.............................CA
83e20 e7 b0 bd e7 bd b2 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 00 43 41 52 50 e4 bb 8b .......CA:.%s.CARP.CARP..CARP...
83e40 e9 9d a2 20 00 43 41 52 50 e4 bb 8b e9 9d a2 e3 80 82 00 43 41 52 50 e7 8b 80 e6 85 8b 00 e5 b7 .....CARP..........CARP.........
83e60 b2 e5 95 9f e7 94 a8 43 41 52 50 e3 80 82 00 43 41 52 50 20 56 48 49 44 20 25 73 00 43 41 73 00 .......CARP....CARP.VHID.%s.CAs.
83e80 43 48 41 50 2d 4d 44 35 00 43 50 55 e6 b4 bb e5 8b 95 00 43 50 55 e8 b2 a0 e8 bc 89 00 43 50 55 CHAP-MD5.CPU.......CPU.......CPU
83ea0 e9 a1 9e e5 9e 8b 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 .......CPU..........CPU.........
83ec0 00 43 50 55 73 00 43 53 43 e8 a6 86 e8 93 8b 00 43 53 52 e6 95 b8 e6 93 9a 00 43 54 53 20 e5 88 .CPUs.CSC.......CSR.......CTS...
83ee0 b0 20 53 45 4c 46 00 43 55 52 4c 20 e9 81 b8 e9 a0 85 00 e7 b7 a9 e5 ad 98 e7 9a 84 e5 a4 a7 e5 ..SELF.CURL.....................
83f00 b0 8f 00 e7 b7 a9 e5 ad 98 e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 00 e7 b7 a9 e5 ad 98 49 50 00 e7 ............................IP..
83f20 b7 a9 e5 ad 98 49 50 ef bc 9a 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 e7 b7 a9 e5 .....IP...%1$s.WAN.IP:.%2$s.....
83f40 ad 98 49 50 3a 20 25 73 00 e7 b7 a9 e5 ad 98 20 49 50 76 36 3a 20 25 73 00 e8 a8 88 e7 ae 97 00 ..IP:.%s........IPv6:.%s........
83f60 e8 a8 88 e7 ae 97 e4 b8 a6 e8 bf bd e5 8a a0 e6 a0 a1 e9 a9 97 e5 92 8c e7 bc ba e5 b0 91 e7 9a ................................
83f80 84 e7 89 b9 e6 ae 8a e5 ad 97 e5 85 83 e2 80 9c 24 e2 80 9d e5 92 8c e2 80 9c 2a e2 80 9d e3 80 ................$.........*.....
83fa0 82 20 e5 8f af e8 83 bd e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 e4 b8 80 e4 ba 9b 47 50 53 e6 a8 a1 ..........................GPS...
83fc0 e5 bc 8f e3 80 82 00 e4 bb 8b e9 9d a2 25 31 24 73 e8 aa bf e7 94 a8 e4 bb 8b e9 9d a2 e5 90 91 .............%1$s...............
83fe0 e4 b8 8b ef bc 8c e7 a0 b4 e5 a3 9e e6 98 af 20 25 32 24 73 00 e5 8f af e7 94 a8 e6 96 bc e9 80 ................%2$s............
84000 b2 e4 b8 80 e6 ad a5 e8 ad 98 e5 88 a5 e6 ad a4 e5 8d b7 e3 80 82 20 e8 a2 ab e7 b3 bb e7 b5 b1 ................................
84020 e5 bf bd e7 95 a5 e3 80 82 00 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e ..............interface_ppps_con
84040 66 69 67 75 72 65 28 29 e4 b8 8a e4 b8 8d e8 83 bd e6 89 be e5 88 b0 50 50 50 e9 85 8d e7 bd ae figure()...............PPP......
84060 20 25 73 20 00 e5 8f 96 e6 b6 88 00 e5 80 99 e9 81 b8 e4 ba ba 00 e7 84 a1 e6 b3 95 e6 b7 bb e5 .%s.............................
84080 8a a0 49 50 76 34 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e7 82 ba e5 9c a8 e4 bb ..IPv4..........................
840a0 8b e9 9d a2 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 84 ................IPv4............
840c0 a1 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 36 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 ..........IPv6..................
840e0 e7 82 ba e5 9c a8 e4 bb 8b e9 9d a2 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 36 e5 9c b0 e5 ........................IPv6....
84100 9d 80 e3 80 82 00 e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 36 e9 80 a3 e6 8e a5 e5 88 b0 49 ..................IPv6.........I
84120 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 34 e9 80 a3 Pv4......................IPv4...
84140 e6 8e a5 e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 ......IPv6......................
84160 e5 88 a5 e5 90 8d e3 80 82 20 e7 9b ae e5 89 8d 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 ad ................%s..............
84180 a4 e8 a6 8f e5 89 87 ef bc 81 00 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 e8 a8 88 e7 95 ab e8 a1 a8 ................................
841a0 e3 80 82 20 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e7 94 b1 20 25 73 e4 bd bf e7 94 a8 e3 80 82 00 ....................%s..........
841c0 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 e7 94 a8 e6 88 b6 25 73 ef bc 8c e5 9b a0 e7 82 ba e4 bb 96 ..................%s............
841e0 e6 98 af e7 b3 bb e7 b5 b1 e7 ae a1 e7 90 86 e5 93 a1 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 aa e9 ................................
84200 99 a4 e7 94 a8 e6 88 b6 20 25 73 20 ef bc 8c e5 9b a0 e7 82 ba e6 82 a8 e7 95 b6 e5 89 8d e4 bb .........%s.....................
84220 a5 e8 a9 b2 e7 94 a8 e6 88 b6 e8 ba ab e4 bb bd e7 99 bb e9 8c 84 e3 80 82 00 e7 95 b6 e6 9c 89 ................................
84240 e6 b2 92 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e6 a2 9d ......IP........................
84260 e7 9b ae e6 99 82 ef bc 8c e7 84 a1 e6 b3 95 e5 95 9f e7 94 a8 e9 9d 9c e6 85 8b 41 52 50 e3 80 ...........................ARP..
84280 82 20 e7 a2 ba e4 bf 9d e6 89 80 e6 9c 89 e9 9d 9c e6 85 8b e5 9c b0 e5 9c 96 e9 83 bd e6 9c 89 ................................
842a0 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e8 a9 a6 e3 80 82 00 e7 84 a1 e6 b3 IP..............................
842c0 95 e7 8d b2 e5 8f 96 43 50 55 e8 b2 a0 e8 bc 89 e6 95 b8 e6 93 9a 00 e7 84 a1 e6 b3 95 e7 8d b2 .......CPU......................
842e0 e5 8f 96 e4 bb 8b e9 9d a2 25 73 e7 9a 84 e6 95 b8 e6 93 9a 00 e4 b8 8d e8 83 bd e8 a7 a3 e6 9e .........%s.....................
84300 90 00 e7 84 a1 e6 b3 95 e6 92 a4 e9 8a b7 e5 b0 8e e5 85 a5 2f e5 a4 96 e9 83 a8 43 52 4c e7 9a ..................../......CRL..
84320 84 e8 ad 89 e6 9b b8 e3 80 82 00 e7 84 a1 e6 b3 95 e5 b0 87 e7 ab af e5 8f a3 25 31 24 73 e8 a8 ..........................%1$s..
84340 ad e7 bd ae e7 82 ba e4 bb 8b e9 9d a2 25 32 24 73 ef bc 8c e5 9b a0 e7 82 ba e6 ad a4 e4 bb 8b .............%2$s...............
84360 e9 9d a2 e6 98 af 25 33 24 73 e7 9a 84 e6 88 90 e5 93 a1 e3 80 82 00 e7 84 a1 e6 b3 95 e4 bd bf ......%3$s......................
84380 e7 94 a8 e4 bf 9d e7 95 99 e9 97 9c e9 8d b5 e5 ad 97 e4 bd 9c e7 82 ba e5 88 a5 e5 90 8d 3a 20 ..............................:.
843a0 25 73 00 e4 b8 8d e8 83 bd e5 af ab e5 85 a5 20 25 73 00 e4 b8 8d e8 83 bd e5 af ab e5 85 a5 e7 %s..............%s..............
843c0 a7 81 e9 91 b0 e6 aa 94 00 e5 85 a5 e7 b6 b2 e8 aa 8d e8 ad 89 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 ................................
843e0 88 b6 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e8 aa 8d e8 ad 89 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 ................................
84400 88 b6 e9 85 8d e7 bd ae 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 ba 8b e4 bb b6 00 e5 85 a5 e7 ................................
84420 b6 b2 e9 96 80 e6 88 b6 e4 b8 bb e6 a9 9f e5 90 8d e8 a8 ad e7 bd ae 00 e5 85 a5 e7 b6 b2 e9 96 ................................
84440 80 e6 88 b6 e7 8b 80 e6 85 8b 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 86 91 e8 ad 89 e8 b3 87 ................................
84460 e6 96 99 e5 ba ab 20 25 31 24 73 e5 92 8c 25 32 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 .......%1$s...%2$s..............
84480 b6 b2 e9 96 80 e6 88 b6 e6 86 91 e8 ad 89 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 00 e7 ................................
844a0 b7 a8 e8 bc af e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 e5 9f 9f 00 e5 85 a5 e7 b6 b2 e9 96 ................................
844c0 80 e6 88 b6 e5 b7 b2 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 ................................
844e0 94 b9 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e5 8d 80 e5 9f 9f 25 73 3a 20 e6 81 a2 e5 be a9 ...............:......%s:.......
84500 e9 bb 98 e8 aa 8d e9 8c af e8 aa a4 e9 a0 81 e9 9d a2 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a ...............................:
84520 20 e5 8d 80 e5 9f 9f 20 25 73 3a 20 e6 81 a2 e5 be a9 e9 bb 98 e8 aa 8d e8 a8 bb e9 8a b7 e9 a0 ........%s:.....................
84540 81 e9 9d a2 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 8d 80 e5 9f 9f 25 73 3a 20 e6 81 a2 .................:.......%s:....
84560 e5 be a9 e9 bb 98 e8 aa 8d e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 00 e9 a1 9e e5 88 a5 00 e7 b4 af ................................
84580 e7 a9 8d e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 e8 a2 ab e8 a8 98 e9 8c 84 e4 b8 ................................
845a0 a6 e9 a1 af e7 a4 ba e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 2d 3e e4 bb 8b e9 ..........%1$s............->....
845c0 9d a2 25 32 24 73 e9 a0 81 e9 9d a2 e4 b8 8a e3 80 82 00 e4 bd bf 6d 70 64 e8 aa bf e6 95 b4 e5 ..%2$s................mpd.......
845e0 82 b3 e5 85 a5 e5 92 8c e5 82 b3 e5 87 ba e7 9a 84 54 43 50 20 53 59 4e e6 ae b5 ef bc 8c e4 bb .................TCP.SYN........
84600 a5 e4 bd bf e8 ab 8b e6 b1 82 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ae b5 e5 a4 a7 e5 b0 8f e4 b8 8d e5 ................................
84620 a4 a7 e6 96 bc e4 bb 8b e9 9d a2 4d 54 55 e5 85 81 e8 a8 b1 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 ...........MTU..................
84640 20 e9 80 99 e5 9c a8 e8 a8 b1 e5 a4 9a e8 a8 ad e7 bd ae e4 b8 ad e6 98 af e5 bf 85 e8 a6 81 e7 ................................
84660 9a 84 ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e5 9b a0 e4 b8 9f e6 a3 84 49 43 4d 50 e6 95 b8 e6 93 .......................ICMP.....
84680 9a e5 a0 b1 e5 a4 aa e5 a4 a7 e5 b0 8e e8 87 b4 e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e5 95 8f e9 ................................
846a0 a1 8c e3 80 82 00 e8 ae 93 e4 bb 8b e9 9d a2 e5 b7 a5 e4 bd 9c e5 9c a8 e6 8c 89 e9 9c 80 e6 92 ................................
846c0 a5 e8 99 9f e6 a8 a1 e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 8f 88 e8 b7 af e8 a6 81 e4 bf 9d ................................
846e0 e6 8c 81 e6 8c 81 e7 ba 8c e9 80 a3 e6 8e a5 ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 e5 95 9f e7 94 ................................
84700 a8 e3 80 82 20 00 e9 9b bb e6 b1 a0 e9 9b bb e6 b5 81 e4 b8 8b e9 99 8d 00 e9 9b bb e6 b1 a0 e9 ................................
84720 9b bb e6 b5 81 e4 b8 8a e5 8d 87 00 43 65 6c 6c e4 b8 8b e8 a1 8c 00 e6 89 8b e6 a9 9f e6 a8 a1 ............Cell................
84740 e5 bc 8f 00 e6 89 8b e6 a9 9f 53 49 4d e7 8b 80 e6 85 8b 00 e6 89 8b e6 a9 9f e6 9c 8d e5 8b 99 ..........SIM...................
84760 00 e6 89 8b e6 a9 9f e4 bf a1 e8 99 9f 20 28 52 53 53 49 29 00 43 65 6c 6c 20 e4 b8 8a e8 a1 8c ..............(RSSI).Cell.......
84780 00 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 00 e8 ad 89 e6 9b b8 20 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 ................................
847a0 ad 89 e6 9b b8 25 73 e7 9a 84 e9 97 9c e8 81 af e3 80 82 00 e8 ad 89 e6 9b b8 20 25 73 20 e5 b7 .....%s....................%s...
847c0 b2 e8 a2 ab e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e3 80 82 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc ................................
847e0 e6 a9 9f e6 a7 8b 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e3 80 81 e8 ad 89 e6 ................................
84800 9b b8 e5 92 8c e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 00 e8 ad 89 e6 9b b8 e9 a0 ................................
84820 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 20 25 73 ..............................%s
84840 20 e5 92 8c e5 ae 83 e7 9a 84 43 52 4c ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 a9 b1 ef ..........CRL...................
84860 bc 89 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e3 80 82 00 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 ................................
84880 86 20 00 e8 ad 89 e6 9b b8 e5 90 8d e7 a8 b1 20 00 e8 ad 89 e6 9b b8 e7 a7 81 e9 91 b0 ef bc 88 ................................
848a0 e5 8f af e9 81 b8 ef bc 89 00 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 20 00 e8 ad 89 e6 9b b8 e5 90 ................................
848c0 8a e9 8a b7 e5 88 97 e8 a1 a8 20 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e7 ...........%s...................
848e0 84 a1 e6 b3 95 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e8 ad ................................
84900 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 25 73 20 20 00 e8 ad 89 e6 9b b8 e5 90 8a e9 8a ................%s..............
84920 b7 e5 88 97 e8 a1 a8 e6 95 b8 e6 93 9a 20 00 e8 ad 89 e6 9b b8 e9 a1 9e e5 9e 8b 20 00 e8 ad 89 ................................
84940 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a 20 00 e5 bf ................................
84960 85 e9 a0 88 e7 82 ba 48 54 54 50 53 e7 99 bb e9 8c 84 e6 8c 87 e5 ae 9a e8 ad 89 e6 9b b8 e3 80 .......HTTPS....................
84980 82 00 e8 ad 89 e6 9b b8 20 00 e5 b0 87 44 48 43 50 e9 a1 af e7 a4 ba e7 a7 9f e7 94 a8 e6 99 82 .............DHCP...............
849a0 e9 96 93 e5 be 9e 55 54 43 e6 9b b4 e6 94 b9 e7 82 ba e6 9c ac e5 9c b0 e6 99 82 e9 96 93 00 e5 ......UTC.......................
849c0 b0 87 44 48 43 50 76 36 e9 a1 af e7 a4 ba e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e5 be 9e 55 54 43 ..DHCPv6.....................UTC
849e0 e6 9b b4 e6 94 b9 e7 82 ba e6 9c ac e5 9c b0 e6 99 82 e9 96 93 00 e9 ab 98 e7 b4 9a e9 98 b2 e7 ................................
84a00 81 ab e7 89 86 2f 20 4e 41 54 e8 a8 ad e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b0 87 ...../.NAT......................
84a20 e5 82 99 e4 bb bd e4 bf ae e8 a8 82 e7 89 88 e8 a8 88 e6 95 b8 e6 9b b4 e6 94 b9 e7 82 ba 20 25 ...............................%
84a40 73 00 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e5 b7 b2 e6 9b b4 s...............................
84a60 e6 94 b9 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 ................................
84a80 e6 9b b4 e6 94 b9 49 50 73 65 63 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e7 9a 84 e6 97 a5 e8 aa 8c ......IPsec.....................
84aa0 e7 b4 9a e5 88 a5 ef bc 8c e4 bb a5 e4 be bf e7 94 9f e6 88 90 e6 9b b4 e5 a4 9a e8 a9 b3 e7 b4 ................................
84ac0 b0 e8 b3 87 e8 a8 8a e4 bb a5 e5 b9 ab e5 8a a9 e6 8e 92 e9 99 a4 e6 95 85 e9 9a 9c e3 80 82 00 ................................
84ae0 e5 a6 82 e6 9e 9c e5 ae 83 e5 80 91 e6 98 af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e8 a8 ................................
84b00 ad e7 bd ae e7 94 9f e6 88 90 e7 9a 84 ef bc 8c e5 9c a8 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e6 ................................
84b20 9b b4 e6 94 b9 e4 bb bb e4 bd 95 e6 86 91 e8 ad 89 e5 8f 83 e6 95 b8 ef bc 88 e9 99 a4 e4 ba 86 ................................
84b40 e7 ae a1 e7 90 86 e5 8d b7 e5 88 97 e8 a1 a8 ef bc 89 e5 b0 87 e4 bd bf e7 8f be e6 9c 89 e6 86 ................................
84b60 91 e8 ad 89 e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 20 e6 8c 87 e5 ae 9a e6 86 91 e8 ad 89 ................................
84b80 e8 b3 87 e6 96 99 e5 ba ab e5 90 8c e6 ad a5 e9 81 b8 e9 a0 85 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c ................................
84ba0 84 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 e4 b8 ad e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 ................................
84bc0 80 bc e3 80 82 20 e4 bb 96 e5 80 91 e5 b0 87 e5 be 9e e4 b8 bb e7 af 80 e9 bb 9e e8 a2 ab e6 aa ................................
84be0 a2 e7 b4 a2 2f e5 90 8c e6 ad a5 e3 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 e6 9b b4 e6 94 b9 e7 b6 ..../...........................
84c00 b2 e9 97 9c e7 b5 84 e4 b8 8a e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 ................................
84c20 e6 9b b4 e6 94 b9 e7 b6 b2 e9 97 9c e4 b8 8a e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e6 9b b4 e6 ................................
84c40 94 b9 e6 ad a4 e8 a8 ad e5 ae 9a e5 b0 87 e6 9b b4 e6 94 b9 e6 89 80 e6 9c 89 e5 ad 90 e4 bd 87 ................................
84c60 e5 88 97 ef bc 81 20 e6 b3 a8 e6 84 8f e8 b3 87 e8 a8 8a e5 8f af e8 83 bd e4 b8 9f e5 a4 b1 e3 ................................
84c80 80 82 00 e9 80 9a e9 81 93 00 e9 80 9a e9 81 93 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 30 2d 32 35 ............................0-25
84ca0 35 e4 b9 8b e9 96 93 e3 80 82 00 e6 89 80 e9 81 b8 e9 80 9a e9 81 93 e5 b0 8d 38 30 32 2e 31 31 5.........................802.11
84cc0 61 e6 88 96 38 30 32 2e 31 31 6e 61 e7 84 a1 e6 95 88 e3 80 82 00 e6 89 80 e9 81 b8 e9 80 9a e9 a...802.11na....................
84ce0 81 93 e5 b0 8d 38 30 32 2e 31 31 62 e6 88 96 38 30 32 2e 31 31 67 e7 84 a1 e6 95 88 e3 80 82 00 .....802.11b...802.11g..........
84d00 e5 ad 97 e5 85 83 e9 9b 86 e8 a8 ad e7 bd ae 00 e6 aa a2 e6 9f a5 49 50 e4 bc ba e6 9c 8d e5 99 ......................IP........
84d20 a8 00 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e6 aa a2 e6 9f a5 e5 88 a5 e5 90 8d e7 b6 b2 ........IP......................
84d40 e5 9d 80 e8 ad 89 e6 9b b8 00 e6 aa a2 e6 9f a5 43 41 52 50 e8 99 9b e6 93 ac 49 50 e5 92 8c e4 ................CARP......IP....
84d60 bb 8b e9 9d a2 e7 9a 84 e7 8b 80 e6 85 8b ef bc 8c e8 ab 8b e9 bb 9e e6 93 8a 25 31 24 73 e9 80 ..........................%1$s..
84d80 99 e8 a3 8f 25 32 24 73 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e5 85 ....%2$s........................
84da0 81 e8 a8 b1 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 ....OpenVPN.....................
84dc0 e5 8d 94 e5 95 86 e4 b8 80 e7 b5 84 e7 9b b8 e5 ae b9 e7 9a 84 e5 8f af e6 8e a5 e5 8f 97 e7 9a ................................
84de0 84 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 ef bc 8c e5 be 9e e4 b8 8b e9 ba b5 e7 9a 84 4e ...............................N
84e00 43 50 e6 bc 94 e7 ae 97 e6 b3 95 e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e3 80 82 25 31 24 CP...........................%1$
84e20 73 25 32 24 73 25 33 24 73 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e7 a6 81 e7 s%2$s%3$s.......................
84e40 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 a8 ..SMTP..........................
84e60 ad e7 bd ae e3 80 82 e4 b8 80 e4 ba 9b e5 85 b6 e4 bb 96 e7 b5 84 e4 bb b6 ef bc 8c e4 be 8b e5 ................................
84e80 a6 82 e6 8f 92 e4 bb b6 ef bc 8c e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 80 99 e4 ba 9b e8 a8 ad ................................
84ea0 e7 bd ae e5 88 b0 e4 bd 8d e6 89 8d e8 83 bd e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e9 81 b8 e4 ................................
84ec0 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e7 a6 81 e7 94 a8 47 72 6f 77 6c e9 80 9a e7 9f a5 ef ....................Growl.......
84ee0 bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 a8 ad e7 bd ae e3 80 82 28 47 72 6f 77 6c ..........................(Growl
84f00 e6 98 af e9 87 9d e5 b0 8d 4d 61 63 20 4f 53 20 58 e5 92 8c 57 69 6e 64 6f 77 73 20 e6 93 8d e4 .........Mac.OS.X...Windows.....
84f20 bd 9c e7 b3 bb e7 b5 b1 e7 9a 84 e5 85 a8 e5 b1 80 e9 80 9a e7 9f a5 e7 b3 bb e7 b5 b1 e3 80 82 ................................
84f40 20 e6 87 89 e7 94 a8 e7 a8 8b e5 bc 8f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 47 72 6f 77 6c e9 a1 .........................Growl..
84f60 af e7 a4 ba e9 97 9c e6 96 bc e5 b0 8d e7 94 a8 e6 88 b6 e5 8f af e8 83 bd e5 be 88 e9 87 8d e8 ................................
84f80 a6 81 e7 9a 84 e4 ba 8b e4 bb b6 e7 9a 84 e5 b0 8f e9 80 9a e7 9f a5 e3 80 82 20 e8 a9 b2 e8 bb ................................
84fa0 9f e9 ab 94 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e5 ae 8c e5 85 a8 e6 8e a7 e5 88 b6 e4 bb 96 e5 ................................
84fc0 80 91 e7 9a 84 e9 80 9a e7 9f a5 ef bc 8c e5 90 8c e6 99 82 e5 85 81 e8 a8 b1 e6 87 89 e7 94 a8 ................................
84fe0 e7 a8 8b e5 bc 8f e9 96 8b e7 99 bc e4 ba ba e5 93 a1 e8 8a b1 e6 9b b4 e5 b0 91 e7 9a 84 e6 99 ................................
85000 82 e9 96 93 e5 89 b5 e5 bb ba e9 80 9a e7 9f a5 29 00 e5 9f ba e6 96 bc 52 53 41 e7 b0 bd e5 90 ................).......RSA.....
85020 8d e7 9a 84 e5 b0 8d e7 ad 89 e9 ab 94 e8 aa 8d e8 ad 89 e6 88 90 e5 8a 9f ef bc 8c e6 aa a2 e6 ................................
85040 9f a5 e9 80 99 e6 98 af e5 90 a6 e8 a6 81 e6 b1 82 e6 8f 90 e4 be 9b e6 96 b0 e7 9a 84 43 52 4c .............................CRL
85060 00 e6 ad a3 e5 9c a8 e6 aa a2 e6 9f a5 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 aa a2 e6 9f a5 e6 8f 92 ................................
85080 e4 bb b6 25 32 24 73 e4 b8 ad e7 9a 84 20 25 31 24 73 50 46 e6 8e 9b e9 89 a4 00 e9 81 b8 e4 b8 ...%2$s.......%1$sPF............
850a0 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e7 a6 81 e7 94 a8 e7 a1 ac e9 ab 94 54 43 50 e5 88 86 e6 .........................TCP....
850c0 ae b5 e5 8d b8 e8 bc 89 ef bc 88 54 53 4f ef bc 8c 54 53 4f 34 ef bc 8c 54 53 4f 36 ef bc 89 e3 ...........TSO...TSO4...TSO6....
850e0 80 82 20 e6 ad a4 e5 8d b8 e8 bc 89 e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e9 ab 94 e9 a9 85 e5 8b ................................
85100 95 e7 a8 8b e5 bc 8f e4 b8 ad e6 90 8d e5 a3 9e ef bc 8c e4 b8 a6 e5 8f af e8 83 bd e6 9c 83 e5 ................................
85120 bd b1 e9 9f bf e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 .................NIC............
85140 e9 87 8d e5 95 9f e5 be 8c e7 94 9f e6 95 88 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e9 81 b8 e9 ................................
85160 a0 85 e5 b0 87 e7 a6 81 e7 94 a8 e7 a1 ac e9 ab 94 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 ................................
85180 e3 80 82 25 31 24 73 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 e5 9c a8 e4 b8 80 e4 ba 9b e7 ...%1$s.........................
851a0 a1 ac e9 ab 94 e4 b8 ad e6 96 b7 ef bc 8c e7 89 b9 e5 88 a5 e6 98 af e4 b8 80 e4 ba 9b 52 65 61 .............................Rea
851c0 6c 74 65 6b e5 8d a1 e5 be 88 e5 b0 91 e3 80 82 20 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f e5 8f af ltek............................
851e0 e8 83 bd e6 9c 89 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 e5 92 8c e4 b8 80 e4 ba 9b e7 89 ................................
85200 b9 e5 ae 9a e7 9a 84 4e 49 43 e7 9a 84 e5 95 8f e9 a1 8c e3 80 82 20 e9 80 99 e5 b0 87 e5 9c a8 .......NIC......................
85220 e6 a9 9f e5 99 a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e6 88 96 e9 87 8d e6 96 b0 e9 85 8d e7 bd ................................
85240 ae e6 af 8f e5 80 8b e4 bb 8b e9 9d a2 e5 be 8c e7 94 9f e6 95 88 e3 80 82 00 e9 81 b8 e4 b8 ad ................................
85260 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e7 a6 81 e7 94 a8 e7 a1 ac e9 ab 94 e5 a4 a7 e9 87 8f e6 8e ................................
85280 a5 e6 94 b6 e5 8d b8 e8 bc 89 ef bc 88 4c 52 4f ef bc 89 e3 80 82 20 4c 52 4f e5 9c a8 e6 9f 90 .............LRO.......LRO......
852a0 e4 ba 9b e7 a1 ac e9 ab 94 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f e4 b8 ad e6 90 8d e5 a3 9e ef bc ................................
852c0 8c e4 b8 a6 e5 8f af e8 83 bd e6 9c 83 e5 bd b1 e9 9f bf e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e ...............................N
852e0 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 20 e9 87 8d e5 95 9f e5 be 8c e7 94 9f e6 95 88 e3 80 IC..............................
85300 82 00 e4 b8 ad e6 96 87 ef bc 88 e7 b0 a1 e9 ab 94 e4 b8 ad e6 96 87 ef bc 8c e4 b8 ad e5 9c 8b ................................
85320 ef bc 89 00 e7 b9 81 e9 ab 94 e4 b8 ad e6 96 87 ef bc 88 e8 87 ba e7 81 a3 ef bc 89 00 e9 81 b8 ................................
85340 e6 93 87 e8 a6 81 e6 87 89 e7 94 a8 e7 9a 84 38 30 32 2e 31 70 e5 84 aa e5 85 88 e9 a0 86 e5 ba ...............802.1p...........
85360 8f 20 00 e9 81 b8 e6 93 87 e8 a6 81 e5 8c b9 e9 85 8d e7 9a 84 38 30 32 2e 31 70 e5 84 aa e5 85 .....................802.1p.....
85380 88 e9 a0 86 e5 ba 8f 20 00 e7 82 ba e6 82 a8 e7 9a 84 64 6e 73 e8 a8 98 e9 8c 84 e9 81 b8 e6 93 ..................dns...........
853a0 87 54 54 4c 00 e9 81 b8 e6 93 87 e8 a6 81 e5 90 8a e9 8a b7 e7 9a 84 e8 ad 89 e6 9b b8 00 e7 82 .TTL............................
853c0 ba 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e9 81 b8 e6 93 87 e4 b8 80 e7 a8 ae e8 aa 9e e8 a8 80 00 .WEB............................
853e0 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 20 00 e5 8f af ................................
85400 e4 bb a5 e9 81 b8 e6 93 87 e5 8f a6 e4 b8 80 e5 80 8b e4 b8 bb e9 a1 8c e4 bb a5 e6 9b b4 e6 94 ................................
85420 b9 57 65 62 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 e7 9a 84 e5 a4 96 e8 a7 80 e3 80 82 e4 b8 bb e9 .Web............................
85440 a1 8c e6 aa 94 e4 bd 8d e6 96 bc 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 77 77 77 20 2f .........../.usr./.local./.www./
85460 20 63 73 73 20 2f 25 73 00 e9 81 b8 e6 93 87 e7 8f be e6 9c 89 e8 ad 89 e6 9b b8 20 00 e5 83 85 .css./%s........................
85480 e7 95 b6 e9 81 b8 e6 93 87 e4 ba 86 e4 bd 87 e5 88 97 e6 99 82 ef bc 8c e6 89 8d e9 81 b8 e6 93 ................................
854a0 87 e6 87 89 e7 ad 94 e4 bd 87 e5 88 97 e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e7 94 a8 e6 96 bc ................................
854c0 e5 91 bc e5 8f ab e7 ab 99 e5 b1 ac e6 80 a7 e7 9a 84 49 50 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad ..................IP............
854e0 a4 e7 b6 b2 e9 97 9c e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 94 e8 ad b0 e3 80 ................Internet........
85500 82 00 e5 83 85 e7 95 b6 e9 81 b8 e6 93 87 e4 ba 86 e2 80 9c e9 80 b2 e2 80 9d e6 99 82 ef bc 8c ................................
85520 e6 89 8d e9 81 b8 e6 93 87 e5 87 ba e4 bd 87 e5 88 97 2f e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 e3 ................../.............
85540 80 82 e2 80 9c 20 e5 87 ba e2 80 9d e9 81 b8 e6 93 87 e6 87 89 e7 94 a8 e6 96 bc e9 9b a2 e9 96 ................................
85560 8b e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 e7 9a 84 e4 bb 8b e9 9d a2 e7 9a 84 e6 b5 81 e9 87 8f ef ................................
85580 bc 8c e2 80 9c e9 80 b2 e2 80 9d e9 81 b8 e6 93 87 e6 87 89 e7 94 a8 e6 96 bc e9 80 b2 e5 85 a5 ................................
855a0 e6 89 80 e9 81 b8 e4 bb 8b e9 9d a2 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 25 31 24 73 e5 a6 82 e6 ........................%1$s....
855c0 9e 9c e5 89 b5 e5 bb ba e6 b5 ae e5 8b 95 e8 a6 8f e5 89 87 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 ................................
855e0 e5 90 91 e7 82 ba e9 80 b2 ef bc 8c e5 89 87 e6 87 89 e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 a6 ................................
85600 8f e5 89 87 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e7 82 ba e5 87 ba ef bc 8c e9 81 b8 e6 ................................
85620 93 87 e5 8f 8d e8 bd 89 ef bc 8c e2 80 9c e5 87 ba e2 80 9d e7 82 ba e8 bc b8 e5 85 a5 ef bc 8c ................................
85640 e2 80 9c e9 80 b2 e2 80 9d e7 82 ba e8 bc b8 e5 87 ba e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e4 ................................
85660 bd 87 e5 88 97 e7 9a 84 e5 b8 b6 e5 af ac e9 87 8f 00 e9 81 b8 e6 93 87 e5 bf 85 e9 a0 88 e9 80 ................................
85680 b2 e5 85 a5 e5 93 aa e5 80 8b e4 bb 8b e9 9d a2 e6 95 b8 e6 93 9a e5 8c 85 e6 89 8d e8 83 bd e5 ................................
856a0 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 ................................
856c0 87 e9 81 a9 e7 94 a8 e6 96 bc e5 93 aa e5 80 8b e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 ................................
856e0 e6 82 a8 e6 83 b3 e8 a6 81 e5 95 9f e7 94 a8 54 46 54 50 e4 bb a3 e7 90 86 e5 8a a9 e6 89 8b e7 ...............TFTP.............
85700 9a 84 e4 bb 8b e9 9d a2 00 e9 81 b8 e6 93 87 e5 b0 87 e7 94 a8 e6 96 bc e9 8f 88 e8 b7 af e8 81 ................................
85720 9a e5 90 88 e7 9a 84 e6 88 90 e5 93 a1 e3 80 82 00 e9 81 b8 e6 93 87 e5 a6 82 e4 bd 95 e8 99 95 ................................
85740 e7 90 86 e4 be 86 e8 87 aa e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e6 95 b8 e6 93 9a e5 8c ............MAC.................
85760 85 e3 80 82 00 e9 81 b8 e6 93 87 e5 a6 82 e4 bd 95 e8 99 95 e7 90 86 e7 ac a6 e5 90 88 e4 b8 8b ................................
85780 e9 ba b5 e6 8c 87 e5 ae 9a e6 a2 9d e4 bb b6 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 25 73 ..............................%s
857a0 e6 8f 90 e7 a4 ba ef bc 9a e6 8b 92 e7 b5 95 e5 92 8c e9 98 bb e6 ad a2 e4 b9 8b e9 96 93 e7 9a ................................
857c0 84 e5 8d 80 e5 88 a5 e6 98 af ef bc 8c e6 8b 92 e7 b5 95 e6 98 af e5 b0 87 e6 95 b8 e6 93 9a e5 ................................
857e0 8c 85 ef bc 88 54 43 50 20 52 53 54 e6 88 96 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e9 .....TCP.RST...ICMP.............
85800 81 94 55 44 50 ef bc 89 e8 bf 94 e5 9b 9e e5 88 b0 e7 99 bc e9 80 81 e6 96 b9 ef bc 9b e9 98 bb ..UDP...........................
85820 e6 ad a2 e6 98 af e7 9b b4 e6 8e a5 e5 88 aa e9 99 a4 e6 95 b8 e6 93 9a e5 8c 85 ef bc 8c e4 b8 ................................
85840 a6 e5 9c a8 e4 bb bb e4 bd 95 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e4 b8 9f e6 a3 84 e5 8e 9f e5 ................................
85860 a7 8b e5 88 86 e7 b5 84 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e6 87 89 e5 8c ................................
85880 b9 e9 85 8d e7 9a 84 49 50 e5 8d 94 e8 ad b0 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 b7 af e7 .......IP.......................
858a0 94 b1 e6 87 89 e7 94 a8 e6 96 bc e5 93 aa e5 80 8b e7 b6 b2 e9 97 9c e6 88 96 25 31 24 73 e6 b7 ..........................%1$s..
858c0 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e7 b6 b2 e9 97 9c 25 32 24 73 00 e9 81 b8 e6 93 ......................%2$s......
858e0 87 e8 a6 81 e5 96 9a e9 86 92 e7 9a 84 e4 b8 bb e6 a9 9f e9 80 a3 e6 8e a5 e5 88 b0 e7 9a 84 e7 ................................
85900 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e7 b6 b2 e9 97 9c e6 87 ................................
85920 89 e7 94 a8 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 e5 93 aa e5 80 8b e4 bb 8b ................................
85940 e9 9d a2 e9 80 a3 e6 8e a5 e5 88 b0 e9 80 99 e8 87 ba e4 b8 bb e6 a9 9f e3 80 82 00 e9 81 b8 e6 ................................
85960 93 87 e6 ad a4 e8 a6 8f e5 89 87 e9 81 a9 e7 94 a8 e6 96 bc e5 93 aa e5 80 8b e4 bb 8b e9 9d a2 ................................
85980 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 8c 87 e5 ................................
859a0 ae 9a e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e9 81 .....WAN........................
859c0 a9 e7 94 a8 e6 96 bc e5 93 aa e5 80 8b e4 bb 8b e9 9d a2 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc ......................%s........
859e0 9a e9 80 9a e5 b8 b8 e5 9c a8 e9 80 99 e8 a3 8f e4 bd bf e7 94 a8 e2 80 9c 57 41 4e e2 80 9d e3 .........................WAN....
85a00 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e6 87 89 e5 8c b9 e9 85 8d e7 9a 84 e5 8d ................................
85a20 94 e8 ad b0 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c ................................
85a40 e6 8c 87 e5 ae 9a e2 80 9c 54 43 50 e2 80 9d e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 .........TCP....................
85a60 89 87 e6 87 89 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 ................................
85a80 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 61 6e 79 e2 80 9d e3 .........................any....
85aa0 80 82 00 e6 b8 85 e7 90 86 e4 bb 8b e9 9d a2 00 e6 b8 85 e9 99 a4 00 e6 b8 85 e9 99 a4 e5 85 83 ................................
85ac0 e6 95 b8 e6 93 9a 00 e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 8e 96 e5 ae 9a 00 e6 b8 85 e9 99 a4 ................................
85ae0 e6 89 80 e6 9c 89 e6 9c 83 e8 a9 b1 00 e6 b8 85 e9 99 a4 e5 91 bd e4 bb a4 e6 a2 9d e7 9b ae 00 ................................
85b00 e7 95 b6 e4 b8 8d e5 8f af e8 a6 8b e6 99 82 e6 b8 85 e9 99 a4 e5 9c 96 e8 a1 a8 e3 80 82 00 e6 ................................
85b20 b8 85 e9 99 a4 e7 84 a1 e6 95 88 e7 9a 84 44 46 e4 bd 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 ..............DF................
85b40 b8 9f e6 a3 84 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 20 00 e6 b8 85 e9 99 a4 e6 97 a5 e8 aa 8c 00 ................................
85b60 e6 b8 85 e9 99 a4 e9 81 b8 e6 93 87 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 9c ac e5 9c b0 e6 ................................
85b80 97 a5 e8 aa 8c e6 aa 94 e3 80 82 20 e9 80 99 e4 b9 9f e6 9c 83 e9 87 8d e6 96 b0 e5 95 9f e5 8b ................................
85ba0 95 44 48 43 50 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 b2 e8 a1 .DHCP...........................
85bc0 8c e4 ba 86 e4 bb bb e4 bd 95 e8 a8 ad e7 bd ae e6 9b b4 e6 94 b9 ef bc 8c e8 ab 8b e9 a6 96 e5 ................................
85be0 85 88 e4 bd bf e7 94 a8 e4 bf 9d e5 ad 98 e6 8c 89 e9 88 95 e3 80 82 00 e6 b8 85 e9 99 a4 e6 9c ................................
85c00 ac e5 9c b0 e6 97 a5 e8 aa 8c e6 aa 94 ef bc 8c e4 b8 a6 e5 b0 87 e5 85 b6 e9 87 8d e6 96 b0 e5 ................................
85c20 88 9d e5 a7 8b e5 8c 96 e7 82 ba e7 a9 ba e6 97 a5 e8 aa 8c e3 80 82 20 e4 bf 9d e5 ad 98 e8 a8 ................................
85c40 ad e7 bd ae e5 be 8c e6 9b b4 e6 94 b9 e3 80 82 00 e5 96 ae e6 93 8a e2 80 9c e9 97 9c e9 96 89 ................................
85c60 e7 b3 bb e7 b5 b1 e2 80 9c e7 ab 8b e5 8d b3 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 ef bc 8c e6 88 ................................
85c80 96 e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e4 bb a5 e8 bd 89 e5 88 b0 e5 84 80 e9 8c b6 e6 9d bf ef ................................
85ca0 bc 8c e8 80 8c e4 b8 8d e9 97 9c e6 a9 9f e3 80 82 ef bc 88 e5 84 80 e9 8c b6 e6 9d bf e9 a1 af ................................
85cc0 e7 a4 ba e5 89 8d e6 9c 83 e6 9c 89 e4 b8 80 e6 ae b5 e6 99 82 e9 96 93 e7 9a 84 e5 bb b6 e9 81 ................................
85ce0 b2 e3 80 82 ef bc 89 00 e5 96 ae e6 93 8a e2 80 9c e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 e2 80 9d ................................
85d00 e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e7 b3 bb e7 b5 b1 ef bc 8c e6 88 96 e2 80 ................................
85d20 9c e5 8f 96 e6 b6 88 e2 80 9d e4 bb a5 e8 bd 89 e5 88 b0 e7 b3 bb e7 b5 b1 e5 84 80 e9 8c b6 e6 ................................
85d40 9d bf ef bc 8c e8 80 8c e4 b8 8d e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 ef bc 88 e5 84 80 ................................
85d60 e9 8c b6 e6 9d bf e9 a1 af e7 a4 ba e5 89 8d e6 9c 83 e6 9c 89 e4 b8 80 e6 ae b5 e6 99 82 e9 96 ................................
85d80 93 e7 9a 84 e5 bb b6 e9 81 b2 e3 80 82 ef bc 89 00 e9 bb 9e e6 93 8a 20 25 31 24 73 e9 80 99 e8 ........................%1$s....
85da0 a3 8f 25 32 24 73 20 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a e3 80 82 00 e5 96 ae ..%2$s..........................
85dc0 e6 93 8a 20 25 31 24 73 e9 80 99 e8 a3 8f 25 32 24 73 20 e9 85 8d e7 bd ae 43 41 52 50 e3 80 82 ....%1$s......%2$s.......CARP...
85de0 00 e5 96 ae e6 93 8a e4 bb a5 e7 8d b2 e5 8f 96 e5 85 b6 e4 bb 96 50 50 50 6f 45 e9 85 8d e7 bd ......................PPPoE.....
85e00 ae e9 81 b8 e9 a0 85 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 ab 8b ................................
85e20 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 e5 96 ae e6 93 8a e5 96 ae e5 80 8b e6 97 a5 e6 9c 9f e5 ................................
85e40 83 85 e9 81 b8 e6 93 87 e8 a9 b2 e6 97 a5 e6 9c 9f e3 80 82 00 e2 86 92 e5 96 ae e6 93 8a e4 b8 ................................
85e60 80 e5 80 8b 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e5 96 9a e9 86 92 e4 b8 80 e8 87 ba e9 9b bb e8 ....MAC.........................
85e80 85 a6 e3 80 82 00 e9 bb 9e e6 93 8a e4 b8 8b e9 ba b5 e7 9a 84 e6 8c 89 e9 88 95 e6 96 b7 e9 96 ................................
85ea0 8b e9 80 a3 e6 8e a5 00 e5 96 ae e6 93 8a e6 8c 89 e9 88 95 e6 b7 bb e5 8a a0 e6 96 b0 e8 a6 8f ................................
85ec0 e5 89 87 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8f 92 e4 bb b6 e5 9c a8 e5 8d 87 e7 b4 9a e5 be 8c e7 ................................
85ee0 84 a1 e6 b3 95 e6 ad a3 e7 a2 ba e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d ef bc 8c e8 ab 8b e5 96 ae ................................
85f00 e6 93 8a e6 ad a4 e6 8c 89 e9 88 95 e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 8e 96 e5 ae 9a e3 80 ................................
85f20 82 00 e9 bb 9e e6 93 8a e6 ad a4 e6 8c 89 e9 88 95 ef bc 8c e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d ................................
85f40 e6 89 80 e6 9c 89 e7 b3 bb e7 b5 b1 e6 8f 92 e4 bb b6 ef bc 8c e9 80 99 e9 9c 80 e8 a6 81 e4 b8 ................................
85f60 80 e6 ae b5 e6 99 82 e9 96 93 e3 80 82 00 e5 96 ae e6 93 8a e5 89 b5 e5 bb ba e7 94 a8 e6 88 b6 ................................
85f80 e8 ad 89 e6 9b b8 00 e9 bb 9e e6 93 8a e5 ae 89 e8 a3 9d 00 e5 96 ae e6 93 8a e4 bb a5 e7 b2 98 ................................
85fa0 e8 b2 bc e6 8e 88 e6 ac 8a e5 af 86 e9 91 b0 00 e9 bb 9e e6 93 8a e4 bb a5 e8 a7 a3 e6 b1 ba 00 ................................
85fc0 e9 bb 9e e6 93 8a e5 88 87 e6 8f 9b e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8b 80 e6 85 8b 00 ................../.............
85fe0 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 e6 9b b8 20 00 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd ae ................................
86000 ef bc 88 e6 a8 a1 e5 bc 8f 43 46 47 ef bc 89 20 00 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 .........CFG....................
86020 00 e5 ae a2 e6 88 b6 e7 ab af 49 44 00 e5 ae a2 e6 88 b6 e8 ad 98 e5 88 a5 e5 ad 97 00 e5 ae a2 ..........ID....................
86040 e6 88 b6 e7 ab af e5 af a6 e4 be 8b e7 b5 b1 e8 a8 88 20 00 e5 ae a2 e6 88 b6 e7 ab af e8 a8 ad ................................
86060 e7 bd ae 20 00 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 00 e5 ae a2 e6 88 ................................
86080 b6 e7 ab af e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 ae a2 e6 88 b6 e7 ab af e6 87 89 e9 80 80 ................................
860a0 e5 87 ba ef bc 8c e4 b8 8d e5 9f b7 e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 96 b0 ef bc 8c e7 84 ................................
860c0 a1 e9 9c 80 e7 94 a8 e6 88 b6 e5 b9 b2 e9 a0 90 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa ................................
860e0 e9 99 a4 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b e3 80 82 00 e6 88 90 e5 ................................
86100 8a 9f e5 88 aa e9 99 a4 e5 ae a2 e6 88 b6 e7 ab af 00 e5 ae a2 e6 88 b6 e7 ab af 00 e7 95 b6 e7 ................................
86120 a9 ba e9 96 92 e8 b6 85 e9 81 8e e6 89 80 e8 a8 ad e7 9a 84 e6 99 82 e9 95 b7 e5 be 8c ef bc 8c ................................
86140 e8 a9 b2 e7 94 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 b1 e6 9c 83 e8 a2 ab e6 96 b7 e9 96 ................................
86160 8b e3 80 82 e7 95 b6 e7 84 b6 ef bc 8c e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a6 ac e4 b8 8a e5 ................................
86180 86 8d e9 80 a3 e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e8 99 95 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c ................................
861a0 e5 89 87 e6 b2 92 e6 9c 89 e8 b6 85 e6 99 82 e6 96 b7 e9 96 8b e6 93 8d e4 bd 9c e3 80 82 00 e4 ................................
861c0 b8 8d e7 ae a1 e7 94 a8 e6 88 b6 e6 9c 89 e6 b2 92 e6 9c 89 e6 93 8d e4 bd 9c ef bc 8c e5 9c a8 ................................
861e0 e8 b6 85 e9 81 8e e6 89 80 e8 a8 ad e6 99 82 e9 95 b7 e5 be 8c ef bc 8c e4 bb 96 e9 83 bd e8 a2 ................................
86200 ab e5 bc b7 e5 88 b6 e6 96 b7 e9 96 8b e3 80 82 e7 95 b6 e7 84 b6 e4 bb 96 e4 b9 9f e5 8f af e4 ................................
86220 bb a5 e9 a6 ac e4 b8 8a e5 86 8d e9 80 a3 e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e8 99 95 e8 8b a5 ................................
86240 e4 b8 8d e5 a1 ab ef bc 8c e5 89 87 e6 b2 92 e6 9c 89 e6 ad a4 e8 b6 85 e6 99 82 e6 96 b7 e9 96 ................................
86260 8b e6 93 8d e4 bd 9c e3 80 82 ef bc 88 e9 99 a4 e9 9d 9e e5 b7 b2 e8 a8 ad e7 bd ae e4 ba 86 e7 ................................
86280 a9 ba e9 96 92 e8 b6 85 e6 99 82 e6 96 b7 e9 96 8b ef bc 8c e5 bb ba e8 ad b0 e8 a8 ad e7 bd ae ................................
862a0 e8 b6 85 e6 99 82 e5 bc b7 e5 88 b6 e6 96 b7 e9 96 8b ef bc 89 e3 80 82 00 e5 ae a2 e6 88 b6 e7 ................................
862c0 ab af e5 b0 87 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e6 ad a4 e7 b6 b2 e5 9d 80 ef bc 8c ................................
862e0 e8 80 8c e4 b8 8d e6 98 af e4 bb 96 e5 80 91 e5 9c a8 e9 a9 97 e8 ad 89 e5 be 8c e6 9c 80 e5 88 ................................
86300 9d e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 9c a8 e4 bd bf ................................
86320 e7 94 a8 e7 ac ac e4 b8 80 e5 80 8b e4 b9 8b e5 be 8c e7 9a 84 e9 80 99 e6 ae b5 e6 99 82 e9 96 ................................
86340 93 e5 be 8c ef bc 8c e5 ae a2 e6 88 b6 e5 b0 87 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 e5 82 b3 e9 ................................
86360 81 9e e4 bf a1 e7 94 a8 e6 81 a2 e5 be a9 e5 88 b0 e5 8e 9f e5 a7 8b e8 a8 88 e6 95 b8 e3 80 82 ................................
86380 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 ef bc 8c e6 ad a4 e5 ................................
863a0 80 bc e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc 30 e5 b0 8f e6 99 82 e3 80 82 00 e6 99 82 e9 90 98 e9 ..............0.................
863c0 ab 98 e5 ba a6 00 e6 99 82 e9 90 98 49 44 00 e6 99 82 e9 90 98 e7 b7 af e5 ba a6 00 e6 99 82 e9 ............ID..................
863e0 90 98 e7 b6 93 e5 ba a6 00 e6 99 82 e9 90 98 e4 bd 8d e7 bd ae 00 e5 9c a8 e6 ad a4 e4 bb 8b e9 ................................
86400 9d a2 e4 b8 8a e5 85 8b e9 9a 86 e6 95 b4 e5 bd a2 00 e5 85 8b e9 9a 86 e6 96 b0 e7 9a 84 e7 84 ................................
86420 a1 e7 b7 9a e4 bb 8b e9 9d a2 20 25 73 00 e9 97 9c e9 96 89 00 43 6c 6f 75 64 66 6c 61 72 65 e4 ...........%s........Cloudflare.
86440 bb a3 e7 90 86 ef bc 88 43 6c 6f 75 64 46 6c 61 72 65 e6 98 af e4 b8 80 e5 ae b6 e7 be 8e e5 9c ........CloudFlare..............
86460 8b e7 9a 84 e8 b7 a8 e5 9c 8b e7 a7 91 e6 8a 80 e4 bc 81 e6 a5 ad ef bc 89 00 e6 94 b6 e9 9b 86 ................................
86480 49 50 73 65 63 e7 8b 80 e6 85 8b e8 b3 87 e8 a8 8a e3 80 82 00 e6 94 b6 e9 9b 86 e5 88 9d e5 a7 IPsec...........................
864a0 8b e6 95 b8 e6 93 9a ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 a2 b0 e6 ................................
864c0 92 9e 00 e5 91 bd e4 bb a4 e8 a1 8c 00 e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e7 9a 84 e5 ................................
864e0 91 bd e4 bb a4 e5 b0 87 e5 9c a8 e5 88 9d e5 a7 8b e5 8c 96 e6 9c 9f e9 96 93 e7 99 bc e9 80 81 ................................
86500 e5 88 b0 47 50 53 e3 80 82 20 e5 9c a8 e9 80 b2 e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 94 b9 e4 ...GPS..........................
86520 b9 8b e5 89 8d ef bc 8c e8 ab 8b e9 96 b1 e8 ae 80 e4 b8 a6 e7 90 86 e8 a7 a3 47 50 53 e6 96 87 ..........................GPS...
86540 e6 aa 94 e3 80 82 00 e6 b3 a8 e8 a7 a3 00 e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 00 e5 b8 b8 e8 a6 ................................
86560 8b e7 9a 84 e7 84 a1 e7 b7 9a e9 85 8d e7 bd ae 20 2d 20 e8 a8 ad e7 bd ae e9 81 a9 e7 94 a8 e6 .................-..............
86580 96 bc e6 89 80 e6 9c 89 e7 84 a1 e7 b7 9a e7 b6 b2 e8 b7 af 20 00 63 6f 6e 66 69 67 2e 78 6d 6c ......................config.xml
865a0 e4 b8 ad e7 9a 84 e5 85 ac e5 85 b1 e5 af 86 e7 a2 bc e5 ad 97 e6 ae b5 e5 b7 b2 e8 87 aa e5 8b ................................
865c0 95 e7 b7 a8 e8 bc af e3 80 82 00 e5 96 ae e4 bd 8d 00 e5 ae 8c e6 88 90 e7 b0 bd e5 90 8d e8 ab ................................
865e0 8b e6 b1 82 00 e7 b5 84 e4 bb b6 00 e4 bd bf e7 94 a8 4c 5a 4f e6 bc 94 e7 ae 97 e6 b3 95 e5 a3 ..................LZO...........
86600 93 e7 b8 ae e9 9a a7 e9 81 93 e5 a0 b1 e6 96 87 e3 80 82 20 e5 a6 82 e6 9e 9c 4f 70 65 6e 56 50 ..........................OpenVP
86620 4e e6 aa a2 e6 b8 ac e5 88 b0 e5 88 86 e7 b5 84 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e6 b2 92 e6 N...............................
86640 9c 89 e8 a2 ab e6 9c 89 e6 95 88 e5 9c b0 e5 a3 93 e7 b8 ae ef bc 8c e8 87 aa e9 81 a9 e6 87 89 ................................
86660 e5 a3 93 e7 b8 ae e5 b0 87 e5 8b 95 e6 85 8b e7 a6 81 e7 94 a8 e5 a3 93 e7 b8 ae e4 b8 80 e6 ae ................................
86680 b5 e6 99 82 e9 96 93 e3 80 82 00 e5 a3 93 e7 b8 ae 00 e4 bd b5 e7 99 bc e9 80 a3 e6 8e a5 20 00 ................................
866a0 e4 bd b5 e7 99 bc e7 94 a8 e6 88 b6 e7 99 bb e9 8c 84 00 e9 85 8d e7 bd ae 20 00 e6 ad b7 e5 8f ................................
866c0 b2 e9 85 8d e7 bd ae e6 aa 94 00 43 6f 6e 66 69 67 2e 78 6d 6c e5 b7 b2 e6 90 8d e5 a3 9e ef bc ...........Config.xml...........
866e0 8c e7 82 ba 30 e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 e7 84 a1 e6 b3 95 e9 82 84 e5 8e 9f e5 85 88 ....0...........................
86700 e5 89 8d e7 9a 84 e5 82 99 e4 bb bd e3 80 82 00 43 6f 6e 66 69 67 2e 78 6d 6c e8 a7 a3 e9 8e 96 ................Config.xml......
86720 e3 80 82 00 e9 85 8d e7 bd ae 20 00 e9 85 8d e7 bd ae e5 82 99 e4 bb bd e7 b7 a9 e5 ad 98 e8 a8 ................................
86740 ad e7 bd ae 00 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 00 e6 af 94 e8 bc 83 25 31 24 73 20 e5 88 b0 ........................%1$s....
86760 20 25 32 24 73 e7 9a 84 e9 85 8d e7 bd ae 00 e8 a6 86 e8 93 8b e9 85 8d e7 bd ae e6 aa 94 00 e9 .%2$s...........................
86780 85 8d e7 bd ae e8 a6 86 e8 93 8b 00 e5 90 8c e6 ad a5 e9 85 8d e7 bd ae ef bc 88 58 4d 4c 52 50 ...........................XMLRP
867a0 43 e5 90 8c e6 ad a5 ef bc 89 00 e9 85 8d e7 bd ae e5 be 8c e8 87 ba 00 e9 85 8d e7 bd ae e9 80 C...............................
867c0 9a e9 81 8e 70 66 53 65 6e 73 65 e5 9a ae e5 b0 8e e5 ad 90 e7 b3 bb e7 b5 b1 e6 9b b4 e6 94 b9 ....pfSense.....................
867e0 e3 80 82 00 e9 85 8d e7 bd ae e6 aa 94 00 e9 85 8d e7 bd ae e6 aa 94 e5 b7 b2 e5 8a a0 e5 af 86 ................................
86800 e3 80 82 00 e9 85 8d e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 4e 55 4c 4c e7 9a 84 e6 9c 8d e5 8b ....................NULL........
86820 99 e5 90 8d e7 a8 b1 00 e9 85 8d e7 bd ae e7 89 b9 e5 ae 9a 49 44 00 e9 85 8d e7 bd ae e7 af 84 ....................ID..........
86840 e5 9c 8d 00 20 4c 32 54 50 20 56 50 4e e7 94 a8 e6 88 b6 e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 .....L2TP.VPN...................
86860 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e6 a2 9d e7 9b ae e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e9 ................................
86880 85 8d e7 bd ae 20 25 73 00 e9 85 8d e7 bd ae 20 25 73 20 e4 bb 8b e9 9d a2 2e 2e 2e 00 e6 ad a3 ......%s........%s..............
868a0 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 a8 ad e7 bd ae 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c .........CARP...................
868c0 a8 e9 85 8d e7 bd ae 43 41 52 50 e8 a8 ad e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 49 50 73 65 63 .......CARP................IPsec
868e0 20 56 50 4e 20 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 41 47 47 e4 bb 8b e9 9d a2 2e 2e 2e 00 e9 85 8d .VPN...........LAGG.............
86900 e7 bd ae 50 50 50 6f 45 e4 bc ba e6 9c 8d e5 99 a8 e6 9c 8d e5 8b 99 2e 2e 2e 00 e9 85 8d e7 bd ...PPPoE........................
86920 ae 51 69 6e 51 e4 bb 8b e9 9d a2 2e 2e 2e 00 e9 85 8d e7 bd ae 56 4c 41 4e e4 bb 8b e9 9d a2 2e .QinQ................VLAN.......
86940 2e 2e 00 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 00 e9 85 8d e7 bd ae 6c 32 74 70 20 56 50 .........................l2tp.VP
86960 4e e6 9c 8d e5 8b 99 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 6f 6f 70 62 61 63 6b e4 bb 8b e9 9d a2 2e N................Loopback.......
86980 2e 2e 00 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 e7 b5 84 e4 bb b6 2e 2e 2e 00 e7 a2 ba e8 aa 8d 00 ................................
869a0 e7 a2 ba e8 aa 8d e6 93 8d e4 bd 9c 00 e7 a2 ba e8 aa 8d e5 af 86 e7 a2 bc 00 e7 a2 ba e8 aa 8d ................................
869c0 e6 9b b4 e6 96 b0 00 e9 9c 80 e8 a6 81 e7 a2 ba e8 aa 8d e6 b7 bb e5 8a a0 e7 9a 84 e7 b0 a1 e5 ................................
869e0 96 ae e8 a6 8f e5 89 87 00 e7 a2 ba e8 aa 8d e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 20 25 73 e3 80 ............................%s..
86a00 82 00 e7 a2 ba e8 aa 8d e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 ................................
86a20 e3 80 82 00 e7 a2 ba e8 aa 8d e9 87 8d e8 a3 9d e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a2 ba .......................%s.......
86a40 e8 aa 8d e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a2 ba e8 aa 8d e8 a6 81 e7 ................%s..............
86a60 94 a8 e6 ad a4 e5 82 99 e4 bb bd e6 9b bf e6 8f 9b e7 95 b6 e5 89 8d e9 85 8d e7 bd ae e3 80 82 ................................
86a80 00 e7 a2 ba e5 ae 9a e8 a6 81 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 96 b0 ................................
86aa0 25 73 e7 b3 bb e7 b5 b1 e3 80 82 00 e7 a2 ba e8 aa 8d e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 %s.............................%
86ac0 31 24 73 20 e5 be 9e 20 25 32 24 73 20 e5 88 b0 20 25 33 24 73 e3 80 82 00 e7 a2 ba e8 aa 8d e5 1$s.....%2$s.....%3$s...........
86ae0 88 aa e9 99 a4 50 68 61 73 65 31 e6 a2 9d e7 9b ae e3 80 82 00 e7 a2 ba e8 aa 8d e5 88 aa e9 99 .....Phase1.....................
86b00 a4 50 68 61 73 65 32 e6 a2 9d e7 9b ae e3 80 82 00 e9 80 a3 e6 8e a5 00 e9 80 a3 e6 8e a5 56 50 .Phase2.......................VP
86b20 4e 00 e5 b7 b2 e9 80 a3 e6 8e a5 e8 87 aa 00 e9 80 a3 e6 8e a5 e8 b6 85 e6 99 82 00 e9 98 bb e6 N...............................
86b40 ad a2 e9 80 a3 e6 8e a5 00 e9 80 a3 e6 8e a5 e5 a4 b1 e6 95 97 e3 80 82 00 e9 80 a3 e6 8e a5 e8 ................................
86b60 b6 85 e6 99 82 00 e4 b8 8a e8 a1 8c 53 49 50 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e9 80 a3 e6 8e ............SIP.................
86b80 a5 00 e9 80 a3 e6 8e a5 e5 88 b0 e4 b8 8a e6 b8 b8 53 49 50 e4 bc ba e6 9c 8d e5 99 a8 00 e5 8c .................SIP............
86ba0 b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 87 e6 98 a0 e5 b0 84 e5 ................................
86bc0 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 ...........%1$s......%2$s...%3$s
86be0 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e4 b8 8d e8 83 bd e6 98 af e4 bb 8b e9 9d a2 e3 80 81 %1$s......%2$s..................
86c00 e4 b8 bb e6 a9 9f e9 a1 9e e5 9e 8b e5 88 a5 e5 90 8d e3 80 81 20 e6 88 96 25 34 24 73 e8 99 9b .........................%4$s...
86c20 e6 93 ac 49 50 25 35 24 73 20 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bf 9d e5 ae 88 00 e6 8e a7 e5 88 ...IP%5$s.......................
86c40 b6 e8 87 ba e9 81 b8 e9 a0 85 00 e4 bb 8b e9 9d a2 e7 9a 84 e6 8e a7 e5 88 b6 e8 87 ba e5 88 86 ................................
86c60 e9 85 8d 00 e6 8e a7 e5 88 b6 e8 87 ba e8 8f 9c e5 96 ae 00 e6 9c 89 e9 97 9c e7 94 9f e6 88 90 ................................
86c80 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc b7 e7 9a 84 e5 8f 83 e6 95 b8 e9 9b 86 e7 9a 84 e8 b3 ................................
86ca0 87 e8 a8 8a ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 25 31 24 73 e9 97 9c e6 96 bc 44 48 e5 8f 83 e6 ................%1$s......DH....
86cc0 95 b8 e7 9a 84 64 6f 63 20 e7 b6 ad e5 9f ba e6 96 87 e7 ab a0 25 32 24 73 00 e6 b6 88 e8 b2 bb .....doc.............%2$s.......
86ce0 e8 80 85 00 e6 b6 88 e8 b2 bb e8 80 85 e8 b3 87 e8 a8 8a 20 2d 20 e5 8f af e7 94 a8 e6 b6 88 e8 ....................-...........
86d00 b2 bb e8 80 85 00 e6 b6 88 e8 b2 bb e8 80 85 e5 85 b7 e6 9c 89 e4 be 86 e8 87 aa e7 8f be e6 9c ................................
86d20 89 e9 8f a1 e5 83 8f e7 9a 84 e5 85 83 e6 95 b8 e6 93 9a e3 80 82 20 e5 9c a8 e6 8f 92 e5 85 a5 ................................
86d40 e6 b6 88 e8 b2 bb e8 80 85 e4 b9 8b e5 89 8d e6 b8 85 e9 99 a4 e5 85 83 e6 95 b8 e6 93 9a e3 80 ................................
86d60 82 00 e6 b6 88 e8 b2 bb e8 80 85 e6 b2 92 e6 9c 89 e5 85 83 e6 95 b8 e6 93 9a ef bc 8c e4 b8 8d ................................
86d80 e8 83 bd e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 e6 b2 92 e6 ................................
86da0 9c 89 e8 a6 81 e6 b8 85 e9 99 a4 e7 9a 84 e5 85 83 e6 95 b8 e6 93 9a e3 80 82 00 e6 b6 88 e8 b2 ................................
86dc0 bb e8 80 85 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e7 84 a1 e6 b3 95 e6 8f 92 e5 ................................
86de0 85 a5 e3 80 82 20 e9 a6 96 e5 85 88 e5 be 9e e7 8f be e6 9c 89 e9 8f a1 e5 83 8f e4 b8 ad e5 88 ................................
86e00 aa e9 99 a4 e6 b6 88 e8 b2 bb e8 80 85 e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 e5 b7 b2 e5 ad 98 ................................
86e20 e5 9c a8 e6 96 bc e6 8c 87 e5 ae 9a e7 9a 84 e9 8f a1 e5 83 8f e4 b8 8a e3 80 82 00 e6 b6 88 e8 ................................
86e40 b2 bb e8 80 85 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e7 84 a1 e6 b3 95 e6 b8 85 ................................
86e60 e9 99 a4 e3 80 82 20 e9 a6 96 e5 85 88 e5 81 9c e7 94 a8 e7 a3 81 e7 89 87 e3 80 82 00 e6 b6 88 ................................
86e80 e8 b2 bb e8 80 85 e5 bf 85 e9 a0 88 e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e9 8f a1 e5 83 8f e4 b8 ................................
86ea0 8a e3 80 82 00 e5 a6 82 e6 9e 9c e6 b6 88 e8 b2 bb e8 80 85 e5 a4 a7 e6 96 bc e9 8f a1 e5 83 8f ................................
86ec0 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 89 87 e5 8f aa e8 83 bd e5 b0 87 e5 85 b6 e6 b7 bb e5 8a ................................
86ee0 a0 e5 88 b0 e9 8f a1 e5 83 8f e4 b8 ad e3 80 82 00 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 e8 b3 87 ................................
86f00 e8 a8 8a ef bc 8c e8 ab 8b e8 81 af e7 b9 ab e9 98 b2 e7 81 ab e7 89 86 e7 ae a1 e7 90 86 e5 93 ................................
86f20 a1 00 e5 ae b9 e5 99 a8 00 e5 85 a7 e5 ae b9 e9 99 90 e5 88 b6 00 e7 b9 bc e7 ba 8c 00 e7 b9 bc ................................
86f40 e7 ba 8c e5 98 97 e8 a9 a6 e8 a7 a3 e6 9e 90 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 bb e6 a9 9f e5 90 ................................
86f60 8d e3 80 82 20 e5 9c a8 e8 88 87 e6 9c aa e6 8e 9b e7 b7 9a e9 80 a3 e6 8e a5 e5 88 b0 49 6e 74 .............................Int
86f80 65 72 6e 65 74 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e9 80 9a e4 bf a1 e6 99 82 e5 be 88 e6 9c 89 ernet...........................
86fa0 e7 94 a8 e3 80 82 00 e6 8e a7 e5 88 b6 00 e5 b7 b2 e8 bd 89 e6 8f 9b e6 a9 8b e6 8e a5 20 25 73 ..............................%s
86fc0 00 e8 bc b8 e9 80 81 00 e8 a4 87 e8 a3 bd 00 e8 a4 87 e8 a3 bd 20 44 55 49 44 00 e8 a4 87 e8 a3 ......................DUID......
86fe0 bd e6 88 91 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 00 e8 a4 87 e8 a3 bd e7 b6 b2 e9 97 9c 20 00 e8 .......MAC......................
87000 a4 87 e8 a3 bd e7 b6 b2 e9 97 9c e7 b5 84 20 00 e8 a4 87 e8 a3 bd e7 9b a3 e8 a6 96 00 e5 83 85 ................................
87020 e8 a4 87 e8 a3 bd e4 b8 8d e5 90 8c e6 88 96 e7 bc ba e5 b0 91 e7 9a 84 e6 aa 94 e3 80 82 00 e5 ................................
87040 83 85 e8 a4 87 e8 a3 bd e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e6 aa 94 e3 80 82 00 e8 a4 87 e8 a3 ................................
87060 bd 50 48 41 53 45 31 e8 a8 98 e9 8c 84 00 e8 a4 87 e8 a3 bd e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 a4 .PHASE1.........................
87080 87 e8 a3 bd e8 b7 af e7 94 b1 00 e5 be 9e e6 ad a4 e8 99 95 e8 a4 87 e8 a3 bd e8 ad 89 e6 9b b8 ................................
870a0 e7 b0 bd e5 90 8d e6 95 b8 e6 93 9a ef bc 8c e4 b8 a6 e5 b0 87 e5 85 b6 e8 bd 89 e7 99 bc e5 88 ................................
870c0 b0 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e9 80 b2 e8 a1 8c e7 b0 bd e5 90 8d e3 ................................
870e0 80 82 00 e8 a4 87 e8 a3 bd e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 00 e7 89 88 e6 ac 8a 00 ................................
87100 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 ef bc 88 43 ef bc 89 32 30 30 32 2d 32 30 31 36 20 4f 70 65 ...............C...2002-2016.Ope
87120 6e 56 50 4e e8 a7 a3 e6 b1 ba e6 96 b9 e6 a1 88 e6 9c 89 e9 99 90 e8 b2 ac e4 bb bb e5 85 ac e5 nVPN............................
87140 8f b8 00 e7 89 88 e6 ac 8a 32 30 30 30 ef bc 8c 32 30 30 31 ef bc 8c 32 30 30 32 20 45 64 77 69 .........2000...2001...2002.Edwi
87160 6e 20 47 72 6f 6f 74 68 75 69 73 e3 80 82 20 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 e6 n.Groothuis.....................
87180 a0 b8 e5 bf 83 e9 97 9c e9 8d b5 ef bc 9a 00 e6 a0 b8 e5 bf 83 e8 ad a6 e5 91 8a ef bc 9a 00 e7 ................................
871a0 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e4 bd 87 e5 88 97 e3 80 82 00 e7 84 a1 e6 b3 ................................
871c0 95 e7 94 9f e6 88 90 67 72 65 69 66 20 75 70 20 2d 20 e8 ae 8a e6 95 b8 e6 9c aa e5 ae 9a e7 be .......greif.up.-...............
871e0 a9 e3 80 82 00 e7 84 a1 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e ..............interface_dhcp_con
87200 66 69 67 75 72 65 28 29 20 e4 b8 ad e5 95 9f e5 8b 95 25 73 20 e4 bb 8b e9 9d a2 e3 80 82 00 e7 figure()..........%s............
87220 84 a1 e6 b3 95 e5 89 b5 e5 bb ba e6 96 b0 e4 bd 87 e5 88 97 2f e8 a6 8f e5 89 87 ef bc 81 00 e7 ..................../...........
87240 84 a1 e6 b3 95 e5 89 b5 e5 bb ba e6 96 b0 e4 bd 87 e5 88 97 2f e8 a6 8f e5 89 87 ef bc 81 20 e4 ..................../...........
87260 bb bb e4 bd 95 e6 9c 80 e8 bf 91 e7 9a 84 e6 9b b4 e6 94 b9 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ................................
87280 e9 a6 96 e5 85 88 e6 87 89 e7 94 a8 e3 80 82 00 e7 84 a1 e6 b3 95 e5 be 9e e5 ad 98 e6 aa 94 e6 ................................
872a0 8f 90 e5 8f 96 20 25 73 20 52 52 44 20 78 6d 6c e6 aa 94 ef bc 81 00 e7 84 a1 e6 b3 95 e6 8f 90 ......%s.RRD.xml................
872c0 e5 8f 96 e7 b6 b2 e5 9d 80 20 27 25 73 27 2e 00 e4 b8 8d e8 83 bd e6 89 be e5 88 b0 e5 8f af e7 ..........'%s'..................
872e0 94 a8 e7 9a 84 e9 85 8d e7 bd ae e6 aa 94 2c e9 80 80 e5 87 ba 2e 2e 2e 2e 2e 2e 2e 00 e6 89 be ..............,.................
87300 e4 b8 8d e5 88 b0 e4 bb bb e4 bd 95 e5 b4 a9 e6 bd b0 e6 aa 94 e3 80 82 00 e7 84 a1 e6 b3 95 e5 ................................
87320 9c a8 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e4 b8 ad e7 9a ..interfaces_ppps_configure.....
87340 84 20 25 73 e4 b8 8a e7 8d b2 e5 8f 96 50 50 54 50 2f 4c 32 54 50 e9 80 a3 e6 8e a5 e7 9a 84 e6 ..%s.........PPTP/L2TP..........
87360 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 bd bf e7 94 a8 20 30 2e 30 2e 30 2e 30 20 69 .....IP................0.0.0.0.i
87380 70 21 00 e4 b8 8d e8 83 bd e5 be 9e 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e p!...........%1$s.for.%2$s.in.in
873a0 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e5 be 97 e5 88 b0 50 50 54 terfaces_ppps_configure......PPT
873c0 50 2f 4c 32 54 50 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e9 P/L2TP..........................
873e0 96 8b 20 25 73 20 e9 80 b2 e8 a1 8c e5 af ab e5 85 a5 00 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 25 ...%s..........................%
87400 73 e3 80 82 00 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e5 88 a5 e5 90 8d 25 73 e9 80 b2 e8 a1 8c e5 s......................%s.......
87420 af ab e5 85 a5 21 00 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 20 .....!.............%s/ntpd.conf.
87440 e9 80 b2 e8 a1 8c e5 af ab e5 85 a5 00 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 20 25 31 24 73 2f 77 ..........................%1$s/w
87460 69 7a 61 72 64 73 2f 25 32 24 73 20 e6 aa 94 e3 80 82 00 e7 84 a1 e6 b3 95 e8 99 95 e7 90 86 e5 izards/%2$s.....................
87480 88 a5 e5 90 8d e4 b8 ad e7 9a 84 e5 88 a5 e5 90 8d 3a 20 25 73 00 e7 84 a1 e6 b3 95 e5 be 9e e5 .................:.%s...........
874a0 88 a5 e5 90 8d e8 99 95 e7 90 86 e7 a9 ba e6 96 87 e4 bb b6 3a 20 25 73 00 e7 84 a1 e6 b3 95 e5 ....................:.%s........
874c0 be 9e e5 88 a5 e5 90 8d e8 99 95 e7 90 86 e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e6 aa 94 ef bc 9a ................................
874e0 20 25 73 00 e7 84 a1 e6 b3 95 e9 82 84 e5 8e 9f 63 6f 6e 66 69 67 2e 78 6d 6c e3 80 82 00 e7 84 .%s.............config.xml......
87500 a1 e6 b3 95 e5 b0 87 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 99 bc e9 80 81 e5 88 b0 20 25 31 24 73 .......Growl................%1$s
87520 20 2d 2d 20 e9 8c af e8 aa a4 3a 20 25 32 24 73 00 e7 84 a1 e6 b3 95 e5 9c a8 25 31 24 73 e4 b8 .--.......:.%2$s..........%1$s..
87540 8a e7 99 bc e9 80 81 e8 a8 bb e5 86 8a 47 72 6f 77 20 20 2d 2d 20 e9 8c af e8 aa a4 3a 20 25 32 .............Grow..--.......:.%2
87560 24 73 00 e4 b8 8d e8 83 bd e7 99 bc e9 80 81 e6 b6 88 e6 81 af e5 88 b0 20 25 31 24 73 20 2d 2d $s.......................%1$s.--
87580 20 e9 8c af e8 aa a4 3a 20 25 32 24 73 00 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 49 67 6d 70 70 72 .......:.%2$s.............Igmppr
875a0 6f 78 79 e9 85 8d e7 bd ae e6 aa 94 ef bc 81 00 e8 a8 88 e6 95 b8 00 e8 a8 88 e6 95 b8 e5 80 bc oxy.............................
875c0 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 92 8c 25 73 20 e4 b9 8b e9 96 93 00 e5 9c 8b e5 ae b6 ............1...%s..............
875e0 00 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a 00 e5 89 b5 e5 bb ba 2f e7 b7 a8 e8 bc af 43 41 00 e5 89 ..................../......CA...
87600 b5 e5 bb ba e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 00 e5 89 b5 e5 bb ba 50 68 61 73 65 20 31 00 e5 .......................Phase.1..
87620 89 b5 e5 bb ba e8 ad 89 e6 9b b8 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 20 00 e5 89 b5 e5 bb ba e4 ................................
87640 b8 80 e5 80 8b 50 50 50 e9 85 8d e7 bd ae e3 80 82 00 e7 82 ba e6 ad a4 4d 41 43 20 26 20 49 50 .....PPP................MAC.&.IP
87660 e5 9c b0 e5 9d 80 e5 b0 8d e5 89 b5 e5 bb ba 41 52 50 e8 a1 a8 e9 9d 9c e6 85 8b e6 a2 9d e7 9b ...............ARP..............
87680 ae e3 80 82 00 e5 89 b5 e5 bb ba e4 b8 ad e9 96 93 e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc ................................
876a0 e6 a9 9f e6 a7 8b 00 e5 89 b5 e5 bb ba e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 20 00 e5 89 b5 e5 bb ................................
876c0 ba e5 85 a7 e9 83 a8 e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e5 89 b5 ................................
876e0 e5 bb ba e4 b8 80 e5 80 8b e5 85 a7 e9 83 a8 e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 ................................
87700 97 e8 a1 a8 20 00 e5 bb ba e7 ab 8b e4 bb 8b e9 9d a2 e7 b5 84 00 e5 89 b5 e5 bb ba e5 90 8a e9 ................................
87720 8a b7 e5 88 97 e8 a1 a8 20 00 e5 89 b5 e5 bb ba e6 96 b0 e7 9a 84 e9 97 9c e8 81 af e9 81 8e e6 ................................
87740 bf be e8 a6 8f e5 89 87 00 e4 bd bf e7 94 a8 e6 86 91 e8 ad 89 e5 89 b5 e5 bb ba ef bc 8c e7 94 ................................
87760 9f e6 88 90 e5 92 8c e5 95 9f e5 8b 95 e5 8d b7 00 e5 89 b5 e5 bb ba 00 e5 be 9e e7 b3 bb e7 b5 ................................
87780 b1 e8 a8 ba e6 96 b7 20 2d 20 44 4e 53 e6 9f a5 e6 89 be e9 a0 81 e9 9d a2 e5 89 b5 e5 bb ba e5 ........-.DNS...................
877a0 88 a5 e5 90 8d e3 80 82 00 e5 be 9e e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 20 2d 20 3e 20 44 4e 53 .........................-.>.DNS
877c0 e6 9f a5 e6 89 be e5 89 b5 e5 bb ba 00 69 64 20 25 73 e5 b7 b2 e5 89 b5 e5 bb ba 00 69 64 e6 9c .............id.%s..........id..
877e0 aa e5 89 b5 e5 bb ba 00 e5 89 b5 e5 bb ba ef bc 9a 00 e5 89 b5 e5 bb ba 31 ef bc 9a 31 e8 a6 8f ........................1...1...
87800 e5 89 87 2e 2e 2e 00 e5 89 b5 e5 bb ba 49 50 73 65 63 e8 a6 8f e5 89 87 2e 2e 2e 00 e6 ad a3 e5 .............IPsec..............
87820 9c a8 e5 89 b5 e5 bb ba e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 20 25 73 00 e7 82 ba e6 ad a4 e4 b8 .....................%s.........
87840 bb e6 a9 9f e5 89 b5 e5 bb ba 53 53 4c e8 ad 89 e6 9b b8 00 e5 89 b5 e5 bb ba e9 ab 98 e7 b4 9a ..........SSL...................
87860 e5 87 ba e7 ab 99 e8 a6 8f e5 89 87 20 25 73 00 e5 89 b5 e5 bb ba e5 88 a5 e5 90 8d 00 e5 89 b5 .............%s.................
87880 e5 bb ba e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 e8 a6 8f e5 89 87 00 e5 89 b5 e5 bb ba e9 bb 98 e8 ................................
878a0 aa 8d e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e9 81 8e e6 bf be 20 e8 a6 8f e5 ................................
878c0 89 87 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e9 81 8e e6 bf be e8 a6 8f e5 ...%s...........................
878e0 89 87 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e7 b6 b2 e9 97 9c e7 b5 84 e9 ...%s...........................
87900 a0 85 2e 2e 2e 00 e5 89 b5 e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 00 e5 89 b5 e5 ..................NAT...........
87920 bb ba e6 98 a0 e5 b0 84 4e 41 54 e8 a6 8f e5 89 87 20 25 73 2e 2e 2e 00 e5 89 b5 e5 bb ba e6 98 ........NAT.......%s............
87940 a0 e5 b0 84 e8 a6 8f e5 89 87 20 25 73 2e 2e 2e 00 e5 9c a8 e5 ae 89 e8 a3 9d e5 89 8d e5 89 b5 ...........%s...................
87960 e5 bb ba e7 b3 bb e7 b5 b1 e9 82 84 e5 8e 9f e9 bb 9e e3 80 82 00 e5 89 b5 e5 bb ba 72 72 64 e6 ............................rrd.
87980 9b b4 e6 96 b0 e8 85 b3 e6 9c ac 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 25 73 ..............................%s
879a0 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e7 84 a1 e7 b7 9a e5 85 8b e9 9a 86 e4 bb 8b e9 9d a2 2e ................................
879c0 2e 2e 00 e5 8a a0 e5 af 86 e7 a1 ac e9 ab 94 00 e5 8a a0 e5 af 86 20 26 20 e6 ba ab e5 ba a6 e6 .......................&........
879e0 84 9f e6 b8 ac e5 99 a8 00 e5 8a a0 e5 af 86 e7 a1 ac e9 ab 94 00 e5 8a a0 e5 af 86 e8 a8 ad e7 ................................
87a00 bd ae 20 00 e7 99 bc e7 94 9f e9 8c af e8 aa a4 00 e7 95 b6 e5 89 8d 00 e7 95 b6 e5 89 8d e8 aa ................................
87a20 8d e8 ad 89 e9 8c af e8 aa a4 e9 a0 81 00 e7 95 b6 e5 89 8d e7 b3 bb e7 b5 b1 00 e7 95 b6 e5 89 ................................
87a40 8d e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 00 e7 95 b6 e5 89 8d e8 a8 bb e9 8a b7 e9 a0 81 e9 9d ......./........................
87a60 a2 00 e7 95 b6 e5 89 8d e5 9c b0 e5 9d 80 e6 b1 a0 e6 88 90 e5 93 a1 00 e7 95 b6 e5 89 8d e9 a0 ................................
87a80 81 00 e7 95 b6 e5 89 8d e6 ba 90 e8 b7 9f e8 b9 a4 e6 a2 9d e7 9b ae 00 e7 95 b6 e5 89 8d e9 85 ................................
87aa0 8d e7 bd ae 00 e7 95 b6 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 00 e5 82 99 e4 bb bd e4 ................./..............
87ac0 bd bf e7 94 a8 e7 9a 84 e7 95 b6 e5 89 8d e7 a9 ba e9 96 93 00 43 52 4c e7 95 b6 e5 89 8d e5 b7 .....................CRL........
87ae0 b2 e5 90 8a e9 8a b7 e7 9a 84 e8 ad 89 e6 9b b8 00 e7 95 b6 e5 89 8d e6 9f a5 e7 9c 8b ef bc 9a ................................
87b00 00 e8 87 aa e5 ae 9a e7 be a9 00 e8 87 aa e5 ae 9a e7 be a9 e8 a8 aa e5 95 8f e9 99 90 e5 88 b6 ................................
87b20 00 e8 87 aa e5 ae 9a e7 be a9 e5 b8 b6 e5 af ac e5 a4 a7 e6 96 bc 33 30 ef bc 85 ef bc 8c e8 ab ......................30........
87b40 8b e9 99 8d e4 bd 8e e6 95 b8 e5 80 bc e4 bb a5 e4 bd bf e5 9a ae e5 b0 8e e7 b9 bc e7 ba 8c e3 ................................
87b60 80 82 00 e8 87 aa e5 ae 9a e7 be a9 e5 b8 b6 e5 af ac e5 a4 a7 e6 96 bc 34 30 ef bc 85 ef bc 8c ........................40......
87b80 e8 ab 8b e9 99 8d e4 bd 8e e6 95 b8 e5 80 bc e4 bb a5 e4 bd bf e5 9a ae e5 b0 8e e7 b9 bc e7 ba ................................
87ba0 8c e3 80 82 00 e8 87 aa e5 ae 9a e7 be a9 e8 a8 ad e7 bd ae 00 e8 87 aa e5 ae 9a e7 be a9 e5 91 ................................
87bc0 bd e4 bb a4 2e 2e 2e 00 e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 00 e8 87 aa e5 ae 9a e7 be ................................
87be0 a9 00 e5 8d b1 e9 9a aa ef bc 81 e8 ad a6 e5 91 8a ef bc 81 e6 b3 a8 e6 84 8f e4 ba 8b e9 a0 85 ................................
87c00 ef bc 81 00 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af e6 9b b4 e6 96 b0 00 e5 8b 95 ..........DNS...................
87c20 e6 85 8b 44 4e 53 e5 9f 9f 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 e5 90 8d e7 ...DNS..........DNS.............
87c40 a8 b1 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 00 e5 8b 95 e6 85 8b 44 4e 53 e4 .........DNS................DNS.
87c60 b8 bb e6 a9 9f e5 90 8d 00 e5 8b 95 e6 85 8b 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d 00 e5 8f 8d e5 ...............DNS..............
87c80 90 91 e5 8b 95 e6 85 8b 44 4e 53 00 e5 8b 95 e6 85 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 49 50 ........DNS.......DNS.........IP
87ca0 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 .............DES.........IPsec.p
87cc0 68 61 73 65 20 31 e9 a0 85 20 27 25 73 27 20 e3 80 82 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 hase.1....'%s'.................D
87ce0 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 20 32 20 e9 a0 85 20 27 25 73 ES.........IPsec.phase.2.....'%s
87d00 27 20 e3 80 82 00 44 48 43 50 00 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd ae 00 44 '.....DHCP.DHCP................D
87d20 48 43 50 20 e4 ba 8b e4 bb b6 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 HCP........(DHCP.Daemon,.DHCP.Re
87d40 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 e7 a7 9f e7 b4 84 00 44 48 43 lay,.DHCP.Client).DHCP.......DHC
87d60 50 e7 a7 9f e7 b4 84 e7 8b 80 e6 85 8b 00 44 48 43 50 e8 a8 bb e5 86 8a 00 44 48 43 50 e4 b8 ad P.............DHCP.......DHCP...
87d80 e7 b9 bc 00 44 48 43 50 e4 b8 ad e7 b9 bc e9 85 8d e7 bd ae 00 44 48 43 50 e4 b8 ad e7 b9 bc e7 ....DHCP.............DHCP.......
87da0 95 b6 e5 89 8d e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e4 bb 8b e9 9d ................................
87dc0 a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e4 b8 ad e7 b9 bc e6 99 82 ef bc 8c e4 b8 8d e8 83 bd ..........DHCP..................
87de0 e5 95 9f e7 94 a8 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8b ......DHCP.............DHCP.....
87e00 99 00 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e7 95 b6 e5 89 8d e5 b7 b2 e5 95 9f e7 94 a8 e3 80 ..DHCP..........................
87e20 82 20 e7 95 b6 e5 9c a8 e4 bb bb e4 bd 95 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 .............................DHC
87e40 50 e4 bc ba e6 9c 8d e5 99 a8 e6 99 82 ef bc 8c e7 84 a1 e6 b3 95 e5 95 9f e7 94 a8 44 48 43 50 P...........................DHCP
87e60 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 e3 80 82 00 e5 bf 85 e9 a0 88 e5 95 9f e7 94 a8 44 48 43 50 ............................DHCP
87e80 e4 bc ba e6 9c 8d e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 ..................DNS...........
87ea0 ad e4 bd bf e7 94 a8 44 48 43 50 e8 a8 bb e5 86 8a e3 80 82 00 e5 bf 85 e9 a0 88 e5 95 9f e7 94 .......DHCP.....................
87ec0 a8 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 .DHCP..................DNS......
87ee0 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e8 a8 bb e5 86 8a e3 80 82 00 44 48 43 50 e6 9c ............DHCP..........DHCP..
87f00 8d e5 8b 99 e8 a8 ad e7 bd ae 00 44 48 43 50 e6 9c 8d e5 8b 99 00 e6 ad a4 e4 bb 8b e9 9d a2 e7 ...........DHCP.................
87f20 9a 84 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 44 48 43 50 e5 88 a5 e5 90 8d e5 9c b0 ..DHCP.............DHCP.........
87f40 e5 9d 80 00 44 48 43 50 36 00 44 48 43 50 36 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd ae 00 44 ....DHCP6.DHCP6................D
87f60 48 43 50 36 20 44 55 49 44 00 44 48 43 50 76 36 e7 a7 9f e7 b4 84 00 44 48 43 50 20 56 36 e9 81 HCP6.DUID.DHCPv6.......DHCP.V6..
87f80 b8 e9 a0 85 00 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 97 e5 a4 a7 e5 b0 8f 00 e7 95 b6 e9 81 b8 e4 b8 ................................
87fa0 ad e7 99 bc e9 80 81 49 50 76 36 e9 a6 96 e7 a2 bc e6 8f 90 e7 a4 ba e6 a8 99 e8 ad 98 e6 99 82 .......IPv6.....................
87fc0 ef bc 8c e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b 44 48 43 50 76 36 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 ...............DHCPv6...........
87fe0 97 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 00 44 48 43 50 76 36 e4 b8 ad e7 b9 bc 00 44 48 43 50 76 ..............DHCPv6.......DHCPv
88000 36 e4 b8 ad e7 b9 bc e9 85 8d e7 bd ae 00 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e7 95 b6 e5 89 8d 6.............DHCPv6............
88020 e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e4 bb 8b e9 9d a2 e4 b8 8a e5 ................................
88040 95 9f e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 99 82 ef bc 8c e4 b8 8d e8 83 bd e5 95 9f .....DHCPv6.....................
88060 e7 94 a8 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 44 48 43 50 76 36 20 e6 9c 8d ...DHCPv6.............DHCPv6....
88080 e5 8b 99 00 44 48 43 50 76 36 e6 9c 8d e5 8b 99 00 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 ....DHCPv6.......DHCPv6.........
880a0 e7 95 b6 e5 89 8d e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e4 bb 8b e9 ................................
880c0 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e6 99 82 ef bc 8c ...........DHCPv6...............
880e0 e4 b8 8d e8 83 bd e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 e3 80 ............DHCPv6..............
88100 82 00 e9 80 99 e5 80 8b e4 bb 8b e9 9d a2 e7 9a 84 44 48 43 50 76 36 e9 9d 9c e6 85 8b e6 98 a0 .................DHCPv6.........
88120 e5 b0 84 00 44 4e 53 e9 85 8d e7 bd ae 00 44 4e 53 e9 bb 98 e8 aa 8d e5 9f 9f 20 00 44 4e 53 e5 ....DNS.......DNS...........DNS.
88140 9f 9f 00 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 00 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 00 44 4e 53 ...DNS..........DNS..........DNS
88160 20 e4 ba 8b e4 bb b6 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 ........(Resolver/unbound,.Forwa
88180 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 e8 bd 89 e7 rder/dnsmasq,.filterdns).DNS....
881a0 99 bc 00 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e5 92 8c e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ...DNS..........................
881c0 ae 00 44 4e 53 e6 9f a5 e6 89 be 00 44 4e 53 e6 9f a5 e8 a9 a2 e8 bd 89 e7 99 bc 00 44 4e 53 e9 ..DNS.......DNS.............DNS.
881e0 87 8d e6 96 b0 e7 b6 81 e5 ae 9a e6 aa a2 e6 9f a5 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 e5 ..................DNS...........
88200 b7 b2 e9 85 8d e7 bd ae 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e4 bc ba e6 9c ........DNS.............DNS.....
88220 8d e5 99 a8 20 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 31 00 44 4e 53 20 e4 bc ba e6 9c 8d ......DNS...........1.DNS.......
88240 e5 99 a8 20 32 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 33 00 44 4e 53 20 e4 bc ba e6 9c 8d ....2.DNS...........3.DNS.......
88260 e5 99 a8 20 34 00 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e8 a6 86 e8 93 8b 00 44 48 43 50 e4 bc ba ....4.DNS................DHCP...
88280 e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae 20 00 e5 95 9f e7 94 a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ....................DNS.........
882a0 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 e9 81 87 .DNS...........DNS..............
882c0 e5 88 b0 44 4e 53 e9 8c af e8 aa a4 e3 80 82 20 e5 81 9c e6 ad a2 e6 9b b4 e6 96 b0 33 30 e5 88 ...DNS......................30..
882e0 86 e9 90 98 e3 80 82 00 44 4e 53 e7 b5 84 e6 98 af e7 95 b6 e5 89 8d e7 9a 84 ef bc 8c e6 b2 92 ........DNS.....................
88300 e6 9c 89 e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 44 4e 53 e7 b5 84 e6 9b b4 e6 96 b0 e6 ...................DNS..........
88320 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d e6 9b b4 e6 96 b0 e6 88 90 e5 8a .........DNS....................
88340 9f e3 80 82 00 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 .....DNS..........DNS...........
88360 44 4e 53 e7 b7 a9 e5 ad 98 ef bc 9a e6 89 be e5 88 b0 e8 88 8a 49 50 20 25 31 24 73 e5 92 8c e6 DNS..................IP.%1$s....
88380 96 b0 49 50 ef bc 85 20 25 32 24 73 00 e7 95 b6 e9 81 87 e5 88 b0 e4 bb a3 e7 90 86 e7 b0 bd e5 ..IP....%2$s....................
883a0 90 8d e8 80 85 e6 99 82 ef bc 8c e5 9c a8 e8 aa 8d e8 ad 89 e9 81 8e e7 a8 8b e4 b8 ad e6 8f 90 ................................
883c0 e5 8f 96 44 4e 53 4b 45 59 00 44 4e 53 53 45 43 00 e4 bf a1 e4 bb bb e5 8d 80 e5 9f 9f e9 9c 80 ...DNSKEY.DNSSEC................
883e0 e8 a6 81 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 93 b4 e5 b1 95 ef bc 89 e6 95 ...DNSSEC...DNS.................
88400 b8 e6 93 9a e3 80 82 00 44 4e e7 ae a1 e9 81 93 00 44 55 49 44 00 e5 ae 88 e8 ad b7 e9 80 b2 e7 ........DN.......DUID...........
88420 a8 8b 00 e6 af 8f e5 a4 a9 00 e6 97 a5 ef bc 88 30 20 30 20 2a 20 2a 20 2a ef bc 89 00 e5 8d b1 ................0.0.*.*.*.......
88440 e9 9a aa ef bc 8c e5 bb b6 e9 81 b2 00 e5 8d b1 e9 9a aa ef bc 8c e6 95 b8 e6 93 9a e5 8c 85 e4 ................................
88460 b8 9f e5 a4 b1 00 e5 84 80 e9 8c b6 e6 9d bf 00 e5 84 80 e9 8c b6 e6 9d bf e9 a1 af e7 a4 ba e5 ................................
88480 88 97 e6 95 b8 00 e5 84 80 e9 8c b6 e6 9d bf e6 aa a2 e6 9f a5 00 e8 b3 87 e8 a8 8a e6 9b b4 e6 ................................
884a0 96 b0 e9 80 b1 e6 9c 9f 00 e6 97 a5 e6 9c 9f 00 e6 95 b8 e6 93 9a e6 9c 89 e6 95 88 e8 bc 89 e8 ................................
884c0 8d b7 00 e6 95 b8 e6 93 9a e9 bb 9e 00 e8 b3 87 e6 96 99 e5 ba ab e9 8c af e8 aa a4 20 2d 20 e6 .............................-..
884e0 9c 89 e4 b8 80 e5 80 8b e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e8 b3 87 e6 96 99 e5 ba ab e9 8c af ................................
88500 e8 aa a4 e3 80 82 00 e6 95 b8 e6 93 9a e8 bd 89 e6 8f 9b e9 8c af e8 aa a4 00 e6 97 a5 e6 9c 9f ................................
88520 00 e8 a1 a8 e7 9a 84 e6 9c 80 e5 be 8c e6 9b b4 e6 96 b0 e6 97 a5 e6 9c 9f e6 9c aa e7 9f a5 e3 ................................
88540 80 82 00 e5 a4 a9 00 e5 81 9c e7 94 a8 00 e5 be 9e e9 8f a1 e5 83 8f e4 b8 ad e5 81 9c e7 94 a8 ................................
88560 e6 b6 88 e8 b2 bb e8 80 85 00 e5 a4 b1 e6 95 88 e5 b0 8d e7 ad 89 e9 ab 94 e6 aa a2 e6 b8 ac 00 ................................
88580 e8 aa bf e8 a9 a6 00 31 32 20 e6 9c 88 00 e5 b0 88 e7 94 a8 e9 8f 88 e6 8e a5 00 e9 bb 98 e8 aa .......12.......................
885a0 8d 00 e9 bb 98 e8 aa 8d 20 28 e9 9d 9e e4 b8 bb e6 a9 9f e5 90 8d 29 00 e9 bb 98 e8 aa 8d 28 61 .........(............).......(a
885c0 6e 79 29 00 e9 bb 98 e8 aa 8d ef bc 88 e7 84 a1 e9 a6 96 e9 81 b8 e9 a0 85 ef bc 8c e9 80 9a e5 ny).............................
885e0 b8 b8 e7 82 ba e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 ef bc 89 00 e9 bb 98 e8 aa 8d e8 a8 aa e5 95 ................................
88600 8f e9 99 90 e5 88 b6 00 e9 bb 98 e8 aa 8d 42 49 4f 53 e6 aa 94 e6 a1 88 e5 90 8d 00 e9 bb 98 e8 ..............BIOS..............
88620 aa 8d e7 b6 b2 e9 97 9c 20 00 e9 bb 98 e8 aa 8d e4 bd 87 e5 88 97 00 e4 b8 8b e8 bc 89 e9 99 90 ................................
88640 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c 20 00 ......Kbit./.s..................
88660 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c e5 88 87 e6 8f 9b 00 e9 bb 98 e8 aa 8d e7 9a 84 e7 a7 9f e7 ................................
88680 b4 84 e6 99 82 e9 96 93 00 e9 bb 98 e8 aa 8d e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 ef bc 88 e7 a7 ................................
886a0 92 ef bc 89 00 e9 a6 96 e9 81 b8 e7 94 9f e5 91 bd e9 80 b1 e6 9c 9f 00 e9 bb 98 e8 aa 8d e8 a8 ................................
886c0 bb e5 86 8a e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb .......DHCP.....................
886e0 e6 a9 9f e5 90 8d e9 81 b8 e9 a0 85 e3 80 82 00 e5 b7 b2 e5 89 b5 e5 bb ba e6 af 8f e5 80 8b e4 ................................
88700 bb 8b e9 9d a2 e7 9a 84 e9 bb 98 e8 aa 8d e8 a6 8f e5 89 87 e3 80 82 00 e4 b8 8a e5 82 b3 e9 99 ................................
88720 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e9 .......Kbit./.s.................
88740 80 b1 e6 9c 9f 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e4 ba 86 41 50 4e ef bc 8c e5 89 87 e9 bb .....................APN........
88760 98 e8 aa 8d e7 82 ba 31 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e8 a8 ad e7 bd ae 41 50 4e ef bc .......1...................APN..
88780 8c e5 89 87 e5 bf bd e7 95 a5 e3 80 82 00 e5 ae 9a e7 be a9 e8 a6 81 e5 9c a8 49 43 4d 50 e6 95 ..........................ICMP..
887a0 b8 e6 93 9a e5 8c 85 e4 b8 8a e7 99 bc e9 80 81 e5 88 b0 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 49 ...............................I
887c0 50 e7 9a 84 e6 95 b8 e6 93 9a e6 9c 89 e6 95 88 e8 b2 a0 e8 bc 89 e3 80 82 00 e8 a2 ab e5 ae 9a P...............................
887e0 e7 be a9 e7 82 ba 00 e5 ae 9a e7 be a9 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e7 9a 84 54 54 4c e9 ............................TTL.
88800 96 be e5 80 bc e3 80 82 20 54 54 4c e4 bd 8e e6 96 bc e9 96 be e5 80 bc e7 9a 84 e6 95 b8 e6 93 .........TTL....................
88820 9a e5 8c 85 e5 b0 87 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 20 e6 ad a4 e8 a8 ad e7 bd ae e6 98 af ................................
88840 e5 8f af e9 81 b8 e7 9a 84 ef bc 8c e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e9 96 be e5 80 ................................
88860 bc e7 82 ba 31 e3 80 82 20 00 e5 ae 9a e7 be a9 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e8 a8 aa e5 ....1...........................
88880 95 8f e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e5 88 86 e9 90 98 e7 82 ba e5 96 ae e4 bd 8d ................................
888a0 ef bc 89 e3 80 82 e7 ac ac e4 b8 80 e6 ac a1 e4 bd bf e7 94 a8 e6 86 91 e8 ad 89 e9 80 b2 e8 a1 ................................
888c0 8c e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e6 99 82 ef bc 8c e6 99 82 e9 90 98 e9 96 8b e5 a7 8b e8 ................................
888e0 a8 88 e6 99 82 e3 80 82 00 e5 8d b8 e8 bc 89 e5 91 bd e4 bb a4 2e 2e 2e 00 e5 bb b6 e9 81 b2 00 ................................
88900 e5 bb b6 e9 81 b2 20 28 6d 73 29 00 e8 ab 8b e6 b1 82 e5 b0 8d e7 ad 89 e7 a2 ba e8 aa 8d e4 b9 .......(ms).....................
88920 8b e9 96 93 e7 9a 84 e5 bb b6 e9 81 b2 e3 80 82 00 e5 bb b6 e9 81 b2 e5 bf 85 e9 a0 88 e7 82 ba ................................
88940 e6 95 b4 e6 95 b8 e3 80 82 00 e5 a7 94 e6 b4 be e7 9a 84 e9 a6 96 e7 a2 bc 00 e5 88 aa e9 99 a4 ................................
88960 00 e5 88 aa e9 99 a4 20 41 43 4c 00 e5 88 aa e9 99 a4 20 43 41 e5 92 8c 43 52 4c 00 e5 88 aa e9 ........ACL........CA...CRL.....
88980 99 a4 43 52 4c 20 00 e5 88 aa e9 99 a4 43 53 43 20 e8 a6 86 e8 93 8b 00 e5 88 aa e9 99 a4 e8 ad ..CRL........CSC................
889a0 89 e6 9b b8 00 e5 88 aa e9 99 a4 e8 a8 ad e5 82 99 00 e5 88 aa e9 99 a4 47 49 46 e4 bb 8b e9 9d ........................GIF.....
889c0 a2 00 e5 88 aa e9 99 a4 47 52 45 e4 bb 8b e9 9d a2 00 e5 88 aa e9 99 a4 49 47 4d 50 e8 a8 98 e9 ........GRE.............IGMP....
889e0 8c 84 00 e5 88 aa e9 99 a4 49 50 00 e5 88 aa e9 99 a4 4c 41 47 47 e4 bb 8b e9 9d a2 00 e5 88 aa .........IP.......LAGG..........
88a00 e9 99 a4 4d 41 43 e5 9c b0 e5 9d 80 00 e5 88 aa e9 99 a4 70 68 61 73 65 31 e6 a2 9d e7 9b ae 00 ...MAC.............phase1.......
88a20 e5 88 aa e9 99 a4 50 50 50 e4 bb 8b e9 9d a2 00 e5 88 aa e9 99 a4 50 50 50 6f 45 e5 af a6 e4 be ......PPP.............PPPoE.....
88a40 8b 20 00 e5 88 aa e9 99 a4 e8 a8 b1 e5 8f af e6 ac 8a 00 e5 88 aa e9 99 a4 20 51 69 6e 51 20 e4 ..........................QinQ..
88a60 bb 8b e9 9d a2 00 e5 be 9e e6 ad a4 e4 bb 8b e9 9d a2 e5 88 aa e9 99 a4 e4 bd 87 e5 88 97 00 e5 ................................
88a80 88 aa e9 99 a4 20 56 4c 41 4e 20 00 e5 88 aa e9 99 a4 57 49 46 49 e4 bb 8b e9 9d a2 00 e5 88 aa ......VLAN........WIFI..........
88aa0 e9 99 a4 e5 88 a5 e5 90 8d 00 e5 88 aa e9 99 a4 61 72 70 e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae 00 ................arp.............
88ac0 e5 88 aa e9 99 a4 e5 ae a2 e6 88 b6 e7 ab af 20 00 e5 88 aa e9 99 a4 e9 85 8d e7 bd ae 00 e5 88 ................................
88ae0 aa e9 99 a4 e5 9f 9f e8 a6 86 e8 93 8b 00 e5 88 aa e9 99 a4 e6 aa 94 00 e5 88 aa e9 99 a4 e7 b6 ................................
88b00 b2 e9 97 9c 00 e5 88 aa e9 99 a4 e7 b6 b2 e9 97 9c e7 b5 84 00 e5 88 aa e9 99 a4 e7 b5 84 00 e5 ................................
88b20 88 aa e9 99 a4 e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b 00 e5 88 aa e9 99 a4 e4 b8 bb e6 a9 9f e5 90 ................................
88b40 8d 00 e5 88 aa e9 99 a4 e4 bb 8b e9 9d a2 00 e5 88 aa e9 99 a4 e6 a9 8b e4 bb 8b e9 9d a2 00 e5 ................................
88b60 88 aa e9 99 a4 e5 af 86 e9 91 b0 00 e5 88 aa e9 99 a4 e7 a7 9f e7 b4 84 00 e5 88 aa e9 99 a4 e6 ................................
88b80 98 a0 e5 b0 84 00 e5 88 aa e9 99 a4 e7 9b a3 e8 a6 96 00 e5 88 aa e9 99 a4 70 68 61 73 65 31 e6 .........................phase1.
88ba0 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 70 68 61 73 65 32 20 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 ............phase2..............
88bc0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 88 aa e9 99 a4 e8 b7 af e7 94 b1 00 e5 88 aa e9 99 a4 e8 a6 8f ................................
88be0 e5 89 87 00 e5 88 aa e9 99 a4 e8 a8 88 e7 95 ab e8 a1 a8 00 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a ................................
88c00 e7 9a 84 70 68 61 73 65 31 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 e6 ...phase1.......................
88c20 98 a0 e5 b0 84 00 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 aa e9 ................................
88c40 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 e5 a4 9a e5 80 8b e6 98 a0 e5 b0 84 00 e5 88 aa e9 99 a4 e9 81 ................................
88c60 b8 e5 ae 9a e7 9a 84 e8 a6 8f e5 89 87 00 e5 88 aa e9 99 a4 e9 81 b8 e6 93 87 e7 9a 84 e7 94 a8 ................................
88c80 e6 88 b6 00 e5 88 aa e9 99 a4 e4 bc ba e6 9c 8d e5 99 a8 20 00 e5 88 aa e9 99 a4 e4 bc ba e6 9c ................................
88ca0 8d e5 99 a8 00 e5 88 aa e9 99 a4 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 e5 be 9e 43 52 4c e5 88 ...........................CRL..
88cc0 aa e9 99 a4 e9 80 99 e5 80 8b e8 ad 89 e6 9b b8 00 e5 88 aa e9 99 a4 e6 a2 9d e7 9b ae 00 e5 88 ................................
88ce0 aa e9 99 a4 e6 ad a4 e4 bd 87 e5 88 97 00 e5 88 aa e9 99 a4 e6 ad a4 e8 a6 8f e5 89 87 00 e5 88 ................................
88d00 aa e9 99 a4 e7 94 a8 e6 88 b6 20 00 e5 88 aa e9 99 a4 e8 99 9b e6 93 ac 49 50 00 e5 88 aa e9 99 ........................IP......
88d20 a4 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 00 e5 88 aa e9 99 a4 e6 86 91 e8 ad 89 e5 8d b7 ................................
88d40 00 e5 88 aa e9 99 a4 e5 8d 80 e5 9f 9f 00 e5 88 aa e9 99 a4 2f e9 87 8d e7 bd ae e5 8f 83 e6 95 ..................../...........
88d60 b8 00 e5 b7 b2 e5 be 9e 43 52 4c 25 32 24 73 e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 ef bc 85 20 25 ........CRL%2$s................%
88d80 31 24 73 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 49 50 73 65 63 e7 9a 84 e9 a0 90 e5 85 b1 e7 94 1$s.............IPsec...........
88da0 a8 e5 af 86 e9 91 b0 00 e5 b7 b2 e5 88 aa e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab .................OpenVPN........
88dc0 af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e5 be 9e e4 bc ba .............%1$s.%2$s..........
88de0 e6 9c 8d e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 88 aa e9 99 a4 4f 70 65 6e 56 50 ......%1$s:%2$s.%3$s......OpenVP
88e00 4e e5 ae a2 e6 88 b6 e7 ab af 00 e5 b7 b2 e5 be 9e 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 N................%1$s:%2$s.%3$s.
88e20 88 aa e9 99 a4 20 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 00 20 e5 b7 b2 e5 88 aa e9 99 ......OpenVPN...................
88e40 a4 4c 32 54 50 20 56 50 4e 20 e7 94 a8 e6 88 b6 00 e5 88 aa e9 99 a4 e6 aa a2 e6 9f a5 49 50 e6 .L2TP.VPN....................IP.
88e60 9c 8d e5 8b 99 00 e5 be 9e 57 4f 4c e9 85 8d e7 bd ae e4 b8 ad e5 88 aa e9 99 a4 e7 9a 84 e8 a8 .........WOL....................
88e80 ad e5 82 99 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e6 99 82 e9 96 93 e6 88 b3 25 31 24 73 e5 92 ..........................%1$s..
88ea0 8c e6 8f 8f e8 bf b0 e7 82 ba 20 22 25 32 24 73 22 e7 9a 84 e5 82 99 e4 bb bd 00 e5 be 9e e6 9c ..........."%2$s"...............
88ec0 ac e5 9c b0 e7 a3 81 e7 89 87 e4 b8 ad e5 88 aa e9 99 a4 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a e6 ................................
88ee0 aa 94 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e6 ...............OpenVPN..........
88f00 a2 9d e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 20 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d ...................OpenVPN......
88f20 e5 99 a8 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e6 89 80 e9 81 b8 e7 9a 84 49 50 73 65 63 e9 9a .........................IPsec..
88f40 8e e6 ae b5 31 e6 a2 9d e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e6 89 80 e9 81 b8 e7 9a ....1...........................
88f60 84 49 50 73 65 63 20 50 68 61 73 65 32 e6 a2 9d e7 9b ae e3 80 82 00 e6 8b 92 e7 b5 95 e7 9a 84 .IPsec.Phase2...................
88f80 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e8 a2 ab e5 bf bd e7 95 a5 ef bc 8c e8 80 8c e4 b8 8d e6 98 ................................
88fa0 af e8 a2 ab e9 a7 81 e5 9b 9e e3 80 82 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c ..............Deny.Deny.Nonlocal
88fc0 00 e6 8b 92 e7 b5 95 e6 a8 a1 e5 bc 8f 36 e6 8e a7 e5 88 b6 e6 b6 88 e6 81 af e9 99 b7 e9 98 b1 .............6..................
88fe0 e6 9c 8d e5 8b 99 ef bc 88 6e 6f 74 72 61 70 ef bc 89 e3 80 82 00 e6 8b 92 e7 b5 95 e5 98 97 e8 .........notrap.................
89000 a9 a6 e5 b0 8d e7 ad 89 e9 97 9c e8 81 af ef bc 88 6e 6f 70 65 65 72 ef bc 89 e7 9a 84 e6 95 b8 .................nopeer.........
89020 e6 93 9a e5 8c 85 e3 80 82 00 e6 8b 92 e7 b5 95 e4 bb 8b e9 9d a2 20 25 73 e4 b8 8a e7 9a 84 e8 .......................%s.......
89040 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 8b 92 e7 b5 ...............ntpq...ntpdc.....
89060 95 e9 81 8b e8 a1 8c e6 99 82 e9 85 8d e7 bd ae ef bc 88 6e 6f 6d 6f 64 69 66 79 ef bc 89 e3 80 ...................nomodify.....
89080 82 00 e6 8b 92 e7 b5 95 e6 9c aa e7 9f a5 e5 ae a2 e6 88 b6 e7 ab af 00 e6 a0 b9 e6 93 9a 57 41 ..............................WA
890a0 4e e9 80 a3 e6 8e a5 e7 9a 84 e8 a8 ad e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c e9 80 99 e5 8f af e8 N...............................
890c0 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e5 80 8b 25 31 24 73 e8 99 9b e6 93 ac 49 50 25 32 24 73 e3 80 ..............%1$s......IP%2$s..
890e0 82 00 e6 8f 8f e8 bf b0 00 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 e8 b1 8e e7 b7 9a ef bc ................................
89100 88 7c ef bc 89 e9 96 8b e5 a7 8b e6 88 96 e7 b5 90 e6 9d 9f e6 88 96 e5 8c 85 e5 90 ab e9 9b 99 .|..............................
89120 e8 b1 8e e7 b7 9a 7c 7c e3 80 82 00 e8 aa aa e6 98 8e e9 95 b7 e5 ba a6 e5 bf 85 e9 a0 88 e5 b0 ......||........................
89140 8f e6 96 bc 32 30 30 e5 80 8b e5 ad 97 e5 85 83 e3 80 82 00 e6 8f 8f e8 bf b0 e5 90 8d e7 a8 b1 ....200.........................
89160 20 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 e7 9b ae e7 ................................
89180 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 ............................IP..
891a0 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e7 9a 84 49 50 76 .....IP.............IP.......IPv
891c0 36 e9 a6 96 e7 a2 bc 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 e7 9b ae e6 a8 99 e7 ab af e5 8f 6...............................
891e0 a3 e7 af 84 e5 9c 8d 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 e7 9b ae e6 a8 99 e4 bc ba e6 9c ................................
89200 8d e5 99 a8 00 e7 9b ae e6 a8 99 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 25 73 e4 b8 ....................IP......%s..
89220 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e6 a8 .............IPv4...............
89240 99 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 20 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 ..........IP.......%s...........
89260 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 .....IPv6.......................
89280 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a8 99 e4 bd 8d e8 a8 88 e6 95 b8 00 e7 9b ae ................................
892a0 e6 a8 99 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e3 80 82 00 e7 9b ae e6 a8 99 ..................IPv4..........
892c0 e7 b6 b2 e8 b7 af 00 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e4 bd 8d e8 a8 88 e6 95 b8 00 e5 87 ba ................................
892e0 e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e3 80 82 00 e9 ...NAT..........................
89300 9d 9c e6 85 8b e8 b7 af e7 94 b1 e7 9a 84 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e3 80 82 00 e7 9b ................................
89320 ae e7 9a 84 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e5 be 9e ................................
89340 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e5 88 b0 00 e7 9b ae e7 9a 84 e9 a6 96 e7 a2 bc 00 e7 9b ................................
89360 ae e6 a8 99 e4 bc ba e6 9c 8d e5 99 a8 00 e7 9b ae e6 a8 99 e4 b8 8d e5 8f af e9 81 94 00 e6 aa ................................
89380 a2 e6 b8 ac e5 88 b0 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e9 8f 88 e6 8e a5 20 25 31 24 73 2e 25 ..........................%1$s.%
893a0 32 24 73 00 e8 a8 ad e5 82 99 00 e8 a8 ad e5 82 99 20 25 73 20 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 2$s...............%s............
893c0 8c 50 50 50 e9 8f 88 e8 b7 af e7 84 a1 e6 b3 95 e5 95 9f e5 8b 95 e6 95 b8 e6 93 9a e6 a9 9f e8 .PPP............................
893e0 a8 ad e5 82 99 e3 80 82 00 e8 a8 ad e5 82 99 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e8 a8 ad e5 ................................
89400 82 99 3a 20 2f 64 65 76 2f 00 e5 85 b7 e6 9c 89 e6 af 8f e7 a7 92 e8 84 88 e8 a1 9d e8 bc b8 e5 ..:./dev/.......................
89420 87 ba e7 9a 84 e8 a8 ad e5 82 99 ef bc 88 e4 be 8b e5 a6 82 e5 be 9e 44 43 46 37 37 ef bc 88 44 .......................DCF77...D
89440 45 ef bc 89 ef bc 8c 4a 4a 59 ef bc 88 4a 50 ef bc 89 ef bc 8c 4d 53 46 ef bc 88 47 42 ef bc 89 E......JJY...JP......MSF...GB...
89460 e6 88 96 57 57 56 42 ef bc 88 55 53 ef bc 89 e6 8e a5 e6 94 b6 e6 99 82 e9 96 93 e4 bf a1 e8 99 ...WWVB...US....................
89480 9f e7 9a 84 e7 84 a1 e7 b7 9a e9 9b bb ef bc 89 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 50 e7 ............................NTP.
894a0 9a 84 50 50 53 e5 8f 83 e8 80 83 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 ..PPS...........................
894c0 b2 e8 a1 8c 47 50 53 ef bc 8c e4 bd 86 e6 98 af e4 b8 b2 e8 a1 8c 47 50 53 e9 a9 85 e5 8b 95 e5 ....GPS...............GPS.......
894e0 99 a8 e9 80 9a e5 b8 b8 e6 98 af e6 9b b4 e5 a5 bd e7 9a 84 e9 81 b8 e6 93 87 e3 80 82 20 50 50 ..............................PP
89500 53 e4 bf a1 e8 99 9f e5 83 85 e6 8f 90 e4 be 9b e5 b0 8d e7 ac ac e4 ba 8c e5 80 8b e7 9a 84 e6 S...............................
89520 94 b9 e8 ae 8a e7 9a 84 e5 8f 83 e8 80 83 ef bc 8c e5 9b a0 e6 ad a4 e8 87 b3 e5 b0 91 e9 9c 80 ................................
89540 e8 a6 81 e4 b8 80 e5 80 8b e5 85 b6 e4 bb 96 e6 ba 90 e4 be 86 e5 b0 8d e7 a7 92 e6 95 b8 e9 80 ................................
89560 b2 e8 a1 8c e8 a8 88 e6 95 b8 e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e6 87 89 e8 87 b3 e5 .............<br./><br./>.......
89580 b0 91 e9 85 8d e7 bd ae 33 e5 80 8b e6 99 82 e9 96 93 e6 ba 90 20 3c 61 20 68 72 65 66 3d 22 73 ........3.............<a.href="s
895a0 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 20 3e ervices_ntpd.php">.............>
895c0 20 4e 54 50 20 3e 20 e8 a8 ad e7 bd ae 3c 2f 61 3e 20 e4 bb a5 e5 8f af e9 9d a0 e5 9c b0 e6 8f .NTP.>.......</a>...............
895e0 90 e4 be 9b e6 af 8f e5 80 8b 50 50 53 e8 84 88 e8 a1 9d e7 9a 84 e6 99 82 e9 96 93 e3 80 82 00 ..........PPS...................
89600 e8 a8 ba e6 96 b7 00 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 00 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f ................................
89620 00 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f 00 e6 af 94 e8 bc 83 00 e7 94 a8 e6 96 bc e5 af 86 e9 91 ................................
89640 b0 e4 ba a4 e6 8f 9b e7 9a 84 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e ef bc 88 44 48 ef bc 89 ..........Diffie-Hellman...DH...
89660 e5 8f 83 e6 95 b8 e9 9b 86 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 8d 80 e5 88 86 e6 ............%1$s%2$s%3$s........
89680 9c 8d e5 8b 99 e4 bb a3 e7 a2 bc e9 bb 9e 00 e6 96 b9 e5 90 91 00 e7 a6 81 e7 94 a8 00 e7 a6 81 ................................
896a0 e7 94 a8 41 43 46 e5 a3 93 e7 b8 ae ef bc 88 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 ...ACF..........................
896c0 aa e5 8b 95 e5 8d 94 e5 95 86 ef bc 89 00 e8 a8 aa e5 95 8f e6 8e a7 e5 88 b6 00 e7 a6 81 e6 ad ................................
896e0 a2 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 56 50 4e e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e4 bd b5 .............VPN................
89700 e7 99 bc e7 94 a8 e6 88 b6 e7 99 bb e9 8c 84 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e4 bc ba .........................DHCP...
89720 e6 9c 8d e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e7 a6 81 e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 .....................DNS........
89740 a8 e4 b8 ad e7 9a 84 44 48 43 50 e8 a8 bb e5 86 8a e5 8a 9f e8 83 bd e3 80 82 00 e5 9c a8 e7 a6 .......DHCP.....................
89760 81 e7 94 a8 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e4 b9 8b e5 89 8d e7 a6 81 e7 94 a8 44 4e 53 ....DHCP.....................DNS
89780 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e8 a8 bb e5 86 8a e5 8a 9f e8 83 bd e3 ...............DHCP.............
897a0 80 82 00 e7 a6 81 e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 00 e7 a6 81 e7 94 a8 44 4e 53 e9 .........DNS................DNS.
897c0 87 8d e6 96 b0 e7 b6 81 e5 ae 9a e6 aa a2 e6 9f a5 20 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e7 ................................
897e0 89 86 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e6 93 a6 e6 b4 97 00 e7 a6 81 e7 94 a8 e7 ................................
89800 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 20 00 e7 a6 81 e7 94 a8 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 e6 ................................
89820 93 8d e4 bd 9c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c e9 80 9a ............Growl.......Growl...
89840 e7 9f a5 00 e7 a6 81 e7 94 a8 48 54 54 50 53 e8 bd 89 e7 99 bc 00 e7 a6 81 e7 94 a8 48 54 54 50 ..........HTTPS.............HTTP
89860 5f 52 45 46 45 52 45 52 e6 aa a2 e6 9f a5 20 00 e7 a6 81 e7 94 a8 4d 41 43 e9 81 8e e6 bf be 20 _REFERER..............MAC.......
89880 00 e7 a6 81 e7 94 a8 e5 9c a8 e7 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e8 a6 8f e5 89 87 e4 b8 8a e7 ................................
898a0 9a 84 e5 90 a6 e5 ae 9a e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e5 8f 96 e6 b6 88 e8 a6 8f e5 89 ................................
898c0 87 00 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 e7 94 9f e6 88 90 e3 80 82 ..............NAT...............
898e0 25 73 ef bc 88 e6 b2 92 e6 9c 89 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 ef bc 89 00 e7 a6 %s...............NAT............
89900 81 e7 94 a8 e5 8d 94 e8 ad b0 e5 a3 93 e7 b8 ae ef bc 88 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 ................................
89920 b8 8b e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 ef bc 89 20 00 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e8 ................................
89940 aa 8d e8 ad 89 00 e7 a6 81 e7 94 a8 53 4d 54 50 00 e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f ............SMTP.......SMTP.....
89960 a5 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 56 50 4e .............................VPN
89980 e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e9 99 a4 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 ................ntpq...ntpdc....
899a0 a9 a2 e4 b9 8b e5 a4 96 e7 9a 84 e6 89 80 e6 9c 89 e6 93 8d e4 bd 9c ef bc 88 6e 6f 73 65 72 76 ..........................noserv
899c0 65 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e...............................
899e0 e9 81 8e e6 bf be 00 e5 81 9c e7 94 a8 e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e8 87 aa e5 8b 95 e7 ................................
89a00 94 9f e6 88 90 e5 9b 9e e5 be a9 e3 80 82 00 e7 a6 81 e7 94 a8 e5 a4 96 e9 83 a8 47 49 46 e6 ba ...........................GIF..
89a20 90 e7 9a 84 e8 87 aa e5 8b 95 e9 81 8e e6 bf be ef bc 8c e4 bb a5 e7 a2 ba e4 bf 9d e8 88 87 e9 ................................
89a40 85 8d e7 bd ae e7 9a 84 e9 81 a0 e7 a8 8b e5 b0 8d e7 ad 89 e9 ab 94 e5 8c b9 e9 85 8d e3 80 82 ................................
89a60 20 e7 95 b6 e7 a6 81 e7 94 a8 e6 99 82 ef bc 8c e4 b8 8d e5 9f b7 e8 a1 8c e5 85 a5 e7 ab 99 e9 ................................
89a80 81 8e e6 bf be ef bc 8c e9 80 99 e5 85 81 e8 a8 b1 e5 a4 96 e9 83 a8 e6 b5 81 e9 87 8f e7 9a 84 ................................
89aa0 e4 b8 8d e5 b0 8d e7 a8 b1 e8 b7 af e7 94 b1 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 e7 b6 b2 e8 ................................
89ac0 b7 af e7 9a 84 53 53 49 44 e5 bb a3 e6 92 ad ef bc 88 e9 80 99 e5 8f af e8 83 bd e6 9c 83 e5 b0 .....SSID.......................
89ae0 8e e8 87 b4 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b6 e7 ab af e5 87 ba e7 8f be e5 95 8f e9 a1 8c ef ................................
89b00 bc 8c e4 b8 a6 e4 b8 94 e4 bb 8d e5 8f af e8 83 bd e9 80 9a e9 81 8e e5 85 b6 e4 bb 96 e6 96 b9 ................................
89b20 e5 bc 8f e7 99 bc e7 8f be 53 53 49 44 ef bc 89 e3 80 82 00 e7 a6 81 e6 ad a2 e5 ae a2 e6 88 b6 .........SSID...................
89b40 e7 ab af 20 00 e7 a6 81 e7 94 a8 e5 88 a5 e5 90 8d e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad ................................
89b60 e7 9a 84 e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a 00 e7 a6 81 e6 ad a2 e5 b0 87 e6 ad a4 e6 a2 9d e7 ................................
89b80 9b ae e6 93 b4 e5 b1 95 e5 88 b0 4e 41 54 e5 88 97 e8 a1 a8 e4 b8 8a e7 9a 84 49 50 ef bc 88 e4 ...........NAT............IP....
89ba0 be 8b e5 a6 82 ef bc 8c 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 e6 93 b4 e5 b1 95 e7 82 ba 32 ........192.168.1.0/24.........2
89bc0 35 36 e5 80 8b e6 a2 9d e7 9b ae e3 80 82 ef bc 89 00 e7 a6 81 e7 94 a8 e7 b6 b2 e9 97 9c 00 e7 56..............................
89be0 a6 81 e7 94 a8 e7 a1 ac e9 ab 94 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bc 89 20 00 e7 a6 81 e7 ...........TCP..................
89c00 94 a8 e7 a1 ac e9 ab 94 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 20 00 e7 a6 81 e7 94 a8 e7 ................................
89c20 a1 ac e9 ab 94 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bc 89 00 e7 a6 81 e6 ad a2 e7 99 ................................
89c40 bb e8 a8 98 57 45 42 e6 88 90 e5 8a 9f e7 99 bb e9 8c 84 e7 9a 84 e8 a8 98 e9 8c 84 20 00 e7 a6 ....WEB.........................
89c60 81 e7 94 a8 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 a9 a2 ef bc 88 6e 6f 71 75 65 72 79 ....ntpq...ntpdc.........noquery
89c80 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e5 ae 89 e5 85 a8 53 68 65 6c 6c e7 9a 84 e5 af 86 e7 a2 ...................Shell........
89ca0 bc e7 99 bb e9 8c 84 ef bc 88 e5 83 85 e9 99 90 52 53 41 20 2f 20 44 53 41 e5 af 86 e9 91 b0 ef ................RSA./.DSA.......
89cc0 bc 89 00 e5 b0 8d e7 ac a6 e5 90 88 e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 b5 81 e9 87 8f e7 a6 ................................
89ce0 81 e7 94 a8 e9 87 8d e5 ae 9a e5 90 91 00 e7 a6 81 e7 94 a8 e9 a0 90 e6 8e 88 e5 af 86 e9 91 b0 ................................
89d00 00 e7 a6 81 e7 94 a8 e6 87 89 e7 ad 94 00 e7 a6 81 e7 94 a8 57 41 4e e8 a6 8f e5 89 87 e4 b8 8a ....................WAN.........
89d20 e7 9a 84 e6 87 89 e7 ad 94 00 e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 e4 bc ba ................................
89d40 e6 9c 8d e5 99 a8 00 e7 a6 81 e7 94 a8 73 68 6f 72 74 73 65 71 ef bc 88 e9 bb 98 e8 aa 8d e7 82 .............shortseq...........
89d60 ba e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 a8 74 63 70 20 6d ...........................tcp.m
89d80 73 73 66 69 78 ef bc 88 e9 bb 98 e8 aa 8d e5 95 9f e7 94 a8 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 ssfix...........................
89da0 94 a8 e5 84 80 e9 8c b6 e6 9d bf e7 9a 84 e8 87 aa e5 8b 95 e6 9b b4 e6 96 b0 e6 aa a2 e6 9f a5 ................................
89dc0 e3 80 82 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e8 a8 aa e5 95 8f e6 ................................
89de0 8e a7 e5 88 b6 e9 a0 85 00 e7 a6 81 e7 94 a8 20 e5 95 9f e5 8b 95 2f e9 97 9c e9 96 89 e8 9c 82 ....................../.........
89e00 e9 b3 b4 e8 81 b2 00 e7 a6 81 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af 20 00 e7 a6 81 e7 94 ................................
89e20 a8 e9 80 99 e5 80 8b e7 b6 b2 e9 97 9c 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a6 86 e8 93 8b 20 00 e7 ................................
89e40 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 20 32 e6 a2 9d e7 9b ae ef bc 8c e8 80 8c e4 b8 8d e5 be ........phase.2.................
89e60 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 ................................
89e80 e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 00 e7 a6 81 e7 94 a8 ................................
89ea0 e6 ad a4 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 ......................vjcomp....
89ec0 a3 93 e7 b8 ae ef bc 8c e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 e5 8d 94 ................................
89ee0 e5 95 86 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 a3 93 e7 b8 ae ef ................vjcomp..........
89f00 bc 89 ef bc 88 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 ................................
89f20 ef bc 89 e3 80 82 25 31 24 73 e6 ad a4 e9 81 b8 e9 a0 85 e5 95 9f e7 94 a8 56 61 6e 20 4a 61 63 ......%1$s...............Van.Jac
89f40 6f 62 73 6f 6e 20 54 43 50 e5 a0 b1 e9 a0 ad e5 a3 93 e7 b8 ae ef bc 8c e6 af 8f e5 80 8b 54 43 obson.TCP.....................TC
89f60 50 e6 95 b8 e6 93 9a e5 8c 85 e4 bf 9d e5 ad 98 e5 b9 be e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 P...............................
89f80 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 b9 be e4 b9 8e e7 b8 bd e6 98 af e5 bf 85 e9 9c 80 e7 9a ................................
89fa0 84 e3 80 82 20 e5 a3 93 e7 b8 ae e5 b0 8d e6 96 bc e5 95 9f e7 94 a8 e4 ba 86 e7 9a 84 e7 8f be ................................
89fc0 e4 bb a3 e6 93 b4 e5 b1 95 ef bc 88 e4 be 8b e5 a6 82 e6 99 82 e9 96 93 e6 88 b3 e6 88 96 53 41 ..............................SA
89fe0 43 4b ef bc 89 e7 9a 84 54 43 50 e9 80 a3 e6 8e a5 e7 84 a1 e6 95 88 ef bc 8c e5 85 b6 e4 bf ae CK......TCP.....................
8a000 e6 94 b9 e9 80 a3 e7 ba 8c e5 88 86 e7 b5 84 e4 b9 8b e9 96 93 e7 9a 84 54 43 50 e9 81 b8 e9 a0 ........................TCP.....
8a020 85 e3 80 82 00 e7 a6 81 e7 94 a8 57 45 42 e4 bb 8b e9 9d a2 e5 85 8d e9 8e 96 e5 ae 9a e8 a6 8f ...........WEB..................
8a040 e5 89 87 20 00 e7 a6 81 e7 94 a8 57 45 42 e9 87 8d e5 ae 9a e5 90 91 e8 a6 8f e5 89 87 20 00 e7 ...........WEB..................
8a060 a6 81 e7 94 a8 e5 b0 87 e6 97 a5 e8 aa 8c e6 aa 94 e5 af ab e5 85 a5 e6 9c ac e5 9c b0 e7 a3 81 ................................
8a080 e7 89 87 00 e7 a6 81 e7 94 a8 00 e7 a6 81 e7 94 a8 2f e9 8e 96 e5 ae 9a e4 b8 bb e6 a9 9f e5 90 ................./..............
8a0a0 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e7 a6 81 e7 94 a8 .................IP.............
8a0c0 e9 bb 98 e8 aa 8d e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e5 9c a8 e9 80 a3 e6 8e a5 e5 8d ............IP..................
8a0e0 b3 e5 b0 87 e5 88 b0 e6 9c 9f e6 99 82 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e5 8d 94 e5 95 86 e3 ................................
8a100 80 82 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e6 b8 85 e9 99 a4 e9 81 b8 e9 a0 85 ef bc ................................
8a120 8c e6 9c 89 e6 99 82 e5 8f af e8 83 bd e6 9c 83 e5 b9 b2 e6 93 be 4e 46 53 e9 80 9a e4 bf a1 00 ......................NFS.......
8a140 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b e6 89 80 e6 9c 89 e7 94 a8 e6 88 b6 e7 ................................
8a160 9a 84 e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b e5 ad 90 53 41 e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 ..................SA............
8a180 8b 56 50 4e e9 80 a3 e6 8e a5 20 00 e6 96 b7 e9 96 8b e6 89 80 e6 9c 89 e6 b4 bb e5 8b 95 e7 94 .VPN............................
8a1a0 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b e7 94 a8 e6 88 b6 e9 80 a3 e6 8e a5 ................................
8a1c0 00 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 20 00 e7 a3 81 e7 89 87 e4 bd bf e7 94 a8 e7 8e 87 00 e6 ................................
8a1e0 97 a5 e8 aa 8c e6 aa 94 e7 95 b6 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e7 a3 81 e7 89 87 e7 a9 ba ................................
8a200 e9 96 93 e7 82 ba ef bc 9a 00 e7 a3 81 e7 89 87 e4 bd bf e7 94 a8 e7 8e 87 00 e9 a1 af e7 a4 ba ................................
8a220 00 e9 a1 af e7 a4 ba e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 a1 af e7 a4 ba e8 87 aa e5 ae 9a ................................
8a240 e7 be a9 e9 81 b8 e9 a0 85 00 e9 a1 af e7 a4 ba e9 80 99 e5 80 8b e4 bc ba e6 9c 8d e5 99 a8 e7 ................................
8a260 9a 84 4f 70 65 6e 56 50 4e e5 85 a7 e9 83 a8 e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 00 e9 a1 af e7 ..OpenVPN.......................
8a280 a4 ba e6 99 82 e5 8d 80 00 e9 a1 af e7 a4 ba e7 82 ba e5 88 97 00 e9 a1 af e7 a4 ba e7 82 ba e7 ................................
8a2a0 ac ac e4 ba 8c e8 a1 8c 00 e9 a1 af e7 a4 ba e6 93 b4 e5 b1 95 e7 9a 84 47 50 53 e7 8b 80 e6 85 ........................GPS.....
8a2c0 8b ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e5 9c a8 ................................
8a2e0 e6 b5 81 e8 a6 bd e5 99 a8 e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 ad e9 a6 96 e5 85 88 e9 a1 af e7 a4 ................................
8a300 ba e9 a0 81 e9 9d a2 e5 90 8d e7 a8 b1 00 e9 a1 af e7 a4 ba e8 a8 ad e7 bd ae ef bc 9a 00 e9 a1 ................................
8a320 af e7 a4 ba 25 32 24 73 e7 9a 84 e7 ac ac 25 31 24 73 e9 a0 81 00 e9 a1 af e7 a4 ba e5 b9 ab e5 ....%2$s......%1$s..............
8a340 8a a9 e9 a0 81 e9 9d a2 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e6 98 af e8 a9 b2 e7 94 a8 e6 88 b6 ................................
8a360 e6 9c 89 e6 ac 8a e8 a8 aa e5 95 8f e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b e9 a0 81 e9 9d a2 e3 80 ................................
8a380 82 00 e8 b7 9d e9 9b a2 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e8 b7 9d e9 9b ................................
8a3a0 a2 e8 a8 ad e7 bd ae ef bc 88 e7 b1 b3 ef bc 89 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 ................................
8a3c0 00 e5 ae b9 e6 98 93 e8 ad 98 e5 88 a5 e7 9a 84 e5 90 8d e7 a8 b1 00 e5 8f af e5 88 86 e8 be a8 ................................
8a3e0 e5 90 8d e7 a8 b1 e5 9f 8e e5 b8 82 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e9 80 9a e7 ................................
8a400 94 a8 e5 90 8d e7 a8 b1 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e5 9c 8b e5 ae b6 e4 bb ................................
8a420 a3 e7 a2 bc 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e9 9b bb e9 83 b5 e5 9c b0 e5 9d 80 ................................
8a440 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e7 b5 84 e7 b9 94 20 00 e5 8f af e5 88 86 e8 ................................
8a460 be a8 e5 90 8d e7 a8 b1 e5 b7 9e e6 88 96 e7 9c 81 00 e4 bd bf e7 94 a8 e8 bf b4 e5 9c 88 e8 aa ................................
8a480 bf e5 ba a6 e7 a8 8b e5 bc 8f e9 80 9a e9 81 8e e6 89 80 e6 9c 89 e6 b4 bb e5 8b 95 e7 ab af e5 ................................
8a4a0 8f a3 e5 88 86 e7 99 bc e5 82 b3 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e4 b8 a6 e6 8e a5 e5 8f 97 ................................
8a4c0 e4 be 86 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e7 9a 84 e5 82 b3 e5 85 ................................
8a4e0 a5 e6 b5 81 e9 87 8f e3 80 82 00 e5 b7 ae e7 95 b0 00 e4 b8 8d e8 a6 81 e8 88 87 e7 94 a8 e6 88 ................................
8a500 b6 e4 bb a3 e7 90 86 e4 b8 80 e8 b5 b7 e7 99 bc e9 80 81 48 4f 53 54 20 55 55 49 44 ef bc 88 e4 ...................HOST.UUID....
8a520 b8 bb e6 a9 9f e9 80 9a e7 94 a8 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e7 a2 bc ef bc 89 00 e4 b8 ................................
8a540 8d e6 aa a2 e6 9f a5 00 e6 98 af e5 90 a6 e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e8 a8 ad e7 bd ae ................................
8a560 56 4c 41 4e ef bc 9f 00 e7 a6 81 e7 94 a8 4e 41 54 00 e4 b8 8d e5 85 81 e8 a8 b1 50 44 2f e5 9c VLAN..........NAT..........PD/..
8a580 b0 e5 9d 80 e9 87 8b e6 94 be 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 ................................
8a5a0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 93 a1 00 e4 b8 8d e5 82 99 e4 bb bd 52 52 44 e7 9a 84 ......CARP................RRD...
8a5c0 e6 95 b8 e6 93 9a ef bc 88 e6 b3 a8 ef bc 9a 52 52 44 e7 9a 84 e6 95 b8 e6 93 9a e6 9c 83 e6 b6 ...............RRD..............
8a5e0 88 e8 80 97 e8 b6 85 e9 81 8e 34 4d e4 bd 8d e5 85 83 e7 b5 84 e7 9a 84 63 6f 6e 66 69 67 2e 78 ..........4M............config.x
8a600 6d 6c e7 9a 84 e7 a9 ba e9 96 93 ef bc 81 ef bc 89 00 e4 b8 8d e5 82 99 e4 bb bd e6 8f 92 e4 bb ml..............................
8a620 b6 e8 b3 87 e8 a8 8a 00 e5 9c a8 e7 b6 b2 e9 97 9c e9 97 9c e9 96 89 e6 99 82 e4 b8 8d e8 a6 81 ................................
8a640 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 00 e4 b8 8d e8 a6 81 e5 bb b6 e9 81 b2 41 43 4b e5 98 97 e8 .........................ACK....
8a660 a9 a6 e4 b8 a6 e5 b0 87 e5 85 b6 e5 b8 b6 e5 88 b0 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 8a 00 e4 b8 ................................
8a680 8d e9 a1 af e7 a4 ba e6 b2 92 e6 9c 89 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e7 9a 84 e7 8b 80 e6 ................................
8a6a0 85 8b e8 a1 a8 00 e4 b8 8d e8 a6 81 e8 bd 89 e7 99 bc e7 a7 81 e4 ba ba e5 8f 8d e5 90 91 e6 9f ................................
8a6c0 a5 e6 89 be 00 e7 95 b6 e8 a8 88 e7 95 ab e8 a1 a8 e5 88 b0 e6 9c 9f e6 99 82 e4 b8 8d e8 a6 81 ................................
8a6e0 e7 b5 82 e6 ad a2 e9 80 a3 e6 8e a5 00 e4 b8 8d e8 a6 81 e5 b0 8d e6 8c 87 e5 ae 9a e7 9a 84 e5 ................................
8a700 9c b0 e5 9d 80 e5 9f b7 e8 a1 8c e4 b8 80 e5 b0 8d e4 b8 80 e7 9a 84 e6 98 a0 e5 b0 84 00 e4 b8 ................................
8a720 8d e8 a6 81 e7 82 ba e5 b0 81 e9 96 89 e7 9a 84 55 44 50 e7 ab af e5 8f a3 e7 99 bc e9 80 81 49 ................UDP............I
8a740 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e9 81 94 e6 b6 88 e6 81 af 00 e4 b8 8d e8 a6 81 e5 CMP.............................
8a760 90 8c e6 99 82 e6 8c 87 e5 ae 9a e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e5 92 8c 4e 55 4c .............................NUL
8a780 4c e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e3 80 82 00 e4 b8 8d e8 a6 81 e5 88 aa e9 99 a4 L...............................
8a7a0 40 e7 ac a6 e8 99 9f e5 be 8c e7 94 a8 e6 88 b6 e5 90 8d e7 9a 84 e9 83 a8 e5 88 86 00 e4 b8 8d @...............................
8a7c0 e8 a6 81 e4 bd bf e7 94 a8 e2 80 9c 6c 6f 63 61 6c e2 80 9d e4 bd 9c e7 82 ba e5 8a 9f e8 83 bd ............local...............
8a7e0 e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 e9 80 99 e5 b0 87 e5 b0 8e e8 87 b4 e9 81 8b e8 a1 ................................
8a800 8c 6d 44 4e 53 ef bc 88 61 76 61 68 69 ef bc 8c 62 6f 6e 6a 6f 75 72 e7 ad 89 ef bc 89 e7 9a 84 .mDNS...avahi...bonjour.........
8a820 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 8d e9 81 8b e8 a1 ................................
8a840 8c 6d 44 4e 53 e7 9a 84 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f e3 80 82 00 e4 b8 8d e8 a6 81 e4 bd .mDNS...........................
8a860 bf e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd ....DNS........./.DNS...........
8a880 9c e7 82 ba e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 00 e4 b8 8d ................DNS.............
8a8a0 e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e6 99 82 e9 90 98 ef bc 8c e9 a1 af e7 a4 ba e5 83 85 e4 be ................................
8a8c0 9b e5 8f 83 e8 80 83 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef ................................
8a8e0 bc 89 e3 80 82 00 e4 b8 8d e8 a6 81 e7 ad 89 e5 be 85 52 41 00 e5 8f 8d e5 90 91 44 4e 53 e6 9f ..................RA.......DNS..
8a900 a5 e6 89 be 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e9 87 8d e7 bd ae e6 89 80 e9 81 b8 e7 8b 80 ................................
8a920 e6 85 8b e5 97 8e ef bc 9f 00 e6 82 a8 e8 a6 81 e7 b9 bc e7 ba 8c e5 97 8e ef bc 9f 00 e7 b7 9a ................................
8a940 e4 b8 8a e5 b9 ab e5 8a a9 00 e5 9f 9f 00 e5 9f 9f e8 a6 86 e8 93 8b e9 81 b8 e9 a0 85 00 e5 9f ................................
8a960 9f e8 a6 86 e8 93 8b 00 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e7 a8 b1 00 e4 b8 ................................
8a980 bb e6 a9 9f e5 90 8d 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 .......%1$s......:."example.com"
8a9a0 00 e7 82 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e5 9f 9f e8 a6 86 e8 ....DNS.........................
8a9c0 93 8b e3 80 82 00 e5 b7 b2 e5 be 9e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 aa e9 99 ............DNS.................
8a9e0 a4 e5 9f 9f e8 a6 86 e8 93 8b e3 80 82 00 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 00 e8 a6 ................................
8aa00 86 e8 93 8b e7 9a 84 e5 9f 9f ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b8 8d e5 bf 85 e6 ................................
8aa20 98 af e6 9c 89 e6 95 88 e7 9a 84 54 4c 44 ef bc 81 ef bc 89 25 31 24 73 e4 be 8b e5 a6 82 20 3a ...........TLD......%1$s.......:
8aa40 20 74 65 73 74 e6 88 96 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e e6 88 96 .test...mycompany.localdomain...
8aa60 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 e6 9f a5 e6 89 be e5 b0 87 1.168.192.in-addr.arpa..........
8aa80 e8 a2 ab e5 bc 95 e5 b0 8e e5 88 b0 e7 94 a8 e6 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 44 4e 53 e6 9f ...........................DNS..
8aaa0 a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 9f 9f e3 80 82 00 e4 bd bf e7 94 a8 e8 87 aa ................................
8aac0 e5 ae 9a e7 be a9 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 9f 9f e8 a6 86 e8 93 ................................
8aae0 8b 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e6 88 96 e5 88 aa e9 99 a4 e8 b7 af ................................
8ab00 e7 94 b1 00 e4 b8 8d e6 b7 bb e5 8a a0 2f e5 88 aa e9 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e8 a6 ............./..................
8ab20 81 e5 bf 98 e8 a8 98 e5 9c a8 e5 ae 8c e6 88 90 e8 a8 ad e7 bd ae e5 be 8c e7 82 ba e8 99 9b e6 ................................
8ab40 93 ac e4 bc ba e6 9c 8d e5 99 a8 2f e5 9c b0 e5 9d 80 e6 b1 a0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 .........../....................
8ab60 ab e7 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e6 b7 bb e5 8a a0 ................................
8ab80 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 bb a5 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa 4c 32 ..............................L2
8aba0 54 50 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf TP..............................
8abc0 98 e8 a8 98 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 bb a5 e5 85 81 e8 ................................
8abe0 a8 b1 e4 be 86 e8 87 aa 50 50 50 6f 45 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 ........PPPoE...................
8ac00 80 82 00 e6 87 89 e7 94 a8 e5 be 8c e8 ab 8b e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e8 aa bf e6 95 ................................
8ac20 b4 44 48 43 50 e7 9a 84 e7 af 84 e5 9c 8d 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e5 9c a8 e5 85 .DHCP...........................
8ac40 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e4 bc ba .........................DHCP...
8ac60 e6 9c 8d e5 99 a8 ef bc 81 20 e7 a2 ba e4 bf 9d e9 bb 98 e8 aa 8d 2f e6 9c 80 e5 a4 a7 44 48 43 ....................../......DHC
8ac80 50 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e9 ab 98 e6 96 bc e5 9c a8 e6 ad a4 e9 a0 81 e9 9d a2 e4 P...............................
8aca0 b8 8a e8 bc b8 e5 85 a5 e7 9a 84 e5 bc b7 e5 88 b6 e8 b6 85 e6 99 82 e3 80 82 20 e6 ad a4 e5 a4 ................................
8acc0 96 ef bc 8c 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 e5 bf 85 e9 ....DNS.........................
8ace0 a0 88 e5 95 9f e7 94 a8 44 4e 53 e6 9f a5 e6 89 be e7 94 b1 e6 9c aa e7 b6 93 e8 ba ab e4 bb bd ........DNS.....................
8ad00 e8 aa 8d e8 ad 89 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e5 b7 a5 e4 bd 9c e3 80 82 00 e9 98 bb e6 ................................
8ad20 ad a2 e6 b7 bb e5 8a a0 e8 b7 af e7 94 b1 00 e4 b8 8d e9 a1 af e7 a4 ba e6 9c 80 e8 bf 91 e7 9a ................................
8ad40 84 e6 b4 bb e5 8b 95 00 e5 ae 8c e6 88 90 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e4 b8 8d e8 a6 81 ................................
8ad60 e5 8a a0 e8 bc 89 e8 aa aa e6 98 8e 00 e9 9b 99 e5 bc 95 e8 99 9f e6 98 af e4 b8 8d e5 85 81 e8 ................................
8ad80 a8 b1 e7 9a 84 e3 80 82 00 e4 b8 8b e7 a7 bb 20 00 e4 b8 8b e8 bc 89 00 e4 b8 8b e8 bc 89 e6 8a ................................
8ada0 93 e5 8c 85 e7 9a 84 e6 95 b8 e6 93 9a 00 e4 b8 8b e8 bc 89 e6 aa 94 00 e4 b8 8b e8 bc 89 e9 85 ................................
8adc0 8d e7 bd ae 00 e4 b8 8b e8 bc 89 58 4d 4c e9 85 8d e7 bd ae e6 aa 94 00 e4 b8 8b e8 bc 89 e7 8b ...........XML..................
8ade0 80 e6 85 8b e4 bb a3 e7 a2 bc e6 aa 94 25 31 24 73 e6 aa 94 e3 80 82 20 e7 b6 b2 e5 9d 80 ef bc .............%1$s...............
8ae00 9a 25 32 24 73 00 e4 b8 8b e8 bc 89 e9 80 9f e5 ba a6 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 .%2$s.........................1.
8ae20 92 8c 39 39 39 39 39 39 e4 b9 8b e9 96 93 00 e4 b8 8b e8 bc 89 e9 80 9f e5 ba a6 e7 9a 84 e5 bf ..999999........................
8ae40 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 00 e4 b8 8b e8 a1 8c e4 bb 8b e9 9d a2 ................................
8ae60 00 e9 a9 85 e5 8b 95 e5 99 a8 00 e4 b8 9f e6 a3 84 53 59 4e 2d 46 49 4e e6 95 b8 e6 93 9a e5 8c .................SYN-FIN........
8ae80 85 ef bc 88 e4 b8 ad e6 96 b7 52 46 43 20 31 33 37 39 ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e4 ba ..........RFC.1379..............
8aea0 ba e4 bd bf e7 94 a8 e5 ae 83 ef bc 89 00 e5 b0 87 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 9f e6 a3 84 ................................
8aec0 e5 88 b0 e9 97 9c e9 96 89 e7 9a 84 54 43 50 e7 ab af e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e8 bf ............TCP.................
8aee0 94 e5 9b 9e 52 53 54 00 e4 b8 8b e9 99 8d 00 e6 a8 a1 e6 93 ac e9 81 8b e8 a1 8c 00 44 72 79 2d ....RST.....................Dry-
8af00 e5 83 85 e9 81 8b e8 a1 8c e3 80 82 25 31 24 73 e6 b2 92 e6 9c 89 e8 a4 87 e8 a3 bd e6 aa 94 e3 ............%1$s................
8af20 80 82 00 e9 87 8d e8 a4 87 e9 80 a3 e6 8e a5 00 e5 8b 95 e6 85 8b 44 4e 53 e5 b0 87 25 32 24 73 ......................DNS...%2$s
8af40 20 28 25 33 24 73 29 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 .(%3$s)......%1$s...IP.........A
8af60 ef bc 89 e6 9b b4 e6 96 b0 e7 82 ba ef bc 85 20 25 34 24 73 00 e5 8b 95 e6 85 8b 44 4e 53 e5 b7 ................%4$s.......DNS..
8af80 b2 e5 b0 87 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9b ....%1$s.(%2$s).......IP........
8afa0 b4 e6 96 b0 e7 82 ba 25 33 24 73 00 44 79 6e 44 4e 53 e5 b7 b2 e5 b0 87 25 32 24 73 20 28 25 33 .......%3$s.DynDNS......%2$s.(%3
8afc0 24 73 29 20 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 88 41 41 $s).......%1$s...IPv6.........AA
8afe0 41 41 ef bc 89 e6 9b b4 e6 96 b0 e7 82 ba 25 34 24 73 00 e5 8b 95 e6 85 8b 44 4e 53 e5 b7 b2 e5 AA............%4$s.......DNS....
8b000 b0 87 20 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 ...%1$s.(%2$s).......IPv6.......
8b020 9b b4 e6 96 b0 e7 82 ba 20 25 33 24 73 00 e5 8b 95 e6 85 8b 20 44 4e 53 00 e5 8b 95 e6 85 8b 44 .........%3$s........DNS.......D
8b040 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e5 be 9e 25 34 24 73 e4 b8 ad e6 8f 90 e5 8f 96 25 33 NS%1$s.(%2$s):...%4$s.........%3
8b060 24 73 20 00 e5 8b 95 e6 85 8b 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 3a e5 be 9e e6 $s........DNS...%1$s.(%2$s):....
8b080 9c ac e5 9c b0 e7 b3 bb e7 b5 b1 e6 8f 90 e5 8f 96 25 33 24 73 20 e3 80 82 00 e5 8b 95 e6 85 8b .................%3$s...........
8b0a0 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 ef bc 9a e7 84 a1 e6 b3 95 e5 be 9e 25 33 24 DNS...%1$s.(%2$s)............%3$
8b0c0 73 e6 8f 90 e5 8f 96 49 50 e5 9c b0 e5 9d 80 00 e5 8b 95 e6 85 8b 44 4e 53 25 31 24 73 20 28 25 s......IP.............DNS%1$s.(%
8b0e0 32 24 73 29 3a e5 9c a8 4e 6f 2d 49 50 e7 9a 84 e5 b8 b3 e6 88 b6 e4 b8 8a e8 99 95 e7 90 86 e8 2$s):...No-IP...................
8b100 99 9b e6 93 ac e6 9b b4 e6 96 b0 e3 80 82 20 49 50 e8 87 a8 e6 99 82 e8 a8 ad e7 bd ae e7 82 ba ...............IP...............
8b120 25 33 24 73 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 %3$s.......DNS.%1$s.(%2$s):._che
8b140 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 20 44 4e 53 20 25 31 24 73 ckIP().starting.........DNS.%1$s
8b160 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 .(%2$s):._checkStatus().starting
8b180 2e 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 ........DNS.%1$s.(%2$s):._checkS
8b1a0 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 tatus().starting........DNS.%1$s
8b1c0 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 .(%2$s):._update().starting.....
8b1e0 e6 85 8b 44 4e 53 ef bc 85 25 31 24 73 e8 aa bf e8 a9 a6 e8 b3 87 e8 a8 8a 28 25 32 24 73 29 3a ...DNS...%1$s............(%2$s):
8b200 ef bc 9a e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 e4 bb 8b e9 9d a2 49 50 ef bc 85 25 34 24 73 2e e8 .....................IP...%4$s..
8b220 a7 a3 e6 9e 90 25 33 24 73 20 e5 88 b0 49 50 e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 20 28 25 31 .....%3$s....IP..........DNS.(%1
8b240 24 73 29 e5 98 97 e8 a9 a6 e7 a2 ba e5 ae 9a e4 bb 8b e9 9d a2 20 2d 20 20 25 32 24 73 20 28 25 $s)...................-..%2$s.(%
8b260 33 24 73 20 25 34 24 73 29 e7 9a 84 e5 85 ac e5 85 b1 49 50 e6 99 82 e5 87 ba e9 8c af e3 80 82 3$s.%4$s).........IP............
8b280 00 e5 8b 95 e6 85 8b 44 4e 53 20 28 25 31 24 73 29 3a 20 e9 81 8b e8 a1 8c 20 67 65 74 5f 66 61 .......DNS.(%1$s):........get_fa
8b2a0 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 e5 9c a8 20 25 32 24 73 2e 20 e7 99 bc e7 8f ilover_interface.....%2$s.......
8b2c0 be 20 25 33 24 73 00 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 8b 95 e6 85 8b ..%3$s.......DNS................
8b2e0 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 8b 95 e6 85 8b 44 4e 53 e7 8b 80 e6 85 8b 00 e5 8b 95 DNS................DNS..........
8b300 e6 85 8b 44 4e 53 e8 a8 aa e5 95 8f e5 b7 b2 e8 a2 ab e9 98 bb e6 ad a2 ef bc 81 00 e5 8b 95 e6 ...DNS..........................
8b320 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e5 88 ..DNS...........................
8b340 aa e9 99 a4 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 b7 b2 e7 a6 81 e7 94 a8 ..........DNS...................
8b360 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 b7 b2 e5 95 9f e7 94 a8 e5 8b 95 e6 ......DNS.......................
8b380 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 ..DNS................DNS........
8b3a0 b0 e5 90 8d e7 a8 b1 ef bc 8c e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 ...................DNS..........
8b3c0 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e3 80 82 00 e5 8b 95 e6 85 ................................
8b3e0 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 ef bc 88 48 4d 41 43 2d 4d 44 35 ef bc 89 ef bc 8c e7 94 .DNS............HMAC-MD5........
8b400 a8 e6 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 .......DNS......................
8b420 88 b6 e7 ab af e5 90 8d e7 a8 b1 e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 ef bc 9a e6 9b b4 e6 96 .....................DNS........
8b440 b0 44 4e 53 28 29 e9 96 8b e5 a7 8b 00 e5 8b 95 e6 85 8b 44 6e 73 28 25 31 24 73 29 3a 20 ef bc .DNS().............Dns(%1$s):...
8b460 9a e7 95 b6 e5 89 8d 57 41 4e 20 49 50 ef bc 9a 20 25 32 24 73 00 e5 8b 95 e6 85 8b 44 4e 53 28 .......WAN.IP....%2$s.......DNS(
8b480 25 73 29 ef bc 9a e7 84 a1 e6 b3 95 e7 a2 ba e5 ae 9a e7 95 b6 e5 89 8d 57 41 4e 20 49 50 ef bc %s).....................WAN.IP..
8b4a0 8c e8 b7 b3 e9 81 8e e6 9b b4 e6 96 b0 e9 81 8e e7 a8 8b e3 80 82 00 e5 8b 95 e6 85 8b 44 6e 73 .............................Dns
8b4c0 ef bc 9a e8 b6 85 e9 81 8e 25 73 e5 a4 a9 e3 80 82 20 e6 9b b4 e6 96 b0 e3 80 82 00 e5 8b 95 e6 .........%s.....................
8b4e0 85 8b 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e 20 55 70 64 61 74 ...Dns:.cacheIP.!=.wan_ip..Updat
8b500 69 6e 67 2e 00 e5 8b 95 e6 85 8b 49 50 20 00 e5 8b 95 e6 85 8b e8 a6 96 e5 9c 96 00 e4 b8 8d e8 ing........IP...................
8b520 83 bd e7 82 ba e5 85 b7 e6 9c 89 e9 9d 9c e6 85 8b 49 50 76 34 e9 85 8d e7 bd ae e7 9a 84 e4 bb .................IPv4...........
8b540 8b e9 9d a2 e6 8c 87 e5 ae 9a e5 8b 95 e6 85 8b e7 b6 b2 e9 97 9c e5 80 bc e3 80 82 00 e4 b8 8d ................................
8b560 e8 83 bd e7 82 ba e5 85 b7 e6 9c 89 e9 9d 9c e6 85 8b 49 50 76 36 e9 85 8d e7 bd ae e7 9a 84 e4 ..................IPv6..........
8b580 bb 8b e9 9d a2 e6 8c 87 e5 ae 9a e5 8b 95 e6 85 8b e7 b6 b2 e9 97 9c e5 80 bc e3 80 82 00 45 2d ..............................E-
8b5a0 4d 61 69 6c 00 45 2d 6d 61 69 6c e4 bc ba e6 9c 8d e5 99 a8 00 45 41 50 2d 4d 53 43 68 61 70 76 Mail.E-mail..........EAP-MSChapv
8b5c0 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 e5 8f aa e8 83 bd e8 88 87 49 4b 45 76 32 e9 a1 9e e5 2.EAP-MSChapv2.........IKEv2....
8b5e0 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 50 2d 52 41 44 49 .....VPN................EAP-RADI
8b600 55 53 00 45 41 50 2d 52 41 44 49 55 53 e5 8f aa e8 83 bd e8 88 87 49 4b 45 76 32 e9 a1 9e e5 9e US.EAP-RADIUS.........IKEv2.....
8b620 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 50 2d 54 4c 53 00 45 ....VPN................EAP-TLS.E
8b640 41 50 2d 54 4c 53 e5 8f aa e8 83 bd e8 88 87 49 4b 45 76 32 e9 a1 9e e5 9e 8b e7 9a 84 56 50 4e AP-TLS.........IKEv2.........VPN
8b660 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 43 44 48 e6 9b b2 e7 b7 9a 00 45 43 4e e5 8f ................ECDH.......ECN..
8b680 8b e5 a5 bd e8 a1 8c e7 82 ba 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e7 82 ba e9 81 95 e5 8f 8d ...........ECN..................
8b6a0 52 46 43 32 38 39 33 e3 80 82 20 e9 80 99 e6 87 89 e8 a9 b2 e5 9c a8 e8 88 87 e5 b0 8d e7 ad 89 RFC2893.........................
8b6c0 e7 9a 84 e7 9b b8 e4 ba 92 e5 8d 94 e8 ad b0 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 45 44 4e 53 ............................EDNS
8b6e0 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 ................................
8b700 ae 89 e8 a3 9d e9 85 8d e7 bd ae e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e4 bf ................................
8b720 9d e5 ad 98 e9 85 8d e7 bd ae e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e6 8e a5 e6 94 b6 e7 9a 84 ................................
8b740 e9 85 8d e7 bd ae e7 84 a1 e6 95 88 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 00 e9 8c af e8 aa a4 ................................
8b760 ef bc 81 e7 84 a1 e6 b3 95 e9 80 a3 e6 8e a5 e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 ............................%s..
8b780 82 00 e9 8c af e8 aa a4 ef bc 81 e7 84 a1 e6 b3 95 e8 bd 89 e6 8f 9b 6d 30 6e 30 77 61 6c 6c 20 .......................m0n0wall.
8b7a0 2d 20 3e 20 70 66 73 65 6e 73 65 e5 9c a8 63 6f 6e 66 69 67 2e 78 6d 6c 00 e9 8c af e8 aa a4 ef -.>.pfsense...config.xml........
8b7c0 bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e9 81 b8 e6 93 87 ...ldap_get_user_ous............
8b7e0 e6 99 82 e6 9c aa e5 ae 9a e7 be a9 4c 44 41 50 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e3 ............LDAP................
8b800 80 82 00 e9 8c af e8 aa a4 21 20 e4 b8 8d e8 83 bd e7 b6 81 e5 ae 9a e4 bc ba e6 9c 8d e5 99 a8 .........!......................
8b820 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 e7 84 a1 e6 b3 95 e4 bb a5 e7 94 a8 e6 88 b6 .%s.............................
8b840 25 32 24 73 3a 20 25 33 24 73 e7 9a 84 e8 ba ab e4 bb bd e7 99 bb e9 8c 84 e4 bc ba e6 9c 8d e5 %2$s:.%3$s......................
8b860 99 a8 25 31 24 73 00 e9 8c af e8 aa a4 ef bc 81 20 4c 44 41 50 e6 90 9c e7 b4 a2 e5 a4 b1 e6 95 ..%1$s...........LDAP...........
8b880 97 ef bc 8c e6 88 96 e6 89 be e5 88 b0 e5 a4 9a e5 80 8b e7 94 a8 e6 88 b6 e3 80 82 00 e9 8c af ................................
8b8a0 e8 aa a4 ef bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 ef bc 88 ef bc 89 e8 aa bf e7 94 a8 e6 99 .......ldap_backed..............
8b8c0 82 e6 9c aa e5 ae 9a e7 be a9 4c 44 41 50 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 ..........LDAP..................
8b8e0 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 ef bc 88 ef bc 89 e8 aa bf e7 ...........ldap_backed..........
8b900 94 a8 e6 99 82 e6 9c aa e5 ae 9a e7 be a9 4c 44 41 50 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 ..............LDAP..............
8b920 a8 e3 80 82 20 e9 bb 98 e8 aa 8d e7 82 ba e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e6 95 b8 e6 93 9a ................................
8b940 e5 ba ab e3 80 82 20 e8 a8 aa e5 95 8f e7 b3 bb e7 b5 b1 20 2d 20 3e e7 94 a8 e6 88 b6 e7 ae a1 ....................-.>.........
8b960 e7 90 86 e5 99 a8 e3 80 82 00 e9 8c af e8 aa a4 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 ................!.ldap_backed().
8b980 e4 b8 8d e8 83 bd e5 95 9f e5 8b 95 54 4c 53 e4 bc ba e6 9c 8d e5 99 a8 25 73 e3 80 82 00 e9 8c ............TLS.........%s......
8b9a0 af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e7 84 a1 ........ldap_get_groups.........
8b9c0 e6 b3 95 e9 80 a3 e6 8e a5 e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 ......................%s........
8b9e0 aa a4 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 e4 b8 8d e8 83 bd e5 95 9f e5 ..!.ldap_get_groups()...........
8ba00 8b 95 54 4c 53 e4 bc ba e6 9c 8d e5 99 a8 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 ..TLS.........%s..............ld
8ba20 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e5 8c bf e5 90 8d e7 ap_get_groups...................
8ba40 b6 81 e5 ae 9a e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc ..................%s............
8ba60 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e7 b6 81 ..ldap_get_groups...............
8ba80 e5 ae 9a e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 21 20 6c 64 ................%s..........!.ld
8baa0 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 e4 b8 8d e8 83 bd e5 95 9f e5 8b 95 54 4c ap_get_user_ous().............TL
8bac0 53 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f S..........%s..............ldap_
8bae0 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e5 8c bf e5 90 8d e7 b6 get_user_ous....................
8bb00 81 e5 ae 9a e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 .................%s.............
8bb20 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e7 b6 .ldap_get_user_ous..............
8bb40 81 e5 ae 9a e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 21 20 6c .................%s..........!.l
8bb60 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 e4 b8 8d e8 83 bd e5 95 9f e5 8b 95 54 4c 53 20 dap_test_bind().............TLS.
8bb80 e4 bc ba e6 9c 8d e5 99 a8 25 73 e3 80 82 00 70 6b 67 e5 9f b7 e8 a1 8c ef bc 88 72 63 20 3d 20 .........%s....pkg.........rc.=.
8bba0 25 64 29 20 e6 99 82 e7 99 bc e7 94 9f e9 8c af e8 aa a4 ef bc 8c e5 8f 83 e6 95 b8 e7 82 ba 20 %d).............................
8bbc0 27 25 73 27 3a 00 e9 8c af e8 aa a4 ef bc 9a e5 98 97 e8 a9 a6 e7 8d b2 e5 8f 96 e6 8f 92 e4 bb '%s':...........................
8bbe0 b6 e7 89 88 e6 9c ac e6 99 82 e5 87 ba e9 8c af e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 ................................
8bc00 2e 2e 2e 00 e9 8c af e8 aa a4 ef bc 9a e5 98 97 e8 a9 a6 e7 8d b2 e5 8f 96 e6 8f 92 e4 bb b6 e5 ................................
8bc20 88 97 e8 a1 a8 e6 99 82 e5 87 ba e9 8c af e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e ................................
8bc40 2e 00 45 53 50 e6 98 af e5 8a a0 e5 af 86 ef bc 8c 41 48 e6 98 af e8 aa 8d e8 ad 89 00 e6 af 8f ..ESP............AH.............
8bc60 e5 80 8b e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 bf 85 e9 a0 88 e6 9c ............DNS.................
8bc80 89 e5 94 af e4 b8 80 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 ab 8b 20 e5 88 aa e9 99 a4 e9 ..........IP....................
8bca0 87 8d e8 a4 87 e7 9a 84 49 50 e3 80 82 00 e6 af 8f e5 80 8b e9 98 b2 e7 81 ab e7 89 86 e4 bd bf ........IP......................
8bcc0 e7 94 a8 50 46 53 59 4e 43 e5 8d 94 e8 ad b0 ef bc 88 49 50 e5 8d 94 e8 ad b0 32 34 30 ef bc 89 ...PFSYNC.........IP......240...
8bce0 e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 8a e9 80 9a e9 81 8e e7 b5 84 e6 92 ................................
8bd00 ad e7 99 bc e9 80 81 e9 80 99 e4 ba 9b e6 b6 88 e6 81 af e3 80 82 20 e5 ae 83 e9 82 84 e6 9c 83 ................................
8bd20 e7 9b a3 e8 81 bd e4 be 86 e8 87 aa e5 85 b6 e4 bb 96 e9 98 b2 e7 81 ab e7 89 86 e9 a1 9e e4 bc ................................
8bd40 bc e6 b6 88 e6 81 af e7 9a 84 e4 bb 8b e9 9d a2 ef bc 8c e4 b8 a6 e5 b0 87 e5 ae 83 e5 80 91 e5 ................................
8bd60 b0 8e e5 85 a5 e6 9c ac e5 9c b0 e7 8b 80 e6 85 8b e8 a1 a8 e3 80 82 25 31 24 73 e6 87 89 e8 a9 .......................%1$s.....
8bd80 b2 e5 9c a8 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e7 b5 84 e7 9a 84 e6 89 80 e6 9c 89 e6 88 90 e5 ................................
8bda0 93 a1 e4 b8 8a e5 95 9f e7 94 a8 e6 ad a4 e8 a8 ad e7 bd ae e3 80 82 25 31 24 73 e9 bb 9e e6 93 .......................%1$s.....
8bdc0 8a e2 80 9c e4 bf 9d e5 ad 98 e8 a8 ad e7 bd ae e2 80 9d e5 b0 87 e5 bc b7 e5 88 b6 e9 85 8d e7 ................................
8bde0 bd ae e5 90 8c e6 ad a5 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 95 9f e7 94 a8 ef bc 89 ef bc 81 ................................
8be00 20 ef bc 88 e8 ab 8b e5 8f 83 e9 96 b1 e4 b8 8b e9 ba b5 e7 9a 84 e9 85 8d e7 bd ae e5 90 8c e6 ................................
8be20 ad a5 e8 a8 ad e7 bd ae ef bc 89 00 e6 af 8f e5 80 8b e7 b4 9a e5 88 a5 e9 a1 af e7 a4 ba e5 89 ................................
8be40 8d e4 b8 80 e7 b4 9a e5 88 a5 e7 9a 84 e6 89 80 e6 9c 89 e8 b3 87 e8 a8 8a e3 80 82 20 e5 bb ba ................................
8be60 e8 ad b0 e4 bd bf e7 94 a8 e7 b4 9a e5 88 a5 33 ef bc 8c e4 bb a5 e4 be bf e5 b0 8d e7 99 bc e7 ...............3................
8be80 94 9f e7 9a 84 e6 83 85 e6 b3 81 e9 80 b2 e8 a1 8c e8 89 af e5 a5 bd e7 9a 84 e6 91 98 e8 a6 81 ................................
8bea0 ef bc 8c e8 80 8c e4 b8 8d e6 9c 83 e5 8f 97 e5 88 b0 e8 bc b8 e5 87 ba e7 9a 84 e5 bd b1 e9 9f ................................
8bec0 bf e3 80 82 25 31 24 73 25 31 24 73 4e 6f 6e 65 ef bc 9a e5 8f aa e9 a1 af e7 a4 ba e8 87 b4 e5 ....%1$s%1$sNone................
8bee0 91 bd e9 8c af e8 aa a4 e3 80 82 25 31 24 73 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 34 ef bc 9a e6 ...........%1$s............4....
8bf00 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 e7 af 84 e5 9c 8d 25 31 24 73 e3 80 82 35 ef bc 9a e5 b0 87 52 .................%1$s...5......R
8bf20 e5 92 8c 57 e5 ad 97 e5 85 83 e8 bc b8 e5 87 ba e5 88 b0 e6 8e a7 e5 88 b6 e8 87 ba e7 94 a8 e6 ...W............................
8bf40 96 bc e5 b0 8d e6 96 bc e6 af 8f e5 80 8b e6 95 b8 e6 93 9a e5 8c 85 e8 ae 80 e5 8f 96 e5 92 8c ................................
8bf60 e5 af ab e5 85 a5 e3 80 82 20 e5 a4 a7 e5 af ab e7 94 a8 e6 96 bc 54 43 50 20 2f 20 55 44 50 e6 ......................TCP./.UDP.
8bf80 95 b8 e6 93 9a e5 8c 85 ef bc 8c e5 b0 8f e5 af ab e7 94 a8 e6 96 bc 54 55 4e 20 2f 20 54 41 50 .......................TUN./.TAP
8bfa0 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 e3 80 82 25 31 24 73 36 2d 31 31 ef bc 9a e8 aa bf e8 a9 a6 ...............%1$s6-11.........
8bfc0 e8 b3 87 e8 a8 8a e7 af 84 e5 9c 8d 00 e6 af 8f e5 bc b5 e6 86 91 e8 ad 89 e5 bf 85 e9 a0 88 e8 ................................
8bfe0 87 b3 e5 b0 91 31 e5 88 86 e9 90 98 e3 80 82 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 00 e7 b0 a1 .....1..........................
8c000 e5 96 ae e8 a6 8f e5 89 87 ef bc 9a e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 ................................
8c020 a8 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ef bc 9a e5 be 9e e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 ................................
8c040 e8 aa 8c e8 a6 96 e5 9c 96 e4 b8 ad e9 98 bb e6 ad a2 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ef ................................
8c060 bc 9a e5 85 81 e8 a8 b1 e9 80 9a e8 a1 8c 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ef bc 9a e5 be ................................
8c080 9e e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e8 a6 96 e5 9c 96 e5 82 b3 e9 81 9e 00 e5 9b 9e ................................
8c0a0 e6 87 89 e6 87 89 e7 ad 94 00 e5 9b 9e e6 87 89 e8 ab 8b e6 b1 82 00 45 64 67 65 20 e7 ab af e5 .......................Edge.....
8c0c0 8f a3 00 45 64 67 65 e4 bb 8b e9 9d a2 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 ...Edge.......(%s)..............
8c0e0 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 45 64 67 65 20 e4 bb 8b e9 9d a2 e7 84 b6 e5 .................Edge...........
8c100 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e7 b7 a8 e8 bc af 00 e7 b7 a8 e8 bc af 20 41 43 4c 00 e7 b7 ..........................ACL...
8c120 a8 e8 bc af e9 ab 98 e7 b4 9a 4e 41 54 e5 87 ba e7 ab 99 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af ..........NAT...................
8c140 43 41 00 e7 b7 a8 e8 bc af 43 52 4c 20 00 e7 b7 a8 e8 bc af 43 53 43 20 e8 a6 86 e8 93 8b 00 e7 CA.......CRL........CSC.........
8c160 b7 a8 e8 bc af e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 49 50 e8 a6 8f e5 89 87 00 e7 b7 a8 e8 bc af .................IP.............
8c180 e8 a8 ad e5 82 99 00 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e6 aa 94 ................................
8c1a0 00 e7 b7 a8 e8 bc af e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 00 e7 b7 a8 e8 bc af 47 49 46 .............................GIF
8c1c0 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af 47 52 45 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af e7 b6 b2 .............GRE................
8c1e0 e9 97 9c 20 00 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c e7 b5 84 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc ................................
8c200 af e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 ....................IGMP........
8c220 b7 a8 e8 bc af 49 50 00 e7 b7 a8 e8 bc af e5 b0 8e e5 85 a5 e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a .....IP.........................
8c240 e9 8a b7 e5 88 97 e8 a1 a8 00 e7 b7 a8 e8 bc af 4c 41 47 47 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc ................LAGG............
8c260 af e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 20 2d 20 e7 9b a3 e8 a6 96 e6 a2 9d e7 9b ae 00 e7 b7 a8 ..............-.................
8c280 e8 bc af e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 20 2d 20 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 ................-...............
8c2a0 a8 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 4d 41 43 e5 9c b0 e5 9d 80 e8 a6 8f e5 89 87 00 e7 b7 ..............MAC...............
8c2c0 a8 e8 bc af 4d 41 43 e5 9c b0 e5 9d 80 00 e7 b7 a8 e8 bc af 4e 41 54 31 ef bc 9a 31 e8 a8 98 e9 ....MAC.............NAT1...1....
8c2e0 8c 84 00 e7 b7 a8 e8 bc af 4e 41 54 20 4e 50 54 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 50 50 50 .........NAT.NPT.............PPP
8c300 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af 70 70 70 6f 65 e5 af a6 e4 be 8b 00 e7 b7 a8 e8 bc af 50 .............pppoe.............P
8c320 68 61 73 65 20 31 20 00 e7 b7 a8 e8 bc af 20 50 68 61 73 65 20 32 20 00 e7 b7 a8 e8 bc af e9 a0 hase.1.........Phase.2..........
8c340 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e7 b7 a8 e8 bc af 20 51 69 6e 51 20 e4 bb 8b e9 9d a2 .....................QinQ.......
8c360 00 e7 b7 a8 e8 bc af e9 87 8d e5 ae 9a e5 90 91 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af e8 b7 af ................................
8c380 e7 94 b1 e8 a8 98 e9 8c 84 00 e7 b7 a8 e8 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 e7 b7 a8 ................................
8c3a0 e8 bc af 00 e7 b7 a8 e8 bc af 20 56 4c 41 4e 00 e7 b7 a8 e8 bc af e8 99 9b e6 93 ac 49 50 00 e7 ...........VLAN.............IP..
8c3c0 b7 a8 e8 bc af e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e7 9a 84 e8 a8 98 e9 8c 84 00 e7 b7 a8 e8 bc ................................
8c3e0 af 57 49 46 49 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af e5 88 a5 e5 90 8d 00 e7 b7 a8 e8 bc af e5 .WIFI...........................
8c400 ae a2 e6 88 b6 e7 ab af 20 00 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af ................................
8c420 e7 b6 b2 e9 97 9c 20 00 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c e7 b5 84 00 e7 b7 a8 e8 bc af e7 b5 ................................
8c440 84 00 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 ................................
8c460 9f e5 90 8d 00 e7 b7 a8 e8 bc af e6 a9 8b e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af e5 af 86 e9 91 ................................
8c480 b0 00 e7 b7 a8 e8 bc af e6 98 a0 e5 b0 84 00 e7 b7 a8 e8 bc af e7 9b a3 e8 a6 96 00 e7 b7 a8 e8 ................................
8c4a0 bc af 70 68 61 73 65 31 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 70 68 61 73 65 32 e6 a2 9d e7 9b ..phase1.............phase2.....
8c4c0 ae 00 e7 b7 a8 e5 88 b6 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 00 e7 ................................
8c4e0 b7 a8 e8 bc af e8 a6 8f e5 89 87 00 e7 b7 a8 e8 bc af e8 a8 88 e7 95 ab e8 a1 a8 00 e7 b7 a8 e8 ................................
8c500 bc af e4 bc ba e6 9c 8d e5 99 a8 20 00 e7 b7 a8 e8 bc af e4 bc ba e6 9c 8d e5 99 a8 00 e7 b7 a8 ................................
8c520 e8 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e3 80 82 00 e7 b7 a8 e8 bc af e6 a2 9d e7 9b ae 00 ................................
8c540 e7 b7 a8 e8 bc af 00 e7 b7 a8 e8 bc af e7 94 a8 e6 88 b6 00 e7 b7 a8 e8 bc af e8 99 9b e6 93 ac ................................
8c560 49 50 00 e7 b7 a8 e8 bc af e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 00 e7 b7 a8 e8 bc af e6 IP..............................
8c580 86 91 e8 ad 89 e5 8d b7 00 e7 b7 a8 e8 bc af e5 8d 80 e5 9f 9f 00 e5 b7 b2 e7 b7 a8 e8 bc af e7 ................................
8c5a0 9a 84 49 50 73 65 63 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e7 b7 a8 e8 bc af e5 9c b0 ..IPsec.........................
8c5c0 e5 9d 80 e6 b1 a0 e7 89 b9 e5 ae 9a e7 9a 84 e9 81 b8 e9 a0 85 e3 80 82 20 e8 a6 81 e8 bf 94 e5 ................................
8c5e0 9b 9e e5 88 b0 e4 bb 8b e9 9d a2 ef bc 8c e8 ab 8b e5 96 ae e6 93 8a e4 b8 8a e9 9d a2 e7 9a 84 ................................
8c600 e9 81 b8 e9 a0 85 e5 8d a1 e3 80 82 00 e7 b7 a8 e8 bc af e5 99 a8 00 e6 9c 89 e6 95 88 e7 89 b9 ................................
8c620 e6 ac 8a 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 ................MAC.............
8c640 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad 97 00 e5 b5 8c e5 85 a5 e5 bc 8f e5 b9 b3 e8 87 ba e7 9a ................................
8c660 84 e7 94 a8 e6 88 b6 ef bc 9a e8 ab 8b e8 80 90 e5 bf 83 e7 ad 89 e5 be 85 ef bc 8c e5 9a ae e5 ................................
8c680 b0 8e e5 b0 87 e6 af 94 e6 ad a3 e5 b8 b8 e7 9a 84 47 55 49 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 .................GUI............
8c6a0 e7 a8 8d e9 95 b7 e3 80 82 00 e7 a9 ba e8 a1 a8 00 e5 95 9f e7 94 a8 00 e5 95 9f e7 94 a8 ef bc ................................
8c6c0 88 4e 41 54 20 2b 50 72 6f 78 79 ef bc 89 00 e5 95 9f e7 94 a8 ef bc 88 e7 b4 94 4e 41 54 ef bc .NAT.+Proxy................NAT..
8c6e0 89 00 e5 95 9f e7 94 a8 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 00 e9 96 8b e5 95 9f 43 41 52 50 20 ........802.1X.............CARP.
8c700 ef bc 88 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 e9 a4 98 e5 8d 94 e8 ad b0 ef bc 89 00 e9 ................................
8c720 96 8b e5 95 9f e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 e5 95 9f e7 94 a8 43 69 73 63 6f e6 93 b4 ........................Cisco...
8c740 e5 b1 95 00 e5 95 9f e7 94 a8 e5 a3 93 e7 b8 ae ef bc 88 e5 ad 98 e6 a0 b9 ef bc 89 5b 63 6f 6d ............................[com
8c760 70 72 65 73 73 5d 00 e5 9c a8 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e4 b8 ad press]...................DHCP...
8c780 e7 b9 bc 20 00 e5 9c a8 e4 bb 8b e9 9d a2 20 25 73 20 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e6 ...............%s..........DHCP.
8c7a0 9c 8d e5 8b 99 00 e5 9c a8 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 b8 ........................DHCPv6..
8c7c0 ad e7 b9 bc 00 e5 9c a8 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 bc ba .......................DHCPv6...
8c7e0 e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 20 00 e5 95 9f e7 94 .............DNS................
8c800 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 e5 95 9f e7 94 a8 44 4e 53 53 45 43 ef bc 88 44 4e 53 .DNS................DNSSEC...DNS
8c820 e5 ae 89 e5 85 a8 e6 93 b4 e5 b1 95 ef bc 89 e6 94 af e6 8c 81 00 e5 95 9f e7 94 a8 e5 a4 b1 e6 ................................
8c840 95 88 e5 b0 8d e7 ad 89 e9 ab 94 e6 aa a2 e6 b8 ac ef bc 88 44 65 61 64 20 70 65 65 72 20 64 65 ....................Dead.peer.de
8c860 74 65 63 74 69 6f 6e 20 ef bc 89 ef bc 8c e7 94 a8 e6 96 bc e5 b9 ab e5 8a a9 56 50 4e e8 a8 ad tection...................VPN...
8c880 e5 82 99 e6 aa a2 e6 b8 ac e5 ad 98 e5 9c a8 e6 96 bc e9 9a a7 e9 81 93 e5 8f a6 e4 b8 80 e7 ab ................................
8c8a0 af e7 9a 84 e9 9a a7 e9 81 93 e6 95 85 e9 9a 9c e3 80 82 00 e5 95 9f e7 94 a8 e6 8c 89 e9 9c 80 ................................
8c8c0 e6 92 a5 e8 99 9f e6 a8 a1 e5 bc 8f 00 e5 95 9f e7 94 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e6 ................................
8c8e0 a8 a1 e5 bc 8f 00 e5 95 9f e7 94 a8 e8 bd 89 e7 99 bc e6 a8 a1 e5 bc 8f 00 e5 95 9f e7 94 a8 48 ...............................H
8c900 54 54 50 53 e7 99 bb e9 8c 84 20 00 e5 95 9f e7 94 a8 49 50 e5 a3 93 e7 b8 ae 00 e5 95 9f e7 94 TTPS..............IP............
8c920 a8 49 50 53 65 63 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af e6 94 af e6 8c 81 20 00 e5 95 9f .IPSec..........................
8c940 e7 94 a8 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e5 95 9f e7 94 a8 4b 4f ...IPv6.over.IPv4.............KO
8c960 44 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 e5 95 9f e7 94 a8 4c 32 54 50 e4 bc ba e6 9c 8d e5 99 D...................L2TP........
8c980 a8 00 e5 95 9f e7 94 a8 4c 32 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 4d 53 53 e9 ........L2TP................MSS.
8c9a0 99 90 e5 88 b6 54 43 50 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e 56 50 4e ef bc 8c e9 80 99 e6 9c 89 .....TCP............VPN.........
8c9c0 e5 8a a9 e6 96 bc e5 85 8b e6 9c 8d 50 4d 54 55 44 e5 9c a8 49 50 73 65 63 20 56 50 4e e9 8f 88 ............PMTUD...IPsec.VPN...
8c9e0 e8 b7 af e4 b8 8a e7 9a 84 e5 95 8f e9 a1 8c e3 80 82 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc ................................
8ca00 8c e5 89 87 e9 bb 98 e8 aa 8d e5 80 bc e6 98 af 31 34 30 30 e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 ................1400............
8ca20 00 e5 95 9f e7 94 a8 20 4d 53 53 20 e9 99 90 e5 88 b6 20 56 50 4e e6 b5 81 e9 87 8f 20 00 e5 95 ........MSS........VPN..........
8ca40 9f e7 94 a8 e6 9c 80 e5 a4 a7 4d 53 53 00 e5 95 9f e7 94 a8 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 ..........MSS.......1:1.NAT.....
8ca60 84 00 e5 95 9f e7 94 a8 20 4e 43 50 00 e5 95 9f e7 94 a8 e5 8f af e5 8d 94 e5 95 86 e7 9a 84 e5 .........NCP....................
8ca80 8a a0 e5 af 86 e5 8f 83 e6 95 b8 00 e5 95 9f e7 94 a8 54 43 50 20 2f 20 49 50 e4 b8 8a e7 9a 84 ..................TCP./.IP......
8caa0 4e 65 74 42 49 4f 53 20 00 e5 95 9f e7 94 a8 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e 00 e5 95 9f e7 NetBIOS.........................
8cac0 94 a8 50 50 50 6f 45 e4 bc ba e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 50 50 53 e4 bf a1 e8 99 9f ..PPPoE................PPS......
8cae0 e8 99 95 e7 90 86 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 e3 80 ................................
8cb00 82 00 e5 95 9f e7 94 a8 e5 82 b3 e9 81 9e 4d 41 43 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 94 a8 ..............MAC...............
8cb20 e6 88 b6 e5 90 8d 00 e5 95 9f e7 94 a8 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8b 95 e6 b7 bb e5 ...................MAC..........
8cb40 8a a0 20 00 e5 95 9f e7 94 a8 e9 9b bb e6 ba 90 e7 ae a1 e7 90 86 00 e5 95 9f e7 94 a8 e4 bb a3 ................................
8cb60 e7 90 86 00 e9 96 8b e5 95 9f 52 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e8 aa 8d e8 ad 89 ..........RADIUS.MAC............
8cb80 20 00 e5 95 9f e7 94 a8 52 41 44 49 55 53 e8 a8 88 e5 b8 b3 00 e5 95 9f e7 94 a8 4e 54 50 e7 b5 ........RADIUS.............NTP..
8cba0 b1 e8 a8 88 e7 9a 84 52 52 44 e5 9c 96 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 .......RRD......................
8cbc0 94 a8 ef bc 89 e3 80 82 00 e5 95 9f e7 94 a8 52 52 44 e7 b5 b1 e8 a8 88 e5 9c 96 00 e5 95 9f e7 ...............RRD..............
8cbe0 94 a8 52 53 54 50 2f 53 54 50 00 e5 95 9f e7 94 a8 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa 8c e8 a8 98 ..RSTP/STP......................
8cc00 e9 8c 84 00 e5 95 9f e7 94 a8 e5 9f ba e6 96 bc 53 53 4c 20 2f 20 54 4c 53 e7 9a 84 53 4d 54 50 ................SSL./.TLS...SMTP
8cc20 00 e5 95 9f e7 94 a8 20 53 53 4c 2f 54 4c 53 00 e5 95 9f e7 94 a8 e5 ae 89 e5 85 a8 53 53 48 00 ........SSL/TLS.............SSH.
8cc40 e5 9c a8 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 e7 94 9f e6 88 90 e6 a8 b9 e5 8d 94 e8 ad ................................
8cc60 b0 e3 80 82 20 69 66 5f 62 72 69 64 67 65 ef bc 88 34 ef bc 89 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc .....if_bridge...4..............
8cc80 8f e6 94 af e6 8c 81 49 45 45 45 20 38 30 32 2e 31 44 e7 94 9f e6 88 90 e6 a8 b9 e5 8d 94 e8 ad .......IEEE.802.1D..............
8cca0 b0 ef bc 88 53 54 50 ef bc 89 e3 80 82 20 53 54 50 e7 94 a8 e6 96 bc e6 aa a2 e6 b8 ac e5 92 8c ....STP.......STP...............
8ccc0 e5 88 aa e9 99 a4 e7 b6 b2 e8 b7 af e6 8b 93 e6 92 b2 e4 b8 ad e7 9a 84 e7 92 b0 e8 b7 af e3 80 ................................
8cce0 82 00 e5 95 9f e7 94 a8 e9 9d 9c e6 85 8b 41 52 50 e8 a8 98 e9 8c 84 20 00 e5 95 9f e7 94 a8 e7 ..............ARP...............
8cd00 b5 b1 e4 b8 80 e6 8f 92 e4 bb b6 00 e5 95 9f e7 94 a8 55 6e 69 74 79 e6 8f 92 e4 bb b6 ef bc 8c ..................Unity.........
8cd20 e5 ae 83 e6 8f 90 e4 be 9b 43 69 73 63 6f e6 93 b4 e5 b1 95 e6 94 af e6 8c 81 ef bc 8c e5 a6 82 .........Cisco..................
8cd40 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 e5 92 8c Split-Include,.Split-Exclude....
8cd60 20 53 70 6c 69 74 2d 44 6e 73 e3 80 82 00 e5 95 9f e7 94 a8 57 4d 45 00 e5 95 9f e7 94 a8 57 50 .Split-Dns..........WME.......WP
8cd80 41 20 00 e5 95 9f e7 94 a8 e9 80 9a e9 85 8d e7 ac a6 00 e5 95 9f e7 94 a8 e8 87 aa e5 8b 95 e5 A...............................
8cda0 87 ba e7 ab 99 e6 98 a0 e5 b0 84 4e 41 54 00 e7 82 ba 4c 41 4e e4 bb 8b e9 9d a2 49 50 e5 95 9f ...........NAT....LAN......IP...
8cdc0 e7 94 a8 e6 97 81 e8 b7 af 00 e5 95 9f e7 94 a8 e5 ae a2 e6 88 b6 e7 ab af 00 e5 95 9f e7 94 a8 ................................
8cde0 e8 87 aa e5 ae 9a e7 be a9 e7 ab af e5 8f a3 00 e5 95 9f e7 94 a8 e9 bb 98 e8 aa 8d e7 b6 b2 e9 ................................
8ce00 97 9c e5 88 87 e6 8f 9b 00 e5 a6 82 e6 9e 9c 47 50 47 53 56 e6 88 96 47 50 47 47 41 e7 94 b1 47 ...............GPGSV...GPGGA...G
8ce20 50 53 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e6 98 8e e7 a2 ba e5 95 9f e7 94 a8 ef bc 8c PS..............................
8ce40 e5 89 87 e5 95 9f e7 94 a8 e6 93 b4 e5 b1 95 47 50 53 e7 8b 80 e6 85 8b e3 80 82 00 e5 95 9f e7 ...............GPS..............
8ce60 94 a8 e6 93 b4 e5 b1 95 e6 9f a5 e8 a9 a2 00 e5 95 9f e7 94 a8 e4 b8 8b e9 99 8d 65 64 67 65 20 ...........................edge.
8ce80 50 50 53 e4 bf a1 e8 99 9f e8 99 95 e7 90 86 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c PPS.............................
8cea0 aa e9 81 b8 e4 b8 ad ef bc 8c e4 b8 8a e5 8d 87 e6 b2 bf ef bc 89 e3 80 82 00 e5 95 9f e7 94 a8 ................................
8cec0 e6 b5 81 e9 87 8f e8 a1 a8 e6 94 af e6 8c 81 00 e5 95 9f e7 94 a8 e7 b6 b2 e9 97 9c 00 e5 95 9f ................................
8cee0 e7 94 a8 e4 bb 8b e9 9d a2 00 e5 95 9f e7 94 a8 e5 85 a7 e6 a0 b8 50 50 53 e6 99 82 e9 90 98 e7 ......................PPS.......
8cf00 b4 80 e5 be 8b ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 ................................
8cf20 00 e5 95 9f e7 94 a8 e5 85 a7 e6 a0 b8 50 50 53 e6 99 82 e9 90 98 e7 b4 80 e5 be 8b ef bc 88 e9 .............PPS................
8cf40 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e5 95 9f e7 94 ................................
8cf60 a8 e9 99 90 e5 88 b6 e5 99 a8 e5 8f 8a e5 85 b6 e5 ad 90 e9 a0 85 00 e5 95 9f e7 94 a8 e8 a8 bb ................................
8cf80 e9 8a b7 e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 20 00 e9 96 8b e5 95 9f e7 94 a8 e6 88 b6 e5 b8 b6 ................................
8cfa0 e5 af ac e9 99 90 e5 88 b6 20 00 e5 9c a8 e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 9c 9f e9 96 93 ................................
8cfc0 e5 95 9f e7 94 a8 e6 8c 81 e4 b9 85 e6 80 a7 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e3 80 82 00 e5 ................................
8cfe0 95 9f e7 94 a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f 00 e5 9c a8 44 4e 53 e4 b8 ad e5 95 9f e7 94 .....................DNS........
8d000 a8 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e8 a8 bb e5 86 8a 00 e5 9c a8 44 4e .DHCP.........................DN
8d020 53 e4 b8 ad e5 95 9f e7 94 a8 20 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e8 a8 S..........DHCP.................
8d040 bb e5 86 8a e3 80 82 20 00 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 89 8d e5 95 9f e7 94 ................................
8d060 a8 e5 ad 98 e5 84 b2 e5 ba ab 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 00 e5 95 9f e7 94 a8 e8 b7 ........../.....................
8d080 af e7 94 b1 00 e5 95 9f e7 94 a8 e4 bc ba e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 e5 9a b4 e6 a0 ................................
8d0a0 bc e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e6 aa a2 e6 9f a5 00 e5 95 9f ................................
8d0c0 e7 94 a8 e5 9a b4 e6 a0 bc e7 9a 84 e4 bb 8b e9 9d a2 e7 b6 81 e5 ae 9a 00 e5 95 9f e7 94 a8 73 ...............................s
8d0e0 74 72 6f 6e 67 53 77 61 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 e9 81 b8 e9 a0 85 e5 83 trongSwan.interfaces_use........
8d100 85 e7 b6 81 e5 ae 9a e7 89 b9 e5 ae 9a e4 bb 8b e9 9d a2 e3 80 82 20 e5 b7 b2 e7 9f a5 e6 ad a4 ................................
8d120 e9 81 b8 e9 a0 85 e6 9c 83 e4 b8 ad e6 96 b7 e5 85 b7 e6 9c 89 e5 8b 95 e6 85 8b 49 50 e4 bb 8b ...........................IP...
8d140 e9 9d a2 e7 9a 84 49 50 73 65 63 ef bc 8c e4 b8 8d e5 bb ba e8 ad b0 e9 80 b2 e8 a1 8c e6 ad a4 ......IPsec.....................
8d160 e9 a1 9e e6 93 8d e4 bd 9c e3 80 82 00 e5 95 9f e7 94 a8 53 4e 4d 50 e5 be 8c e8 87 ba e9 80 b2 ...................SNMP.........
8d180 e7 a8 8b e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 95 9f e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 ......................SNMP......
8d1a0 e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 95 9f e7 94 a8 e6 86 91 e8 ad 89 e5 89 b5 e5 bb ba e3 ................................
8d1c0 80 81 e7 94 9f e6 88 90 e5 92 8c e5 95 9f e5 8b 95 00 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 ................................
8d1e0 85 ef bc 8c e4 b8 8d e6 9c 83 e5 be 9e e9 80 99 e4 b8 80 e5 81 b4 e5 95 9f e5 8b 95 e6 ad a4 e9 ................................
8d200 80 a3 e6 8e a5 ef bc 8c e5 8f aa e5 9b 9e e6 87 89 e5 82 b3 e5 85 a5 e8 ab 8b e6 b1 82 e3 80 82 ................................
8d220 00 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e4 b8 8d e6 9c 83 e5 b0 87 e4 b8 bb e6 a9 9f 20 ................................
8d240 55 55 49 44 28 e9 80 9a e7 94 a8 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e7 a2 bc 29 e4 bd 9c e7 82 UUID(.....................).....
8d260 ba e7 94 a8 e6 88 b6 e4 bb a3 e7 90 86 e6 a8 99 e9 a1 8c e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e7 ................................
8d280 99 bc e9 80 81 e5 88 b0 70 66 53 65 6e 73 65 e3 80 82 00 e5 95 9f e7 94 a8 e6 ad a4 e4 bd 87 e5 ........pfSense.................
8d2a0 88 97 00 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e5 b0 87 44 48 43 50 e7 a7 9f e7 ........................DHCP....
8d2c0 b4 84 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a e6 b7 bb e5 8a a0 e5 88 b0 52 52 44 e5 9c 96 e3 80 82 .......................RRD......
8d2e0 20 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e7 a6 81 e7 94 a8 e3 80 82 00 e5 95 9f e7 94 a8 ................................
8d300 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e5 88 86 e5 89 b2 e5 85 b7 e6 9c 89 e5 a4 9a e5 80 8b 70 68 ..............................ph
8d320 61 73 65 20 32 e9 85 8d e7 bd ae e7 9a 84 e9 80 a3 e6 8e a5 e6 a2 9d e7 9b ae e3 80 82 20 e5 b0 ase.2...........................
8d340 8d e6 96 bc e6 af 8f e5 80 8b e5 ad 90 53 41 e5 83 85 e6 94 af e6 8c 81 e5 96 ae e5 80 8b e6 b5 .............SA.................
8d360 81 e9 87 8f e9 81 b8 e6 93 87 e5 99 a8 e7 9a 84 e9 81 a0 e7 a8 8b e7 ab af e9 bb 9e e9 9c 80 e8 ................................
8d380 a6 81 e3 80 82 00 e5 95 9f e7 94 a8 e8 a9 b3 e7 b4 b0 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 00 e5 ................................
8d3a0 95 9f e7 94 a8 e8 a9 b3 e7 b4 b0 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 ef bc 88 e9 bb 98 e8 aa 8d ................................
8d3c0 e7 82 ba e7 b0 a1 e5 96 ae e8 a8 98 e9 8c 84 ef bc 89 00 e5 9c a8 e5 98 97 e8 a9 a6 e8 a8 aa e5 ................................
8d3e0 95 8f e6 99 82 e5 95 9f e7 94 a8 e7 ad 89 e5 be 85 e6 9c 9f e9 87 8d e7 bd ae 00 e5 95 9f e7 94 ................................
8d400 a8 77 65 62 e4 bb 8b e9 9d a2 e7 99 bb e9 8c 84 e7 9a 84 e8 87 aa e5 8b 95 e5 ae 8c e6 88 90 00 .web............................
8d420 e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 00 e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 e7 b4 80 e5 be ....../............./...........
8d440 8b e5 8f 8a e5 85 b6 e5 ad 90 e9 a0 85 00 e5 95 9f e7 94 a8 00 e5 95 9f e7 94 a8 ef bc 88 e9 bb ................................
8d460 98 e8 aa 8d ef bc 89 00 e5 95 9f e7 94 a8 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e5 95 9f ....................IP..........
8d480 e7 94 a8 e9 bb 98 e8 aa 8d e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e5 95 9f e7 94 a8 e7 b7 ...............IP...............
8d4a0 a9 e5 ad 98 e6 b5 81 e7 9a 84 e5 9f ba e7 a4 8e e6 9e b6 e6 a7 8b ef bc 8c e4 bd 9c e7 82 ba e5 ................................
8d4c0 8a a0 e9 80 9f 4c 33 e5 92 8c 4c 32 e6 9f a5 e6 89 be e4 bb a5 e5 8f 8a e5 9c a8 e8 88 87 52 41 .....L3...L2..................RA
8d4e0 44 49 58 5f 4d 50 41 54 48 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e6 99 82 e6 8f 90 e4 be 9b e6 9c DIX_MPATH.......................
8d500 89 e7 8b 80 e6 85 8b e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 ................................
8d520 e5 95 9f e7 94 a8 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e 00 e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c e7 ................................
8d540 b5 82 e7 ab af e9 80 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e5 95 9f e7 94 a8 e5 90 8d e7 a8 b1 e8 a7 ................................
8d560 a3 e6 9e 90 e5 8f af e8 83 bd e6 9c 83 e5 b0 8e e8 87 b4 e6 9f a5 e8 a9 a2 e8 8a b1 e8 b2 bb e6 ................................
8d580 9b b4 e9 95 b7 e6 99 82 e9 96 93 e3 80 82 20 e5 8f af e4 bb a5 e9 80 9a e9 81 8e e5 96 ae e6 93 ................................
8d5a0 8a e6 b5 81 e8 a6 bd e5 99 a8 e4 b8 ad e7 9a 84 e5 81 9c e6 ad a2 e6 8c 89 e9 88 95 e9 9a a8 e6 ................................
8d5c0 99 82 e5 81 9c e6 ad a2 e3 80 82 00 e5 95 9f e7 94 a8 e7 b3 bb e7 b5 b1 e8 b7 af e7 94 b1 00 e5 ................................
8d5e0 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e7 a6 81 e7 94 a8 e8 88 87 e6 ad a4 e8 a6 8f ................................
8d600 e5 89 87 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 4e 41 54 ef bc 8c e4 b8 a6 e5 81 9c e6 ad ..................NAT...........
8d620 a2 e8 99 95 e7 90 86 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 00 e5 95 9f e7 94 a8 e6 ad a4 .............NAT................
8d640 e5 8a 9f e8 83 bd e5 b0 87 e5 bf ab e9 80 9f e5 a1 ab e5 85 85 e6 97 a5 e8 aa 8c ef bc 8c e5 b0 ................................
8d660 8d e6 96 bc e8 aa bf e6 95 b4 46 75 64 67 65 20 74 69 6d 65 20 32 e9 9d 9e e5 b8 b8 e6 9c 89 e7 ..........Fudge.time.2..........
8d680 94 a8 e3 80 82 00 e6 ad a3 e5 9c a8 e5 95 9f e7 94 a8 e6 86 91 e8 ad 89 e6 94 af e6 8c 81 2e 2e ................................
8d6a0 2e 00 45 6e 63 2e 20 61 6c 67 2e 00 e5 b0 8d e6 ad a4 e9 85 8d e7 bd ae e6 aa 94 e9 80 b2 e8 a1 ..Enc..alg......................
8d6c0 8c e5 8a a0 e5 af 86 00 e4 b8 8d e6 94 af e6 8c 81 e5 8a a0 e5 af 86 e7 9a 84 e7 a7 81 e9 91 b0 ................................
8d6e0 e3 80 82 00 e5 8a a0 e5 af 86 00 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 41 45 53 2d 47 43 ..........................AES-GC
8d700 4d e5 8f aa e8 83 bd e8 88 87 49 4b 45 76 32 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 00 e7 b5 90 e6 M.........IKEv2.................
8d720 9d 9f 00 e5 9c a8 25 73 e8 99 95 e7 b5 90 e6 9d 9f e9 85 8d e7 bd ae e5 8d 87 e7 b4 9a 00 e5 bc ......%s........................
8d740 b7 e5 88 b6 e5 8c b9 e9 85 8d 00 e8 8b b1 e8 aa 9e 00 e9 80 b2 e5 85 a5 43 41 52 50 e7 b6 ad e8 ........................CARP....
8d760 ad b7 e6 a8 a1 e5 bc 8f 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 96 bc 44 4e 53 e8 a7 a3 e6 9e 90 e7 9a .....................DNS........
8d780 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b0 87 e9 96 8f e7 a7 92 e9 85 8d e7 bd ae e4 bd 9c e7 .IP.............................
8d7a0 82 ba e6 96 87 e6 9c ac e8 bc b8 e5 85 a5 e6 88 96 e9 81 b8 e6 93 87 e8 a6 81 e4 b8 8a e5 82 b3 ................................
8d7c0 e7 9a 84 e6 aa 94 e3 80 82 00 e9 80 b2 e5 85 a5 e6 8c 81 e7 ba 8c 43 41 52 50 e7 b6 ad e8 ad b7 ......................CARP......
8d7e0 e6 a8 a1 e5 bc 8f 00 e8 bc b8 e5 85 a5 e8 aa 8d e8 ad 89 e7 a2 bc ef bc 9a 00 e9 80 99 e6 98 af ................................
8d800 e4 bb a3 e7 90 86 41 52 50 e5 9c b0 e5 9d 80 e7 9a 84 43 49 44 52 20 62 6c 6f 63 6b 00 e4 bb a5 ......ARP.........CIDR.block....
8d820 e4 b8 8b e5 88 97 e6 a0 bc e5 bc 8f e8 bc b8 e5 85 a5 44 55 49 44 3a 20 25 31 24 73 20 25 32 24 ..................DUID:.%1$s.%2$
8d840 73 00 20 e8 bc b8 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e6 a0 bc e5 bc 8f e5 a6 82 e4 b8 s........MAC....................
8d860 8b ef bc 9a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 e8 bc b8 e5 85 a5 e8 87 aa e5 ....xx:xx:xx:xx:xx:xx...........
8d880 ae 9a e7 be a9 e7 ab af e5 8f a3 e5 80 bc e4 bb a5 e8 a6 86 e8 93 8b e9 bb 98 e8 aa 8d e5 80 bc ................................
8d8a0 ef bc 88 48 54 54 50 e7 82 ba 38 30 ef bc 8c 48 54 54 50 53 e7 82 ba 34 34 33 ef bc 89 ef bc 8c ...HTTP...80...HTTPS...443......
8d8c0 e4 bf 9d e5 ad 98 e5 be 8c e7 ab 8b e5 8d b3 e7 94 9f e6 95 88 e3 80 82 00 e8 bc b8 e5 85 a5 e8 ................................
8d8e0 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e5 89 b5 ................................
8d900 e5 bb ba e7 9a 84 e4 b8 8b e4 b8 80 e5 80 8b e8 ad 89 e6 9b b8 e7 9a 84 e5 ba 8f e5 88 97 e8 99 ................................
8d920 9f e7 9a 84 e5 8d 81 e9 80 b2 e4 bd 8d e6 95 b8 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 ................................
8d940 e5 85 a5 e4 bb 8b e9 9d a2 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 88 e5 90 8d e7 a8 b1 ef bc 89 e3 80 ................................
8d960 82 00 e5 9c a8 e9 80 99 e8 a3 8f e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c e5 83 85 e4 be 9b ................................
8d980 e5 8f 83 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 00 e6 82 a8 e5 8f af e4 bb a5 e5 ................................
8d9a0 9c a8 e9 80 99 e8 a3 8f e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c e5 83 85 e4 be 9b e5 8f 83 ................................
8d9c0 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 e3 80 82 00 e8 bc b8 e5 85 a5 e8 aa aa e6 ................................
8d9e0 98 8e ef bc 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 be 8c e6 8b 96 e5 8b 95 e5 88 b0 e6 89 80 ................................
8da00 e9 9c 80 e7 9a 84 e4 bd 8d e7 bd ae e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bc 89 e9 80 9f e5 ................................
8da20 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 bc b8 e5 85 a5 e8 a6 81 e5 9c a8 e6 ad a4 .....Kbit./.s...................
8da40 4d 41 43 e4 b8 8a e5 bc b7 e5 88 b6 e5 9f b7 e8 a1 8c e7 9a 84 e4 b8 8b e8 bc 89 e9 99 90 e5 88 MAC.............................
8da60 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bc 89 e9 80 9f e5 ....Kbit./.s....................
8da80 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 bc b8 e5 85 a5 47 72 6f 77 6c e9 80 9a e7 .....Kbit./.s..........Growl....
8daa0 9f a5 e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e8 bc b8 e5 85 a5 e6 90 9c e7 b4 a2 e5 ad 97 e4 b8 ................................
8dac0 b2 e6 88 96 2a 20 6e 69 78 e6 ad a3 e5 89 87 e9 81 8b e7 ae 97 e5 bc 8f e4 bb a5 e6 90 9c e7 b4 ....*.nix.......................
8dae0 a2 e6 8f 92 e4 bb b6 e5 90 8d e7 a8 b1 e5 92 8c e6 8f 8f e8 bf b0 e3 80 82 00 e8 bc b8 e5 85 a5 ................................
8db00 e5 8c 85 e5 90 ab e5 a4 a7 e9 87 8f 49 50 e5 92 8c 2f e6 88 96 e5 ad 90 e7 b6 b2 e7 9a 84 e5 96 ............IP.../..............
8db20 ae e5 80 8b 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef bc 8c e5 b0 87 e4 b8 8b e8 bc 89 ....URL.........................
8db40 e7 b6 b2 e5 9d 80 ef bc 8c e4 b8 a6 e5 89 b5 e5 bb ba e5 8c 85 e5 90 ab e9 80 99 e4 ba 9b e5 9c ................................
8db60 b0 e5 9d 80 e7 9a 84 e8 a1 a8 e6 aa 94 e3 80 82 20 e9 80 99 e5 b0 87 e9 81 a9 e7 94 a8 e6 96 bc ................................
8db80 e5 a4 a7 e9 87 8f e5 9c b0 e5 9d 80 ef bc 88 33 30 2c 30 30 30 2b ef bc 89 e6 88 96 e5 b0 8f e6 ...............30,000+..........
8dba0 95 b8 e5 ad 97 e3 80 82 00 e8 bc b8 e5 85 a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e8 99 9f e5 92 ................................
8dbc0 8c 2f e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e5 88 97 e8 a1 a8 e7 9a 84 e5 96 ae e5 80 8b ./..............................
8dbe0 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef bc 8c e5 b0 87 e4 b8 8b e8 bc 89 e7 b6 b2 e5 URL.............................
8dc00 9d 80 e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 ...........................Kbit.
8dc20 2f 20 73 ef bc 89 00 e5 9c a8 e6 ad a4 e8 bc b8 e5 85 a5 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e7 94 /.s................IP...........
8dc40 a8 e6 96 bc e7 9b a3 e8 a6 96 ef bc 8c 20 e5 a6 82 e6 9e 9c e7 b6 b2 e9 97 9c e4 b8 8d e5 9b 9e ................................
8dc60 e6 87 89 49 43 4d 50 e5 9b 9e e9 a1 af e8 ab 8b e6 b1 82 ef bc 8c e8 ab 8b e4 bd bf e7 94 a8 e6 ...ICMP.........................
8dc80 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e5 9c a8 e6 ad a4 4d 41 43 e4 b8 ...........................MAC..
8dca0 8a e5 bc b7 e5 88 b6 e5 9f b7 e8 a1 8c e7 9a 84 e4 b8 8a e5 82 b3 e9 99 90 e5 88 b6 ef bc 88 4b ...............................K
8dcc0 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 20 ef bc bit./.s.........................
8dce0 88 4b 62 69 74 2f 73 ef bc 89 00 e8 bc b8 e5 85 a5 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 85 8d .Kbit/s.........................
8dd00 e7 bd ae e5 8f 83 e6 95 b8 e4 b8 a6 e6 b7 bb e5 8a a0 e5 88 b0 e6 ad a4 e8 99 95 ef bc 8c e4 bb ................................
8dd20 a5 e6 8f 9b e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e7 82 ba ................................
8dd40 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b e6 b7 bb e5 8a a0 e7 9a ................................
8dd60 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb a5 e5 88 86 e8 99 9f e5 ................................
8dd80 88 86 e9 9a 94 e3 80 82 20 25 31 24 73 e7 a4 ba e4 be 8b ef bc 9a 70 75 73 68 e2 80 9c 72 6f 75 .........%1$s.........push...rou
8dda0 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 e2 80 9d 3b 00 e8 bc te.10.0.0.0.255.255.255.0...;...
8ddc0 b8 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af ................OpenVPN.........
8dde0 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb ................................
8de00 a5 e5 88 86 e8 99 9f e5 88 86 e9 9a 94 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 ................................
8de20 e5 88 b0 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 ...OpenVPN......................
8de40 bd 95 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb a5 e5 88 86 e8 99 9f e5 88 86 e9 9a 94 ................................
8de60 e3 80 82 25 31 24 73 e4 be 8b e5 ad 90 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e ...%1$s......:.push."route.10.0.
8de80 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 b7 bb e5 0.0.255.255.255.0"..............
8dea0 8a a0 e5 88 b0 e8 bd 89 e7 99 bc e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 ................................
8dec0 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8f 9b e8 a1 8c e7 ac ................................
8dee0 a6 e5 88 86 e9 9a 94 e3 80 82 00 e6 a0 b9 e6 93 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e4 bb bb ................................
8df00 e6 84 8f e6 95 b8 e9 87 8f e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef ................................
8df20 bc 8c e5 b0 87 e4 b8 8b e8 bc 89 e7 b6 b2 e5 9d 80 ef bc 8c e4 b8 a6 e5 b0 87 e5 b0 88 e6 a1 88 ................................
8df40 e5 b0 8e e5 85 a5 e5 88 a5 e5 90 8d e3 80 82 20 e5 83 85 e5 b0 8d e5 b0 8f e5 9e 8b 49 50 e5 9c ............................IP..
8df60 b0 e5 9d 80 ef bc 88 e5 b0 8f e6 96 bc 33 30 30 30 ef bc 89 e4 bd bf e7 94 a8 e3 80 82 00 e6 a0 .............3000...............
8df80 b9 e6 93 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e4 bb bb e6 84 8f e6 95 b8 e9 87 8f e7 9a 84 e7 ................................
8dfa0 b6 b2 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef bc 8c e5 b0 87 e4 b8 8b e8 bc 89 e7 b6 ................................
8dfc0 b2 e5 9d 80 ef bc 8c e4 b8 a6 e5 b0 87 e5 b0 88 e6 a1 88 e5 b0 8e e5 85 a5 e5 88 a5 e5 90 8d e3 ................................
8dfe0 80 82 20 e5 83 85 e7 94 a8 e6 96 bc e5 b0 8f e5 9e 8b e7 ab af e5 8f a3 ef bc 88 e5 b0 8f e6 96 ................................
8e000 bc 33 30 30 30 ef bc 89 e3 80 82 00 e6 a0 b9 e6 93 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e4 bb .3000...........................
8e020 bb e6 84 8f e6 95 b8 e9 87 8f e7 9a 84 e4 b8 bb e6 a9 9f e3 80 82 20 e4 b8 bb e6 a9 9f e5 bf 85 ................................
8e040 e9 a0 88 e7 94 b1 e5 85 b6 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc .........IP.....................
8e060 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ef bc 88 46 51 44 4e ef bc 89 e6 8c 87 e5 .....................FQDN.......
8e080 ae 9a e3 80 82 20 e5 ae 9a e6 9c 9f e9 87 8d e6 96 b0 e8 a7 a3 e6 9e 90 e5 92 8c e6 9b b4 e6 96 ................................
8e0a0 b0 46 51 44 4e e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 20 e5 a6 82 e6 9e 9c 44 4e 53 e6 9f a5 e8 a9 .FQDN...................DNS.....
8e0c0 a2 e8 bf 94 e5 9b 9e e5 a4 9a e5 80 8b 49 50 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e6 89 80 e6 9c .............IP.................
8e0e0 89 e3 80 82 20 e9 82 84 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 49 50 e7 af 84 e5 9c 8d ef bc 88 e4 ....................IP..........
8e100 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 ef bc 89 .....192.168.1.1-192.168.1.10...
8e120 e6 88 96 e5 b0 8f e5 9e 8b e5 ad 90 e7 b6 b2 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e ........................192.168.
8e140 31 2e 31 36 2f 32 38 ef bc 89 ef bc 8c e4 b8 a6 e7 94 9f e6 88 90 e5 96 ae e5 80 8b 49 50 e5 9c 1.16/28.....................IP..
8e160 b0 e5 9d 80 e7 9a 84 e5 88 97 e8 a1 a8 e3 80 82 00 e7 82 ba e9 80 99 e5 80 8b e7 94 a8 e6 88 b6 ................................
8e180 e8 bc b8 e5 85 a5 e8 aa 8d e8 ad 89 e7 9a 84 53 53 48 e5 af 86 e9 91 b0 e3 80 82 00 e8 bc b8 e5 ...............SSH..............
8e1a0 85 a5 e5 a4 9a e5 80 8b e6 86 91 e8 ad 89 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8f 9b ................................
8e1c0 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 e6 89 80 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 e6 86 ................................
8e1e0 91 e8 ad 89 e5 b0 87 e8 a2 ab e6 a8 99 e8 a8 98 e7 82 ba e5 b7 b2 e9 81 8e e6 9c 9f 20 00 e8 bc ................................
8e200 b8 e5 85 a5 e5 a4 9a e5 80 8b e6 86 91 e8 ad 89 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 ................................
8e220 8f 9b e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 20 e5 89 a9 e9 a4 98 e6 99 82 e9 96 93 ef bc ................................
8e240 8c e5 a6 82 e6 9e 9c e6 9c 89 e6 95 88 ef bc 8c e5 b0 87 e9 a1 af e7 a4 ba e6 af 8f e5 80 8b e6 ................................
8e260 86 91 e8 ad 89 e3 80 82 00 e6 a0 b9 e6 93 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e7 ab af e5 8f ................................
8e280 a3 ef bc 8c e6 af 8f e5 80 8b e6 a2 9d e7 9b ae e5 85 b7 e6 9c 89 e5 96 ae e5 80 8b e7 ab af e5 ................................
8e2a0 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 82 20 e7 ab af e5 8f a3 e7 af 84 e5 9c ................................
8e2c0 8d e9 80 9a e9 81 8e e5 86 92 e8 99 9f e5 88 86 e9 9a 94 e4 be 86 e8 a1 a8 e7 a4 ba e3 80 82 00 ................................
8e2e0 e8 bc b8 e5 85 a5 44 48 43 50 e7 b7 a8 e8 99 9f e5 92 8c e8 a6 81 e5 8c 85 e6 8b ac e5 9c a8 44 ......DHCP.....................D
8e300 48 43 50 e7 a7 9f e7 94 a8 e8 b3 87 e8 a8 8a e4 b8 ad e7 9a 84 e6 af 8f e5 80 8b e5 b0 88 e6 a1 HCP.............................
8e320 88 e7 9a 84 e5 80 bc e3 80 82 00 e8 bc b8 e5 85 a5 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 .................RADIUS.........
8e340 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e8 bc b8 e5 85 a5 e6 89 80 e9 81 b8 e9 85 8d e7 ...IP...........................
8e360 bd ae e9 83 a8 e5 88 86 e6 87 89 e5 90 8c e6 ad a5 e5 88 b0 e7 9a 84 e9 81 a0 e7 a8 8b e9 98 b2 ................................
8e380 e7 81 ab e7 89 86 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 25 31 24 73 58 4d 4c 52 .........IP.........%1$s%1$sXMLR
8e3a0 50 43 e5 90 8c e6 ad a5 e7 9b ae e5 89 8d e5 83 85 e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e8 88 87 PC..............................
8e3c0 e6 ad a4 e7 b3 bb e7 b5 b1 e7 9b b8 e5 90 8c e7 9a 84 e5 8d 94 e8 ad b0 e5 92 8c e7 ab af e5 8f ................................
8e3e0 a3 e7 9a 84 e9 80 a3 e6 8e a5 20 2d 20 e7 a2 ba e4 bf 9d e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e7 ...........-....................
8e400 9a 84 e7 ab af e5 8f a3 e5 92 8c e5 8d 94 e8 ad b0 e9 80 b2 e8 a1 8c e4 ba 86 e7 9b b8 e6 87 89 ................................
8e420 e7 9a 84 e8 a8 ad e7 bd ae ef bc 81 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 82 99 e4 bb bd e9 ............%1$s................
8e440 9b 86 e7 be a4 e6 88 90 e5 93 a1 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d ................................
8e460 e7 bd ae e7 9b ae e6 a8 99 49 50 e5 92 8c e7 94 a8 e6 88 b6 e5 90 8d e2 80 9d e9 81 b8 e9 a0 85 .........IP.....................
8e480 ef bc 81 00 e8 bc b8 e5 85 a5 e4 b8 8b e4 b8 80 e5 80 8b e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 ...............................I
8e4a0 50 e5 9c b0 e5 9d 80 00 e8 bc b8 e5 85 a5 4c 32 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 87 89 e6 8f P.............L2TP..............
8e4c0 90 e4 be 9b e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 b6 b2 e9 ................................
8e4e0 97 9c e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 20 25 31 24 73 e9 80 9a e5 b8 b8 e9 ........IP...........%1$s.......
8e500 80 99 e8 a2 ab e8 a8 ad e7 bd ae e7 82 ba e5 9c a8 e5 ae a2 e6 88 b6 e7 ab af e7 af 84 e5 9c 8d ................................
8e520 e4 b9 8b e5 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 25 31 .....................IP...%1$s%1
8e540 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b8 8d e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 $s..............................
8e560 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e7 95 b6 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd ................................
8e580 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 50 50 50 6f 45 e4 bc ba e6 9c 8d e5 99 .IP................PPPoE........
8e5a0 a8 e6 87 89 e8 a9 b2 e6 8f 90 e4 be 9b e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af e7 94 a8 e4 bd 9c e5 ................................
8e5c0 85 b6 e2 80 9c e7 b6 b2 e9 97 9c e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 .................IP.........%1$s
8e5e0 e9 80 9a e5 b8 b8 e9 80 99 e8 a2 ab e8 a8 ad e7 bd ae e7 82 ba e5 9c a8 e5 ae a2 e6 88 b6 e7 ab ................................
8e600 af e7 af 84 e5 9c 8d e4 b9 8b e5 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 ............................IP..
8e620 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e8 83 bd e8 a8 ad e7 bd ae e7 82 ba e4 bb bb .%1$s...........................
8e640 e4 bd 95 e5 9c a8 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e6 ad a3 e5 9c a8 e4 bd bf e7 94 ................................
8e660 a8 e7 9a 84 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 e9 a0 90 e5 85 b1 e7 94 a8 ....IP..........................
8e680 e5 af 86 e9 91 b0 e5 ad 97 e4 b8 b2 20 00 e8 bc b8 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e5 88 ............................./..
8e6a0 97 e5 8d b0 e7 9a 84 e6 86 91 e8 ad 89 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 8d b7 e8 99 9f 20 ................................
8e6c0 28 30 2e 2e 25 64 29 20 00 e8 bc b8 e5 85 a5 56 48 49 44 e7 b5 84 e5 af 86 e7 a2 bc 00 e9 80 b2 (0..%d)........VHID.............
8e6e0 e5 85 a5 56 48 49 44 e7 b5 84 e7 9a 84 e6 a9 9f e5 99 a8 e5 b0 87 e5 85 b1 e7 94 a8 e3 80 82 00 ...VHID.........................
8e700 e8 bc b8 e5 85 a5 56 4c 41 4e e6 a8 99 e8 a8 98 ef bc 88 31 2d 34 30 39 34 ef bc 89 00 e8 bc b8 ......VLAN.........1-4094.......
8e720 e5 85 a5 57 41 4e e4 bb 8b e9 9d a2 e5 90 8d e7 a8 b1 e6 88 96 e6 8c 89 e2 80 9c 61 e2 80 9d e9 ...WAN.....................a....
8e740 80 b2 e8 a1 8c e8 87 aa e5 8b 95 e6 aa a2 e6 b8 ac 00 e8 bc b8 e5 85 a5 e5 ae a2 e6 88 b6 e7 ab ................................
8e760 af e8 ad 89 e6 9b b8 e7 9a 84 58 2e 35 30 39 e5 85 ac e7 94 a8 e5 90 8d e7 a8 b1 ef bc 8c e6 88 ..........X.509.................
8e780 96 e4 bd bf e7 94 a8 e5 af 86 e7 a2 bc e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e7 9a 84 56 50 4e e7 ............................VPN.
8e7a0 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 20 e6 b3 a8 e6 84 8f e5 8d 80 e5 88 86 e5 a4 a7 e5 b0 ................................
8e7c0 8f e5 af ab e3 80 82 00 e8 bc b8 e5 85 a5 e5 ae 8c e6 95 b4 e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 ................................
8e7e0 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 20 e7 a4 ba e4 be 8b ef ................................
8e800 bc 9a 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 73 68 65 2e 6e 65 74 20 74 75 ..myhost.dyndns.org%1$she.net.tu
8e820 6e 6e 65 6c 62 72 6f 6b 65 72 ef bc 9a e8 bc b8 e5 85 a5 e9 9a a7 e9 81 93 49 44 25 31 24 73 47 nnelbroker...............ID%1$sG
8e840 6c 65 53 59 53 ef bc 9a e8 bc b8 e5 85 a5 e8 a8 98 e9 8c 84 49 44 ef bc 85 25 31 24 73 44 4e 53 leSYS...............ID...%1$sDNS
8e860 69 6d 70 6c 65 ef bc 9a e5 8f aa e8 bc b8 e5 85 a5 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d imple...........................
8e880 e7 a8 b1 25 31 24 73 4e 61 6d 65 63 68 65 61 70 ef bc 8c 43 6c 6f 75 64 66 6c 61 72 65 ef bc 8c ...%1$sNamecheap...Cloudflare...
8e8a0 47 72 61 74 69 73 44 4e 53 ef bc 9a 20 e5 96 ae e7 8d a8 e8 bc b8 e5 85 a5 e4 b8 bb e6 a9 9f e5 GratisDNS.......................
8e8c0 90 8d e5 92 8c e5 9f 9f ef bc 8c e5 85 b6 e4 b8 ad e5 9f 9f e6 98 af e4 be 9b e6 87 89 e5 95 86 ................................
8e8e0 e8 99 95 e7 90 86 e7 9a 84 e5 9f 9f e6 88 96 e5 ad 90 e5 9f 9f e5 8d 80 e5 9f 9f e3 80 82 00 e8 ................................
8e900 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad .................DNS............
8e920 e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e ..............................DN
8e940 53 e5 9f 9f e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 e3 80 82 00 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 S...............................
8e960 e6 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 ......DNS.......................
8e980 b6 e7 ab af e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 e3 ...................DNS..........
8e9a0 80 82 00 e8 bc b8 e5 85 a5 53 4d 54 50 e8 aa 8d e8 ad 89 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 .........SMTP......e-mail.......
8e9c0 9a 84 e5 af 86 e7 a2 bc e3 80 82 20 00 e8 bc b8 e5 85 a5 e8 a6 81 e5 90 91 e5 85 b6 e7 99 bc e9 ................................
8e9e0 80 81 e9 83 b5 e4 bb b6 e9 80 9a e7 9f a5 e7 9a 84 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 ................................
8ea00 e5 9d 80 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 78 78 78 78 78 40 73 69 6e 61 2e 63 6f 6d 00 e8 bc ...............xxxxx@sina.com...
8ea20 b8 e5 85 a5 53 4d 54 50 e8 aa 8d e8 ad 89 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 94 a8 e6 88 b6 ....SMTP......e-mail............
8ea40 00 e8 bc b8 e5 85 a5 31 3a 31 e6 98 a0 e5 b0 84 e7 82 ba e5 a4 96 e9 83 a8 ef bc 88 e9 80 9a e5 .......1:1......................
8ea60 b8 b8 e6 98 af e4 b8 80 e5 80 8b e5 bb a3 e5 9f 9f e7 b6 b2 ef bc 89 e7 9a 84 e5 ad 90 e7 b6 b2 ................................
8ea80 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 e4 b8 8b e9 ba b5 e7 9a 84 e5 85 a7 e9 83 ................................
8eaa0 a8 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e5 b0 87 e8 a2 ab e6 87 89 e7 ................................
8eac0 94 a8 e5 88 b0 e9 80 99 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 e5 a4 96 ...........IP...................
8eae0 e9 83 a8 e6 ba 90 25 31 24 73 e7 ab af e5 8f a3 e6 88 96 e7 af 84 e5 9c 8d 25 32 24 73 20 e7 94 ......%1$s...............%2$s...
8eb00 a8 e6 96 bc e5 9c a8 e5 8c b9 e9 85 8d e8 a6 8f e5 89 87 e7 9a 84 e9 80 a3 e6 8e a5 e4 b8 8a e9 ................................
8eb20 87 8d e6 96 b0 e6 98 a0 e5 b0 84 e5 8e 9f e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e3 80 82 20 25 33 ..............................%3
8eb40 24 73 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e7 94 b1 e4 bd 8e e7 ab af e5 8f a3 e8 99 9f e5 92 8c $s..............................
8eb60 e9 ab 98 e7 ab af e5 8f a3 e8 99 9f e7 94 a8 22 3a 22 e5 88 86 e9 9a 94 e3 80 82 25 34 24 73 e9 ...............":".........%4$s.
8eb80 81 b8 e4 b8 ad 25 31 24 73 e9 9d 9c e6 85 8b e7 ab af e5 8f a3 25 32 24 73 e6 99 82 e7 95 99 e7 .....%1$s............%2$s.......
8eba0 a9 ba e3 80 82 00 e8 bc b8 e5 85 a5 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 85 a7 e9 83 a8 ............1...1...............
8ebc0 ef bc 88 4c 41 4e ef bc 89 e5 ad 90 e7 b6 b2 e3 80 82 20 e7 82 ba e5 85 a7 e9 83 a8 e5 ad 90 e7 ...LAN..........................
8ebe0 b6 b2 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad 90 e7 b6 b2 e5 a4 a7 e5 b0 8f e5 b0 87 e6 87 89 e7 94 a8 ................................
8ec00 e6 96 bc e5 a4 96 e9 83 a8 e5 ad 90 e7 b6 b2 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 98 a0 e5 ................................
8ec20 b0 84 e7 ab af e5 8f a3 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e5 85 a7 e9 83 a8 49 50 e5 9c b0 e5 ..........................IP....
8ec40 9d 80 e3 80 82 25 73 20 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 e3 80 82 00 .....%s.......:.192.168.1.12....
8ec60 e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e6 95 b8 e6 93 9a e6 a9 9f e5 88 9d e5 a7 8b e5 8c ................................
8ec80 96 e5 ad 97 e4 b8 b2 e3 80 82 20 e4 b8 8d e8 a6 81 e5 9c a8 e5 91 bd e4 bb a4 e7 9a 84 e9 96 8b ................................
8eca0 e9 a0 ad e5 8c 85 e5 90 ab e2 80 9c 41 54 e2 80 9d e5 ad 97 e4 b8 b2 e3 80 82 20 e8 a8 b1 e5 a4 ............AT..................
8ecc0 9a e7 8f be e4 bb a3 55 53 42 20 33 47 e6 95 b8 e6 93 9a e6 a9 9f e4 b8 8d e9 9c 80 e8 a6 81 e5 .......USB.3G...................
8ece0 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e4 b8 b2 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 ................................
8ed00 a5 e4 bd 87 e5 88 97 e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 20 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 ................................
8ed20 e7 a9 ba e6 a0 bc ef bc 8c e4 b8 a6 e5 b0 87 e5 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e7 82 ba 31 35 ..............................15
8ed40 e5 80 8b e5 ad 97 e5 85 83 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e8 a8 bb e5 86 8a 47 72 6f 77 ............................Grow
8ed60 6c e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e8 bc b8 e5 85 a5 e5 9c a8 l...............................
8ed80 e7 94 9f e6 88 90 2f e5 88 97 e5 8d b0 e7 9a 84 e6 86 91 e8 ad 89 e4 b8 8a e6 89 be e5 88 b0 e7 ....../.........................
8eda0 9a 84 e6 86 91 e8 ad 89 e6 95 b8 e9 87 8f 28 31 2e 2e 25 64 29 e3 80 82 20 e8 ad a6 e5 91 8a ef ..............(1..%d)...........
8edc0 bc 9a e6 9b b4 e6 94 b9 e7 8f be e6 9c 89 e5 8d b7 e7 9a 84 e7 b7 a8 e8 99 9f e6 9c 83 e5 b0 87 ................................
8ede0 e6 89 80 e6 9c 89 e6 86 91 e8 ad 89 e9 87 8d e6 96 b0 e6 a8 99 e8 a8 98 e7 82 ba e6 9c aa e4 bd ................................
8ee00 bf e7 94 a8 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 90 8c e6 99 82 e7 99 bb e9 99 b8 57 65 62 .............................Web
8ee20 20 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 8c e9 ................................
8ee40 bb 98 e8 aa 8d e5 80 bc e7 82 ba 32 e3 80 82 00 e8 bc b8 e5 85 a5 e6 96 b0 56 4c 41 4e e7 9a 84 ...........2.............VLAN...
8ee60 e7 88 b6 e4 bb 8b e9 9d a2 e5 90 8d e7 a8 b1 ef bc 88 e5 a6 82 e6 9e 9c e5 ae 8c e6 88 90 ef bc ................................
8ee80 8c e5 89 87 e7 82 ba e7 a9 ba ef bc 89 ef bc 9a 00 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b 67 72 6f .............................gro
8eea0 77 e9 80 9a e7 9f a5 e8 a8 ad e5 82 99 e7 9a 84 e5 af 86 e7 a2 bc e3 80 82 00 e8 bc b8 e5 85 a5 w...............................
8eec0 e8 a6 81 e6 8e a5 e5 8f 97 e8 bc aa e8 a9 a2 e4 ba 8b e4 bb b6 e7 9a 84 e7 ab af e5 8f a3 ef bc ................................
8eee0 88 e9 bb 98 e8 aa 8d 31 36 31 ef bc 89 20 00 e8 bc b8 e5 85 a5 e7 99 bc e9 80 81 e9 99 b7 e9 98 .......161......................
8ef00 b1 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 aa 8d 31 36 32 ef bc 89 00 e8 bc b8 e5 85 a5 ...................162..........
8ef20 e5 8b 95 e6 85 8b e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e7 9a 84 e4 b8 bb e5 8a ................................
8ef40 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d .........................IP.....
8ef60 80 e3 80 82 00 e8 bc b8 e5 85 a5 e5 8b 95 e6 85 8b e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d ................................
8ef80 e7 a8 b1 e7 9a 84 e4 b8 bb e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c ................................
8efa0 8d e5 99 a8 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b e7 b6 ....IPv4........................
8efc0 b2 e9 97 9c e7 9a 84 e5 85 ac e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 .............IP.................
8efe0 8d e3 80 82 00 e8 bc b8 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 91 e5 ad 97 e4 b8 b2 e3 80 82 20 e9 80 ................................
8f000 99 e5 b0 87 e8 a6 86 e8 93 8b e4 b8 bb e9 a0 81 e4 b8 8a e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 ................................
8f020 e8 bc b8 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 91 e5 ad 97 e4 b8 b2 ef bc 8c e8 a6 86 e8 93 8b e4 b8 ................................
8f040 bb e9 a0 81 e4 b8 8a e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 ................................
8f060 e6 96 bc e5 90 91 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb ......RADIUS....................
8f080 bd e8 aa 8d e8 ad 89 e7 9a 84 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e3 80 82 00 e8 bc b8 e5 85 a5 ................................
8f0a0 e5 b0 87 e7 94 a8 e6 96 bc e5 90 91 e5 89 af 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 ...............RADIUS...........
8f0c0 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e3 ................................
8f0e0 80 82 00 e8 bc b8 e5 85 a5 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b e4 b9 8b e9 96 93 e7 9a 84 ..........&quot;$&quot;.........
8f100 e6 96 87 e6 9c ac 20 e5 92 8c 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b e7 9a 84 4e 4d 45 41 e5 91 ..........&quot;*&quot;...NMEA..
8f120 bd e4 bb a4 e5 ad 97 e7 ac a6 e4 b8 b2 00 e9 99 b7 e9 98 b1 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d ................................
8f140 e7 a8 b1 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 96 bc e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e9 81 a0 e7 ................................
8f160 a8 8b e7 b3 bb e7 b5 b1 e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 af 86 e7 a2 bc e3 80 82 ...........web..................
8f180 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 82 99 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 93 a1 e4 %1$s............................
8f1a0 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a8 99 49 50 e5 .............................IP.
8f1c0 92 8c e7 94 a8 e6 88 b6 e5 90 8d e2 80 9d e9 81 b8 e9 a0 85 ef bc 81 00 e8 bc b8 e5 85 a5 e7 94 ................................
8f1e0 a8 e6 96 bc e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9a 84 e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e7 ................................
8f200 9a 84 e9 85 8d e7 bd ae e5 99 a8 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 25 31 24 73 e4 b8 8d e8 a6 .......................%1$s.....
8f220 81 e5 9c a8 e5 82 99 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 93 a1 e4 b8 8a e4 bd bf e7 94 a8 e2 ................................
8f240 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e5 88 b0 49 50 e5 92 8c e7 94 a8 e6 88 b6 e5 90 8d e2 .................IP.............
8f260 80 9d e9 81 b8 e9 a0 85 ef bc 81 00 e8 bc b8 e5 85 a5 e5 bb ba e7 ab 8b e9 80 a3 e6 8e a5 e7 9a ................................
8f280 84 e7 a7 92 e6 95 b8 ef bc 88 e7 a7 92 ef bc 89 ef bc 8c e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 34 ...............................4
8f2a0 35 e7 a7 92 e3 80 82 00 e8 bc b8 e5 85 a5 e6 98 a0 e5 b0 84 e8 b6 85 e6 99 82 e7 9a 84 e5 80 bc 5...............................
8f2c0 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 25 31 24 73 e6 b3 a8 e6 ........................%1$s....
8f2e0 84 8f ef bc 9a e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 .................NAT.+..........
8f300 bc 8f e4 b8 8b e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e8 bc ................................
8f320 b8 e5 85 a5 e5 af 86 e7 a2 bc 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 90 8d 00 e6 95 b4 e5 80 ................................
8f340 8b e5 ad 90 e6 a8 b9 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 a2 9d e7 9b ae 00 e5 b7 b2 e6 b7 bb e5 8a ................................
8f360 a0 e6 a2 9d e7 9b ae 20 25 73 00 e9 8c af e8 aa a4 00 e9 8c af e8 aa a4 20 37 30 30 00 e9 8c af ........%s...............700....
8f380 e8 aa a4 20 37 39 39 00 e9 8c af e8 aa a4 e4 bb a3 e7 a2 bc e6 98 af 20 27 25 31 24 73 27 20 2d ....799.................'%1$s'.-
8f3a0 20 25 32 24 73 00 e6 8e a5 e6 94 b6 e5 88 b0 e9 8c af e8 aa a4 e4 bb a3 e7 a2 bc 00 e6 af 94 e8 .%2$s...........................
8f3c0 bc 83 e7 89 88 e6 9c ac e6 99 82 e5 87 ba e9 8c af 00 e9 8c af e8 aa a4 3a e5 89 b5 e5 bb ba 57 ........................:......W
8f3e0 65 62 47 55 49 e8 ad 89 e6 9b b8 e6 99 82 e5 87 ba e9 8c af ef bc 9a 3a 20 6f 70 65 6e 73 73 6c ebGUI..................:.openssl
8f400 e5 ba ab e8 bf 94 e5 9b 9e 3a 20 25 73 00 e5 89 b5 e5 bb ba e5 85 b7 e6 9c 89 e6 a8 a1 e5 bc 8f .........:.%s...................
8f420 20 25 31 24 73 e7 9a 84 e4 bb 8b e9 9d a2 e6 99 82 e5 87 ba e9 8c af e3 80 82 09 20 25 32 24 73 .%1$s.......................%2$s
8f440 20 e4 bb 8b e9 9d a2 e5 8f af e8 83 bd e4 b8 8d e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e6 89 80 e9 ................................
8f460 81 b8 e6 a8 a1 e5 bc 8f e5 89 b5 e5 bb ba e6 9b b4 e5 a4 9a e5 85 8b e9 9a 86 e3 80 82 00 e5 89 ................................
8f480 b5 e5 bb ba e5 a5 97 e6 8e a5 e5 ad 97 e6 99 82 e5 87 ba e9 8c af ef bc 81 00 e5 9c a8 e5 85 a5 ................................
8f4a0 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 8c af e8 aa a4 e9 a0 81 e9 9d a2 e4 b8 8a e9 a1 ................................
8f4c0 af e7 a4 ba e9 81 8e e6 9c 9f e6 86 91 e8 ad 89 e7 9a 84 e9 8c af e8 aa a4 e6 b6 88 e6 81 af e3 ................................
8f4e0 80 82 00 e5 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 8c af e8 aa a4 e9 a0 ................................
8f500 81 e9 9d a2 e4 b8 8a 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 e9 a1 af e7 a4 ba ........($PORTAL_MESSAGE$)......
8f520 e7 84 a1 e6 95 88 e6 86 91 e8 ad 89 e7 9a 84 e9 8c af e8 aa a4 e6 b6 88 e6 81 af e3 80 82 00 e5 ................................
8f540 89 b5 e5 bb ba e4 bb 8b e9 9d a2 e7 99 bc e7 94 9f e9 8c af e8 aa a4 ef bc 8c e8 ab 8b e9 87 8d ................................
8f560 e8 a9 a6 e3 80 82 00 e5 9c a8 47 6f 6f 67 6c 65 e7 b5 90 e6 9d 9f e6 99 82 e7 99 bc e7 94 9f e9 ..........Google................
8f580 8c af e8 aa a4 ef bc 8c e8 ab 8b e5 9c a8 35 e5 88 86 e9 90 98 e5 be 8c e9 87 8d e8 a9 a6 00 e8 ..............5.................
8f5a0 a7 a3 e6 9e 90 20 25 73 e6 99 82 e9 8c af e8 aa a4 00 e7 99 bc e9 80 81 e8 ab 8b e6 b1 82 e6 99 ......%s........................
8f5c0 82 e5 87 ba e9 8c af ef bc 9a 00 e5 95 9f e5 8b 95 20 25 73 e7 b6 b2 e9 97 9c e7 9b a3 e6 8e a7 ..................%s............
8f5e0 e5 87 ba e9 8c af 00 e5 af ab e5 85 a5 e6 aa 94 e6 99 82 e5 87 ba e9 8c af 20 00 e9 8c af e8 aa ................................
8f600 a4 ef bc 9a 25 31 24 73 20 e8 aa aa e6 98 8e 3a 20 25 32 24 73 00 e9 8c af e8 aa a4 3a 20 e9 8c ....%1$s.......:.%2$s.......:...
8f620 af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e8 b7 9f e8 b9 a4 2f e8 a7 a3 e6 9e 90 25 73 00 e9 8c af .................../......%s....
8f640 e8 aa a4 3a 20 e7 84 a1 e6 b3 95 e5 b0 87 20 25 73 e5 af ab e5 85 a5 49 50 73 65 63 20 43 41 e6 ...:...........%s......IPsec.CA.
8f660 aa 94 e3 80 82 00 e9 8c af e8 aa a4 3a e7 84 a1 e6 b3 95 e7 82 ba 25 73 e5 af ab e5 85 a5 49 50 ............:.........%s......IP
8f680 73 65 63 20 43 52 4c e6 aa 94 e3 80 82 00 e9 8c af e8 aa a4 3a 20 e7 84 a1 e6 b3 95 e5 b0 87 25 sec.CRL.............:..........%
8f6a0 73 e5 af ab e5 85 a5 70 68 61 73 65 20 31 e8 ad 89 e6 9b b8 e6 aa 94 00 e9 8c af e8 aa a4 3a e7 s......phase.1................:.
8f6c0 84 a1 e6 b3 95 e5 b0 87 25 73 e5 af ab e5 85 a5 70 68 61 73 65 20 31 20 e5 af 86 e9 91 b0 e6 aa ........%s......phase.1.........
8f6e0 94 00 e9 8c af e8 aa a4 3a 25 73 e8 ad 89 e6 9b b8 e7 9a 84 e5 93 88 e5 b8 8c e8 b3 87 e8 a8 8a ........:%s.....................
8f700 e7 84 a1 e6 95 88 e3 80 82 00 e9 8c af e8 aa a4 3a 20 25 73 e7 9a 84 70 68 61 73 65 20 31 20 e8 ................:.%s...phase.1..
8f720 ad 89 e6 9b b8 e5 8f 83 e8 80 83 e7 84 a1 e6 95 88 00 e9 8c af e8 aa a4 ef bc 9a e5 98 97 e8 a9 ................................
8f740 a6 e5 af ab e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad .......DUID...DHCP..............
8f760 97 ef bc 89 e6 aa 94 20 2d 20 e6 aa 94 e5 af ab e5 85 a5 e9 8c af e8 aa a4 e3 80 82 00 e9 8c af ........-.......................
8f780 e8 aa a4 ef bc 9a e5 98 97 e8 a9 a6 e5 af ab e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af ..................DUID...DHCP...
8f7a0 e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 ef bc 89 2d 20 e6 aa a2 e6 b8 ac e5 88 b0 e7 84 a1 e6 95 88 ...............-................
8f7c0 e7 9a 84 44 55 49 44 00 e9 8c af e8 aa a4 ef bc 8c e4 b8 8d e8 83 bd e5 9c a8 20 73 79 73 74 65 ...DUID....................syste
8f7e0 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 e6 89 m_generate_nginx_config().%2$s..
8f800 93 e9 96 8b 20 25 31 24 73 20 00 e9 8c af e8 aa a4 3a 20 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 .....%1$s........:..............
8f820 25 73 20 e5 9c a8 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 %s.....DHCP6_Config_File_Overrid
8f840 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e().for.reading.................
8f860 e5 9c a8 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 ....DHCP_Config_File_Override().
8f880 e4 b8 ad e6 89 93 e9 96 8b 25 73 e9 80 b2 e8 a1 8c e8 ae 80 e5 8f 96 e3 80 82 00 e9 8c af e8 aa .........%s.....................
8f8a0 a4 ef bc 9a e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 27 25 31 24 73 27 20 e5 9c a8 20 63 61 70 74 .................'%1$s'.....capt
8f8c0 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 e9 iveportal_write_elements()%2$s..
8f8e0 8c af e8 aa a4 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e .....:....system_webgui_start().
8f900 25 73 e4 b8 ad e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e8 ad 89 e6 9b b8 e6 aa 94 e3 80 82 00 e9 8c %s..............................
8f920 af e8 aa a4 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 ....:....system_webgui_start().%
8f940 73 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e8 ad 89 e6 9b b8 e5 af 86 e9 91 b0 e3 80 82 00 e9 8c af s...............................
8f960 e8 aa a4 3a 20 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e ...:.............dhclient_%s.con
8f980 66 20 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 f.....interface_dhcp_configure()
8f9a0 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 .for.writing....................
8f9c0 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 e4 services_dhcpdv4_configure().%s.
8f9e0 b8 ad e6 89 93 e9 96 8b 64 68 63 70 64 2e 63 6f 6e 66 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 ........dhcpd.conf..............
8fa00 b3 95 e5 9c a8 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 e4 b8 ad e6 ......system_dmesg_save().%s....
8fa20 89 93 e9 96 8b 64 6d 65 73 67 2e 62 6f 6f 74 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 .....dmesg.boot.................
8fa40 9c a8 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 ef bc 88 ef bc 89 e4 b8 ad ..system_hosts_generate.........
8fa60 e6 89 93 e9 96 8b 68 6f 73 74 73 e6 aa 94 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 ......hosts.....................
8fa80 95 e5 9c a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 ....vpn_l2tp_configure..........
8faa0 89 93 e9 96 8b 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 .....mpd.conf...................
8fac0 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e9 ...vpn_pppoe_configure()........
8fae0 96 8b 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 ..mpd.conf......................
8fb00 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e9 96 8b 6d 70 vpn_l2tp_configure()..........mp
8fb20 64 2e 73 65 63 72 65 74 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 76 70 d.secret......................vp
8fb40 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e9 96 8b 6d 70 64 n_pppoe_configure()..........mpd
8fb60 2e 73 65 63 72 65 74 e3 80 82 00 e9 8c af e8 aa a4 3a 20 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 .secret..........:..............
8fb80 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f mpd_%1$s.conf....interface_ppps_
8fba0 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 configure().%2$s................
8fbc0 e5 9c a8 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc ...services_radvd_configure.....
8fbe0 89 e4 b8 ad e6 89 93 e9 96 8b 72 61 64 76 64 2e 63 6f 6e 66 e3 80 82 00 e9 8c af e8 aa a4 ef bc ..........radvd.conf............
8fc00 9a e7 84 a1 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 ..........services_snmpd_configu
8fc20 72 65 28 29 25 73 e4 b8 ad e6 89 93 e9 96 8b 73 6e 6d 70 64 2e 63 6f 6e 66 00 e9 8c af e8 aa a4 re()%s.........snmpd.conf.......
8fc40 ef bc 9a e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 ...............system_syslogd_st
8fc60 61 72 74 28 29 2e 25 73 e4 b8 ad e7 9a 84 73 79 73 6c 6f 67 2e 63 6f 6e 66 00 e9 8c af e8 aa a4 art().%s......syslog.conf.......
8fc80 ef bc 9a e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 76 6f 75 63 68 65 72 2e 63 66 67 00 e9 8c af e8 aa ...............voucher.cfg......
8fca0 a4 ef bc 9a e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b 58 4d 4c e8 bc b8 e5 85 a5 00 e9 8c af e8 aa a4 ................XML.............
8fcc0 ef bc 9a e4 b8 8d e5 85 81 e8 a8 b1 00 e9 8c af e8 aa a4 20 e9 80 b2 00 e9 8c af e8 aa a4 20 e5 ................................
8fce0 87 ba 00 e6 89 80 e6 9c 89 e4 ba 8b e4 bb b6 00 e4 be 8b e5 ad 90 00 e4 be 8b e5 a6 82 3a 20 26 .............................:.&
8fd00 61 6d 70 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 amp;(objectClass=inetOrgPerson)(
8fd20 6d 61 69 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 e5 a4 9a e9 a4 98 e7 9a 84 e5 90 8c mail=*@example.com).............
8fd40 e4 bc b4 00 e5 83 85 e4 ba a4 e6 8f 9b e8 b3 87 e8 a8 8a 00 e6 8e 92 e9 99 a4 00 e5 be 9e 4c 41 ..............................LA
8fd60 4e e5 ad 90 e7 b6 b2 e5 b0 87 e6 b5 81 e9 87 8f e6 8e 92 e9 99 a4 e5 88 b0 49 50 73 65 63 e7 9a N........................IPsec..
8fd80 84 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 be 9e e7 a8 8d e5 be 8c e6 9b b4 e5 b8 b8 .LAN.IP.........................
8fda0 e8 a6 8b e7 9a 84 e8 a6 8f e5 89 87 e4 b8 ad e6 8e 92 e9 99 a4 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ................................
8fdc0 9f b7 e8 a1 8c 00 e5 9f b7 e8 a1 8c 50 48 50 e5 91 bd e4 bb a4 00 e5 9f b7 e8 a1 8c 53 68 65 6c ............PHP.............Shel
8fde0 6c e5 91 bd e4 bb a4 00 e5 9f b7 e8 a1 8c e8 bc b8 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 00 e5 9f l...............................
8fe00 b7 e8 a1 8c e6 ad a4 50 48 50 e4 bb a3 e7 a2 bc 00 e6 ad a3 e5 9c a8 e5 9f b7 e8 a1 8c 63 75 73 .......PHP...................cus
8fe20 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 e6 ad tom_php_global_functions()......
8fe40 a3 e5 9c a8 e5 9f b7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d ..........custom_php_install_com
8fe60 6d 61 6e 64 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 9f b7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 mand()................custom_php
8fe80 5f 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e7 8f be e6 _resync_config_command()........
8fea0 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e7 8f be e6 9c 89 e8 ad ................................
8fec0 89 e6 9b b8 e9 81 b8 e6 93 87 20 00 e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a ................................
8fee0 b7 e5 88 97 e8 a1 a8 20 00 e6 93 b4 e5 b1 95 00 e6 8e a5 e6 94 b6 00 e5 af a6 e9 a9 97 e4 bd 8d ................................
8ff00 30 78 32 30 e6 94 af e6 8c 81 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 00 e5 88 b0 e6 9c 9f 00 e5 0x20............................
8ff20 88 b0 e6 9c 9f e6 86 91 e8 ad 89 00 e9 81 8e e6 9c 9f e7 9a 84 e6 86 91 e8 ad 89 e8 b3 87 e8 a8 ................................
8ff40 8a 00 e5 88 b0 e6 9c 9f e5 9c a8 20 00 e4 bd bf e7 a9 ba e9 96 92 e9 80 a3 e6 8e a5 e6 9b b4 e5 ................................
8ff60 bf ab e3 80 82 20 e6 9b b4 e6 9c 89 e6 95 88 e5 9c b0 e4 bd bf e7 94 a8 43 50 55 e5 92 8c e8 a8 ........................CPU.....
8ff80 98 e6 86 b6 e9 ab 94 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e6 9c 83 e4 b8 9f e6 a3 84 e5 90 88 e6 ................................
8ffa0 b3 95 e7 9a 84 e7 a9 ba e9 96 92 e9 80 a3 e6 8e a5 00 e9 81 8e e6 9c 9f e5 9c a8 00 e5 88 b0 e6 ................................
8ffc0 9c 9f 00 e8 a8 ad e7 bd ae e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 e9 80 9f e5 ba a6 e5 92 8c e9 9b ................................
8ffe0 99 e5 b7 a5 e6 a8 a1 e5 bc 8f e3 80 82 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a0 88 e8 a8 .............%s.................
90000 ad e7 bd ae e7 82 ba e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 ef bc 88 e8 87 aa e5 8b 95 e5 8d 94 e5 ................................
90020 95 86 e9 80 9f e5 ba a6 ef bc 89 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e4 bb 8b e9 9d a2 e9 80 a3 ................................
90040 e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e5 85 b7 e6 9c 89 e9 80 9f e5 ba a6 e5 92 8c e9 9b 99 e5 b7 ................................
90060 a5 e5 bc b7 e5 88 b6 e3 80 82 00 e5 b0 8e e5 87 ba 43 41 00 e5 b0 8e e5 87 ba 43 52 4c 00 e5 b0 .................CA.......CRL...
90080 8e e5 87 ba e8 ad 89 e6 9b b8 00 e5 b0 8e e5 87 ba e5 9c 96 e8 a1 a8 00 e5 b0 8e e5 87 ba e5 af ................................
900a0 86 e9 91 b0 20 00 e5 b0 8e e5 87 ba 20 70 31 32 00 e5 b0 8e e5 87 ba e8 ab 8b e6 b1 82 00 e5 b0 .............p12................
900c0 8e e5 87 ba e5 af 86 e9 91 b0 20 00 e5 b0 87 e6 ad a4 e5 8d b7 e7 9a 84 e6 86 91 e8 ad 89 e5 b0 ................................
900e0 8e e5 87 ba e5 88 b0 2e 63 73 76 e6 aa 94 00 e6 93 b4 e5 b1 95 e8 aa 8d e8 ad 89 28 58 41 75 74 ........csv................(XAut
90100 68 29 00 e6 93 b4 e5 b1 95 e6 9f a5 e8 a9 a2 20 00 e5 8f af e6 93 b4 e5 b1 95 e7 9a 84 e8 aa 8d h)..............................
90120 e8 ad 89 e5 8d 94 e8 ad b0 00 e5 a4 96 e9 83 a8 49 50 00 e5 a4 96 e9 83 a8 e9 a6 96 e7 a2 bc 00 ................IP..............
90140 e5 a4 96 e9 83 a8 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 20 00 e5 a4 96 e9 83 a8 e5 ad 90 e7 b6 b2 ................................
90160 00 e9 a1 8d e5 a4 96 e9 81 b8 e9 a0 85 00 e5 a4 b1 e6 95 97 00 46 41 49 4c 4f 56 45 52 00 46 45 .....................FAILOVER.FE
90180 43 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 C...............................
901a0 00 46 51 44 4e e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d 00 46 51 44 4e e6 9f a5 e8 a9 a2 00 46 51 44 .FQDN.............FQDN.......FQD
901c0 4e e5 9b 9e e5 be a9 00 e5 87 ba e5 bb a0 e9 85 8d e7 bd ae 00 e6 81 a2 e5 be a9 e5 87 ba e5 bb N...............................
901e0 a0 e9 85 8d e7 bd ae 00 e6 81 a2 e5 be a9 e5 87 ba e5 bb a0 e8 a8 ad e7 bd ae 00 e5 a4 b1 e6 95 ................................
90200 97 20 00 e7 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 e3 80 82 00 e4 ................................
90220 bb 8b e9 9d a2 25 31 24 73 e5 85 8b e9 9a 86 e5 87 ba e9 8c af ef bc 8c e9 8c af e8 aa a4 e4 bb .....%1$s.......................
90240 a3 e7 a2 bc 25 32 24 73 2c 20 e8 bc b8 e5 87 ba 20 25 33 24 73 00 e7 84 a1 e6 b3 95 e6 a7 8b e5 ....%2$s,........%3$s...........
90260 bb ba 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae e3 80 82 20 e4 b8 8d e8 ..OpenVPN.......................
90280 83 bd e4 bd bf e7 94 a8 e6 89 80 e9 81 b8 e7 9a 84 44 48 e5 8f 83 e6 95 b8 e9 95 b7 e5 ba a6 e3 .................DH.............
902a0 80 82 00 e5 88 a5 e5 90 8d e6 88 96 e6 b7 bb e5 8a a0 e4 b8 bb e6 a9 9f ef bc 8c e7 84 a1 e6 b3 ................................
902c0 95 e5 89 b5 e5 bb ba e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e3 80 82 00 e5 be 9e 43 52 4c 20 25 32 ..........................CRL.%2
902e0 24 73 e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 20 25 31 24 73 e5 87 ba e9 8c af e3 80 82 20 00 e4 b8 $s.............%1$s.............
90300 8b e8 bc 89 e5 88 a5 e5 90 8d 20 25 73 e5 87 ba e9 8c af 00 e7 84 a1 e6 b3 95 e5 8a a0 e5 af 86 ...........%s...................
90320 2f e8 a7 a3 e5 af 86 e6 95 b8 e6 93 9a ef bc 81 00 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e5 a4 b1 /...............................
90340 e6 95 97 e3 80 82 00 e5 ae 89 e8 a3 9d e5 87 ba e9 8c af 3a 20 25 73 2e 00 e6 aa 94 e8 ae 80 e5 ...................:.%s.........
90360 8f 96 e5 a4 b1 e6 95 97 20 00 e6 aa 94 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 20 00 e7 84 a1 e6 b3 ................................
90380 95 e5 af ab e5 85 a5 e7 94 a8 e6 88 b6 44 55 49 44 e6 aa 94 ef bc 81 00 e6 95 85 e9 9a 9c e8 bd .............DUID...............
903a0 89 e7 a7 bb e7 b5 84 20 00 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e5 b0 8d e7 ad 89 e9 ab 94 49 50 ..............................IP
903c0 00 e5 82 99 e4 bb bd e6 b1 a0 00 e5 82 99 e4 bb bd e6 b1 a0 00 e9 8c af e8 aa a4 e4 bb a3 e7 a2 ................................
903e0 bc 00 32 20 e6 9c 88 00 e8 b3 87 e8 a8 8a e6 ba 90 e6 9b b4 e6 96 b0 e7 b6 b2 e5 9d 80 00 e6 aa ..2.............................
90400 94 00 e6 aa 94 25 73 20 e6 98 af e4 b8 80 e5 80 8b e7 9b ae e9 8c 84 2e 00 e6 aa 94 e7 ae a1 e7 .....%s.........................
90420 90 86 00 e6 aa 94 e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b e6 99 ................................
90440 ae e9 80 9a e7 9a 84 e6 aa 94 20 00 e6 aa 94 20 25 73 e6 b2 92 e6 89 be e5 88 b0 20 e3 80 82 00 ................%s..............
90460 e6 aa 94 e4 bf 9d e5 ad 98 e6 88 90 e5 8a 9f 20 00 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e7 af ................................
90480 a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 81 8b e7 ae 97 e5 bc 8f 00 e9 87 8d e7 bd ae e9 81 8e e6 bf be ................................
904a0 00 e9 81 8e e6 bf be e6 93 8d e4 bd 9c 00 e9 81 8e e6 bf be ef bc 9a 00 e9 81 8e e6 bf be e9 81 ................................
904c0 8b e7 ae 97 e5 bc 8f 00 e9 81 8e e6 bf be e5 ad 97 e6 ae b5 ef bc 9a 00 e7 af a9 e6 aa a2 e7 a8 ................................
904e0 8b e5 bc 8f e4 bb 8b e9 9d a2 00 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e5 b7 b2 e7 a6 81 e7 94 a8 ................................
90500 e3 80 82 e6 9c aa e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e3 80 82 00 e9 81 8e e6 bf be e8 a6 8f e5 ................................
90520 89 87 00 e9 81 8e e6 bf be e6 96 87 e6 9c ac ef bc 9a 00 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 ................................
90540 e6 9c 80 e7 b5 82 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a 00 e9 98 b2 e7 81 ab e7 89 86 00 e9 98 b2 ................................
90560 e7 81 ab e7 89 86 2f 20 4e 41 54 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 81 a9 e6 87 89 e8 b6 ....../.NAT.....................
90580 85 e6 99 82 00 e9 98 b2 e7 81 ab e7 89 86 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 20 00 e9 98 b2 e7 ................................
905a0 81 ab e7 89 86 e5 88 a5 e5 90 8d 20 25 73 00 e9 98 b2 e7 81 ab e7 89 86 e4 ba 8b e4 bb b6 00 e9 ............%s..................
905c0 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e5 88 ................................
905e0 86 e7 89 87 e6 a2 9d e7 9b ae 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b ................................
90600 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 a2 9d e7 9b ae 00 e9 98 b2 e7 81 ab ................................
90620 e7 89 86 e5 84 aa e5 8c 96 e9 81 b8 e9 a0 85 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 00 ................................
90640 20 25 73 e4 b8 8a e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b 00 e9 98 b2 e7 81 ab e7 .%s.............................
90660 89 86 e6 a8 99 e7 b1 a4 00 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d 00 e9 98 b2 e7 81 ab e7 ................................
90680 89 86 e8 a6 8f e5 89 87 49 44 20 25 73 20 e7 94 b1 e6 ad a4 e8 a6 8f e5 89 87 e7 ae a1 e7 90 86 ........ID.%s...................
906a0 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 00 e9 98 b2 e7 81 ab e7 89 86 e8 a8 88 e7 95 ab ................................
906c0 e8 a1 a8 00 e9 98 b2 e7 81 ab e7 89 86 ef bc 9a 4e 41 54 ef bc 9a e7 ab af e5 8f a3 e8 bd 89 e7 ................NAT.............
906e0 99 bc ef bc 8c e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 4e 41 54 e8 a6 8f e5 89 87 00 e7 b3 bb e7 .........../......NAT...........
90700 b5 b1 e6 9b b4 e6 96 b0 e8 a8 ad e7 bd ae 00 e7 ac ac e4 b8 80 e7 b4 9a e5 88 a5 e7 9a 84 e6 a8 ................................
90720 99 e8 a8 98 e4 b8 8d e8 83 bd e6 98 af e7 a9 ba e7 9a 84 e3 80 82 00 46 69 76 65 20 28 43 6c 69 .......................Five.(Cli
90740 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e5 9b ba e5 ae ent+4xIntermediate+Server)......
90760 9a ef bc 88 e4 bf 9d e6 8c 81 e9 a1 af e7 a4 ba e5 9c a8 e9 a0 81 e9 9d a2 e9 a0 82 e9 83 a8 ef ................................
90780 bc 89 00 e6 a8 99 e8 ad 98 00 e6 b5 ae e5 8b 95 00 e5 8f aa e6 9c 89 e5 9c a8 e8 a6 8f e5 89 87 ................................
907a0 e4 b8 ad e9 81 b8 e4 b8 ad e2 80 9c e5 bf ab e9 80 9f e2 80 9d e9 81 b8 e9 a0 85 e6 99 82 ef bc ................................
907c0 8c e6 89 8d e6 9c 83 e5 9c a8 e9 a6 96 e6 ac a1 e5 8c b9 e9 85 8d e7 9a 84 e5 9f ba e7 a4 8e e4 ................................
907e0 b8 8a e8 a9 95 e4 bc b0 e6 b5 ae e5 8b 95 e8 a6 8f e5 89 87 ef bc 88 e5 8d b3 ef bc 8c e5 b0 87 ................................
90800 e5 9f b7 e8 a1 8c e5 8c b9 e9 85 8d e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e7 ac ac e4 b8 80 e5 80 ................................
90820 8b e8 a6 8f e5 89 87 e7 9a 84 e6 93 8d e4 bd 9c ef bc 89 e3 80 82 20 e5 90 a6 e5 89 87 ef bc 8c ................................
90840 e5 8f aa e6 9c 89 e5 9c a8 e6 b2 92 e6 9c 89 e5 85 b6 e4 bb 96 e8 a6 8f e5 89 87 e5 8c b9 e9 85 ................................
90860 8d e6 99 82 e6 89 8d e5 8c b9 e9 85 8d e3 80 82 20 e5 af 86 e5 88 87 e6 b3 a8 e6 84 8f e9 81 b8 ................................
90880 e6 93 87 e7 9a 84 e8 a6 8f e5 89 87 e9 a0 86 e5 ba 8f e5 92 8c e9 81 b8 e9 a0 85 e3 80 82 20 e5 ................................
908a0 a6 82 e6 9e 9c e6 ad a4 e8 99 95 e6 b2 92 e6 9c 89 e5 8c b9 e9 85 8d e7 9a 84 e8 a6 8f e5 89 87 ................................
908c0 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e6 af 8f e5 80 8b e4 bb 8b e9 9d a2 e7 9a 84 e8 a6 8f e5 89 ................................
908e0 87 e6 88 96 e8 80 85 e9 bb 98 e8 aa 8d e8 a6 8f e5 89 87 e3 80 82 00 e7 95 b6 e7 b6 b2 e9 97 9c ................................
90900 e9 97 9c e9 96 89 e6 99 82 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b 00 e5 b0 8d e6 ................................
90920 96 bc 49 50 76 34 20 2b 20 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a6 8f e5 89 87 ef bc 8c ..IPv4.+.IPv6......ICMP.........
90940 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e9 80 99 e4 ba ................................
90960 9b 49 43 4d 50 e5 ad 90 e9 a1 9e e5 9e 8b e3 80 82 20 ef bc 88 e5 85 b6 e4 bb 96 49 43 4d 50 e5 .ICMP......................ICMP.
90980 ad 90 e9 a1 9e e5 9e 8b e5 83 85 e5 9c a8 49 50 76 34 20 25 31 24 73 e6 88 96 25 32 24 73 20 49 ..............IPv4.%1$s...%2$s.I
909a0 50 76 36 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 85 a9 e8 80 85 e9 83 bd e6 9c 89 e6 95 88 ef bc Pv6.............................
909c0 89 00 e5 b0 8d e6 96 bc 49 50 76 34 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a6 8f e5 89 87 ef bc 8c e5 ........IPv4......ICMP..........
909e0 8f af e4 bb a5 e6 8c 87 e5 ae 9a e9 80 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e .................ICMP...........
90a00 8b e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e3 80 82 00 e5 b0 8d e6 96 bc ................................
90a20 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a6 8f e5 89 87 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 IPv6......ICMP..................
90a40 e5 ae 9a e9 80 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e 8b e4 b8 ad e7 9a 84 e4 .........ICMP...................
90a60 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e3 80 82 00 e5 b0 8d e6 96 bc 49 45 45 45 20 38 30 32 ........................IEEE.802
90a80 2e 31 31 67 ef bc 8c e4 bd bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e6 8a 80 e8 a1 93 e4 be 86 e4 .11g............................
90aa0 bf 9d e8 ad b7 e6 b7 b7 e5 90 88 31 31 62 20 2f 20 31 31 67 e7 b6 b2 e8 b7 af e4 b8 ad e7 9a 84 ...........11b./.11g............
90ac0 4f 46 44 4d e5 b9 80 e3 80 82 00 e6 9c 89 e9 97 9c e5 8f af e7 94 a8 e9 81 b8 e9 a0 85 e7 9a 84 OFDM............................
90ae0 e5 88 97 e8 a1 a8 ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f e6 ad a4 25 31 24 73 20 e7 b6 b2 e5 9d 80 .....................%1$s.......
90b00 25 32 24 73 e3 80 82 25 33 24 73 00 e7 82 ba e4 ba 86 e5 90 91 e5 be 8c e7 9b b8 e5 ae b9 ef bc %2$s...%3$s.....................
90b20 8c e7 95 b6 e8 bc 83 e8 88 8a e7 9a 84 e5 b0 8d e7 ad 89 e9 ab 94 e9 80 a3 e6 8e a5 e4 b8 8d e6 ................................
90b40 94 af e6 8c 81 4e 43 50 e6 99 82 ef bc 8c 4f 70 65 6e 56 50 4e e5 b0 87 e4 bd bf e7 94 a8 e5 b0 .....NCP......OpenVPN...........
90b60 8d e7 ad 89 e9 ab 94 e8 ab 8b e6 b1 82 e7 9a 84 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 ef ................................
90b80 bc 8c e5 8f aa e8 a6 81 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e6 88 96 ................................
90ba0 e9 81 b8 e6 93 87 e4 bd 9c e7 82 ba e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 00 e7 ................................
90bc0 82 ba e4 ba 86 e7 8d b2 e5 be 97 e6 9c 80 e4 bd b3 e7 b5 90 e6 9e 9c ef bc 8c e6 87 89 e5 9c a8 ................................
90be0 e6 ad a4 e8 99 95 e9 85 8d e7 bd ae e4 b8 89 e5 88 b0 e4 ba 94 e5 80 8b e4 bc ba e6 9c 8d e5 99 ................................
90c00 a8 ef bc 8c e6 88 96 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e6 b1 a0 e3 80 82 25 31 24 73 25 32 24 .........................%1$s%2$
90c20 73 50 72 65 66 65 72 25 33 24 73 20 e9 81 b8 e9 a0 85 e8 a1 a8 e7 a4 ba 4e 54 50 e6 87 89 e5 84 sPrefer%3$s.............NTP.....
90c40 aa e5 85 88 e6 96 bc e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 e4 bc ba e6 9c 8d e5 99 a8 e4 bd bf e7 ................................
90c60 94 a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 25 31 24 73 20 25 32 24 73 4e 6f 20 53 65 6c .................%1$s.%2$sNo.Sel
90c80 65 63 74 25 33 24 73 e9 81 b8 e9 a0 85 e8 a1 a8 e7 a4 ba 4e 54 50 e4 b8 8d e6 87 89 e8 a9 b2 e4 ect%3$s............NTP..........
90ca0 bd bf e7 94 a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e6 99 82 e9 96 93 ef bc 8c e4 bd 86 ................................
90cc0 e5 b0 87 e6 94 b6 e9 9b 86 e5 92 8c e9 a1 af e7 a4 ba e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e7 9a ................................
90ce0 84 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a e3 80 82 25 31 24 73 25 32 24 73 49 73 20 61 20 50 6f 6f ................%1$s%2$sIs.a.Poo
90d00 6c 25 33 24 73 20 e9 81 b8 e9 a0 85 e6 8c 87 e7 a4 ba e6 ad a4 e6 a2 9d e7 9b ae 20 e6 98 af 4e l%3$s..........................N
90d20 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 b1 a0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 96 ae e5 80 8b TP..............................
90d40 e5 9c b0 e5 9d 80 e3 80 82 20 e9 80 99 e6 98 af e7 82 ba 2a 20 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f ...................*..pool.ntp.o
90d60 72 67 e5 81 87 e8 a8 ad e7 9a 84 e3 80 82 00 e5 b0 8d e6 96 bc 68 66 73 63 ef bc 8c e7 af 84 e5 rg...................hfsc.......
90d80 9c 8d e7 82 ba 30 e5 88 b0 37 2e e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 2e e5 9c a8 e8 b6 85 e8 .....0...7.............1........
90da0 bc 89 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 a6 96 e9 81 b8 e5 85 b7 e6 9c 89 e8 bc 83 e9 ab 98 ................................
90dc0 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e7 9a 84 48 66 73 63 e4 bd 87 e5 88 97 e3 80 82 00 e6 9c 89 ...............Hfsc.............
90de0 e9 97 9c 43 41 52 50 e5 92 8c e4 b8 8a e8 bf b0 e5 80 bc e7 9a 84 e6 9b b4 e5 a4 9a e8 b3 87 e8 ...CARP.........................
90e00 a8 8a ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f 4f 70 65 6e 42 53 44 20 25 73 00 e6 8f 90 e7 a4 ba ef ..............OpenBSD.%s........
90e20 bc 9a e5 b0 8d e6 96 bc e5 90 8c e4 b8 80 e7 88 b6 e9 9b 86 e4 b8 8b e7 9a 84 e4 bd 87 e5 88 97 ................................
90e40 ef bc 8c e9 80 99 e6 8c 87 e5 ae 9a e4 ba 86 e4 bd 87 e5 88 97 e7 8d b2 e5 be 97 e7 9a 84 e5 85 ................................
90e60 b1 e7 94 a8 ef bc 88 e5 80 bc e7 af 84 e5 9c 8d e5 be 9e 31 e5 88 b0 31 30 30 ef bc 8c e5 90 a6 ...................1...100......
90e80 e5 89 87 e5 8f af e4 bb a5 e4 bf 9d e7 95 99 e7 82 ba e7 a9 ba ef bc 89 00 e5 b0 8d e6 96 bc e9 ................................
90ea0 80 99 e7 a8 ae e9 a1 9e e5 9e 8b e7 9a 84 76 69 70 20 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f e6 98 ..............vip...............
90ec0 af e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e3 80 82 00 e5 8a a0 e5 bc b7 20 00 e5 bc b7 e5 88 b6 e9 ................................
90ee0 85 8d e7 bd ae e5 90 8c e6 ad a5 00 e5 bc b7 e5 88 b6 44 4e 53 e7 b7 a9 e5 ad 98 e6 9b b4 e6 96 ..................DNS...........
90f00 b0 00 e5 bc b7 e5 88 b6 49 50 76 34 e8 a7 a3 e6 9e 90 00 e5 bc b7 e5 88 b6 e6 89 80 e6 9c 89 e5 ........IPv4....................
90f20 ae a2 e6 88 b6 e7 ab af e7 94 9f e6 88 90 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e e9 9a a7 ................................
90f40 e9 81 93 e3 80 82 00 e5 bc b7 e5 88 b6 e5 8b 95 e6 85 8b 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d e8 ...................DNS..........
90f60 88 87 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e7 9a 84 e5 b7 b2 e9 85 8d e7 bd ae e4 b8 bb e6 a9 9f ................................
90f80 e5 90 8d e7 9b b8 e5 90 8c 00 e5 bc b7 e5 88 b6 e9 87 8d e5 bb ba e9 8f a1 e5 83 8f e6 b6 88 e8 ................................
90fa0 b2 bb e8 80 85 00 e5 bc b7 e5 88 b6 e7 8b 80 e6 85 8b 00 e5 bc b7 e5 88 b6 41 50 e5 af 86 e9 91 .........................AP.....
90fc0 b0 e6 9b b4 e6 96 b0 ef bc 8c e4 b8 8d e8 ab 96 e5 ae a2 e6 88 b6 e7 ab af e6 98 af e5 90 a6 e8 ................................
90fe0 a7 a3 e9 99 a4 e9 97 9c e8 81 af 00 e5 bc b7 e5 88 b6 e4 bd bf e7 94 a8 57 4d 45 ef bc 88 e7 84 ........................WME.....
91000 a1 e7 b7 9a 51 6f 53 ef bc 89 00 e5 bc b7 e5 88 b6 e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 49 50 73 ....QoS......................IPs
91020 65 63 00 e5 bf 98 e8 a8 98 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e7 9a 84 e7 a3 81 e7 89 87 00 e5 ec..............................
91040 bf 98 e8 a8 98 e6 89 80 e6 9c 89 e4 bb a5 e5 89 8d e9 80 a3 e6 8e a5 e7 9a 84 e6 b6 88 e8 b2 bb ................................
91060 e8 80 85 00 e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a0 bc e5 bc 8f e5 8c 96 2f e5 8e 9f e5 a7 8b e9 a1 ......................./........
91080 af e7 a4 ba 00 e8 bd 89 e7 99 bc 00 e8 bd 89 e7 99 bc e5 bb b6 e9 81 b2 e5 bf 85 e9 a0 88 e6 98 ................................
910a0 af 34 e5 92 8c 33 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e8 bd 89 e7 99 bc .4...30.........................
910c0 e6 99 82 e9 96 93 00 e6 ad a3 e5 90 91 2f e5 8f 8d e5 90 91 e9 a1 af e7 a4 ba 00 e5 9c a8 20 25 ............./.................%
910e0 31 24 73 2e 25 32 24 73 e4 b8 8a e7 99 bc e7 8f be e9 85 8d e7 bd ae 00 46 6f 75 72 20 28 43 6c 1$s.%2$s................Four.(Cl
91100 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 ient+3xIntermediate+Server).Free
91120 42 53 44 e6 89 8b e5 86 8a 00 46 72 65 65 42 53 44 e9 bb 98 e8 aa 8d 00 46 72 65 65 44 4e 53 20 BSD.......FreeBSD.......FreeDNS.
91140 28 66 72 65 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 67 29 3a 20 e8 bc b8 e5 85 a5 46 72 65 65 (freedns.afraid.org):.......Free
91160 44 4e 53 e6 8f 90 e4 be 9b e7 9a 84 e2 80 9c e8 aa 8d e8 ad 89 e4 bb a4 e7 89 8c e2 80 9d e3 80 DNS.............................
91180 82 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 e8 bc b8 e5 85 a5 e7 a7 98 e5 af 86 e8 a8 aa e5 95 .%1$sRoute.53:..................
911a0 8f e5 af 86 e9 91 b0 e3 80 82 25 31 24 73 47 6c 65 53 59 53 3a 20 e8 bc b8 e5 85 a5 41 50 49 20 ..........%1$sGleSYS:.......API.
911c0 e5 af 86 e9 91 b0 e3 80 82 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 e8 bc b8 e5 85 a5 41 50 49 .........%1$sDNSimple:.......API
911e0 e4 bb a4 e7 89 8c e3 80 82 00 e6 98 9f e6 9c 9f e4 ba 94 00 e5 be 9e 00 e4 be 86 e4 bb b6 e5 9c ................................
91200 b0 e5 9d 80 00 e5 be 9e 00 46 75 64 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 .........Fudge.Time.Fudge.Time.1
91220 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 e7 94 a8 e6 96 bc .Fudge.Time.2.Fudge.time.1......
91240 e6 8c 87 e5 ae 9a 47 50 53 20 50 50 53 e4 bf a1 e8 99 9f e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ......GPS.PPS...................
91260 aa 8d ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 64 67 65 20 74 69 6d 65 20 32 e7 94 a8 e6 96 .....0.0.......Fudge.time.2.....
91280 bc e6 8c 87 e5 ae 9a 47 50 53 e6 99 82 e9 96 93 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 aa 8d e5 .......GPS......................
912a0 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 64 67 65 20 54 69 6d 65 e7 94 a8 e6 96 bc e6 .....0.0.......Fudge.Time.......
912c0 8c 87 e5 ae 9a e5 be 9e e5 af a6 e9 9a 9b e7 a7 92 e6 95 b8 e7 9a 84 50 50 53 e4 bf a1 e8 99 9f .......................PPS......
912e0 e5 81 8f e7 a7 bb ef bc 8c e4 be 8b e5 a6 82 e7 99 bc e5 b0 84 e6 a9 9f e5 92 8c e6 8e a5 e6 94 ................................
91300 b6 e6 a9 9f e4 b9 8b e9 96 93 e7 9a 84 e5 82 b3 e8 bc b8 e5 bb b6 e9 81 b2 ef bc 88 e9 bb 98 e8 ................................
91320 aa 8d e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 e5 85 a8 e9 83 a8 00 e5 85 a8 e5 90 8d 20 ........0.0.....................
91340 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 00 ................................
91360 e8 a6 81 e6 9b b4 e6 96 b0 e4 b8 bb e6 a9 9f e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e4 b8 ................................
91380 bb e6 a9 9f e5 90 8d e3 80 82 00 e7 b6 b2 e9 97 9c ef bc 9a e7 b5 84 25 31 24 73 20 e5 9c a8 e5 .......................%1$s.....
913a0 b1 a4 e7 b4 9a 20 25 32 24 73 e4 b8 8a e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e7 b6 b2 e9 97 9c ef ......%2$s......................
913c0 bc 81 00 47 42 2f 73 00 47 43 4d e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e4 b8 8d e8 83 bd ...GB/s.GCM.....................
913e0 e8 88 87 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 e6 a8 a1 e5 bc 8f e4 b8 80 e8 b5 b7 e4 bd bf e7 94 ................................
91400 a8 e3 80 82 00 47 45 4f 4d e9 8f a1 e5 83 8f e8 b3 87 e8 a8 8a 20 2d 20 e9 8f a1 e5 83 8f e7 8b .....GEOM.............-.........
91420 80 e6 85 8b 00 47 45 4f 4d 20 e9 8f a1 e5 83 8f e7 8b 80 e6 85 8b 00 47 45 4f 4d e9 8f a1 e5 83 .....GEOM..............GEOM.....
91440 8f 00 47 47 41 00 47 49 46 e9 85 8d e7 bd ae 00 47 49 46 e4 bb 8b e9 9d a2 00 47 49 46 73 00 47 ..GGA.GIF.......GIF.......GIFs.G
91460 4c 4c 00 47 50 53 e8 b3 87 e8 a8 8a 00 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 00 47 50 53 e9 a1 9e LL.GPS.......GPS..........GPS...
91480 e5 9e 8b 00 47 52 45 e9 85 8d e7 bd ae 00 47 52 45 e4 bb 8b e9 9d a2 00 47 52 45 73 00 47 55 49 ....GRE.......GRE.......GREs.GUI
914a0 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae 00 e7 b6 b2 e9 97 9c e7 b5 84 20 25 73 00 e7 b6 b2 e9 97 9c .......................%s.......
914c0 00 e7 b6 b2 e9 97 9c 22 25 31 24 73 22 e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 ......."%1$s"...................
914e0 9b a0 e7 82 ba e5 ae 83 e5 9c a8 e7 b6 b2 e9 97 9c e7 b5 84 22 25 32 24 73 22 e4 b8 8a e3 80 82 ...................."%2$s"......
91500 00 e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 ........"%1$s"..................
91520 e7 82 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 ........................"%2$s"..
91540 8a e3 80 82 00 e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 ............"%1$s"..............
91560 94 a8 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e6 ad a3 e5 9c a8 e7 b6 b2 e9 97 9c e7 b5 84 22 25 32 ............................."%2
91580 24 73 22 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 20 e4 b8 $s"...................."%1$s"...
915a0 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 ................................
915c0 9d 9c e6 85 8b e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 b6 b2 e9 97 9c e6 93 ..........."%2$s"...............
915e0 8d e4 bd 9c 00 e7 b6 b2 e9 97 9c e7 b5 84 20 00 e7 b6 b2 e9 97 9c 49 50 00 e7 b6 b2 e9 97 9c 49 ......................IP.......I
91600 50 e5 9c b0 e5 9d 80 20 00 e7 b6 b2 e9 97 9c 49 50 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d 20 00 49 P..............IP..............I
91620 50 76 34 e7 b6 b2 e9 97 9c 00 49 50 76 36 e7 b6 b2 e9 97 9c 00 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 Pv4.......IPv6..................
91640 96 e4 ba 8b e4 bb b6 00 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 00 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 ................................
91660 96 00 e7 b6 b2 e9 97 9c e5 90 8d e5 ad 97 00 e7 b6 b2 e9 97 9c e7 8b 80 e6 85 8b 00 e4 b8 8d e8 ................................
91680 83 bd e5 9c a8 e9 81 a9 e7 94 a8 e6 96 bc 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a6 8f e5 ..............IPv4...IPv6.......
916a0 89 87 e4 b8 ad e5 88 86 e9 85 8d e7 b6 b2 e9 97 9c e3 80 82 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c ................................
916c0 a8 e4 b8 8d e9 81 b8 e6 93 87 e6 96 b9 e5 90 91 e7 9a 84 e6 83 85 e6 b3 81 e4 b8 8b e5 9c a8 e6 ................................
916e0 b5 ae e5 8b 95 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 e7 b6 b2 e9 97 9c e3 80 82 00 e7 84 ................................
91700 a1 e6 b3 95 e7 a2 ba e5 ae 9a e7 b6 b2 e9 97 9c e7 8b 80 e6 85 8b ef bc 8c e5 b0 87 e6 89 80 e6 ................................
91720 9c 89 e7 8b 80 e6 85 8b e8 a6 96 e7 82 ba 75 70 20 2f 20 61 63 74 69 76 65 e3 80 82 20 e7 b5 84 ..............up./.active.......
91740 3a 20 25 73 29 00 e7 b6 b2 e9 97 9c 3a 20 e5 b7 b2 e5 88 aa e9 99 a4 e7 b6 b2 e9 97 9c 25 73 00 :.%s).......:................%s.
91760 e6 94 b6 e9 9b 86 43 50 55 e6 b4 bb e5 8b 95 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 20 00 ......CPU.......................
91780 e6 94 b6 e9 9b 86 e9 99 90 e5 88 b6 e5 99 a8 e8 b3 87 e8 a8 8a ef bc 8c e8 ab 8b e7 a8 8d e5 80 ................................
917a0 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 e8 b3 87 e8 a8 8a ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e ...........pf...................
917c0 2e 2e 00 e6 94 b6 e9 9b 86 e6 95 b8 e6 93 9a 20 00 e6 ad a3 e5 9c a8 e6 94 b6 e9 9b 86 e6 95 b8 ................................
917e0 e6 93 9a ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 54 4f 50 e6 b4 .........................pfTOP..
91800 bb e5 8b 95 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 20 00 47 62 70 73 00 e5 b8 b8 e8 a6 8f .....................Gbps.......
91820 00 e5 9f ba e6 9c ac e9 85 8d e7 bd ae 00 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e9 81 b8 e9 a0 85 ..............DNS...............
91840 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 80 e8 88 ac e9 81 b8 e9 a0 85 00 e4 b8 80 e8 88 ac .DNS............................
91860 e8 b3 87 e8 a8 8a 00 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e4 b8 80 e8 88 ac e9 81 b8 e9 a0 85 00 ................................
91880 e5 b8 b8 e8 a6 8f e6 97 a5 e8 aa 8c e9 81 b8 e9 a0 85 00 e5 b8 b8 e8 a6 8f e9 81 b8 e9 a0 85 00 ................................
918a0 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 00 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 00 e7 b3 bb e7 b5 b1 ................................
918c0 e8 ad 98 e5 88 a5 e7 9a 84 e5 b8 b8 e8 a6 8f e7 b3 bb e7 b5 b1 e9 8c af e8 aa a4 00 e7 b3 bb e7 ................................
918e0 b5 b1 e7 84 a1 e6 b3 95 e8 ad 98 e5 88 a5 e7 9a 84 e5 b8 b8 e8 a6 8f e7 b3 bb e7 b5 b1 e9 8c af ................................
91900 e8 aa a4 00 e7 82 ba e5 87 ba e7 ab 99 53 59 4e 2d 41 43 4b e6 95 b8 e6 93 9a e5 8c 85 e7 94 9f .............SYN-ACK............
91920 e6 88 90 53 59 4e 20 63 6f 6f 6b 69 65 00 e7 94 9f e6 88 90 e6 96 b0 e5 af 86 e9 91 b0 00 e7 94 ...SYN.cookie...................
91940 9f e6 88 90 e7 9a 84 e6 96 b0 e7 9a 84 e8 87 aa e7 b0 bd e5 90 8d 48 54 54 50 53 e8 ad 89 e6 9b ......................HTTPS.....
91960 b8 20 28 25 73 29 00 e7 94 9f e6 88 90 41 4c 54 51 e4 bd 87 e5 88 97 00 e7 94 9f e6 88 90 e9 99 ..(%s).......ALTQ...............
91980 90 e5 88 b6 e5 99 a8 e8 a6 8f e5 89 87 00 e7 94 9f e6 88 90 4e 41 54 e8 a6 8f e5 89 87 00 e7 94 ....................NAT.........
919a0 9f e6 88 90 52 52 44 e5 9c 96 2e 2e 2e 00 e7 94 9f e6 88 90 e9 81 8e e6 bf be e8 a6 8f e5 89 87 ....RRD.........................
919c0 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e7 94 9f e6 88 90 .............MAC................
919e0 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc b7 e7 9a 84 44 48 e5 8f 83 e6 95 b8 e6 98 af 43 50 55 ..................DH.........CPU
91a00 e5 af 86 e9 9b 86 e5 9e 8b e7 9a 84 ef bc 8c e5 bf 85 e9 a0 88 e6 89 8b e5 8b 95 e5 9f b7 e8 a1 ................................
91a20 8c e3 80 82 00 47 69 74 e5 90 8c e6 ad a5 00 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e5 85 a8 e5 b1 .....Git........................
91a40 80 e5 96 ae e6 92 ad e8 b7 af e7 94 b1 49 50 76 36 e9 a6 96 e7 a2 bc 00 e8 bd 89 e5 88 b0 e8 a1 .............IPv6...............
91a60 8c 00 47 6f 6f 67 6c 65 e5 9c b0 e5 9c 96 e9 8f 88 e6 8e a5 00 e5 9c 96 e8 a1 a8 e8 a8 ad e7 bd ..Google........................
91a80 ae 00 e5 9c 96 e8 a1 a8 e9 a1 af e7 a4 ba e6 9c 80 e5 be 8c 25 73 e7 a7 92 00 e7 b5 84 20 00 e7 ....................%s..........
91aa0 b5 84 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e3 80 82 00 e7 b5 84 e8 aa 8d e8 ad 89 ..%s............................
91ac0 e4 be 86 e6 ba 90 20 00 e7 b5 84 e6 8f 8f e8 bf b0 00 e5 af 86 e9 91 b0 e7 b5 84 e8 bc aa e6 8f ................................
91ae0 9b 00 e4 b8 bb e5 af 86 e9 91 b0 e7 b5 84 e5 86 8d e7 94 9f 00 e7 b5 84 e6 88 90 e5 93 a1 00 e7 ................................
91b00 b6 b2 e9 97 9c e7 b5 84 e5 90 8d e7 a8 b1 00 e7 b5 84 e5 b0 8d e8 b1 a1 e9 a1 9e 00 e7 b5 84 e5 ................................
91b20 b1 ac e6 80 a7 00 e7 b5 84 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 8c e5 83 85 e7 94 a8 e6 96 bc e7 ae ................................
91b40 a1 e7 90 86 e8 b3 87 e8 a8 8a e3 80 82 00 e7 b5 84 e6 88 90 e5 93 a1 e5 b1 ac e6 80 a7 20 00 e7 ................................
91b60 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc 00 e7 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc e6 9f ................................
91b80 a5 e8 a9 a2 00 e7 b5 84 e6 88 90 e5 93 a1 e5 a0 b1 e5 91 8a 00 e7 b5 84 e6 88 90 e5 93 a1 e8 b3 ................................
91ba0 87 e6 a0 bc e7 b5 82 e6 ad a2 00 e7 b5 84 e5 90 8d 20 00 e7 b5 84 e5 90 8d e7 a8 b1 e5 b7 b2 e7 ................................
91bc0 b6 93 e5 ad 98 e5 9c a8 ef bc 81 00 e7 b5 84 e5 90 8d e4 b8 8d e8 83 bd e8 b6 85 e9 81 8e 31 36 ..............................16
91be0 e5 80 8b e5 ad 97 e5 85 83 e3 80 82 00 e7 b5 84 e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f ............................pkg_
91c00 e9 96 8b e9 a0 ad 00 e7 b5 84 e5 91 bd e5 90 8d e5 b1 ac e6 80 a7 20 00 e6 8f 90 e4 be 9b e7 9a ................................
91c20 84 e7 b5 84 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e7 b5 84 00 47 72 6f 77 6c 00 47 72 6f 77 6c .....................Growl.Growl
91c40 20 49 50 e5 9c b0 e5 9d 80 e7 84 a1 e6 95 88 e3 80 82 20 e6 aa a2 e6 9f a5 e7 b3 bb e7 b5 b1 e9 .IP.............................
91c60 ab 98 e7 b4 9a e9 80 9a e7 9f a5 e4 b8 ad e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 47 72 6f 77 6c ...........................Growl
91c80 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e3 80 82 00 47 72 6f 77 6c e6 b8 ac e8 a9 ......................Growl.....
91ca0 a6 e9 80 9a e7 9f a5 e7 99 bc e9 80 81 e6 88 90 e5 8a 9f 00 48 54 4d 4c e9 a0 81 e9 9d a2 e5 85 ....................HTML........
91cc0 a7 e5 ae b9 00 48 54 54 50 00 48 54 54 50 e4 bb a3 e7 a2 bc 00 48 54 54 50 20 e9 81 b8 e9 a0 85 .....HTTP.HTTP.......HTTP.......
91ce0 00 48 54 54 50 28 73 29 20 e4 bb a3 e7 a2 bc e5 bf 85 e9 a0 88 e4 be 86 e8 87 aa 52 46 43 32 36 .HTTP(s)...................RFC26
91d00 31 36 e3 80 82 00 48 54 54 50 53 00 48 54 54 50 53 20 e4 bb a3 e7 a2 bc 00 48 54 54 50 53 e8 bd 16....HTTPS.HTTPS........HTTPS..
91d20 89 e7 99 bc 00 48 54 54 50 53 20 e9 81 b8 e9 a0 85 00 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 20 00 .....HTTPS......................
91d40 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 00 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 e4 b8 a6 e9 97 9c e9 ................................
91d60 96 89 e9 9b bb e6 ba 90 00 e8 99 95 e7 90 86 e6 9c aa e5 82 b3 e9 81 9e e5 88 b0 70 66 69 6c e7 ...........................pfil.
91d80 9a 84 e9 9d 9e 49 50 e6 95 b8 e6 93 9a e5 8c 85 ef bc 88 e8 ab 8b e5 8f 83 e9 96 b1 20 69 66 5f .....IP......................if_
91da0 62 72 69 64 67 65 28 34 29 29 00 e7 a1 ac e7 a2 9f e5 be 85 e6 a9 9f e8 a8 ad e5 ae 9a 00 e8 b6 bridge(4))......................
91dc0 85 e6 99 82 e5 bc b7 e5 88 b6 e6 96 b7 e9 96 8b ef bc 88 e5 88 86 e9 90 98 ef bc 89 00 e7 a1 ac ................................
91de0 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e5 9c a8 44 48 ..............................DH
91e00 43 50 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e8 a8 ad e7 bd ae e7 9a 84 e9 bb 98 e8 aa 8d e7 a7 9f CP..............................
91e20 e7 b4 84 e6 99 82 e9 96 93 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 00 48 61 72 64 65 6e 20 44 ..........Harden.DNSSEC.Harden.D
91e40 4e 53 53 45 43 e6 95 b8 e6 93 9a e9 81 b8 e9 a0 85 e5 8f aa e8 83 bd e5 9c a8 e5 95 9f e7 94 a8 NSSEC...........................
91e60 44 4e 53 53 45 43 e6 94 af e6 8c 81 e6 99 82 e5 95 9f e7 94 a8 e3 80 82 00 e7 a6 81 e7 94 a8 e7 DNSSEC..........................
91e80 a1 ac e9 ab 94 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 00 e7 a1 ac e9 ab 94 e5 8a a0 e5 af ................................
91ea0 86 00 e7 a1 ac e9 ab 94 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bc 89 00 e7 a1 ac e7 a2 ................................
91ec0 9f e8 a8 ad e7 bd ae 00 e7 a1 ac e9 ab 94 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bc 89 00 e7 a1 ..............TCP...............
91ee0 ac e9 ab 94 e5 8a a0 e5 af 86 20 00 e5 81 a5 e5 ba b7 20 00 e6 8f a1 e6 89 8b e6 99 82 e9 96 93 ................................
91f00 00 53 54 50 e5 8d 94 e8 ad b0 e7 9a 84 e6 8f a1 e6 89 8b e6 99 82 e9 96 93 e5 bf 85 e9 a0 88 e6 .STP............................
91f20 98 af 31 e5 92 8c 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 b9 ab e5 8a a9 ..1...2.........................
91f40 00 e6 9c ac e9 a0 81 e5 b9 ab e5 8a a9 00 e7 9b b4 e6 8e a5 e8 a8 aa e5 95 8f e5 b9 ab e5 8a a9 ................................
91f60 e9 a0 81 e9 9d a2 ef bc 8c e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e9 a0 81 e9 9d a2 e5 8f 83 e6 95 ................................
91f80 b8 e3 80 82 00 e9 ab 98 e9 81 a9 e6 87 89 e6 80 a7 00 e9 9a b1 e8 97 8f e9 ab 98 e7 b4 9a e9 81 ................................
91fa0 b8 e9 a0 85 00 e9 9a b1 e8 97 8f e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 9a b1 e8 97 8f e8 87 ................................
91fc0 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 00 e9 9a b1 e8 97 8f e8 ba ab e4 bb bd 00 e9 9a b1 e8 97 ................................
91fe0 8f e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 00 e9 9a b1 e8 97 8f 53 53 49 44 00 e9 9a b1 e8 .......................SSID.....
92000 97 8f e7 89 88 e6 9c ac 00 e9 9a b1 e8 97 8f e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8b e3 80 82 00 e9 ................................
92020 ab 98 00 e9 9b 99 e6 a9 9f e5 82 99 e4 bb bd 00 e9 ab 98 e5 8f af e9 9d a0 e6 80 a7 e5 90 8c e6 ................................
92040 ad a5 00 e9 ab 98 e5 bb b6 e9 81 b2 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e9 85 8d e7 ................................
92060 bd ae e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 e5 90 8c e6 ad a5 e8 a8 ad e7 bd ae e3 80 82 43 6f 6d .............................Com
92080 6d 6f 6e 20 41 63 63 65 73 73 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c ef bc mon.Access.Redundancy.Protocol..
920a0 88 e7 b0 a1 e7 a8 b1 20 43 41 52 50 ef bc 89 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 e9 a4 ........CARP....................
920c0 98 e5 8d 94 e8 ad b0 20 ef bc 8c e8 83 bd e5 a4 a0 e4 bd bf e5 a4 9a e8 87 ba e4 b8 bb e6 a9 9f ................................
920e0 e5 85 b1 e7 94 a8 e5 90 8c e4 b8 80 20 49 50 20 e5 9c b0 e5 9d 80 ef bc 8c e5 8f af e4 bb a5 e6 .............IP.................
92100 8f 90 e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 ef bc 8c e6 88 96 e5 af a6 e7 8f be e8 b2 a0 e8 bc 89 ................................
92120 e5 9d 87 e8 a1 a1 e3 80 82 e9 80 99 e4 ba 9b e4 b8 bb e6 a9 9f e4 b9 9f e5 8f af e4 bb a5 e5 90 ................................
92140 8c e6 99 82 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 9a 84 e4 b8 8d e5 90 8c e7 9a 84 20 49 50 20 .............................IP.
92160 e5 9c b0 e5 9d 80 e3 80 82 00 e9 ab 98 e5 bb b6 e9 81 b2 00 e6 9c 80 e9 ab 98 00 e7 a4 ba e4 be ................................
92180 8b ef bc 9a 00 e6 8f 90 e7 a4 ba ef bc 9a 32 34 e4 bd 8d e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a9 e7 ..............24................
921a0 a2 bc e6 98 af 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 00 e6 8f 90 e7 a4 ba ef bc 9a e9 98 b2 ......255.255.255.0.............
921c0 e7 81 ab e7 89 86 e5 85 b7 e6 9c 89 e6 9c 89 e9 99 90 e7 9a 84 e6 9c ac e5 9c b0 e6 97 a5 e8 aa ................................
921e0 8c e7 a9 ba e9 96 93 e3 80 82 20 e4 b8 8d e8 a6 81 e7 82 ba e6 89 80 e6 9c 89 e5 85 a7 e5 ae b9 ................................
92200 e6 89 93 e9 96 8b e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a6 81 e8 ................................
92220 a8 98 e9 8c 84 e5 a4 a7 e9 87 8f e6 97 a5 e8 aa 8c ef bc 8c e8 ab 8b e8 80 83 e6 85 ae e4 bd bf ................................
92240 e7 94 a8 e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d e5 99 a8 20 28 e5 8f 83 e9 96 b1 .........syslog..........(......
92260 20 25 31 24 73 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a .%1$s............:.............:
92280 20 e8 a8 ad e7 bd ae 25 32 24 73 e9 a0 81 29 e3 80 82 00 e4 bf 9d e6 8c 81 e8 a8 88 e6 95 b8 00 .......%2$s...).................
922a0 e6 8c 89 e4 bd 8f 43 54 52 4c ef bc 88 50 43 ef bc 89 2f 20 43 6f 6d 6d 61 6e 64 e9 8d b5 ef bc ......CTRL...PC.../.Command.....
922c0 88 4d 61 63 ef bc 89 e9 8d b5 e4 be 86 e9 81 b8 e6 93 87 e5 a4 9a e5 80 8b e5 b0 88 e6 a1 88 20 .Mac............................
922e0 00 e4 b8 bb e6 a9 9f e5 90 8d 20 00 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 bb e6 a9 9f 22 25 .............................."%
92300 73 22 e3 80 82 00 e4 b8 bb e6 a9 9f 22 25 73 22 e6 b2 92 e6 9c 89 e5 9b 9e e6 87 89 e6 88 96 e7 s".........."%s"................
92320 84 a1 e6 b3 95 e8 a7 a3 e6 b1 ba e3 80 82 00 e4 b8 bb e6 a9 9f e5 9c b0 e5 9d 80 00 e4 b8 bb e6 ................................
92340 a9 9f e5 88 a5 e5 90 8d 3a 00 e4 b8 bb e6 a9 9f 49 50 00 e4 b8 bb e6 a9 9f e5 90 8d 00 e4 b8 bb ........:.......IP..............
92360 e6 a9 9f e5 90 8d e6 88 96 49 50 00 e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b e9 81 b8 e9 a0 85 00 e4 .........IP.....................
92380 b8 bb e6 a9 9f e8 a6 86 e8 93 8b 00 e4 b8 bb e6 a9 9f e8 b3 87 e6 ba 90 00 e4 b8 bb e6 a9 9f 55 ...............................U
923a0 55 49 44 00 e4 b8 bb e6 a9 9f e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 00 e4 b8 bb e6 a9 9f UID.............................
923c0 e4 b8 8d e5 9c a8 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 e4 b8 ad ef bc 9a 00 e4 b8 bb e6 a9 9f e5 ................................
923e0 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ................................
92400 e6 88 96 49 50 e5 9c b0 e5 9d 80 00 e4 b8 bb e6 a9 9f e5 90 8d 00 e7 82 ba 44 4e 53 e8 a7 a3 e6 ...IP....................DNS....
92420 9e 90 e5 99 a8 e9 85 8d e7 bd ae e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b e3 80 82 00 e5 b7 b2 e5 be ................................
92440 9e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 aa e9 99 a4 e4 b8 bb e6 a9 9f e8 a6 86 e8 .DNS............................
92460 93 8b e3 80 82 00 e4 b8 bb e6 a9 9f e5 b7 b2 e6 88 90 e5 8a 9f e8 a7 a3 e9 8e 96 00 e5 b7 b2 e6 ................................
92480 9b b4 e6 96 b0 e7 9a 84 e4 b8 bb e6 a9 9f e9 85 8d e7 bd ae e7 82 ba 57 65 62 e9 87 8d e5 ae 9a .......................Web......
924a0 e5 90 91 ef bc 8c e4 b8 a6 e4 b8 94 e6 9c aa e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 ................................
924c0 b8 bb e6 a9 9f 28 73 29 00 e4 b8 bb e6 a9 9f e5 90 8d 00 e4 b8 bb e6 a9 9f e5 90 8d e9 8c af e8 .....(s)........................
924e0 aa a4 20 2d 20 e4 b8 bb e6 a9 9f e5 90 8d 20 28 25 31 24 73 29 20 e4 b8 8d e5 b1 ac e6 96 bc e7 ...-...........(%1$s)...........
92500 94 a8 e6 88 b6 20 28 25 32 24 73 29 2e 00 e4 b8 bb e6 a9 9f 20 5b 25 73 5d e5 b7 b2 e5 85 81 e8 ......(%2$s).........[%s].......
92520 a8 b1 00 e4 b8 bb e6 a9 9f e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e5 8b 95 e6 85 8b 44 4e ..............................DN
92540 53 e6 9c aa e5 95 9f e7 94 a8 00 e4 b8 bb e6 a9 9f e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a S...............................
92560 e6 a8 99 e9 a1 8c ef bc 88 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 e8 8f 9c e5 ................................
92580 96 ae e9 a1 af e7 a4 ba e4 b8 bb e6 a9 9f e5 90 8d 00 e5 83 85 e4 b8 bb e6 a9 9f e5 90 8d 00 e4 ................................
925a0 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 20 00 e7 94 a8 e6 96 bc e5 87 ba e7 ab 99 49 6e 74 65 72 ...........IP..............Inter
925c0 6e 65 74 e8 a8 aa e5 95 8f e7 9a 84 e4 bb a3 e7 90 86 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e4 b8 net.............................
925e0 bb e6 a9 9f e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 ..........IP....................
92600 b8 bb e6 a9 9f e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 ................................
92620 bb e6 a9 9f e5 90 8d e5 ad 98 e5 9c a8 ef bc 8c e4 bd 86 e4 b8 8d e5 9c a8 e6 8c 87 e5 ae 9a e7 ................................
92640 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e4 b8 8b e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 a9 ................................
92660 9f e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 a9 9f ................................
92680 e5 90 8d e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae e9 9b a2 e7 b7 9a e8 a8 ad e7 bd ae e3 80 82 00 e5 ................................
926a0 88 a5 e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd ................................
926c0 e5 8c 85 e5 90 ab e5 ad 97 e5 85 83 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 ............A-Z...0-9...'.-.'...
926e0 20 e5 ae 83 e5 80 91 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e9 96 8b e9 a0 ad e6 ....................-...........
92700 88 96 e7 b5 90 e5 b0 be 00 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e8 a6 96 e5 9c ................................
92720 96 e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 a9 9f 00 e5 b0 8f e6 99 82 00 e5 b0 8f e6 99 82 ef bc ................................
92740 88 30 2d 32 33 ef bc 89 00 e5 b0 8f e6 99 82 ef bc 88 30 20 2a 20 2a 20 2a 20 2a ef bc 89 00 e7 .0-23.............0.*.*.*.*.....
92760 95 b6 e5 ae a2 e6 88 b6 e7 ab af e6 8c 87 e7 a4 ba e4 bb 96 e5 80 91 e5 b8 8c e6 9c 9b e6 9b b4 ................................
92780 e6 96 b0 44 4e 53 e6 99 82 ef bc 8c e6 80 8e e6 a8 a3 e8 99 95 e7 90 86 e8 bd 89 e7 99 bc e6 a2 ...DNS..........................
927a0 9d e7 9b ae e3 80 82 20 20 41 6c 6c 6f 77 ef bc 9a 20 e9 98 b2 e6 ad a2 44 48 43 50 e6 9b b4 e6 .........Allow..........DHCP....
927c0 96 b0 e8 bd 89 e7 99 bc e6 a2 9d e7 9b ae ef bc 9b 44 65 6e 79 ef bc 9a 20 e8 a1 a8 e7 a4 ba 44 .................Deny..........D
927e0 48 43 50 e5 b0 87 e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b6 e7 ab af e4 b8 HCP.............................
92800 8d e6 9b b4 e6 96 b0 ef bc 9b 49 67 6e 6f 72 65 20 ef bc 9a e6 8c 87 e5 ae 9a 44 48 43 50 e5 b0 ..........Ignore..........DHCP..
92820 87 e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b6 e7 ab af e4 b9 9f e5 8f af e4 ................................
92840 bb a5 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d ................................
92860 e7 a8 b1 e5 98 97 e8 a9 a6 e6 9b b4 e6 96 b0 e3 80 82 00 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 ................................
92880 96 ae e4 bd 8d e7 99 bc e9 80 81 49 43 4d 50 e6 8e a2 e6 b8 ac e7 9a 84 e9 a0 bb e7 8e 87 e3 80 ...........ICMP.................
928a0 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 25 64 e3 80 82 00 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 ..............%d................
928c0 4e 41 54 e8 a6 8f e5 89 87 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e8 87 aa e5 8b 95 e5 87 ba NAT...............%s............
928e0 e7 ab 99 4e 41 54 20 2b e8 a6 8f e5 89 87 ef bc 89 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 ...NAT.+..........Hybrid.RSA.+.X
92900 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 auth.IAID.ICMP.ICMP..ICMP.......
92920 a1 9e e5 9e 8b 00 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e 8b 00 e5 a6 82 e6 9e 9c 49 43 4d ......ICMP...................ICM
92940 50 e9 a1 9e e5 9e 8b e5 ad 98 e5 9c a8 ef bc 8c e5 89 87 e5 ae 83 e5 80 91 e6 98 af e4 b8 80 e5 P...............................
92960 80 8b e5 88 97 e8 a1 a8 ef bc 8c e4 bd 86 e4 b8 8d e6 98 af e3 80 82 00 49 44 00 49 44 e5 bf 85 ........................ID.ID...
92980 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 00 49 45 45 45 38 30 32 2e 31 58 00 e4 bb 8b e9 9d a2 00 49 .............IEEE802.1X........I
929a0 47 4d 50 e4 bb a3 e7 90 86 00 e7 b7 a8 e8 bc af 49 47 4d 50 e4 bb a3 e7 90 86 00 49 47 4d 50 e4 GMP.............IGMP.......IGMP.
929c0 bb a3 e7 90 86 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 e6 93 b4 e5 b1 95 ......IKE.IKE.Child.SA.IKE......
929e0 20 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 ..IKE.SA.IP.IP........IP........
92a00 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 .................IP.............
92a20 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 88 a5 e5 90 8d 00 49 50 ............IP.......IP.......IP
92a40 e5 88 a5 e5 90 8d e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a 00 49 50 20 e5 a3 93 e7 b8 ae 00 49 50 20 ...................IP........IP.
92a60 44 46 e7 9b b8 e5 ae b9 e6 80 a7 20 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 66 DF...........IP.Info.@.DNS.Stuff
92a80 00 49 50 e5 8d 94 e8 ad b0 00 49 50 e9 9a a8 e6 a9 9f 49 44 e7 94 9f e6 88 90 00 49 50 e5 b7 b2 .IP.......IP......ID.......IP...
92aa0 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 ef bc 81 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 ................IP.WHOIS.@.DNS.S
92ac0 74 75 66 66 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 tuff.IP.......IP................
92ae0 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e6 98 af e7 95 b6 e5 89 8d e7 9a 84 ef bc 8c .........IP.....................
92b00 e4 b8 8d e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e7 af 80 e9 bb 9e 77 65 62 e9 ............................web.
92b20 85 8d e7 bd ae e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 94 a8 e6 96 bc e5 90 8c e6 ...........IP...................
92b40 ad a5 e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab e5 92 8c e4 bd bf e7 94 a8 e7 9a 84 e6 86 91 ................................
92b60 e8 ad 89 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e6 87 89 e8 a9 b2 e5 9c a8 e5 ......%1$s......................
92b80 be 9e e7 af 80 e9 bb 9e e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e7 af 80 e9 bb 9e e4 b8 8a e8 a8 ad ................................
92ba0 e7 bd ae ef bc 81 00 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d .......RADIUS............IP.....
92bc0 80 00 e8 aa 8d e8 ad 89 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 ........RADIUS............IP....
92be0 9d 80 e3 80 82 00 e6 ad a4 e5 9f 9f e7 9a 84 e6 ac 8a e5 a8 81 44 4e 53 e4 bc ba e6 9c 8d e5 99 .....................DNS........
92c00 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 ....IP......%1$s.........192.168
92c20 2e 31 30 30 2e 31 30 30 25 31 24 73 e6 88 96 e8 bc b8 e5 85 a5 ef bc 83 e7 94 a8 e6 96 bc e5 b0 .100.100%1$s....................
92c40 87 e6 ad a4 e4 b8 bb e6 a9 9f 2f e5 ad 90 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ........../.....................
92c60 e5 82 b3 e9 81 9e e5 88 b0 e6 a8 99 e6 ba 96 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 e8 80 ................................
92c80 8c e4 b8 8d e6 98 af e5 85 88 e5 89 8d e7 9a 84 e8 a6 86 e8 93 8b e3 80 82 25 31 24 73 e6 88 96 .........................%1$s...
92ca0 e8 bc b8 e5 85 a5 ef bc 81 e7 94 a8 e6 96 bc e6 9f a5 e6 89 be e6 ad a4 e4 b8 bb e6 a9 9f 2f e5 ............................../.
92cc0 ad 90 e5 9f 9f e4 b8 8d e6 9c 83 e5 9c a8 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 e8 bd 89 e7 99 bc ................................
92ce0 e3 80 82 00 e4 b8 bb e6 a9 9f 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 3a 20 31 39 ..........IP......%1$s......:.19
92d00 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 e6 88 96 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 2.168.100.100.....fd00:abcd::1.I
92d20 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 P................IP.............
92d40 a9 9f e9 a1 9e e5 9e 8b e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e6 .......................IP.......
92d60 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e9 a1 af e7 a4 ba e7 82 ba 25 31 24 73 e7 b6 a0 e8 ........................%1$s....
92d80 89 b2 25 32 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 8b 95 e6 85 8b 44 4e 53 e6 8f 90 ..%2$s...IP...............DNS...
92da0 e4 be 9b e7 a8 8b e5 bc 8f e7 9a 84 e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 49 50 20 e6 ............................IP..
92dc0 88 96 46 51 44 4e 00 49 50 e8 bf 94 e5 9b 9e e4 b8 bb e6 a9 9f 00 49 50 2f e7 b6 b2 e9 97 9c 00 ..FQDN.IP.............IP/.......
92de0 e5 9c a8 e9 80 a3 e6 8e a5 e4 b8 8a e5 bb ba e8 ad b0 49 50 43 6f 6d 70 e5 a3 93 e7 b8 ae e5 85 ..................IPComp........
92e00 a7 e5 ae b9 e3 80 82 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 ........IPComp:..IPSEC.IPsec.IPs
92e20 65 63 e9 8c af e8 aa a4 3a 20 e6 89 be e4 b8 8d e5 88 b0 e9 80 a3 e6 8e a5 25 73 e7 9a 84 20 70 ec......:................%s....p
92e40 68 61 73 65 31 e6 ba 90 ef bc 8c 20 e7 9c 81 e7 95 a5 e9 85 8d e7 bd ae e6 aa 94 e3 80 82 00 49 hase1..........................I
92e60 50 73 65 63 e6 97 a5 e8 aa 8c e6 8e a7 e5 88 b6 e8 87 ba 00 49 50 73 65 63 e7 9a 84 e9 a0 90 e5 Psec................IPsec.......
92e80 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 49 50 73 65 63 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 ............IPsec...............
92ea0 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 20 00 49 50 73 65 63 20 e7 8b 80 .......................IPsec....
92ec0 e6 85 8b 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 ....IPsec.......IPsec.......IPse
92ee0 63 20 56 50 4e 00 49 50 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e9 80 99 e8 a3 8f 25 32 c.VPN.IPsec.........%1$s......%2
92f00 24 73 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 $s................<a.href="vpn_i
92f20 70 73 65 63 2e 70 68 70 22 3e e6 ad a4 e8 99 95 3c 2f 61 3e e9 85 8d e7 bd ae 49 50 73 65 63 e3 psec.php">......</a>......IPsec.
92f40 80 82 00 49 50 73 65 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e8 a8 ad ...IPsec.........%1$s%2$s%3$s...
92f60 e7 bd ae e7 82 ba e8 80 81 e7 9a 84 53 41 73 e3 80 82 00 49 50 53 65 63 e5 ae a2 e6 88 b6 e7 ab ............SAs....IPSec........
92f80 af 00 49 50 73 65 63 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 ..IPsec................%1$s%2$s%
92fa0 33 24 73 e5 95 9f e7 94 a8 49 50 73 65 63 e8 aa bf e8 a9 a6 e6 a8 a1 e5 bc 8f e3 80 82 00 49 50 3$s......IPsec................IP
92fc0 73 65 63 e6 b5 81 e9 87 8f 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e9 85 8d e7 bd ae e9 sec.......IPv4.......IPv4.......
92fe0 a1 9e e5 9e 8b 00 49 50 76 34 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 00 49 50 76 34 e6 9c ac e5 9c ......IPv4.............IPv4.....
93000 b0 e7 b6 b2 e8 b7 af 00 e5 83 85 49 50 56 34 00 49 50 76 34 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af ...........IPV4.IPv4............
93020 00 49 50 76 34 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af 00 49 50 76 34 20 e8 b7 af e7 94 b1 00 49 50 .IPv4.............IPv4........IP
93040 76 34 20 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 af 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 v4..............IPv4............
93060 af 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 b6 b2 ..IPv4.............IPv4.........
93080 e9 97 9c 00 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 20 e5 9c b0 e5 9d 80 20 25 73 20 e5 b7 ....IPv4.......IPv4........%s...
930a0 b2 e8 a2 ab e4 bd bf e7 94 a8 3a 00 e9 9a a7 e9 81 93 e5 90 8c e8 a1 8c e7 9a 84 49 50 76 34 e5 ..........:................IPv4.
930c0 9c b0 e5 9d 80 00 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc 49 50 76 36 ......IPv4..................IPv6
930e0 e8 a6 8f e5 89 87 ef bc 88 e9 99 a4 e5 88 a5 e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 ............................IPv4
93100 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc e9 81 a9 e7 94 a8 e6 ...IPv6.........................
93120 96 bc 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a6 8f e5 89 87 ef bc 88 e9 99 a4 e5 88 a5 e5 ..IPv4...IPv6...................
93140 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e4 bd 8d e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e7 ............IPv4................
93160 82 ba e7 a9 ba e6 88 96 e6 95 b8 e5 80 bc e5 9c a8 31 e5 92 8c 33 32 e4 b9 8b e9 96 93 e3 80 82 .................1...32.........
93180 00 49 50 76 34 e6 8e a9 e7 a2 bc e4 bd 8d 25 31 24 73 25 32 24 73 00 e5 8f af e4 bb a5 e5 be 9e .IPv4.........%1$s%2$s..........
931a0 e9 81 a0 e7 a8 8b e7 ab af e9 bb 9e e8 a8 aa e5 95 8f e7 9a 84 49 50 76 34 e7 b6 b2 e8 b7 af e3 .....................IPv4.......
931c0 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 43 49 44 52 e7 ...........................CIDR.
931e0 af 84 e5 9c 8d e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 ................................
93200 82 e6 9e 9c e6 9c aa e5 9c a8 e9 81 a0 e7 a8 8b e9 9b bb e8 85 a6 e4 b8 8a e9 80 9a e9 81 8e e6 ................................
93220 ad a4 e9 9a a7 e9 81 93 e5 b0 87 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 ................................
93240 e7 b6 b2 e8 b7 af ef bc 8c e5 89 87 e5 8f af e4 bb a5 e5 b0 87 e5 85 b6 e7 95 99 e7 a9 ba e3 80 ................................
93260 82 20 e9 80 99 e9 80 9a e5 b8 b8 e8 a8 ad e7 bd ae e7 82 ba 4c 41 4e e7 b6 b2 e8 b7 af e3 80 82 ....................LAN.........
93280 00 e5 b0 87 e9 80 9a e9 81 8e e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 34 e7 b6 b2 .........................IPv4...
932a0 e8 b7 af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8b 95 e6 9b ................................
932c0 b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e6 b3 81 e4 b8 8b e5 bb ba e7 ab 8b e7 ................................
932e0 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 ..............VPN...............
93300 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 43 49 44 52 e7 af 84 e5 9c 8d e7 9a 84 e9 80 97 e8 99 9f .............CIDR...............
93320 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 99 e6 98 af e7 ab 99 e9 ................................
93340 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef bc 8c e8 ab 8b e5 9c a8 e6 ad a4 e8 bc b8 e5 85 a5 ...........VPN..................
93360 e9 81 a0 e7 a8 8b 4c 41 4e e3 80 82 20 e5 b0 8d e6 96 bc e9 9d 9e e7 ab 99 e9 bb 9e e5 88 b0 e7 ......LAN.......................
93380 ab 99 e9 bb 9e 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 a9 b2 e5 9f .....VPN........................
933a0 9f e7 9a 84 e6 ac 8a e5 a8 81 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 76 34 e6 88 96 ..........DNS............IPv4...
933c0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 IPv6...................192.168.1
933e0 30 30 2e 31 30 30 25 31 24 73 e8 a6 81 e4 bd bf e7 94 a8 e9 9d 9e e9 bb 98 e8 aa 8d e7 ab af e5 00.100%1$s......................
93400 8f a3 e9 80 b2 e8 a1 8c e9 80 9a e4 bf a1 ef bc 8c e8 ab 8b e4 bd bf e7 94 a8 e7 ab af e5 8f a3 ................................
93420 e8 99 9f e9 99 84 e5 8a a0 e2 80 9c 40 e2 80 9d e3 80 82 00 e8 a6 81 e7 82 ba e4 b8 bb e6 a9 9f ............@...................
93440 e8 bf 94 e5 9b 9e e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 25 31 24 73 e3 80 .........IPv4...IPv6......%1$s..
93460 82 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 e6 88 96 66 64 30 30 ef .......:.192.168.100.100...fd00.
93480 bc 9a 61 62 63 64 20 3a 3a 20 31 00 e5 b8 b6 e6 9c 89 20 49 43 4d 50 76 36 20 e7 9a 84 49 50 76 ..abcd.::.1........ICMPv6....IPv
934a0 34 e7 84 a1 e6 95 88 e3 80 82 00 49 50 76 36 e5 9c b0 e5 9d 80 20 00 49 50 76 36 e9 85 8d e7 bd 4..........IPv6........IPv6.....
934c0 ae e9 a1 9e e5 9e 8b 00 49 50 76 36 e6 88 91 e5 9c a8 e9 80 99 e8 a3 8f 00 49 50 76 36 e6 9c ac ........IPv6.............IPv6...
934e0 e5 9c b0 e9 8f 88 e8 b7 af 00 49 50 76 36 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 00 49 50 76 36 e6 ..........IPv6.............IPv6.
93500 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 00 49 50 76 36 20 e7 b6 b2 e8 b7 af 00 e5 83 85 49 50 56 36 00 ............IPv6...........IPV6.
93520 49 50 76 36 e9 81 b8 e9 a0 85 00 50 76 36 e9 a6 96 e7 a2 bc 20 00 49 50 76 36 e9 a6 96 e7 a2 bc IPv6.......Pv6........IPv6......
93540 49 44 00 49 50 76 36 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af 00 49 50 76 36 e9 81 a0 e7 a8 8b e7 b6 ID.IPv6.............IPv6........
93560 b2 e8 b7 af 00 49 50 56 36 e8 b7 af e7 94 b1 00 49 50 76 36 20 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 .....IPV6.......IPv6............
93580 af 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 b6 b2 ..IPv6.............IPv6.........
935a0 e9 97 9c 00 49 50 76 36 e5 9c b0 e5 9d 80 00 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e6 ad a3 e5 9c ....IPv6.......IPv6......%s.....
935c0 a8 e4 bd bf e7 94 a8 e6 88 96 e9 87 8d e8 a4 87 ef bc 9a 00 e4 b8 8d e6 94 af e6 8c 81 49 50 76 .............................IPv
935e0 36 e5 9c b0 e5 9d 80 e7 af 84 e5 9c 8d 20 28 25 73 29 00 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8d 6.............(%s).IPv6.........
93600 e8 83 bd e5 9c a8 49 50 76 34 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 ef bc 88 e9 99 a4 e5 ......IPv4......................
93620 88 a5 e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 36 e4 bd 8d e6 8e a9 e7 a2 bc e5 bf 85 e9 ...............IPv6.............
93640 a0 88 e7 82 ba e7 a9 ba e6 88 96 e6 95 b8 e5 80 bc e5 9c a8 31 e5 88 b0 31 32 38 e4 b9 8b e9 96 ....................1...128.....
93660 93 e3 80 82 00 49 50 76 36 e9 8f 88 e8 b7 af e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 .....IPv6.......................
93680 bd e9 85 8d e7 bd ae e7 82 ba e4 bb 8b e9 9d a2 49 50 e3 80 82 00 49 50 76 36 e6 8e a9 e7 a2 bc ................IP....IPv6......
936a0 e4 bd 8d 25 31 24 73 25 32 24 73 00 49 50 76 36 e7 b6 b2 e8 b7 af ef bc 8c e5 8f af e4 bb a5 e5 ...%1$s%2$s.IPv6................
936c0 be 9e e9 81 a0 e7 a8 8b e7 ab af e9 bb 9e e8 a8 aa e5 95 8f e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ................................
936e0 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 49 50 20 2f 20 e9 a6 96 e7 a2 bc e7 9a 84 e9 80 ................IP./............
93700 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 ................................
93720 e9 81 a0 e7 a8 8b e9 9b bb e8 85 a6 e4 b8 8a e9 80 9a e9 81 8e e6 ad a4 e9 9a a7 e9 81 93 e5 b0 ................................
93740 87 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af ef bc 8c e5 ................................
93760 89 87 e5 8f af e4 bb a5 e5 b0 87 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e9 80 99 e9 80 9a e5 b8 ................................
93780 b8 e8 a8 ad e7 bd ae e7 82 ba 4c 41 4e e7 b6 b2 e8 b7 af e3 80 82 00 49 50 76 36 20 6f 76 65 72 ..........LAN..........IPv6.over
937a0 20 49 50 76 34 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e4 b8 bb e6 a9 .IPv4.IPv6.over.IPv4............
937c0 9f e5 88 a5 e5 90 8d e4 b8 8d e6 94 af e6 8c 81 49 50 76 36 e5 ad 90 e7 b6 b2 20 28 25 73 29 00 ................IPv6.......(%s).
937e0 49 50 76 36 e4 bd a0 e5 9c a8 e5 93 aa e9 87 8c 00 e5 b8 b6 e6 9c 89 41 52 50 e7 9a 84 49 50 76 IPv6...................ARP...IPv
93800 36 e7 84 a1 e6 95 88 e3 80 82 00 e5 b8 b6 e6 9c 89 49 43 4d 50 e7 9a 84 49 50 76 36 e7 84 a1 e6 6................ICMP...IPv6....
93820 95 88 e3 80 82 00 e6 a8 99 e8 ad 98 00 e8 ad 98 e5 88 a5 e5 ad 97 20 00 e8 ba ab e4 bb bd e8 81 ................................
93840 af e5 90 88 e8 81 b2 e6 98 8e 00 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 00 e7 a9 ba e9 96 92 e6 99 ................................
93860 82 e9 96 93 e8 a8 88 e5 b8 b3 e8 99 95 e7 90 86 00 e5 89 a9 e9 a4 98 e7 a9 ba e9 96 92 e6 99 82 ................................
93880 e9 96 93 3a 20 25 73 00 e7 a9 ba e9 96 92 e6 99 82 e9 96 93 3a 20 25 73 00 e7 a9 ba e9 96 92 e8 ...:.%s.............:.%s........
938a0 b6 85 e6 99 82 00 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 ef bc 88 e5 88 86 e9 90 98 ef bc 89 00 e7 ................................
938c0 a9 ba e9 96 92 e8 b6 85 e6 99 82 ef bc 88 e7 a7 92 ef bc 89 00 e7 a9 ba e9 96 92 e8 b6 85 e6 99 ................................
938e0 82 e5 80 bc 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e2 80 9c e6 ba 90 e2 80 9d e6 88 96 e2 80 9c ................................
93900 e7 9b ae e7 9a 84 e5 9c b0 e2 80 9d e6 99 82 ef bc 8c e5 b0 87 e5 88 86 e5 88 a5 e7 82 ba e6 89 ................................
93920 80 e9 81 87 e5 88 b0 e7 9a 84 e6 af 8f e5 80 8b e6 ba 90 2f e7 9b ae e7 9a 84 e5 9c b0 49 50 e5 .................../.........IP.
93940 9c b0 e5 9d 80 e5 89 b5 e5 bb ba e5 85 b7 e6 9c 89 e4 b8 8a e9 9d a2 e7 b5 a6 e5 87 ba e7 9a 84 ................................
93960 e5 b8 b6 e5 af ac ef bc 8c e5 bb b6 e9 81 b2 ef bc 8c e5 88 86 e7 b5 84 e4 b8 9f e5 a4 b1 e5 92 ................................
93980 8c e4 bd 87 e5 88 97 e5 a4 a7 e5 b0 8f e7 9a 84 e5 8b 95 e6 85 8b e7 ae a1 e9 81 93 e3 80 82 20 ................................
939a0 e9 80 99 e4 bd bf e5 be 97 e5 8f af e4 bb a5 e5 ae b9 e6 98 93 e5 9c b0 e6 8c 87 e5 ae 9a e6 af ................................
939c0 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 ................................
939e0 e6 9e 9c e5 bc b7 e5 88 b6 e4 bd bf e7 94 a8 49 50 76 34 e6 88 96 49 50 76 36 ef bc 8c e4 b8 a6 ...............IPv4...IPv6......
93a00 e4 b8 94 e4 bd bf e7 94 a8 e4 b8 8d e5 8c 85 e5 90 ab e4 bd bf e7 94 a8 e8 a9 b2 e5 8d 94 e8 ad ................................
93a20 b0 e7 9a 84 e7 b5 90 e6 9e 9c e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e5 b0 87 e5 b0 8e e8 ................................
93a40 87 b4 e9 8c af e8 aa a4 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e5 a6 82 e6 9e 9c e5 bc b7 e5 88 ................................
93a60 b6 49 50 76 34 e4 b8 a6 e4 b8 94 e4 bd bf e7 94 a8 e5 83 85 e8 bf 94 e5 9b 9e 41 41 41 41 20 49 .IPv4.....................AAAA.I
93a80 50 76 36 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e5 89 87 e5 ae Pv6.IP..........................
93aa0 83 e5 b0 87 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 ................................
93ac0 e7 b6 b2 e8 b7 af e4 b8 8a e9 9c 80 e8 a6 81 4e 41 54 20 2f 20 42 49 4e 41 54 ef bc 8c e8 ab 8b ...............NAT./.BINAT......
93ae0 e6 8c 87 e5 ae 9a e8 a6 81 e8 bd 89 e6 8f 9b e7 9a 84 e5 9c b0 e5 9d 80 00 e5 a6 82 e6 9e 9c 52 ...............................R
93b00 41 44 49 55 53 e9 a1 9e e5 9e 8b e8 a8 ad e7 bd ae e7 82 ba 43 69 73 63 6f ef bc 8c e5 9c a8 e8 ADIUS...............Cisco.......
93b20 a8 aa e5 95 8f e8 ab 8b e6 b1 82 e4 b8 ad ef bc 8c 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e .................Calling-Station
93b40 2d 49 44 e7 9a 84 e5 80 bc e5 b0 87 e8 a8 ad e7 bd ae e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e7 9a -ID.............................
93b60 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 a6 e5 b0 87 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e .IP...............Called-Station
93b80 2d 49 64 e8 a8 ad e7 bd ae e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d -Id.....................MAC.....
93ba0 80 e3 80 82 e9 bb 98 e8 aa 8d e6 98 af 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 ..............Calling-Station-Id
93bc0 20 3d 20 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 92 8c 20 43 61 6c 6c .=.............MAC..........Call
93be0 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 ed-Station-ID.=.pfSense's.WAN.IP
93c00 20 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 e5 90 8c e6 ad a5 ................................
93c20 e7 8b 80 e6 85 8b ef bc 8c e6 ad a4 e4 bb 8b e9 9d a2 e5 b0 87 e7 94 a8 e6 96 bc e9 80 9a e4 bf ................................
93c40 a1 e3 80 82 25 31 24 73 e5 bb ba e8 ad b0 e5 b0 87 e6 ad a4 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae ....%1$s........................
93c60 e7 82 ba 4c 41 4e e4 bb a5 e5 a4 96 e7 9a 84 e4 bb 8b e9 9d a2 ef bc 81 25 31 24 73 e5 bf 85 e9 ...LAN..................%1$s....
93c80 a0 88 e5 9c a8 e5 8f 83 e8 88 87 e6 ad a4 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e7 b5 84 e7 9a 84 ................................
93ca0 e6 af 8f e8 87 ba e9 9b bb e8 85 a6 e4 b8 8a e5 ae 9a e7 be a9 e4 b8 80 e5 80 8b 49 50 e3 80 82 ...........................IP...
93cc0 25 31 24 73 e5 bf 85 e9 a0 88 e7 82 ba e4 bb bb e4 bd 95 e5 8f 83 e8 88 87 e5 90 8c e6 ad a5 e7 %1$s............................
93ce0 9a 84 e4 bb 8b e9 9d a2 e5 88 86 e9 85 8d e4 b8 80 e5 80 8b 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c ....................IP..........
93d00 e6 8c 87 e5 ae 9a e6 87 89 e8 a9 b2 e8 a8 ad e7 bd ae e7 9a 84 54 43 50 e6 a8 99 e8 ad 98 ef bc .....................TCP........
93d20 8c e9 82 a3 e9 ba bc e4 b9 9f e6 87 89 e8 a9 b2 e6 8c 87 e5 ae 9a e6 98 af e5 93 aa e4 ba 9b e6 ................................
93d40 a8 99 e8 ad 98 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e4 bd bf e7 94 a8 56 4c 41 4e ef bc 8c e6 ........................VLAN....
93d60 88 96 e5 83 85 e7 94 a8 e6 96 bc e5 8f af e9 81 b8 e4 bb 8b e9 9d a2 ef bc 8c e5 89 87 e9 80 9a ................................
93d80 e5 b8 b8 e4 b8 8d e4 bd bf e7 94 a8 ef bc 8c 0a e5 8f af e4 bb a5 e5 9c a8 77 65 62 e9 85 8d e7 .........................web....
93da0 bd ae e5 99 a8 e7 a8 8d e5 be 8c e9 85 8d e7 bd ae 56 4c 41 4e e3 80 82 00 e5 a6 82 e6 9e 9c e7 .................VLAN...........
93dc0 82 ba e6 ad a4 e7 b3 bb e7 b5 b1 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e4 bb 8b e9 9d a2 49 50 e6 .............................IP.
93de0 b7 bb e5 8a a0 31 ef bc 9a 31 20 4e 41 54 e6 a2 9d e7 9b ae ef bc 8c e5 b0 87 e4 bd bf e8 a9 b2 .....1...1.NAT..................
93e00 e7 b3 bb e7 b5 b1 e5 9c a8 e8 a9 b2 49 50 e5 9c b0 e5 9d 80 e4 b8 8a e4 b8 8d e5 8f af e8 a8 aa ............IP..................
93e20 e5 95 8f e3 80 82 20 e5 8d b3 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 ......................WAN.IP....
93e40 9d 80 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e8 a9 b2 ..............WAN.IP............
93e60 e7 b3 bb e7 b5 b1 ef bc 88 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 .........IPsec...OpenVPN........
93e80 a8 e7 ad 89 ef bc 89 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8b 99 e5 b0 87 e4 b8 8d e5 ................................
93ea0 86 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b6 e7 ab af e5 9c ................................
93ec0 a8 e5 85 b6 44 48 43 50 e8 ab 8b e6 b1 82 e4 b8 ad e5 8c 85 e5 90 ab e5 94 af e4 b8 80 e8 ad 98 ....DHCP........................
93ee0 e5 88 a5 e5 ad 97 ef bc 8c e9 82 a3 e9 ba bc e8 a9 b2 55 49 44 e5 b0 87 e4 b8 8d e6 9c 83 e8 a8 ..................UID...........
93f00 98 e9 8c 84 e5 9c a8 e5 85 b6 e7 a7 9f e7 94 a8 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 ................................
93f20 e5 ae 9a 6d 61 63 e5 85 81 e8 a8 b1 e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a0 88 e5 8f ...mac..........................
93f40 aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 ......................MAC.......
93f60 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b 4d 41 43 e6 8b 92 e7 b5 95 e5 88 .....................MAC........
93f80 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a0 88 e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 ................................
93fa0 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 ........MAC.....................
93fc0 87 e5 96 ae e5 80 8b 49 50 ef bc 8c e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 20 e4 bc ba e6 9c 8d e5 .......IP.........syslog........
93fe0 99 a8 e5 bf 85 e9 a0 88 e9 83 bd e6 98 af e8 a9 b2 49 50 e9 a1 9e e5 9e 8b e3 80 82 20 e8 a6 81 .................IP.............
94000 e6 b7 b7 e5 90 88 49 50 76 34 e5 92 8c 49 50 76 36 e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba ......IPv4...IPv6......syslog...
94020 e6 9c 8d e5 99 a8 ef bc 8c e8 ab 8b e7 b6 81 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e4 bb 8b e9 9d ................................
94040 a2 e3 80 82 00 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 e8 80 8c ................................
94060 e4 b8 8d e6 98 af e4 bb 8b e9 9d a2 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e6 a0 b9 ...............IP...............
94080 e6 93 9a 57 41 4e e9 80 a3 e6 8e a5 e7 9a 84 e8 a8 ad e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c 20 e9 ...WAN..........................
940a0 82 84 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 25 31 24 73 e8 99 9b e6 93 ac 49 50 25 32 24 73 20 e3 ..............%1$s......IP%2$s..
940c0 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e8 bc b8 e5 85 a5 e5 80 ................................
940e0 bc ef bc 8c e5 89 87 4d 53 53 ef bc 88 e7 b6 b2 e8 b7 af e5 82 b3 e8 bc b8 e6 95 b8 e6 93 9a e6 .......MSS......................
94100 9c 80 e5 a4 a7 e5 80 bc ef bc 89 e7 9a 84 e5 80 bc e7 82 ba 54 43 50 e9 80 a3 e6 8e a5 e5 88 b0 ....................TCP.........
94120 e4 b8 8a e9 9d a2 e8 bc b8 e5 85 a5 e7 9a 84 e5 80 bc e6 b8 9b 34 30 ef bc 88 54 43 50 20 2f 20 .....................40...TCP./.
94140 49 50 e9 a0 ad e5 a4 a7 e5 b0 8f ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e4 b8 8a e8 bf IP..............................
94160 b0 e7 af 84 e5 9c 8d e4 b9 8b e5 a4 96 e7 9a 84 e5 ad 90 e7 b6 b2 e4 b8 ad e9 9c 80 e8 a6 81 e9 ................................
94180 a1 8d e5 a4 96 e7 9a 84 e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 8c e5 89 87 e5 8f af e4 bb a5 e5 9c a8 ................................
941a0 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e8 bc b8 e5 85 a5 49 50 76 34 ............................IPv4
941c0 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e8 a9 b2 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e5 9c a8 e6 b1 ................................
941e0 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e7 b5 a6 e5 87 ba 49 50 76 .......%1$s..................IPv
94200 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 87 e5 be 9e e6 b1 a0 e4 b8 ad e5 8b 95 e6 85 8b e5 88 86 e9 4...............................
94220 85 8d e4 b8 80 e5 80 8b e3 80 82 00 e5 a6 82 e6 9e 9c e8 bc b8 e5 85 a5 e4 ba 86 49 50 76 36 e5 ...........................IPv6.
94240 9c b0 e5 9d 80 ef bc 8c e5 89 87 e8 a9 b2 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e5 9c a8 e6 b1 a0 ................................
94260 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 9c aa e7 b5 a6 e5 87 ba 49 50 76 36 e5 9c b0 ......%1$s...............IPv6...
94280 e5 9d 80 ef bc 8c e5 89 87 e5 b0 87 e5 be 9e e6 b1 a0 e4 b8 ad e5 8b 95 e6 85 8b e5 88 86 e9 85 ................................
942a0 8d 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e8 a7 a3 e6 9e .IPv6...........................
942c0 90 e5 88 a5 e5 90 8d ef bc 88 e4 be 8b e5 a6 82 e5 9b a0 e7 82 ba e5 ae 83 e8 a2 ab e5 88 aa e9 ................................
942e0 99 a4 ef bc 89 ef bc 8c e5 89 87 e7 9b b8 e6 87 89 e7 9a 84 e5 85 83 e7 b4 a0 ef bc 88 e4 be 8b ................................
94300 e5 a6 82 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 2f 20 4e 41 54 20 2f e6 95 b4 e5 bd a2 e5 99 a8 e8 .............../.NAT./..........
94320 a6 8f e5 89 87 ef bc 89 e5 b0 87 e8 a2 ab e8 aa 8d e7 82 ba e6 98 af e7 84 a1 e6 95 88 e7 9a 84 ................................
94340 e4 b8 a6 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e8 87 aa e5 ................................
94360 8b 95 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 87 e8 87 aa e5 8b 95 e7 82 ba e6 af 8f e5 80 8b ........NAT.....................
94380 e4 bb 8b e9 9d a2 e7 9a 84 e5 ad 90 e7 b6 b2 ef bc 88 e9 99 a4 57 41 4e e9 a1 9e e5 9e 8b e9 80 .....................WAN........
943a0 a3 e6 8e a5 ef bc 89 e7 94 9f e6 88 90 e6 98 a0 e5 b0 84 ef bc 8c e4 b8 a6 e4 b8 94 e5 bf bd e7 ................................
943c0 95 a5 e6 ad a4 e9 a0 81 e9 9d a2 e2 80 9c e6 98 a0 e5 b0 84 e2 80 9d e9 83 a8 e5 88 86 e7 9a 84 ................................
943e0 e8 a6 8f e5 89 87 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e7 a6 81 e7 94 a8 e5 87 ba e7 ................................
94400 ab 99 4e 41 54 ef bc 8c e5 89 87 e4 b8 8d e4 bd bf e7 94 a8 e4 bb bb e4 bd 95 e8 a6 8f e5 89 87 ..NAT...........................
94420 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 99 e6 a8 a3 e5 81 9a ef bc 8c e6 ad a4 e6 aa 94 e5 bf 85 e9 ................................
94440 a0 88 e4 bb a5 e7 a9 ba e8 a1 8c e7 b5 82 e6 ad a2 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e6 96 b0 ................................
94460 e8 a1 8c ef bc 89 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 b0 87 e4 b8 8d e6 9c 83 e5 ................................
94480 98 97 e8 a9 a6 e7 a2 ba e4 bf 9d e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
944a0 e5 9c a8 e7 99 bb e9 8c 84 e6 99 82 e4 bf 9d e6 8c 81 e4 b8 8d e8 ae 8a e3 80 82 e7 95 b6 e7 84 ................................
944c0 a1 e6 b3 95 e7 a2 ba e5 ae 9a e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 ef ......................MAC.......
944e0 bc 88 e9 80 9a e5 b8 b8 e6 98 af e5 9b a0 e7 82 ba 70 66 53 65 6e 73 65 e5 92 8c e5 ae a2 e6 88 .................pfSense........
94500 b6 e7 ab af e4 b9 8b e9 96 93 e5 ad 98 e5 9c a8 e8 b7 af e7 94 b1 e5 99 a8 ef bc 89 e6 99 82 ef ................................
94520 bc 8c e9 80 99 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 ................................
94540 a8 ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab ...................RADIUS.MAC...
94560 e4 bb bd e9 a9 97 e8 ad 89 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e6 ................................
94580 af 8f e5 80 8b e7 94 a8 e6 88 b6 e5 90 8d e7 9a 84 e6 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e7 99 bb ................................
945a0 e9 8c 84 e5 b0 87 e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b e3 80 82 20 e5 be 8c e7 ................................
945c0 ba 8c e7 99 bb e9 8c 84 e5 b0 87 e5 b0 8e e8 87 b4 e5 85 88 e5 89 8d e4 bd bf e7 94 a8 e7 9b b8 ................................
945e0 e5 90 8c e7 94 a8 e6 88 b6 e5 90 8d e7 99 bb e9 8c 84 e7 9a 84 e9 9b bb e8 85 a6 e6 96 b7 e9 96 ................................
94600 8b e9 80 a3 e6 8e a5 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e5 89 b5 e5 bb ba e7 9a 84 ................................
94620 e8 87 aa e5 8b 95 4d 41 43 e7 9b b4 e9 80 9a e6 a2 9d e7 9b ae ef bc 8c e5 b0 87 e6 9c 83 e4 bf ......MAC.......................
94640 9d e5 ad 98 e5 9c a8 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e6 9c 9f e9 96 93 e4 bd bf e7 94 a8 e7 ................................
94660 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 20 e8 a6 81 e5 88 aa e9 99 a4 e7 9b b4 e9 80 9a 4d 41 ..............................MA
94680 43 e6 a2 9d e7 9b ae ef bc 8c e8 ab 8b e7 99 bb e9 8c 84 e4 b8 a6 e5 be 9e 25 31 24 73 4d 41 43 C........................%1$sMAC
946a0 e9 81 b8 e9 a0 85 e5 8d a1 25 32 24 73 e6 89 8b e5 8b 95 e5 88 aa e9 99 a4 ef bc 8c e6 88 96 e5 .........%2$s...................
946c0 be 9e e5 8f a6 e4 b8 80 e5 80 8b e7 b3 bb e7 b5 b1 e7 99 bc e9 80 81 50 4f 53 54 e3 80 82 00 e5 .......................POST.....
946e0 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e7 95 b6 e5 ae a2 e6 88 b6 e7 ab af e8 a2 ab e5 85 81 ................................
94700 e8 a8 b1 e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 99 82 ef bc 8c e5 b0 87 e5 87 ................................
94720 ba e7 8f be e4 b8 80 e5 80 8b e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 e3 80 82 20 e9 80 99 e5 85 81 ................................
94740 e8 a8 b1 e5 ae a2 e6 88 b6 e7 ab af e5 9c a8 e7 a9 ba e9 96 92 e6 88 96 e5 bc b7 e5 88 b6 e8 b6 ................................
94760 85 e6 99 82 e7 99 bc e7 94 9f e4 b9 8b e5 89 8d e6 96 b7 e9 96 8b e8 87 aa e5 b7 b1 e3 80 82 00 ................................
94780 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e5 9c a8 e6 af 8f e5 80 8b e7 b7 9a e7 ................................
947a0 a8 8b e4 b8 ad e8 a8 98 e9 8c 84 e4 b8 8d e9 9c 80 e8 a6 81 e5 9b 9e e5 be a9 e7 9a 84 e7 b8 bd ................................
947c0 e6 95 b8 e3 80 82 e7 95 b6 e5 ae 83 e9 81 94 e5 88 b0 e9 96 be e5 80 bc e6 99 82 ef bc 8c e5 b0 ................................
947e0 87 e6 8e a1 e5 8f 96 e9 98 b2 e7 a6 a6 e6 80 a7 e6 93 8d e4 bd 9c ef bc 8c e4 b8 a6 e5 90 91 e6 ................................
94800 97 a5 e8 aa 8c e6 aa 94 e7 99 bc e9 80 81 e8 ad a6 e5 91 8a e3 80 82 e9 80 99 e5 80 8b e9 98 b2 ................................
94820 e7 a6 a6 e5 8b 95 e4 bd 9c e6 98 af e6 b8 85 e9 99 a4 52 52 53 65 74 e5 92 8c e6 b6 88 e6 81 af ..................RRSet.........
94840 e7 b7 a9 e5 ad 98 e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 a6 ................................
94860 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 bb ba e8 ad b0 e5 80 bc e7 82 ba 31 30 30 30 e8 90 ac .........................1000...
94880 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e5 a6 82 e6 9e 9c e5 9c a8 e6 ................................
948a0 89 80 e6 9c 89 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e5 b7 b2 e7 b6 93 e7 94 a8 e7 9b a1 e6 99 82 ................................
948c0 e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f ef bc 8c e5 89 87 e7 ad 89 e5 be 85 e6 99 82 e9 96 93 e8 a2 ................................
948e0 ab e9 87 8d e7 bd ae e7 82 ba e5 8e 9f e5 a7 8b e6 8c 81 e7 ba 8c e6 99 82 e9 96 93 e3 80 82 00 ................................
94900 e8 bc b8 e5 85 a5 e9 80 99 e4 ba 9b 64 6e 73 e4 bc ba e6 9c 8d e5 99 a8 e7 b5 a6 e6 89 80 e6 9c ............dns.................
94920 89 50 50 50 6f 45 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e5 90 a6 e5 89 87 e5 b0 87 e4 bd bf e7 94 .PPPoE..........................
94940 a8 4c 41 4e 20 e6 88 96 57 41 4e e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d .LAN....WAN............DNS......
94960 e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e ...............................N
94980 41 54 ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a AT..............................
949a0 e7 9a 84 e6 98 a0 e5 b0 84 ef bc 8c e5 be 8c e9 9d a2 e6 98 af e8 87 aa e5 8b 95 e7 94 9f e6 88 ................................
949c0 90 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e6 89 8b e5 8b 95 ................................
949e0 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 89 87 e4 b8 8d e6 9c 83 e8 87 aa e5 8b 95 e7 94 9f e6 88 ......NAT.......................
94a00 90 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e5 83 85 e4 .......NAT......................
94a20 bd bf e7 94 a8 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 ................................
94a40 e3 80 82 00 e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 e5 a4 9a e5 80 8b e5 b8 b6 e5 af ac ef ................................
94a60 bc 8c e5 89 87 e9 9c 80 e8 a6 81 e9 81 b8 e6 93 87 e6 89 80 e6 9c 89 e8 a8 88 e7 95 ab e8 a1 a8 ................................
94a80 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 81 b8 e6 93 87 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 e6 ................................
94aa0 9b b8 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e8 bc b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c ................................
94ac0 e5 af 86 e7 a2 bc e3 80 82 00 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 e8 ad 89 e6 ................................
94ae0 9b b8 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 a3 8f e5 ae 9a e7 be a9 ef bc 9a 20 25 31 ..............................%1
94b00 24 73 e7 b3 bb e7 b5 b1 20 26 67 74 3b e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 25 32 24 73 00 e5 a6 $s.......&gt;............%2$s...
94b20 82 e6 9e 9c e5 9c a8 e8 bc b8 e5 85 a5 e7 9a 84 e7 a7 92 e6 95 b8 e5 85 a7 e6 b2 92 e6 9c 89 e7 ................................
94b40 99 bc e9 80 81 e5 82 b3 e5 85 a5 e6 88 96 e5 82 b3 e5 87 ba e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 ................................
94b60 ef bc 8c e5 89 87 e9 80 a3 e6 8e a5 e6 96 b7 e9 96 8b e3 80 82 20 e7 95 b6 e7 99 bc e7 94 9f e7 ................................
94b80 a9 ba e9 96 92 e8 b6 85 e6 99 82 ef bc 8c e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e6 8c 89 e9 9c 80 ................................
94ba0 e6 92 a5 e8 99 9f e9 81 b8 e9 a0 85 ef bc 8c 6d 70 64 e8 bf 94 e5 9b 9e e6 8c 89 e9 9c 80 e6 92 ...............mpd..............
94bc0 a5 e8 99 9f e6 a8 a1 e5 bc 8f e3 80 82 20 e5 90 a6 e5 89 87 ef bc 8c e4 bb 8b e9 9d a2 e8 a2 ab ................................
94be0 e9 97 9c e9 96 89 ef bc 8c e6 89 80 e6 9c 89 e7 9b b8 e9 97 9c e7 9a 84 e8 b7 af e7 94 b1 e8 a2 ................................
94c00 ab e5 88 aa e9 99 a4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 a7 92 ................................
94c20 e6 95 b8 e5 85 a7 e6 b2 92 e6 9c 89 e7 99 bc e9 80 81 e9 99 90 e5 ae 9a e7 9a 84 e5 87 ba e7 ab ................................
94c40 99 e6 95 b8 e6 93 9a e5 8c 85 ef bc 8c e5 89 87 e9 80 a3 e6 8e a5 e6 96 b7 e9 96 8b e3 80 82 e7 ................................
94c60 a9 ba e9 96 92 e8 b6 85 e6 99 82 e7 82 ba e9 9b b6 e5 b0 87 e7 a6 81 e7 94 a8 e6 ad a4 e5 8a 9f ................................
94c80 e8 83 bd e3 80 82 00 e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 e6 ................................
94ca0 89 8b e5 8b 95 e5 b0 87 e5 b0 88 e6 a1 88 e6 b7 bb e5 8a a0 e5 88 b0 e9 80 99 e5 80 8b e6 aa 94 ................................
94cc0 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e7 94 a8 e6 ................................
94ce0 88 b6 e5 af ab e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e8 ab 8b e6 b1 82 e3 80 82 00 e9 ........config.xml..............
94d00 81 b8 e4 b8 ad e6 99 82 ef bc 8c e5 a6 82 e6 9e 9c e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e5 a4 b1 ................................
94d20 e6 95 88 ef bc 8c e6 89 80 e6 9c 89 e7 9a 84 e8 ab 8b e6 b1 82 e5 b0 87 e8 a2 ab e7 99 bc e5 be ................................
94d40 80 e5 82 99 e4 bb bd e4 bc ba e6 9c 8d e5 99 a8 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 ................................
94d60 a8 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 ef bc 8c e5 b0 87 e7 82 ba e6 af 8f e5 88 86 e9 90 98 e7 ................................
94d80 99 bb e9 8c 84 e7 9a 84 e6 af 8f e5 80 8b e7 94 a8 e6 88 b6 e5 b0 87 52 41 44 49 55 53 e8 a8 aa .......................RADIUS...
94da0 e5 95 8f e8 ab 8b e6 b1 82 e7 99 bc e9 80 81 e5 88 b0 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 ..................RADIUS........
94dc0 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 8e a5 e6 94 b6 e5 88 b0 e7 94 a8 e6 88 b6 e7 9a 84 e8 a8 aa ................................
94de0 e5 95 8f e6 8b 92 e7 b5 95 ef bc 8c e5 89 87 e8 a9 b2 e7 94 a8 e6 88 b6 e7 ab 8b e5 8d b3 e5 be ................................
94e00 9e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 96 b7 e9 96 8b e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 ................................
94e20 e4 b8 ad ef bc 8c e5 96 ae e6 93 8a e5 b7 a6 e5 81 b4 e5 88 97 e4 b8 ad e7 9a 84 e6 a8 99 e7 b1 ................................
94e40 a4 e5 b0 87 e9 81 b8 e6 93 87 2f e5 88 87 e6 8f 9b e7 b5 84 e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b ........../.....................
94e60 e5 b0 88 e6 a1 88 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 ef bc 8c e5 89 87 e4 b8 8d e6 ................................
94e80 9c 83 e9 a1 af e7 a4 ba e5 88 a5 e5 90 8d e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 ................................
94ea0 e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a ef bc 8c e5 83 85 e9 a1 af e7 a4 ba e5 88 a5 e5 90 8d e6 8f ................................
94ec0 8f e8 bf b0 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 ................................
94ee0 89 87 e4 b8 ad ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 99 e6 a8 a3 e7 9a 84 e6 95 b8 e6 93 ................................
94f00 9a e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 89 87 e8 a9 b2 e5 8d 80 e5 9f 9f e6 88 90 e7 82 ba e5 ................................
94f20 81 87 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 e4 b8 a6 e4 b8 94 e6 b2 92 e6 9c ................................
94f40 89 e6 8e a5 e6 94 b6 e5 88 b0 44 4e 53 e5 ae 89 e5 85 a8 e6 93 b4 e5 b1 95 ef bc 88 44 4e 53 53 ..........DNS...............DNSS
94f60 45 43 ef bc 89 e6 95 b8 e6 93 9a ef bc 8c e5 89 87 e8 a9 b2 e5 8d 80 e5 9f 9f e5 ad 98 e5 9c a8 EC..............................
94f80 e5 ae 89 e5 85 a8 e6 96 b9 e9 9d a2 e7 9a 84 e9 9a b1 e6 82 a3 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ................................
94fa0 95 9f e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8b 99 ef bc .....DNS............DHCP........
94fc0 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 95 9f e7 94 a8 ef bc 89 e5 b0 87 e8 87 aa e5 8b 95 e5 b0 87 4c ...............................L
94fe0 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e7 82 ba 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 8f 90 AN.IP............DNS............
95000 e4 be 9b e7 b5 a6 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e5 ......DHCP......................
95020 80 91 e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 ........DNS.....................
95040 9f e7 94 a8 e8 bd 89 e7 99 bc ef bc 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 87 e4 bd bf e7 .............DNS................
95060 94 a8 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 ......%1$s.......&gt;...........
95080 bd ae 25 32 24 73 e4 b8 ad e8 bc b8 e5 85 a5 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 ..%2$s............DNS...........
950a0 82 e5 a6 82 e6 9e 9c 26 71 75 6f 74 3b e5 85 81 e8 a8 b1 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 .......&quot;......DNS..........
950c0 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e8 93 ........WAN......DHCP./.PPP.....
950e0 8b 26 71 75 6f 74 3b 20 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e9 80 9a e9 81 8e 44 48 43 50 e3 80 .&quot;...................DHCP..
95100 81 50 50 50 e5 9c a8 57 41 4e e4 b8 8a e7 8d b2 e5 be 97 e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 .PPP...WAN......................
95120 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 ef bc 8c 44 48 43 50 e6 ............DNS............DHCP.
95140 9c 8d e5 8b 99 ef bc 88 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 89 e5 b0 87 e8 87 aa e5 8b 95 ................................
95160 e6 8a 8a 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e7 82 ba 44 4e 53 e4 bc ba e6 9c 8d e5 99 ...LAN.IP............DNS........
95180 a8 e6 8f 90 e4 be 9b e7 b5 a6 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf ..........DHCP..................
951a0 e4 bb 96 e5 80 91 e4 bd bf e7 94 a8 e8 bd 89 e7 99 bc e5 99 a8 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ................................
951c0 ad a4 e9 a0 85 ef bc 8c e7 95 b6 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 ................................
951e0 ef bc 8c e7 b3 bb e7 b5 b1 e5 b0 87 e5 88 87 e6 8f 9b e5 88 b0 e5 8f a6 e4 b8 80 e5 80 8b e5 8f ................................
95200 af e7 94 a8 e7 b6 b2 e9 97 9c e3 80 82 20 e5 a4 9a 57 41 4e e6 83 85 e6 b3 81 e4 b8 8b e8 ab 8b .................WAN............
95220 e9 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e9 a1 af e7 ................................
95240 a4 ba e5 9c 96 e5 bd a2 ef bc 8c e8 ab 8b e5 ae 89 e8 a3 9d 25 31 24 73 41 64 6f 62 65 20 53 56 ....................%1$sAdobe.SV
95260 47 20 76 69 65 77 65 72 25 32 24 73 20 e6 8f 92 e4 bb b6 e3 80 82 e6 8e a8 e8 96 a6 e7 94 a8 e7 G.viewer%2$s....................
95280 a9 80 e6 ad 8c e3 80 81 46 69 72 65 46 4f 58 e8 a6 bd e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e4 ........FireFOX.................
952a0 b8 bb e6 a9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e5 a4 9a e5 80 8b e5 90 8d e7 a8 b1 e9 80 b2 ................................
952c0 e8 a1 8c e8 a8 aa e5 95 8f ef bc 8c e9 82 a3 e9 ba bc e8 ab 8b e8 bc b8 e5 85 a5 e4 b8 bb e6 a9 ................................
952e0 9f e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 90 8d e7 a8 b1 ef bc 8c e9 80 99 e4 ba 9b e5 ................................
95300 90 8d e7 a8 b1 e4 b9 9f e6 87 89 e8 a9 b2 e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e5 a6 82 e6 9e ................................
95320 9c e4 bb 8b e9 9d a2 49 50 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e8 ab 8b e5 98 97 e8 a9 .......IP.......................
95340 a6 e6 8f 90 e5 8f 96 e4 b8 a6 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e3 80 82 00 e5 a6 82 e6 ......................IP........
95360 9e 9c e6 82 a8 e6 9c 89 e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 e8 a6 86 e8 93 8b e5 ae a2 ................................
95380 e6 88 b6 e7 ab af e6 88 96 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 4f 70 65 6e 56 50 4e e7 ........................OpenVPN.
953a0 9a 84 e7 ae a1 e7 90 86 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e5 80 91 e5 b0 87 e5 b0 8e e8 87 b4 ................................
953c0 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b e7 84 a1 e6 b3 95 e8 88 87 e6 ad a4 e7 8b 80 e6 85 8b e9 OpenVPN.........................
953e0 a0 81 e9 9d a2 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e6 ad a4 e5 ................................
95400 ad 97 e6 ae b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 e9 81 a9 e9 85 8d e5 99 a8 ................................
95420 e9 bb 98 e8 aa 8d 4d 54 55 ef bc 88 e7 b6 b2 e8 b7 af e5 82 b3 e8 bc b8 e6 9c 80 e5 a4 a7 e5 a0 ......MTU.......................
95440 b1 e6 96 87 e5 8c 85 ef bc 89 e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e7 82 ba 31 35 30 30 e4 bd ..........................1500..
95460 8d e5 85 83 e7 b5 84 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e6 b3 81 e4 b8 8b e5 ................................
95480 8f af e8 83 bd e6 9c 83 e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad ................................
954a0 a4 e4 bb 8b e9 9d a2 e6 98 af 49 6e 74 65 72 6e 65 74 e9 80 a3 e6 8e a5 ef bc 8c e8 ab 8b e5 be ..........Internet..............
954c0 9e e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e7 8f be e6 9c 89 e7 b6 b2 e9 ................................
954e0 97 9c ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 b6 b2 e9 97 9c ................................
95500 e2 80 9d e6 8c 89 e9 88 95 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e3 80 82 e5 9c a8 25 31 24 73 e5 ...........................%1$s.
95520 b1 80 e5 9f 9f e7 b6 b2 e4 bb 8b e9 9d a2 ef bc 8c e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c e6 87 89 ................................
95540 e7 82 ba e2 80 9c e6 b2 92 e6 9c 89 e2 80 9d e3 80 82 20 e7 b6 b2 e9 97 9c e5 8f af e4 bb a5 e5 ................................
95560 9c a8 25 32 24 73 e9 80 99 e8 a3 8f 25 33 24 73 e9 80 b2 e8 a1 8c e7 ae a1 e7 90 86 e3 80 82 00 ..%2$s......%3$s................
95580 e5 a6 82 e6 9e 9c e6 ad a4 e4 bb 8b e9 9d a2 e6 98 af 49 6e 74 65 72 6e 65 74 e9 80 a3 e6 8e a5 ..................Internet......
955a0 ef bc 8c e8 ab 8b e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e7 8f be e6 9c 89 e7 b6 ................................
955c0 b2 e9 97 9c ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 b6 b2 e9 ................................
955e0 97 9c e2 80 9d e6 8c 89 e9 88 95 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e3 80 82 ................................
95600 25 73 e5 9c a8 e6 9c ac e5 9c b0 4c 41 4e e4 b8 8a ef bc 8c e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c %s.........LAN..................
95620 e6 87 89 e7 82 ba e2 80 9c e6 b2 92 e6 9c 89 e2 80 9d e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 ................................
95640 b8 ad e6 ad a4 e9 a0 85 ef bc 8c e9 82 a3 e9 ba bc e4 be 86 e8 87 aa 47 55 49 e6 88 96 e5 bc b7 .......................GUI......
95660 e5 88 b6 e9 96 80 e6 88 b6 e7 9a 84 6e 67 69 6e 78 20 57 65 62 e4 bc ba e6 9c 8d e5 99 a8 e9 80 ............nginx.Web...........
95680 b2 e7 a8 8b e7 9a 84 e9 8c af e8 aa a4 e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e7 b3 bb e7 b5 b1 e6 ................................
956a0 97 a5 e8 aa 8c e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 ................................
956c0 85 ef bc 8c 47 55 49 e6 88 96 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e4 bc ba e6 ....GUI.........................
956e0 9c 8d e5 99 a8 e9 80 b2 e7 a8 8b e7 9a 84 e9 8c af e8 aa a4 e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 ................................
95700 e4 b8 bb e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 ................................
95720 b8 ad e6 ad a4 e8 a4 87 e9 81 b8 e6 a1 86 ef bc 8c e5 89 87 e6 97 a5 e8 aa 8c e5 b0 87 e9 a1 af ................................
95740 e7 a4 ba e7 82 ba e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e7 94 9f e6 88 90 e7 9a 84 e5 8e 9f e5 a7 ................................
95760 8b e6 95 b8 e6 93 9a e3 80 82 20 e9 80 99 e5 b0 87 e9 a1 af e7 a4 ba e6 9b b4 e5 a4 9a e3 80 81 ................................
95780 e6 9b b4 e8 a9 b3 e7 b4 b0 e7 9a 84 e8 b3 87 e8 a8 8a e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 ................................
957a0 b8 ad e6 ad a4 e9 a0 85 ef bc 8c 44 48 43 50 e4 b8 ad e7 b9 bc e5 b0 87 e6 9c 83 e5 b0 87 e9 9b ...........DHCP.................
957c0 bb e8 b7 af 49 44 20 20 28 25 73 20 e4 bb 8b e9 9d a2 e8 99 9f 29 e5 92 8c e4 bb a3 e7 90 86 49 ....ID..(%s..........).........I
957e0 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 e8 ab 8b e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 D.........DHCP..................
95800 b8 e4 b8 ad ef bc 8c 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 9c 83 e5 b0 87 e9 9b bb e8 b7 af 49 .......DHCPv6..................I
95820 44 20 28 25 73 e4 bb 8b e9 9d a2 e7 b7 a8 e8 99 9f ef bc 89 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 D.(%s........................ID.
95840 99 84 e5 8a a0 e5 88 b0 44 48 43 50 76 36 e8 ab 8b e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 ........DHCPv6..................
95860 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 b0 87 e5 ................................
95880 98 97 e8 a9 a6 e9 80 9a e9 81 8e e5 b0 87 e5 85 b6 4d 41 43 e5 9c b0 e5 9d 80 e4 bd 9c e7 82 ba .................MAC............
958a0 e4 b8 8b e9 ba b5 e8 bc b8 e5 85 a5 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 ................................
958c0 bc e7 99 bc e9 80 81 e5 88 b0 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e4 be 86 e9 a9 97 e8 ..........RADIUS................
958e0 ad 89 e7 94 a8 e6 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 a8 ad e7 bd ae e6 ad a4 e9 81 ................................
95900 b8 e9 a0 85 ef bc 8c e5 89 87 e5 b0 87 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f 53 .........................NetBIOS
95920 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 81 b8 e9 a0 85 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e .over.TCP./.IP...............WIN
95940 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 S...............................
95960 ef bc 8c e5 89 87 e5 b0 87 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f 76 65 .....................NetBIOS.ove
95980 72 20 54 43 50 20 2f 20 49 50 e9 81 b8 e9 a0 85 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 r.TCP./.IP...............WINS...
959a0 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 25 31 24 73 ............................%1$s
959c0 e8 bd 89 e7 99 bc e5 99 a8 28 64 6e 73 6d 61 73 71 29 e5 b0 87 e6 8c 89 e7 85 a7 e6 8c 87 e5 ae .........(dnsmasq)..............
959e0 9a e7 9a 84 e9 a0 86 e5 ba 8f ef bc 88 25 32 24 73 e7 b3 bb e7 b5 b1 20 2d 20 e5 b8 b8 e8 a6 8f .............%2$s.......-.......
95a00 e8 a8 ad e7 bd ae 20 2d 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 25 33 24 73 ef bc 89 e9 a0 86 e5 .......-.DNS.........%3$s.......
95a20 ba 8f e6 9f a5 e8 a9 a2 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e6 98 af ........DNS.....................
95a40 e5 90 8c e6 99 82 e9 80 b2 e8 a1 8c e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 ................................
95a60 81 b8 e9 a0 85 ef bc 8c 25 73 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 8d e6 9c 83 e8 bd 89 e7 ........%sDNS...................
95a80 99 bc 41 e6 88 96 41 41 41 41 e6 9f a5 e8 a9 a2 e7 9a 84 e7 b4 94 e5 90 8d e7 a8 b1 ef bc 8c e6 ..A...AAAA......................
95aa0 b2 92 e6 9c 89 e9 bb 9e e6 88 96 e5 9f 9f e9 83 a8 e5 88 86 e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d ................................
95ac0 e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 09 20 e5 a6 82 e6 9e 9c e5 be 9e 20 2f 65 74 63 2f .........................../etc/
95ae0 68 6f 73 74 73 20 e6 88 96 20 44 48 43 50 e4 b8 ad e6 9c aa e5 be 97 e5 88 b0 e5 85 b6 e5 90 8d hosts.....DHCP..................
95b00 e7 a8 b1 ef bc 8c e5 89 87 e8 bf 94 e5 9b 9e 20 22 e6 b2 92 e6 89 be e5 88 b0 22 e7 b5 90 e6 9e ................".........".....
95b20 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 ................................
95b40 87 25 73 20 44 4e 53 20 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 8d e6 9c 83 e5 b0 87 e5 b0 88 e7 94 a8 .%s.DNS.........................
95b60 e5 9c b0 e5 9d 80 ef bc 88 52 46 43 20 31 39 31 38 ef bc 89 e7 9a 84 e5 8f 8d e5 90 91 44 4e 53 .........RFC.1918............DNS
95b80 e6 9f a5 e6 89 be ef bc 88 50 54 52 ef bc 89 e8 bd 89 e7 99 bc e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 .........PTR....................
95ba0 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e2 80 9c e5 9f 9f e8 a6 86 e8 93 8b e2 80 9d ................................
95bc0 e9 83 a8 e5 88 86 e4 b8 ad e5 b0 87 e7 a7 81 e4 ba ba e2 80 9c 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 .....................n.n.n.in-ad
95be0 64 72 2e 61 72 70 61 e2 80 9d e5 90 8d e7 a8 b1 e8 bd 89 e7 99 bc e5 88 b0 e7 89 b9 e5 ae 9a e4 dr.arpa.........................
95c00 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e4 bb bb e4 bd 95 e6 a2 9d e7 9b ae e4 bb 8d e5 b0 87 e8 bd 89 ................................
95c20 e7 99 bc e3 80 82 20 e5 a6 82 e6 9e 9c e5 be 9e 2f 20 65 74 63 20 2f 20 68 6f 73 74 73 e3 80 81 ................/.etc./.hosts...
95c40 44 48 43 50 e6 88 96 e7 89 b9 e5 ae 9a e5 9f 9f e8 a6 86 e8 93 8b e4 b8 8d e7 9f a5 e9 81 93 49 DHCP...........................I
95c60 50 e5 90 8d e7 a8 b1 ef bc 8c e5 89 87 e7 ab 8b e5 8d b3 e8 bf 94 e5 9b 9e e2 80 9c e6 9c aa e6 P...............................
95c80 89 be e5 88 b0 e2 80 9d e7 ad 94 e6 a1 88 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad ................................
95ca0 a4 e9 81 b8 e9 a0 85 ef bc 8c 44 48 43 50 e6 98 a0 e5 b0 84 e5 b0 87 e5 9c a8 e4 b8 8b e9 9d a2 ..........DHCP..................
95cc0 e7 9a 84 e6 89 8b e5 8b 95 e5 90 8d e7 a8 b1 e5 88 97 e8 a1 a8 e4 b9 8b e5 89 8d e8 a7 a3 e6 9e ................................
95ce0 90 e3 80 82 20 e9 80 99 e5 83 85 e5 bd b1 e9 9f bf e5 8f 8d e5 90 91 e6 9f a5 e6 89 be ef bc 88 ................................
95d00 50 54 52 ef bc 89 e7 b5 a6 e5 ae 9a e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e8 a8 ad e7 bd ae e6 PTR.............................
95d20 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 9c a8 e8 ab 8b e6 b1 82 44 48 43 50 e7 a7 9f e7 94 .......................DHCP.....
95d40 a8 e6 99 82 e6 8c 87 e5 ae 9a e5 85 b6 e4 b8 bb e6 a9 9f e5 90 8d e7 9a 84 e9 9b bb e8 85 a6 e5 ................................
95d60 b0 87 e5 9c a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a ef bc 8c e4 bb a5 .....DNS........................
95d80 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a8 b1 e3 80 82 20 25 31 24 73 ............................%1$s
95da0 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f ......:.............%2$s........
95dc0 9f e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad a3 e7 a2 ba e7 9a 84 e5 80 bc e3 80 82 00 e5 a6 82 ................................
95de0 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 20 25 73 20 e5 b0 87 e4 bd bf e7 ......................%s........
95e00 94 a8 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e4 bc ba e6 9c 8d e5 99 a8 e7 82 ..WAN......DHCP./.PPP...........
95e20 ba e5 85 b6 e5 88 86 e9 85 8d e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 88 e5 8c 85 e6 .............DNS................
95e40 8b ac 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef ..DNS........./.DNS.............
95e60 bc 8c 20 e4 bd 86 e6 98 af e5 ae 83 e5 80 91 e4 b8 8d e6 9c 83 e5 88 86 e9 85 8d e7 b5 a6 44 48 ..............................DH
95e80 43 50 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 CP..............................
95ea0 b8 e9 a0 85 ef bc 8c 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e5 b0 87 e8 a8 bb e5 86 8a .......DHCP.....................
95ec0 e5 9c a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 ad ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb ...DNS..........................
95ee0 a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a8 b1 e3 80 82 20 25 31 24 73 e7 b3 bb e7 b5 b1 3a 20 ....................%1$s......:.
95f00 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e4 b9 9f e6 87 89 e8 ............%2$s................
95f20 a8 ad e7 bd ae e7 82 ba e6 ad a3 e7 a2 ba e7 9a 84 e5 80 bc e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ................................
95f40 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 44 4e 53 e6 9f a5 e8 a9 a2 e5 b0 87 e8 bd 89 e7 ................DNS.............
95f60 99 bc e5 88 b0 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 e5 b8 b8 e8 a6 8f e8 a8 ........%1$s.......&gt;.........
95f80 ad e7 bd ae 25 32 24 73 20 e4 b8 8b e5 ae 9a e7 be a9 e7 9a 84 e4 b8 8a e6 b8 b8 44 4e 53 e4 bc ....%2$s...................DNS..
95fa0 ba e6 9c 8d e5 99 a8 e3 80 82 20 e6 88 96 e9 80 9a e9 81 8e 57 41 4e e4 b8 8a e7 9a 84 44 48 43 ....................WAN......DHC
95fc0 50 20 2f 20 50 50 50 e7 8d b2 e5 8f 96 ef bc 88 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 44 P./.PPP........................D
95fe0 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e8 a6 86 e8 93 8b ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 NS..............................
96000 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 98 97 e8 a9 a6 e9 80 a3 e6 8e a5 e5 ................................
96020 88 b0 53 53 4c 20 2f 20 48 54 54 50 53 ef bc 88 e7 ab af e5 8f a3 34 34 33 ef bc 89 e7 ab 99 e9 ..SSL./.HTTPS.........443.......
96040 bb 9e e5 b0 87 e4 b8 8d e6 9c 83 e8 bd 89 e7 99 bc e5 88 b0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ................................
96060 e3 80 82 20 e9 80 99 e5 b0 87 e9 98 b2 e6 ad a2 e8 ad 89 e6 9b b8 e9 8c af e8 aa a4 e9 a1 af e7 ................................
96080 a4 ba e7 b5 a6 e7 94 a8 e6 88 b6 ef bc 8c e5 8d b3 e4 bd bf e5 95 9f e7 94 a8 e4 ba 86 48 54 54 .............................HTT
960a0 50 53 e7 99 bb e9 8c 84 e3 80 82 20 e7 94 a8 e6 88 b6 e5 bf 85 e9 a0 88 e5 98 97 e8 a9 a6 e9 80 PS..............................
960c0 a3 e6 8e a5 e5 88 b0 48 54 54 50 ef bc 88 e7 ab af e5 8f a3 38 30 ef bc 89 e7 ab 99 e9 bb 9e e6 .......HTTP.........80..........
960e0 89 8d e8 83 bd e8 bd 89 e7 99 bc e5 88 b0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e3 80 82 20 e5 a6 ................................
96100 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e9 8c 84 ef bc 8c e5 89 87 e7 94 .............HTTPS..............
96120 a8 e6 88 b6 e5 b0 87 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 48 54 54 50 53 e7 99 bb e9 8c ......................HTTPS.....
96140 84 e9 a0 81 e9 9d a2 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ................................
96160 ef bc 8c 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e5 b0 87 e5 83 85 e7 b6 81 e5 ae 9a e5 88 b0 e5 8c ...DNS..........................
96180 85 e5 90 ab e4 b8 8a e9 9d a2 e9 81 b8 e6 93 87 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb ...................IP...........
961a0 8b e9 9d a2 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e7 b6 81 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e4 ................................
961c0 bb 8b e9 9d a2 e4 b8 a6 e4 b8 9f e6 a3 84 e5 b0 8d e5 85 b6 e4 bb 96 e5 9c b0 e5 9d 80 e7 9a 84 ................................
961e0 e6 9f a5 e8 a9 a2 e3 80 82 25 31 24 73 e6 ad a4 e9 81 b8 e9 a0 85 e4 b8 8d e9 81 a9 e7 94 a8 e6 .........%1$s...................
96200 96 bc 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae ef bc 8c 44 4e 53 6d 61 73 71 ..IPv6...................DNSmasq
96220 e5 b0 87 e4 b8 8d e6 9c 83 e7 b6 81 e5 ae 9a e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 ..................IPv6..........
96240 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 85 a5 e7 b6 b2 e9 96 ................................
96260 80 e6 88 b6 e5 b0 87 e9 99 90 e5 88 b6 e6 af 8f e5 80 8b e7 99 bb e9 8c 84 e7 9a 84 e7 94 a8 e6 ................................
96280 88 b6 e5 b8 b6 e5 af ac e3 80 82 20 52 41 44 49 55 53 e5 8f af e4 bb a5 e8 a6 86 e8 93 8b e9 bb ............RADIUS..............
962a0 98 e8 aa 8d e8 a8 ad e7 bd ae e3 80 82 20 e7 95 99 e7 a9 ba e7 82 ba e7 84 a1 e9 99 90 e5 88 b6 ................................
962c0 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 44 ...............................D
962e0 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e5 b0 87 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 HCP..................DNS........
96300 a8 e4 b8 ad e8 a8 bb e5 86 8a ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 ................................
96320 85 b6 e5 90 8d e7 a8 b1 e3 80 82 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e5 9c a8 ................................
96340 25 31 24 73 e7 b3 bb e7 b5 b1 26 67 74 3b 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 20 %1$s......&gt;.............%2$s.
96360 e4 b8 ad e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae e7 82 ba e6 ad a3 e7 a2 ba e7 9a 84 e5 80 bc e3 80 ................................
96380 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 9c a8 ................................
963a0 e8 ab 8b e6 b1 82 44 48 43 50 e7 a7 9f e7 b4 84 e6 99 82 e6 8c 87 e5 ae 9a e5 85 b6 e4 b8 bb e6 ......DHCP......................
963c0 a9 9f e5 90 8d e7 9a 84 e9 9b bb e8 85 a6 e5 b0 87 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ....................DNS.........
963e0 e4 b8 ad e8 a8 bb e5 86 8a ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 ................................
96400 b6 e5 90 8d e7 a8 b1 e3 80 82 20 25 31 24 73 e7 b3 bb e7 b5 b1 26 67 74 3b 20 e5 b8 b8 e8 a6 8f ...........%1$s......&gt;.......
96420 e8 a8 ad e7 bd ae 25 32 24 73 20 e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae e7 82 ba e6 ad a3 e7 a2 ba ......%2$s......................
96440 e7 9a 84 e5 80 bc e3 80 82 00 49 67 6e 6f 72 65 00 e5 bf bd e7 95 a5 42 4f 4f 54 50 ef bc 88 42 ..........Ignore.......BOOTP...B
96460 6f 6f 74 73 74 72 61 70 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e5 bc 95 e5 b0 8e e7 a8 8b e5 bc 8f ootstrap.Protocol...............
96480 e5 8d 94 e8 ad b0 ef bc 89 e6 9f a5 e8 a9 a2 00 e7 95 b6 e5 ae 9a e7 be a9 e6 95 85 e9 9a 9c e8 ................................
964a0 bd 89 e7 a7 bb e5 b0 8d e7 ad 89 49 50 e6 99 82 ef bc 8c e5 bf bd e7 95 a5 e6 8b 92 e7 b5 95 e5 ...........IP...................
964c0 ae a2 e6 88 b6 e7 ab af e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 e5 bf bd e7 95 a5 e5 ae ................................
964e0 a2 e6 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad 97 00 e5 bf bd e7 95 a5 e8 a2 ab e6 8b 92 e7 b5 95 ................................
96500 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af 00 e5 bf bd e7 95 a5 49 50 73 65 63 e9 87 8d e6 96 b0 e5 8a ...................IPsec........
96520 a0 e8 bc 89 ef bc 8c e5 9b a0 e7 82 ba e4 bb 8b e9 9d a2 20 25 73 e4 b8 8a e6 b2 92 e6 9c 89 e9 ....................%s..........
96540 9a a7 e9 81 93 e3 80 82 00 e9 9d 9e e6 b3 95 e8 bc b8 e5 85 a5 ef bc 9a e8 87 aa e8 a7 a3 e9 87 ................................
96560 8b 00 e5 b0 8e e5 85 a5 00 e5 b0 8e e5 85 a5 e8 ad 89 e6 9b b8 20 00 e5 b0 8e e5 85 a5 52 52 44 .............................RRD
96580 e5 85 b7 e6 9c 89 20 25 31 24 73 e5 80 8b 44 53 e5 80 bc e5 92 8c 25 32 24 73 e5 80 8b 52 52 41 .......%1$s...DS......%2$s...RRA
965a0 e8 b3 87 e6 96 99 e5 ba ab ef bc 8c e6 96 b0 e6 a0 bc e5 bc 8f 52 52 44 e5 85 b7 e6 9c 89 25 33 .....................RRD......%3
965c0 24 73 20 e5 80 8b 44 53 e5 80 bc e5 92 8c 25 34 24 73 20 e5 80 8b 52 52 41 e8 b3 87 e6 96 99 e5 $s....DS......%4$s....RRA.......
965e0 ba ab 00 e5 b0 8e e5 85 a5 e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 20 00 e5 b0 8e e5 85 a5 ................................
96600 e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e5 b0 8e e5 ................................
96620 85 a5 e7 8f be e6 9c 89 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 00 e5 b0 8e e5 85 ................................
96640 a5 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae 00 e9 80 b2 00 e9 80 b2 2f e5 87 ba 20 e7 ae a1 e9 .m0n0wall............../........
96660 81 93 00 e5 9c a8 e8 aa 8d e8 ad 89 e6 a8 a1 e5 bc 8f e4 b8 8b ef bc 8c 54 4c 53 e5 af 86 e9 91 ........................TLS.....
96680 b0 e5 83 85 e7 94 a8 e4 bd 9c e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e7 9a 84 48 4d 41 43 e8 aa 8d .........................HMAC...
966a0 e8 ad 89 ef bc 8c e4 bf 9d e8 ad b7 e5 b0 8d e7 ad 89 e9 ab 94 e5 85 8d e5 8f 97 e6 9c aa e7 b6 ................................
966c0 93 e6 8e 88 e6 ac 8a e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 20 25 31 24 73 e5 8a a0 e5 af 86 e5 92 ....................%1$s........
966e0 8c e8 aa 8d e8 ad 89 e6 a8 a1 e5 bc 8f e9 82 84 e5 8a a0 e5 af 86 e6 8e a7 e5 88 b6 e9 80 9a e9 ................................
96700 81 93 e9 80 9a e4 bf a1 ef bc 8c e6 8f 90 e4 be 9b e6 9b b4 e5 a4 9a e7 9a 84 e9 9a b1 e7 a7 81 ................................
96720 e5 92 8c e6 b5 81 e9 87 8f e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e6 b7 b7 e6 b7 86 e3 80 82 00 e6 ................................
96740 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a4 e5 a4 96 2c 20 2e 70 68 70 e6 aa 94 e4 b9 9f e5 8f ..................,..php........
96760 af e4 bb a5 e4 b8 8a e5 82 b3 e5 9f b7 e8 a1 8c e3 80 82 20 e6 aa 94 e6 a1 88 e5 90 8d e5 8f af ................................
96780 e4 bb a5 e9 80 9a e9 81 8e e4 bd bf e7 94 a8 e9 a1 9e e4 bc bc e6 96 bc e4 bb a5 e4 b8 8b e6 96 ................................
967a0 87 e6 9c ac e5 be 9e e5 88 9d e5 a7 8b e9 a0 81 e9 9d a2 e5 82 b3 e9 81 9e e5 88 b0 e8 87 aa e5 ................................
967c0 ae 9a e7 be a9 e9 a0 81 e9 9d a2 3a 00 e9 80 b2 e5 87 ba e4 bd 87 e5 88 97 e4 b8 8d e8 83 bd e7 ...........:....................
967e0 9b b8 e5 90 8c e3 80 82 00 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc ................................
96800 8c e4 b8 8d e9 9c 80 e8 a6 81 e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a ................................
96820 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 87 89 e8 a9 ................................
96840 b2 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e6 ad a4 e7 ae a1 e9 81 93 e4 ................................
96860 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e6 95 b8 e6 93 9a e5 8c 85 e9 a6 96 e5 85 88 e6 94 be e7 bd ae ................................
96880 e5 9c a8 e5 9b ba e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e4 bd 87 e5 88 97 e4 b8 ad ef bc 8c e7 84 ................................
968a0 b6 e5 be 8c e6 8c 89 e7 85 a7 e5 bb b6 e9 81 b2 e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 ................................
968c0 9a 84 e5 80 bc e9 80 b2 e8 a1 8c e5 bb b6 e9 81 b2 ef bc 8c e7 84 b6 e5 be 8c e5 b0 87 e5 ae 83 ................................
968e0 e5 80 91 e5 82 b3 e9 81 9e e5 88 b0 e5 85 b6 e7 9b ae e6 a8 99 e3 80 82 00 e6 8f 90 e7 a4 ba ef ................................
96900 bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 87 89 ................................
96920 e8 a9 b2 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a ................................
96940 a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a ................................
96960 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 87 89 e8 a9 ................................
96980 b2 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ................................
969a0 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c ................................
969c0 a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 87 89 e5 9c a8 e6 ................................
969e0 ad a4 e8 99 95 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 87 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ...........0....................
96a00 ba ef bc 89 e3 80 82 e5 80 bc e7 82 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 .............0.001......1000....
96a20 9a 84 e4 b8 80 e5 80 8b e6 95 b8 e6 93 9a e5 8c 85 e8 a2 ab e4 b8 9f e6 a3 84 00 e6 8f 90 e7 a4 ................................
96a40 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 ................................
96a60 87 89 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 87 e5 ad 97 e6 ae .................0..............
96a80 b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e7 82 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 ...................0.001......10
96aa0 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 95 b8 e6 93 9a e5 8c 85 e8 a2 ab e4 b8 9f e6 a3 84 00..............................
96ac0 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef ................................
96ae0 bc 8c e6 82 a8 e6 87 89 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 .......................0........
96b00 87 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 00 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 e6 b1 ..........................DHCP..
96b20 a0 e7 af 84 e5 9c 8d ef bc 9a 00 e9 80 b2 2f e5 87 ba 20 e9 8c af e8 aa a4 20 00 e9 80 b2 2f e5 ............../.............../.
96b40 87 ba e6 95 b8 e6 93 9a e5 8c 85 20 00 e9 80 b2 2f e5 87 ba e6 95 b8 e6 93 9a e5 8c 85 ef bc 88 ................/...............
96b60 e9 98 bb e6 ad a2 ef bc 89 20 00 e9 80 b2 2f e5 87 ba e6 95 b8 e6 93 9a e5 8c 85 ef bc 88 e9 80 ............../.................
96b80 9a e9 81 8e ef bc 89 20 00 e9 9d 9e e6 b4 bb e5 8b 95 e9 9a a7 e9 81 93 00 e7 bc ba e5 a4 b1 e5 ................................
96ba0 8c 85 e6 aa 94 20 25 73 20 ef bc 81 00 e6 9c aa e6 89 be e5 88 b0 e5 8c 85 e6 aa 94 20 25 73 e3 ......%s.....................%s.
96bc0 80 82 00 e5 9c a8 e6 9c 83 e8 a9 b1 e6 99 82 e9 96 93 e4 b8 ad e5 8c 85 e6 8b ac e7 a9 ba e9 96 ................................
96be0 92 e6 99 82 e9 96 93 00 e5 85 a5 e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 00 e4 b8 8d e5 ae ..............TCP...............
96c00 8c e6 95 b4 e7 9a 84 41 52 50 e6 a2 9d e7 9b ae e8 a1 a8 e7 a4 ba e7 9b ae e6 a8 99 e4 b8 bb e6 .......ARP......................
96c20 a9 9f e5 b0 9a e6 9c aa e5 9b 9e e5 be a9 41 52 50 e8 ab 8b e6 b1 82 e3 80 82 00 e6 ba 90 e5 93 ..............ARP...............
96c40 88 e5 b8 8c e5 80 bc e7 9a 84 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba ef bc 8c e2 80 9c 30 ...............................0
96c60 78 e2 80 9d e5 be 8c e9 9d a2 e5 bf 85 e9 a0 88 e7 b7 8a e8 b7 9f 33 32 e5 80 8b e5 8d 81 e5 85 x.....................32........
96c80 ad e9 80 b2 e5 88 b6 e5 ad 97 e5 85 83 e3 80 82 00 e7 82 ba e7 94 a8 e6 88 b6 20 25 73 e6 8c 87 ...........................%s...
96ca0 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 00 e6 8c 87 e7 a4 ......IP........................
96cc0 ba e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e8 83 bd e5 a4 a0 e9 80 9a e9 81 8e 53 53 48 e7 99 bb e9 .........................SSH....
96ce0 8c 84 e3 80 82 00 e6 8c 87 e7 a4 ba e7 95 b6 e7 94 a8 e6 88 b6 e6 b2 92 e6 9c 89 73 68 65 6c 6c ...........................shell
96d00 e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a e6 99 82 ef bc 8c e6 98 af e5 90 a6 e8 83 bd e5 a4 ................................
96d20 a0 e9 80 9a e9 81 8e 53 53 48 e7 99 bb e9 8c 84 e9 9a a7 e9 81 93 e3 80 82 20 e6 b3 a8 e6 84 8f .......SSH......................
96d40 ef bc 9a e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 20 2d 20 e8 a4 87 e8 a3 bd e6 aa 94 ef bc ..........-........-............
96d60 88 73 63 70 ef bc 89 e5 92 8c e7 b3 bb e7 b5 b1 ef bc 9a e5 b0 87 e6 aa 94 e8 a4 87 e8 a3 bd e5 .scp............................
96d80 88 b0 e4 b8 bb e7 9b ae e9 8c 84 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 e8 88 87 ..............chrooted.scp......
96da0 e6 ad a4 e7 89 b9 e6 ac 8a e8 a1 9d e7 aa 81 e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b6 e6 ................................
96dc0 98 af e5 90 a6 e8 83 bd e5 a4 a0 e5 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 b8 8a e7 99 bb ................................
96de0 e9 8c 84 e3 80 82 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e9 ................................
96e00 80 9a e9 81 8e 49 50 73 65 63 20 78 61 75 74 68 e6 92 a5 e5 85 a5 ef bc 88 e6 b3 a8 e6 84 8f ef .....IPsec.xauth................
96e20 bc 9a e4 b8 8d e5 85 81 e8 a8 b1 73 68 65 6c 6c e8 a8 aa e5 95 8f ef bc 8c e4 bd 86 e5 8f af e4 ...........shell................
96e40 bb a5 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e5 89 b5 e5 bb ba 53 53 48 e9 9a a7 e9 81 93 ef bc 89 ....................SSH.........
96e60 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e9 80 9a e9 81 8e 4c ...............................L
96e80 32 54 50 e6 92 a5 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 a8 b1 e7 94 a8 e6 2TP.............................
96ea0 88 b6 e9 80 9a e9 81 8e 50 50 50 4f 45 e6 92 a5 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 ........PPPOE...................
96ec0 e6 88 b6 e6 98 af e5 90 a6 e8 83 bd e5 a4 a0 e9 80 9a e9 81 8e 53 53 48 e7 99 bb e9 8c 84 e3 80 .....................SSH........
96ee0 82 00 e6 8f 90 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e5 85 81 e8 a8 b1 e9 80 9a ................................
96f00 e9 81 8e 53 43 50 20 2f 20 53 46 54 50 e5 b0 87 e6 aa 94 e8 a4 87 e8 a3 bd e5 88 b0 25 73 e8 a8 ...SCP./.SFTP...............%s..
96f20 ad e5 82 99 e4 b8 8a e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb ...........................-....
96f40 e7 b5 b1 20 2d 20 e8 a4 87 e8 a3 bd e6 aa 94 ef bc 88 73 63 70 ef bc 89 e8 88 87 e6 ad a4 e7 89 ....-.............scp...........
96f60 b9 e6 ac 8a e8 a1 9d e7 aa 81 e3 80 82 e8 ad a6 e5 91 8a ef bc 9a e9 9c 80 e8 a6 81 e6 89 8b e5 ................................
96f80 8b 95 63 68 72 6f 6f 74 e8 a8 ad e7 bd ae ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 2f 20 75 73 72 20 ..chroot................../.usr.
96fa0 2f 20 6c 6f 63 61 6c 20 2f 20 65 74 63 20 2f 20 72 63 20 2e 64 20 2f 20 73 63 70 6f 6e 6c 79 63 /.local./.etc./.rc..d./.scponlyc
96fc0 e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e9 8e 96 e5 ae 9a e5 ................................
96fe0 b0 8d e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b6 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 .................Web............
97000 e7 9a 84 e8 a8 aa e5 95 8f e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b6 e5 9c a8 e8 ................................
97020 a8 aa e5 95 8f e7 89 b9 e5 ae 9a e9 a0 81 e9 9d a2 e5 be 8c e6 98 af e5 90 a6 e9 8e 96 e5 ae 9a ................................
97040 e5 96 ae e5 80 8b 48 54 4d 4c e9 a0 81 e9 9d a2 ef bc 88 e5 a6 82 e6 9e 9c e7 94 a8 e6 88 b6 e9 ......HTML......................
97060 9b a2 e9 96 8b e6 88 96 e4 bf 9d e5 ad 98 e9 a0 81 e9 9d a2 e5 bd a2 e5 bc 8f ef bc 8c e5 89 87 ................................
97080 e9 8e 96 e5 ae 9a e5 b0 87 e8 a2 ab e9 87 8b e6 94 be ef bc 89 e3 80 82 00 e5 ae a4 e5 85 a7 00 ................................
970a0 e7 84 a1 e9 99 90 e8 a7 a3 e6 9e 90 e4 bc ba e6 9c 8d e5 99 a8 00 e8 b3 87 e8 a8 8a 20 00 e8 b3 ................................
970c0 87 e8 a8 8a e9 a1 9e e5 9e 8b 20 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 65 6e 79 00 e8 ............Inform.Inform.Deny..
970e0 b3 87 e8 a8 8a 00 e8 b3 87 e8 a8 8a 20 26 20 e6 b8 ac e8 a9 a6 00 e5 83 85 e4 be 9b e5 8f 83 e8 .............&..................
97100 80 83 00 e8 b3 87 e8 a8 8a e6 87 89 e7 ad 94 00 e8 b3 87 e8 a8 8a e8 ab 8b e6 b1 82 00 49 6e 66 .............................Inf
97120 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 e7 b9 bc e6 89 bf e8 87 aa 20 00 49 6e 69 rastructure.(BSS)............Ini
97140 74 e5 ad 97 e4 b8 b2 00 e5 88 9d e5 a7 8b e7 af 84 e6 9c ac 00 e5 88 9d e5 a7 8b e9 96 93 e9 9a t...............................
97160 94 00 e5 88 9d e5 a7 8b e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 9d e5 a7 8b e5 8c 96 00 e5 88 9d e5 ................................
97180 a7 8b e5 8c 96 e6 9c 8d e5 8b 99 00 e4 bd bf e7 94 a8 e5 85 88 e5 bb ba e5 be 8c e5 88 aa e5 95 ................................
971a0 9f e5 8b 95 49 4b 45 76 32 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 00 e5 9c a8 e9 80 9a e9 81 8e e7 ....IKEv2.......................
971c0 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e7 9a 84 e5 a0 b1 e6 96 87 e7 9a 84 49 50 e9 a0 ad e4 b8 ad e6 .......................IP.......
971e0 8f 92 e5 85 a5 e6 9b b4 e5 bc b7 e7 9a 84 49 44 00 e5 b0 87 e6 b6 88 e8 b2 bb e8 80 85 e6 8f 92 ..............ID................
97200 e5 85 a5 e9 8f a1 e5 83 8f 00 e5 ae 89 e8 a3 9d 3a 20 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 ................:.%1$s.....(%2$s
97220 29 00 e5 ae 89 e8 a3 9d e5 9b 9e e9 a5 8b 00 e5 ae 89 e8 a3 9d e4 b8 ad e6 ad a2 e3 80 82 00 e6 )...............................
97240 8f 92 e4 bb b6 e5 b7 b2 e5 ae 89 e8 a3 9d 20 25 73 00 e5 ae 89 e8 a3 9d 31 35 e5 88 86 e9 90 98 ...............%s.......15......
97260 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e5 9f ba e6 96 bc e6 99 ................................
97280 82 e9 96 93 e7 9a 84 e8 a6 8f e5 89 87 00 e5 b7 b2 e4 b8 8a e5 82 b3 e6 aa 94 00 e5 b7 b2 e5 ae ................................
972a0 89 e8 a3 9d e7 9a 84 e6 8f 92 e4 bb b6 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 9d e9 85 8d e7 bd ae ................................
972c0 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 9d e9 85 8d e7 bd ae 2e 2e 2e 00 e5 ae 89 e8 a3 9d ................................
972e0 e9 83 a8 e5 88 86 4e 41 54 e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 e3 80 82 20 e5 b7 b2 e9 81 94 e5 ......NAT.......................
97300 88 b0 e4 b8 8a e9 99 90 31 2c 30 30 30 e3 80 82 00 e5 85 88 e5 bb ba e5 be 8c e5 88 aa e5 9c a8 ........1,000...................
97320 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 e6 9c 9f e9 96 93 e4 bd bf e7 94 a8 e9 87 8d e7 96 8a e7 9a ................................
97340 84 49 4b 45 e5 92 8c 43 48 49 4c 44 5f 53 41 ef bc 8c e9 a6 96 e5 85 88 e5 9c a8 e5 88 aa e9 99 .IKE...CHILD_SA.................
97360 a4 e8 88 8a e7 9a 84 53 41 e4 b9 8b e5 89 8d e9 87 8d e6 96 b0 e5 89 b5 e5 bb ba e6 89 80 e6 9c .......SA.......................
97380 89 e6 96 b0 e7 9a 84 53 41 e3 80 82 20 e6 ad a4 e8 a1 8c e7 82 ba e5 8f af e6 9c 89 e7 9b 8a e6 .......SA.......................
973a0 96 bc e9 81 bf e5 85 8d e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 e6 9c 9f e9 96 93 e7 9a 84 e9 80 a3 ................................
973c0 e6 8e a5 e9 96 93 e9 9a 99 ef bc 8c e4 bd 86 e9 9c 80 e8 a6 81 e5 b0 8d e7 ad 89 e9 ab 94 e6 94 ................................
973e0 af e6 8c 81 e9 87 8d e7 96 8a e7 9a 84 53 41 e3 80 82 00 49 6e 74 2e 00 49 6e 74 2e 20 e7 ab af .............SA....Int..Int.....
97400 e5 8f a3 00 e5 ae 8c e6 95 b4 e6 80 a7 e9 a9 97 e8 ad 89 e5 99 a8 00 e5 ae 8c e6 95 b4 e6 80 a7 ................................
97420 e6 aa a2 e6 9f a5 e5 99 a8 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 e6 ba ab e5 ba a6 ..........Intel.Core*.CPU.......
97440 e6 84 9f e6 b8 ac e5 99 a8 00 e5 ae a2 e6 88 b6 e7 ab af e9 96 93 e9 80 9a e4 bf a1 20 00 e4 bb ................................
97460 8b e9 9d a2 00 e4 bb 8b e9 9d a2 20 25 31 24 73 20 e9 80 9a e9 81 8e 25 32 24 73 e5 b7 b2 e9 85 ............%1$s.......%2$s.....
97480 8d e7 bd ae 20 e9 a1 9e e5 9e 8b 20 25 33 24 73 00 e4 bb 8b e9 9d a2 20 25 31 24 73 20 e8 b7 9f ............%3$s........%1$s....
974a0 e8 b9 a4 e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e4 bb 8b e9 9d a2 20 25 32 24 73 00 e4 bb 8b e9 9d ......................%2$s......
974c0 a2 25 73 ef bc 88 56 4c 41 4e ef bc 89 e7 9a 84 4d 54 55 e8 a8 ad e7 bd ae e7 82 ba e8 bc 83 e5 .%s...VLAN......MTU.............
974e0 a4 a7 e7 9a 84 e5 80 bc e3 80 82 00 e4 bb 8b e9 9d a2 25 73 e5 8b 95 e6 85 8b e7 b6 b2 e9 97 9c ..................%s............
97500 00 e4 bb 8b e9 9d a2 25 73 e9 9d 9c e6 85 8b e7 b6 b2 e9 97 9c 00 e4 bb 8b e9 9d a2 25 73 e5 b7 .......%s...................%s..
97520 b2 e6 9b b4 e6 94 b9 e7 82 ba 61 64 68 6f 63 ef bc 88 e9 bb 9e e5 b0 8d e9 bb 9e ef bc 89 e6 a8 ..........adhoc.................
97540 a1 e5 bc 8f e3 80 82 00 e4 bb 8b e9 9d a2 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e7 82 ba 68 6f 73 74 ..............%s............host
97560 61 70 e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bb 8b e9 9d a2 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e7 82 ba ap................%s............
97580 e5 9f ba e7 a4 8e e6 9e b6 e6 a7 8b e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bb 8b e9 9d a2 e5 9c b0 e5 ................................
975a0 9d 80 00 e4 bb 8b e9 9d a2 e5 88 86 e9 85 8d 00 e4 bb 8b e9 9d a2 e7 b6 81 e5 ae 9a 00 e4 bb 8b ................................
975c0 e9 9d a2 e7 b5 84 e9 85 8d e7 bd ae 00 e4 bb 8b e9 9d a2 e7 b5 84 00 e4 bb 8b e9 9d a2 e7 b5 84 ................................
975e0 e5 85 81 e8 a8 b1 e7 82 ba e5 a4 9a e5 80 8b e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae e8 a6 8f e5 89 ................................
97600 87 ef bc 8c e8 80 8c e4 b8 8d e9 87 8d e8 a4 87 e8 a6 8f e5 89 87 e3 80 82 25 73 e5 a6 82 e6 9e .........................%s.....
97620 9c e5 be 9e e4 bb 8b e9 9d a2 e7 b5 84 e4 b8 ad e5 88 aa e9 99 a4 e6 88 90 e5 93 a1 ef bc 8c e5 ................................
97640 89 87 e7 b5 84 e8 a6 8f e5 89 87 e4 b8 8d e5 86 8d e9 81 a9 e7 94 a8 e6 96 bc e8 a9 b2 e4 bb 8b ................................
97660 e9 9d a2 e3 80 82 00 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e7 94 a8 e6 96 bc e5 9b 9e e6 87 89 e5 .......DNS......................
97680 ae a2 e6 88 b6 e7 ab af e6 9f a5 e8 a9 a2 e7 9a 84 e4 bb 8b e9 9d a2 49 50 e3 80 82 e5 a6 82 e6 .......................IP.......
976a0 9e 9c e4 bb 8b e9 9d a2 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 ..............IPv4...IPv6.IP....
976c0 89 87 e4 bd bf e7 94 a8 e5 85 a9 e8 80 85 e3 80 82 e5 b0 8d e6 9c aa e9 81 b8 e6 93 87 e7 9a 84 ................................
976e0 e5 85 b6 e4 bb 96 e4 bb 8b e9 9d a2 49 50 e7 9a 84 e6 9f a5 e8 a9 a2 e5 b0 87 e8 a2 ab e4 b8 9f ............IP..................
97700 e6 a3 84 e3 80 82 e9 bb 98 e8 aa 8d e8 a1 8c e7 82 ba e6 98 af e5 9b 9e e6 87 89 e5 b0 8d e6 af ................................
97720 8f e5 80 8b e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f ..........IPv4...IPv6...........
97740 a5 e8 a9 a2 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 94 a8 e6 96 bc e5 9b 9e e6 87 89 ........DNS.....................
97760 e5 ae a2 e6 88 b6 e7 ab af e6 9f a5 e8 a9 a2 e7 9a 84 e4 bb 8b e9 9d a2 49 50 e3 80 82 20 e5 a6 ........................IP......
97780 82 e6 9e 9c e4 bb 8b e9 9d a2 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc ................IPv4...IPv6.IP..
977a0 8c e5 89 87 e4 bd bf e7 94 a8 e5 85 a9 e8 80 85 e3 80 82 20 0a e5 b0 8d e6 9c aa e9 81 b8 e6 93 ................................
977c0 87 e7 9a 84 e5 85 b6 e4 bb 96 e4 bb 8b e9 9d a2 49 50 e7 9a 84 e6 9f a5 e8 a9 a2 e5 b0 87 e8 a2 ................IP..............
977e0 ab e4 b8 9f e6 a3 84 e3 80 82 20 e9 bb 98 e8 aa 8d e6 98 af e5 9b 9e e6 87 89 e6 af 8f e5 80 8b ................................
97800 e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 a9 a2 ......IPv4...IPv6...............
97820 e3 80 82 00 e4 bb 8b e9 9d a2 e6 95 b8 e6 93 9a 00 e4 bb 8b e9 9d a2 e5 b7 b2 e8 a2 ab e6 b7 bb ................................
97840 e5 8a a0 00 e4 bb 8b e9 9d a2 e5 b7 b2 e8 a2 ab e5 88 aa e9 99 a4 00 e6 aa a2 e6 b8 ac e5 88 b0 ................................
97860 e4 bb 8b e9 9d a2 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e8 ab 8b e8 a7 a3 e6 b1 ba e4 b8 8d e5 ................................
97880 8c b9 e9 85 8d e5 be 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 be 8c e9 bb 9e e6 93 8a e2 80 9c ................................
978a0 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e2 80 9d ef bc 8c 20 e9 98 b2 e7 81 ab e7 89 86 e5 b0 87 e9 ................................
978c0 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e7 82 ba e8 99 9b e6 93 ac 49 50 e5 9c b0 e5 9d 80 ........................IP......
978e0 25 73 e6 8c 87 e5 ae 9a e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 20 e8 b7 %s..............................
97900 b3 e9 81 8e e6 ad a4 56 49 50 e3 80 82 00 e7 82 ba e6 88 90 e5 93 a1 20 28 25 73 29 20 e6 8f 90 .......VIP..............(%s)....
97920 e4 be 9b e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 e3 80 82 00 e7 82 ba e6 88 90 e5 93 a1 e6 ................................
97940 8f 90 e4 be 9b e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 00 e7 82 ba e7 88 b6 e4 bb a3 e6 8f ................................
97960 90 e4 be 9b e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 00 e4 bb 8b e9 9d a2 2f e7 ab af e5 8f ........................../.....
97980 a3 00 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 00 e5 8f 83 e8 88 87 e6 a9 8b e6 8e a5 e7 9a 84 e4 bb ................................
979a0 8b e9 9d a2 e3 80 82 00 e9 85 8d e7 bd ae e7 82 ba 6c 61 67 67 ef bc 88 34 ef bc 89 e4 bb 8b e9 .................lagg...4.......
979c0 9d a2 e6 88 90 e5 93 a1 e7 9a 84 e4 bb 8b e9 9d a2 e5 b0 87 e4 b8 8d e6 9c 83 e9 a1 af e7 a4 ba ................................
979e0 e3 80 82 00 e6 b2 92 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e5 b0 87 e4 b8 ..........IP....................
97a00 8d e9 a1 af e7 a4 ba e3 80 82 00 e6 b2 92 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 .................IP.............
97a20 9d a2 e5 b0 87 e4 b8 8d e6 9c 83 e9 a1 af e7 a4 ba e3 80 82 25 31 24 73 e9 81 b8 e6 93 87 e6 b2 ....................%1$s........
97a40 92 e6 9c 89 e4 bb 8b e9 9d a2 e5 b0 87 e5 81 b5 e8 81 bd e6 89 80 e6 9c 89 e5 b8 b6 e9 80 9a e9 ................................
97a60 85 8d e7 ac a6 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 25 31 24 73 e9 81 b8 e6 93 87 e6 89 80 e6 9c .................%1$s...........
97a80 89 e4 bb 8b e9 9d a2 e5 b0 87 e9 a1 af e7 a4 ba e5 81 b5 e8 81 bd e5 83 85 e6 8c 87 e5 ae 9a e7 ................................
97aa0 9a 84 e4 bb 8b e9 9d a2 2f 20 49 50 e3 80 82 00 e4 b8 8d e9 a1 af e7 a4 ba e6 b2 92 e6 9c 89 49 ......../.IP...................I
97ac0 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e8 87 a8 e6 99 82 00 e4 b8 ad Pv6.............................
97ae0 e9 96 93 e9 85 8d e7 bd ae e5 9c a8 e6 8f 92 e4 bb b6 25 73 e5 ae 89 e8 a3 9d e6 9c 9f e9 96 93 ..................%s............
97b00 e5 af ab e5 85 a5 e3 80 82 00 e4 b8 ad e9 96 93 e9 85 8d e7 bd ae e5 9c a8 e5 88 aa e9 99 a4 25 ...............................%
97b20 73 e6 9c 9f e9 96 93 e6 8f 92 e4 bb b6 e5 af ab e5 85 a5 e3 80 82 00 e5 85 a7 e9 83 a8 20 00 e5 s...............................
97b40 85 a7 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 e7 b6 b2 e8 b7 af e9 a6 96 e7 a2 bc e6 98 a0 e5 b0 84 ........LAN.....................
97b60 e7 9a 84 55 4c 41 20 49 50 76 36 e9 a6 96 e7 a2 bc e3 80 82 20 e7 82 ba e5 85 a7 e9 83 a8 49 50 ...ULA.IPv6...................IP
97b80 76 36 e9 a6 96 e7 a2 bc e6 8c 87 e5 ae 9a e7 9a 84 e9 a6 96 e7 a2 bc e5 a4 a7 e5 b0 8f e5 b0 87 v6..............................
97ba0 e6 87 89 e7 94 a8 e6 96 bc e5 a4 96 e9 83 a8 e9 a6 96 e7 a2 bc e3 80 82 00 e5 85 a7 e9 83 a8 e8 ................................
97bc0 ad 89 e6 9b b8 20 00 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 ................................
97be0 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 20 00 e5 85 a7 e9 83 a8 ................................
97c00 49 50 00 e5 85 a7 e9 83 a8 49 50 76 36 e9 a6 96 e7 a2 bc 00 e5 85 a7 e9 83 a8 e9 a6 96 e7 a2 bc IP.......IPv6...................
97c20 00 e9 96 93 e9 9a 94 00 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 80 bc 00 e9 96 ................................
97c40 93 e9 9a 94 ef bc 8c e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 8c 20 e5 b0 87 e7 94 a8 ................................
97c60 e6 96 bc e8 a7 a3 e6 9e 90 e5 9c a8 e5 88 a5 e5 90 8d e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e4 b8 ................................
97c80 bb e6 a9 9f e5 90 8d e3 80 82 20 25 31 24 73 e6 b3 a8 e6 84 8f 3a 09 20 e9 bb 98 e8 aa 8d e5 80 ...........%1$s......:..........
97ca0 bc e7 82 ba 28 33 30 30 e7 a7 92 29 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 82 99 e4 bb bd e8 ....(300...)....................
97cc0 a8 88 e6 95 b8 e7 84 a1 e6 95 88 00 43 52 4c e5 bc 95 e7 94 a8 e7 84 a1 e6 95 88 e3 80 82 20 00 ............CRL.................
97ce0 e7 84 a1 e6 95 88 e8 ad 89 e6 9b b8 ef bc 81 20 e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e4 bd bf e7 ................................
97d00 94 a8 41 50 49 20 4b 65 79 20 66 6f 72 20 43 6c 6f 75 64 46 6c 61 72 65 e7 9a 84 e5 af 86 e7 a2 ..API.Key.for.CloudFlare........
97d20 bc e5 ad 97 e6 ae b5 e3 80 82 00 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e7 84 a1 e6 95 88 20 25 ...........DHCP................%
97d40 31 24 73 20 2d 20 20 e6 aa a2 e6 b8 ac e5 88 b0 20 25 33 24 73 20 e5 ad 90 e7 b6 b2 25 34 24 73 1$s.-............%3$s.......%4$s
97d60 2f 25 35 24 73 e7 9a 84 25 32 24 73 ef bc 8c 20 e8 ab 8b e5 9c a8 44 48 43 50 e4 bc ba e6 9c 8d /%5$s...%2$s..........DHCP......
97d80 e5 99 a8 e8 a8 ad e7 bd ae e4 b8 ad e6 9b b4 e6 ad a3 e6 9c 8d e5 8b 99 e3 80 82 00 49 43 4d 50 ............................ICMP
97da0 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 ef bc 9a 3a 25 73 e4 b8 8d e8 83 bd e8 88 .....................:%s........
97dc0 87 25 73 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 49 50 e7 84 a1 e6 95 88 e3 80 82 20 e6 .%s................IP...........
97de0 8f 90 e4 ba a4 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba ef ........IP......................
97e00 bc 8c e6 88 96 e8 80 85 e6 98 af e4 b8 80 e5 80 8b e7 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 .......................IP.......
97e20 88 96 e5 9c a8 e9 bb 91 e5 90 8d e5 96 ae e4 b8 8a e3 80 82 00 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 ................................
97e40 af e7 84 a1 e6 95 88 e3 80 82 00 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e7 84 a1 e6 95 88 e3 80 82 ................................
97e60 20 e8 ab 8b e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e3 ................................
97e80 80 82 00 e8 bc b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 84 a1 e6 ................................
97ea0 95 88 e7 9a 84 20 53 49 4d 20 43 53 20 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 9a 84 20 53 49 ......SIM.CS..................SI
97ec0 4d 20 43 53 2f 50 53 20 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 9a 84 20 53 49 4d 20 50 53 20 M.CS/PS..................SIM.PS.
97ee0 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 9a 84 20 53 49 4d 2f e8 99 95 e6 96 bc e9 8e 96 e5 ae .................SIM/...........
97f00 9a e7 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 9a 84 54 54 4c ef bc 88 54 54 4c e6 98 af 20 54 69 .................TTL...TTL....Ti
97f20 6d 65 20 54 6f 20 4c 69 76 65 e7 9a 84 e7 b8 ae e5 af ab ef bc 8c e8 a9 b2 e5 ad 97 e6 ae b5 e6 me.To.Live......................
97f40 8c 87 e5 ae 9a 49 50 e5 8c 85 e8 a2 ab e8 b7 af e7 94 b1 e5 99 a8 e4 b8 9f e6 a3 84 e4 b9 8b e5 .....IP.........................
97f60 89 8d e5 85 81 e8 a8 b1 e9 80 9a e9 81 8e e7 9a 84 e6 9c 80 e5 a4 a7 e7 b6 b2 e6 ae b5 e6 95 b8 ................................
97f80 e9 87 8f e3 80 82 54 54 4c e6 98 af 49 50 76 34 e5 8c 85 e9 a0 ad e7 9a 84 e4 b8 80 e5 80 8b 38 ......TTL...IPv4...............8
97fa0 20 62 69 74 e5 ad 97 e6 ae b5 e3 80 82 ef bc 89 00 e7 94 a8 e6 88 b6 e5 90 8d e7 84 a1 e6 95 88 .bit............................
97fc0 e3 80 82 00 e5 8d 80 e5 9f 9f 49 44 e7 84 a1 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 93 8d e4 ..........ID....................
97fe0 bd 9c e7 84 a1 e6 95 88 e3 80 82 00 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e7 84 a1 e6 95 88 e3 80 ................................
98000 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e9 80 9a e9 81 93 e7 84 a1 e6 95 88 e3 80 82 00 53 4e 4d 50 e9 ...........................SNMP.
98020 99 b7 e9 98 b1 e5 ad 97 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e5 85 83 27 ef bc 83 27 e7 84 a1 e6 .......................'...'....
98040 95 88 00 e8 ae 80 e5 8f 96 e5 96 ae e4 bd 8d e5 ad 97 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e5 85 ................................
98060 83 27 23 27 e7 84 a1 e6 95 88 00 e7 b3 bb e7 b5 b1 e8 81 af e7 b9 ab e4 ba ba e4 b8 ad e7 9a 84 .'#'............................
98080 e5 ad 97 e5 85 83 20 27 23 27 20 e7 84 a1 e6 95 88 00 e7 b3 bb e7 b5 b1 e4 bd 8d e7 bd ae e4 b8 .......'#'......................
980a0 ad e7 9a 84 e5 ad 97 e5 85 83 20 27 23 27 20 e7 84 a1 e6 95 88 00 e6 aa a2 e6 b8 ac e5 88 b0 e7 ...........'#'..................
980c0 84 a1 e6 95 88 e5 ad 97 e5 85 83 25 73 ef bc 8c 20 e8 ab 8b e5 88 aa e9 99 a4 e7 84 a1 e6 95 88 ...........%s...................
980e0 e5 ad 97 e5 85 83 ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e6 ................................
98100 aa a2 e6 b8 ac e5 88 b0 e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 20 28 25 73 29 ef bc 8c 20 20 20 e8 .....................(%s).......
98120 ab 8b e5 88 aa e9 99 a4 e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 ef bc 8c e7 84 b6 e5 be 8c e9 87 8d ................................
98140 e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 e7 84 a1 e6 ................................
98160 95 88 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f e6 a0 bc e5 bc 8f e7 84 a1 e6 95 88 ef bc 9b e4 bd ................................
98180 bf e7 94 a8 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 e7 9a 84 e4 bb a3 e6 9b bf e3 80 82 20 00 ....MM./.DD./.YYYY..............
981a0 e8 b3 87 e8 a8 8a e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 00 e7 84 a1 e6 8e a5 e4 bb 8b e9 9d a2 20 ................................
981c0 22 25 73 22 20 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 "%s"....interface_dhcp_configure
981e0 28 29 00 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 ef bc ()..............................
98200 9a 00 e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 ef bc 9a ................................
98220 00 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 e3 80 82 00 e7 84 a1 e6 95 88 e7 9a 84 e5 85 a7 e9 83 a8 ................................
98240 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e6 97 a5 e8 aa 8c e9 a1 9e e5 9e 8b e7 ................................
98260 84 a1 e6 95 88 00 e7 99 bb e9 8c 84 e7 84 a1 e6 95 88 20 28 25 73 29 2e 00 e9 81 b8 e6 93 87 e7 ...................(%s).........
98280 9a 84 e7 9b a3 e8 a6 96 e7 84 a1 e6 95 88 e3 80 82 00 e5 b0 8d e6 96 bc 4f 46 44 4d e4 bf 9d e8 ........................OFDM....
982a0 ad b7 e6 a8 a1 e5 bc 8f e9 81 b8 e6 93 87 e7 9a 84 e9 81 b8 e9 a0 85 e7 84 a1 e6 95 88 00 e8 bc ................................
982c0 b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 ef bc 8c e8 ab 8b e5 86 8d e8 a9 a6 e4 ................................
982e0 b8 80 e6 ac a1 e3 80 82 00 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 e3 80 82 00 e6 89 be e5 ae 9a e7 ................................
98300 9a 84 20 25 73 20 e8 b7 af e5 be 91 e7 84 a1 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 b7 af e5 ...%s...........................
98320 be 91 e7 84 a1 e6 95 88 e3 80 82 00 e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 e7 9a 84 e5 8d 94 e8 ad ................................
98340 b0 e7 84 a1 e6 95 88 ef bc 9a 00 e7 84 a1 e6 95 88 e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 00 e9 96 ................................
98360 8b e5 a7 8b e6 99 82 e9 96 93 e7 84 a1 e6 95 88 20 2d 20 27 25 73 27 00 e7 b5 90 e6 9d 9f e6 99 .................-.'%s'.........
98380 82 e9 96 93 e7 84 a1 e6 95 88 20 2d 20 27 25 73 27 00 e6 b8 ac e8 a9 a6 e9 a1 9e e5 9e 8b e7 84 ...........-.'%s'...............
983a0 a1 e6 95 88 ef bc 8c e7 84 a1 e6 95 88 e3 80 82 00 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 ................................
983c0 e7 a2 bc e7 84 a1 e6 95 88 00 e7 94 a8 e6 88 b6 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ................................
983e0 ad 97 e5 85 83 00 e5 8c 85 e8 a8 88 e6 95 b8 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e5 8c 85 e9 ................................
98400 95 b7 e5 ba a6 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc e7 84 a1 e6 95 ................................
98420 88 e3 80 82 00 e7 84 a1 e6 95 88 e6 86 91 e8 ad 89 e6 b6 88 e6 81 af 00 e5 80 92 e8 bd 89 00 e5 ................................
98440 8f 8d e7 9b b8 e8 bc b8 e5 85 a5 e5 85 ab e4 bd 8d e4 bd 8d e5 85 83 e7 b5 84 e5 92 8c e8 bc b8 ................................
98460 e5 87 ba e5 85 ab e4 bd 8d e4 bd 8d e5 85 83 e7 b5 84 00 e5 8f 8d e8 bd 89 e5 8c b9 e9 85 8d e3 ................................
98480 80 82 00 e5 8f 8d e8 bd 89 e5 8c b9 e9 85 8d 00 e5 8f 8d e8 bd 89 e5 8c b9 e9 85 8d 00 e9 80 9a ................................
984a0 e9 81 8e 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 a0 92 e4 bd 88 49 50 e5 9c b0 e5 9d 80 ...RADIUS...............IP......
984c0 e3 80 82 00 e7 b0 bd e7 99 bc e8 80 85 20 00 e7 95 b6 e8 a8 ad e7 bd ae e7 82 ba 22 e5 b7 b2 e7 ..........................."....
984e0 ae a1 e7 90 86 22 2c 20 22 e5 b7 b2 e5 8d 94 e5 8a a9 22 20 e6 88 96 22 e7 84 a1 e7 8b 80 e6 85 .....",."........."...."........
98500 8b 44 48 43 50 22 e6 99 82 ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 70 66 53 65 6e 73 65 e4 .DHCP"..................pfSense.
98520 b8 8a e5 95 9f e5 8b 95 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e5 ae 83 e5 8f af ........DHCPv6..................
98540 e4 bb a5 e6 98 af e7 b6 b2 e8 b7 af e4 b8 8a e7 9a 84 e5 8f a6 e4 b8 80 e8 87 ba e4 b8 bb e6 a9 ................................
98560 9f e3 80 82 00 e5 b0 88 e6 a1 88 00 31 20 e6 9c 88 00 e6 8a 96 e5 8b 95 00 e6 ad a3 e5 9c a8 e8 ............1...................
98580 99 95 e7 90 86 2e 2e 2e 00 4a 6f 73 74 6c 65 e8 b6 85 e6 99 82 00 37 20 e6 9c 88 00 36 20 e6 9c .........Jostle.......7.....6...
985a0 88 00 e5 88 aa e9 99 a4 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a ef bc 8c e4 b8 a6 e8 bf 94 e5 9b 9e ................................
985c0 e5 88 b0 e9 a6 96 e9 a0 81 00 4b 42 2f 73 00 4b 4f 44 00 4b 62 70 73 00 4b 65 65 70 00 e4 bf 9d ..........KB/s.KOD.Kbps.Keep....
985e0 e6 8c 81 e9 85 8d e7 bd ae 00 e5 9c a8 e9 9d 9e e6 b4 bb e5 8b 95 e6 a8 99 e7 b1 a4 e4 b8 8a e4 ................................
98600 bf 9d e6 8c 81 e5 9c 96 e8 a1 a8 e6 9b b4 e6 96 b0 e3 80 82 00 e9 96 8b e7 99 bc e5 85 a7 e6 a0 ................................
98620 b8 00 e5 af 86 e9 91 b0 20 00 e5 af 86 e9 91 b0 e8 bc aa e6 8f 9b e5 bf 85 e9 a0 88 e6 98 af e4 ................................
98640 bb 8b e6 96 bc 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 .....1...9999...................
98660 e5 af 86 e9 91 b0 e9 a1 9e e5 9e 8b 20 00 e5 af 86 e9 91 b0 e6 95 b8 e6 93 9a 20 00 e5 af 86 e9 ................................
98680 91 b0 e6 95 b8 e6 93 9a e5 ad 97 e6 ae b5 e6 87 89 e7 82 ba e7 a9 ba e7 99 bd e6 88 96 e6 9c 89 ................................
986a0 e6 95 88 e7 9a 84 78 35 30 39 e7 a7 81 e9 91 b0 00 e5 af 86 e9 91 b0 e9 95 b7 e5 ba a6 20 00 e5 ......x509......................
986c0 af 86 e9 91 b0 e5 90 8d e7 a8 b1 20 00 4b 65 79 49 44 20 e6 a8 99 e8 a8 98 00 e9 97 9c e9 8d b5 .............KeyID..............
986e0 e8 b3 87 e8 a8 8a e8 aa 9e e5 8f a5 00 e5 af 86 e9 91 b0 00 e6 b8 85 e9 99 a4 e7 8b 80 e6 85 8b ................................
98700 00 e5 be 9e 25 73 e4 b8 ad e7 b5 82 e6 ad a2 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e3 80 ....%s..........................
98720 82 00 e6 b8 85 e9 99 a4 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e7 8b 80 e6 85 8b 00 4b 69 73 73 2d ...........................Kiss-
98740 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 54 50 e7 99 bb e9 8c 84 00 4c 32 54 50 e4 bc ba o'-death.L2TP.L2TP.......L2TP...
98760 e6 9c 8d e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b6 00 4c 32 54 50 20 56 50 4e 00 e5 b7 b2 e6 9b .......L2TP.......L2TP.VPN......
98780 b4 e6 94 b9 4c 32 54 50 20 56 50 4e 20 e9 85 8d e7 bd ae e3 80 82 00 4c 32 54 50 20 e5 ae a2 e6 ....L2TP.VPN...........L2TP.....
987a0 88 b6 e6 a9 9f 00 4c 32 54 50 e5 af 86 e7 a2 bc 00 4c 32 54 50 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 ......L2TP.......L2TP......IP...
987c0 e5 9d 80 00 4c 32 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b6 e5 90 8d 00 ....L2TP..........L2TP..........
987e0 4c 41 43 50 00 4c 41 47 47 e9 85 8d e7 bd ae 00 4c 41 47 47 e4 bb 8b e9 9d a2 00 4c 41 47 47 e7 LACP.LAGG.......LAGG.......LAGG.
98800 ab af e5 8f a3 00 4c 41 47 47 e5 8d 94 e8 ad b0 00 4c 41 47 47 73 00 4c 41 4e 00 e5 b1 80 e5 9f ......LAGG.......LAGGs.LAN......
98820 9f e7 b6 b2 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e9 87 8d e7 bd ae e7 82 ba 31 39 .......IP.....................19
98840 32 2e 31 36 38 2e 31 2e 31 2f 32 34 00 4c 44 41 50 00 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 00 2.168.1.1/24.LDAP.LDAP..........
98860 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae 20 00 4c 44 41 50 e4 bc ba e6 9c 8d e5 LDAP.................LDAP.......
98880 99 a8 e7 b6 b2 e5 9d 80 00 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 e4 bd bf e7 94 a8 52 46 43 20 .........LDAP...............RFC.
988a0 32 33 30 37 e6 a0 bc e5 bc 8f e7 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc 00 4c 44 41 50 e7 b6 2307......................LDAP..
988c0 b2 e5 9d 80 00 4c 44 41 50 e5 ae b9 e5 99 a8 00 4c 44 41 50 20 e8 a8 ad e7 bd ae 00 4c 44 41 50 .....LDAP.......LDAP........LDAP
988e0 3a 20 e7 84 a1 e6 b3 95 e9 80 9a e9 81 8e e4 b8 bb e6 a9 9f 25 73 e6 9f a5 e6 89 be 43 41 e3 80 :...................%s......CA..
98900 82 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 e5 a3 93 e7 b8 ae 5b 63 6f 6d 70 72 65 73 73 ..LOADBALANCE.LZ4......[compress
98920 20 6c 7a 34 5d 00 4c 5a 34 e5 a3 93 e7 b8 ae 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d .lz4].LZ4......v2.[compress.lz4-
98940 76 32 5d 00 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d v2].LZO......[Legacy.style...com
98960 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f e5 a3 93 e7 b8 ae 5b 63 6f 6d 70 72 65 73 73 20 6c 7a p-lzo.yes].LZO......[compress.lz
98980 6f ef bc 8c e7 9b b8 e5 ae b9 63 6f 6d 70 2d 6c 7a 6f 5d 00 4c 41 47 47 e5 8d 94 e8 ad b0 00 e6 o.........comp-lzo].LAGG........
989a0 9c 80 e5 be 8c 25 31 24 64 20 25 32 24 73 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 e6 9c .....%1$d.%2$s..................
989c0 80 e8 bf 91 20 25 31 24 73 20 e5 80 8b 25 32 24 73 e8 a8 98 e9 8c 84 e6 a2 9d e7 9b ae 00 e6 9c .....%1$s....%2$s...............
989e0 80 e5 be 8c 25 31 24 73 20 25 32 24 73 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 e6 9c 80 ....%1$s.%2$s...................
98a00 e8 bf 91 20 31 2c 20 35 20 e5 92 8c 31 35 e5 88 86 e9 90 98 00 e6 9c 80 e5 be 8c e4 b8 80 e6 ac ....1,.5....15..................
98a20 a1 e9 85 8d e7 bd ae 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 00 e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 ................................
98a40 bb e5 8b 95 00 e4 b8 8a e6 ac a1 e6 8d 95 e7 8d b2 00 e4 b8 8a e6 ac a1 e6 aa a2 e6 9f a5 00 e6 ................................
98a60 9c 80 e5 be 8c e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 89 be e5 88 b0 e4 b8 a6 e9 82 84 e5 8e ................................
98a80 9f e6 9c 80 e5 be 8c e4 b8 80 e5 80 8b e5 b7 b2 e7 9f a5 e9 85 8d e7 bd ae e3 80 82 20 e8 ab 8b ................................
98aa0 e4 bb 94 e7 b4 b0 e6 aa a2 e6 9f a5 e9 85 8d e7 bd ae e6 aa 94 e7 9a 84 e6 ba 96 e7 a2 ba e6 80 ................................
98ac0 a7 e3 80 82 00 e4 b8 8a e6 ac a1 3a 20 25 73 00 e5 bb b6 e9 81 b2 00 e5 bb b6 e9 81 b2 e9 96 be ...........:.%s.................
98ae0 e5 80 bc 00 e6 9c 80 e6 96 b0 e7 b3 bb e7 b5 b1 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 37 e5 b1 .............................7..
98b00 a4 e6 95 b4 e5 bd a2 e3 80 82 20 e5 85 b6 e9 85 8d e7 bd ae e5 b7 b2 e5 88 aa e9 99 a4 e3 80 82 ................................
98b20 00 e9 96 8f e7 a7 92 00 e7 a7 9f e8 b3 83 e8 a6 81 e6 b1 82 e5 92 8c e8 ab 8b e6 b1 82 00 e7 a7 ................................
98b40 9f e7 b4 84 e9 a1 9e e5 9e 8b 20 00 e7 a7 9f e6 9c 9f e6 99 82 e9 96 93 ef bc 88 e7 a7 92 ef bc ................................
98b60 89 e3 80 82 20 e7 94 a8 e6 96 bc e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f ................................
98b80 e6 99 82 e9 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 20 25 31 24 73 e9 bb 98 e8 aa 8d ......................%1$s......
98ba0 e5 80 bc e7 82 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e7 a7 9f e7 b4 84 00 e7 a7 9f e7 b4 84 e4 bd ......7200......................
98bc0 bf e7 94 a8 00 e6 96 b7 e9 96 8b e6 8c 81 e7 ba 8c 43 41 52 50 e7 b6 ad e8 ad b7 e6 a8 a1 e5 bc .................CARP...........
98be0 8f 00 e4 bf 9d e6 8c 81 e2 80 9c e9 bb 98 e8 aa 8d e5 80 bc e2 80 9d ef bc 8c e4 bd bf e7 94 a8 ................................
98c00 e7 b3 bb e7 b5 b1 e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 e6 88 96 e8 80 85 e9 81 b8 e6 93 87 e7 b6 ................................
98c20 b2 e9 97 9c e4 bb a5 e5 88 a9 e7 94 a8 e5 9f ba e6 96 bc e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 ................................
98c40 94 b1 e3 80 82 20 00 e4 bf 9d e7 95 99 e7 82 ba e2 80 9c e6 b2 92 e6 9c 89 e2 80 9d ef bc 8c e4 ................................
98c60 bd bf e8 a6 8f e5 89 87 e5 a7 8b e7 b5 82 e8 99 95 e6 96 bc e5 95 9f e7 94 a8 e7 8b 80 e6 85 8b ................................
98c80 e3 80 82 00 e5 a6 82 e6 9e 9c e5 b8 b3 e6 88 b6 e4 b8 8d e9 81 8e e6 9c 9f ef bc 8c e8 ab 8b e7 ................................
98ca0 95 99 e7 a9 ba e3 80 82 e5 90 a6 e5 89 87 e8 bc b8 e5 85 a5 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f ................................
98cc0 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8b MM./.DD./.YYYY..................
98ce0 95 e6 85 8b 44 4e 53 e8 a8 bb e5 86 8a e3 80 82 20 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc ....DNS.........................
98d00 e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab ...DNS..........................
98d20 af e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba ................DNS.............
98d40 e4 bb a5 e7 a6 81 e7 94 a8 e5 8b 95 e6 85 8b 44 4e 53 e8 a8 bb e5 86 8a e3 80 82 25 31 24 73 e8 ...............DNS.........%1$s.
98d60 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad .................DNS............
98d80 e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e ..............................DN
98da0 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e7 a6 81 e7 94 a8 e3 80 82 e4 bb a5 6c 64 61 70 3a 2f S.........................ldap:/
98dc0 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d /ldap.example.com/dc=example,dc=
98de0 63 6f 6d e7 9a 84 e5 bd a2 e5 bc 8f e8 bc b8 e5 85 a5 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 e7 com...............LDAP..........
98e00 9a 84 e4 b8 80 e5 80 8b e5 ae 8c e6 95 b4 e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ................................
98e20 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 bc b8 e5 85 a5 54 46 54 50 e4 bc ba e6 9c 8d e5 99 ....................TFTP........
98e40 a8 e7 9a 84 e5 ae 8c e6 95 b4 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 e3 80 82 00 e7 95 99 e7 ......................IP........
98e60 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 bc b8 e5 85 a5 54 46 54 50 e4 bc ba e6 9c 8d e5 .....................TFTP.......
98e80 99 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e6 ...........IP...................
98ea0 88 96 e7 b6 b2 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 e8 bc ................................
98ec0 b8 e5 85 a5 e5 85 b6 e4 bb 96 e6 a9 9f e5 99 a8 e7 9a 84 e4 bb 8b e9 9d a2 49 50 e5 9c b0 e5 9d .........................IP.....
98ee0 80 ef bc 8c e6 a9 9f e5 99 a8 e5 bf 85 e9 a0 88 e4 bd bf e7 94 a8 43 41 52 50 e3 80 82 e4 bb 8b ......................CARP......
98f00 e9 9d a2 e7 9a 84 e5 bb a3 e6 92 ad e5 81 8f e9 9b a2 e7 a2 ba e5 ae 9a 44 48 43 50 20 e7 9a 84 ........................DHCP....
98f20 e4 b8 80 e5 80 8b e5 ae 88 e8 ad b7 e9 80 b2 e7 a8 8b e6 98 af e4 b8 bb e6 88 96 e8 bc 94 e3 80 ................................
98f40 82 e7 a2 ba e4 bf 9d e4 b8 80 e8 87 ba e6 a9 9f e5 99 a8 e7 9a 84 e5 bb a3 e6 92 ad e5 81 8f e9 ................................
98f60 9b a2 26 6c 74 3b 20 32 30 20 28 e5 8f a6 e4 b8 80 e8 87 ba e6 98 af 20 26 67 74 3b 20 32 30 29 ..&lt;.20.(.............&gt;.20)
98f80 2e 00 e7 95 99 e7 a9 ba e5 89 87 e4 bd bf e7 94 a8 e9 bb 98 e8 aa 8d e7 ab af e5 8f a3 e8 99 9f ................................
98fa0 20 28 31 38 31 33 29 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 44 4e 53 e8 bd 89 e7 99 bc .(1813)................DNS......
98fc0 e5 99 a8 ef bc 8c e5 89 87 e7 82 ba e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 49 50 e7 95 99 e7 a9 ba ........................IP......
98fe0 e4 bb a5 e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e9 bb 98 e8 aa 8d e7 9a 84 44 4e 53 e4 bc ba e6 9c ........................DNS.....
99000 8d e5 99 a8 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e5 9c a8 e2 80 9c e5 b8 b8 e8 a6 8f e8 a8 ad e7 ................................
99020 bd ae e2 80 9d e9 a0 81 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d .......................DNS......
99040 e5 99 a8 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e9 bb 98 e8 ................................
99060 aa 8d 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 88 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 ..DNS...........................
99080 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c e5 90 DNS.............................
990a0 a6 e5 89 87 e5 9c a8 e2 80 9c e7 b3 bb e7 b5 b1 2d e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae e2 80 9d ................-...............
990c0 e9 a0 81 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e4 b8 8d e9 ................................
990e0 9c 80 e8 a6 81 e5 af 86 e7 a2 bc e6 99 82 e7 95 99 e7 a9 ba 00 e4 b8 8d e9 9c 80 e8 a6 81 e7 94 ................................
99100 a8 e6 88 b6 e5 90 8d e6 99 82 e7 95 99 e7 a9 ba 00 e5 b0 87 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 ................................
99120 e7 95 99 e7 a9 ba ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e5 88 86 e9 90 98 e5 92 8c e5 b0 8f e6 99 ................................
99140 82 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a e7 9a 84 e6 99 82 e9 96 93 e6 af 8f e5 a4 a9 e5 9f b7 e8 ................................
99160 a1 8c e9 87 8d e7 bd ae 00 e5 b0 87 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e5 b0 ................................
99180 87 e5 b0 8e e8 87 b4 e5 9c a8 e5 88 86 e9 90 98 e5 92 8c e5 b0 8f e6 99 82 e5 ad 97 e6 ae b5 e4 ................................
991a0 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 e6 99 82 e9 96 93 e6 af 8f e5 a4 a9 e5 9f b7 e8 a1 8c e9 87 8d ................................
991c0 e7 bd ae e8 a8 88 e7 95 ab e3 80 82 00 e5 b7 a6 e5 88 97 e6 a8 99 e7 b1 a4 00 e5 9c 96 e4 be 8b ................................
991e0 00 e5 9c 96 e4 be 8b ef bc 9a e7 84 a1 e7 b7 9a e6 a8 99 e6 ba 96 20 2d 20 e9 80 9a e9 81 93 ef .......................-........
99200 bc 83 ef bc 88 e9 a0 bb e7 8e 87 40 e6 9c 80 e5 a4 a7 e7 99 bc e5 b0 84 e5 8a 9f e7 8e 87 2f e8 ...........@................../.
99220 a8 bb e5 86 8a e5 9f 9f e5 85 81 e8 a8 b1 e7 9a 84 54 58 e5 8a 9f e7 8e 87 ef bc 89 20 25 31 24 .................TX..........%1$
99240 73 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e9 80 9a e9 s...............................
99260 81 93 e3 80 82 20 e8 87 aa e5 8b 95 e5 8f af e4 bb a5 e8 a6 86 e8 93 8b e4 b8 8a e9 9d a2 e9 81 ................................
99280 b8 e6 93 87 e7 9a 84 e7 84 a1 e7 b7 9a e6 a8 99 e6 ba 96 e3 80 82 00 e9 95 b7 e5 ba a6 00 e5 b1 ................................
992a0 a4 e7 b4 9a 00 e8 a9 b3 e7 b4 b0 e7 a8 8b e5 ba a6 00 e8 a8 b1 e5 8f af 00 e6 a0 b9 e6 93 9a 41 ...............................A
992c0 70 61 63 68 65 e8 a8 b1 e5 8f af e8 ad 89 32 2e 30 e7 89 88 ef bc 88 e2 80 9c e8 a8 b1 e5 8f af pache.........2.0...............
992e0 e8 ad 89 e2 80 9d ef bc 89 e6 8e 88 e6 ac 8a 3b 25 31 24 73 e6 82 a8 e4 b8 8d e5 be 97 e4 bd bf ...............;%1$s............
99300 e7 94 a8 e6 ad a4 e6 aa 94 ef bc 8c e9 99 a4 e9 9d 9e e6 9c 89 e7 ac a6 e5 90 88 e7 9a 84 e8 a8 ................................
99320 b1 e5 8f af e8 ad 89 e3 80 82 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e9 80 9a e9 81 8e e7 8d b2 ..........%1$s..................
99340 e5 8f 96 e8 a8 b1 e5 8f af e8 ad 89 e7 9a 84 e5 89 af e6 9c ac 00 e6 9c 89 e6 95 88 e6 9c 9f 3a ...............................:
99360 20 25 31 24 73 e7 a7 92 20 28 25 32 24 73 29 00 e6 9c 89 e6 95 88 e6 9c 9f 00 e6 9c 89 e6 95 88 .%1$s....(%2$s).................
99380 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 e9 99 90 e5 88 b6 e8 bc b8 e5 87 ba e5 b8 b6 e5 af ac 20 ................................
993a0 00 e6 9c 89 e9 99 90 e6 9c 8d e5 8b 99 00 e6 95 b4 e6 b5 81 e8 b3 87 e8 a8 8a 00 e6 b5 81 e9 87 ................................
993c0 8f e6 95 b4 e5 bd a2 e8 b3 87 e8 a8 8a 00 e9 99 90 e5 88 b6 00 e5 9c a8 e6 b5 ae e5 8b 95 e8 a6 ................................
993e0 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 e9 99 90 e5 88 b6 e5 99 a8 ef bc 8c e5 bf 85 e9 a0 88 e9 ................................
99400 81 b8 e6 93 87 e6 96 b9 e5 90 91 e3 80 82 00 e9 99 90 e5 88 b6 e5 99 a8 ef bc 9a 00 e9 99 90 e5 ................................
99420 88 b6 e8 88 87 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 48 54 54 50 28 53 29 e4 bc ba e6 9c 8d e5 99 .................HTTP(S)........
99440 a8 e7 9a 84 e4 bd b5 e7 99 bc e9 80 a3 e6 8e a5 e6 95 b8 e3 80 82 20 e9 80 99 e4 b8 8d e6 98 af ................................
99460 e8 a8 ad e7 bd ae e6 9c 89 e5 a4 9a e5 b0 91 e7 94 a8 e6 88 b6 e5 8f af e4 bb a5 e7 99 bb e9 8c ................................
99480 84 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ef bc 8c e8 80 8c e6 98 af e8 a8 ad e7 bd ae e5 96 ae e5 ................................
994a0 80 8b 49 50 e5 8f af e4 bb a5 e8 88 87 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e5 bb ba e7 ab 8b e5 ..IP............................
994c0 a4 9a e5 b0 91 e9 80 a3 e6 8e a5 e3 80 82 00 e9 8f 88 e8 b7 af e4 bb 8b e9 9d a2 00 e9 8f 88 e6 ................................
994e0 8e a5 e5 8f 83 e6 95 b8 00 e9 8f 88 e6 8e a5 e5 84 aa e5 85 88 20 00 e9 8f 88 e6 8e a5 e5 85 b1 ................................
99500 e7 94 a8 00 e9 8f 88 e6 8e a5 e9 a1 9e e5 9e 8b 00 e9 8f 88 e6 8e a5 e8 a6 8f e5 89 87 00 e9 8f ................................
99520 a1 e5 83 8f e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 2e 20 e8 88 8a 3a 20 28 25 73 29 20 e6 ........................:.(%s)..
99540 96 b0 3a 20 28 25 73 29 00 e5 85 81 e8 a8 b1 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d ..:.(%s)................MAC.....
99560 80 e5 88 97 e8 a1 a8 ef bc 8c e9 80 97 e8 99 9f e5 88 86 e9 9a 94 ef bc 8c e7 84 a1 e7 a9 ba e6 ................................
99580 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e6 ...........:.00:00:00,01:E5:FF..
995a0 8b 92 e7 b5 95 e8 a8 aa e5 95 8f e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 ....................MAC.........
995c0 e8 a1 a8 ef bc 8c e4 bb a5 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 ef bc 8c e4 b8 8d e5 90 ab e7 a9 ................................
995e0 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 .............:.00:00:00,01:E5:FF
99600 00 e7 9b a3 e8 81 bd e7 ab af e5 8f a3 00 e5 81 b5 e8 81 bd e6 89 80 e6 9c 89 e4 bb 8b e9 9d a2 ................................
99620 2f 20 49 50 e5 9c b0 e5 9d 80 00 e5 8a a0 e8 bc 89 20 00 e8 b2 a0 e8 bc 89 e5 b9 b3 e5 9d 87 e5 /.IP............................
99640 80 bc 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 ................................
99660 e8 bc 89 e5 9d 87 e8 a1 a1 e6 b1 a0 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e7 8b 80 e6 85 8b 00 ................................
99680 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e9 85 8d e7 bd ae 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 ef ................................
996a0 bc 9a e7 9b a3 e8 a6 96 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 ef bc 9a e5 9c b0 e5 9d 80 e6 b1 ................................
996c0 a0 ef bc 9a 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 ef bc 9a e8 99 9b e6 93 ac e4 bc ba e6 9c 8d ................................
996e0 e5 99 a8 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 ................................
99700 a0 e8 bc 89 e5 9d 87 e8 a1 a1 20 00 e8 bc 89 e5 85 a5 e4 b8 ad 20 00 e5 8a a0 e8 bc 89 25 73 e5 .............................%s.
99720 8a a0 e5 af 86 e6 a8 a1 e7 b5 84 e3 80 82 00 e5 8a a0 e8 bc 89 20 25 73 20 e7 86 b1 e7 9b a3 e6 ......................%s........
99740 8e a7 e6 a8 a1 e7 b5 84 e3 80 82 00 e4 b8 8d e6 94 af e6 8c 81 e8 bc 89 e5 85 a5 e7 9b ae e9 8c ................................
99760 84 20 00 e5 8a a0 e8 bc 89 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e8 a6 8f e5 89 87 00 e6 ad a3 e5 ................................
99780 9c a8 e8 bc 89 e5 85 a5 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 8a ................................
997a0 a0 e8 bc 89 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e 2e 2e e5 a4 b1 e6 95 97 ef bc 81 00 e6 ad a3 ................................
997c0 e5 9c a8 e5 8a a0 e8 bc 89 e6 8f 92 e4 bb b6 e8 aa aa e6 98 8e 2e 2e 2e 00 e6 9c ac e5 9c b0 00 ................................
997e0 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 e8 b3 87 e6 96 99 e5 ba ab 00 e6 9c ac ................................
99800 e5 9c b0 47 52 45 20 e9 9a a7 e9 81 93 e7 b5 82 e9 bb 9e 00 e6 9c ac e5 9c b0 49 44 00 e6 9c ac ...GRE....................ID....
99820 e5 9c b0 49 50 20 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 e5 9c ...IP........IP.............IP..
99840 b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 76 36 e5 b0 8d e7 ad 89 e9 ab 94 e4 bd bf e7 94 a8 25 31 ...........IPv6...............%1
99860 24 73 4e 44 50 25 32 24 73 e8 80 8c e4 b8 8d e6 98 af 41 52 50 e3 80 82 00 e6 9c ac e5 9c b0 e6 $sNDP%2$s.........ARP...........
99880 97 a5 e8 aa 8c 00 e6 9c ac e5 9c b0 e5 ad 90 e7 b6 b2 20 00 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 ................................
998a0 e7 ae a1 e7 90 86 e5 99 a8 2f e6 86 91 e8 ad 89 00 e6 9c ac e5 9c b0 47 49 46 e9 9a a7 e9 81 93 ........./.............GIF......
998c0 e7 b5 82 e9 bb 9e 00 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af e9 a1 9e e5 9e 8b 20 00 e6 9c ac e5 9c ................................
998e0 b0 e7 ab af e5 8f a3 20 00 e6 9c ac e5 9c b0 e9 9a a7 e9 81 93 49 50 e5 9c b0 e5 9d 80 00 e6 9c .....................IP.........
99900 ac e5 9c b0 ef bc 9a 00 e6 9c ac e5 9c b0 e5 8c 96 00 e4 bd 8d e7 bd ae 00 e6 97 a5 e8 aa 8c 00 ................................
99920 e6 97 a5 e8 aa 8c e7 9b ae e9 8c 84 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e8 aa 8c e9 a1 af e7 ................................
99940 a4 ba e8 a8 ad e7 bd ae ef bc 88 e6 b2 92 e5 82 99 e4 bb bd ef bc 8c e6 b2 92 e5 90 8c e6 ad a5 ................................
99960 ef bc 89 ef bc 9a 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e8 aa 8c e9 a1 af e7 a4 ba e8 a8 ad e7 ................................
99980 bd ae ef bc 9a 00 e6 97 a5 e8 aa 8c e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e6 97 a5 e8 aa 8c e5 ................................
999a0 b1 a4 e7 b4 9a 00 e6 97 a5 e8 aa 8c e6 b6 88 e6 81 af 00 e6 97 a5 e8 aa 8c 4e 54 50 e5 b0 8d e7 .........................NTP....
999c0 ad 89 e9 ab 94 e7 b5 b1 e8 a8 88 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ................................
999e0 ef bc 89 e3 80 82 00 e6 97 a5 e8 aa 8c e6 99 82 e9 90 98 e7 b4 80 e5 be 8b e7 b5 b1 e8 a8 88 ef ................................
99a00 bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e5 be 9e 57 65 ..............................We
99a20 62 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e7 a8 8b e8 a8 98 e9 8c 84 e9 8c af e8 aa a4 00 e6 97 a5 b...............................
99a40 e8 aa 8c e6 aa 94 e5 a4 a7 e5 b0 8f 28 42 79 74 65 73 29 00 e6 97 a5 e8 aa 8c e6 aa 94 e5 a4 a7 ............(Bytes).............
99a60 e5 b0 8f e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ad 97 e4 b8 94 e5 a4 a7 e6 96 bc e6 88 96 e7 ad ................................
99a80 89 e6 96 bc 31 30 30 30 30 30 e3 80 82 00 e6 97 a5 e8 aa 8c e6 aa 94 e5 b7 b2 e5 95 9f e5 8b 95 ....100000......................
99aa0 e3 80 82 00 e6 97 a5 e8 aa 8c e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e9 98 b2 e7 81 ab e7 89 86 ................................
99ac0 e9 bb 98 e8 aa 8d e9 98 bb e6 ad a2 e8 a8 98 e9 8c 84 20 00 e2 80 9c e9 98 bb e6 ad a2 42 6f 67 .............................Bog
99ae0 6f 6e e7 b6 b2 e8 b7 af e2 80 9d e8 a6 8f e5 89 87 e9 98 bb e6 ad a2 e7 9a 84 e6 97 a5 e8 aa 8c on..............................
99b00 e6 95 b8 e6 93 9a e5 8c 85 00 e8 a8 98 e9 8c 84 e7 94 b1 e2 80 9c e9 98 bb e6 ad a2 e5 b0 88 e7 ................................
99b20 94 a8 e7 b6 b2 e8 b7 af e2 80 9d e8 a6 8f e5 89 87 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b8 e6 93 9a ................................
99b40 e5 8c 85 00 e5 be 9e e8 a6 8f e5 89 87 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 aa 8d e9 98 bb e6 ................................
99b60 ad a2 e8 a6 8f e5 89 87 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e8 aa 8c e5 8c 85 00 e5 be 9e e8 a6 ................................
99b80 8f e5 89 87 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 aa 8d e9 80 9a e9 81 8e e8 a6 8f e5 89 87 e5 ................................
99ba0 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e8 aa 8c e5 8c 85 00 20 25 31 24 73 e5 85 81 e8 a8 b1 25 32 24 ...................%1$s......%2$
99bc0 73 e7 9a 84 e6 97 a5 e8 aa 8c e5 8c 85 e9 80 9a e9 81 8e e9 9a b1 e5 90 ab e9 bb 98 e8 aa 8d e9 s...............................
99be0 80 9a e9 81 8e e8 a6 8f e5 89 87 ef bc 8c 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 ................................
99c00 8b e8 a6 8f e5 89 87 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e3 80 82 00 25 31 24 .............................%1$
99c20 73 e9 98 bb e6 ad a2 25 32 24 73 e7 9a 84 e6 97 a5 e8 aa 8c e5 8c 85 e9 80 9a e9 81 8e e9 9a b1 s......%2$s.....................
99c40 e5 90 ab e7 9a 84 e9 bb 98 e8 aa 8d e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 ef bc 8c e4 bb 8d e7 84 ................................
99c60 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 ................................
99c80 81 b8 e9 a0 85 e3 80 82 00 e8 a8 98 e9 8c 84 e6 ad a4 e8 a6 8f e5 89 87 e8 99 95 e7 90 86 e7 9a ................................
99ca0 84 e6 95 b8 e6 93 9a e5 8c 85 00 e6 97 a5 e8 aa 8c e5 b0 8d e7 ad 89 e9 ab 94 e6 b6 88 e6 81 af ................................
99cc0 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e8 ................................
99ce0 aa 8c e5 8f 83 e8 80 83 e6 99 82 e9 90 98 e7 b5 b1 e8 a8 88 ef bc 88 e2 80 8b e2 80 8b e9 bb 98 ................................
99d00 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e8 aa 8c e7 b3 bb e7 ................................
99d20 b5 b1 e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 ................................
99d40 e3 80 82 00 e8 a8 98 e9 8c 84 e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e6 99 82 e9 96 93 e6 88 b3 e7 ................................
99d60 9a 84 e5 ad 90 e7 a7 92 e9 83 a8 e5 88 86 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa ................................
99d80 e9 81 b8 e4 b8 ad ef bc 8c e6 9c aa e8 a8 98 e9 8c 84 ef bc 89 e3 80 82 00 e7 99 bb e9 8c 84 e9 ................................
99da0 a1 9e e5 9e 8b 20 00 e6 88 90 e5 8a 9f e7 99 bb e9 8c 84 25 31 24 73 ef bc 8c e9 80 9a e9 81 8e ...................%1$s.........
99dc0 20 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 20 25 32 24 73 ef bc 8c 20 44 4e 20 3d 20 25 33 24 73 .LDAP..........%2$s....DN.=.%3$s
99de0 2e 00 e8 a8 98 e9 8c 84 00 e7 99 bb e9 8c 84 00 e7 99 bb e9 8c 84 e6 a9 ab e5 b9 85 00 e7 99 bb ................................
99e00 e9 8c 84 e4 b8 bb e6 a9 9f e5 90 8d 00 e7 99 bb e9 8c 84 e5 88 b0 20 25 31 24 73 00 e9 80 9a e9 .......................%1$s.....
99e20 81 8e 20 25 32 24 73 e7 99 bb e9 8c 84 e5 88 b0 20 25 31 24 73 20 2e 25 33 24 73 00 e8 a8 bb e9 ...%2$s..........%1$s..%3$s.....
99e40 8a b7 00 e8 a8 bb e9 8a b7 e9 a0 81 e9 9d a2 e5 85 a7 e5 ae b9 00 e8 a8 bb e9 8a b7 e5 bd 88 e5 ................................
99e60 87 ba e7 aa 97 e5 8f a3 00 e6 97 a5 e8 aa 8c 20 00 e6 97 a5 e8 aa 8c e4 bf 9d e5 ad 98 e5 9c a8 ................................
99e80 e5 b8 b8 e9 87 8f e5 a4 a7 e5 b0 8f e7 9a 84 e8 bf b4 e5 9c 88 e6 97 a5 e8 aa 8c e6 aa 94 e4 b8 ................................
99ea0 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 af 8f e5 80 8b e6 97 a5 e8 aa 8c ................................
99ec0 e6 aa 94 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef ................................
99ee0 bc 8c e6 af 8f e5 80 8b e6 97 a5 e8 aa 8c e6 aa 94 e5 a4 a7 e7 b4 84 e7 82 ba 35 30 30 4b 42 ef ..........................500KB.
99f00 bc 8c e4 b8 a6 e4 b8 94 e6 9c 89 e8 bf 91 32 30 e5 80 8b e9 80 99 e6 a8 a3 e7 9a 84 e6 97 a5 e8 ..............20................
99f20 aa 8c e6 aa 94 e3 80 82 00 e9 95 b7 00 e6 9f a5 e6 89 be 00 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d ................................
99f40 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 9f e5 8c 85 00 e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 00 ...IP...........................
99f60 e4 bd 8e 00 e4 bd 8e e5 bb b6 e9 81 b2 e5 92 8c e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc ef ................................
99f80 bc 88 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 aa ................................
99fa0 8d e5 80 bc e7 82 ba 25 31 24 64 2f 25 32 24 64 2e 00 e4 b8 9f e5 8c 85 e7 9a 84 e4 bd 8e e5 92 .......%1$d/%2$d................
99fc0 8c e9 ab 98 e9 96 be e5 80 bc 20 25 25 e3 80 82 e9 bb 98 e8 aa 8d e6 98 af 20 25 31 24 64 2f 25 ...........%%.............%1$d/%
99fe0 32 24 64 2e 00 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 e5 85 81 e8 a8 b1 e7 9a 84 4d 41 43 00 2$d..MAC.MAC................MAC.
9a000 e6 8b 92 e7 b5 95 e7 9a 84 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 4d 41 43 e5 9c b0 e5 9d 80 .........MAC.MAC.......MAC......
9a020 ef bc 88 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e7 9a 84 e4 ba 8c e9 80 b2 e4 bd 8d e4 bb a3 e7 ...6............................
9a040 a2 bc ef bc 8c e4 bb a5 36 e7 b5 84 31 36 e9 80 b2 e5 88 b6 e6 95 b8 e8 a1 a8 e7 a4 ba ef bc 89 ........6...16..................
9a060 00 4d 41 43 e5 9c b0 e5 9d 80 e6 8e a7 e5 88 b6 00 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f .MAC.............MAC............
9a080 00 4d 41 43 e8 aa 8d e8 ad 89 e5 af 86 e9 91 b0 00 4d 41 43 e5 9c b0 e5 9d 80 e9 81 8e e6 bf be .MAC.............MAC............
9a0a0 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 e4 bd bf e7 94 a8 e7 8e 87 00 4d 4f 42 49 4b 45 00 .MACs.MB/s.MBUF..........MOBIKE.
9a0c0 e7 9b a3 e6 8e a7 3a 20 25 31 24 73 20 e5 87 ba e7 8f be e9 ab 98 e5 bb b6 e9 81 b2 2c 20 e5 be ......:.%1$s................,...
9a0e0 9e e8 b7 af e7 94 b1 e7 b5 84 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b a3 e6 8e a7 3a 20 ..........%2$s................:.
9a100 25 31 24 73 20 e6 9c 89 e4 b8 9f e5 8c 85 ef bc 8c e5 be 9e e8 b7 af e7 94 b1 e7 b5 84 20 25 32 %1$s..........................%2
9a120 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b a3 e8 a6 96 3a 20 25 31 24 73 e7 8f be e5 b7 b2 e5 8f $s................:.%1$s........
9a140 af e7 94 a8 ef bc 8c e4 b8 a6 e6 b7 bb e5 8a a0 e5 88 b0 e8 b7 af e7 94 b1 e7 b5 84 20 25 32 24 .............................%2$
9a160 73 00 e7 9b a3 e6 8e a7 3a 20 25 31 24 73 20 e5 b7 b2 e9 97 9c e9 96 89 ef bc 8c e5 be 9e e8 b7 s.......:.%1$s..................
9a180 af e7 94 b1 e7 b5 84 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 4d 52 52 55 00 4d 52 55 00 4d 53 .......%2$s..........MRRU.MRU.MS
9a1a0 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 32 00 4d 53 53 00 4d 54 55 00 4d 58 20 00 e9 ad 94 e8 CHAPv1.MSCHAPv2.MSS.MTU.MX......
9a1c0 a1 93 e5 8c 85 e7 99 bc e9 80 81 20 28 25 31 24 73 29 20 e5 88 b0 20 28 25 32 24 73 29 20 4d 41 ............(%1$s).....(%2$s).MA
9a1e0 43 3d 25 33 24 73 00 e5 b9 bb e6 95 b8 00 e5 b9 bb e6 95 b8 e5 ad 98 e5 84 b2 e5 9c a8 e6 af 8f C=%3$s..........................
9a200 e5 bc b5 e6 86 91 e8 ad 89 e4 b8 ad e3 80 82 20 e5 9c a8 e6 86 91 e8 ad 89 e6 aa a2 e6 9f a5 e6 ................................
9a220 9c 9f e9 96 93 e8 aa 8d e8 ad 89 e3 80 82 20 e5 a4 a7 e5 b0 8f e5 8f 96 e6 b1 ba e6 96 bc e5 8d ................................
9a240 b7 e4 bd 8d 2b 20 e7 a5 a8 e4 bd 8d 20 2b e6 a0 a1 e9 a9 97 e5 92 8c e4 bd 8d e5 89 a9 e9 a4 98 ....+........+..................
9a260 e7 9a 84 e4 bd 8d e6 95 b8 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e4 ................................
9a280 bd 8d ef bc 8c e5 89 87 e4 b8 8d e4 bd bf e7 94 a8 e5 92 8c e6 aa a2 e6 9f a5 e5 b9 bb e6 95 b8 ................................
9a2a0 e3 80 82 00 e4 b8 bb e8 a6 81 00 e4 bd bf 57 69 6e 64 6f 77 73 20 31 30 e5 ae a2 e6 88 b6 e7 ab ..............Windows.10........
9a2c0 af e5 9c a8 e9 80 a3 e6 8e a5 e6 99 82 e9 98 bb e6 ad a2 e5 b0 8d e9 99 a4 4f 70 65 6e 56 50 4e .........................OpenVPN
9a2e0 e4 b9 8b e5 a4 96 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e8 a8 aa e5 95 8f ef bc .........DNS....................
9a300 8c e5 bc b7 e5 88 b6 e5 ae a2 e6 88 b6 e7 ab af e5 83 85 e4 bd bf e7 94 a8 56 50 4e 20 44 4e 53 .........................VPN.DNS
9a320 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e5 85 88 e5 bb ba e5 be 8c e5 88 aa 00 e4 bd bf e5 8b 95 ................................
9a340 e6 85 8b 44 4e 53 e8 a8 bb e5 86 8a e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e8 88 87 e4 b8 8a e9 9d ...DNS..........................
9a360 a2 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e7 9b b8 e5 90 8c e3 80 82 00 e7 a2 ba e4 bf 9d e5 88 aa ................................
9a380 e9 99 a4 e6 89 80 e6 9c 89 e6 95 8f e6 84 9f e8 b3 87 e8 a8 8a ef bc 88 e5 a6 82 e5 af 86 e7 a2 ................................
9a3a0 bc e7 ad 89 ef bc 89 ef bc 81 e3 80 82 00 e7 a2 ba e4 bf 9d e8 ad 89 e6 9b b8 e5 b0 8d e5 88 a5 ................................
9a3c0 e5 90 8d e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 48 54 54 50 53 e5 9c b0 e5 9d 80 e6 9c 89 e6 95 88 ...............HTTPS............
9a3e0 e3 80 82 e5 a6 82 e6 9e 9c e5 ae 83 e7 84 a1 e6 95 88 e6 88 96 e8 a2 ab e6 92 a4 e9 8a b7 ef bc ................................
9a400 8c e8 ab 8b e4 b8 8d e8 a6 81 e4 b8 8b e8 bc 89 e3 80 82 00 e7 ae a1 e7 90 86 20 25 31 24 73 20 ...........................%1$s.
9a420 e6 97 a5 e8 aa 8c 00 e7 ae a1 e7 90 86 e6 97 a5 e8 aa 8c 00 e7 ae a1 e7 90 86 e6 97 a5 e8 aa 8c ................................
9a440 00 e5 b7 b2 e7 ae a1 e7 90 86 00 e5 b7 b2 e7 ae a1 e7 90 86 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b .....................-.RA......[
9a460 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e9 a6 96 e7 a2 managed,.other.stateful]........
9a480 bc e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ef bc 8c 72 6f 75 74 65 72 5d 00 e7 ae a1 e7 90 86 e7 .......[onlink...router]........
9a4a0 ab af e5 8f a3 00 e6 89 8b e5 8b 95 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb 00 e6 89 8b e5 8b 95 e5 ................................
9a4c0 87 ba e7 ab 99 4e 41 54 e4 ba a4 e6 8f 9b 00 e6 89 8b e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 e8 a6 .....NAT...................NAT..
9a4e0 8f e5 89 87 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 41 4f 4e 20 2d 20 e9 ab 98 e7 b4 9a e5 87 .............%s...AON.-.........
9a500 ba e7 ab 99 4e 41 54 ef bc 89 00 e6 89 8b e5 8b 95 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb 20 00 e6 ....NAT.........................
9a520 98 a0 e5 b0 84 00 33 20 e6 9c 88 00 e6 a8 99 e8 a8 98 e7 82 ba e5 b7 b2 e8 ae 80 00 e5 b0 87 e7 ......3.........................
9a540 b6 b2 e9 97 9c e6 a8 99 e8 a8 98 e7 82 ba e9 97 9c e9 96 89 00 e5 b0 87 e4 bb 8b e9 9d a2 e6 a8 ................................
9a560 99 e8 a8 98 e7 82 ba e2 80 9c 50 72 69 76 61 74 65 e2 80 9d ef bc 88 e5 b0 88 e6 9c 89 ef bc 89 ..........Private...............
9a580 e4 bb 8b e9 9d a2 e3 80 82 e5 b0 88 e6 9c 89 20 e4 bb 8b e9 9d a2 e4 b8 8d e5 b0 87 e4 bb bb e4 ................................
9a5a0 bd 95 e6 b5 81 e9 87 8f e8 bd 89 e7 99 bc e5 88 b0 e4 b9 9f e6 98 af e5 b0 88 e6 9c 89 e4 bb 8b ................................
9a5c0 e9 9d a2 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e3 80 82 00 e5 b0 87 e4 ................................
9a5e0 bb 8b e9 9d a2 e6 a8 99 e8 a8 98 e7 82 ba e2 80 9c 53 74 69 63 6b 79 e2 80 9d ef bc 88 e7 b2 98 .................Sticky.........
9a600 e6 80 a7 ef bc 89 e4 bb 8b e9 9d a2 e3 80 82 20 e5 8b 95 e6 85 8b e5 ad b8 e7 bf 92 e7 9a 84 e5 ................................
9a620 9c b0 e5 9d 80 e6 a2 9d e7 9b ae e4 b8 80 e6 97 a6 e8 a2 ab e8 bc b8 e5 85 a5 e5 88 b0 e9 ab 98 ................................
9a640 e9 80 9f e7 b7 a9 e5 ad 98 e4 b8 ad e5 b0 b1 e8 a2 ab e8 a6 96 e7 82 ba e9 9d 9c e6 85 8b e3 80 ................................
9a660 82 20 e5 8d b3 e4 bd bf e5 9c b0 e5 9d 80 e5 9c a8 e4 b8 8d e5 90 8c e7 9a 84 e4 bb 8b e9 9d a2 ................................
9a680 e4 b8 8a ef bc 8c e7 b2 98 e6 80 a7 e6 a2 9d e7 9b ae e4 b9 9f e4 b8 8d e6 9c 83 e5 be 9e e7 b7 ................................
9a6a0 a9 e5 ad 98 e4 b8 ad e5 88 aa e9 99 a4 e6 88 96 e6 9b b4 e6 8f 9b e3 80 82 00 4d 61 73 6b 00 e4 ..........................Mask..
9a6c0 b8 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b ................................
9a6e0 e6 96 bc 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e4 b8 ...1...9999.....................
9a700 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e5 ................................
9a720 af 86 e9 91 b0 e8 bc aa e6 8f 9b e3 80 82 00 e5 8c b9 e9 85 8d 00 e5 90 8c e6 99 82 e7 99 bb e9 ................................
9a740 8c 84 e6 95 b8 00 e5 90 8c e6 99 82 e7 99 bb e9 8c 84 e6 95 b8 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 ................................
9a760 bc e7 ad 89 e6 96 bc 31 00 e4 bd 87 e5 88 97 e7 9a 84 e6 9c 80 e5 a4 a7 e5 b8 b6 e5 af ac e3 80 .......1........................
9a780 82 00 e6 9c 80 e5 a4 a7 e6 95 85 e9 9a 9c 00 e6 9c 80 e9 95 b7 e7 a7 9f e7 94 a8 e6 99 82 e9 96 ................................
9a7a0 93 00 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e6 95 b8 00 e6 ba 90 e4 b8 bb e6 a9 9f e6 9c 80 e5 a4 ................................
9a7c0 a7 e6 95 b8 e9 87 8f 00 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 b8 e4 b8 8a e9 99 90 ................................
9a7e0 00 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e9 80 9f e7 8e 87 00 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b ................................
9a800 e8 a8 98 e9 8c 84 00 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 95 b8 00 6d 61 78 61 64 64 72 e5 bf .......................maxaddr..
9a820 85 e9 a0 88 e9 9c 80 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 4d 61 78 61 67 65 ..........................Maxage
9a840 e9 9c 80 e8 a6 81 e7 82 ba 36 e5 88 b0 34 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 .........6...40.................
9a860 82 00 e6 9c 80 e5 a4 a7 00 e7 8b 80 e6 85 8b e6 95 b8 00 e6 9c 80 e5 a4 a7 25 64 00 e6 9c 80 e5 .........................%d.....
9a880 a4 a7 e7 9a 84 4d 53 53 20 00 e6 9c 80 e5 a4 a7 52 41 e9 96 93 e9 9a 94 00 52 52 73 65 74 73 e5 .....MSS........RA.......RRsets.
9a8a0 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 a4 a7 54 54 4c 00 e6 9c 80 e5 a4 a7 e5 bb a3 e6 92 .................TTL............
9a8c0 ad e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e6 9c 80 e5 a4 a7 ................................
9a8e0 e5 bb a3 e6 92 ad e9 96 93 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e6 96 bc 34 e4 b8 94 e4 b8 8d e5 ........................4.......
9a900 a4 a7 e6 96 bc 31 38 30 30 e3 80 82 00 e6 9c 80 e5 a4 a7 e4 bd b5 e7 99 bc e9 80 a3 e6 8e a5 00 .....1800.......................
9a920 e6 9c 80 e5 a4 a7 e5 82 b3 e5 85 a5 54 43 50 e6 95 b8 e6 93 9a e5 a0 b1 e5 a4 a7 e5 b0 8f 00 e6 ............TCP.................
9a940 9c 80 e9 95 b7 e7 a7 9f e7 b4 84 e6 99 82 e9 96 93 00 e6 9c 80 e9 95 b7 e7 a7 9f e6 9c 9f ef bc ................................
9a960 88 e7 a7 92 ef bc 89 00 e8 ab 8b e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 ................................
9a980 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 9c 80 e9 95 b7 e7 a7 9f e7 94 a8 e6 99 82 e9 96 ................................
9a9a0 93 e3 80 82 25 31 24 73 e9 bb 98 e8 aa 8d e6 98 af 20 38 36 34 30 30 20 e7 a7 92 e3 80 82 00 e6 ....%1$s..........86400.........
9a9c0 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 b8 ................................
9a9e0 ef bc 88 e5 83 85 e9 99 90 54 43 50 ef bc 89 e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f 2f .........TCP.................../
9aa00 e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 b8 ef bc 88 e9 ab ................................
9aa20 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 ................................
9aa40 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b e8 a1 a8 e4 b8 ad e4 bf 9d e6 8c 81 e7 9a ................................
9aa60 84 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e6 95 b8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a ...................%1$s.........
9aa80 e9 bb 98 e8 aa 8d e5 a4 a7 e5 b0 8f e7 82 ba ef bc 9a 25 32 24 64 e3 80 82 00 e6 af 8f e5 80 8b ..................%2$d..........
9aaa0 e4 b8 bb e6 a9 9f e5 b7 b2 e5 bb ba e7 ab 8b e7 9a 84 e9 80 a3 e6 8e a5 e6 95 b8 e4 b8 8a e9 99 ................................
9aac0 90 ef bc 88 e5 83 85 e9 99 90 54 43 50 ef bc 89 20 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f ef bc ..........TCP...................
9aae0 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e9 80 a3 e6 ................................
9ab00 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e5 bf 85 e9 a0 88 e6 98 af e6 ad a3 e6 95 b4 ................................
9ab20 e6 95 b8 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b8 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b8 e5 bf 85 ................................
9ab40 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 92 8c 20 25 73 e4 b9 8b e9 96 93 e3 80 82 00 e8 a6 81 e5 9c a8 .........1....%s................
9ab60 e7 b7 a9 e5 ad 98 e4 b8 ad e4 bf 9d e7 95 99 e7 9a 84 e6 ad b7 e5 8f b2 e9 85 8d e7 bd ae e7 9a ................................
9ab80 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 8c 30 e8 a1 a8 e7 a4 ba e4 b8 8d e5 82 99 e4 bb bd ................0...............
9aba0 ef bc 8c e6 88 96 e7 82 ba e9 bb 98 e8 aa 8d e5 80 bc ef bc 88 e7 95 b6 e5 89 8d e5 b9 b3 e8 87 ................................
9abc0 ba e7 9a 84 25 73 20 ef bc 89 e7 95 99 e7 a9 ba e3 80 82 00 e9 80 9a e9 81 8e e6 93 a6 e6 b4 97 ....%s..........................
9abe0 e8 a6 8f e5 89 87 e5 88 86 e7 89 87 e4 bf 9d e5 ad 98 e4 bb a5 e9 80 b2 e8 a1 8c e9 87 8d e7 b5 ................................
9ac00 84 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc 35 30 30 .............................500
9ac20 30 e3 80 82 00 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b8 00 e7 b3 bb e7 b5 b1 e7 9a 84 e6 9c 80 e5 0..........ping.................
9ac40 a4 a7 e8 a1 a8 e6 a2 9d e7 9b ae e6 95 b8 ef bc 8c e4 be 8b e5 a6 82 e5 88 a5 e5 90 8d ef bc 8c ................................
9ac60 73 73 68 6c 6f 63 6b 6f 75 74 ef bc 8c 73 6e 6f 72 74 e7 ad 89 ef bc 8c e7 b5 84 e5 90 88 e3 80 sshlockout...snort..............
9ac80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 aa 8d e5 a4 a7 e5 b0 8f e7 82 ba 3a 20 25 .%1$s........................:.%
9aca0 32 24 64 e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e6 2$d.............................
9acc0 95 b8 e9 87 8f ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 88 e7 82 ba ................................
9ace0 e6 ad a3 e6 95 b4 e6 95 b8 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 ................................
9ad00 a4 a7 e6 95 b8 e9 87 8f e3 80 82 00 e6 9c 80 e5 a4 a7 e5 82 b3 e5 87 ba 54 43 50 e6 95 b8 e6 93 ........................TCP.....
9ad20 9a e5 a0 b1 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e5 a4 a7 e5 82 b3 e5 87 ba 55 44 50 e6 95 b8 e6 93 9a .......................UDP......
9ad40 e5 a0 b1 e5 a4 a7 e5 b0 8f 00 e9 80 99 e5 80 8b e9 9a a7 e9 81 93 e7 9a 84 e6 9c 80 e5 a4 a7 e8 ................................
9ad60 bc b8 e5 87 ba e5 b8 b6 e5 af ac e3 80 82 20 e7 95 99 e7 a9 ba e7 82 ba e7 84 a1 e9 99 90 e5 88 ................................
9ad80 b6 e3 80 82 20 e8 bc b8 e5 85 a5 e5 80 bc e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 30 30 20 62 2f ..........................100.b/
9ada0 e7 a7 92 20 e5 92 8c 31 30 30 20 4d 62 2f e7 a7 92 e4 b9 8b e9 96 93 ef bc 88 e4 bb a5 e4 bd 8d .......100.Mb/..................
9adc0 e5 85 83 e7 b5 84 2f e7 a7 92 e8 bc b8 e5 85 a5 ef bc 89 e3 80 82 00 e6 9c 80 e5 a4 a7 e7 8b 80 ....../.........................
9ade0 e6 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 ................................
9ae00 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 ................................
9ae20 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc ................................
9ae40 89 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f ................................
9ae60 e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e8 a8 98 e9 8c 84 00 e6 ad a4 e8 a6 8f e5 89 87 e5 ................................
9ae80 8f af e4 bb a5 e5 89 b5 e5 bb ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ................................
9aea0 e3 80 82 00 35 20 e6 9c 88 00 4d 62 70 73 00 e7 b6 b2 e5 8d a1 e9 a1 9e e5 9e 8b 00 e4 b8 ad 00 ....5.....Mbps..................
9aec0 e6 88 90 e5 93 a1 e8 a8 88 e6 95 b8 00 e6 8e 89 e7 b7 9a 00 e6 88 90 e5 93 a1 e4 bb 8b e9 9d a2 ................................
9aee0 00 e6 8e 89 e7 b7 9a 00 e6 88 90 e5 93 a1 e4 bb 8b e9 9d a2 00 e6 88 90 e5 93 a1 20 00 e6 88 90 ................................
9af00 e5 93 a1 28 73 29 00 e6 88 90 e5 93 a1 00 e8 a8 98 e6 86 b6 e9 ab 94 e4 bd bf e7 94 a8 e7 8e 87 ...(s)..........................
9af20 00 e8 a8 98 e6 86 b6 e9 ab 94 e4 bd bf e7 94 a8 e7 8e 87 00 e8 8f 9c e5 96 ae e9 a0 85 2e 2e 2e ................................
9af40 00 e5 90 88 e4 bd b5 e4 be 86 e8 87 aa 58 4d 4c 52 50 43 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e9 .............XMLRPC.............
9af60 85 8d e7 bd ae ef bc 88 25 73 20 e9 83 a8 e5 88 86 ef bc 89 e3 80 82 00 e6 b6 88 e6 81 af 00 e6 ........%s......................
9af80 b6 88 e6 81 af e7 b7 a9 e5 ad 98 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 b7 a9 e5 ad 98 e5 85 ................................
9afa0 83 e7 b4 a0 e5 9c a8 e5 ae 83 e5 80 91 e5 88 b0 e6 9c 9f e4 b9 8b e5 89 8d e8 a2 ab e9 a0 90 e5 ................................
9afc0 8f 96 ef bc 8c e4 bb a5 e5 b9 ab e5 8a a9 e4 bf 9d e6 8c 81 e7 b7 a9 e5 ad 98 e6 9b b4 e6 96 b0 ................................
9afe0 00 e6 b6 88 e6 81 af e7 b7 a8 e7 a2 bc 00 e9 83 b5 e4 bb b6 e5 b7 b2 e7 99 bc e9 80 81 e5 88 b0 ................................
9b000 20 25 73 20 00 4d 69 62 49 49 00 e4 bd 87 e5 88 97 e7 9a 84 e6 9c 80 e5 b0 8f e5 b8 b6 e5 af ac .%s..MibII......................
9b020 e3 80 82 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 52 41 e9 96 93 e9 9a 94 ........................RA......
9b040 00 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 b0 8f 54 54 4c 00 e6 9c 80 .RRsets..................TTL....
9b060 e5 b0 8f e5 bb a3 e6 92 ad e6 99 82 e9 96 93 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 ................................
9b080 b4 e6 95 b8 e3 80 82 00 e6 9c 80 e5 b0 8f e5 bb a3 e6 92 ad e6 99 82 e9 96 93 e9 96 93 e9 9a 94 ................................
9b0a0 e4 b8 8d e8 83 bd e5 a4 a7 e6 96 bc 30 2e 37 35 20 e4 b9 98 e4 bb a5 e6 9c 80 e5 a4 a7 e5 bb a3 ............0.75................
9b0c0 e6 92 ad e9 96 93 e9 9a 94 e3 80 82 00 e6 9c 80 e5 b0 8f e5 bb a3 e6 92 ad e6 99 82 e9 96 93 e9 ................................
9b0e0 96 93 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e6 96 bc 33 e3 80 82 00 e6 9c 80 e5 b0 8f e7 9a 84 e7 .................3..............
9b100 84 a1 e7 b7 9a e6 a8 99 e6 ba 96 00 e5 88 86 e9 90 98 00 e5 88 86 e9 90 98 ef bc 88 30 2d 35 39 ............................0-59
9b120 ef bc 89 00 e6 af 8f e5 bc b5 e7 a5 a8 e8 ad 89 00 e5 88 86 e9 90 98 2f e7 a5 a8 00 e9 8f a1 e5 ......................./........
9b140 83 8f 25 73 e4 bd bf e7 94 a8 e8 80 85 e8 a8 88 e6 95 b8 e5 b7 b2 e5 be 9e 25 64 e6 9b b4 e6 94 ..%s.....................%d.....
9b160 b9 e7 82 ba 20 25 64 e3 80 82 00 e9 8f a1 e5 83 8f 25 73 20 e7 9a 84 e9 a9 85 e5 8b 95 e5 99 a8 .....%d..........%s.............
9b180 e7 8b 80 e6 85 8b e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e8 88 8a ef bc 9a 20 28 25 73 29 e6 96 ..........................(%s)..
9b1a0 b0 ef bc 9a 20 28 25 73 29 00 e9 8f a1 e5 83 8f 20 25 73 20 e7 9a 84 e7 8b 80 e6 85 8b e5 b7 b2 .....(%s)........%s.............
9b1c0 e5 be 9e 25 73 e6 9b b4 e6 94 b9 e7 82 ba 25 73 e3 80 82 00 e9 8f a1 e5 83 8f e6 9c aa e5 ae 8c ...%s.........%s................
9b1e0 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e6 8f 92 e5 85 a5 e6 b6 88 e8 b2 bb e8 80 85 e3 80 82 20 e5 ................................
9b200 bf 98 e8 a8 98 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e7 9a 84 e7 a3 81 e7 89 87 e6 88 96 e7 ad 89 ................................
9b220 e5 be 85 e9 87 8d e5 bb ba e5 ae 8c e6 88 90 e3 80 82 00 e9 8f a1 e5 83 8f ef bc 9a 00 e9 9b 9c ................................
9b240 e9 a0 85 00 e9 99 84 e5 b8 b6 e7 b5 84 e4 bb b6 00 e7 bc ba e5 b0 91 53 49 4d e7 8b 80 e6 85 8b .......................SIM......
9b260 00 e7 bc ba e5 b0 91 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 ef bc 9a 00 e7 bc ba e5 b0 91 e5 82 b3 ................................
9b280 e9 81 9e e8 a6 8f e5 89 87 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e7 a7 bb e5 8b 95 20 00 e7 a7 ................................
9b2a0 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 00 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 00 e7 a7 ................................
9b2c0 bb e5 8b 95 e7 94 a8 e6 88 b6 00 e7 a7 bb e5 8b 95 e4 b8 bb e6 a9 9f e9 87 8d e5 ae 9a e5 90 91 ................................
9b2e0 00 e7 a7 bb e5 8b 95 e8 a8 bb e5 86 8a e5 9b 9e e5 be a9 00 e7 a7 bb e5 8b 95 e8 a8 bb e5 86 8a ................................
9b300 e8 ab 8b e6 b1 82 00 e6 a8 a1 e5 bc 8f 00 e6 95 b8 e6 93 9a e6 a9 9f e7 ab af e5 8f a3 00 e4 bf ................................
9b320 ae e6 94 b9 00 e4 b8 8d e5 85 81 e8 a8 b1 e4 bf ae e6 94 b9 e7 8f be e6 9c 89 e6 a2 9d e7 9b ae ................................
9b340 e7 9a 84 e7 ac ac e4 b8 80 e7 b4 9a e6 a8 99 e8 a8 98 e3 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 e4 ................................
9b360 bf ae e6 94 b9 e7 8f be e6 9c 89 e6 a2 9d e7 9b ae e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e6 98 ................................
9b380 9f e6 9c 9f e4 b8 80 00 e7 9b a3 e8 a6 96 00 e7 9b a3 e8 a6 96 49 50 00 e7 9b a3 e8 a6 96 e8 a8 .....................IP.........
9b3a0 ad e7 bd ae 00 e7 9b a3 e8 a6 96 00 e6 9c 88 00 e6 af 8f e6 9c 88 00 e6 af 8f e6 9c 88 ef bc 88 ................................
9b3c0 30 20 30 20 31 20 2a 20 2a ef bc 89 00 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a 00 e7 a7 bb e5 8b 95 0.0.1.*.*.......................
9b3e0 e9 81 b8 e4 b8 ad e7 9a 84 50 32 73 e5 88 b0 e9 80 99 e8 a3 8f 00 e5 b0 87 e9 81 b8 e4 b8 ad e7 .........P2s....................
9b400 9a 84 e6 a2 9d e7 9b ae e7 a7 bb e5 8b 95 e5 88 b0 e6 ad a4 e8 99 95 00 e5 b0 87 e5 b7 b2 e9 81 ................................
9b420 b8 e8 a6 8f e5 89 87 e7 a7 bb e8 87 b3 e6 ad a4 e8 a6 8f e5 89 87 e4 b8 8a e6 96 b9 e3 80 82 20 ................................
9b440 53 68 69 66 74 20 2b e5 96 ae e6 93 8a e5 8f af e7 a7 bb e5 8b 95 e9 81 b8 e4 b8 ad e7 9a 84 e8 Shift.+.........................
9b460 a6 8f e5 89 87 e3 80 82 00 e5 b0 87 e6 aa a2 e6 9f a5 e8 a6 8f e5 89 87 e7 a7 bb e8 87 b3 e9 80 ................................
9b480 99 e5 80 8b e8 a6 8f e5 89 87 e4 b8 8b e6 96 b9 e3 80 82 20 e9 87 8b e6 94 be 73 68 69 66 74 e4 ..........................shift.
9b4a0 bb a5 e7 a7 bb e5 8b 95 e4 b8 8a e9 9d a2 e5 b7 b2 e9 81 b8 e8 a6 8f e5 89 87 e3 80 82 00 e7 a7 ................................
9b4c0 bb e8 87 b3 e2 80 9c e6 88 90 e5 93 a1 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c ................................
9b4e0 e6 88 90 e5 93 a1 e2 80 9d 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 93 a1 e2 80 9d e5 ................................
9b500 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 93 a1 e2 80 9d 00 e7 a7 bb e8 ................................
9b520 87 b3 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e5 b7 b2 e5 95 ................................
9b540 9f e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 b5 84 e6 92 ad e5 81 b5 e8 81 bd e5 99 a8 e5 ae 8c ................................
9b560 e6 88 90 00 e7 b5 84 e6 92 ad e5 81 b5 e8 81 bd e5 99 a8 e6 9f a5 e8 a9 a2 00 e7 b5 84 e6 92 ad ................................
9b580 e5 81 b5 e8 81 bd e5 99 a8 e5 a0 b1 e5 91 8a 00 e7 9b ae e5 89 8d e4 b8 8d e6 94 af e6 8c 81 e5 ................................
9b5a0 a4 9a e9 87 8d e9 80 a3 e6 8e a5 ef bc 88 4d 4c 50 50 50 ef bc 89 e4 bd bf e7 94 a8 50 50 50 e7 ..............MLPPP.........PPP.
9b5c0 9a 84 e9 8f 88 e8 b7 af e9 a1 9e e5 9e 8b e3 80 82 e8 ab 8b e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b ................................
9b5e0 e9 8f 88 e6 8e a5 e4 bb 8b e9 9d a2 e3 80 82 00 e5 a4 9a 57 41 4e e5 a4 9a 4c 41 4e e6 95 b4 e6 ...................WAN...LAN....
9b600 b5 81 e9 85 8d e7 bd ae e5 9a ae e5 b0 8e 00 e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e5 9c a8 e9 81 ................................
9b620 a0 e7 a8 8b e5 81 b4 e9 81 b8 e6 93 87 e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 4d 75 74 75 61 6c ..........................Mutual
9b640 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 .PSK.Mutual.PSK.+.Xauth.Mutual.R
9b660 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 e6 88 91 e7 9a 84 49 50 e5 9c SA.Mutual.RSA.+.Xauth.......IP..
9b680 b0 e5 9d 80 00 e6 88 91 e7 9a 84 e7 8b 80 e6 85 8b 20 00 4e 41 53 20 49 50 20 e5 9c b0 e5 9d 80 ...................NAS.IP.......
9b6a0 20 00 e7 99 bc e9 80 81 e5 88 b0 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 4e 41 53 ...........RADIUS............NAS
9b6c0 20 49 50 e5 9c b0 e5 9d 80 00 4e 41 53 e8 ad 98 e5 88 a5 e5 ad 97 00 e5 9c b0 e5 9d 80 e8 bd 89 .IP.......NAS...................
9b6e0 e6 8f 9b 00 4e 41 54 20 2b e4 bb a3 e7 90 86 00 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 00 ....NAT.+.......NAT.1...1.......
9b700 4e 41 54 e5 9c b0 e5 9d 80 00 4e 41 54 20 49 50 00 4e 41 54 e7 ab af e5 8f a3 00 4e 41 54 e7 ab NAT.......NAT.IP.NAT.......NAT..
9b720 af e5 8f a3 e8 bd 89 e7 99 bc 00 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f ........................NAT.....
9b740 a3 e8 bd 89 e7 99 bc e6 98 a0 e5 b0 84 e6 a8 a1 e5 bc 8f 00 4e 41 54 e7 a9 bf e9 80 8f 00 4e 41 ....................NAT.......NA
9b760 54 e9 85 8d e7 bd ae 00 4e 41 54 e6 98 a0 e5 b0 84 00 4e 41 54 20 2f 20 42 49 4e 41 54 e8 bd 89 T.......NAT.......NAT./.BINAT...
9b780 e6 8f 9b 00 4e 43 50 e6 bc 94 e7 ae 97 e6 b3 95 00 4e 44 50 e8 a1 a8 00 4e 4d 45 41 e6 a0 a1 e9 ....NCP..........NDP....NMEA....
9b7a0 a9 97 e5 92 8c e8 a8 88 e7 ae 97 e5 99 a8 00 4e 4d 45 41 e8 aa 9e e5 8f a5 00 4e 4f 4e 45 00 e6 ...............NMEA.......NONE..
9b7c0 b3 a8 e6 84 8f ef bc 9a 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c 49 50 e5 9c b0 e5 9d 80 ........................IP......
9b7e0 e4 b8 8d e8 83 bd e4 bd 8d e6 96 bc e6 89 80 e9 81 b8 e6 93 87 e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 ................................
9b800 8a ef bc 8c e5 89 87 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e5 b0 87 e7 b6 81 e5 ae 9a e5 88 b0 e6 ................................
9b820 89 80 e6 9c 89 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e7 95 ................................
9b840 99 e7 a9 ba ef bc 8c e4 b8 a6 e4 b8 94 e8 a8 ad e7 bd ae e4 ba 86 e9 bb 98 e8 aa 8d e5 9f 9f ef ................................
9b860 bc 8c e5 89 87 e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e5 80 bc e3 80 82 00 e6 b3 a8 e6 84 8f ef bc ................................
9b880 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 e6 af 94 53 ...............................S
9b8a0 48 41 31 e6 9b b4 e5 bc b7 e7 9a 84 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 20 00 e6 b3 a8 e6 84 8f HA1.............................
9b8c0 ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 e6 af ................................
9b8e0 94 53 48 41 31 e6 9b b4 e5 bc b7 e7 9a 84 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 00 e6 b3 a8 e6 84 .SHA1...........................
9b900 8f ef bc 9a e6 97 a5 e8 aa 8c e5 a4 a7 e5 b0 8f e6 9c 83 e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 ................................
9b920 99 a4 e6 88 96 e5 88 aa e9 99 a4 e6 97 a5 e8 aa 8c e6 aa 94 e6 99 82 e6 9b b4 e6 94 b9 e3 80 82 ................................
9b940 20 e8 a6 81 e7 ab 8b e5 8d b3 e5 a2 9e e5 8a a0 e6 97 a5 e8 aa 8c e6 aa 94 e7 9a 84 e5 a4 a7 e5 ................................
9b960 b0 8f ef bc 8c e8 ab 8b e5 85 88 e4 bf 9d e5 ad 98 e9 81 b8 e9 a0 85 e4 bb a5 e8 a8 ad e7 bd ae ................................
9b980 e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 be 8c e4 bd bf e7 94 a8 e6 9c ac e9 a0 81 e4 b8 8b e6 96 ................................
9b9a0 b9 e7 9a 84 e2 80 9c e9 87 8d e7 bd ae e6 97 a5 e8 aa 8c e6 aa 94 e2 80 9d e9 81 b8 e9 a0 85 e6 ................................
9b9c0 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 97 a5 e8 aa 8c e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 b5 ................................
9b9e0 84 e4 b8 ad 57 41 4e e9 a1 9e e5 9e 8b e4 bb 8b e9 9d a2 e7 9a 84 e8 a6 8f e5 89 87 e4 b8 8d e5 ....WAN.........................
9ba00 8c 85 e5 90 ab e5 a4 9a 57 41 4e e9 80 9a e5 b8 b8 e4 be 9d e8 b3 b4 e7 9a 84 e5 9b 9e e5 be a9 ........WAN.....................
9ba20 e6 a9 9f e5 88 b6 e3 80 82 25 31 24 73 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a 25 32 24 73 00 e6 b3 .........%1$s............%2$s...
9ba40 a8 e6 84 8f ef bc 9a e4 b8 8b e9 ba b5 e7 9a 84 e9 8f 88 e6 8e a5 e6 98 af e5 a4 96 e9 83 a8 e6 ................................
9ba60 9c 8d e5 8b 99 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e4 bf 9d e8 ad 89 e5 85 b6 e5 8f af ................................
9ba80 e9 9d a0 e6 80 a7 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b8 8d e6 9c 83 e7 a6 81 e7 ................................
9baa0 94 a8 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 49 50 76 36 e5 8a 9f e8 83 .......................IPv6.....
9bac0 bd ef bc 8c e5 ae 83 e5 8f aa e9 98 bb e6 ad a2 e6 b5 81 e9 87 8f e3 80 82 00 e6 b3 a8 e6 84 8f ................................
9bae0 ef bc 9a e4 bd bf e7 94 a8 53 53 4c e6 88 96 53 54 41 52 54 54 4c 53 e6 99 82 ef bc 88 53 54 41 .........SSL...STARTTLS......STA
9bb00 52 54 54 4c 53 e6 98 af e5 b0 8d e7 b4 94 e6 96 87 e6 9c ac e9 80 9a e4 bf a1 e5 8d 94 e8 ad b0 RTTLS...........................
9bb20 e7 9a 84 e6 93 b4 e5 b1 95 e3 80 82 e5 ae 83 e6 8f 90 e4 be 9b e4 b8 80 e7 a8 ae e6 96 b9 e5 bc ................................
9bb40 8f e5 b0 87 e7 b4 94 e6 96 87 e6 9c ac e9 80 a3 e6 8e a5 e5 8d 87 e7 b4 9a e7 82 ba e5 8a a0 e5 ................................
9bb60 af 86 e9 80 a3 e6 8e a5 ef bc 88 54 4c 53 e6 88 96 53 53 4c ef bc 89 ef bc 8c e8 80 8c e4 b8 8d ...........TLS...SSL............
9bb80 e6 98 af e5 8f a6 e5 a4 96 e4 bd bf e7 94 a8 e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e4 bd 9c e5 8a ................................
9bba0 a0 e5 af 86 e9 80 9a e4 bf a1 e3 80 82 ef bc 89 ef bc 8c e6 ad a4 e4 b8 bb e6 a9 9f e5 90 8d e5 ................................
9bbc0 bf 85 e9 a0 88 e5 8c b9 e9 85 8d 4c 44 41 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 53 53 4c e8 ad ...........LDAP............SSL..
9bbe0 89 e6 9b b8 e7 9a 84 e5 85 ac e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e3 80 82 00 e6 b3 a8 e6 ...................CN...........
9bc00 84 8f ef bc 9a e5 b0 8d e6 96 bc 69 50 68 6f 6e 65 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e9 80 9a ...........iPhone...............
9bc20 e9 81 8e 69 50 68 6f 6e 65 e9 85 8d e7 bd ae e5 af a6 e7 94 a8 e7 a8 8b e5 bc 8f e9 83 a8 e7 bd ...iPhone.......................
9bc40 b2 e6 99 82 ef bc 8c e5 83 85 e9 80 9a e9 81 8e e6 89 8b e5 8b 95 e8 bc b8 e5 85 a5 e7 84 a1 e6 ................................
9bc60 b3 95 e4 bd bf e7 94 a8 e3 80 82 00 e7 84 a1 e6 a8 99 e9 a1 8c 00 4e 50 74 00 4e 50 74 20 e6 98 ......................NPt.NPt...
9bc80 a0 e5 b0 84 00 4e 54 50 20 e6 9c 8d e5 8b 99 00 4e 54 50 20 e5 9c 96 e8 a1 a8 00 4e 54 50 20 e4 .....NTP........NTP........NTP..
9bca0 b8 b2 e5 8f a3 47 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e4 b8 b2 e5 8f a3 50 50 53 e9 85 8d e7 bd .....GPS.......NTP......PPS.....
9bcc0 ae 00 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 31 00 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 32 00 4e 54 ..NTP.........1.NTP.........2.NT
9bce0 50 e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae 00 e5 95 9f e5 8b 95 4e 54 50 e4 bc ba e6 9c 8d P......................NTP......
9bd00 e5 99 a8 00 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 4e 54 50 e7 8b 80 e6 85 8b 00 4e 54 50 e6 99 ....NTP..........NTP.......NTP..
9bd20 82 e9 90 98 e5 90 8c e6 ad a5 00 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 e5 90 8d e7 a8 b1 00 e6 ...........NTP..................
9bd40 ad a4 e4 b8 bb e6 a9 9f e5 9c a8 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e e6 99 82 e5 8a a0 e8 bc 89 ................................
9bd60 e7 9a 84 e6 aa 94 e6 a1 88 e5 90 8d e5 b0 87 e8 a6 86 e8 93 8b e4 b8 bb e9 a0 81 e4 b8 8a e7 9a ................................
9bd80 84 e8 a8 ad e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e4 b8 bb e6 a9 9f e7 9a 84 e5 90 8d ................................
9bda0 e7 a8 b1 ef bc 8c e4 b8 8d e5 8c 85 e5 90 ab e4 b8 8b e9 ba b5 e5 9f 9f e9 83 a8 e5 88 86 e3 80 ................................
9bdc0 82 00 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 ef bc 8c e7 84 a1 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 ................................
9bde0 00 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 ef bc 8c e4 b8 8d e5 90 ab e5 8a 9f e8 83 bd e8 ae 8a e6 ................................
9be00 95 b8 e5 90 8d e7 a8 b1 e9 83 a8 e5 88 86 25 31 24 73 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 e5 ..............%1$s..............
9be20 a6 82 e6 9e 9c e5 ae 8c e6 95 b4 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ................................
9be40 e6 98 af e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d ef bc 8c e8 ab ......myhost.example.com........
9be60 8b e8 bc b8 e5 85 a5 e2 80 9c 6d 79 68 6f 73 74 e2 80 9d 00 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c ..........myhost................
9be80 e4 b8 8d e5 b8 b6 e5 9f 9f e9 83 a8 e5 88 86 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 6d 79 68 6f ...............%1$s......:."myho
9bea0 73 74 22 00 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 00 e5 90 8d e7 a8 b1 2f e6 99 82 e9 96 st"......................./.....
9bec0 93 00 e9 99 84 e8 bf 91 e7 9a 84 e7 84 a1 e7 b7 9a e6 8e a5 e5 85 a5 e9 bb 9e e6 88 96 e5 b0 8d ................................
9bee0 e7 ad 89 e9 bb 9e 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 32 e5 80 8b e5 ad 97 e5 85 83 e4 be 86 ...................2............
9bf00 e5 89 b5 e5 bb ba e6 86 91 e8 ad 89 e3 80 82 00 e9 9c 80 e8 a6 81 e7 a7 81 e4 ba ba 52 53 41 e5 ............................RSA.
9bf20 af 86 e9 91 b0 e6 89 8d e8 83 bd e5 88 97 e5 8d b0 e6 86 91 e8 ad 89 00 4e 65 67 61 74 65 64 ef ........................Negated.
9bf40 bc 9a e6 ad a4 e8 a6 8f e5 89 87 e5 b0 87 4e 41 54 e5 be 9e e7 a8 8d e5 be 8c e7 9a 84 e8 a6 8f ..............NAT...............
9bf60 e5 89 87 e4 b8 ad e6 8e 92 e9 99 a4 00 e5 b7 b2 e5 90 a6 e5 ae 9a ef bc 9a e8 88 87 e6 ad a4 e8 ................................
9bf80 a6 8f e5 89 87 e5 8c b9 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e6 9c aa e7 bf bb e8 ad af e3 80 82 ................................
9bfa0 00 e2 80 9c 61 6e 79 e2 80 9d e7 9a 84 e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 e7 9a 84 e5 90 a6 e5 ....any.........................
9bfc0 ae 9a e7 84 a1 e6 95 88 e3 80 82 00 e7 9b b8 e9 84 b0 e5 bb a3 e6 92 ad 00 e7 9b b8 e9 84 b0 e8 ................................
9bfe0 ab 8b e6 b1 82 00 4e 65 74 42 49 4f 53 e9 81 b8 e9 a0 85 00 e5 95 9f e5 8b 95 20 4e 65 74 42 49 ......NetBIOS..............NetBI
9c000 4f 53 00 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e e6 aa 94 e6 a1 88 e5 90 8d 00 e7 b6 b2 e8 b7 af e5 OS..............................
9c020 9c 96 00 e7 b6 b2 e8 b7 af 00 e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 00 e7 b6 b2 ................................
9c040 e8 b7 af e5 bc 95 e5 b0 8e 00 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 20 00 e7 b6 b2 e8 b7 af e5 88 ................................
9c060 97 e8 a1 a8 20 00 e7 b6 b2 e8 b7 af e9 8e 96 e5 ae 9a e5 92 8c 53 49 4d e5 8d a1 e9 8e 96 e5 ae .....................SIM........
9c080 9a e7 8b 80 e6 85 8b 00 e7 b6 b2 e8 b7 af e9 8e 96 e5 ae 9a e9 8c af e8 aa a4 e6 9c 8d e5 8b 99 ................................
9c0a0 00 e7 b6 b2 e8 b7 af e9 8e 96 e5 ae 9a e6 9c 8d e5 8b 99 00 e7 b6 b2 e8 b7 af e6 99 82 e9 96 93 ................................
9c0c0 e4 ba 8b e4 bb b6 20 28 4e 54 50 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 .......(NTP.Daemon,.NTP.Client).
9c0e0 e7 b6 b2 e8 b7 af e6 99 82 e9 96 93 e5 8d 94 e8 ad b0 e7 8b 80 e6 85 8b 00 e7 b6 b2 e8 b7 af e5 ................................
9c100 bc 95 e5 b0 8e 00 e8 99 9b e6 93 ac e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 b6 b2 e8 b7 af e9 85 ................................
9c120 8d e7 bd ae 00 e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 b6 b2 e8 b7 ...........IPv6.................
9c140 af e9 85 8d e7 bd ae 00 e7 b6 b2 e8 b7 af e9 8e 96 e7 8b 80 e6 85 8b 00 e7 b6 b2 e8 b7 af e6 88 ................................
9c160 96 46 51 44 4e 00 e7 b6 b2 e8 b7 af e7 ab af e5 8f a3 00 e7 b6 b2 e8 b7 af 28 73 29 00 e7 89 b9 .FQDN....................(s)....
9c180 e5 ae 9a e7 b6 b2 e8 b7 af e7 9a 84 e7 84 a1 e7 b7 9a e9 85 8d e7 bd ae 00 e7 b6 b2 e8 b7 af 2f .............................../
9c1a0 e6 8e a9 e7 a2 bc 00 e7 b6 b2 e8 b7 af e8 a8 ad e7 bd ae 00 e7 b6 b2 e8 b7 af 00 e7 b6 b2 e8 b7 ................................
9c1c0 af e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 81 b8 e6 93 87 e8 88 ....CIDR........................
9c1e0 87 e6 af 8f e5 80 8b e6 a2 9d e7 9b ae e7 9b b8 e9 97 9c e7 9a 84 43 49 44 52 e6 8e a9 e7 a2 bc ......................CIDR......
9c200 e3 80 82 20 2f 20 33 32 e6 8c 87 e5 ae 9a e5 96 ae e5 80 8b 49 50 76 34 e4 b8 bb e6 a9 9f ef bc ..../.32............IPv4........
9c220 8c 2f 20 31 32 38 e6 8c 87 e5 ae 9a e5 96 ae e5 80 8b 49 50 76 36 e4 b8 bb e6 a9 9f ef bc 8c 2f ./.128............IPv6........./
9c240 20 32 34 e6 8c 87 e5 ae 9a 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 ef bc 8c 2f 20 36 34 e6 8c 87 .24......255.255.255.0.../.64...
9c260 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 b6 b2 e8 b7 af e7 ad 89 e3 80 82 e9 82 84 e5 ............IPv6................
9c280 8f af e4 bb a5 e4 bd bf e7 94 a8 2f 20 33 32 e6 8e a9 e7 a2 bc e7 82 ba 49 50 76 34 e6 8c 87 e5 .........../.32.........IPv4....
9c2a0 ae 9a e4 b8 bb e6 a9 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 20 2f 20 31 32 38 e3 80 82 20 e6 ..............FQDN..../.128.....
9c2c0 82 a8 e9 82 84 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 49 50 e7 af 84 e5 9c 8d ef bc 8c e4 be 8b e5 .................IP.............
9c2e0 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 ef bc 8c e4 b8 ..192.168.1.1-192.168.1.254.....
9c300 a6 e4 b8 94 e5 b0 87 e5 b0 8e e5 87 ba 43 49 44 52 e7 b6 b2 e8 b7 af e5 88 97 e8 a1 a8 e4 bb a5 .............CIDR...............
9c320 e5 a1 ab e5 85 85 e7 af 84 e5 9c 8d e3 80 82 00 e5 be 9e e4 b8 8d 00 e6 b7 bb e5 8a a0 00 e6 b7 ................................
9c340 bb e5 8a a0 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 20 00 e6 b7 bb e5 8a a0 20 43 53 52 20 28 e5 9c .........................CSR.(..
9c360 a8 e4 b8 8b e9 9d a2 e7 b2 98 e8 b2 bc 29 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e7 b6 b2 e9 97 .............)..................
9c380 9c 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 49 50 56 36 e7 b6 b2 e9 97 9c 00 e6 b7 bb e5 8a a0 e6 ..............IPV6..............
9c3a0 96 b0 e9 99 90 e5 88 b6 e5 99 a8 00 e7 99 bc e7 8f be e6 96 b0 e8 ad a6 e5 a0 b1 3a 20 25 73 00 ...........................:.%s.
9c3c0 e6 b7 bb e5 8a a0 e5 9c 96 e7 89 87 ef bc 9a 00 e6 96 b0 e5 bb ba 2f e7 b7 a8 e8 bc af e7 9a 84 ....................../.........
9c3e0 e6 aa a2 e6 9f a5 49 50 e4 bc ba e6 9c 8d e5 99 a8 e6 a2 9d e7 9b ae e5 b7 b2 e7 99 bc e4 bd 88 ......IP........................
9c400 e3 80 82 00 e6 b7 bb e5 8a a0 2f e7 b7 a8 e8 bc af e7 9a 84 52 46 43 32 31 33 36 20 44 4e 53 e6 ........../.........RFC2136.DNS.
9c420 9b b4 e6 96 b0 e6 a2 9d e7 9b ae e5 b7 b2 e7 99 bc e4 bd 88 e3 80 82 00 e8 bc 83 e6 96 b0 e7 9a ................................
9c440 84 e5 8f af e7 94 a8 28 25 73 29 00 e7 8f be e5 9c a8 e6 9c 89 e6 96 b0 e7 9a 84 e8 bb 9f e9 ab .......(%s).....................
9c460 94 e7 89 88 e6 9c ac e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 00 e4 b8 8b e4 b8 80 e5 80 8b e4 bc ba ................................
9c480 e6 9c 8d e5 99 a8 00 e4 b8 8b e4 b8 80 e9 a0 81 00 e4 b8 8d 00 e4 b8 8d e9 80 b2 e8 a1 8c e8 ba ................................
9c4a0 ab e4 bb bd e8 aa 8d e8 ad 89 20 00 e6 b2 92 e6 9c 89 42 49 4e 41 54 00 e6 b2 92 e6 9c 89 e5 ae ..................BINAT.........
9c4c0 9a e7 be a9 43 41 52 50 e4 bb 8b e9 9d a2 e3 80 82 00 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 43 41 ....CARP......................CA
9c4e0 52 50 e4 bb 8b e9 9d a2 e3 80 82 00 e6 b2 92 e6 89 be e5 88 b0 e7 b7 a9 e5 ad 98 e7 9a 84 49 50 RP............................IP
9c500 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e7 b7 a9 e5 ad 98 49 50 76 36 e3 80 82 00 e6 b2 92 e6 9c ...................IPv6.........
9c520 89 e9 85 8d e7 bd ae e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 e5 9f 9f e3 80 82 20 e5 8f af ................................
9c540 e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 b7 bb e5 8a a0 e6 96 b0 e5 8d 80 e5 9f 9f ef bc 9a 20 25 ...............................%
9c560 31 24 73 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 20 3e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 25 32 24 1$s.............>............%2$
9c580 73 2e 00 e6 9c aa e5 ae 9a e7 be a9 e8 ad 89 e6 9b b8 e8 a8 b1 e5 8f af e6 ac 8a e3 80 82 3c 62 s.............................<b
9c5a0 72 2f 3e 20 e5 9c a8 e9 80 99 e8 a3 8f e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e8 r/>.............................
9c5c0 ad 89 e6 9b b8 20 3c 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e ......<a.href="system_camanager.
9c5e0 70 68 70 22 3e e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 3c 2f 61 php">.......&gt;.............</a
9c600 3e 2e 00 e6 9c aa e5 ae 9a e7 be a9 e8 ad 89 e6 9b b8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e9 >...............................
9c620 80 99 e8 a3 8f e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b 3a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 .................:%1$s%2$s%3$s..
9c640 9c aa e5 ae 9a e7 be a9 e4 bb bb e4 bd 95 e8 ad 89 e6 9b b8 e3 80 82 20 e5 9c a8 e5 95 9f e7 94 ................................
9c660 a8 53 53 4c e4 b9 8b e5 89 8d e9 9c 80 e8 a6 81 e8 ad 89 e6 9b b8 e3 80 82 25 31 24 73 e5 89 b5 .SSL.....................%1$s...
9c680 e5 bb ba e6 88 96 e5 b0 8e e5 85 a5 25 32 24 73 e8 ad 89 e6 9b b8 e3 80 82 00 e6 b2 92 e6 9c 89 ............%2$s................
9c6a0 e6 9b b4 e6 94 b9 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e6 b2 92 e6 9c 89 e6 94 b9 ......IP.......IP...............
9c6c0 e8 ae 8a e3 80 82 00 4e 6f 20 44 65 66 61 75 6c 74 00 e6 9c aa e9 81 b8 e6 93 87 e5 8b 95 e6 85 .......No.Default...............
9c6e0 8b 44 4e 53 e6 9c 8d e5 8b 99 e6 8f 90 e4 be 9b e5 95 86 e3 80 82 00 e7 84 a1 e7 a1 ac e9 ab 94 .DNS............................
9c700 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f 00 e6 b2 92 e6 9c 89 e6 8f 90 e4 be 9b e4 b8 bb e6 a9 9f e5 ................................
9c720 90 8d e3 80 82 00 e7 84 a1 49 50 73 65 63 e6 b1 a0 e3 80 82 00 e7 84 a1 49 50 73 65 63 e5 ae 89 .........IPsec..........IPsec...
9c740 e5 85 a8 e9 97 9c e8 81 af e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae 49 50 73 65 63 e5 ae 89 e5 85 ......................IPsec.....
9c760 a8 e7 ad 96 e7 95 a5 e3 80 82 00 e6 b2 92 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 49 50 73 65 63 e7 ..........................IPsec.
9c780 8b 80 e6 85 8b e8 b3 87 e8 a8 8a e3 80 82 00 e7 84 a1 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 ..................LZO......[Lega
9c7a0 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 7a 6f 7a 6f 5d 00 e6 9c aa e6 89 be e5 88 b0 e9 8f cy.style...compzozo]............
9c7c0 a1 e5 83 8f e3 80 82 00 e6 9c aa e5 ae 9a e7 be a9 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b 00 e6 .................OpenVPN........
9c7e0 9c aa e5 ae 9a e7 be a9 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b 20 00 e6 b2 92 e6 9c 89 e6 8f 90 ........OpenVPN.................
9c800 e4 be 9b e5 af 86 e7 a2 bc e3 80 82 00 e6 b2 92 e6 9c 89 e4 bd 87 e5 88 97 e8 a2 ab e9 85 8d e7 ................................
9c820 bd ae e6 88 96 e9 81 b8 e6 93 87 00 e7 a6 81 e7 94 a8 00 e7 84 a1 e6 9c 8d e5 8b 99 00 e7 84 a1 ................................
9c840 e6 9c 8d e5 8b 99 ef bc 9a e6 ad a4 e5 9f 9f e5 b7 b2 e7 a6 81 e7 94 a8 e5 8b 95 e6 85 8b 44 4e ..............................DN
9c860 53 e6 9c 8d e5 8b 99 e3 80 82 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 e6 b2 92 S..........No.URL.for.getURL....
9c880 e6 9c 89 e6 8f 90 e4 be 9b e6 9b b4 e6 96 b0 e7 b6 b2 e5 9d 80 e3 80 82 00 e6 b2 92 e6 9c 89 e6 ................................
9c8a0 8f 90 e4 be 9b e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 00 e6 9c aa e6 aa a2 e6 b8 ac e5 88 b0 56 4c ..............................VL
9c8c0 41 4e e8 83 bd e5 8a 9b e4 bb 8b e9 9d a2 e3 80 82 00 e4 b8 8d e5 90 8c e6 ad a5 58 4d 4c 52 50 AN.........................XMLRP
9c8e0 43 00 e7 84 a1 e6 93 8d e4 bd 9c e7 8b 80 e6 85 8b 00 e5 b0 87 e4 b8 8d e5 b0 8d e7 b6 b2 e9 97 C...............................
9c900 9c e4 ba 8b e4 bb b6 e6 8e a1 e5 8f 96 e4 bb bb e4 bd 95 e6 93 8d e4 bd 9c e3 80 82 20 e7 b6 b2 ................................
9c920 e9 97 9c e5 a7 8b e7 b5 82 e8 a2 ab e8 80 83 e6 85 ae e3 80 82 00 e6 b2 92 e6 9c 89 e6 b4 bb e5 ................................
9c940 8b 95 e5 b0 8d e7 ad 89 e9 ab 94 e5 8f af e7 94 a8 00 e6 9c aa e6 89 be e5 88 b0 e5 82 99 e4 bb ................................
9c960 bd e3 80 82 00 e5 9c a8 e4 bb 8b e9 9d a2 e4 b8 8a e6 9c aa e8 a8 ad e7 bd ae e9 98 bb e6 ad a2 ................................
9c980 e8 a6 8f e5 89 87 ef bc 9a 00 67 65 74 55 52 4c e6 b2 92 e6 9c 89 e5 9b 9e e8 aa bf e5 87 bd e6 ..........getURL................
9c9a0 95 b8 00 e6 9c aa e6 89 be e5 88 b0 e9 80 99 e5 80 8b 43 41 e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 ..................CA............
9c9c0 00 e6 b2 92 e6 9c 89 e7 99 bc e7 8f be e9 80 99 e5 80 8b 20 43 52 4c e7 9a 84 e8 ad 89 e6 9b b8 ....................CRL.........
9c9e0 e3 80 82 00 e6 88 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 73 20 e5 a4 a9 e6 b2 92 e6 9c 89 e8 ae ..........IP......%s............
9ca00 8a e5 8c 96 ef bc 8c e4 b8 8d e8 83 bd e9 80 9a e9 81 8e e3 80 82 e4 b8 8d e8 83 bd e6 9b b4 e6 ................................
9ca20 96 b0 e5 8b 95 e6 85 8b 44 4e 53 e6 a2 9d e7 9b ae e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f ........DNS...................co
9ca40 6e 66 69 67 2e 78 6d 6c ef bc 8c e5 98 97 e8 a9 a6 e4 b8 8a e6 ac a1 e5 b7 b2 e7 9f a5 e7 9a 84 nfig.xml........................
9ca60 e9 85 8d e7 bd ae e9 82 84 e5 8e 9f e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e .........................config.
9ca80 78 6d 6c e6 88 96 63 6f 6e 66 69 67 e5 82 99 e4 bb bd ef bc 8c e9 87 8d e7 bd ae e7 82 ba e5 87 xml...config....................
9caa0 ba e5 bb a0 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e7 9b ae e6 a8 99 ................................
9cac0 49 50 ef bc 81 00 e6 b2 92 e6 9c 89 e8 a8 98 e9 8c 84 e3 80 82 00 e6 ad a4 4d 41 43 e5 9c b0 e5 IP.......................MAC....
9cae0 9d 80 e4 b8 8d e5 ad 98 e5 9c a8 e6 a2 9d e7 9b ae ef bc 9a ef bc 9a 00 e6 ad a4 e7 94 a8 e6 88 ................................
9cb00 b6 e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 00 e6 b2 92 e6 9c 89 e8 a8 98 e9 8c 84 e5 ad 98 e5 9c a8 ................................
9cb20 ef bc 81 00 e6 9c aa e6 8c 87 e5 ae 9a e6 aa 94 e6 a1 88 e5 90 8d e3 80 82 00 e7 95 b6 e5 89 8d ................................
9cb40 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 e6 b5 ae e5 8b 95 e8 a6 8f e5 89 87 e3 80 82 00 e6 9c aa e9 ................................
9cb60 81 b8 e6 93 87 e8 a6 81 e5 9c a8 e6 ad a4 e7 b5 84 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e7 b6 b2 ................................
9cb80 e9 97 9c 00 e6 b2 92 e6 9c 89 e7 99 bc e7 8f be e7 b6 b2 e9 97 9c e3 80 82 00 e6 b2 92 e6 9c 89 ................................
9cba0 e7 b6 b2 e9 97 9c e8 a6 81 e7 9b a3 e6 8e a7 e3 80 82 20 64 70 69 6e 67 65 72 e4 b8 8d e6 9c 83 ...................dpinger......
9cbc0 e9 81 8b e8 a1 8c e3 80 82 00 e6 b2 92 e6 9c 89 e6 89 be e5 88 b0 e6 ad b7 e5 8f b2 e6 95 b8 e6 ................................
9cbe0 93 9a ef bc 81 00 e6 89 be e4 b8 8d e5 88 b0 e4 bb 8b e9 9d a2 ef bc 81 00 e6 b2 92 e6 9c 89 e5 ................................
9cc00 ae 9a e7 be a9 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e3 80 82 ................................
9cc20 00 e6 b2 92 e6 9c 89 e7 a7 9f e7 b4 84 e5 9c a8 e4 bd bf e7 94 a8 00 e6 89 be e4 b8 8d e5 88 b0 ................................
9cc40 e7 a7 9f e7 b4 84 e6 aa 94 e3 80 82 20 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e6 98 af e5 .............DHCPv6.............
9cc60 90 a6 e6 b4 bb e5 8b 95 ef bc 9f 00 e6 ad a4 e6 b1 a0 e4 b8 ad e9 82 84 e6 b2 92 e6 9c 89 e7 a7 ................................
9cc80 9f e7 b4 84 e3 80 82 00 e6 b2 92 e6 9c 89 e8 a6 81 e9 a1 af e7 a4 ba e7 9a 84 e7 a7 9f e7 b4 84 ................................
9cca0 00 e5 9c a8 e6 ad a4 e7 b3 bb e7 b5 b1 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e9 99 90 e5 88 b6 e5 ................................
9ccc0 99 a8 e3 80 82 00 e6 9c aa e6 aa a2 e6 b8 ac e5 88 b0 e9 8f 88 e6 8e a5 e3 80 82 25 73 00 e6 9c ...........................%s...
9cce0 aa e9 85 8d e7 bd ae e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e3 80 82 00 e6 b2 92 e6 9c 89 e8 a6 81 ................................
9cd00 e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c 00 e6 b2 92 e6 9c 89 e8 a6 81 e9 a1 af e7 a4 ba e7 ................................
9cd20 9a 84 e6 97 a5 e8 aa 8c 00 e5 9c a8 20 25 73 e4 b8 8a e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd .............%s.................
9cd40 95 e6 88 90 e5 93 a1 00 e6 9c aa e6 89 be e5 88 b0 e9 8f a1 e5 83 8f e3 80 82 00 e6 9c aa e6 8e ................................
9cd60 a5 e6 94 b6 e5 88 b0 e8 bc b8 e5 87 ba e6 88 96 e9 80 a3 e6 8e a5 e5 a4 b1 e6 95 97 e3 80 82 e5 ................................
9cd80 98 97 e8 a9 a6 e9 a6 96 e5 85 88 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e2 80 9c e9 a1 af e7 a4 ba ................................
9cda0 e9 81 a0 e7 a8 8b e6 96 87 e6 9c ac e2 80 9d e3 80 82 00 e6 9c aa e5 ae 89 e8 a3 9d e6 8f 92 e4 ................................
9cdc0 bb b6 e3 80 82 00 e7 95 b6 e5 89 8d e6 9c aa e5 ae 89 e8 a3 9d e5 85 b7 e6 9c 89 e6 97 a5 e8 aa ................................
9cde0 8c e8 a8 98 e9 8c 84 e5 8a 9f e8 83 bd e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e6 b2 92 e6 9c 89 ................................
9ce00 e7 82 ba e6 ad a4 e7 94 a8 e6 88 b6 e5 88 86 e9 85 8d e9 a0 81 e9 9d a2 ef bc 81 e9 bb 9e e6 93 ................................
9ce20 8a e9 80 99 e8 a3 8f e9 80 80 e5 87 ba e3 80 82 00 e6 9c aa e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b6 ................................
9ce40 25 73 e7 9a 84 e5 af 86 e7 a2 bc e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8c e4 bc b4 2c 20 %s............................,.
9ce60 25 31 24 73 e7 a2 ba e8 aa 8d 6e 74 70 e6 9c 8d e5 8b 99 e9 81 8b e8 a1 8c e4 ba 86 ef bc 9f 25 %1$s......ntp..................%
9ce80 32 24 73 00 e4 b8 8d e5 90 8c e6 ad a5 00 e6 b2 92 e6 9c 89 70 68 61 73 65 32 e8 a6 8f e6 a0 bc 2$s.................phase2......
9cea0 e7 9a 84 e9 9a a7 e9 81 93 20 52 45 51 49 44 20 3d 20 25 73 00 e7 84 a1 e6 b3 95 e8 ae 80 e5 8f ..........REQID.=.%s............
9cec0 96 e4 bd 87 e5 88 97 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 ................................
9cee0 e5 90 8d e7 a8 b1 e7 82 ba 25 73 e7 9a 84 e4 bd 87 e5 88 97 ef bc 81 00 e6 b2 92 e6 9c 89 e4 bb .........%s.....................
9cf00 bb e4 bd 95 e5 8f 8d e6 87 89 00 e7 95 b6 e5 89 8d e6 9c aa e5 ae 9a e7 be a9 e6 ad a4 e4 bb 8b ................................
9cf20 e9 9d a2 e7 9a 84 e8 a6 8f e5 89 87 00 e6 b2 92 e6 9c 89 e4 bf 9d e5 ad 98 e7 9a 84 e7 b6 b2 e8 ................................
9cf40 b7 af e5 96 9a e9 86 92 e5 9c b0 e5 9d 80 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8b 99 00 e6 ................................
9cf60 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8b 99 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e6 ba 90 e8 b7 ................................
9cf80 9f e8 b9 a4 e6 a2 9d e7 9b ae 00 e6 9c aa e6 89 be e5 88 b0 e8 88 87 e7 95 b6 e5 89 8d e7 af a9 ................................
9cfa0 e6 aa a2 e7 a8 8b e5 bc 8f e5 8c b9 e9 85 8d e7 9a 84 e7 8b 80 e6 85 8b e3 80 82 00 e6 9c aa e6 ................................
9cfc0 89 be e5 88 b0 e4 bb bb e4 bd 95 e7 8b 80 e6 85 8b e3 80 82 00 e6 b2 92 e6 9c 89 e9 80 99 e6 a8 ................................
9cfe0 a3 e7 9a 84 e4 b8 bb e6 a9 9f 00 e6 89 be e4 b8 8d e5 88 b0 e5 90 88 e9 81 a9 e7 9a 84 e4 bb 8b ................................
9d000 e9 9d a2 e9 81 8b e8 a1 8c 64 68 63 72 65 6c 61 79 20 2d 36 ef bc 81 00 e6 b2 92 e6 9c 89 e6 89 .........dhcrelay.-6............
9d020 be e5 88 b0 e5 90 88 e9 81 a9 e7 9a 84 e4 bb 8b e9 9d a2 e9 81 8b e8 a1 8c 64 68 63 72 65 6c 61 .........................dhcrela
9d040 79 ef bc 81 00 e6 9c aa e6 89 be e5 88 b0 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 e6 b6 88 e8 b2 bb y...............................
9d060 e8 80 85 00 e4 b8 8d e6 9b b4 e6 96 b0 00 e6 9c aa e5 ae 9a e7 be a9 e6 9c 89 e6 95 88 e7 9a 84 ................................
9d080 e6 8f 92 e4 bb b6 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 ................................
9d0a0 99 a8 e3 80 82 00 e7 af 80 e9 bb 9e e9 a1 9e e5 9e 8b 00 e7 af 80 e9 bb 9e e8 b3 87 e8 a8 8a e5 ................................
9d0c0 9b 9e e5 be a9 00 e7 af 80 e9 bb 9e e8 b3 87 e8 a8 8a e8 ab 8b e6 b1 82 00 e9 9d 9e e8 87 a8 e6 ................................
9d0e0 99 82 e5 9c b0 e5 9d 80 e5 88 86 e9 85 8d 00 e6 b2 92 e6 9c 89 00 e7 84 a1 ef bc 88 e7 84 a1 e8 ................................
9d100 aa 8d e8 ad 89 ef bc 89 00 e7 84 a1 ef bc 88 e7 84 a1 e5 8a a0 e5 af 86 ef bc 89 00 e7 84 a1 ef ................................
9d120 bc 88 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e6 88 96 e5 af 86 e7 a2 bc ef bc 89 ................................
9d140 00 e6 b2 92 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 00 e6 ad a3 e5 b8 b8 00 e6 99 ae e9 80 9a e8 a6 ................................
9d160 96 e5 9c 96 00 e6 ad a3 e5 b8 b8 e7 9a 84 e5 8b 95 e6 85 8b 41 52 50 e6 a2 9d e7 9b ae e9 a1 af ....................ARP.........
9d180 e7 a4 ba e4 b8 80 e5 80 8b e5 80 92 e8 a8 88 e6 99 82 e5 ae 9a e6 99 82 e5 99 a8 ef bc 8c e7 9b ................................
9d1a0 b4 e5 88 b0 e5 ae 83 e5 80 91 e9 81 8e e6 9c 9f ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e6 96 b0 e6 ................................
9d1c0 aa a2 e6 9f a5 e3 80 82 00 e5 80 92 e7 bd ae 00 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b 46 51 44 4e ............................FQDN
9d1e0 ef bc 88 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 ................................
9d200 b1 ef bc 89 00 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f ................................
9d220 e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ef bc 88 46 51 44 4e ef bc 89 ef bc 81 00 e4 b8 8d ..................FQDN..........
9d240 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc ef bc ................................
9d260 81 00 e5 af a6 e9 9a 9b e4 b8 8a e4 b8 a6 e6 b2 92 e6 9c 89 e5 81 9c e6 ad a2 ef bc 88 e8 aa bf ................................
9d280 e8 a9 a6 e8 a8 ad e7 bd ae e7 82 ba e7 9c 9f ef bc 89 25 73 00 e5 af a6 e9 9a 9b e4 b8 8a e6 b2 ..................%s............
9d2a0 92 e6 9c 89 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 ef bc 88 e8 aa bf e8 a9 a6 e8 a8 ad e7 bd ae e7 ................................
9d2c0 82 ba e7 9c 9f ef bc 89 e3 80 82 00 e7 94 b1 e6 96 bc e5 95 9f e7 94 a8 e4 ba 86 4f 4c 53 52 e5 ...........................OLSR.
9d2e0 8b 95 e6 85 8b e7 b6 b2 e9 97 9c ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e6 b7 bb e5 8a a0 e9 bb 98 ................................
9d300 e8 aa 8d e8 b7 af e7 94 b1 e3 80 82 00 e4 b8 a6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 85 e5 8b 95 e7 ................................
9d320 a8 8b e5 bc 8f 2f e7 b6 b2 e5 8d a1 e9 83 bd e8 83 bd e6 ad a3 e5 b8 b8 e6 94 af e6 8c 81 38 30 ...../........................80
9d340 32 2e 31 51 20 51 69 6e 51 e6 a8 99 e8 a8 98 e3 80 82 20 25 31 24 73 e5 9c a8 e6 b2 92 e6 9c 89 2.1Q.QinQ..........%1$s.........
9d360 e6 98 8e e7 a2 ba e6 94 af e6 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 51 69 6e 51 e6 ...........................QinQ.
9d380 a8 99 e8 a8 98 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e6 b8 9b ................................
9d3a0 e5 b0 91 e7 9a 84 4d 54 55 e5 8f af e8 83 bd e6 9c 83 e5 b0 8e e8 87 b4 e5 95 8f e9 a1 8c e3 80 ......MTU.......................
9d3c0 82 25 31 24 73 e8 ab 8b e5 8f 83 e9 96 b1 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 .%1$s..........%2$s.............
9d3e0 e8 b3 87 e8 a8 8a e6 89 8b e5 86 8a e3 80 82 00 e4 b8 a6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 85 e5 ................................
9d400 8b 95 e7 a8 8b e5 bc 8f 2f e7 b6 b2 e5 8d a1 e9 83 bd e6 ad a3 e7 a2 ba e6 94 af e6 8c 81 38 30 ......../.....................80
9d420 32 2e 31 51 20 56 4c 41 4e e6 a8 99 e8 a8 98 e3 80 82 25 31 24 73 e5 9c a8 e6 b2 92 e6 9c 89 e6 2.1Q.VLAN.........%1$s..........
9d440 98 8e e7 a2 ba e6 94 af e6 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 56 4c 41 4e e6 a8 ..........................VLAN..
9d460 99 e8 a8 98 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e6 b8 9b e5 ................................
9d480 b0 91 e7 9a 84 4d 54 55 e5 8f af e8 83 bd e6 9c 83 e5 b0 8e e8 87 b4 e5 95 8f e9 a1 8c e3 80 82 .....MTU........................
9d4a0 25 31 24 73 e8 ab 8b e5 8f 83 e9 96 b1 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e8 %1$s..........%2$s..............
9d4c0 b3 87 e8 a8 8a e6 89 8b e5 86 8a e3 80 82 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 9c aa e5 ................................
9d4e0 9f b7 e8 a1 8c e8 87 aa e5 ae 9a e7 be a9 e5 8d b8 e8 bc 89 ef bc 8c e5 9b a0 e7 82 ba e7 bc ba ................................
9d500 e5 b0 91 e5 8c 85 e3 80 82 00 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d 3e 20 35 30 30 ef bc 8c e4 b8 ......................>.500.....
9d520 8d e8 a8 ad e7 bd ae 4e 41 54 e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 00 e9 9d 9e e6 88 90 e5 93 a1 .......NAT......................
9d540 20 00 e9 9d 9e e6 88 90 e5 93 a1 00 25 31 24 73 e5 b0 9a e6 9c aa e6 ba 96 e5 82 99 e5 a5 bd 20 ............%1$s................
9d560 ef bc 8c e8 ab 8b e5 9c a8 20 25 32 24 73 e7 a7 92 e5 be 8c e9 87 8d e8 a9 a6 e3 80 82 00 e6 b3 ..........%2$s..................
9d580 a8 e6 84 8f 00 e6 b3 a8 e6 84 8f 3a 09 e9 80 99 e5 b0 87 e9 87 8d e5 ae 9a e5 90 91 e6 8e a7 e5 ...........:....................
9d5a0 88 b6 e8 87 ba e8 bc b8 e5 87 ba e5 92 8c e6 b6 88 e6 81 af e5 88 b0 e4 b8 b2 e8 a1 8c e7 ab af ................................
9d5c0 e5 8f a3 ef bc 8c e4 bd 86 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e5 be 9e e5 85 a7 e9 83 a8 e8 a6 ................................
9d5e0 96 e9 a0 bb e5 8d a1 2f e9 8d b5 e7 9b a4 e8 a8 aa e5 95 8f e6 8e a7 e5 88 b6 e8 87 ba e8 8f 9c ......./........................
9d600 e5 96 ae e3 80 82 20 20 25 31 24 73 e6 95 b8 e6 93 9a e6 a9 9f 25 32 24 73 20 e9 9c 80 e8 a6 81 ........%1$s.........%2$s.......
9d620 e4 b8 b2 e8 a1 8c e9 9b bb e7 ba 9c e6 88 96 e9 81 a9 e9 85 8d e5 99 a8 e6 89 8d e8 83 bd e4 bd ................................
9d640 bf e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e8 87 ba e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a ................................
9d660 e7 95 99 e7 a9 ba e5 89 87 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 32 32 e3 80 82 00 e6 b3 a8 e6 84 .....................22.........
9d680 8f ef bc 9a 31 3a 31 4e 41 54 e6 98 a0 e5 b0 84 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc 31 3a 31 e6 ....1:1NAT..................1:1.
9d6a0 98 a0 e5 b0 84 e7 9a 84 e5 85 a5 e7 ab 99 e7 b5 84 e4 bb b6 e3 80 82 20 e6 ad a4 e5 8a 9f e8 83 ................................
9d6c0 bd e8 88 87 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 4e 41 54 e6 a8 a1 e5 bc 8f e7 9b b8 e5 ...................NAT..........
9d6e0 90 8c e3 80 82 20 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a ef bc 8c e8 ab 8b e5 8f ................................
9d700 83 e9 96 b1 e4 b8 8a e9 9d a2 e7 9a 84 e7 b4 94 4e 41 54 e6 a8 a1 e5 bc 8f e6 8f 8f e8 bf b0 e3 ................NAT.............
9d720 80 82 20 e5 8f af e4 bb a5 e5 b0 87 e5 96 ae e5 80 8b e8 a6 8f e5 89 87 e9 85 8d e7 bd ae e7 82 ................................
9d740 ba e5 9f ba e6 96 bc e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e8 a6 86 e8 93 8b e6 ad a4 e7 b3 bb e7 ................................
9d760 b5 b1 e8 a8 ad e7 bd ae e3 80 82 00 e6 b3 a8 ef bc 9a e5 8d 8a e5 88 86 e9 9b a2 e3 80 82 20 e9 ................................
9d780 80 99 e5 b0 87 e8 a2 ab e6 b7 bb e5 8a a0 e5 88 b0 e4 b8 8a e9 9d a2 e7 9a 84 e6 90 9c e7 b4 a2 ................................
9d7a0 e5 ba ab 64 6e ef bc 8c e6 88 96 e8 80 85 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 8c 85 e5 90 ab ...dn...........................
9d7c0 64 63 20 3d 63 6f 6d 70 6f 6e 65 6e 74 e7 9a 84 e5 ae 8c e6 95 b4 e5 ae b9 e5 99 a8 e8 b7 af e5 dc.=component...................
9d7e0 be 91 e3 80 82 25 31 24 73 e4 be 8b e5 a6 82 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 .....%1$s......:.CN=Users;DC=exa
9d800 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c mple,DC=com.or.OU=Staff;OU=Freel
9d820 61 6e 63 65 72 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a4 a9 e7 b7 9a e8 99 9f e7 a2 bc e4 b8 8d e7 ancers..........................
9d840 b8 bd e6 98 af e8 88 87 e5 8d a1 e4 b8 8a e7 9a 84 e6 a8 99 e7 b1 a4 e5 8c b9 e9 85 8d e3 80 82 ................................
9d860 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e6 9c 83 e5 b0 87 25 31 24 73 e8 bd 89 e6 8f 9b e7 82 ba ...................%1$s.........
9d880 e5 83 85 e9 99 90 e8 b7 af e7 94 b1 e7 9a 84 e5 b9 b3 e8 87 ba ef bc 81 25 32 24 73 e6 b3 a8 e6 ........................%2$s....
9d8a0 84 8f ef bc 9a e9 80 99 e4 b9 9f e5 b0 87 e9 97 9c e9 96 89 4e 41 54 ef bc 81 20 e5 a6 82 e6 9e ....................NAT.........
9d8c0 9c e5 8f aa e6 98 af e7 a6 81 e7 94 a8 4e 41 54 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e9 98 b2 e7 .............NAT................
9d8e0 81 ab e7 89 86 e8 a6 8f e5 89 87 ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f 25 33 24 73 e5 87 ba e7 ab .......................%3$s.....
9d900 99 4e 41 54 25 34 24 73 20 e9 a0 81 e9 9d a2 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e5 .NAT%4$s........................
9d920 b0 87 e7 a6 81 e6 ad a2 e7 82 ba 49 50 73 65 63 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e8 a6 8f e5 ...........IPsec................
9d940 89 87 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e5 b0 87 e5 95 9f e7 94 a8 43 6c 6f 75 64 ...........................Cloud
9d960 46 6c 61 72 65 73 e8 99 9b e6 93 ac 44 4e 53 e4 bb a3 e7 90 86 e3 80 82 20 e7 95 b6 e5 95 9f e7 Flares......DNS.................
9d980 94 a8 e6 99 82 ef bc 8c e5 ae 83 e5 b0 87 e8 b7 af e7 94 b1 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f ................................
9d9a0 e9 80 9a e9 81 8e e4 bb 96 e5 80 91 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e9 bb 98 e8 ................................
9d9c0 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 80 99 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e6 82 a8 ................................
9d9e0 e7 9a 84 e7 9c 9f e5 af a6 49 50 e8 a2 ab e5 85 ac e9 96 8b e3 80 82 e6 9b b4 e5 a4 9a e8 b3 87 .........IP.....................
9da00 e8 a8 8a ef bc 9a 25 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 b0 8d e6 96 bc e5 8b 95 e6 85 8b 44 4e ......%s......................DN
9da20 53 e6 9c 8d e5 8b 99 ef bc 8c e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e4 b8 bb e6 a9 9f e5 90 8d ef S...............................
9da40 bc 8c e8 80 8c e4 b8 8d e6 98 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e5 83 85 e5 9c a8 e9 9c 80 ...........IP...................
9da60 e8 a6 81 e7 89 b9 e6 ae 8a 4d 58 e8 a8 98 e9 8c 84 e6 99 82 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 .........MX.....................
9da80 e9 a0 85 e3 80 82 20 e4 b8 a6 e4 b8 8d e6 98 af e6 89 80 e6 9c 89 e7 9a 84 e6 9c 8d e5 8b 99 e9 ................................
9daa0 83 bd e6 94 af e6 8c 81 e9 80 99 e4 b8 80 e9 bb 9e e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 ................................
9dac0 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e6 88 96 e8 a7 a3 e6 .............DNS................
9dae0 9e 90 e5 99 a8 ef bc 8c e5 89 87 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 .......................IP.......
9db00 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e9 bb 98 e8 aa 8d e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ....................DNS.........
9db20 20 ef bc 8c e5 90 a6 e5 89 87 e4 bc ba e6 9c 8d e5 99 a8 e5 b0 87 e5 9c a8 e2 80 9c e5 b8 b8 e8 ................................
9db40 a6 8f e8 a8 ad e7 bd ae e2 80 9d e9 a0 81 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e3 80 82 00 e6 b3 ................................
9db60 a8 e6 84 8f ef bc 9a e9 80 99 e5 8f aa e9 81 a9 e7 94 a8 e6 96 bc 54 43 50 e8 a6 8f e5 89 87 e3 ......................TCP.......
9db80 80 82 20 e5 b8 b8 e8 a6 8f e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e9 81 b8 e6 93 87 e5 8c b9 e9 85 ................................
9dba0 8d e6 89 80 e6 9c 89 e5 ad 90 e9 a1 9e e5 9e 8b e3 80 82 00 e6 8f 90 e7 a4 ba 00 e6 b2 92 e6 9c ................................
9dbc0 89 e4 bb a5 e5 89 8d e7 9a 84 e9 85 8d e7 bd ae 00 e9 80 9a e7 9f a5 00 e9 80 9a e7 9f a5 e9 9b ................................
9dbe0 bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 00 e9 80 9a e7 9f a5 20 45 2d 4d 61 69 6c e8 aa ........................E-Mail..
9dc00 8d e8 ad 89 e6 a9 9f e5 88 b6 00 e9 80 9a e7 9f a5 45 2d 4d 61 69 6c e8 aa 8d e8 ad 89 e5 af 86 .................E-Mail.........
9dc20 e7 a2 bc 20 00 e9 80 9a e7 9f a5 65 2d 6d 61 69 6c 20 e8 aa 8d e8 ad 89 e7 94 a8 e6 88 b6 e5 90 ...........e-mail...............
9dc40 8d 00 e9 80 9a e7 9f a5 e5 90 8d e7 a8 b1 00 e9 80 9a e7 9f a5 20 00 31 31 20 e6 9c 88 00 e6 ad .......................11.......
9dc60 a3 e5 9c a8 e7 9b ae e9 8c 84 e4 b8 ad e6 90 9c e7 b4 a2 25 73 e3 80 82 00 e6 ad a3 e5 9c a8 e4 ...................%s...........
9dc80 bc ba e6 9c 8d e5 99 a8 25 31 24 73 e4 b8 ad e6 90 9c e7 b4 a2 2c 20 e5 ae b9 e5 99 a8 20 25 32 ........%1$s.........,........%2
9dca0 24 73 20 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 20 25 33 24 73 2e 00 e7 b7 a8 e8 99 9f 00 e7 b7 a9 $s..............%3$s............
9dcc0 e5 ad 98 e7 9a 84 e4 b8 bb e6 a9 9f e6 95 b8 20 00 4c 32 54 50 e7 94 a8 e6 88 b6 e6 95 b8 e5 bf .................L2TP...........
9dce0 85 e9 a0 88 e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 96 93 00 50 50 50 6f 45 e7 94 a8 e6 88 b6 .......1...255.......PPPoE......
9dd00 e6 95 b8 e5 bf 85 e9 a0 88 e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 96 93 20 00 e6 af 8f e5 80 ............1...255.............
9dd20 8b e7 b7 9a e7 a8 8b e7 9a 84 e6 9f a5 e8 a9 a2 e6 95 b8 00 e5 8f af e7 94 a8 e7 9a 84 e5 ad 98 ................................
9dd40 e5 84 b2 e5 88 86 e5 8d 80 e6 95 b8 00 e4 bd 9c e7 82 ba 45 44 4e 53 e9 87 8d e7 b5 84 e7 b7 a9 ...................EDNS.........
9dd60 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e5 bb a3 e6 92 ad e7 9a 84 e4 bd 8d e5 85 83 e7 b5 84 e6 95 ................................
9dd80 b8 e3 80 82 20 e9 80 99 e6 98 af e5 9c a8 e7 99 bc e9 80 81 e5 88 b0 e5 b0 8d e7 ad 89 e9 ab 94 ................................
9dda0 e7 9a 84 55 44 50 e6 95 b8 e6 93 9a e5 a0 b1 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e5 80 bc e3 80 ...UDP..........................
9ddc0 82 20 52 46 43 e5 bb ba e8 ad b0 e6 98 af 34 30 39 36 ef bc 88 e9 80 99 e6 98 af e9 bb 98 e8 aa ..RFC.........4096..............
9dde0 8d e5 80 bc ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 a2 8e e7 89 87 e9 87 8d e7 b5 84 e5 95 8f ................................
9de00 e9 a1 8c e7 99 bc e7 94 9f ef bc 8c e9 80 9a e5 b8 b8 e8 a2 ab e8 a6 96 e7 82 ba e8 b6 85 e6 99 ................................
9de20 82 ef bc 8c e9 82 a3 e9 ba bc 31 34 38 30 e7 9a 84 e5 80 bc e6 87 89 e8 a9 b2 e6 9c 89 e6 89 80 ..........1480..................
9de40 e5 b9 ab e5 8a a9 e3 80 82 20 35 31 32 e5 80 bc e7 b9 9e e9 81 8e e4 ba 86 e5 a4 a7 e5 a4 9a e6 ..........512...................
9de60 95 b8 4d 54 55 e8 b7 af e5 be 91 e5 95 8f e9 a1 8c ef bc 8c e4 bd 86 e5 ae 83 e5 8f af e4 bb a5 ..MTU...........................
9de80 e7 94 9f e6 88 90 e9 81 8e e5 a4 9a e7 9a 84 54 43 50 e5 9b 9e e9 80 80 e3 80 82 00 e6 96 b7 e9 ...............TCP..............
9dea0 96 8b e9 80 a3 e6 8e a5 e4 b9 8b e5 89 8d e5 85 81 e8 a8 b1 e7 9a 84 e9 80 a3 e7 ba 8c e6 95 85 ................................
9dec0 e9 9a 9c e6 95 b8 e3 80 82 00 e6 a2 9d e7 9b ae e6 95 b8 00 e7 b7 a9 e5 ad 98 e8 b3 87 e8 a8 8a ................................
9dee0 e7 9a 84 e4 b8 bb e6 a9 9f e6 95 b8 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 30 30 30 ...........................10000
9df00 e3 80 82 20 00 e8 a6 81 e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e7 9a 84 ................................
9df20 e6 95 b8 e9 87 8f e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 35 e5 88 b0 32 30 30 30 e4 b9 8b e9 96 93 ..................5...2000......
9df40 e3 80 82 00 e7 94 b1 e4 b8 ad e7 b9 bc e6 8f 90 e5 89 8d e5 88 86 e9 85 8d e7 9a 84 e9 80 b2 e7 ................................
9df60 a8 8b e6 95 b8 e3 80 82 20 e9 bb 98 e8 aa 8d e4 bd bf e7 94 a8 35 e5 80 8b e9 80 b2 e7 a8 8b e3 .....................5..........
9df80 80 82 00 e7 94 a8 e6 88 b6 e6 95 b8 00 4f 4b 00 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e6 aa a2 e6 .............OK.................
9dfa0 b8 ac e5 83 85 e5 b0 8d 54 43 50 e5 8d 94 e8 ad b0 e6 9c 89 e6 95 88 e3 80 82 00 e5 9c a8 52 46 ........TCP...................RF
9dfc0 43 32 33 30 37 e6 a8 a1 e5 bc 8f e4 b8 8b e7 94 a8 e6 96 bc e7 b5 84 e7 9a 84 e5 b0 8d e8 b1 a1 C2307...........................
9dfe0 e9 a1 9e e3 80 82 20 e9 80 9a e5 b8 b8 e6 98 af e2 80 9c 70 6f 73 69 78 47 72 6f 75 70 e2 80 9d ...................posixGroup...
9e000 e6 88 96 e2 80 9c 67 72 6f 75 70 e2 80 9d e3 80 82 00 e5 9c a8 e6 99 82 e9 96 93 e6 88 b3 e4 b8 ......group.....................
9e020 ad e9 9a b1 e8 97 8f e4 bd 8d e7 bd ae ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 ................................
9e040 81 b8 e4 b8 ad ef bc 8c e6 9c aa e9 9a b1 e8 97 8f ef bc 89 e3 80 82 00 e6 ad a3 e5 9c a8 e7 8d ................................
9e060 b2 e5 8f 96 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e7 8b 80 e6 85 8b 2e 2e 2e 00 e7 8d b2 e5 8f 96 ................................
9e080 e6 9b b4 e6 96 b0 e7 8b 80 e6 85 8b 00 31 30 20 e6 9c 88 00 e9 97 9c e9 96 89 00 e9 9b a2 e7 b7 .............10.................
9e0a0 9a 20 00 e9 9b a2 e7 b7 9a ef bc 88 e5 bc b7 e5 88 b6 ef bc 89 00 e6 8a b5 e6 b6 88 00 e5 bf bd ................................
9e0c0 e7 95 a5 e9 a6 96 e9 81 b8 e9 a0 85 ef bc 88 e4 bd bf e7 94 a8 4f 70 65 6e 56 50 4e e9 bb 98 e8 .....................OpenVPN....
9e0e0 aa 8d e5 80 bc ef bc 89 00 e7 9c 81 e7 95 a5 e5 81 8f e5 a5 bd ef bc 8c 2b e7 a6 81 e7 94 a8 e8 ........................+.......
9e100 87 aa e9 81 a9 e6 87 89 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc ........LZO......[Legacy.style..
9e120 8c 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 .comp-noadapt].On.One.(Client+Se
9e140 72 76 65 72 29 00 e4 b8 80 e7 b4 9a 00 e5 88 9d e5 a7 8b e8 a8 ad e7 bd ae e5 9a ae e5 b0 8e e5 rver)...........................
9e160 95 9f e5 8b 95 e6 99 82 e7 9a 84 e4 b8 80 e6 9c 83 e5 85 92 e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 ................................
9e180 8d e6 96 b0 e8 bc 89 e5 85 a5 e8 a8 ad e7 bd ae 2e 2e 2e 00 e8 ab 8b e7 a8 8d e7 ad 89 e4 b8 80 ................................
9e1a0 e6 9c 83 e5 85 92 2e 2e 2e 2e 2e 2e 2e 2e e5 b0 87 e5 9c a8 32 30 e7 a7 92 e5 85 a7 e9 87 8d e5 ....................20..........
9e1c0 ae 9a e5 90 91 e5 88 b0 20 25 73 20 e3 80 82 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 4e .........%s....................N
9e1e0 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a AT.1...1........................
9e200 e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 4e 41 54 e5 87 ba e7 .........................NAT....
9e220 ab 99 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d ................................
9e240 e5 ad 98 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 4e 50 54 e6 98 a0 e5 b0 84 e5 b7 b2 e7 ...................NPT..........
9e260 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 bf 85 e9 a0 88 e9 81 ................................
9e280 b8 e6 93 87 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e9 ................................
9e2a0 80 b2 e8 a1 8c e7 b6 81 e5 ae 9a e3 80 82 00 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e4 b8 80 e5 80 ................................
9e2c0 8b e6 88 96 e5 a4 9a e5 80 8b e5 87 ba e7 ab 99 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e3 80 82 00 ................................
9e2e0 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e8 a6 8f e5 89 ................................
9e300 87 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 b7 b2 ................................
9e320 e6 8f 90 e4 ba a4 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e7 84 a1 e6 95 88 e7 b5 84 e6 88 ................................
9e340 90 e5 93 a1 e3 80 82 00 e6 8f 90 e4 ba a4 e4 ba 86 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b ................................
9e360 e7 84 a1 e6 95 88 e7 b5 84 e3 80 82 00 e6 89 80 e9 81 b8 4e 43 50 e6 bc 94 e7 ae 97 e6 b3 95 e4 ...................NCP..........
9e380 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e7 84 a1 e6 95 88 e3 80 82 00 e4 b8 ................................
9e3a0 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e8 a6 8f e5 89 87 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 ................................
9e3c0 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e9 83 ................................
9e3e0 a8 e4 bb b6 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 ................................
9e400 e7 b7 9a e4 b8 8a 00 e7 b7 9a e4 b8 8a ef bc 88 e4 b8 8d e5 8f 97 e7 9b a3 e6 8e a7 ef bc 89 00 ................................
9e420 e7 b7 9a e4 b8 8a 20 3c 62 72 2f 3e 28 e4 b8 8d e5 8f 97 e7 9b a3 e6 8e a7 29 00 e5 83 85 e6 aa .......<br/>(............)......
9e440 a2 e6 b8 ac e5 88 b0 20 28 25 31 24 73 29 20 4d 42 20 e8 a8 98 e6 86 b6 e9 ab 94 2c 20 25 33 24 ........(%1$s).MB..........,.%3$
9e460 73 e5 8f af e7 94 a8 28 25 32 24 73 29 2e 25 34 24 73 00 e5 8f aa e9 a1 af e7 a4 ba 2f 20 65 74 s......(%2$s).%4$s........../.et
9e480 63 20 2f e4 b8 ad e5 ad 98 e5 9c a8 e7 9a 84 44 48 e5 8f 83 e6 95 b8 e9 9b 86 e3 80 82 00 e5 83 c./............DH...............
9e4a0 85 e9 a1 af e7 a4 ba e5 85 b7 e6 9c 89 51 69 6e 51 e8 83 bd e5 8a 9b e7 9a 84 e4 bb 8b e9 9d a2 .............QinQ...............
9e4c0 e3 80 82 00 e9 81 b8 e6 93 87 e5 88 a5 e5 90 8d e6 99 82 ef bc 8c e5 8f aa e8 83 bd e9 81 b8 e6 ................................
9e4e0 93 87 e8 bc aa e8 a9 a2 e8 aa bf e5 ba a6 e6 b1 a0 e9 81 b8 e9 a0 85 e3 80 82 00 e5 8f aa e6 9c ................................
9e500 89 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 88 e8 bc aa e8 a9 a2 e8 aa bf e5 ba a6 ef bc 89 e9 a1 .Round.Robin....................
9e520 9e e5 9e 8b e8 88 87 e4 b8 bb e6 a9 9f e5 88 a5 e5 90 8d e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 ................................
9e540 80 82 20 e4 bb bb e4 bd 95 e9 a1 9e e5 9e 8b e9 83 bd e5 8f af e4 bb a5 e8 88 87 e5 ad 90 e7 b6 ................................
9e560 b2 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e5 83 85 e9 a1 af e7 a4 ba e5 85 b7 e6 9c 89 ................................
9e580 56 4c 41 4e e8 83 bd e5 8a 9b e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e5 83 85 e8 88 87 e4 bc ba VLAN............................
9e5a0 e6 9c 8d e5 99 a8 e4 ba a4 e6 8f 9b e8 b3 87 e8 a8 8a e9 85 8d e7 bd ae e5 8f 83 e6 95 b8 e3 80 ................................
9e5c0 82 00 e5 8f aa e6 9c 89 e9 85 8d e7 bd ae e4 ba 86 e9 9d 9c e6 85 8b 49 50 e7 9a 84 e4 bb 8b e9 .......................IP.......
9e5e0 9d a2 e6 89 8d e6 9c 83 e9 a1 af e7 a4 ba e3 80 82 00 e5 8f aa e5 85 81 e8 a8 b1 e4 bd bf e7 94 ................................
9e600 a8 e5 ad 97 e6 af 8d ef bc 88 41 2d 5a ef bc 89 ef bc 8c e6 95 b8 e5 ad 97 ef bc 88 30 2d 39 ef ..........A-Z...............0-9.
9e620 bc 89 e5 92 8c 27 5f 27 e3 80 82 00 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e5 80 8b e2 80 .....'_'........................
9e640 9c e4 b8 8a e6 b8 b8 e2 80 9d e4 bb 8b e9 9d a2 e3 80 82 00 e6 af 8f e5 80 8b e4 bb 8b e9 9d a2 ................................
9e660 e5 8f aa e5 85 81 e8 a8 b1 e6 9c 89 e4 b8 80 e5 80 8b e9 bb 98 e8 aa 8d e4 bd 87 e5 88 97 e3 80 ................................
9e680 82 00 e5 8f aa e6 9c 89 e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e5 8f af e4 bb a5 e9 85 8d e7 bd ae ................................
9e6a0 e7 82 ba 36 74 6f 34 e9 9a a7 e9 81 93 e3 80 82 00 e5 9c a8 e5 96 ae e5 80 8b 36 72 64 e9 a6 96 ...6to4...................6rd...
9e6c0 e7 a2 bc e4 b8 ad e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e3 80 ................................
9e6e0 82 00 e5 8f aa e8 83 bd e5 a1 ab e5 85 a5 e7 99 be e5 88 86 e6 af 94 e3 80 82 00 e5 83 85 e8 ab ................................
9e700 8b e6 b1 82 49 50 76 36 e9 a6 96 e7 a2 bc ef bc 8c e4 b8 8d e8 ab 8b e6 b1 82 49 50 76 36 e5 9c ....IPv6..................IPv6..
9e720 b0 e5 9d 80 00 e5 8f aa e6 9c 89 e4 b8 8b e9 ba b5 e5 ae 9a e7 be a9 e7 9a 84 e5 ae a2 e6 88 b6 ................................
9e740 e7 ab af e6 89 8d e8 83 bd e5 be 9e e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e7 8d b2 e5 be 97 44 48 ..............................DH
9e760 43 50 e7 a7 9f e7 b4 84 e3 80 82 00 e7 95 b6 e4 bd bf e7 94 a8 45 41 50 2d 52 41 44 49 55 53 e5 CP...................EAP-RADIUS.
9e780 9c a8 e7 a7 bb e5 8b 95 49 50 73 65 63 20 56 50 4e e4 b8 8a e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 ........IPsec.VPN...............
9e7a0 e6 99 82 ef bc 8c e5 8f aa e8 83 bd e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 ...........................RADIU
9e7c0 53 e4 bc ba e6 9c 8d e5 99 a8 e4 bd 9c e7 82 ba e7 94 a8 e6 88 b6 e6 ba 90 e3 80 82 00 e6 89 93 S...............................
9e7e0 e9 96 8b 20 25 73 58 4d 4c e9 85 8d e7 bd ae e6 aa 94 ef bc 8c e7 84 b6 e5 be 8c e5 96 ae e6 93 ....%sXML.......................
9e800 8a e4 b8 8b e9 ba b5 e7 9a 84 e6 8c 89 e9 88 95 e6 81 a2 e5 be a9 e5 82 99 e4 bb bd e3 80 82 00 ................................
9e820 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 25 73 20 e5 9a ae e5 b0 8e 00 4f 70 65 6e 56 50 OpenVPN.OpenVPN.%s........OpenVP
9e840 4e e5 ae a2 e6 88 b6 e7 ab af 20 00 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b6 e7 ab af 00 4f 70 N...........OpenVPN...........Op
9e860 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 32 24 73 20 e4 bb 8d e5 9c a8 e9 81 8b enVPN.ID.%1$s.PID.%2$s..........
9e880 e8 a1 8c ef bc 8c e7 b5 82 e6 ad a2 e5 ae 83 e3 80 82 00 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d ...................OpenVPN......
9e8a0 e5 99 a8 20 00 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 20 25 64 3a 20 25 73 00 4f 70 65 .....OpenVPN..........%d:.%s.Ope
9e8c0 6e 56 50 4e 20 e4 bc ba e6 9c 8d e5 99 a8 00 4f 70 65 6e 56 50 4e e5 9a ae e5 b0 8e 00 4f 70 65 nVPN...........OpenVPN.......Ope
9e8e0 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae 00 4f 70 65 6e nVPN..........OpenVPN.......Open
9e900 56 50 4e e9 85 8d e7 bd ae e9 80 9a e9 81 8e 4f 70 65 6e 56 50 4e e9 81 a0 e7 a8 8b e8 a8 aa e5 VPN............OpenVPN..........
9e920 95 8f e4 bc ba e6 9c 8d e5 99 a8 e5 ae 89 e8 a3 9d e5 9a ae e5 b0 8e e4 bf 9d e5 ad 98 e3 80 82 ................................
9e940 00 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 .OpenVPN..........OpenVPN:......
9e960 b0 e5 90 8c e6 ad a5 e5 ae a2 e6 88 b6 e7 ab af 20 25 73 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d .................%s.OpenVPN:....
9e980 e6 96 b0 e5 90 8c e6 ad a5 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 00 e9 81 b8 e9 a0 85 00 e4 bf ae ...................%s...........
9e9a0 e9 a3 be e7 ac a6 e9 81 b8 e9 a0 85 00 e9 81 b8 e9 a0 85 00 e5 8f af e9 81 b8 e7 9a 84 00 e5 8f ................................
9e9c0 af e9 81 b8 e6 93 87 e5 9c a8 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc e7 a7 81 e9 91 b0 e3 80 82 20 ................................
9e9e0 e5 af 86 e9 91 b0 e5 b0 87 e8 88 87 70 66 53 65 6e 73 65 e4 b8 ad e6 96 b0 e7 b0 bd e7 bd b2 e7 ............pfSense.............
9ea00 9a 84 e8 ad 89 e6 9b b8 e7 9b b8 e9 97 9c e8 81 af 00 e5 8f af e4 bb a5 e7 82 ba e6 af 8f e5 80 ................................
9ea20 8b e7 b6 b2 e9 97 9c e9 81 b8 e6 93 87 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e5 8f af .............DNS................
9ea40 e9 81 b8 e6 8c 87 e5 ae 9a e5 9c a8 e8 81 b2 e6 98 8e e5 ae 83 e4 b9 8b e5 89 8d e9 87 8d e8 a9 ................................
9ea60 a6 e6 aa a2 e6 9f a5 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e6 ac a1 e6 95 b8 e3 80 82 00 e9 81 b8 ................................
9ea80 e9 a0 85 00 e6 89 be e5 88 b0 e7 b5 84 e7 b9 94 e5 96 ae e4 bd 8d 00 e7 b5 84 e7 b9 94 e5 96 ae ................................
9eaa0 e4 bd 8d 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e5 85 81 ................................
9eac0 e8 a8 b1 e5 9c a8 e6 b2 92 e6 9c 89 e5 85 b6 e4 bb 96 e6 99 82 e9 90 98 e5 8f af e7 94 a8 e6 99 ................................
9eae0 82 e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e6 99 82 e9 90 98 e3 80 82 20 e6 ad a4 e8 99 95 e7 9a 84 ................................
9eb00 e6 95 b8 e5 ad 97 e6 8c 87 e5 ae 9a e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 9c 9f e9 96 93 e5 a0 ................................
9eb20 b1 e5 91 8a e7 9a 84 e5 b1 a4 e6 95 b8 ef bc 8c e9 80 9a e5 b8 b8 e6 87 89 e8 a8 ad e7 bd ae e7 ................................
9eb40 82 ba e8 b6 b3 e5 a4 a0 e9 ab 98 e7 9a 84 e6 95 b8 e5 ad 97 ef bc 8c e4 bb a5 e7 a2 ba e4 bf 9d ................................
9eb60 e5 ae a2 e6 88 b6 e7 ab af e5 8f af e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e4 bc ................................
9eb80 ba e6 9c 8d e5 99 a8 e5 84 aa e5 85 88 e6 96 bc e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 ef bc 88 e9 ................................
9eba0 bb 98 e8 aa 8d e5 80 bc ef bc 9a 31 32 ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb ...........12...................
9ebc0 96 00 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 ef bc 88 e5 9c ................................
9ebe0 a8 e4 b8 8b e9 9d a2 e8 bc b8 e5 85 a5 ef bc 89 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 00 e5 87 ................................
9ec00 ba 00 e5 87 ba e7 ab 99 00 e5 87 ba e7 ab 99 4e 41 54 e6 a8 a1 e5 bc 8f 00 e6 88 b6 e5 a4 96 00 ...............NAT..............
9ec20 e5 a4 96 e9 83 a8 e6 ba 90 e9 81 8e e6 bf be 00 e5 87 ba e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 ......................TCP.......
9ec40 8d 80 00 e9 9b a2 e7 be a4 e5 80 bc 00 e8 bc b8 e5 87 ba 00 e8 a6 86 e8 93 8b e6 ad a4 e6 aa 94 ................................
9ec60 e4 b8 ad e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e6 a6 82 e6 b3 81 00 e8 a6 86 e8 93 8b e4 bb a5 ................................
9ec80 e5 89 8d e5 ae 89 e8 a3 9d e7 9a 84 20 25 73 e3 80 82 00 50 31 20 e7 9b ae e6 a8 99 00 50 31 20 .............%s....P1........P1.
9eca0 e5 8d 94 e8 ad b0 00 50 31 20 e8 bd 89 e6 8f 9b 00 50 32 20 e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 .......P1........P2.............
9ecc0 00 50 32 20 e5 8d 94 e8 ad b0 00 50 32 20 e8 bd 89 e6 8f 9b 00 50 32 20 e5 8b 95 e4 bd 9c 00 50 .P2........P2........P2........P
9ece0 41 50 20 00 e9 80 9a e9 81 8e 20 00 e6 9c 89 e6 95 88 e8 bc 89 e8 8d b7 ef bc 9a 00 50 43 20 45 AP..........................PC.E
9ed00 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e e7 ngines.ALIX.PC.Engines.WRAP.PDN.
9ed20 ae a1 e9 81 93 00 50 46 00 50 46 e5 b7 b2 e8 a2 ab e9 8e 96 e5 ae 9a 2f e5 bf 99 e7 a2 8c e4 b8 ......PF.PF............/........
9ed40 a6 e5 b7 b2 e8 a4 87 e4 bd 8d e3 80 82 00 50 46 53 e5 af 86 e9 91 b0 e7 b5 84 20 00 50 48 50 00 ..............PFS...........PHP.
9ed60 e9 80 b2 e7 a8 8b 00 50 50 50 00 50 50 50 e9 85 8d e7 bd ae 00 50 50 50 20 e4 ba 8b e4 bb b6 20 .......PPP.PPP.......PPP........
9ed80 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 (PPPoE.WAN.Client,.L2TP.WAN.Clie
9eda0 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 29 00 50 50 50 e4 bb 8b e9 9d a2 00 50 nt,.PPTP.WAN.Client).PPP.......P
9edc0 50 50 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 b8 80 PP..............................
9ede0 e8 87 b4 00 50 50 50 6f 45 00 50 50 50 6f 45 e9 85 8d e7 bd ae 00 50 50 50 6f 45 e7 99 bb e9 8c ....PPPoE.PPPoE.......PPPoE.....
9ee00 84 00 50 50 50 4f 45 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e5 bf 85 e9 ..PPPOE.........................
9ee20 a0 88 e4 b8 80 e8 87 b4 00 50 50 50 6f 45 e6 9c 8d e5 8b 99 00 50 50 50 6f 45 e4 bc ba e6 9c 8d .........PPPoE.......PPPoE......
9ee40 e5 99 a8 e9 85 8d e7 bd ae 20 00 50 50 50 6f 45 20 e4 bc ba e6 9c 8d e5 99 a8 00 50 50 50 6f 45 ...........PPPoE...........PPPoE
9ee60 20 e5 ae a2 e6 88 b6 e6 a9 9f 00 50 50 50 6f 45 20 e5 af 86 e7 a2 bc 00 50 50 50 6f 45 e6 9c 8d ...........PPPoE........PPPoE...
9ee80 e5 8b 99 00 50 50 50 6f 45 e7 94 a8 e6 88 b6 e5 90 8d 00 50 50 50 73 00 50 50 53 00 50 50 53 20 ....PPPoE..........PPPs.PPS.PPS.
9eea0 e5 90 8c e4 bc b4 00 50 50 54 50 00 50 50 54 50 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 50 .......PPTP.PPTP......IP.......P
9eec0 50 54 50 e5 af 86 e7 a2 bc 00 50 50 54 50 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 50 50 54 PTP.......PPTP......IP.......PPT
9eee0 50 e5 ad 90 e7 b6 b2 00 50 50 54 50 e7 94 a8 e6 88 b6 e5 90 8d 00 50 50 54 50 2f 4c 32 54 50 e9 P.......PPTP..........PPTP/L2TP.
9ef00 85 8d e7 bd ae 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b6 e7 9a 84 50 53 4b e5 8f af e4 bb a5 e9 80 .....................PSK........
9ef20 9a e9 81 8e e4 bd bf e7 94 a8 e4 bb bb e6 84 8f e8 ad 98 e5 88 a5 e5 ad 97 e4 be 86 e8 a8 ad e7 ................................
9ef40 bd ae e3 80 82 00 50 54 50 e7 ab af e5 8f a3 00 50 54 50 e4 bb 8b e9 9d a2 28 25 73 29 20 e4 b8 ......PTP.......PTP......(%s)...
9ef60 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 50 54 50 e4 ............................PTP.
9ef80 bb 8b e9 9d a2 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 50 54 50 50 e5 85 a9 e6 ac a1 e8 .....................PTPP.......
9efa0 bc b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 e3 80 82 00 e6 8f ................................
9efc0 92 e4 bb b6 00 e6 8f 92 e4 bb b6 20 25 73 20 e5 9c a8 e7 95 b6 e5 89 8d 25 73 e7 89 88 e6 9c ac ............%s..........%s......
9efe0 e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e4 b8 a6 e4 b8 94 e5 b7 b2 e8 a2 ab e5 88 aa e9 99 ................................
9f000 a4 e3 80 82 20 00 e6 8f 92 e4 bb b6 e4 be 9d e8 b3 b4 e9 97 9c e4 bf 82 00 e6 8f 92 e4 bb b6 e5 ................................
9f020 8a 9f e8 83 bd 00 e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 9d 00 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 ................................
9f040 e6 8f 92 e4 bb b6 e6 97 a5 e8 aa 8c 00 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 e6 8f 92 e4 bb b6 ................................
9f060 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d 00 e6 8f 92 e4 bb b6 e5 88 aa e9 99 a4 00 e5 be 9e e8 bb 9f ................................
9f080 e9 ab 94 e5 8c 85 e8 a8 ad e7 bd ae e9 a0 81 e9 9d a2 e4 bf 9d e5 ad 98 e8 bb 9f e9 ab 94 e5 8c ................................
9f0a0 85 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 e3 80 82 00 e5 be 9e e8 bb 9f e9 ab 94 e5 8c 85 e8 a8 ad ................................
9f0c0 e7 bd ae e9 a0 81 e9 9d a2 e4 b8 ad e5 88 aa e9 99 a4 e8 bb 9f e9 ab 94 e5 8c 85 e9 85 8d e7 bd ................................
9f0e0 ae e9 a0 85 e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e6 b2 92 ................................
9f100 e6 9c 89 ef bc 88 e5 ae 8c e5 85 a8 ef bc 89 e5 ae 89 e8 a3 9d 2e 00 e5 b7 b2 e9 85 8d e7 bd ae ................................
9f120 e6 8f 92 e4 bb b6 ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e5 ae 89 e8 a3 9d ef bc 81 00 e6 89 be e4 ................................
9f140 b8 8d e5 88 b0 e6 8f 92 e4 bb b6 e8 b7 af e5 be 91 25 73 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 .................%s.............
9f160 e8 a3 9d e6 8f 92 e4 bb b6 00 e7 94 b1 e6 96 bc e7 bc ba e5 b0 91 e4 ba 92 e8 81 af e7 b6 b2 e9 ................................
9f180 80 a3 e6 8e a5 ef bc 8c e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 9d e9 81 8e e7 a8 8b e5 b7 b2 e8 a2 ab ................................
9f1a0 e4 b8 ad e6 ad a2 00 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 ................................
9f1c0 00 e6 9c ac e7 b3 bb e7 b5 b1 e5 8f af e7 94 a8 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 ef bc 8c e8 ................................
9f1e0 ab 8b e9 bb 9e 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 63 6c 61 73 73 .....<a.href="pkg_mgr.php".class
9f200 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e e9 80 99 e8 a3 8f 3c 2f 61 3e e3 80 82 00 e6 8f 92 e4 ="alert-link">......</a>........
9f220 bb b6 e5 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 a3 8f e6 b7 bb e5 8a a0 2f e7 ae a1 e7 90 86 ef bc ......................./........
9f240 9a 00 e5 8c 85 00 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 00 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 e9 ................................
9f260 81 b8 e9 a0 85 00 e5 8c 85 e9 95 b7 00 e4 b8 9f e5 8c 85 20 00 e4 b8 9f e5 8c 85 e7 8e 87 00 e4 ................................
9f280 b8 9f e5 8c 85 e7 8e 87 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 30 e5 92 8c 31 e4 b9 8b e9 .......................0...1....
9f2a0 96 93 e7 9a 84 e5 80 bc e3 80 82 00 e4 b8 9f e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e9 81 b2 20 00 ................................
9f2c0 e4 b8 9f e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e9 81 b2 20 00 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc ................................
9f2e0 00 e6 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e6 ad a3 e5 9c a8 e9 81 8b e8 a1 8c e3 80 82 00 ................................
9f300 e5 8c 85 e5 a4 aa e5 a4 a7 00 e4 b8 9f e5 8c 85 00 e6 95 b8 e6 93 9a e5 8c 85 00 e6 8d 95 e7 8d ................................
9f320 b2 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 00 e6 95 b8 e6 93 9a e5 8c 85 20 e9 80 b2 00 e6 95 b8 e6 ................................
9f340 93 9a e5 8c 85 20 e5 87 ba 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 ef ................................
9f360 bc 8c e5 89 87 e5 b0 87 e8 a8 98 e9 8c 84 e9 bb 98 e8 aa 8d e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 ................................
9f380 e5 85 81 e8 a8 b1 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ................................
9f3a0 ae 88 e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e7 9a 84 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 ................................
9f3c0 e9 a0 85 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 ef ................................
9f3e0 bc 8c e5 89 87 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c 84 e7 94 b1 e9 9a b1 e5 bc 8f e9 bb 98 e8 aa 8d ................................
9f400 e5 a1 8a e8 a6 8f e5 89 87 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 20 e4 ................................
9f420 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e7 9a 84 e6 97 a5 e8 aa 8c ................................
9f440 e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e3 80 82 00 e6 95 b8 e6 93 9a e5 8c 85 2d e9 80 b2 ef bc 9a .........................-......
9f460 00 e6 95 b8 e6 93 9a e5 8c 85 2d e5 87 ba ef bc 9a 00 e5 95 86 e6 a5 ad e6 9c 8d e5 8b 99 00 e5 ..........-.....................
9f480 8f 83 e6 95 b8 e5 95 8f e9 a1 8c ef bc 88 49 50 e9 a0 ad e7 84 a1 e6 95 88 ef bc 89 00 e4 b8 bb ..............IP................
9f4a0 e6 a9 9f e7 9a 84 e7 88 b6 e5 9f 9f 00 e4 b8 bb e6 a9 9f e7 9a 84 e7 88 b6 e5 9f 9f 25 31 24 73 ............................%1$s
9f4c0 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 20 e8 bc b8 e5 85 a5 e2 80 9c 65 78 61 6d 70 6c 65 2e 63 6f ......................example.co
9f4e0 6d e2 80 9d e4 bd 9c e7 82 ba e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 m............myhost.example.com.
9f500 80 9d 00 e7 88 b6 e4 bb 8b e9 9d a2 00 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 8f aa e8 ...................MAC..........
9f520 83 bd e4 bd bf e7 94 a8 31 2c 32 e6 88 96 34 e5 80 8b 4d 41 43 e6 ae b5 ef bc 88 e4 bd 8d e5 85 ........1,2...4...MAC...........
9f540 83 e7 b5 84 ef bc 89 e9 80 b2 e8 a1 8c e5 8c b9 e9 85 8d e3 80 82 00 e9 80 9a e9 81 8e 00 e4 bd ................................
9f560 bf e7 94 a8 e7 92 b0 e5 a2 83 e8 ae 8a e6 95 b8 e5 b0 87 e8 b7 af e7 94 b1 e5 82 b3 e9 81 9e e5 ................................
9f580 88 b0 e8 b7 af e7 94 b1 e8 85 b3 e6 9c ac e3 80 82 00 e7 a2 ba e8 aa 8d e6 94 be e8 a1 8c 00 e7 ................................
9f5a0 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8b 95 e6 a2 9d e7 9b ae 00 e6 af 8f e5 80 8b 4d 41 43 e5 9c .....MAC...................MAC..
9f5c0 b0 e5 9d 80 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 00 e5 af 86 e7 a2 bc 00 e5 85 a9 e6 ac a1 e8 bc ................................
9f5e0 b8 e5 85 a5 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e7 9b b8 e5 90 8c ef bc 81 00 e5 af 86 e7 a2 bc ................................
9f600 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 00 e5 85 a9 e6 ac a1 e8 ................................
9f620 bc b8 e5 85 a5 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb a3 e7 90 ................................
9f640 86 e4 bc ba e6 9c 8d e5 99 a8 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e5 af 86 e7 a2 bc e3 80 82 00 ................................
9f660 e5 af 86 e7 a2 bc e4 bf 9d e8 ad b7 e6 8e a7 e5 88 b6 e8 87 ba e8 8f 9c e5 96 ae 20 00 e5 af 86 ................................
9f680 e7 a2 bc e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 20 00 e5 af 86 e7 a2 bc 3a 00 e5 9c a8 e6 ..........................:.....
9f6a0 ad a4 e8 99 95 e7 b2 98 e8 b2 bc 58 2e 35 30 39 20 43 52 4c e6 a0 bc e5 bc 8f e7 9a 84 e8 ad 89 ...........X.509.CRL............
9f6c0 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb a5 58 2e 35 30 39 20 50 45 4d e6 ......................X.509.PEM.
9f6e0 a0 bc e5 bc 8f e7 b2 98 e8 b2 bc e8 ad 89 e6 9b b8 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e3 80 82 ................................
9f700 00 e7 b2 98 e8 b2 bc 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 9a 84 e8 ad 89 e6 9b b8 e3 .......X.509.PEM................
9f720 80 82 20 00 e5 9c a8 e6 ad a4 e8 99 95 e5 b0 87 e7 a7 81 e9 91 b0 e7 b2 98 e8 b2 bc e5 88 b0 58 ...............................X
9f740 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e4 b8 ad e3 80 82 00 e5 9c a8 e9 80 99 e8 a3 8f e7 b2 .509.PEM........................
9f760 98 e8 b2 bc 48 4d 41 43 2d 4d 44 35 e5 af 86 e9 91 b0 e3 80 82 20 00 e5 9c a8 e6 ad a4 e8 99 95 ....HMAC-MD5....................
9f780 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b2 bc 52 53 41 e7 a7 81 e9 91 b0 ef bc 88 36 34 ...PEM............RSA.........64
9f7a0 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 80 82 e6 ad a4 e5 af 86 e9 91 b0 e5 83 85 e7 94 ................................
9f7c0 a8 e6 96 bc e7 94 9f e6 88 90 e5 8a a0 e5 af 86 e7 9a 84 e6 86 91 e8 ad 89 ef bc 8c e5 a6 82 e6 ................................
9f7e0 9e 9c e9 9b a2 e7 b7 9a e7 94 9f e6 88 90 e6 86 91 e8 ad 89 ef bc 8c e5 89 87 e4 b8 8d e9 9c 80 ................................
9f800 e8 a6 81 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 ...................PEM..........
9f820 b2 bc 52 53 41 e5 85 ac e9 91 b0 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 ..RSA.........64................
9f840 80 82 20 e6 ad a4 e5 af 86 e9 91 b0 e7 94 a8 e6 96 bc e8 a7 a3 e5 af 86 e6 86 91 e8 ad 89 e3 80 ................................
9f860 82 00 e7 b2 98 e8 b2 bc e5 88 b0 e5 b0 8e e5 85 a5 e7 9a 84 e5 88 a5 e5 90 8d e4 b8 ad ef bc 8c ................................
9f880 e7 94 b1 e5 9b 9e e8 bb 8a e5 88 86 e9 9a 94 e3 80 82 20 e5 b8 b8 e8 a6 8b e7 a4 ba e4 be 8b e6 ................................
9f8a0 98 af 49 50 ef bc 8c e7 b6 b2 e8 b7 af ef bc 8c e9 bb 91 e5 90 8d e5 96 ae e7 ad 89 e7 9a 84 e5 ..IP............................
9f8c0 88 97 e8 a1 a8 e3 80 82 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 85 b7 e6 9c 89 ................................
9f8e0 e6 88 96 e4 b8 8d e5 85 b7 e6 9c 89 43 49 44 52 e9 a6 96 e7 a2 bc ef bc 8c 49 50 e7 af 84 e5 9c ............CIDR.........IP.....
9f900 8d ef bc 8c e7 a9 ba e7 99 bd e8 a1 8c ef bc 88 e8 a2 ab e5 bf bd e7 95 a5 ef bc 89 e7 9a 84 49 ...............................I
9f920 50 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e5 9c a8 e6 af 8f e5 80 8b 49 50 e4 b9 8b e5 be 8c e7 9a P.....................IP........
9f940 84 e5 8f af e9 81 b8 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 3a 00 e7 b2 98 e8 b2 bc e5 .......................:........
9f960 88 b0 e8 a6 81 e5 b0 8e e5 85 a5 e7 9a 84 e7 ab af e5 8f a3 e4 b8 ad ef bc 8c e7 94 b1 e5 9b 9e ................................
9f980 e8 bb 8a e5 88 86 e9 9a 94 e3 80 82 20 e8 a9 b2 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 e5 ................................
9f9a0 90 ab e7 ab af e5 8f a3 e8 99 9f e3 80 81 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 81 e7 a9 ba ................................
9f9c0 e8 a1 8c ef bc 88 e5 bf bd e7 95 a5 ef bc 89 e4 bb a5 e5 8f 8a e6 af 8f e5 80 8b e7 ab af e5 8f ................................
9f9e0 a3 e4 b9 8b e5 be 8c e7 9a 84 e5 8f af e9 81 b8 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 ................................
9fa00 3a 00 e5 9c a8 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc 54 4c 53 e5 af 86 e9 91 b0 e3 80 82 25 31 24 :................TLS.........%1$
9fa20 73 e6 ad a4 e5 af 86 e9 91 b0 e7 94 a8 e6 96 bc e5 9c a8 e5 bb ba e7 ab 8b e9 9a a7 e9 81 93 e6 s...............................
9fa40 99 82 e4 bd bf e7 94 a8 48 4d 41 43 e7 b0 bd e5 90 8d e5 b0 8d e6 8e a7 e5 88 b6 e9 80 9a e9 81 ........HMAC....................
9fa60 93 e5 88 86 e7 b5 84 e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 e3 80 82 00 e5 b0 87 e5 be 9e e8 ad 89 ................................
9fa80 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e6 94 b6 e5 88 b0 e7 9a 84 e8 ad 89 e6 9b b8 e7 b2 ................................
9faa0 98 e8 b2 bc e5 88 b0 e6 ad a4 e8 99 95 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc ................................
9fac0 e4 b8 8a e8 bf b0 e8 ad 89 e6 9b b8 e7 9a 84 e7 a7 81 e9 91 b0 e3 80 82 20 e9 80 99 e5 9c a8 e5 ................................
9fae0 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b e6 98 af e5 8f af e9 81 b8 e7 9a 84 ef bc 8c ................................
9fb00 e4 bd 86 e5 9c a8 e7 94 9f e6 88 90 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 ef bc ................................
9fb20 88 43 52 4c ef bc 89 e6 99 82 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 9c a8 e6 ad a4 .CRL............................
9fb40 e8 99 95 e7 b2 98 e8 b2 bc e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e8 b7 af e5 be 91 00 e8 a6 81 ................................
9fb60 e7 b7 a8 e8 bc af e7 9a 84 e6 aa 94 e7 9a 84 e8 b7 af e5 be 91 00 e6 9a ab e5 81 9c 00 e9 a0 82 ................................
9fb80 e5 b3 b0 00 e5 b0 8d e7 ad 89 e7 b5 84 e5 90 88 00 e5 b0 8d e7 ad 89 e8 ad 89 e6 9b b8 e9 a0 92 ................................
9fba0 e7 99 bc e6 a9 9f e6 a7 8b 00 e5 b0 8d e7 ad 89 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 ................................
9fbc0 a1 a8 00 e5 b0 8d e7 ad 89 49 50 e5 9c b0 e5 9d 80 00 e5 90 8c e8 a1 8c e7 8b 80 e6 85 8b 00 e7 .........IP.....................
9fbe0 99 bc e9 80 81 e5 b0 81 e8 a3 9d 47 52 45 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e5 b0 8d e7 ad 89 ...........GRE..................
9fc00 e5 9c b0 e5 9d 80 e3 80 82 00 e7 99 bc e9 80 81 e5 b0 81 e8 a3 9d e7 9a 84 67 69 66 e6 95 b8 e6 .........................gif....
9fc20 93 9a e5 8c 85 e7 9a 84 e5 b0 8d e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b0 8d e7 ad 89 ef bc ................................
9fc40 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e5 b0 8d e7 ad 89 ef bc 88 e5 85 b1 e7 94 a8 e5 af 86 .SSL./.TLS......................
9fc60 e9 91 b0 ef bc 89 00 e5 b0 8d e7 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e5 af a6 e4 be 8b e7 b5 b1 e8 ................................
9fc80 a8 88 00 e6 87 b2 e7 bd b0 e7 ae b1 00 e5 be 85 e5 ae 9a 00 e6 af 8f e7 94 a8 e6 88 b6 e5 b8 b6 ................................
9fca0 e5 af ac e9 99 90 e5 88 b6 00 e5 9f b7 e8 a1 8c e5 87 ba e5 bb a0 e8 a4 87 e4 bd 8d 00 e5 9f b7 ................................
9fcc0 e8 a1 8c e8 87 aa e6 aa a2 00 e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd 44 48 43 50 e7 a7 9f e7 b4 84 ......................DHCP......
9fce0 00 e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd e6 97 a5 e8 aa 8c 00 e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd ................................
9fd00 52 41 4d e7 a3 81 e7 89 87 e6 95 b8 e6 93 9a 00 e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd 52 52 44 00 RAM.........................RRD.
9fd20 e5 ae 9a e6 9c 9f e9 87 8d e7 bd ae 00 e5 ae 9a e6 9c 9f e8 a4 87 e4 bd 8d 00 e9 a1 af e7 a4 ba ................................
9fd40 e6 9c ac e5 9c b0 e4 bb 8b e9 9d a2 e6 88 96 e9 9d 9c e6 85 8b 41 52 50 e6 a2 9d e7 9b ae e7 9a .....................ARP........
9fd60 84 e6 b0 b8 e4 b9 85 41 52 50 e6 a2 9d e7 9b ae e3 80 82 00 e5 85 81 e8 a8 b1 49 50 73 65 63 e6 .......ARP................IPsec.
9fd80 b5 81 e9 87 8f e3 80 82 00 e4 bf 9d e7 95 99 e5 b8 b8 e7 94 a8 e8 a8 ad e7 bd ae 00 50 68 61 73 ............................Phas
9fda0 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 e6 bc 94 e7 ae 97 e6 b3 95 ef bc 89 00 50 68 61 73 65 20 31 e.1......................Phase.1
9fdc0 e6 8f 90 e6 a1 88 ef bc 88 e8 aa 8d e8 ad 89 ef bc 89 00 50 68 61 73 65 20 32 e5 bb ba e8 ad b0 ...................Phase.2......
9fde0 ef bc 88 53 41 20 2f e5 af 86 e9 91 b0 e4 ba a4 e6 8f 9b ef bc 89 20 00 50 68 61 73 65 32 20 50 ...SA./.................Phase2.P
9fe00 46 53 e7 b5 84 00 50 68 61 73 65 32 e5 b7 b2 e7 b6 93 e7 82 ba e7 a7 bb e5 8b 95 e5 ae a2 e6 88 FS....Phase2....................
9fe20 b6 e7 ab af e5 ae 9a e7 be a9 e4 ba 86 e9 80 99 e5 80 8b e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af e3 ................................
9fe40 80 82 00 e5 b7 b2 e7 82 ba e6 ad a4 50 68 61 73 65 31 e5 ae 9a e7 be a9 e4 ba 86 e9 80 99 e5 80 ............Phase1..............
9fe60 8b e6 9c ac e5 9c b0 2f e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e7 b5 84 e5 90 88 e7 9a 84 50 68 61 ......./.....................Pha
9fe80 73 65 32 e3 80 82 00 e9 9b bb e8 a9 b1 e8 99 9f e7 a2 bc 00 50 68 6f 74 75 72 69 73 e5 8d 94 e8 se2.................Photuris....
9fea0 ad b0 ef bc 88 e5 9c a8 52 46 43 20 32 35 32 32 e4 b8 ad e5 ae 9a e7 be a9 e7 9a 84 e6 9c 83 e8 ........RFC.2522................
9fec0 a9 b1 e5 af 86 e9 91 b0 e7 ae a1 e7 90 86 e5 8d 94 e8 ad b0 e3 80 82 ef bc 89 00 e5 9c a8 e5 84 ................................
9fee0 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e5 9c 96 e7 89 87 e7 aa 97 e5 8f a3 e5 b0 8f e9 83 a8 e4 ................................
9ff00 bb b6 e3 80 82 00 50 69 6e 67 20 00 e8 a8 88 e7 95 ab 00 e5 b9 b3 e8 87 ba e4 bf a1 e4 bb bb e6 ......Ping......................
9ff20 9c 8d e5 8b 99 00 e8 ab 8b e5 9c a8 e7 9b a3 e8 a6 96 e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e6 b7 ................................
9ff40 bb e5 8a a0 e7 9b a3 e8 a6 96 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a ..........IP....................
9ff60 9f e8 83 bd e3 80 82 00 e8 ab 8b e5 9c a8 e2 80 9c e5 9c b0 e5 9d 80 e6 b1 a0 e2 80 9d e9 81 b8 ................................
9ff80 e9 a0 85 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e6 b1 a0 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a ................................
9ffa0 9f e8 83 bd e3 80 82 00 e8 ab 8b e6 b7 bb e5 8a a0 e4 b8 8a e6 b8 b8 e4 bb 8b e9 9d a2 ef bc 8c ................................
9ffc0 e5 85 81 e8 a8 b1 e7 9a 84 e5 ad 90 e7 b6 b2 e5 92 8c e4 bb a3 e7 90 86 e5 85 81 e8 a8 b1 e7 9a ................................
9ffe0 84 e4 b8 8b e8 a1 8c e4 bb 8b e9 9d a2 e3 80 82 20 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 ................................
a0000 e5 80 8b e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e4 bb 8b e9 9d a2 e3 80 82 00 e8 ab 8b e6 aa a2 e6 ................................
a0020 9f a5 20 25 31 24 73 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 25 32 24 73 2c e9 81 a0 e7 a8 8b e5 96 ...%1$s............%2$s,........
a0040 9a e9 86 92 e5 91 bd e4 bb a4 25 33 24 73 20 28 25 34 24 73 29 20 e6 b2 92 e6 9c 89 e6 88 90 e5 ..........%3$s.(%4$s)...........
a0060 8a 9f e5 9f b7 e8 a1 8c e3 80 82 00 e8 ab 8b e6 aa a2 e6 9f a5 20 25 31 24 73 20 e7 b3 bb e7 b5 ......................%1$s......
a0080 b1 e6 97 a5 e8 aa 8c 25 32 24 73 2c 20 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e5 91 bd e4 bb a4 20 .......%2$s,....................
a00a0 25 33 24 73 20 e6 b2 92 e6 9c 89 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 2e 00 e8 ab 8b e9 81 b8 e6 %3$s............................
a00c0 93 87 e4 b8 80 e5 80 8b e9 8f 88 e8 b7 af e9 a1 9e e5 9e 8b e3 80 82 00 e8 ab 8b e9 81 b8 e6 93 ................................
a00e0 87 e5 85 b6 e4 bb 96 e7 b5 84 e5 90 8d e7 a8 b1 e3 80 82 00 e8 ab 8b e5 96 ae e6 93 8a e5 89 b5 ................................
a0100 e5 bb ba e5 ae 9a e7 be a9 e4 b8 80 e5 80 8b e3 80 82 20 00 e8 ab 8b e7 a2 ba e8 aa 8d e6 89 80 ................................
a0120 e9 81 b8 e6 93 8d e4 bd 9c ef bc 9a 00 e8 ab 8b e4 bb 94 e7 b4 b0 e6 aa a2 e6 9f a5 e5 85 a7 e5 ................................
a0140 ae b9 ef bc 8c e4 bb a5 e7 a2 ba e4 bf 9d e6 ad a4 e4 bf a1 e6 81 af e5 9c a8 e6 8f 90 e4 ba a4 ................................
a0160 e5 89 8d e5 8f af e4 bb a5 e8 a2 ab e6 8a ab e9 9c b2 e3 80 82 00 e8 ab 8b e8 bc b8 e5 85 a5 e2 ................................
a0180 80 9c e6 88 91 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 e5 8b 95 e6 85 8b e5 8a 9f e8 83 bd ................................
a01a0 e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 20 00 e8 ab 8b e8 bc b8 e5 85 a5 e2 80 9c e6 88 91 e8 ad 98 ................................
a01c0 e5 88 a5 e5 ad 97 e2 80 9d e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 8a 9f e8 83 bd e8 ae ................................
a01e0 8a e6 95 b8 e5 90 8d e7 a8 b1 00 e8 ab 8b e8 bc b8 e5 85 a5 e2 80 9c e5 b0 8d e7 ad 89 e8 ad 98 ................................
a0200 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae ................................
a0220 8a e6 95 b8 e5 90 8d e7 a8 b1 00 e8 ab 8b e8 bc b8 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 ................................
a0240 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 6b 65 79 69 64 20 e6 a8 99 e7 b1 a4 20 00 e8 ab 8b e8 bc b8 ............keyid...............
a0260 e5 85 a5 e2 80 9c e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 6b 65 79 69 64 ...........................keyid
a0280 e6 a8 99 e7 b1 a4 00 e7 82 ba e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d 20 ................................
a02a0 e8 bc b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 8a ................................
a02c0 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 00 e8 ab 8b e8 bc b8 e5 85 a5 27 e5 b0 8d e7 ad ..........................'.....
a02e0 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9c e7 9a 84 e7 94 a8 e6 88 b6 e5 92 8c e5 ae 8c e5 85 a8 e5 ................................
a0300 90 88 e6 a0 bc e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 20 00 e8 ab 8b e8 ................................
a0320 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 ..............IP................
a0340 e8 ab 8b e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f e3 80 82 00 e8 ................................
a0360 ab 8b e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e8 99 9f ef bc 8c ................................
a0380 e6 88 96 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 00 e8 ab 8b e8 bc b8 e5 ................................
a03a0 85 a5 e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 ................................
a03c0 00 e8 ab 8b e8 bc b8 e5 85 a5 e2 80 9c e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e7 ................................
a03e0 9a 84 e5 9c b0 e5 9d 80 00 e8 ab 8b e5 a1 ab e5 af ab e7 b6 81 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 ................................
a0400 b6 e5 90 8d 2f e5 af 86 e7 a2 bc e3 80 82 00 e8 ab 8b e5 a1 ab e5 af ab e6 89 80 e9 9c 80 e7 9a ..../...........................
a0420 84 e5 80 bc 00 e8 ab 8b e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e7 b6 b2 e9 97 9c ef bc 8c e9 80 9a ................................
a0440 e5 b8 b8 e9 81 b8 e6 93 87 e4 bb 8b e9 9d a2 e9 81 b8 e6 93 87 e7 b6 b2 e9 97 9c ef bc 8c e9 80 ................................
a0460 99 e6 a8 a3 e9 99 90 e5 88 b6 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 ................................
a0480 e8 ab 8b e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f e5 99 ................................
a04a0 a8 e3 80 82 00 e8 ab 8b e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e6 91 98 e8 a6 81 e6 bc 94 ................................
a04c0 e7 ae 97 e6 b3 95 e3 80 82 00 e8 ab 8b e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e5 af 86 e9 ................................
a04e0 91 b0 e9 95 b7 e5 ba a6 00 e8 ab 8b e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e6 ba ab e5 ba ................................
a0500 a6 e6 84 9f e6 b8 ac e5 99 a8 e3 80 82 00 e8 ab 8b e8 87 b3 e5 b0 91 e9 81 b8 e6 93 87 e4 b8 80 ................................
a0520 e5 80 8b e9 87 8d e7 bd ae e9 81 b8 e9 a0 85 00 e8 ab 8b e9 81 b8 e6 93 87 e7 a9 a9 e5 ae 9a e7 ................................
a0540 89 88 e6 88 96 e9 96 8b e7 99 bc e7 89 88 e6 9c ac e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 ......................%1$s......
a0560 e9 96 8b e7 99 bc e7 89 88 e6 9c ac e8 87 aa e8 a1 8c e6 89 bf e6 93 94 e9 a2 a8 e9 9a aa ef bc ................................
a0580 81 00 e8 ab 8b e8 a8 ad e7 bd ae e5 85 81 e8 a8 b1 e6 93 8d e4 bd 9c e7 9a 84 e5 8d 80 e5 9f 9f ................................
a05a0 00 e8 ab 8b e8 ac b9 e6 85 8e e6 8e 88 e4 ba 88 e9 80 99 e4 ba 9b e8 a8 b1 e5 8f af e6 ac 8a e3 ................................
a05c0 80 82 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 9d 25 31 24 73 20 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 ...............%1$s.............
a05e0 e3 80 82 00 e6 ad a3 e5 9c a8 e6 aa a2 e7 b4 a2 e6 8f 92 e4 bb b6 ef bc 8c e8 ab 8b e7 a8 8d e5 ................................
a0600 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d ................................
a0620 25 31 24 73 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 e3 80 82 00 e8 ab 8b e7 ad 89 e5 be 85 e6 89 80 %1$s............................
a0640 e6 9c 89 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e5 ae 8c e6 88 90 e3 80 82 00 e6 ................................
a0660 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 25 31 24 73 20 e5 ae 8c e6 88 90 ef bc 8c e8 ab 8b e7 a8 8d e5 ...........%1$s.................
a0680 80 99 e3 80 82 00 e8 ab 8b e7 ad 89 e5 be 85 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e5 ae 8c e6 88 ................................
a06a0 90 e3 80 82 00 e7 b3 bb e7 b5 b1 e5 88 9d e5 a7 8b e5 8c 96 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 ................................
a06c0 ef bc 81 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 8c e6 88 90 e3 80 82 00 e8 bc aa e8 a9 a2 00 e8 bc ................................
a06e0 aa e8 a9 a2 e7 ab af e5 8f a3 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e6 8f ................................
a0700 8f e8 bf b0 00 e7 b5 90 e6 9d 9f e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b1 a0 e5 8d a0 e4 bd 8d e7 ac ................................
a0720 a6 00 e9 96 8b e5 a7 8b e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e7 8b 80 e6 85 ................................
a0740 8b 00 e5 9c b0 e5 9d 80 e6 b1 a0 e9 81 b8 e9 a0 85 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 ab af e5 ................................
a0760 8f a3 00 e7 ab af e5 8f a3 25 31 24 73 20 20 e5 b7 b2 e5 88 86 e9 85 8d e7 b5 a6 25 32 24 73 e4 .........%1$s..............%2$s.
a0780 bb 8b e9 9d a2 ef bc 9a 00 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 ................................
a07a0 8a 00 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 00 e7 ab af e5 8f a3 e6 88 96 e7 af 84 e5 9c 8d 00 e7 ................................
a07c0 ab af e5 8f a3 e6 b8 ac e8 a9 a6 e5 88 b0 e4 b8 bb e6 a9 9f ef bc 9a 25 31 24 73 20 e7 ab af e5 .......................%1$s.....
a07e0 8f a3 ef bc 9a 25 32 24 73 e6 88 90 e5 8a 9f e3 80 82 00 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e9 .....%2$s.......................
a0800 80 a3 e6 8e a5 e5 88 b0 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 88 b0 e6 ad a4 e7 ab af e5 8f ................................
a0820 a3 e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 e5 b0 87 e8 bd 89 e7 99 bc e5 88 b0 e6 b1 a0 e9 ................................
a0840 9b 86 e7 be a4 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 89 87 e5 b0 87 e4 bd ................................
a0860 bf e7 94 a8 e6 b1 a0 e4 b8 ad e7 9a 84 e5 81 b5 e8 81 bd e7 ab af e5 8f a3 e3 80 82 20 e9 98 b2 ................................
a0880 e7 81 ab e7 89 86 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d 20 3b ...............................;
a08a0 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e5 88 a5 e5 90 8d e3 ................................
a08c0 80 82 00 e7 ab af e5 8f a3 e5 80 bc 20 00 e4 bb a3 e7 90 86 e4 bc ba e6 9c 8d e5 99 a8 e5 81 b5 ................................
a08e0 e8 81 bd e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 ab af e5 8f a3 28 73 29 00 e9 96 80 e6 88 b6 ......................(s).......
a0900 e9 a0 81 e9 9d a2 e5 85 a7 e5 ae b9 00 e7 ab af e5 8f a3 00 e8 91 a1 e8 90 84 e7 89 99 ef bc 88 ................................
a0920 e5 b7 b4 e8 a5 bf ef bc 89 00 e5 8f af e8 83 bd e7 9a 84 e9 81 b8 e6 93 87 ef bc 9a 42 2d e7 af ............................B-..
a0940 80 e9 bb 9e ef bc 88 e5 bb a3 e6 92 ad ef bc 89 ef bc 8c 50 2d e7 af 80 e9 bb 9e ef bc 88 e9 bb ...................P-...........
a0960 9e e8 87 b3 e9 bb 9e e5 90 8d e7 a8 b1 e6 9f a5 e8 a9 a2 57 49 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ...................WINS.........
a0980 ef bc 89 ef bc 8c 4d 2d e7 af 80 e9 bb 9e ef bc 88 e5 bb a3 e6 92 ad ef bc 8c e7 84 b6 e5 be 8c ......M-........................
a09a0 e6 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 ef bc 89 ef bc 8c 48 2d e7 af 80 ...........................H-...
a09c0 e9 bb 9e ef bc 88 e6 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e7 84 ................................
a09e0 b6 e5 be 8c e6 92 ad e5 87 ba ef bc 89 20 00 e5 8f af e8 83 bd e7 9a 84 e9 81 b8 e9 a0 85 ef bc ................................
a0a00 9a 62 e7 af 80 e9 bb 9e ef bc 88 e5 bb a3 e6 92 ad ef bc 89 ef bc 8c 70 e7 af 80 e9 bb 9e ef bc .b.....................p........
a0a20 88 e5 88 b0 57 49 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e9 bb 9e e5 b0 8d e9 bb 9e e5 90 8d ....WINS........................
a0a40 e7 a8 b1 e6 9f a5 e8 a9 a2 ef bc 89 ef bc 8c 6d e7 af 80 e9 bb 9e ef bc 88 e5 bb a3 e6 92 ad e7 ...............m................
a0a60 84 b6 e5 be 8c e6 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 ef bc 89 e5 92 8c ................................
a0a80 68 e7 af 80 e9 bb 9e ef bc 88 e6 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 ef h...............................
a0aa0 bc 8c e7 84 b6 e5 be 8c e5 bb a3 e6 92 ad ef bc 89 20 e3 80 82 00 e6 aa a2 e6 b8 ac e5 88 b0 e6 ................................
a0ac0 bd 9b e5 9c a8 e7 9a 84 44 4e 53 e9 87 8d e6 96 b0 e7 b6 81 e5 ae 9a e6 94 bb e6 93 8a ef bc 8c ........DNS.....................
a0ae0 e8 ab 8b e5 8f 83 e9 96 b1 20 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 ..........http://en.wikipedia.or
a0b00 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 3c 62 72 20 2f 3e e5 98 97 e8 a9 a6 g/wiki/DNS_rebinding<br./>......
a0b20 e9 80 9a e9 81 8e 49 50 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e6 a9 9f e5 90 8d ......IP........................
a0b40 e8 a8 aa e5 95 8f e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e9 9b bb e6 ba 90 e8 a8 ad e7 bd ae 00 ................................
a0b60 e9 9b bb e6 ba 90 e7 ae a1 e7 90 86 00 e7 af 80 e8 83 bd e6 9c 8d e5 8b 99 00 e9 a0 90 e5 85 b1 ................................
a0b80 e7 94 a8 e5 af 86 e9 91 b0 00 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e5 8c 85 e5 90 ab e7 ................................
a0ba0 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 00 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e9 ................................
a0bc0 a0 90 e8 aa 8d e8 ad 89 e9 87 8d e5 ae 9a e5 90 91 e7 b6 b2 e5 9d 80 00 e9 a0 90 e8 a8 ad 00 e9 ................................
a0be0 a6 96 e7 a2 bc e4 bb a5 e6 84 9f e5 98 86 e8 99 9f ef bc 88 ef bc 81 ef bc 89 e4 bd 9c e7 82 ba ................................
a0c00 e7 ac ac e4 b8 80 e5 80 8b e5 ad 97 e5 85 83 e4 bb a5 e6 8e 92 e9 99 a4 e5 8c b9 e9 85 8d e3 80 ................................
a0c20 82 20 00 e9 a6 96 e9 81 b8 44 48 43 50 00 e9 a6 96 e9 81 b8 49 50 76 34 20 6f 76 65 72 20 49 50 .........DHCP.......IPv4.over.IP
a0c40 76 36 00 e9 a6 96 e9 81 b8 e6 ad a4 e6 99 82 e9 90 98 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc v6..............................
a0c60 9a e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e5 8d b3 e4 bd bf 49 50 76 36 e5 8f af e7 94 a8 ef bc ....................IPv6........
a0c80 8c e4 b9 9f e5 b8 8c e6 9c 9b e4 bd bf e7 94 a8 49 50 76 34 00 e9 a0 90 e5 8f 96 44 4e 53 e5 af ................IPv4.......DNS..
a0ca0 86 e9 91 b0 e6 94 af e6 8c 81 00 e9 a0 90 e5 8f 96 e6 94 af e6 8c 81 00 e9 a6 96 e7 a2 bc e5 a7 ................................
a0cc0 94 e8 a8 97 00 e9 a6 96 e7 a2 bc e5 a7 94 e6 b4 be e5 be 9e e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af ................................
a0ce0 20 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc 00 e9 a6 96 .%s.........IPv6................
a0d00 e7 a2 bc e5 a7 94 e8 a8 97 e7 af 84 e5 9c 8d 00 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 97 e5 a4 a7 e5 ................................
a0d20 b0 8f 00 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 97 e5 88 b0 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af 25 73 ..............................%s
a0d40 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc 00 e9 a6 96 e7 a2 bc .........IPv6...................
a0d60 e5 a7 94 e8 a8 97 e5 ad 90 e7 b6 b2 e5 b0 87 e8 a2 ab e9 99 84 e5 8a a0 e5 88 b0 e5 ae 9a e7 be ................................
a0d80 a9 e7 af 84 e5 9c 8d e7 9a 84 e9 96 8b e9 a0 ad e3 80 82 00 e9 a6 96 e7 a2 bc e4 bb 8b e9 9d a2 ................................
a0da0 e8 aa 9e e5 8f a5 00 e9 a0 90 e8 a8 ad e9 80 b2 e7 a8 8b 00 e9 a0 90 e8 a8 ad e9 80 b2 e7 a8 8b ................................
a0dc0 e5 80 bc e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 80 bc 00 e9 a0 90 e8 a8 ad e9 80 b2 e7 a8 8b e5 ................................
a0de0 80 bc e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 88 b0 33 32 e4 b9 8b e9 96 93 00 e9 80 9a e9 81 ..............1...32............
a0e00 8e e5 88 aa e9 99 a4 e4 bb 8b e9 9d a2 e5 92 8c e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e4 bf 9d e6 ................................
a0e20 8c 81 e5 b8 b8 e8 a6 8b e7 9a 84 e7 84 a1 e7 b7 9a e9 85 8d e7 bd ae e3 80 82 00 e9 a0 90 e8 a8 ................................
a0e40 ad 00 e6 8c 89 e5 9b 9e e8 bb 8a e9 8d b5 e7 b9 bc e7 ba 8c e3 80 82 00 e9 98 b2 e6 ad a2 e6 ad ................................
a0e60 a4 e8 a6 8f e5 89 87 e5 89 b5 e5 bb ba e7 9a 84 e7 8b 80 e6 85 8b e9 80 9a e9 81 8e 70 66 73 79 ............................pfsy
a0e80 6e 63 e5 90 8c e6 ad a5 e3 80 82 00 e9 98 b2 e6 ad a2 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e4 b8 nc..............................
a0ea0 8a e7 9a 84 e8 a6 8f e5 89 87 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 ...............................C
a0ec0 41 52 50 e6 88 90 e5 93 a1 00 e9 98 b2 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e6 8e a5 e6 ARP.............................
a0ee0 94 b6 e4 bb bb e4 bd 95 e4 bc ba e6 9c 8d e5 99 a8 e5 ae 9a e7 be a9 e7 9a 84 e5 ae a2 e6 88 b6 ................................
a0f00 e7 ab af e8 a8 ad e7 bd ae e3 80 82 00 e9 98 bb e6 ad a2 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 ................................
a0f20 8e a5 e5 88 b0 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e4 b8 8d e8 a6 81 e4 bd bf e7 94 ................................
a0f40 a8 e6 ad a4 e9 81 b8 e9 a0 85 e7 94 b1 e6 96 bc e5 af 86 e9 91 b0 e6 88 96 e5 af 86 e7 a2 bc e6 ................................
a0f60 b4 a9 e9 9c b2 e8 80 8c e6 b0 b8 e4 b9 85 e7 a6 81 e7 94 a8 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 ................................
a0f80 20 e8 ab 8b e6 94 b9 e7 94 a8 43 52 4c ef bc 88 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 ..........CRL...................
a0fa0 a1 a8 ef bc 89 e3 80 82 00 e9 98 bb e6 ad a2 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a ................................
a0fc0 84 e8 a6 8f e5 89 87 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 ............................CARP
a0fe0 e6 88 90 e5 93 a1 e3 80 82 20 e9 80 99 e4 b8 8d e6 9c 83 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e5 ................................
a1000 9c a8 e5 be 9e e8 a8 ad e5 82 99 e4 b8 8a e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e4 b8 8a e4 b8 ................................
a1020 80 e9 a0 81 00 e4 b8 bb 38 30 32 2e 31 58 20 e4 bc ba e6 9c 8d e5 99 a8 00 e4 b8 bb e8 aa 8d e8 ........802.1X..................
a1040 ad 89 e6 ba 90 00 e4 b8 bb e6 8e a7 e5 88 b6 e8 87 ba 00 e4 b8 bb e5 8b 95 e6 85 8b 44 4e 53 e4 ............................DNS.
a1060 bc ba e6 9c 8d e5 99 a8 00 e4 b8 bb 4c 32 54 50 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 00 e4 b8 ............L2TP.DNS............
a1080 bb 52 41 44 49 55 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 00 e4 b8 bb 52 41 44 49 55 53 e5 85 b1 e7 .RADIUS...............RADIUS....
a10a0 94 a8 e5 af 86 e9 91 b0 00 e4 b8 bb 52 41 44 49 55 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 e4 b8 bb ............RADIUS..............
a10c0 20 52 41 44 49 55 53 20 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 bb e5 8b 95 .RADIUS..........IP.............
a10e0 e6 85 8b e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 49 50 ..............................IP
a1100 e5 9c b0 e5 9d 80 e3 80 82 00 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f 00 53 54 50 e7 9a 84 e5 84 aa .......................STP......
a1120 e5 85 88 e9 a0 86 e5 ba 8f ef bc 8c e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e4 bb 8b e6 96 ................................
a1140 bc 30 e5 92 8c 36 31 34 34 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 84 aa .0...61440......................
a1160 e5 85 88 e9 a0 86 e5 ba 8f e5 bf 85 e9 a0 88 e7 82 ba 31 e5 88 b0 32 35 35 e4 b9 8b e9 96 93 e7 ..................1...255.......
a1180 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e5 bf 85 e9 a0 88 e7 82 ................................
a11a0 ba 31 e5 88 b0 37 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 50 72 69 76 61 74 65 .1...7...................Private
a11c0 e7 ab af e5 8f a3 00 50 72 69 76 61 74 65 20 e4 bb 8b e9 9d a2 28 25 73 29 20 e4 b8 8d e6 98 af .......Private.......(%s).......
a11e0 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 50 72 69 76 61 74 65 20 ........................Private.
a1200 e4 bb 8b e9 9d a2 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 ................................
a1220 a8 b1 e5 8f af e6 ac 8a 25 73 e3 80 82 00 e8 a8 b1 e5 8f af e6 ac 8a 25 73 e5 b7 b2 e6 88 90 e5 ........%s.............%s.......
a1240 8a 9f e5 88 aa e9 99 a4 e3 80 82 00 e7 89 b9 e6 ac 8a e8 b3 87 e8 a8 8a 00 e6 8e a2 e6 b8 ac e9 ................................
a1260 a0 bb e7 8e 87 00 e8 99 95 e7 90 86 00 e9 80 b2 e7 a8 8b 50 47 52 4d 46 e3 80 82 20 e5 bf bd e7 ...................PGRMF........
a1280 95 a5 e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 4e 4d 45 41 e5 8f a5 e5 ad 90 e3 80 82 20 ef bc 88 e9 ..............NMEA..............
a12a0 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e8 99 95 e7 90 ................................
a12c0 86 e4 bb 8b e9 9d a2 e7 8b 80 e6 85 8b 00 e6 ad a3 e5 9c a8 e8 99 95 e7 90 86 e6 8f 92 e4 bb b6 ................................
a12e0 25 32 24 73 e7 9a 84 e6 97 a9 e6 9c 9f 25 31 24 73 20 e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e8 %2$s.........%1$s...............
a1300 99 95 e7 90 86 2e 2e 2e 00 e6 b7 b7 e5 90 88 00 e5 b1 ac e6 80 a7 00 e5 8d 94 e8 ad b0 e5 a3 93 ................................
a1320 e7 b8 ae 00 e5 8d 94 e8 ad b0 00 e5 8d 94 e8 ad b0 2f e7 ab af e5 8f a3 20 00 e5 8d 94 e8 ad b0 ................./..............
a1340 e6 a8 99 e8 ad 98 00 e5 8d 94 e8 ad b0 e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 ................IP..............
a1360 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 81 b8 e6 93 87 49 50 76 34 e5 8d 94 e8 ad .......................IPv4.....
a1380 b0 e5 92 8c 49 50 76 36 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 94 e8 ad b0 e5 92 8c 49 50 ....IPv6.IP...................IP
a13a0 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 ................................
a13c0 81 b8 e6 93 87 49 50 76 36 e5 8d 94 e8 ad b0 e5 92 8c 49 50 76 34 20 49 50 e5 9c b0 e5 9d 80 e3 .....IPv6.........IPv4.IP.......
a13e0 80 82 00 e5 8d 94 e8 ad b0 e8 a8 88 e6 95 b8 00 e5 8d 94 e8 ad b0 e5 ad 97 e6 ae b5 e5 a3 93 e7 ................................
a1400 b8 ae e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e7 82 ba e5 a4 a7 e5 a4 9a e6 95 b8 e5 b9 80 e4 bf ................................
a1420 9d e5 ad 98 e6 af 8f e5 b9 80 e4 b8 80 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 00 e6 8f 90 ................................
a1440 e4 be 9b e7 9a 84 e5 8d 94 e8 ad b0 e7 84 a1 e6 95 88 00 e5 8d 94 e8 ad b0 e6 99 82 e5 ba 8f 00 ................................
a1460 e7 94 a8 e6 96 bc e7 94 9f e6 88 90 e6 a8 b9 e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 00 e5 8d 94 e8 ................................
a1480 ad b0 e7 89 88 e6 9c ac 20 00 e5 8d 94 e8 ad b0 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 ................................
a14a0 e4 be 9b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ...DNS..........................
a14c0 ab af e6 8f 90 e4 be 9b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 e3 80 82 20 e5 9c ........DNS.....................
a14e0 b0 e5 9d 80 e5 8f af e4 bb a5 e6 98 af 49 50 76 34 e6 88 96 49 50 76 36 e3 80 82 00 e5 90 91 e5 .............IPv4...IPv6........
a1500 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b 57 49 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 ..............WINS..............
a1520 a8 20 00 e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e9 bb 98 e8 aa 8d e5 8a 9f e8 83 ................................
a1540 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b ................................
a1560 e5 8f af e8 a8 aa e5 95 8f e7 b6 b2 e8 b7 af e7 9a 84 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 ................................
a1580 88 b6 e7 ab af e6 8f 90 e4 be 9b e6 8b 86 e5 88 86 e7 9a 84 44 4e 53 e5 8a 9f e8 83 bd e8 ae 8a ....................DNS.........
a15a0 e6 95 b8 e5 90 8d e7 a8 b1 e5 88 97 e8 a1 a8 e3 80 82 20 e8 bc b8 e5 85 a5 e7 a9 ba e6 a0 bc e5 ................................
a15c0 8f af e4 bb a5 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b6 e5 b1 ................................
a15e0 95 e7 a4 ba e7 99 bb e9 8c 84 e6 a9 ab e5 b9 85 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 ................................
a1600 e4 be 9b e8 99 9b e6 93 ac 49 50 e5 9c b0 e5 9d 80 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f .........IP.....................
a1620 90 e4 be 9b e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab ..........IPv6..................
a1640 af e6 8f 90 e4 be 9b e8 99 9b e6 93 ac e9 81 a9 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 ef bc ......................IP........
a1660 88 e8 ab 8b e5 8f 83 e9 96 b1 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 af ef bc 89 e3 80 82 00 e6 8f 90 ................................
a1680 e4 be 9b e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e5 90 8d e7 a8 b1 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ................................
a16a0 ab af e6 8f 90 e4 be 9b 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae ........NTP.....................
a16c0 a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b 50 68 61 73 65 32 20 50 46 53 e7 b5 84 ef bc 88 e8 a6 86 .............Phase2.PFS.........
a16e0 e8 93 8b e6 89 80 e6 9c 89 e7 a7 bb e5 8b 95 50 68 61 73 65 32 e8 a8 ad e7 bd ae ef bc 89 00 e6 ...............Phase2...........
a1700 8f 90 e4 be 9b e5 95 86 00 e9 80 9a e9 81 8e e9 9a 94 e9 9b a2 e5 ae a2 e6 88 b6 e7 ab af e6 8f ................................
a1720 90 e4 be 9b e9 a1 8d e5 a4 96 e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 ef bc 8c e4 bd bf e5 ae 83 e5 ................................
a1740 80 91 e4 b8 8d e8 83 bd e7 9b b4 e6 8e a5 e5 bd bc e6 ad a4 e9 80 9a e4 bf a1 00 e4 bb a3 e7 90 ................................
a1760 86 41 52 50 00 e4 bb a3 e7 90 86 41 52 50 e5 92 8c e5 85 b6 e4 bb 96 e9 a1 9e e5 9e 8b e8 99 9b .ARP.......ARP..................
a1780 e6 93 ac 49 50 e4 b8 8d e8 83 bd e7 94 b1 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e9 81 8b e8 a1 8c ...IP...........................
a17a0 e7 9a 84 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e7 ad 89 e7 b6 81 e5 ae 9a ef bc 8c e5 b0 ...IPsec...OpenVPN..............
a17c0 8d e9 80 99 e4 ba 9b e9 a1 9e e5 9e 8b e4 bd bf e7 94 a8 43 41 52 50 e6 88 96 49 50 e5 88 a5 e5 ...................CARP...IP....
a17e0 90 8d e9 a1 9e e5 9e 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 e8 aa 8d e8 ad 89 00 e4 ................................
a1800 bb a3 e7 90 86 e5 af 86 e7 a2 bc 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 20 00 e4 bb a3 e7 90 86 ................................
a1820 e6 94 af e6 8c 81 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 ................................
a1840 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 46 51 44 ..................IP.........FQD
a1860 4e e3 80 82 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b6 e5 90 8d 00 e4 bb a3 e7 90 86 e4 b8 bb e6 a9 N...............................
a1880 9f e6 88 96 e5 9c b0 e5 9d 80 20 00 e4 bb a3 e7 90 86 e5 af 86 e7 a2 bc e5 85 a9 e6 ac a1 e8 bc ................................
a18a0 b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 ................................
a18c0 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ................................
a18e0 ab af e5 8f a3 e8 99 9f ef bc 8c e5 9c a8 31 2d 36 35 35 33 35 e4 b9 8b e9 96 93 e3 80 82 00 e5 ..............1-65535...........
a1900 85 ac e5 85 b1 e5 8d 80 e5 9f 9f 00 e7 b4 94 4e 41 54 00 e6 8e a8 e9 80 81 00 e5 b0 87 e6 89 80 ...............NAT..............
a1920 e9 81 b8 e7 9a 84 e2 80 9c e5 a3 93 e7 b8 ae e2 80 9d e8 a8 ad e7 bd ae e6 8e a8 e9 80 81 e5 88 ................................
a1940 b0 e9 80 a3 e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 e9 81 94 e5 88 b0 e4 ba 86 ................................
a1960 e6 89 80 e8 a8 ad e7 bd ae e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e8 b7 9d e4 b8 8a e6 ac a1 e8 a8 ................................
a1980 aa e5 95 8f e4 bb a5 e4 be 86 ef bc 8c e4 bb a5 e5 b0 8f e6 99 82 e7 82 ba e5 96 ae e4 bd 8d ef ................................
a19a0 bc 89 e7 b3 bb e7 b5 b1 e8 87 aa e5 8b 95 e5 b0 87 e7 a1 ac e7 a2 9f e7 bd ae e6 96 bc e5 be 85 ................................
a19c0 e6 a9 9f e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 73 25 32 24 73 e4 b8 8d e8 a6 81 e7 82 ba 43 46 e5 ............%1$s%2$s.........CF.
a19e0 8d a1 e8 a8 ad e7 bd ae e6 ad a4 e8 a8 ad e7 bd ae e3 80 82 25 33 24 73 00 51 69 6e 51 20 e9 85 ....................%3$s.QinQ...
a1a00 8d e7 bd ae 00 e9 85 8d e7 bd ae 51 69 6e 51 e4 bb 8b e9 9d a2 00 51 69 6e 51 20 56 4c 41 4e 73 ...........QinQ.......QinQ.VLANs
a1a20 20 e7 b5 84 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a e8 aa bf e7 94 a8 e9 8c af e8 .....QinQ.compat.VLAN:..........
a1a40 aa a4 e7 9a 84 e9 81 b8 e9 a0 85 e3 80 82 20 e6 98 af 20 63 6f 6e 66 69 67 21 25 73 e7 9a 84 e5 ...................config!%s....
a1a60 95 8f e9 a1 8c 00 51 69 6e 51 e4 bb 8b e9 9d a2 e4 b8 8d e5 ad 98 e5 9c a8 00 e9 80 99 e5 80 8b ......QinQ......................
a1a80 e4 bb 8b e9 9d a2 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 51 69 6e 51 e5 b1 a4 e7 b4 9a ef bc 8c e8 ..................QinQ..........
a1aa0 ab 8b e7 b7 a8 e8 bc af e5 ae 83 ef bc 81 00 51 69 6e 51 e7 9a 84 e6 88 90 e5 93 a1 00 51 69 6e ...............QinQ..........Qin
a1ac0 51 73 00 51 6c 69 6d 69 74 e5 bf 85 e9 a0 88 e6 98 af e6 95 b4 e6 95 b8 e3 80 82 00 51 6c 69 6d Qs.Qlimit...................Qlim
a1ae0 69 74 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e3 80 82 00 e6 95 b8 e9 87 8f 00 e6 9f a5 e8 a9 a2 00 it..............................
a1b00 e6 9f a5 e8 a9 a2 00 e9 a0 86 e5 ba 8f e6 9f a5 e8 a9 a2 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 00 ...................DNS..........
a1b20 e6 9f a5 e8 a9 a2 e6 99 82 e9 96 93 00 e6 9f a5 e8 a9 a2 e6 99 82 e9 96 93 00 e4 bd 87 e5 88 97 ................................
a1b40 00 e4 bd 87 e5 88 97 e9 99 90 e5 88 b6 00 e4 bd 87 e5 88 97 e7 8b 80 e6 85 8b 00 e4 bd 87 e5 88 ................................
a1b60 97 e5 9c 96 e8 a1 a8 e9 9c 80 e8 a6 81 35 e7 a7 92 e9 90 98 e4 be 86 e6 8e a1 e6 a8 a3 e6 95 b8 .............5..................
a1b80 e6 93 9a e3 80 82 00 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 ad e7 9a 84 e4 bd 87 e5 88 97 e9 99 90 e5 ................................
a1ba0 88 b6 e3 80 82 00 e4 bd 87 e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 ................................
a1bc0 b8 00 e4 bd 87 e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 00 e4 bd 87 e5 88 ................................
a1be0 97 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 88 e6 98 af e5 ad 97 e6 af 8d e6 95 b8 e5 ad 97 00 e6 89 be ................................
a1c00 e4 b8 8d e5 88 b0 e4 bd 87 e5 88 97 ef bc 81 00 e4 bd 87 e5 88 97 e5 a4 a7 e5 b0 8f 28 73 6c 6f ............................(slo
a1c20 74 73 29 00 e4 bd 87 e5 88 97 e7 8b 80 e6 85 8b 00 e5 bf ab e9 80 9f 00 52 41 e4 bb 8b e9 9d a2 ts).....................RA......
a1c40 00 52 41 e5 ad 90 e7 b6 b2 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 e8 a8 88 e5 b8 b3 e6 9b .RA.......RADIUS.RADIUS.........
a1c60 b4 e6 96 b0 20 00 52 41 44 49 55 53 e8 aa 8d e8 ad 89 e8 a2 ab e6 8b 92 e7 b5 95 00 52 41 44 49 ......RADIUS................RADI
a1c80 55 53 e8 aa 8d e8 ad 89 e6 88 90 e5 8a 9f 00 52 41 44 49 55 53 e8 aa 8d e8 ad 89 20 00 52 41 44 US.............RADIUS........RAD
a1ca0 49 55 53 e9 a0 92 e7 99 bc e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 52 41 44 49 55 53 20 4d 41 43 e5 IUS.........IP.......RADIUS.MAC.
a1cc0 9c b0 e5 9d 80 e9 a9 97 e8 ad 89 00 52 41 44 49 55 53 20 4e 41 53 20 49 50 e5 b1 ac e6 80 a7 00 ............RADIUS.NAS.IP.......
a1ce0 52 41 44 49 55 53 e9 81 b8 e9 a0 85 00 52 41 44 49 55 53 e5 8d 94 e8 ad b0 00 52 41 44 49 55 53 RADIUS.......RADIUS.......RADIUS
a1d00 e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae 20 00 e9 98 b2 e7 81 ab e7 89 86 52 41 44 49 55 53 ..........................RADIUS
a1d20 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 52 41 44 49 55 53 e8 a8 88 e5 b8 b3 e6 9b b4 e6 96 b0 e9 .............RADIUS.............
a1d40 80 b1 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 00 52 41 44 49 55 ...........................RADIU
a1d60 53 e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 b0 87 e4 b8 8d e6 9c 83 e4 bd bf e7 94 a8 e6 9c ac S...............................
a1d80 e5 9c b0 e7 94 a8 e6 88 b6 e6 95 b8 e6 93 9a e5 ba ab e3 80 82 00 52 41 44 49 55 53 e9 a0 92 e7 ......................RADIUS....
a1da0 99 bc e7 9a 84 49 50 00 e6 ad a4 e8 99 95 e7 95 99 e7 a9 ba e6 99 82 e5 b0 87 e4 bd bf e7 94 a8 .....IP.........................
a1dc0 e9 bb 98 e8 aa 8d 52 41 44 49 55 53 e7 ab af e5 8f a3 e8 99 9f 28 31 38 31 32 29 00 e5 85 a9 e6 ......RADIUS.........(1812).....
a1de0 ac a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 00 52 41 44 49 55 53 20 e7 99 bc e9 .....................RADIUS.....
a1e00 80 81 e5 a4 b1 e6 95 97 3a 20 25 73 00 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 ........:.%s.RADIUS.............
a1e20 9d 80 20 00 52 41 44 49 55 53 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 20 00 52 41 44 49 55 53 e5 85 ....RADIUS..............RADIUS..
a1e40 b1 e7 94 a8 e5 af 86 e9 91 b0 e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 b8 8d e4 bd bf e7 94 a8 ................................
a1e60 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 ef bc 88 e4 b8 8d e6 8e a8 e8 96 a6 ef bc 89 00 52 41 44 49 ............................RADI
a1e80 55 53 20 e5 95 9f e5 8b 95 3a 20 25 73 00 52 41 44 49 55 53 e8 a8 aa e5 95 8f e6 8e a5 e5 8f 97 US.......:.%s.RADIUS............
a1ea0 e5 b0 8d e6 96 bc e8 a8 88 e5 b8 b3 e6 98 af e6 84 8f e5 a4 96 00 52 41 44 49 55 53 e8 a8 88 e5 ......................RADIUS....
a1ec0 b8 b3 e5 9b 9e e6 87 89 e5 b0 8d e6 96 bc e8 aa 8d e8 ad 89 e6 98 af e6 84 8f e5 a4 96 e7 9a 84 ................................
a1ee0 00 e5 b0 87 e4 b8 8d e6 9c 83 e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 52 ...............................R
a1f00 41 44 56 44 28 e8 b7 af e7 94 b1 e5 bb a3 e6 92 ad e7 a8 8b e5 bc 8f 29 00 52 41 4d e7 a3 81 e7 ADVD(..................).RAM....
a1f20 89 87 e8 a8 ad e7 bd ae ef bc 88 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 be 8c e7 94 9f e6 95 88 ................................
a1f40 ef bc 89 00 52 41 4d 20 e7 a3 81 e7 89 87 e5 ae b9 e9 87 8f 00 52 46 43 20 31 39 31 38 e7 b6 b2 ....RAM..............RFC.1918...
a1f60 e8 b7 af 00 52 46 43 20 32 31 33 36 e5 ae a2 e6 88 b6 e7 ab af 20 00 52 46 43 20 32 31 33 36 20 ....RFC.2136...........RFC.2136.
a1f80 e5 ae a2 e6 88 b6 e7 ab af 00 52 46 43 20 32 33 30 37 e7 b5 84 00 52 46 43 20 32 33 30 37 e6 a8 ..........RFC.2307....RFC.2307..
a1fa0 a3 e5 bc 8f e7 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc e5 85 b7 e6 9c 89 e5 9c a8 e7 b5 84 e5 ................................
a1fc0 b0 8d e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 e6 88 90 e5 93 a1 ef bc 8c e8 80 8c e4 b8 8d ................................
a1fe0 e4 bd bf e7 94 a8 e5 9c a8 e7 94 a8 e6 88 b6 e5 b0 8d e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a ................................
a2000 84 e7 b5 84 e3 80 82 20 e4 b8 8d e9 81 b8 e4 b8 ad e6 b4 bb e5 8b 95 e7 9b ae e9 8c 84 e6 a8 a3 ................................
a2020 e5 bc 8f e7 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc ef bc 88 52 46 43 20 32 33 30 37 62 69 73 .....................RFC.2307bis
a2040 ef bc 89 e3 80 82 00 52 46 43 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab af 00 52 4d 43 00 52 4f 55 .......RFC2136...........RMC.ROU
a2060 4e 44 52 4f 42 49 4e 00 e8 b7 af e7 94 b1 ef bc 9a e8 a8 ad e7 bd ae 49 50 76 36 e9 bb 98 e8 aa NDROBIN................IPv6.....
a2080 8d e8 b7 af e7 94 b1 e5 88 b0 20 25 73 00 e8 b7 af e7 94 b1 ef bc 9a e8 a8 ad e7 bd ae e9 bb 98 ...........%s...................
a20a0 e8 aa 8d e8 b7 af e7 94 b1 e5 88 b0 25 73 00 52 52 44 e6 95 b8 e6 93 9a 00 52 52 44 e5 89 b5 e5 ............%s.RRD.......RRD....
a20c0 bb ba e5 a4 b1 e6 95 97 e9 80 80 e5 87 ba 25 31 24 73 2c ef bc 8c e9 8c af e8 aa a4 e6 98 af ef ..............%1$s,.............
a20e0 bc 9a 25 32 24 73 00 52 52 44 e8 bd 89 e5 84 b2 e5 a4 b1 e6 95 97 ef bc 8c e9 80 80 e5 87 ba 25 ..%2$s.RRD.....................%
a2100 31 24 73 ef bc 8c e9 8c af e8 aa a4 e6 98 af ef bc 9a 25 32 24 73 00 52 52 44 e6 81 a2 e5 be a9 1$s...............%2$s.RRD......
a2120 e5 a4 b1 e6 95 97 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 2c 20 e9 8c af e8 aa a4 3a 20 25 32 24 ...............%1$s,.......:.%2$
a2140 73 00 52 53 53 49 00 52 53 54 50 2f 53 54 50 00 52 54 53 20 e5 92 8c 20 43 54 53 00 e5 be 80 e8 s.RSSI.RSTP/STP.RTS.....CTS.....
a2160 bf 94 e6 99 82 e5 bb b6 00 52 54 54 73 64 00 52 41 44 49 55 53 e5 8d 94 e8 ad b0 00 e9 9a a8 e6 .........RTTsd.RADIUS...........
a2180 a9 9f 00 e9 9a a8 e6 a9 9f e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 61 6e 64 ............................Rand
a21a0 6f 6d 3a 20 e5 be 9e e7 bf bb e8 ad af e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 9a a8 e6 a9 9f e9 om:.............................
a21c0 81 b8 e6 93 87 e4 b8 80 e5 80 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 9a a8 e6 a9 9f e5 8c 96 50 49 ..............................PI
a21e0 44 27 73 ef bc 88 e8 a6 8b 73 72 63 20 2f 20 73 79 73 20 2f 20 6b 65 72 6e 20 2f 20 6b 65 72 6e D's......src./.sys./.kern./.kern
a2200 5f 66 6f 72 6b 2e 63 ef bc 9a 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 _fork.c...sysctl_kern_randompid(
a2220 29 29 00 e9 9a a8 e6 a9 9f e5 8c 96 49 50 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 ad e7 9a 84 49 44 e5 ))..........IP...............ID.
a2240 ad 97 e6 ae b5 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 30 ef bc 9a e9 a0 86 e5 ba 8f 49 50 ....................0.........IP
a2260 20 49 44 ef bc 89 00 e9 96 8b e5 a7 8b e7 af 84 e5 9c 8d e5 92 8c e7 b5 90 e6 9d 9f e7 af 84 e5 .ID.............................
a2280 9c 8d e5 bf 85 e9 a0 88 e9 83 bd e8 bc b8 e5 85 a5 e3 80 82 00 e9 96 8b e5 a7 8b e7 af 84 e5 9c ................................
a22a0 8d 00 e7 b5 90 e6 9d 9f e7 af 84 e5 9c 8d 00 e7 af 84 e5 9c 8d e5 a4 aa e5 a4 a7 ef bc 8c e7 84 ................................
a22c0 a1 e6 b3 95 e6 93 b4 e5 b1 95 e7 82 ba e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f 49 50 e5 9c b0 e5 9d .........................IP.....
a22e0 80 28 25 73 29 00 e7 af 84 e5 9c 8d ef bc 9a e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 2f e5 90 8d .(%s)................/....../...
a2300 e7 a8 b1 00 e7 af 84 e5 9c 8d e5 8f af e4 bb a5 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e8 bc b8 e5 ................................
a2320 85 a5 e4 b8 ad e6 8c 87 e5 ae 9a e3 80 82 20 e8 bc b8 e5 85 a5 e7 af 84 e5 9c 8d ef bc 88 32 2d ..............................2-
a2340 33 ef bc 89 e6 88 96 e5 96 ae e5 80 8b e6 95 b8 e5 ad 97 e3 80 82 3c 62 72 20 2f 3e e6 a0 b9 e6 3.....................<br./>....
a2360 93 9a e9 9c 80 e8 a6 81 e5 a4 9a e6 ac a1 e6 b7 bb e5 8a a0 e6 96 b0 e8 bc b8 e5 85 a5 ef bc 8c ................................
a2380 e5 96 ae e6 93 8a e2 80 9c e6 b7 bb e5 8a a0 e6 a8 99 e8 a8 98 e2 80 9d e3 80 82 00 e9 80 9f e7 ................................
a23a0 8e 87 00 e5 8e 9f e5 a7 8b 00 e5 8e 9f e5 a7 8b e6 97 a5 e8 aa 8c 00 e9 81 94 e5 88 b0 00 e9 87 ................................
a23c0 8d e6 96 b0 e5 95 9f e5 8b 95 e9 8f a1 e5 83 8f e4 b8 8a e7 9a 84 e6 b6 88 e8 b2 bb e8 80 85 00 ................................
a23e0 e9 87 8d e6 96 b0 e5 95 9f e7 94 a8 20 25 73 00 e8 ae 80 e5 8f 96 e5 96 ae e4 bd 8d e5 ad 97 e4 .............%s.................
a2400 b8 b2 00 e5 af a6 e9 9a 9b e5 9c b0 e5 9d 80 20 00 e5 8d b3 e6 99 82 00 e7 9c 9f e5 af a6 2f e8 ............................../.
a2420 99 9b e6 93 ac 49 50 00 e7 90 86 e7 94 b1 20 00 52 65 61 75 74 68 00 e5 b0 8d e9 80 a3 e6 8e a5 .....IP.........Reauth..........
a2440 e7 9a 84 e7 94 a8 e6 88 b6 e6 af 8f e5 88 86 e9 90 98 e8 aa 8d e8 ad 89 e4 b8 80 e6 ac a1 20 00 ................................
a2460 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 00 e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 00 e6 9b b4 e6 94 b9 ................................
a2480 e5 ae 89 e8 a3 9d e5 be 8c e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 00 e9 9c 80 e8 a6 81 e9 87 8d e6 ................................
a24a0 96 b0 e5 95 9f e5 8b 95 ef bc 8c e8 ab 8b e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e5 be 8c e9 87 8d ................................
a24c0 e6 96 b0 e5 95 9f e5 8b 95 00 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e7 b3 bb e7 b5 b1 00 e6 ad a3 ................................
a24e0 e5 9c a8 e9 87 8d e5 95 9f ef bc 8c 25 31 24 73 e9 a0 81 e9 9d a2 e5 b0 87 e5 9c a8 20 25 32 24 ............%1$s.............%2$
a2500 73 e7 a7 92 e5 be 8c e9 87 8d e6 96 b0 e8 bc 89 e5 85 a5 00 e9 87 8d e5 bb ba 00 e8 aa bf e7 94 s...............................
a2520 a8 e4 b8 8b e4 b8 80 e5 80 8b e5 91 bd e4 bb a4 00 e8 aa bf e7 94 a8 e4 b8 8a e4 b8 80 e5 80 8b ................................
a2540 e5 91 bd e4 bb a4 00 e6 8e a5 e6 94 b6 e5 a4 a9 e7 b7 9a 00 e6 8e a5 e6 94 b6 e9 81 a0 e7 a8 8b ................................
a2560 e6 96 87 e6 9c ac 00 e8 a8 98 e9 8c 84 e9 a1 9e e5 9e 8b 00 e6 af 8f e7 a7 92 e8 a8 98 e9 8c 84 ................................
a2580 e4 b8 80 e6 ac a1 e6 99 82 e9 96 93 e6 88 b3 ef bc 8c e7 94 a8 e6 96 bc e6 a7 8b e5 bb ba e8 89 ................................
a25a0 be e5 80 ab e5 81 8f e5 b7 ae e5 9c 96 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 ................................
a25c0 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e8 a8 98 e9 8c 84 e4 b8 8d e5 9c a8 e7 b3 bb e7 b5 b1 e4 b8 ................................
a25e0 ad e3 80 82 20 e7 84 a1 e6 b3 95 e6 9b b4 e6 96 b0 e8 a8 98 e9 8c 84 00 e8 a8 98 e9 8c 84 e9 a1 ................................
a2600 9e e5 9e 8b 00 52 65 64 69 72 65 63 74 00 e9 87 8d e5 ae 9a e5 90 91 e7 b6 b2 e9 97 9c 20 00 e9 .....Redirect...................
a2620 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 49 50 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 ..............IP................
a2640 49 50 e5 bf 85 e9 a0 88 e7 82 ba 49 50 76 34 e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 IP.........IPv4.................
a2660 b0 8e e5 90 91 e8 87 b3 00 e9 87 8d e6 96 b0 e5 b0 8e e5 90 91 e8 87 b3 e5 84 80 e9 8c b6 e6 9d ................................
a2680 bf 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 b0 8e e5 90 91 2e 2e 2e 00 e5 8f 83 e8 80 ................................
a26a0 83 49 44 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 99 82 00 e5 88 b7 e6 96 b0 00 e5 88 b7 e6 96 b0 e5 9c .ID.............................
a26c0 96 e8 a1 a8 00 e5 88 b7 e6 96 b0 e9 96 93 e9 9a 94 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 ..................Refuse.Refuse.
a26e0 4e 6f 6e 6c 6f 63 61 6c 00 e6 ad a3 e5 89 87 e9 81 8b e7 ae 97 e5 bc 8f 00 e5 9c a8 44 4e 53 e8 Nonlocal....................DNS.
a2700 bd 89 e7 99 bc e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a 44 48 43 50 20 e7 a7 9f e7 b4 84 20 00 e5 9c .................DHCP...........
a2720 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a 44 48 43 50 e7 a7 9f e7 b4 84 .DNS..................DHCP......
a2740 00 e5 9c a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a 44 48 43 50 e9 9d 9c ....DNS..................DHCP...
a2760 e6 85 8b e6 98 a0 e5 b0 84 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e8 a8 bb ..............DNS...............
a2780 e5 86 8a 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 e8 a8 bb e5 86 8a e5 90 8d e7 a8 b1 ...DHCP.........................
a27a0 00 e6 ad a3 e5 89 87 e9 81 8b e7 ae 97 e5 bc 8f e5 bc 95 e7 94 a8 00 e7 9b a3 e7 ae a1 e8 a8 ad ................................
a27c0 e7 bd ae 00 e7 9b a3 e7 ae a1 e5 9f 9f 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d 00 e9 87 8d e6 96 ................................
a27e0 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 ................................
a2800 25 73 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e6 95 %s..............................
a2820 97 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 b7 b2 ................................
a2840 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 ................................
a2860 bb b6 25 31 24 73 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e7 bc ba e5 b0 91 e5 8c 85 e6 aa 94 28 25 ..%1$s........................(%
a2880 32 24 73 29 ef bc 81 00 e9 87 8d e8 a3 9d e6 8f 92 e4 bb b6 20 25 73 e5 a4 b1 e6 95 97 ef bc 8c 2$s).................%s.........
a28a0 20 e8 ab 8b e6 8e a1 e5 8f 96 e5 85 b6 e4 bb 96 e7 9a 84 e8 be a6 e6 b3 95 e5 ae 89 e8 a3 9d 21 ...............................!
a28c0 00 e6 8b 92 e7 b5 95 00 e6 8b 92 e7 b5 95 e7 a7 9f e7 b4 84 00 e9 87 8d e6 96 b0 e7 94 9f e6 88 ................................
a28e0 90 e5 af 86 e9 91 b0 ef bc 9a 25 31 24 73 20 e7 a7 92 28 25 32 24 73 29 00 e7 9b b8 e9 97 9c e6 ..........%1$s....(%2$s)........
a2900 97 a5 e8 aa 8c e6 a2 9d e7 9b ae 00 e7 9b b8 e9 97 9c e8 a8 ad e7 bd ae 00 e7 9b b8 e9 97 9c e7 ................................
a2920 8b 80 e6 85 8b 00 e4 b8 ad e7 b9 bc e5 8d 94 e8 ad b0 00 e4 b8 ad e7 b9 bc e5 85 a8 e5 b1 80 e8 ................................
a2940 a8 ad e7 bd ae 00 e9 87 8b e6 94 be 00 e6 94 be e6 a3 84 e7 a7 9f e8 b3 83 00 e9 87 8d e7 bd ae ................................
a2960 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e9 87 8d e8 bc 89 e7 8b 80 e6 85 8b 00 e8 ab 8b e8 a8 98 ................................
a2980 e4 bd 8f e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 e9 80 ................................
a29a0 99 e4 ba 9b e7 b6 b2 e9 97 9c e7 b5 84 ef bc 8c e4 bb a5 e4 be bf e5 95 9f e7 94 a8 e8 b2 a0 e8 ................................
a29c0 bc 89 e5 9d 87 e8 a1 a1 e3 80 81 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e6 88 96 e5 9f ba e6 96 bc ................................
a29e0 e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 25 31 24 73 e6 b2 92 e6 9c 89 e5 b0 87 e9 ..................%1$s..........
a2a00 80 9a e4 bf a1 e5 ae 9a e5 90 91 e5 88 b0 e7 b6 b2 e9 97 9c e7 b5 84 e7 9a 84 e8 a6 8f e5 89 87 ................................
a2a20 ef bc 8c e4 b8 8d e6 9c 83 e4 bd bf e7 94 a8 e5 ae 83 e5 80 91 e3 80 82 00 e9 81 a0 e7 a8 8b 20 ................................
a2a40 00 e9 81 a0 e7 a8 8b e8 a8 aa e5 95 8f ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e9 81 a0 ................SSL./.TLS.......
a2a60 e7 a8 8b e8 a8 aa e5 95 8f ef bc 88 53 53 4c 20 2f 20 54 4c 53 20 2b e7 94 a8 e6 88 b6 e8 aa 8d ............SSL./.TLS.+.........
a2a80 e8 ad 89 ef bc 89 00 e9 81 a0 e7 a8 8b e8 a8 aa e5 95 8f ef bc 88 e7 94 a8 e6 88 b6 e8 aa 8d e8 ................................
a2aa0 ad 89 ef bc 89 00 e9 81 a0 e7 a8 8b 47 49 46 e5 9c b0 e5 9d 80 e7 b5 82 e9 bb 9e e3 80 82 00 e9 ............GIF.................
a2ac0 81 a0 e7 a8 8b 47 52 45 e5 9c b0 e5 9d 80 e7 b5 82 e9 bb 9e e3 80 82 00 e9 81 a0 e7 a8 8b e7 b6 .....GRE........................
a2ae0 b2 e9 97 9c 00 e9 81 a0 e7 a8 8b e4 b8 bb e6 a9 9f 20 00 e9 81 a0 e7 a8 8b 49 44 00 e9 81 a0 e7 .........................ID.....
a2b00 a8 8b 49 50 00 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa ..IP.......IP...................
a2b20 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 00 e9 81 a0 e7 a8 8b e5 ad 90 e7 b6 b2 20 00 e9 81 a0 e7 ................................
a2b40 a8 8b e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e5 85 a7 e5 ae b9 00 e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 ................................
a2b60 b1 e5 af 86 e7 a2 bc 00 e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e7 94 a8 e6 88 b6 e5 90 8d 00 e9 81 ................................
a2b80 a0 e7 a8 8b e7 b6 b2 e9 97 9c 20 00 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa 8c e4 bc ba e6 9c 8d e5 99 ................................
a2ba0 a8 00 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e9 a1 9e e5 9e 8b 20 00 e9 81 a0 e7 a8 8b e8 b5 b7 e5 ................................
a2bc0 a7 8b e5 9c b0 e5 9d 80 20 00 e9 81 a0 e7 a8 8b e6 96 87 e6 9c ac 00 e9 81 a0 e7 a8 8b e9 9a a7 ................................
a2be0 e9 81 93 20 49 50 e5 9c b0 e5 9d 80 00 e9 81 a0 e7 a8 8b e9 9a a7 e9 81 93 e7 b5 82 e9 bb 9e 49 ....IP.........................I
a2c00 50 e5 9c b0 e5 9d 80 00 e9 81 a0 e7 a8 8b e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 af 00 e9 81 a0 e7 a8 P...............................
a2c20 8b 2f e8 99 9b e6 93 ac 49 50 00 e9 81 a0 e7 a8 8b ef bc 9a 00 e6 b8 85 e9 99 a4 20 00 e5 88 aa ./......IP......................
a2c40 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 aa e9 99 a4 e6 89 80 e6 9c 89 e4 be 86 e6 ba 90 e8 b7 9f e8 ................................
a2c60 b9 a4 e6 a2 9d e7 9b ae e5 be 9e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 88 aa e9 99 a4 ............%1$s.....%2$s.......
a2c80 e5 be 9e e2 80 9c 25 31 24 73 e2 80 9d e5 88 b0 e2 80 9c 25 32 24 73 e2 80 9d e7 9a 84 e6 89 80 ......%1$s.........%2$s.........
a2ca0 e6 9c 89 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e5 b7 b2 e9 81 8e e6 bf be e5 ................................
a2cc0 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b 00 e5 be 9e e9 8f a1 e5 83 8f e4 b8 ................................
a2ce0 ad e5 88 aa e9 99 a4 e6 b6 88 e8 b2 bb e8 80 85 00 e5 be 9e e7 a3 81 e7 89 87 e4 b8 ad e5 88 aa ................................
a2d00 e9 99 a4 e5 85 83 e6 95 b8 e6 93 9a 00 e5 88 aa e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 00 e5 be 9e ..........................%s....
a2d20 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 ad e5 88 aa e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 aa e9 99 a4 e9 ................................
a2d40 80 99 e5 80 8b 53 50 44 e8 a8 98 e9 8c 84 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e5 88 aa e9 99 .....SPD........................
a2d60 a4 e6 ad a4 e8 ad 89 e6 9b b8 e9 97 9c e8 81 af e5 97 8e ef bc 9f 20 ef bc 88 e8 ad 89 e6 9b b8 ................................
a2d80 e4 b8 8d e6 9c 83 e8 a2 ab e5 88 aa e9 99 a4 ef bc 89 00 e5 88 aa e9 99 a4 e6 ad a4 e6 a2 9d e7 ................................
a2da0 9b ae 00 e5 b7 b2 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 20 e3 80 82 00 e5 b7 b2 e5 88 aa e9 ..................%s............
a2dc0 99 a4 31 35 e5 88 86 e9 90 98 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 87 8d e6 96 b0 e5 8a a0 e8 ..15............................
a2de0 bc 89 e5 9f ba e6 96 bc e6 99 82 e9 96 93 e7 9a 84 e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e7 a7 ................................
a2e00 bb e9 99 a4 20 25 73 e7 b5 84 e4 bb b6 2e 2e 2e 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 e6 8f 92 .....%s.........................
a2e20 e4 bb b6 25 73 2e 2e 2e 20 00 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 2e 2e 2e 2e 00 e5 88 aa e9 99 ...%s...........................
a2e40 a4 e7 9b a3 e6 8e a7 25 31 24 73 e7 9a 84 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 ef bc 8c e4 b8 a6 .......%1$s.....................
a2e60 e9 80 9a e9 81 8e 25 32 24 73 e6 b7 bb e5 8a a0 e6 96 b0 e8 b7 af e7 94 b1 00 e6 9b b4 e6 96 b0 ......%2$s......................
a2e80 00 e5 b0 87 e5 b0 8e e8 88 aa e6 a2 9d e4 b8 ad e7 9a 84 e2 80 9c e5 b9 ab e5 8a a9 e2 80 9d e8 ................................
a2ea0 8f 9c e5 96 ae e6 a8 99 e9 a1 8c e6 9b bf e6 8f 9b e7 82 ba e7 b3 bb e7 b5 b1 e4 b8 bb e6 a9 9f ................................
a2ec0 e5 90 8d e6 88 96 46 51 44 4e e3 80 82 00 e7 94 a8 e9 9a a8 e6 a9 9f e5 80 bc e6 9b bf e6 8f 9b ......FQDN......................
a2ee0 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 49 50 e6 a8 99 e8 ad 98 e5 ad 97 e6 ae b5 ef bc 8c e4 bb a5 ............IP..................
a2f00 e8 a3 9c e5 84 9f e4 bd bf e7 94 a8 e5 8f af e9 a0 90 e6 b8 ac e5 80 bc e7 9a 84 e6 93 8d e4 bd ................................
a2f20 9c e7 b3 bb e7 b5 b1 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc ................................
a2f40 e5 9c a8 e5 8f af e9 81 b8 e6 95 b8 e6 93 9a e5 8c 85 e9 87 8d e7 b5 84 e5 be 8c e6 9c aa e5 88 ................................
a2f60 86 e7 89 87 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 e5 ad 98 e5 84 b2 e5 ba ab e7 b6 b2 ................................
a2f80 e5 9d 80 00 e8 ab 8b e6 b1 82 e9 81 b8 e9 a0 85 00 e9 80 9a e9 81 8e 49 50 76 34 e9 80 a3 e6 8e .......................IPv4.....
a2fa0 a5 e9 8f 88 e8 b7 af e8 ab 8b e6 b1 82 49 50 76 36 e9 a6 96 e7 a2 bc 2f e8 b3 87 e8 a8 8a 00 e5 .............IPv6....../........
a2fc0 83 85 e8 ab 8b e6 b1 82 49 50 76 36 e9 a6 96 e7 a2 bc 00 e8 ab 8b e6 b1 82 e9 81 b8 e9 a0 85 00 ........IPv6....................
a2fe0 e7 8b 80 e6 85 8b e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e9 9c 80 e6 b1 82 e5 9f 9f 00 e9 9c 80 ................................
a3000 e6 b1 82 e9 81 b8 e9 a0 85 00 e6 9f 90 e4 ba 9b 49 53 50 e9 9c 80 e8 a6 81 ef bc 8c e7 89 b9 e5 ................ISP.............
a3020 88 a5 e6 98 af e9 82 a3 e4 ba 9b e4 b8 8d e4 bd bf e7 94 a8 50 50 50 6f 45 e7 9a 84 49 53 50 00 ....................PPPoE...ISP.
a3040 e5 b0 8d e6 96 bc e7 ab af e5 8f a3 e8 bd 89 e7 99 bc ef bc 8c e9 9c 80 e8 a6 81 e7 94 a8 e6 96 ................................
a3060 bc 4e 41 54 e7 9a 84 e7 b4 94 4e 41 54 e6 a8 a1 e5 bc 8f e7 9a 84 e5 ae 8c e5 85 a8 e5 8a 9f e8 .NAT......NAT...................
a3080 83 bd e6 88 96 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 4e 41 54 e3 80 82 20 e6 b3 a8 e6 .....1:1.NAT.........NAT........
a30a0 84 8f ef bc 9a e9 80 99 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc e5 88 86 e9 85 8d e7 9a 84 e4 bb 8b ................................
a30c0 e9 9d a2 e3 80 82 20 e5 85 b6 e4 bb 96 e4 bb 8b e9 9d a2 e9 9c 80 e8 a6 81 e6 89 8b e5 8b 95 e5 ................................
a30e0 89 b5 e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 ef bc 8c e9 80 9a e9 81 8e e8 b7 af ...........NAT..................
a3100 e7 94 b1 e5 99 a8 e5 bc 95 e5 b0 8e e5 9b 9e e6 87 89 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 e9 ................................
a3120 9c 80 e8 a6 81 e6 94 af e6 8c 81 e5 9c 8b e9 9a 9b e5 ad 97 e5 85 83 ef bc 8c e4 bd 86 e5 8f af ................................
a3140 e8 83 bd e4 b8 8d e6 98 af e6 af 8f e5 80 8b 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 e9 83 bd e6 ...............LDAP.............
a3160 94 af e6 8c 81 e3 80 82 00 e9 9c 80 e8 a6 81 57 69 6e 64 6f 77 73 20 31 30 e5 92 8c 4f 70 65 6e ...............Windows.10...Open
a3180 56 50 4e 20 32 2e 33 2e 39 e6 88 96 e6 9b b4 e9 ab 98 e7 89 88 e6 9c ac e3 80 82 20 e5 8f aa e6 VPN.2.3.9.......................
a31a0 9c 89 57 69 6e 64 6f 77 73 20 31 30 e4 bb a5 e9 80 99 e7 a8 ae e6 96 b9 e5 bc 8f e5 ae b9 e6 98 ..Windows.10....................
a31c0 93 e7 99 bc e7 94 9f 44 4e 53 e6 b4 a9 e6 bc 8f ef bc 8c e5 85 b6 e4 bb 96 e5 ae a2 e6 88 b6 e7 .......DNS......................
a31e0 ab af e5 b0 87 e5 bf bd e7 95 a5 e8 a9 b2 e9 81 b8 e9 a0 85 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 ................................
a3200 e5 80 91 e4 b8 8d e5 8f 97 e5 bd b1 e9 9f bf e3 80 82 00 e9 87 8d e6 96 b0 e6 8e 83 e6 8f 8f 00 ................................
a3220 e5 b7 b2 e5 9c a8 e5 be 8c e8 87 ba e5 95 9f e5 8b 95 e9 87 8d e6 96 b0 e6 8e 83 e6 8f 8f e3 80 ................................
a3240 82 20 e5 9c a8 31 30 e7 a7 92 e5 85 a7 e5 88 b7 e6 96 b0 e6 ad a4 e9 a0 81 e9 9d a2 e5 8f af e4 .....10.........................
a3260 bb a5 e6 9f a5 e7 9c 8b e7 b5 90 e6 9e 9c e3 80 82 00 e4 bf 9d e7 95 99 e7 b6 b2 e8 b7 af 00 e4 ................................
a3280 bf 9d e7 95 99 25 73 e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f .....%s......IANA...............
a32a0 00 e4 bf 9d e7 95 99 e6 af 8f e5 80 8b e6 86 91 e8 ad 89 e4 b8 ad e7 9a 84 e7 af 84 e5 9c 8d ef ................................
a32c0 bc 8c e7 94 a8 e4 bb a5 e5 9c a8 e5 8d b7 e4 bd 8d e5 92 8c e7 a5 a8 e4 bd 8d e4 b8 8a e5 ad 98 ................................
a32e0 e5 84 b2 e7 b0 a1 e5 96 ae e7 9a 84 e6 a0 a1 e9 a9 97 e5 92 8c e3 80 82 20 e5 85 81 e8 a8 b1 e7 ................................
a3300 af 84 e5 9c 8d e7 82 ba 30 2d 33 31 e3 80 82 00 e5 9c a8 e6 af 8f e5 bc b5 e6 86 91 e8 ad 89 e4 ........0-31....................
a3320 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e5 80 8b e7 af 84 e5 9c 8d e4 bb a5 e5 ad 98 e5 84 b2 e5 85 b6 ................................
a3340 e6 89 80 e5 b1 ac e7 9a 84 e5 8d b7 e8 99 9f e3 80 82 20 e5 85 81 e8 a8 b1 e7 af 84 e5 9c 8d ef ................................
a3360 bc 9a 31 2d 33 31 e3 80 82 20 e5 8d b7 e7 9a 84 e7 b8 bd e5 92 8c 2b e7 a5 a8 e8 ad 89 2b e6 a0 ..1-31................+......+..
a3380 a1 e9 a9 97 e5 92 8c e4 bd 8d e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc 52 53 41 e5 af 86 e9 91 b0 e5 ......................RSA.......
a33a0 a4 a7 e5 b0 8f e7 9a 84 e4 b8 80 e5 80 8b 42 69 74 e3 80 82 00 e5 9c a8 e6 af 8f e5 80 8b e6 86 ..............Bit...............
a33c0 91 e8 ad 89 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e5 80 8b e7 af 84 e5 9c 8d e4 bb a5 e5 ad 98 e5 ................................
a33e0 84 b2 e5 85 b6 e6 89 80 e5 b1 ac e7 9a 84 e7 a5 a8 e8 ad 89 e3 80 82 20 e5 85 81 e8 a8 b1 e7 af ................................
a3400 84 e5 9c 8d ef bc 9a 31 2d 31 36 e3 80 82 20 e4 bd bf e7 94 a8 31 36 e4 bd 8d e5 85 81 e8 a8 b1 .......1-16..........16.........
a3420 e5 8d b7 e6 9c 89 e9 ab 98 e9 81 94 36 35 35 33 35 e5 80 8b e6 86 91 e8 ad 89 e3 80 82 20 e5 ad ............65535...............
a3440 98 e5 84 b2 e5 9c a8 52 41 4d e5 92 8c e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e4 bd 8d e6 95 b8 e7 .......RAM......................
a3460 b5 84 e7 94 a8 e6 96 bc e6 a8 99 e8 a8 98 e6 98 af e5 90 a6 e4 bd bf e7 94 a8 e4 ba 86 e6 86 91 ................................
a3480 e8 ad 89 e3 80 82 20 e7 94 a8 e6 96 bc 36 35 35 33 35 e5 80 8b e6 86 91 e8 ad 89 e7 9a 84 e4 bd .............65535..............
a34a0 8d e6 95 b8 e7 b5 84 e9 9c 80 e8 a6 81 38 20 4b 42 e7 9a 84 e5 ad 98 e5 84 b2 e7 a9 ba e9 96 93 .............8.KB...............
a34c0 e3 80 82 00 e9 87 8d e7 bd ae 20 00 e9 87 8d e7 bd ae 20 e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 ........................./......
a34e0 00 e9 87 8d e7 bd ae e6 97 a5 e8 aa 8c e6 aa 94 00 e8 a4 87 e4 bd 8d e7 8b 80 e6 85 8b 00 e6 af ................................
a3500 8f e5 a4 a9 e9 87 8d e7 bd ae 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 e6 af 8f e5 b0 8f e6 99 ..........("0.0.*.*.*").........
a3520 82 e9 87 8d e7 bd ae ef bc 88 30 20 2a 2a 2a 2a ef bc 89 00 e5 9c a8 e6 af 8f e6 9c 88 e9 87 8d ..........0.****................
a3540 e7 bd ae ef bc 88 30 20 30 20 31 20 2a 2a e2 80 9c ef bc 89 00 e6 af 8f e6 98 9f e6 9c 9f e7 9a ......0.0.1.**..................
a3560 84 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 2a 2a 20 30 27 ef bc 89 00 e9 87 8d e7 bd ae e9 98 b2 ..........0.0.**.0'.............
a3580 e7 81 ab e7 89 86 e6 ba 90 e8 b7 9f e8 b9 a4 00 e9 87 8d e7 bd ae e9 a0 bb e7 8e 87 00 e9 87 8d ................................
a35a0 e7 bd ae e9 98 b2 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b e8 a1 a8 00 e9 87 8d e7 bd ae e7 82 ba e5 ................................
a35c0 87 ba e5 bb a0 e9 bb 98 e8 aa 8d e5 80 bc 00 e9 87 8d e7 bd ae e7 ad 89 e5 be 85 e6 9c 9f 00 e9 ................................
a35e0 87 8d e7 bd ae e6 ba 90 e8 b7 9f e8 b9 a4 e8 a1 a8 e5 b0 87 e5 88 aa e9 99 a4 e6 89 80 e6 9c 89 ................................
a3600 e6 ba 90 2f e7 9b ae e6 a8 99 e9 97 9c e8 81 af e3 80 82 20 e9 80 99 e6 84 8f e5 91 b3 e8 91 97 .../............................
a3620 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab af e9 83 bd e5 b0 87 e6 b8 85 e9 99 a4 e2 80 9c e7 b2 ................................
a3640 98 e6 80 a7 e2 80 9d e6 ba 90 2f e7 9b ae e6 a8 99 e9 97 9c e8 81 af e3 80 82 25 73 e9 80 99 e4 ........../...............%s....
a3660 b8 8d e6 9c 83 e6 b8 85 e9 99 a4 e6 b4 bb e5 8b 95 e7 9a 84 e9 80 a3 e6 8e a5 e7 8b 80 e6 85 8b ................................
a3680 ef bc 8c e5 8f aa e8 83 bd e8 b7 9f e8 b9 a4 e6 ba 90 e3 80 82 00 e9 87 8d e7 bd ae e7 8b 80 e6 ................................
a36a0 85 8b e8 a1 a8 e5 b0 87 e5 88 aa e9 99 a4 e7 9b b8 e6 87 89 e8 a1 a8 e4 b8 ad e7 9a 84 e6 89 80 ................................
a36c0 e6 9c 89 e6 a2 9d e7 9b ae e3 80 82 20 e9 80 99 e6 84 8f e5 91 b3 e8 91 97 e6 89 80 e6 9c 89 e6 ................................
a36e0 89 93 e9 96 8b e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ab e4 b8 ad e6 96 b7 ef bc 8c e4 b8 a6 ................................
a3700 e4 b8 94 e5 b0 87 e5 bf 85 e9 a0 88 e9 87 8d e6 96 b0 e5 bb ba e7 ab 8b e3 80 82 20 e5 9c a8 e5 ................................
a3720 b0 8d e9 98 b2 e7 81 ab e7 89 86 e5 92 8c 2f e6 88 96 4e 41 54 e8 a6 8f e5 89 87 e9 80 b2 e8 a1 ............../...NAT...........
a3740 8c e5 af a6 e8 b3 aa e6 80 a7 e6 9b b4 e6 94 b9 e4 b9 8b e5 be 8c ef bc 8c e9 80 99 e5 8f af e8 ................................
a3760 83 bd e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e7 89 b9 e5 88 a5 e6 98 af e5 a6 82 e6 9e 9c ................................
a3780 e5 ad 98 e5 9c a8 e5 85 b7 e6 9c 89 e9 96 8b e6 94 be e9 80 a3 e6 8e a5 e7 9a 84 49 50 e5 8d 94 ...........................IP...
a37a0 e8 ad b0 e6 98 a0 e5 b0 84 20 28 e4 be 8b e5 a6 82 3a 20 e5 b0 8d e6 96 bc 50 50 54 50 20 e6 88 ..........(......:.......PPTP...
a37c0 96 20 49 50 76 36 29 20 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a6 8f e5 89 87 e6 99 ..IPv6)....%1$s.................
a37e0 82 ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e9 80 9a e5 b8 b8 e6 9c 83 e4 bf 9d e6 8c 81 e7 8b 80 e6 ................................
a3800 85 8b e8 a1 a8 e7 9a 84 e5 ae 8c e6 95 b4 e6 80 a7 e3 80 82 25 32 24 73 25 33 24 73 e6 b3 a8 e6 ....................%2$s%3$s....
a3820 84 8f 3a 25 34 24 73 20 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b e8 a1 a8 ..:%4$s.........................
a3840 e5 8f af e8 83 bd e6 9c 83 e5 b0 8e e8 87 b4 e6 b5 81 e8 a6 bd e5 99 a8 e6 9c 83 e8 a9 b1 e5 9c ................................
a3860 a8 e5 96 ae e6 93 8a 26 71 75 6f 74 3b e9 87 8d e7 bd ae 26 71 75 6f 74 3b e6 99 82 e9 a1 af e7 .......&quot;......&quot;.......
a3880 a4 ba e7 82 ba e6 8e 9b e8 b5 b7 20 ef bc 8c e5 8f aa e9 9c 80 e5 88 b7 e6 96 b0 e9 a0 81 e9 9d ................................
a38a0 a2 e5 8d b3 e5 8f af e7 b9 bc e7 ba 8c e3 80 82 00 e5 b0 87 e7 b3 bb e7 b5 b1 e9 87 8d e7 bd ae ................................
a38c0 e7 82 ba e5 87 ba e5 bb a0 e9 bb 98 e8 aa 8d e5 80 bc e5 b0 87 e5 88 aa e9 99 a4 e6 89 80 e6 9c ................................
a38e0 89 e7 94 a8 e6 88 b6 e9 85 8d e7 bd ae e4 b8 a6 e6 87 89 e7 94 a8 e4 bb a5 e4 b8 8b e8 a8 ad e7 ................................
a3900 bd ae ef bc 9a 00 e8 a7 a3 e6 9e 90 00 e5 85 88 e8 a7 a3 e6 9e 90 44 48 43 50 e7 9a 84 e6 98 a0 ......................DHCP......
a3920 e5 b0 84 20 00 e5 90 8d e7 a8 b1 e8 a7 a3 e6 9e 90 00 e5 83 85 e5 9b 9e e6 87 89 e8 80 85 00 e9 ................................
a3940 87 8d e6 96 b0 e5 95 9f e5 8b 95 25 73 e6 9c 8d e5 8b 99 00 e6 81 a2 e5 be a9 e5 82 99 e4 bb bd ...........%s...................
a3960 00 e6 81 a2 e5 be a9 e9 85 8d e7 bd ae 00 e6 81 a2 e5 be a9 e9 bb 98 e8 aa 8d e9 a0 81 e9 9d a2 ................................
a3980 00 e6 81 a2 e5 be a9 e5 8d 80 00 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e6 81 a2 e5 be a9 e5 95 9f ................................
a39a0 e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e8 87 ba e3 80 82 00 e5 b7 b2 e9 82 84 e5 8e 9f 20 ................................
a39c0 25 73 e7 9a 84 e9 85 8d e7 bd ae e6 aa 94 ef bc 88 e5 8f af e8 83 bd e4 be 86 e8 87 aa 43 41 52 %s...........................CAR
a39e0 50 e5 90 88 e4 bd 9c e5 a4 a5 e4 bc b4 ef bc 89 e3 80 82 00 e5 8f 97 e9 99 90 e5 8d 80 e5 9f 9f P...............................
a3a00 e6 9c 8d e5 8b 99 00 e5 8f 97 e9 99 90 e6 9c 8d e5 8b 99 00 e7 b5 90 e6 9e 9c 00 e7 b5 90 e6 9e ................................
a3a20 9c e5 8c b9 e9 85 8d 00 e7 b5 90 e6 9e 9c e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e7 b5 90 e6 9e ................................
a3a40 9c 00 e7 82 ba e7 b6 b2 e9 97 9c e7 b5 84 25 31 24 73 e5 ae a2 e6 88 b6 e7 ab af 25 32 24 73 2e ..............%1$s.........%2$s.
a3a60 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e7 82 ba e7 b6 b2 e9 97 9c ............OpenVPN.............
a3a80 e7 b5 84 25 31 24 73 e4 bc ba e6 9c 8d e5 99 a8 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad ...%1$s.........%2$s............
a3aa0 a5 4f 70 65 6e 56 50 4e e3 80 82 00 e7 82 ba e4 bb 8b e9 9d a2 e9 87 8d e6 96 b0 e5 90 8c e6 ad .OpenVPN........................
a3ac0 a5 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b e3 80 82 20 25 73 2e 00 e9 87 8d e6 96 b0 e5 90 8c e6 .OpenVPN..........%s............
a3ae0 ad a5 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b e3 80 82 00 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 ..OpenVPN.......................
a3b00 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e6 aa a2 e7 b4 a2 00 e6 ................................
a3b20 aa a2 e7 b4 a2 e4 bb 8b e9 9d a2 e6 95 b8 e6 93 9a 00 e6 aa a2 e7 b4 a2 e7 a7 bb e5 8b 95 e6 95 ................................
a3b40 b8 e6 93 9a 00 e6 aa a2 e7 b4 a2 e6 a6 82 e8 bf b0 e6 95 b8 e6 93 9a 00 e6 aa a2 e7 b4 a2 e5 8c ................................
a3b60 85 e6 95 b8 e6 93 9a 00 e6 aa a2 e7 b4 a2 e9 9a a7 e9 81 93 e6 95 b8 e6 93 9a 00 e9 87 8d e8 a9 ................................
a3b80 a6 00 e8 bf 94 e5 9b 9e e5 88 b0 e5 84 80 e9 8c b6 e6 9d bf 00 e5 8f 8d e5 90 91 00 e5 8f 8d e5 ................................
a3ba0 90 91 e5 9c b0 e5 9d 80 e6 9f a5 e6 89 be 00 e5 8f 8d e5 90 91 44 4e 53 e6 9f a5 e6 89 be 00 44 .....................DNS.......D
a3bc0 4e 53 e5 8f 8d e5 90 91 e8 a7 a3 e6 9e 90 00 e9 82 84 e5 8e 9f e9 85 8d e7 bd ae 00 e9 82 84 e5 NS..............................
a3be0 8e 9f e5 88 b0 20 25 73 2e 00 e5 90 8a e9 8a b7 e5 8e 9f e5 9b a0 20 00 e5 b7 b2 e6 92 a4 e9 8a ......%s........................
a3c00 b7 00 e5 90 8a e9 8a b7 e5 9c a8 20 00 52 6f 6c 65 00 e5 8d b7 00 e5 8d b7 e8 99 9f 00 e5 8d b7 .............Role...............
a3c20 e8 99 9f 25 73 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 00 e5 8d b7 e8 99 9f e5 bf 85 e9 a0 88 e7 82 ...%s...........................
a3c40 ba e6 95 b8 e5 ad 97 e4 b8 94 e5 b0 8f e6 96 bc 25 73 00 e5 8d b7 e8 99 9f 00 e6 a0 b9 e8 b7 af ................%s..............
a3c60 e5 be 91 20 00 e6 a0 b9 e8 b7 af e5 be 91 20 00 e8 bc aa e8 a9 a2 e8 aa bf e5 ba a6 00 e8 bc aa ................................
a3c80 e8 a9 a2 e8 aa bf e5 ba a6 20 e8 88 87 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 6f 75 6e 64 20 ..........................Round.
a3ca0 52 6f 62 69 6e 3a 20 e8 bf b4 e5 9c 88 e9 80 9a e9 81 8e e7 bf bb e8 ad af e5 9c b0 e5 9d 80 e3 Robin:..........................
a3cc0 80 82 00 e5 9b 9b e6 8d a8 e4 ba 94 e5 85 a5 e5 88 b0 e6 9c 80 e6 8e a5 e8 bf 91 e7 9a 84 e6 95 ................................
a3ce0 b4 e6 95 b8 e5 b0 87 e5 be 97 e5 88 b0 e4 b8 9f e5 8c 85 e5 a0 b1 e5 91 8a e7 9a 84 e7 99 be e5 ................................
a3d00 88 86 e6 af 94 e8 a7 a3 e6 b1 ba e6 96 b9 e6 a1 88 e3 80 82 20 e9 bb 98 e8 aa 8d e6 8f 90 e4 be ................................
a3d20 9b 31 ef bc 85 e7 9a 84 e8 a7 a3 e6 9e 90 e5 ba a6 e3 80 82 00 52 6f 75 74 65 35 33 20 41 50 49 .1...................Route53.API
a3d40 e8 aa bf e7 94 a8 e5 a4 b1 e6 95 97 00 52 6f 75 74 65 35 33 3a 20 e4 bb a5 52 45 47 49 4f 4e 20 .............Route53:....REGION.
a3d60 2f 20 5a 4f 4e 45 49 44 e5 bd a2 e5 bc 8f e8 bc b8 e5 85 a5 41 57 53 e5 9c b0 e5 8d 80 e5 92 8c /.ZONEID............AWS.........
a3d80 e5 8d 80 e5 9f 9f 49 44 20 28 e7 a4 ba e4 be 8b 3a 20 22 75 73 2d 65 61 73 74 2d 31 2f 41 31 42 ......ID.(......:."us-east-1/A1B
a3da0 32 43 33 44 34 45 35 46 36 5a 22 29 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 e8 bc b8 e5 85 2C3D4E5F6Z").%1$sDNSimple:......
a3dc0 a5 e8 a6 81 e6 9b b4 e6 96 b0 e7 9a 84 e8 a8 98 e9 8c 84 e7 9a 84 e8 a8 98 e9 8c 84 49 44 e3 80 ............................ID..
a3de0 82 00 e8 b7 af e7 94 b1 e5 88 b0 00 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad e5 ae 88 e8 ad ................................
a3e00 b7 e9 80 b2 e7 a8 8b 00 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 e5 83 85 e8 b7 af e7 94 ................................
a3e20 b1 e5 99 a8 00 e5 83 85 e8 b7 af e7 94 b1 e8 b7 af 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b 6e 6f 6e ..................-.RA......[non
a3e40 65 5d ef bc 8c e9 a6 96 e7 a2 bc e6 a8 99 e8 aa 8c 5b 72 6f 75 74 65 72 5d 00 e8 b7 af e7 94 b1 e]...............[router].......
a3e60 e5 99 a8 e5 bb a3 e6 92 ad 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e9 80 b1 e6 9c 9f 00 ................................
a3e80 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e9 80 b1 e6 9c 9f e5 bf 85 e9 a0 88 e7 82 ba 31 e5 ..............................1.
a3ea0 88 b0 39 30 30 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e8 b7 af e7 94 b1 e5 ..9000..........................
a3ec0 99 a8 e9 87 8d e6 96 b0 e7 b7 a8 e8 99 9f 00 e8 b7 af e7 94 b1 e5 99 a8 e8 ab 8b e6 b1 82 00 e8 ................................
a3ee0 b7 af e7 94 b1 e8 a8 ba e6 96 b7 00 e8 b7 af e7 94 b1 e7 ae a1 e7 90 86 00 e8 b7 af e7 94 b1 e9 ................................
a3f00 80 b2 e7 a8 8b e4 ba 8b e4 bb b6 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f ............(RADVD,.UPnP,.RIP,.O
a3f20 53 50 46 2c 20 42 47 50 29 00 e8 b7 af e7 94 b1 e8 a1 a8 00 e9 81 b8 e9 a0 85 00 e6 af 8f e9 a0 SPF,.BGP).......................
a3f40 81 e8 a1 8c e6 95 b8 ef bc 9a 00 e9 a1 af e7 a4 ba e8 a1 8c e6 95 b8 00 e8 a6 8f e5 89 87 00 e8 ................................
a3f60 a6 8f e5 89 87 20 25 73 00 e8 a6 8f e5 89 87 e8 b3 87 e8 a8 8a 00 e8 a6 8f e5 89 87 e9 a1 9e e5 ......%s........................
a3f80 9e 8b 00 e8 a7 b8 e7 99 bc e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a6 8f e5 89 87 00 e8 a6 8f e5 ................................
a3fa0 89 87 49 44 00 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 00 e8 a6 8f e5 89 87 ef bc 88 e5 8f af e4 bb ..ID............................
a3fc0 a5 e6 8b 96 e5 8b 95 e5 88 b0 e6 8c 87 e5 ae 9a e4 bd 8d e7 bd ae ef bc 89 00 e5 9f ba e6 96 bc ................................
a3fe0 e7 ac ac e4 b8 80 e5 8c b9 e9 85 8d e4 be 86 e8 a9 95 e4 bc b0 e8 a6 8f e5 89 87 ef bc 88 e5 8d ................................
a4000 b3 ef bc 8c e8 a6 8f e5 89 87 e6 98 af e6 8c 89 e7 94 b1 e4 b8 8a e5 88 b0 e4 b8 8b e7 9a 84 e9 ................................
a4020 a0 86 e5 ba 8f e5 9f b7 e8 a1 8c e7 9a 84 ef bc 8c e7 ac ac e4 b8 80 e7 9a 84 e8 a6 8f e5 89 87 ................................
a4040 e7 b8 bd e8 a2 ab e5 84 aa e5 85 88 e5 9f b7 e8 a1 8c ef bc 89 e3 80 82 00 e8 a6 8f e5 89 87 e5 ................................
a4060 b7 b2 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 8c e4 b8 a6 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 ae 88 ................................
a4080 e8 ad b7 e9 80 b2 e7 a8 8b 20 00 e5 9c a8 e9 80 a3 e6 8e a5 e5 95 9f e5 8b 95 e6 99 82 e9 81 8b ................................
a40a0 e8 a1 8c e2 80 9c 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c e2 80 9c ......net.stop.dnscache.........
a40c0 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c e2 80 9c 69 70 63 6f 6e net.start.dnscache.........ipcon
a40e0 66 69 67 20 2f 20 66 6c 75 73 68 64 6e 73 e2 80 9d e5 92 8c e2 80 9c 69 70 63 6f 6e 66 69 67 20 fig./.flushdns.........ipconfig.
a4100 2f 20 72 65 67 69 73 74 65 72 64 6e 73 e2 80 9d e3 80 82 00 e9 81 8b e8 a1 8c 00 e9 81 8b e8 a1 /.registerdns...................
a4120 8c 20 25 73 e5 ae 89 e8 a3 9d e7 9a 84 e6 9c 80 e5 be 8c e6 ad a5 e9 a9 9f e3 80 82 00 e9 81 8b ..%s............................
a4140 e8 a1 8c e6 8f 92 e4 bb b6 00 e9 81 8b e8 a1 8c e6 8f 92 e4 bb b6 ef bc 88 70 66 ef bc 89 00 e6 .........................pf.....
a4160 ad a3 e5 9c a8 e9 81 8b e8 a1 8c 3a 20 25 73 00 53 4d 41 52 54 e6 80 a7 e8 83 bd 00 53 4d 41 52 ...........:.%s.SMART.......SMAR
a4180 54 e7 8b 80 e6 85 8b 00 53 2e 4d 2e 41 2e 52 2e 54 2e e4 b8 8d e6 94 af e6 8c 81 e9 80 99 e5 80 T.......S.M.A.R.T...............
a41a0 8b e7 b3 bb e7 b5 b1 20 28 25 73 29 e3 80 82 00 53 41 20 e7 ae a1 e7 90 86 e5 99 a8 00 53 41 44 ........(%s)....SA...........SAD
a41c0 73 00 e6 95 b4 e5 bd a2 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 e4 bb 8b e9 9d a2 25 32 24 73 e4 b8 s.........................%2$s..
a41e0 8a e5 89 b5 e5 bb ba e4 bd 87 e5 88 97 25 31 24 73 73 ef bc 8c e5 9b a0 e7 82 ba ef bc 9a 25 33 .............%1$ss............%3
a4200 24 73 00 e6 95 b4 e5 bd a2 3a 20 e6 b2 92 e6 9c 89 e7 82 ba e4 bb 8b e9 9d a2 25 73 e6 8c 87 e5 $s.......:................%s....
a4220 ae 9a e9 bb 98 e8 aa 8d e4 bd 87 e5 88 97 e3 80 82 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 ..................SIM.PIN.SIM.PI
a4240 4e 20 e7 ad 89 e5 be 85 00 e8 b7 b3 e9 81 8e 00 53 4c 41 41 43 ef bc 88 e7 84 a1 e7 8b 80 e6 85 N...............SLAAC...........
a4260 8b e5 9c b0 e5 9d 80 e8 87 aa e5 8b 95 e9 85 8d e7 bd ae ef bc 89 00 53 4d 54 50 e7 ab af e5 8f .......................SMTP.....
a4280 a3 00 53 4d 54 50 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e3 80 82 00 53 4d 54 50 ..SMTP......................SMTP
a42a0 e6 b8 ac e8 a9 a6 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e7 99 bc e9 80 81 e6 88 90 e5 8a 9f 00 53 ...............................S
a42c0 4e 4d 50 e4 bb a3 e7 90 86 00 53 4e 4d 50 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f 00 53 4e 4d 50 e8 NMP.......SNMP.............SNMP.
a42e0 a8 ad e7 bd ae 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 e7 b5 84 00 53 4e 4d 50 e4 bc ba e6 9c 8d e5 99 ......SNMP..........SNMP........
a4300 a8 00 53 4e 4d 50 e6 9c 8d e5 8b 99 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e8 a8 ad e7 bd ae 00 53 4e ..SNMP.......SNMP.............SN
a4320 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e4 b8 b2 00 e5 95 9f e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 00 MP...................SNMP.......
a4340 53 4e 4d 50 e7 9a 84 e6 a8 a1 e7 b5 84 20 00 53 50 44 73 00 53 50 49 00 53 53 48 e7 ab af e5 8f SNMP...........SPDs.SPI.SSH.....
a4360 a3 20 00 53 53 49 44 00 53 53 4c 20 e5 ae 89 e5 85 a8 e8 ad 89 e6 9b b8 00 53 54 50 e4 bb 8b e9 ...SSID.SSL..............STP....
a4380 9d a2 00 53 54 50 20 e4 bb 8b e9 9d a2 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 ...STP.......(%s)...............
a43a0 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 53 54 50 20 e4 bb 8b e9 9d a2 e7 84 b6 e5 be 8c ................STP.............
a43c0 e7 b9 bc e7 ba 8c e3 80 82 00 53 57 41 50 e4 bd bf e7 94 a8 e7 8e 87 00 e7 a4 ba e4 be 8b e4 bc ..........SWAP..................
a43e0 ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae 00 e6 98 9f e6 9c 9f e5 85 ad 00 e8 a1 9b e6 98 9f 00 e4 ................................
a4400 bf 9d e5 ad 98 e8 a8 ad e7 bd ae 00 e4 bf 9d e5 ad 98 20 26 20 e7 b9 bc e7 ba 8c 00 e4 bf 9d e5 ...................&............
a4420 ad 98 20 26 20 e5 bc b7 e5 88 b6 e6 9b b4 e6 96 b0 00 e4 bf 9d e5 ad 98 20 26 20 e6 b8 ac e8 a9 ...&.....................&......
a4440 a6 00 e4 bf 9d e5 ad 98 2f e5 8a a0 e8 bc 89 e6 aa 94 00 e4 bf 9d e5 ad 98 28 58 41 75 74 68 29 ......../................(XAuth)
a4460 e5 af 86 e7 a2 bc 00 e4 bf 9d e5 ad 98 e5 84 80 e9 8c b6 e6 9d bf e4 bd 88 e5 b1 80 00 e4 bf 9d ................................
a4480 e5 ad 98 e6 98 a0 e5 b0 84 e9 a0 86 e5 ba 8f 00 e4 bf 9d e5 ad 98 e8 a6 8f e5 89 87 e9 a0 86 e5 ................................
a44a0 ba 8f 00 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ................................
a44c0 ad 98 e5 8b 95 e6 85 8b 44 4e 53 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 00 e5 9c a8 e5 84 ........DNS.....................
a44e0 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e9 81 8e e6 bf be e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 ................................
a4500 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af ............IPsec...............
a4520 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 ab 98 e7 b4 9a e8 a8 ...................IPsec........
a4540 ad e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 61 .................IPsec.......Pha
a4560 73 65 20 31 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 se.1...................IPsec....
a4580 81 93 20 50 68 61 73 65 20 32 e9 85 8d e7 bd ae e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf ...Phase.2......................
a45a0 e4 bf 9d e5 ad 98 e4 bb 8b e9 9d a2 e7 8b 80 e6 85 8b e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 ................................
a45c0 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e4 bb 8b e9 9d a2 e7 af a9 e6 aa a2 ................................
a45e0 e7 a8 8b e5 bc 8f e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 4f 70 65 6e ............................Open
a4600 56 50 4e e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 VPN.............................
a4620 bf 9d e5 ad 98 52 53 53 e9 83 a8 e4 bb b6 e7 9a 84 e8 b3 87 e8 a8 8a e6 ba 90 e6 9b b4 e6 96 b0 .....RSS........................
a4640 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 53 4d 41 52 ............................SMAR
a4660 54 e7 8b 80 e6 85 8b e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 T...............................
a4680 e6 9d bf e4 bf 9d e5 ad 98 e7 9a 84 e6 9c 8d e5 8b 99 e7 8b 80 e6 85 8b e7 af a9 e6 aa a2 e7 a8 ................................
a46a0 8b e5 bc 8f e3 80 82 00 e4 bf 9d e5 ad 98 e7 9a 84 e7 b3 bb e7 b5 b1 e8 b3 87 e8 a8 8a e5 b0 8f ................................
a46c0 e7 b5 84 e4 bb b6 e9 80 9a e9 81 8e e8 b3 87 e8 a8 8a e4 b8 ad e5 bf 83 e9 81 8e e6 bf be e3 80 ................................
a46e0 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 ................................
a4700 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e7 9a 84 e9 85 ................IPsec...........
a4720 8d e7 bd ae e6 9b b4 e6 94 b9 e5 b7 b2 e4 bf 9d e5 ad 98 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 ................................
a4740 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 ................................
a4760 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e7 b3 ................................
a4780 bb e7 b5 b1 e6 9b b4 e6 96 b0 e9 85 8d e7 bd ae e3 80 82 00 e9 80 9a e9 81 8e e5 84 80 e9 8c b6 ................................
a47a0 e6 9d bf e4 bf 9d e5 ad 98 e6 ba ab e5 ba a6 e7 9b a3 e6 8e a7 e5 b0 8f e9 83 a8 e4 bb b6 e7 9a ................................
a47c0 84 e8 a8 ad e7 bd ae e3 80 82 00 e4 bf 9d e5 ad 98 e8 a8 ad e7 bd ae e3 80 82 00 e6 ad a3 e5 9c ................................
a47e0 a8 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e8 bc b8 ................................
a4800 e5 87 ba e5 88 b0 e6 ad b8 e6 aa 94 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 8f 92 e4 ................................
a4820 bb b6 e6 9b b4 e6 96 b0 e8 b3 87 e8 a8 8a 00 e8 a8 88 e7 95 ab e8 a1 a8 00 e8 a8 88 e7 95 ab e8 ................................
a4840 a1 a8 e8 b3 87 e8 a8 8a 00 e8 a8 88 e7 95 ab e8 a1 a8 e7 8b 80 e6 85 8b 00 e8 a8 88 e7 95 ab e8 ................................
a4860 a1 a8 e7 95 b6 e5 89 8d e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b 00 e8 a8 88 e7 95 ................................
a4880 ab e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e7 82 ba 4c 41 4e e3 80 82 00 e8 a8 88 e7 95 ab ...................LAN..........
a48a0 e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e7 82 ba 57 41 4e e3 80 82 00 e8 a8 88 e7 95 ab e8 ..................WAN...........
a48c0 a1 a8 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e7 82 ba e7 a9 ba e3 80 82 00 e8 a8 88 e7 95 ab e4 bb ................................
a48e0 bb e5 8b 99 00 e8 a8 88 e7 95 ab e9 a1 9e e5 9e 8b 00 e8 a8 88 e7 95 ab e9 81 b8 e9 a0 85 00 e8 ................................
a4900 a8 88 e7 95 ab e9 81 b8 e9 a0 85 00 e8 a8 88 e7 95 ab e7 a8 8b e5 bc 8f e7 89 b9 e5 ae 9a e9 81 ................................
a4920 b8 e9 a0 85 00 e6 99 82 e9 96 93 e8 a8 88 e7 95 ab 00 e8 a8 88 e7 95 ab e8 a1 a8 e5 85 85 e7 95 ................................
a4940 b6 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e6 ................................
a4960 99 82 e9 96 93 e7 af 84 e5 9c 8d e7 9a 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 82 00 e7 af 84 e5 9c ................................
a4980 8d 20 49 44 00 e8 85 b3 e6 9c ac 00 e9 9a a8 e9 a0 81 e9 9d a2 e6 bb be e5 8b 95 00 e6 90 9c e7 ..ID............................
a49a0 b4 a2 00 e6 90 9c e7 b4 a2 e7 b4 9a e5 88 a5 00 e6 90 9c e7 b4 a2 e7 b5 90 e6 9e 9c e9 8c af e8 ................................
a49c0 aa a4 3a 20 25 73 00 e6 90 9c e7 b4 a2 e7 af 84 e5 9c 8d 20 00 e9 97 9c e9 8d b5 e5 ad 97 00 e8 ..:.%s..........................
a49e0 bc 94 e5 8a a9 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e5 8f a3 .....802.1X.....................
a4a00 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f ef bc 88 31 2d ..............................1-
a4a20 36 35 35 33 35 ef bc 89 e3 80 82 00 e8 bc 94 e5 8a a9 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 e4 bc 65535.............802.1X........
a4a40 ba e6 9c 8d e5 99 a8 e5 bf 85 e9 a0 88 e6 98 af 49 50 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 ................IP..............
a4a60 82 00 e8 bc 94 e5 8a a9 38 30 32 2e 31 58 e4 bc ba e6 9c 8d e5 99 a8 00 e8 bc 94 e5 8a a9 e8 aa ........802.1X..................
a4a80 8d e8 ad 89 e6 ba 90 00 e5 89 af 4c 32 54 50 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 00 e5 89 af ...........L2TP.DNS.............
a4aa0 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e5 85 b1 e7 94 a8 e5 RADIUS.............RADIUS.......
a4ac0 af 86 e9 91 b0 00 e8 bc 94 e5 8a a9 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 00 20 e7 a7 92 ............RADIUS..............
a4ae0 00 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 e6 99 82 e9 96 93 e9 95 b7 e5 ba a6 ef ................................
a4b00 bc 88 e7 9b b8 e5 b0 8d e6 96 bc e7 99 bc e9 80 81 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e6 99 82 ................................
a4b20 e9 96 93 ef bc 89 ef bc 8c e9 80 9a e9 81 8e e7 84 a1 e7 8b 80 e6 85 8b e5 9c b0 e5 9d 80 e8 87 ................................
a4b40 aa e5 8b 95 e9 85 8d e7 bd ae e5 be 9e e5 89 8d e7 b6 b4 e7 94 9f e6 88 90 e7 9a 84 e5 9c b0 e5 ................................
a4b60 9d 80 e9 95 b7 e5 ba a6 e4 bf 9d e6 8c 81 e5 84 aa e5 85 88 e3 80 82 25 31 24 73 e9 bb 98 e8 aa .......................%1$s.....
a4b80 8d e5 80 bc e7 82 ba 31 34 34 30 30 e7 a7 92 e3 80 82 00 e5 af 86 e9 91 b0 20 00 e5 85 a9 e6 ac .......14400....................
a4ba0 a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 00 53 4d 54 50 e5 ae 89 e5 85 a8 00 e5 ....................SMTP........
a4bc0 ae 89 e5 85 a8 20 53 68 65 6c 6c 00 e5 ae 89 e5 85 a8 53 68 65 6c 6c e5 ae 88 e8 ad b7 e7 a8 8b ......Shell.......Shell.........
a4be0 e5 bc 8f 00 e5 ae 89 e5 85 a8 53 53 48 e6 9c 8d e5 8b 99 00 e5 ae 89 e5 85 a8 e6 8f 90 e7 a4 ba ..........SSH...................
a4c00 ef bc 9a e6 ad a4 e7 94 a8 e6 88 b6 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e8 a8 ................................
a4c20 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a e3 80 82 00 e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 9a ................................
a4c40 e6 ad a4 e7 b5 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b6 e5 85 a8 e9 83 a8 e5 85 b7 e6 9c 89 e7 ae ................................
a4c60 a1 e7 90 86 e5 93 a1 e7 b4 9a e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a 00 e5 8f 83 e9 96 b1 ................................
a4c80 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f ."playback.gitsync.--help".in.co
a4ca0 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 nsole."PHP.Shell.+.pfSense.tools
a4cc0 22 e4 bb a5 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a e3 80 82 00 e9 bb 9e e6 93 8a "...............................
a4ce0 25 31 24 73 e9 80 99 e8 a3 8f 25 32 24 73 20 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 %1$s......%2$s..................
a4d00 8a e3 80 82 00 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a ef bc 8c e8 ab 8b e5 8f 83 ................................
a4d20 e9 96 b1 e5 af a6 e6 96 bd 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 .........%1$sdraft.dns-0x20%2$s.
a4d40 e3 80 82 00 e9 81 b8 e6 93 87 00 e5 83 85 e7 82 ba 41 54 41 e7 a3 81 e7 89 87 e9 81 b8 e6 93 87 .................ATA............
a4d60 e2 80 9c e8 bc b8 e9 80 81 e2 80 9d e3 80 82 00 e9 81 b8 e6 93 87 4c 44 41 50 e5 ae b9 e5 99 a8 ......................LDAP......
a4d80 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 00 e9 81 b8 e6 93 87 e4 bb a5 e5 89 8d e5 ................................
a4da0 9c a8 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 ad 89 ................................
a4dc0 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e3 80 82 00 e9 81 b8 e6 93 87 e4 bb a5 e5 89 8d e5 ................................
a4de0 9c a8 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 ad 89 ................................
a4e00 e6 9b b8 e3 80 82 00 e9 81 b8 e6 93 87 e5 ae b9 e5 99 a8 00 e9 81 b8 e6 93 87 e5 9c b0 e7 90 86 ................................
a4e20 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 ef bc 88 e5 a4 a7 e9 99 b8 2f e4 bd 8d e7 bd ae ef bc 89 e4 ...................../..........
a4e40 bb a5 e7 a2 ba e5 ae 9a e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 e6 99 82 e5 8d 80 e3 80 82 20 25 31 ..............................%1
a4e60 24 73 e5 83 85 e5 9c a8 e5 9c b0 e7 90 86 e5 8d 80 e5 9f 9f e6 9c aa e6 ad a3 e7 a2 ba e8 99 95 $s..............................
a4e80 e7 90 86 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 89 80 e9 9c 80 e7 9a 84 e6 99 82 e9 90 98 e5 81 ................................
a4ea0 8f e7 a7 bb e7 9a 84 e6 83 85 e6 b3 81 e4 b8 8b e9 81 b8 e6 93 87 e7 89 b9 e6 ae 8a e6 88 96 e2 ................................
a4ec0 80 9c 45 74 63 e2 80 9d e5 8d 80 e5 9f 9f e3 80 82 00 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e6 96 ..Etc...........................
a4ee0 b0 e7 9a 84 e5 af 86 e7 a2 bc 20 00 e5 be 9e e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e4 b8 ................................
a4f00 ad e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e8 a8 b1 e5 8f af e6 ac 8a e4 bd 9c e7 82 ba e6 8f 8f e8 ................................
a4f20 bf b0 00 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e8 a4 87 e4 bd 8d e6 99 82 e5 ba 8f e9 a1 9e e5 9e ................................
a4f40 8b 00 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e8 a4 87 e4 bd 8d e6 99 82 e5 ba 8f e9 a1 9e e5 9e 8b ................................
a4f60 00 e9 81 b8 e6 93 87 e7 94 a8 e6 88 b6 e5 ae 9a e7 be a9 e7 9a 84 e5 88 a5 e5 90 8d e6 88 96 e7 ................................
a4f80 b3 bb e7 b5 b1 e8 a1 a8 e5 90 8d e7 a8 b1 e4 bb a5 e6 9f a5 e7 9c 8b e5 ae 83 e7 9a 84 e5 85 a7 ................................
a4fa0 e5 ae b9 e3 80 82 20 25 73 e5 8a a0 e8 bc 89 e5 88 b0 e6 b4 bb e5 8b 95 e9 98 b2 e7 81 ab e7 89 .......%s.......................
a4fc0 86 e8 a6 8f e5 89 87 e9 9b 86 e6 99 82 ef bc 8c e5 88 a5 e5 90 8d e8 ae 8a e7 82 ba e8 a1 a8 e3 ................................
a4fe0 80 82 20 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e9 a1 af e7 a4 ba e7 9a 84 e5 85 a7 e5 ae b9 e5 8f ................................
a5000 8d e6 98 a0 e9 98 b2 e7 81 ab e7 89 86 e4 bd bf e7 94 a8 e7 9a 84 e8 a1 a8 e4 b8 ad e7 9a 84 e7 ................................
a5020 95 b6 e5 89 8d e5 9c b0 e5 9d 80 e3 80 82 00 e9 81 b8 e6 93 87 e8 87 b3 e5 b0 91 e5 85 a9 e5 80 ................................
a5040 8b e4 bb 8b e9 9d a2 e7 82 ba e5 a4 9a e9 87 8d ef bc 88 4d 4c 50 50 50 ef bc 89 e9 80 a3 e6 8e ...................MLPPP........
a5060 a5 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e4 bd 87 e5 88 97 e7 9a 84 e9 81 b8 e9 a0 85 00 e5 90 ................................
a5080 8c e6 ad a5 e5 b0 88 e6 a1 88 00 e9 81 b8 e6 93 87 70 69 6e 67 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d .................ping...........
a50a0 80 e3 80 82 00 e9 81 b8 e6 93 87 e8 b7 9f e8 b9 a4 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 ................................
a50c0 00 e9 81 b8 e6 93 87 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae .........................RA.....
a50e0 88 e8 ad b7 e7 a8 8b e5 bc 8f e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 ................................
a5100 e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 af 86 e9 91 b0 e4 ba a4 e6 8f 9b e5 8d 94 .........Internet...............
a5120 e8 ad b0 e7 89 88 e6 9c ac e3 80 82 20 e5 9c a8 e5 95 9f e5 8b 95 e6 99 82 e8 87 aa e5 8b 95 e4 ................................
a5140 bd bf e7 94 a8 49 4b 45 76 32 ef bc 8c e4 b8 a6 e6 8e a5 e5 8f 97 49 4b 45 76 31 e6 88 96 49 4b .....IKEv2............IKEv1...IK
a5160 45 76 32 e4 bd 9c e7 82 ba e5 9b 9e e6 87 89 e8 80 85 e3 80 82 00 e9 81 b8 e6 93 87 49 6e 74 65 Ev2.........................Inte
a5180 72 6e 65 74 e5 8d 94 e8 ad b0 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e9 81 a9 rnet............................
a51a0 e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 94 e8 ad b0 e7 89 88 e6 9c ac 00 e9 81 b8 e6 93 ......Internet..................
a51c0 87 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e8 ad b7 e7 a8 ...................RA...........
a51e0 8b e5 bc 8f e7 9a 84 e6 93 8d e4 bd 9c e6 a8 a1 e5 bc 8f e3 80 82 00 e9 81 b8 e6 93 87 e8 b7 af ................................
a5200 e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 be 8c e8 87 ba e9 80 b2 e7 a8 8b ...............RA...............
a5220 e7 9a 84 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e3 80 82 00 e9 81 b8 e6 93 87 53 4d 54 50 e4 bc ba .........................SMTP...
a5240 e6 9c 8d e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e6 a9 9f e5 88 ................................
a5260 b6 e3 80 82 20 e5 a4 a7 e5 a4 9a e6 95 b8 e4 bd bf e7 94 a8 50 4c 41 49 4e ef bc 8c e4 b8 80 e4 ....................PLAIN.......
a5280 ba 9b e4 bc ba e6 9c 8d e5 99 a8 e5 a6 82 45 78 63 68 61 6e 67 65 e6 88 96 4f 66 66 69 63 65 33 ..............Exchange...Office3
a52a0 36 35 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 4c 4f 47 49 4e e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 65............LOGIN.............
a52c0 e6 b8 ac e8 a9 a6 e7 9a 84 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e9 81 b8 e6 ................................
a52e0 93 87 e6 ad a4 50 48 41 53 45 31 e6 a2 9d e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e7 ab af e9 bb 9e .....PHASE1.....................
a5300 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 e6 8d 95 e7 8d b2 e6 b5 81 e9 87 8f e7 ................................
a5320 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 e5 9c a8 e5 93 aa e5 80 8b e4 bb 8b e9 9d ................................
a5340 a2 e4 b8 8a e9 96 8b e5 95 9f e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e3 80 82 00 e9 81 b8 e6 93 87 ................................
a5360 e6 97 a5 e8 aa 8c e5 b1 a4 e7 b4 9a e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e8 b7 9f e8 b9 a4 e7 ................................
a5380 9a 84 e6 9c 80 e5 a4 a7 e7 b6 b2 e7 b5 a1 e8 b7 b3 e6 95 b8 e3 80 82 00 e9 81 b8 e6 93 87 e6 9c ................................
a53a0 80 e5 a4 a7 70 69 6e 67 e6 95 b8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 a4 9a e5 80 ....ping........................
a53c0 8b e6 8e a7 e5 88 b6 e8 87 ba ef bc 8c e8 ab 8b e9 81 b8 e6 93 87 e9 a6 96 e9 81 b8 e6 8e a7 e5 ................................
a53e0 88 b6 e8 87 ba e3 80 82 20 e9 a6 96 e9 81 b8 e6 8e a7 e5 88 b6 e8 87 ba e5 b0 87 e9 a1 af e7 a4 ................................
a5400 ba 70 66 53 65 6e 73 65 e5 95 9f e5 8b 95 e8 85 b3 e6 9c ac e8 bc b8 e5 87 ba e3 80 82 20 e6 89 .pfSense........................
a5420 80 e6 9c 89 e6 8e a7 e5 88 b6 e8 87 ba e9 83 bd e9 a1 af e7 a4 ba e7 b3 bb e7 b5 b1 e5 95 9f e5 ................................
a5440 8b 95 e6 b6 88 e6 81 af e3 80 81 e6 8e a7 e5 88 b6 e8 87 ba e6 b6 88 e6 81 af e5 92 8c e6 8e a7 ................................
a5460 e5 88 b6 e8 87 ba e8 8f 9c e5 96 ae e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e6 8d 95 e7 8d b2 e7 ................................
a5480 9a 84 e5 8d 94 e8 ad b0 ef bc 8c e6 88 96 e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e9 81 ................................
a54a0 b8 e6 93 87 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 00 e9 81 b8 e6 93 87 ................................
a54c0 e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e8 a6 86 e8 93 8b e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e3 80 ................................
a54e0 82 20 e7 95 b6 e6 b2 92 e6 9c 89 e9 81 b8 e6 93 87 e4 bc ba e6 9c 8d e5 99 a8 e6 99 82 ef bc 8c ................................
a5500 e8 a6 86 e8 93 8b e5 b0 87 e6 87 89 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 e4 bc ba e6 9c 8d e5 99 ................................
a5520 a8 e3 80 82 00 e5 9c a8 e4 b8 8a e9 9d a2 e9 81 b8 e6 93 87 e6 97 a5 e6 9c 9f e5 92 8c e6 99 82 ................................
a5540 e9 96 93 e7 af 84 e5 9c 8d e3 80 82 e4 b8 80 e6 95 b4 e5 a4 a9 e6 98 af 30 3a 30 30 20 2d 20 32 ........................0:00.-.2
a5560 33 3a 35 39 e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8b 80 e6 85 8b 3:59............................
a5580 e8 a1 a8 e5 84 aa e5 8c 96 e7 9a 84 e9 a1 9e e5 9e 8b 00 e9 81 b8 e6 93 87 e8 a6 81 e6 8d 95 e7 ................................
a55a0 8d b2 e7 9a 84 e6 b5 81 e9 87 8f e9 a1 9e e5 9e 8b e3 80 82 00 e9 81 b8 e6 93 87 e8 b6 85 e6 99 ................................
a55c0 82 00 e9 81 b8 e6 93 87 e5 a1 ab e5 af ab e6 82 a8 e7 9a 84 e6 9c 8d e5 8b 99 e6 8f 90 e4 be 9b ................................
a55e0 e5 95 86 e7 9a 84 e6 95 b8 e6 93 9a 00 e9 81 b8 e6 93 87 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 ................................
a5600 8b 80 e6 85 8b e8 b7 9f e8 b9 a4 e6 a9 9f e5 88 b6 e7 9a 84 e9 a1 9e e5 9e 8b e3 80 82 20 e5 a6 ................................
a5620 82 e6 9e 9c e6 9c 89 e7 96 91 e5 95 8f e8 ab 8b e4 bd bf e7 94 a8 e2 80 9c 6b 65 65 70 20 73 74 .........................keep.st
a5640 61 74 65 e2 80 9d e3 80 82 25 31 24 73 00 e5 b7 b2 e9 81 b8 e6 93 87 00 e6 89 80 e9 81 b8 e7 b5 ate......%1$s...................
a5660 84 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e3 80 82 00 e5 88 86 e9 85 8d e6 ac 8a e9 99 90 ................................
a5680 20 00 e9 81 b8 e6 93 87 e8 a6 81 e8 b7 9f e8 b9 a4 e9 85 8d e7 bd ae e7 9a 84 e5 8b 95 e6 85 8b ................................
a56a0 49 50 76 36 20 57 41 4e e4 bb 8b e9 9d a2 e3 80 82 00 e8 87 aa e6 aa a2 00 e7 99 bc e9 80 81 00 IPv6.WAN........................
a56c0 e7 99 bc e9 80 81 49 50 76 36 e9 a6 96 e7 a2 bc e6 8f 90 e7 a4 ba 00 e7 99 bc e9 80 81 52 41 44 ......IPv6...................RAD
a56e0 49 55 53 e8 a8 88 e5 b8 b3 e6 95 b8 e6 93 9a e5 88 b0 e4 b8 bb 52 41 44 49 55 53 e4 bc ba e6 9c IUS..................RADIUS.....
a5700 8d e5 99 a8 e3 80 82 00 e7 99 bc e9 80 81 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e5 91 bd e4 bb a4 ................................
a5720 00 e5 90 91 e4 bc ba e6 9c 8d e5 99 a8 e7 99 bc e9 80 81 e5 85 8d e8 b2 bb e7 9a 84 44 48 43 50 ............................DHCP
a5740 e9 87 8b e6 94 be e5 8c 85 e3 80 82 00 e7 99 bc e9 80 81 49 50 76 36 e9 a6 96 e7 a2 bc e6 8f 90 ...................IPv6.........
a5760 e7 a4 ba e4 bb a5 e6 8c 87 e7 a4 ba e7 94 a8 e6 96 bc e5 a7 94 e6 b4 be e7 9a 84 e6 89 80 e9 9c ................................
a5780 80 e9 a6 96 e7 a2 bc e5 a4 a7 e5 b0 8f 00 e5 b0 87 e6 97 a5 e8 aa 8c e6 b6 88 e6 81 af e7 99 bc ................................
a57a0 e9 80 81 e5 88 b0 e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d e5 99 a8 00 e7 99 bc e9 ............syslog..............
a57c0 80 81 e9 81 b8 e9 a0 85 00 e7 99 bc e9 80 81 2f e6 8e a5 e5 8f 97 00 e7 99 bc e9 80 81 2f e6 8e .............../............./..
a57e0 a5 e5 8f 97 20 e9 81 b8 e9 a0 85 00 e7 99 bc e9 80 81 49 50 76 34 20 49 43 4d 50 e9 87 8d e5 ae ..................IPv4.ICMP.....
a5800 9a e5 90 91 00 e7 99 bc e9 80 81 49 50 76 36 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e7 99 ...........IPv6.ICMP............
a5820 bc e9 80 81 e8 ab 8b e6 b1 82 e5 88 b0 3a 20 25 73 00 e5 90 91 52 41 44 49 55 53 e4 bc ba e6 9c .............:.%s....RADIUS.....
a5840 8d e5 99 a8 e7 99 bc e9 80 81 e8 a8 88 e5 b8 b3 e8 b3 87 e8 a8 8a e3 80 82 00 e5 83 85 e9 80 9a ................................
a5860 e9 81 8e e4 b8 bb e7 ab af e5 8f a3 e7 99 bc e9 80 81 e5 92 8c e6 8e a5 e6 94 b6 e6 b5 81 e9 87 ................................
a5880 8f e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 bb e7 ab af e5 8f a3 e4 b8 8d e5 8f af e7 94 a8 ef bc 8c ................................
a58a0 e5 89 87 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e5 80 8b e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e3 80 ................................
a58c0 82 09 e6 b7 bb e5 8a a0 e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e6 98 af e4 b8 bb ................................
a58e0 e7 ab af e5 8f a3 ef bc 9b e5 9c a8 e6 ad a4 e4 b9 8b e5 be 8c e6 b7 bb e5 8a a0 e7 9a 84 e4 bb ................................
a5900 bb e4 bd 95 e4 bb 8b e9 9d a2 e7 94 a8 e4 bd 9c e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e8 a8 ad e5 ................................
a5920 82 99 e3 80 82 00 e7 99 bc e9 80 81 e5 96 9a e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 31 24 73 ............................%1$s
a5940 20 28 25 32 24 73 29 2e 00 e7 99 bc e9 80 81 e5 96 9a e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 .(%2$s)........................%
a5960 73 2e 00 e5 88 86 e9 9a 94 e7 ac a6 e8 99 9f 00 39 20 e6 9c 88 00 e5 ba 8f e8 99 9f 00 e4 b8 b2 s...............9...............
a5980 e8 a1 8c e9 80 9a e4 bf a1 00 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e8 87 ba 00 e4 b8 b2 e5 8f a3 ................................
a59a0 20 47 50 53 00 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 00 e4 b8 b2 e5 8f a3 e9 80 9f e5 ba a6 00 e4 .GPS............................
a59c0 b8 b2 e8 a1 8c e7 b5 82 e7 ab af 20 00 e4 b8 8b e4 b8 80 e5 80 8b e8 ad 89 e6 9b b8 e7 9a 84 e5 ................................
a59e0 ba 8f e5 88 97 e8 99 9f 00 e4 b8 b2 e8 99 9f ef bc 9a 00 e4 bc ba e6 9c 8d e5 99 a8 00 e4 bc ba ................................
a5a00 e6 9c 8d e5 99 a8 00 e4 bc ba e6 9c 8d e5 99 a8 20 00 e4 bc ba e6 9c 8d e5 99 a8 20 31 00 e4 bc ............................1...
a5a20 ba e6 9c 8d e5 99 a8 20 32 00 e4 bc ba e6 9c 8d e5 99 a8 20 33 00 e4 bc ba e6 9c 8d e5 99 a8 20 ........2...........3...........
a5a40 34 00 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e7 b5 90 e6 9d 9f 00 e4 bc ba e6 4................DHCP...........
a5a60 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e7 b5 90 e6 9d 9f e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 ...........DHCP.................
a5a80 88 e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 ....IPv4........................
a5aa0 8b 44 48 43 50 e9 96 8b e5 a7 8b 00 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e8 .DHCP......................DHCP.
a5ac0 b5 b7 e5 a7 8b e5 92 8c e7 b5 90 e6 9d 9f e9 83 bd e5 bf 85 e9 a0 88 e7 82 ba e7 a9 ba e6 88 96 ................................
a5ae0 e5 ae 9a e7 be a9 e3 80 82 00 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e8 b5 b7 .........................DHCP...
a5b00 e5 a7 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 ..................IPv4..........
a5b20 e4 bc ba e6 9c 8d e5 99 a8 e5 ae 9a e7 be a9 20 00 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 ..........................IP....
a5b40 9d 80 00 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 00 e4 bc ba e6 9c 8d e5 99 a8 e8 b2 a0 e8 ................................
a5b60 bc 89 e4 ba 8b e4 bb b6 ef bc 88 72 65 6c 61 79 64 ef bc 89 00 e4 bc ba e6 9c 8d e5 99 a8 e5 90 ...........relayd...............
a5b80 8d e7 a8 b1 00 e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae 00 e6 9c 8d e5 8b 99 e6 99 82 e9 96 ................................
a5ba0 93 00 e4 bc ba e6 9c 8d e5 99 a8 e8 b6 85 e6 99 82 00 e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d ................................
a5bc0 80 00 e4 bc ba e6 9c 8d e5 99 a8 e8 aa 8d e8 ad 89 e7 ab af e5 8f a3 ef bc 8c e9 bb 98 e8 aa 8d ................................
a5be0 31 38 31 32 00 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 bb e6 a9 9f e5 90 8d e8 a7 a3 e6 9e 90 00 e4 bc 1812............................
a5c00 ba e6 9c 8d e5 99 a8 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e7 9a 84 e5 ae 88 e8 ad b7 00 e4 bc ba ................................
a5c20 e6 9c 8d e5 99 a8 e7 ab af e9 8c af e8 aa a4 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 ................................
a5c40 99 a4 e4 bc ba e6 9c 8d e5 99 a8 00 e4 bc ba e6 9c 8d e5 99 a8 ef bc 9a 4e 4f 00 e4 bc ba e6 9c ........................NO......
a5c60 8d e5 99 a8 ef bc 9a 59 45 53 00 e4 bc ba e6 9c 8d e5 99 a8 00 e6 9c 8d e5 8b 99 00 e6 9c 8d e5 .......YES......................
a5c80 8b 99 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 24 73 00 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a ef ...%1$s/%2$s:.%3$s..............
a5ca0 bc 88 73 63 ef bc 89 00 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 00 e6 9c 8d e5 8b 99 e6 9c ..sc............................
a5cc0 aa e9 81 8b e8 a1 8c ef bc 9f 00 e6 9c 8d e5 8b 99 e9 a1 9e e5 9e 8b 00 e7 b3 bb e7 b5 b1 e6 9c ................................
a5ce0 8d e5 8b 99 00 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 ..................&gt;.UPnP.&amp
a5d00 3b 20 4e 41 54 2d 50 4d 50 00 e6 9c 8d e5 8b 99 e7 8b 80 e6 85 8b 00 e6 9c 8d e5 8b 99 2e 2e 2e ;.NAT-PMP.......................
a5d20 00 e6 9c 83 e8 a9 b1 e8 a9 b3 e6 83 85 00 e6 9c 83 e8 a9 b1 e6 8c 81 e7 ba 8c e6 99 82 e9 96 93 ................................
a5d40 3a 20 25 73 00 e6 9c 83 e8 a9 b1 e9 96 8b e5 a7 8b 00 e5 89 a9 e9 a4 98 e6 9c 83 e8 a9 b1 e6 99 :.%s............................
a5d60 82 e9 96 93 3a 25 73 00 e7 94 a8 e6 88 b6 20 27 25 31 24 73 27 e7 9a 84 e6 9c 83 e8 a9 b1 e5 b7 ....:%s........'%1$s'...........
a5d80 b2 e8 b6 85 e6 99 82 ef bc 9a 25 32 24 73 00 e6 9c 83 e8 a9 b1 e8 b6 85 e6 99 82 00 e6 9c 83 e8 ..........%2$s..................
a5da0 a9 b1 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e5 80 bc e3 80 82 ................................
a5dc0 20 00 e8 a8 ad e7 bd ae 49 43 4d 50 e9 99 90 e5 88 b6 00 e8 a8 ad e7 bd ae e4 bb 8b e9 9d a2 e7 ........ICMP....................
a5de0 82 ba 45 64 67 65 20 ef bc 88 e9 82 8a e7 95 8c ef bc 89 e7 ab af e5 8f a3 e3 80 82 20 e9 82 8a ..Edge..........................
a5e00 e7 95 8c e7 ab af e5 8f a3 e7 9b b4 e6 8e a5 e9 80 a3 e6 8e a5 e5 88 b0 e7 b5 82 e7 ab af e7 ab ................................
a5e20 99 ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8d e8 83 bd e5 9c a8 e7 b6 b2 e8 b7 af e4 b8 ad e5 89 b5 e5 ................................
a5e40 bb ba e6 a9 8b e6 8e a5 e7 92 b0 e8 b7 af ef bc 9b e9 80 99 e5 85 81 e8 a8 b1 e5 ae 83 e7 9b b4 ................................
a5e60 e6 8e a5 e9 81 8e e6 b8 a1 e5 88 b0 e8 bd 89 e7 99 bc e3 80 82 00 e4 bb 8b e9 9d a2 e7 9a 84 e7 ................................
a5e80 94 9f e6 88 90 e6 a8 b9 e8 b7 af e5 be 91 e6 88 90 e6 9c ac e8 a8 ad e7 bd ae e7 9a 84 e5 80 bc ................................
a5ea0 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e5 be 9e e9 8f 88 e8 b7 af e9 80 9f e5 ba a6 e9 80 b2 e8 ................................
a5ec0 a1 8c e8 a8 88 e7 ae 97 e3 80 82 20 e8 a6 81 e5 b0 87 e5 85 88 e5 89 8d e9 81 b8 e6 93 87 e7 9a ................................
a5ee0 84 e8 b7 af e5 be 91 e6 88 90 e6 9c ac e6 9b b4 e6 94 b9 e7 82 ba e8 87 aa e5 8b 95 ef bc 8c e8 ................................
a5f00 ab 8b e5 b0 87 e6 88 90 e6 9c ac e8 a8 ad e7 bd ae e7 82 ba 30 e3 80 82 e6 9c 80 e5 b0 8f e5 80 ....................0...........
a5f20 bc e7 82 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 32 30 30 30 30 30 30 30 30 e3 80 82 ....1...............200000000...
a5f40 00 e4 bb 8b e9 9d a2 e7 9a 84 e7 94 9f e6 88 90 e6 a8 b9 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e8 ................................
a5f60 a8 ad e7 bd ae e7 9a 84 e5 80 bc e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 32 38 e3 80 82 ..........................128...
a5f80 e6 9c 80 e5 b0 8f e5 80 bc e7 82 ba 30 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 32 34 30 e3 ............0...............240.
a5fa0 80 82 e5 a2 9e e9 87 8f e7 82 ba 31 36 e3 80 82 00 e8 a8 ad e7 bd ae e9 9a a7 e9 81 93 e5 a0 b1 ...........16...................
a5fc0 e6 96 87 e7 9a 84 54 4f 53 20 49 50 e9 a0 ad e5 80 bc e8 88 87 e5 b0 81 e8 a3 9d e5 be 8c e7 9a ......TOS.IP....................
a5fe0 84 e5 a0 b1 e6 96 87 e5 80 bc e5 8c b9 e9 85 8d e3 80 82 00 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 ................................
a6000 e6 a8 b9 e7 9a 84 e6 a9 8b e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e3 80 82 e9 bb 98 e8 aa 8d e7 82 ................................
a6020 ba 33 32 37 36 38 e3 80 82 e6 9c 80 e4 bd 8e e7 82 ba 30 ef bc 8c e6 9c 80 e5 a4 a7 e7 82 ba 36 .32768............0............6
a6040 31 34 34 30 e3 80 82 00 e8 a8 ad e7 bd ae e6 aa a2 e6 9f a5 e7 9a 84 e5 85 a8 e5 b1 80 e8 b6 85 1440............................
a6060 e6 99 82 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 e9 bb ................................
a6080 98 e8 aa 8d 31 30 30 30 20 6d 73 e3 80 82 00 e5 b0 87 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae e7 82 ....1000.ms.....................
a60a0 ba e9 bb 9e e5 b0 8d e9 bb 9e e9 8f 88 e8 b7 af e3 80 82 20 e9 80 99 e6 98 af e7 9b b4 e6 8e a5 ................................
a60c0 e9 81 8e e6 b8 a1 e5 88 b0 e8 bd 89 e7 99 bc e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 ef bc 8c e4 b8 ................................
a60e0 a6 e4 b8 94 e6 87 89 e8 a9 b2 e5 9c a8 e5 88 b0 e5 8f a6 e4 b8 80 e5 80 8b e6 94 af e6 8c 81 52 ...............................R
a6100 53 54 50 e7 9a 84 e4 ba a4 e6 8f 9b e6 a9 9f e7 9a 84 e7 9b b4 e6 8e a5 e9 8f 88 e8 b7 af e4 b8 STP.............................
a6120 8a e5 95 9f e7 94 a8 e3 80 82 00 e8 a8 ad e7 bd ae e5 b0 87 e6 aa a2 e6 9f a5 e6 b1 a0 e6 88 90 ................................
a6140 e5 93 a1 e7 9a 84 e9 96 93 e9 9a 94 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc ................................
a6160 89 e3 80 82 e9 bb 98 e8 aa 8d 31 30 e7 a7 92 e3 80 82 00 e8 a8 ad e7 bd ae e7 b6 b2 e6 a9 8b e5 ..........10....................
a6180 9c b0 e5 9d 80 e7 b7 a9 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 ................................
a61a0 bc e7 82 ba 32 30 30 30 e5 80 8b e6 a2 9d e7 9b ae e3 80 82 00 e8 a8 ad e7 bd ae e7 b2 98 e6 80 ....2000........................
a61c0 a7 e9 80 a3 e6 8e a5 e7 9a 84 e6 ba 90 e8 b7 9f e8 b9 a4 e8 b6 85 e6 99 82 e3 80 82 e9 bb 98 e8 ................................
a61e0 aa 8d e7 82 ba 30 ef bc 8c e4 b8 80 e6 97 a6 e7 8b 80 e6 85 8b e5 88 b0 e6 9c 9f ef bc 8c e6 ba .....0..........................
a6200 90 e8 b7 9f e8 b9 a4 e5 b0 87 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 e8 a8 ad e7 bd ae e7 82 ba e6 ................................
a6220 9b b4 e9 ab 98 e7 9a 84 e5 80 bc e5 b0 87 e6 9c 83 e5 b0 8e e8 87 b4 e6 ba 90 2f e7 9b ae e6 a8 ........................../.....
a6240 99 e9 97 9c e4 bf 82 e6 8c 81 e7 ba 8c e6 9b b4 e9 95 b7 e7 9a 84 e6 99 82 e9 96 93 e3 80 82 00 ................................
a6260 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e6 a8 b9 e5 8d 94 e8 ad b0 e9 85 8d e7 bd ae e6 b6 88 e6 81 ................................
a6280 af e7 9a 84 e5 bb a3 e6 92 ad e4 b9 8b e9 96 93 e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e7 ................................
a62a0 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 20 e5 8f aa e5 9c a8 e5 82 b3 e7 b5 b1 53 54 ..............................ST
a62c0 50 e6 a8 a1 e5 bc 8f e4 b8 8b e6 93 8d e4 bd 9c e6 99 82 ef bc 8c e6 89 8d e6 9b b4 e6 94 b9 e6 P...............................
a62e0 8f a1 e6 89 8b e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc 32 e7 a7 92 e3 80 82 20 ........................2.......
a6300 e6 9c 80 e5 b0 8f e5 80 bc 31 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc 32 e7 a7 92 e3 80 82 .........1...............2......
a6320 00 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e6 a8 b9 e5 8d 94 e8 ad b0 e9 85 8d e7 bd ae e6 9c 89 e6 ................................
a6340 95 88 e7 9a 84 e6 99 82 e9 96 93 e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba 32 30 e7 a7 92 e3 80 82 e6 .......................20.......
a6360 9c 80 e4 bd 8e e7 82 ba 36 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e7 82 ba 34 30 e7 a7 92 e3 80 82 ........6...............40......
a6380 00 e8 a8 ad e7 bd ae e5 95 9f e7 94 a8 e7 94 9f e6 88 90 e6 a8 b9 e6 99 82 e4 bb 8b e9 9d a2 e9 ................................
a63a0 96 8b e5 a7 8b e8 bd 89 e7 99 bc e6 95 b8 e6 93 9a e5 8c 85 e4 b9 8b e5 89 8d e5 bf 85 e9 a0 88 ................................
a63c0 e7 b6 93 e9 81 8e e7 9a 84 e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 ...............................1
a63e0 35 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc e7 82 ba 34 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 5...................4...........
a6400 a7 e5 80 bc e7 82 ba 33 30 e7 a7 92 e3 80 82 00 e5 b0 87 e5 9c b0 e5 9d 80 e7 b7 a9 e5 ad 98 e6 .......30.......................
a6420 a2 9d e7 9b ae e7 9a 84 e8 b6 85 e6 99 82 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 e7 a7 92 e6 95 b8 ................................
a6440 e3 80 82 20 e5 a6 82 e6 9e 9c e9 9b b6 ef bc 8c e5 89 87 e5 9c b0 e5 9d 80 e7 b7 a9 e5 ad 98 e6 ................................
a6460 a2 9d e7 9b ae e4 b8 8d e6 9c 83 e9 81 8e e6 9c 9f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ................................
a6480 ba 31 32 30 30 e7 a7 92 e3 80 82 00 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e6 a8 b9 e7 9a 84 e7 99 .1200...........................
a64a0 bc e9 80 81 e4 bf 9d e6 8c 81 e8 a8 88 e6 95 b8 e3 80 82 20 e9 80 99 e6 98 af e9 80 9f e7 8e 87 ................................
a64c0 e5 8f 97 e9 99 90 e4 b9 8b e5 89 8d e7 99 bc e9 80 81 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e6 95 ................................
a64e0 b8 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 36 ef bc 8c e6 9c 80 e5 b0 8f e5 80 bc e7 82 ba ................6...............
a6500 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 31 30 e3 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e9 1...............10..............
a6520 9c 80 e8 a6 81 e7 ab 8b e5 8d b3 e5 b0 8d e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 ................................
a6540 e6 b5 81 e9 87 8f e6 87 89 e7 94 a8 e6 ad a4 e6 93 8d e4 bd 9c ef bc 8c e8 ab 8b e8 a8 ad e7 bd ................................
a6560 ae e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 ................................
a6580 e7 b6 81 e5 ae 9a e5 88 b0 e7 89 b9 e5 ae 9a e7 ab af e5 8f a3 e3 80 82 20 e5 b0 87 e6 ad a4 e7 ................................
a65a0 a9 ba e7 99 bd e6 88 96 e5 b0 8d e9 9a a8 e6 a9 9f e5 8b 95 e6 85 8b e7 ab af e5 8f a3 e8 bc b8 ................................
a65c0 e5 85 a5 30 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e6 8e a7 e5 88 b6 ...0............................
a65e0 4d 4f 42 49 4b 45 e7 9a 84 e4 bd bf e7 94 a8 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 MOBIKE..........................
a6600 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e8 80 8c e4 b8 8d e5 b0 87 ................................
a6620 e5 85 b6 e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e3 80 82 00 e8 a8 ad e7 bd ae e6 ................................
a6640 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 ................................
a6660 e5 ae 9a e8 a6 86 e8 93 8b ef bc 8c e8 80 8c e4 b8 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 ................................
a6680 aa e9 99 a4 e5 ae 83 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 ................................
a66a0 e7 94 a8 e6 ad a4 e7 b6 b2 e9 97 9c ef bc 8c e8 80 8c e4 b8 8d e5 b0 87 e5 85 b6 e5 be 9e e5 88 ................................
a66c0 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ................................
a66e0 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 31 ef bc 8c e8 80 8c e4 b8 8d e5 be 9e e5 88 ............phase1..............
a6700 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 ................................
a6720 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e8 a6 8f e5 89 87 ef bc 8c e8 80 8c e4 b8 8d e5 be ................................
a6740 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 ................................
a6760 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e8 80 ................................
a6780 8c e4 b8 8d e5 b0 87 e5 85 b6 e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e3 80 82 00 ................................
a67a0 e8 a8 ad e7 bd ae e9 80 99 e5 80 8b e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d ................................
a67c0 9c e6 85 8b e8 b7 af e7 94 b1 ef bc 8c e8 80 8c e4 b8 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 ................................
a67e0 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e5 95 ................................
a6800 9f e7 94 a8 4e 41 54 e7 a9 bf e9 80 8f ef bc 88 e5 8d b3 e5 9c a8 55 44 50 e6 95 b8 e6 93 9a e5 ....NAT...............UDP.......
a6820 8c 85 e4 b8 ad e5 b0 81 e8 a3 9d 45 53 50 ef bc 89 ef bc 8c e9 80 99 e5 8f af e4 bb a5 e5 b9 ab ...........ESP..................
a6840 e5 8a a9 e8 99 95 e6 96 bc e9 99 90 e5 88 b6 e6 80 a7 e9 98 b2 e7 81 ab e7 89 86 e4 b9 8b e5 be ................................
a6860 8c e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 e5 b0 87 e5 85 b6 e8 a8 ad e7 bd ae e7 82 ba ................................
a6880 e5 9c a8 e5 ae 8c e5 85 a8 e5 ae 89 e8 a3 9d e6 99 82 e4 bd bf e7 94 a8 2f 20 74 6d 70 e5 92 8c ......................../.tmp...
a68a0 2f 20 76 61 72 e4 bd 9c e7 82 ba 52 41 4d e7 a3 81 e7 89 87 ef bc 88 e8 a8 98 e6 86 b6 e9 ab 94 /.var......RAM..................
a68c0 e6 aa 94 e7 b3 bb e7 b5 b1 e7 a3 81 e7 89 87 ef bc 89 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bd ................................
a68e0 bf e7 94 a8 e7 a1 ac e7 a2 9f e3 80 82 20 e8 a8 ad e7 bd ae e6 ad a4 e6 93 8d e4 bd 9c e5 b0 87 ................................
a6900 e5 b0 8e e8 87 b4 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e4 ....../.tmp.../.var.............
a6920 b8 9f e5 a4 b1 e3 80 82 20 52 52 44 ef bc 8c 44 48 43 50 e7 a7 9f e7 b4 84 e5 92 8c e6 97 a5 e8 .........RRD...DHCP.............
a6940 aa 8c e7 9b ae e9 8c 84 e5 b0 87 e8 a2 ab e4 bf 9d e7 95 99 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad ................................
a6960 a4 e8 a8 ad e7 bd ae e5 b0 87 e5 b0 8e e8 87 b4 e9 98 b2 e7 81 ab e7 89 86 e5 9c a8 e9 bb 9e e6 ................................
a6980 93 8a e2 80 9c e4 bf 9d e5 ad 98 e2 80 9d e5 be 8c e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 ................................
a69a0 00 e8 a8 ad e7 bd ae e9 96 93 e9 9a 94 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e5 b0 8f e6 99 82 e7 ................................
a69c0 82 ba e5 96 ae e4 bd 8d ef bc 89 ef bc 8c e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd 52 41 4d e7 a3 81 ..........................RAM...
a69e0 e7 89 87 e6 95 b8 e6 93 9a ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e4 b8 8b e6 ac a1 e5 95 9f e5 8b ................................
a6a00 95 e6 99 82 e8 87 aa e5 8b 95 e6 81 a2 e5 be a9 e3 80 82 20 e8 ab 8b e8 a8 98 e4 bd 8f ef bc 8c ................................
a6a20 e5 82 99 e4 bb bd e8 b6 8a e9 a0 bb e7 b9 81 ef bc 8c e7 a3 81 e7 89 87 e6 9c 83 e7 99 bc e7 94 ................................
a6a40 9f e6 9b b4 e5 a4 9a e7 9a 84 e5 af ab e5 85 a5 e3 80 82 00 e8 a8 ad e7 bd ae 52 41 4d e7 9a 84 ..........................RAM...
a6a60 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 4d 42 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e8 a8 ............MB..................
a6a80 ad e7 bd ae e9 bb 98 e8 aa 8d 4e 54 50 64 e8 a8 ad e7 bd ae 00 e8 a8 ad e7 bd ae e7 a1 ac e7 a2 ..........NTPd..................
a6aa0 9f e5 be 85 e6 a9 9f 2e 2e 2e 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e5 bc b7 ................................
a6ac0 e5 88 b6 70 66 73 79 6e 63 e5 b0 87 e5 85 b6 e7 8b 80 e6 85 8b e8 a1 a8 e5 90 8c e6 ad a5 e5 88 ...pfsync.......................
a6ae0 b0 e6 ad a4 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba e5 ae 9a e5 ....IP..........................
a6b00 90 91 e5 a4 9a e6 92 ad e3 80 82 00 e8 a8 ad e7 bd ae e6 99 82 e5 8d 80 2e 2e 2e 00 e8 a8 ad e7 ................................
a6b20 bd ae 53 43 52 55 42 e8 b3 87 e8 a8 8a 00 e8 a8 ad e7 bd ae 54 46 54 50 e5 b9 ab e5 8a a9 e7 a8 ..SCRUB.............TFTP........
a6b40 8b e5 bc 8f 00 e8 a8 ad e7 bd ae e6 97 a5 e8 aa 8c e8 b3 87 e8 a8 8a 00 e8 a8 ad e7 bd ae e5 82 ................................
a6b60 b3 e9 81 9e 2f e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 00 e8 a8 ad e7 bd ae e9 80 9a e9 81 8e 2f e9 ..../........................./.
a6b80 98 bb e6 ad a2 e8 a6 8f e5 89 87 20 25 73 00 e5 9c a8 20 25 32 24 73 20 e4 b8 8a e8 a8 ad e7 bd ............%s.....%2$s.........
a6ba0 ae e8 b7 af e7 94 b1 20 25 31 24 73 20 00 e8 a8 ad e7 bd ae 00 e8 a8 ad e7 bd ae e5 b7 b2 e4 bf ........%1$s....................
a6bc0 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e5 9f b7 e8 a1 8c e6 b8 ac e8 a9 a6 ef bc 8c e5 9b a0 e7 ................................
a6be0 82 ba e6 9c ac e5 9c b0 e8 b3 87 e6 96 99 e5 ba ab e4 b8 8d e6 94 af e6 8c 81 e6 ad a4 e6 b8 ac ................................
a6c00 e8 a9 a6 e3 80 82 00 e8 a8 ad e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e5 ................................
a6c20 9f b7 e8 a1 8c e6 b8 ac e8 a9 a6 ef bc 8c e5 9b a0 e7 82 ba e5 83 85 e6 94 af e6 8c 81 e5 9f ba ................................
a6c40 e6 96 bc 4c 44 41 50 e7 9a 84 e5 be 8c e8 87 ba e3 80 82 00 e9 85 8d e7 bd ae e5 9a ae e5 b0 8e ...LDAP.........................
a6c60 00 e5 bd b1 e5 ad 90 00 e9 80 9a e9 81 8e 70 66 53 65 6e 73 65 e6 b5 81 e9 87 8f e6 95 b4 e5 bd ..............pfSense...........
a6c80 a2 e5 99 a8 e5 9a ae e5 b0 8e e4 bf 9d e5 ad 98 e6 95 b4 e5 bd a2 e5 99 a8 e9 85 8d e7 bd ae e3 ................................
a6ca0 80 82 00 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 20 00 53 68 ..............................Sh
a6cc0 65 6c 6c 20 e8 bc b8 e5 87 ba 20 2d 20 25 73 00 e7 9f ad 00 53 68 6f 72 74 53 65 71 00 e6 98 af ell........-.%s.....ShortSeq....
a6ce0 e5 90 a6 e7 8f be e5 9c a8 e7 ab 8b e5 8d b3 e8 a8 ad e7 bd ae 56 4c 41 4e 20 5b 79 20 7c 20 6e .....................VLAN.[y.|.n
a6d00 5d ef bc 9f 00 e9 a1 af e7 a4 ba 00 e9 a1 af e7 a4 ba e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 ]...............................
a6d20 a1 af e7 a4 ba e5 91 bd e4 bb a4 00 e9 a1 af e7 a4 ba e6 aa 94 00 e9 a1 af e7 a4 ba e6 9c 80 e8 ................................
a6d40 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 20 00 e9 a1 af e7 a4 ba 20 50 68 61 73 65 20 32 e8 a8 98 e9 8c ....................Phase.2.....
a6d60 84 28 25 73 29 00 e9 a1 af e7 a4 ba e8 b7 af e7 94 b1 e8 a1 a8 00 e5 83 85 e9 a1 af e7 a4 ba e6 .(%s)...........................
a6d80 b4 bb e5 8b 95 e5 92 8c e9 9d 9c e6 85 8b e7 a7 9f e7 b4 84 00 e9 a1 af e7 a4 ba e6 89 80 e6 9c ................................
a6da0 89 e9 85 8d e7 bd ae e7 9a 84 e7 a7 9f e7 b4 84 00 e9 a1 af e7 a4 ba e5 b9 ab e5 8a a9 e8 8f 9c ................................
a6dc0 e5 96 ae e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e5 b0 88 e6 a1 88 ef bc 8c e4 b8 a6 e5 85 81 e8 a8 ................................
a6de0 b1 e8 a8 aa e5 95 8f e5 b9 ab e5 8a a9 e5 bf ab e6 8d b7 e9 8f 88 e6 8e a5 00 e9 a1 af e7 a4 ba ................................
a6e00 e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e9 80 a3 e6 8e a5 00 e9 a1 af e7 a4 ba e5 ................................
a6e20 ad 90 53 41 e6 a2 9d e7 9b ae 00 e9 a1 af e7 a4 ba e7 b5 84 e6 88 90 e5 91 bd e4 bb a4 e3 80 82 ..SA............................
a6e40 25 31 24 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 81 %1$s.........Diff./.Minimal.....
a6e60 b8 e9 a0 85 e3 80 82 00 e9 a1 af e7 a4 ba e4 b8 8d e5 90 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 ................................
a6e80 e6 aa 94 e3 80 82 25 31 24 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 ......%1$s.........Diff./.Minima
a6ea0 6c e2 80 9d e9 81 b8 e9 a0 85 e3 80 82 00 e9 a1 af e7 a4 ba e5 ae 8c e6 95 b4 e7 9a 84 e6 84 9f l...............................
a6ec0 e6 b8 ac e5 99 a8 e5 90 8d e7 a8 b1 ef bc 9a 00 e5 9c a8 e7 99 bb e9 8c 84 e6 a9 ab e5 b9 85 e4 ................................
a6ee0 b8 8a e9 a1 af e7 a4 ba e4 b8 bb e6 a9 9f e5 90 8d 00 e9 a1 af e7 a4 ba e6 9c 80 e8 bf 91 e7 9a ................................
a6f00 84 e6 b4 bb e5 8b 95 00 e4 bb a5 e6 ad a3 e5 90 91 e6 88 96 e5 8f 8d e5 90 91 e9 a0 86 e5 ba 8f ................................
a6f20 e9 a1 af e7 a4 ba e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 e4 bb a5 e7 9b b8 e5 8f 8d e9 ................................
a6f40 a0 86 e5 ba 8f e9 a1 af e7 a4 ba e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae ef bc 88 e6 9c 80 e6 96 b0 ................................
a6f60 e6 a2 9d e7 9b ae e5 9c a8 e4 b8 8a e9 9d a2 ef bc 89 00 e5 83 85 e9 a1 af e7 a4 ba e5 81 b5 e8 ................................
a6f80 81 bd e5 a5 97 e6 8e a5 e5 ad 97 00 e5 83 85 e9 a1 af e7 a4 ba e5 8c 85 e5 90 ab e6 ad a4 e8 a1 ................................
a6fa0 93 e8 aa 9e e7 9a 84 e9 81 b8 e9 a0 85 00 e9 a1 af e7 a4 ba e5 8e 9f e5 a7 8b e9 81 8e e6 bf be ................................
a6fc0 e6 97 a5 e8 aa 8c 00 e9 a1 af e7 a4 ba e5 8e 9f e5 a7 8b e8 bc b8 e5 87 ba ef bc 88 e7 84 a1 e5 ................................
a6fe0 9c 96 ef bc 89 ef bc 9a 00 e9 a1 af e7 a4 ba e9 81 a0 e7 a8 8b e6 96 87 e6 9c ac 00 e9 a1 af e7 ................................
a7000 a4 ba e7 8b 80 e6 85 8b e8 a1 a8 00 e9 a1 af e7 a4 ba e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8b e3 80 ................................
a7020 82 00 e9 a1 af e7 a4 ba e5 84 80 e9 8c b6 e6 9d bf e4 b8 8a e7 9a 84 e5 8f af e7 94 a8 e5 b0 8f ................................
a7040 e9 83 a8 e4 bb b6 e3 80 82 00 e5 9c a8 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ad e9 a1 af e7 ................................
a7060 a4 ba e6 97 a5 e8 aa 8c e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 9d a2 e6 9d bf e3 80 82 00 e5 9c ................................
a7080 a8 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ad e9 a1 af e7 a4 ba e7 ae a1 e7 90 86 e6 97 a5 e8 ................................
a70a0 aa 8c e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 8b 80 e6 85 8b e7 9b a3 e8 a6 96 e4 b8 ad e9 a1 ................................
a70c0 af e7 a4 ba e8 a8 ad e7 bd ae e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e4 b8 8b e9 9d a2 e6 88 96 ................................
a70e0 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e8 a1 8c e4 b8 ad e9 a1 af e7 a4 ba e6 87 ................................
a7100 89 e7 94 a8 e7 9a 84 e8 a6 8f e5 89 87 e6 8f 8f e8 bf b0 e3 80 82 25 31 24 73 e9 a1 af e7 a4 ba ......................%1$s......
a7120 e6 97 a5 e8 aa 8c e4 b8 ad e6 89 80 e6 9c 89 e8 a1 8c e7 9a 84 e8 a6 8f e5 89 87 e6 8f 8f e8 bf ................................
a7140 b0 e5 8f af e8 83 bd e6 9c 83 e5 bd b1 e9 9f bf e6 80 a7 e8 83 bd e3 80 82 00 e5 b0 87 e6 97 a5 ................................
a7160 e8 aa 8c e6 a2 9d e7 9b ae e9 a1 af e7 a4 ba e7 82 ba e7 94 b1 e6 9c 8d e5 8b 99 e7 94 9f e6 88 ................................
a7180 90 e7 9a 84 e6 a0 bc e5 bc 8f e5 8c 96 e6 88 96 e5 8e 9f e5 a7 8b e8 bc b8 e5 87 ba e3 80 82 20 ................................
a71a0 e5 8e 9f e5 a7 8b e8 bc b8 e5 87 ba e5 b0 87 e9 a1 af e7 a4 ba e6 9b b4 e8 a9 b3 e7 b4 b0 e7 9a ................................
a71c0 84 e8 b3 87 e8 a8 8a ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e9 9b a3 e8 ae 80 e3 80 82 00 e9 a1 af ................................
a71e0 e7 a4 ba e9 80 a3 e6 8e a5 e5 88 b0 e7 ab af e5 8f a3 e6 99 82 e4 bc ba e6 9c 8d e5 99 a8 e7 b5 ................................
a7200 a6 e5 87 ba e7 9a 84 e6 96 87 e6 9c ac e3 80 82 20 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ad ef bc 8c ................................
a7220 e5 89 87 e9 9c 80 e8 a6 81 31 30 e7 a7 92 e9 90 98 e6 89 8d e8 83 bd e5 9c a8 e6 ad a4 e7 aa 97 .........10.....................
a7240 e9 ab 94 e4 b8 8b e6 96 b9 e7 9a 84 e9 9d a2 e6 9d bf e4 b8 ad e9 a1 af e7 a4 ba e3 80 82 00 e5 ................................
a7260 ae 8c e5 85 a8 e9 97 9c e9 96 89 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad e5 ae 88 e8 ad b7 ................................
a7280 e7 a8 8b e5 bc 8f 00 e7 b0 bd e7 bd b2 43 53 52 00 e7 b0 bd e7 bd b2 e8 ad 89 e6 9b b8 e7 b0 bd .............CSR................
a72a0 e5 90 8d e8 ab 8b e6 b1 82 00 e5 b8 b6 e7 ac a6 e8 99 9f e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 ......................16........
a72c0 b8 00 e7 b0 bd e5 90 8d e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b ef bc 8c e5 ...........16...................
a72e0 bf 85 e9 a0 88 e5 9c a8 2d 33 32 37 36 38 e5 88 b0 33 32 37 36 37 e7 af 84 e5 9c 8d e5 85 a7 e7 ........-32768...32767..........
a7300 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e5 b8 b6 e7 ac a6 e8 99 9f e7 9a 84 33 32 e4 bd 8d e6 95 b4 ........................32......
a7320 e6 95 b8 00 e7 b0 bd e5 90 8d e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b e5 bf .............32.................
a7340 85 e9 a0 88 e6 98 af 2d 32 31 34 37 34 38 33 36 34 38 e5 88 b0 32 31 34 37 34 38 33 36 34 37 e7 .......-2147483648...2147483647.
a7360 af 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e5 b8 b6 e7 ac a6 e8 99 9f e7 9a ................................
a7380 84 38 e4 bd 8d e6 95 b4 e6 95 b8 00 e7 b0 bd e5 90 8d e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b8 e9 .8...................8..........
a73a0 a1 9e e5 9e 8b ef bc 8c e5 bf 85 e9 a0 88 e6 98 af e5 9c a8 2d 31 32 38 e5 88 b0 31 32 37 e7 af ....................-128...127..
a73c0 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e7 b0 bd e5 90 8d e8 ad 89 e6 9b b8 ................................
a73e0 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e6 95 b8 e6 93 9a 00 ................................
a7400 e7 84 a1 e8 81 b2 00 e4 bb a5 e4 be 86 00 e5 96 ae e5 80 8b e5 9c b0 e5 9d 80 00 e5 96 ae e7 a0 ................................
a7420 b4 e6 8a 98 e8 99 9f 00 e5 96 ae e8 87 ba e4 b8 bb e6 a9 9f 00 e5 96 ae e8 87 ba e4 b8 bb e6 a9 ................................
a7440 9f e6 88 96 e5 88 a5 e5 90 8d 00 3a 20 25 73 00 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 b7 a9 ...........:.%s.................
a7460 e5 ad 98 e5 ad 98 e5 84 b2 44 4e 53 e5 9b 9e e6 87 89 e4 bb a3 e7 a2 bc e5 92 8c e9 a9 97 e8 ad .........DNS....................
a7480 89 e7 8b 80 e6 85 8b e3 80 82 20 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 ef bc 88 52 52 53 .............................RRS
a74a0 65 74 ef bc 89 e7 b7 a9 e5 ad 98 e5 b0 87 e8 87 aa e5 8b 95 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 et..............................
a74c0 e6 95 b8 e9 87 8f e7 9a 84 e5 85 a9 e5 80 8d e3 80 82 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b ................................
a74e0 86 ef bc 88 20 52 52 53 65 74 ef bc 89 e7 b7 a9 e5 ad 98 e5 8c 85 e5 90 ab e5 af a6 e9 9a 9b e7 .....RRSet......................
a7500 9a 84 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e6 95 b8 e6 93 9a e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 ................................
a7520 bc e7 82 ba 34 20 4d 42 e3 80 82 00 e5 81 8f e9 9b a2 e5 80 bc 00 e4 b8 8d e5 82 99 e4 bb bd 20 ....4.MB........................
a7540 52 52 44 e6 95 b8 e6 93 9a 00 e4 b8 8d e5 82 99 e4 bb bd e6 8f 92 e4 bb b6 00 e5 9c a8 e7 b6 b2 RRD.............................
a7560 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 e8 b7 b3 e9 81 8e e8 a6 8f e5 89 87 00 53 6c 6f 70 70 79 00 .........................Sloppy.
a7580 e5 a5 97 e6 8e a5 e5 ad 97 e8 b3 87 e8 a8 8a 00 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 9f 90 e4 ba 9b ................................
a75a0 e5 8d a1 e5 85 b7 e6 9c 89 e7 84 a1 e6 b3 95 e8 ad 98 e5 88 a5 e7 9a 84 e9 bb 98 e8 aa 8d e5 80 ................................
a75c0 bc ef bc 8c e4 b8 a6 e4 b8 94 e9 9c 80 e8 a6 81 e5 b0 87 e7 9b a3 e7 ae a1 e5 9f 9f e6 9b b4 e6 ................................
a75e0 94 b9 e7 82 ba e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b ef bc 8c e4 bb a5 ................................
a7600 e4 be bf e5 b0 8d e5 85 b6 e4 bb 96 e7 9b a3 e7 ae a1 e8 a8 ad e7 bd ae e9 80 b2 e8 a1 8c e6 9b ................................
a7620 b4 e6 94 b9 e3 80 82 00 e6 9f 90 e4 ba 9b e7 a3 81 e7 89 87 e6 93 8d e4 bd 9c e5 8f aa e8 83 bd ................................
a7640 e5 9c a8 e9 8f a1 e5 83 8f e4 b8 ad e6 9c 89 e5 a4 9a e5 80 8b e7 94 a8 e6 88 b6 e6 99 82 e6 89 ................................
a7660 8d e8 83 bd e5 9f b7 e8 a1 8c e3 80 82 00 e4 b8 80 e4 ba 9b e5 af a6 e7 8f be e7 99 bc e9 80 81 ................................
a7680 e7 ac ac e4 b8 89 e4 b8 bb e6 a8 a1 e5 bc 8f e6 b6 88 e6 81 af e6 9c aa e5 8a a0 e5 af 86 ef bc ................................
a76a0 8c e5 8f af e8 83 bd e6 89 be e5 88 b0 e7 94 a8 e6 96 bc e8 aa 8d e8 ad 89 e7 9a 84 e6 8c 87 e5 ................................
a76c0 ae 9a 49 44 e7 9a 84 50 53 4b e3 80 82 20 e9 80 99 e8 88 87 e6 94 bb e6 93 8a e6 a8 a1 e5 bc 8f ..ID...PSK......................
a76e0 e9 9d 9e e5 b8 b8 e7 9b b8 e4 bc bc ef bc 8c e4 b8 a6 e4 b8 94 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 ................................
a7700 8c e7 9a 84 e5 ae 89 e5 85 a8 e5 90 ab e7 be a9 ef bc 9a e8 a2 ab e5 8b 95 e6 94 bb e6 93 8a e8 ................................
a7720 80 85 e5 8f af e4 bb a5 e5 97 85 e6 8e a2 e5 8d 94 e5 95 86 e7 9a 84 e8 ba ab e4 bb bd ef bc 8c ................................
a7740 e4 b8 a6 e4 bd bf e7 94 a8 48 41 53 48 e6 9c 89 e6 95 88 e8 b2 a0 e8 bc 89 e9 96 8b e5 a7 8b e6 .........HASH...................
a7760 9a b4 e5 8a 9b e5 bc b7 e5 88 b6 50 53 4b e3 80 82 20 e5 bb ba e8 ad b0 e4 b8 8d e5 8b be e9 81 ...........PSK..................
a7780 b8 e6 ad a4 e8 a8 ad e7 bd ae ef bc 8c e9 99 a4 e9 9d 9e e7 9f a5 e9 81 93 e7 a2 ba e5 88 87 e7 ................................
a77a0 9a 84 e5 90 ab e7 be a9 ef bc 8c e4 b8 a6 e4 b8 94 e9 80 99 e4 ba 9b e9 a1 9e e8 a8 ad e5 82 99 ................................
a77c0 e9 82 84 e5 bf 85 e9 a0 88 e7 9b b8 e5 ae b9 e6 ad a4 e9 a0 85 e8 a8 ad e7 bd ae ef bc 88 e4 be ................................
a77e0 8b e5 a6 82 e6 9f 90 e4 ba 9b 53 6f 6e 69 63 57 61 6c 6c e7 9b 92 ef bc 89 e3 80 82 00 e5 9c a8 ..........SonicWall.............
a7800 e7 b5 b1 e8 a8 88 e6 95 b8 e6 93 9a e6 94 b6 e9 9b 86 e7 9a 84 e6 9c 9f e9 96 93 e7 99 bc e7 94 ................................
a7820 9f e4 ba 86 e9 8c af e8 aa a4 e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 88 a5 e5 90 8d ................................
a7840 e5 b7 b2 e5 91 bd e5 90 8d e7 82 ba 20 25 73 e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 .............%s.................
a7860 90 8d e7 a8 b1 e7 82 ba 25 73 e7 9a 84 e5 88 a5 e5 90 8d e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 ........%s......................
a7880 80 82 00 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a8 b1 e7 82 ba 25 73 e7 9a 84 e4 bb 8b e9 9d a2 .....................%s.........
a78a0 e7 b5 84 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 2c 20 e7 9b b8 e5 90 8c e5 90 ......................,.........
a78c0 8d e7 a8 b1 e7 9a 84 e4 bb 8b e9 9d a2 e7 b5 84 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 ................................
a78e0 e6 8e 92 e5 ba 8f e6 96 b9 e5 bc 8f 00 e8 81 b2 e9 9f b3 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba ................................
a7900 90 ef bc 88 e5 8e 9f e5 a7 8b e4 be 86 e6 ba 90 ef bc 89 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ....................-.>.........
a7920 ef bc 88 e5 8e 9f e5 a7 8b e7 9b ae e7 9a 84 e5 9c b0 ef bc 89 00 e6 ba 90 e5 9c b0 e5 9d 80 20 ................................
a7940 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 93 88 -.>.............................
a7960 e5 b8 8c e5 80 bc 00 53 6f 75 72 63 65 20 48 61 73 68 3a 20 e4 bd bf e7 94 a8 e6 ba 90 e5 9c b0 .......Source.Hash:.............
a7980 e5 9d 80 e7 9a 84 e5 93 88 e5 b8 8c e5 80 bc e7 a2 ba e5 ae 9a e8 bd 89 e6 8f 9b e5 9c b0 e5 9d ................................
a79a0 80 ef bc 8c e7 a2 ba e4 bf 9d e9 87 8d e5 ae 9a e5 90 91 e5 9c b0 e5 9d 80 e5 b0 8d e6 96 bc e7 ................................
a79c0 b5 a6 e5 ae 9a e6 ba 90 e5 a7 8b e7 b5 82 e7 9b b8 e5 90 8c e3 80 82 00 e6 ba 90 49 50 00 e6 ba ...........................IP...
a79e0 90 49 50 e5 9c b0 e5 9d 80 00 e7 94 a8 e6 96 bc e8 a6 86 e8 93 8b e5 9f 9f e7 9a 84 44 4e 53 e4 .IP.........................DNS.
a7a00 bc ba e6 9c 8d e5 99 a8 e6 9f a5 e8 a9 a2 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 ....................IP..........
a7a20 e9 99 a4 e9 9d 9e e9 80 9a e9 81 8e 56 50 4e e9 9a a7 e9 81 93 e8 a8 aa e5 95 8f 44 4e 53 e4 bc ............VPN............DNS..
a7a40 ba e6 9c 8d e5 99 a8 ef bc 8c e5 90 a6 e5 89 87 e7 95 99 e7 a9 ba e3 80 82 00 e6 ba 90 49 50 20 .............................IP.
a7a60 00 e6 ba 90 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e7 ab ................................
a7a80 af e5 8f a3 e7 af 84 e5 9c 8d 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e8 bf bd e8 b9 a4 00 e6 ................................
a7aa0 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e4 bd 8d e8 a8 88 e6 95 b8 00 ................................
a7ac0 e6 ba 90 e5 93 88 e5 b8 8c 00 e6 ba 90 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e3 80 82 00 e7 94 ......................IPv4......
a7ae0 a8 e6 96 bc e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e6 ba 90 e7 b6 b2 e8 b7 af e3 ..........NAT...................
a7b00 80 82 00 e6 ba 90 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e6 ba 90 e7 ab af e5 8f a3 e7 af 84 e5 ................................
a7b20 9c 8d 00 e6 ba 90 e9 a6 96 e7 a2 bc 00 e6 ba 90 e6 8a 91 e5 88 b6 00 e6 ba 90 e8 b7 9f e8 b9 a4 ................................
a7b40 e8 b6 85 e6 99 82 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c a8 e2 80 9c e5 90 8d e7 a8 b1 e2 80 9d e5 ................................
a7b60 ad 97 e6 ae b5 e4 b8 ad e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e6 88 96 e6 96 9c e6 9d a0 e3 80 82 ................................
a7b80 00 53 70 61 6e 20 e7 ab af e5 8f a3 00 e8 b7 a8 e6 8e a5 e4 bb 8b e9 9d a2 28 25 73 29 e4 b8 8d .Span....................(%s)...
a7ba0 e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e5 be 9e e6 a9 8b e6 88 90 e5 ................................
a7bc0 93 a1 e4 b8 ad e5 88 aa e9 99 a4 73 70 61 6e e4 bb 8b e9 9d a2 e7 84 b6 e5 be 8c e7 b9 bc e7 ba ...........span.................
a7be0 8c e3 80 82 00 e8 a5 bf e7 8f ad e7 89 99 00 e5 85 b7 e9 ab 94 e6 97 a5 e6 9c 9f 00 e5 9c a8 e7 ................................
a7c00 89 b9 e5 ae 9a e6 97 a5 e6 9c 9f e9 87 8d e7 bd ae ef bc 88 6d 6d 20 2f 20 64 64 20 2f 20 79 79 ....................mm./.dd./.yy
a7c20 79 79 ef bc 89 00 e6 8c 87 e5 ae 9a e7 94 a8 e6 96 bc e9 85 8d e7 bd ae e8 99 9b e6 93 ac e9 81 yy..............................
a7c40 a9 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e6 8c 87 e5 .......IP.......................
a7c60 ae 9a e5 9c a8 49 50 76 34 e4 b8 8a e4 bd bf e7 94 a8 54 55 4e e6 a8 a1 e5 bc 8f e6 99 82 ef bc .....IPv4.........TUN...........
a7c80 8c e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e8 99 9b e6 93 ac e9 81 a9 e9 85 8d e5 ................................
a7ca0 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 25 31 24 73 e6 9f 90 e4 ba 9b ..IP..................%1$s......
a7cc0 e5 ae a2 e6 88 b6 e7 ab af e5 8f af e8 83 bd e8 a6 81 e6 b1 82 e5 b0 87 e5 85 b6 e8 a8 ad e7 bd ................................
a7ce0 ae e7 82 ba e2 80 9c 73 75 62 6e 65 74 e2 80 9d ef bc 8c e5 8d b3 e4 bd bf e6 98 af e5 b0 8d e6 .......subnet...................
a7d00 96 bc 49 50 76 36 ef bc 8c e4 be 8b e5 a6 82 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 ef bc ..IPv6.........OpenVPN.Connect..
a7d20 88 69 4f 53 20 2f 20 41 6e 64 72 6f 69 64 ef bc 89 e3 80 82 20 e8 88 8a e7 89 88 e6 9c ac e7 9a .iOS./.Android..................
a7d40 84 4f 70 65 6e 56 50 4e ef bc 88 32 2e 30 2e 39 e4 b9 8b e5 89 8d ef bc 89 e6 88 96 e5 ae a2 e6 .OpenVPN...2.0.9................
a7d60 88 b6 e7 ab af ef bc 88 e5 a6 82 59 65 61 6c 69 6e 6b e6 89 8b e6 a9 9f ef bc 89 e5 8f af e8 83 ...........Yealink..............
a7d80 bd e9 9c 80 e8 a6 81 e2 80 9c 6e 65 74 33 30 e2 80 9d e3 80 82 00 e6 8c 87 e5 ae 9a e7 94 a8 e6 ..........net30.................
a7da0 96 bc e8 aa 8d e8 ad 89 e5 8d 94 e8 ad b0 e9 a1 9e e5 9e 8b e3 80 82 00 e6 8c 87 e5 ae 9a 4e 41 ..............................NA
a7dc0 53 e8 ad 98 e5 88 a5 e5 ad 97 e4 bb a5 e8 a6 86 e8 93 8b e9 bb 98 e8 aa 8d e5 80 bc 00 e5 b0 87 S...............................
a7de0 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e6 8c 87 e5 ae 9a e7 82 ba 44 4e 53 e9 bb ...........................DNS..
a7e00 98 e8 aa 8d e5 9f 9f 00 e6 8c 87 e5 ae 9a e5 8f af e9 81 b8 e7 9a 84 e5 b0 8d e7 ab af e4 b9 8b ................................
a7e20 e9 96 93 e5 85 b1 e7 94 a8 e7 9a 84 e7 a7 98 e5 af 86 e3 80 82 e6 9f 90 e4 ba 9b e8 a8 ad e5 82 ................................
a7e40 99 2f e8 a8 ad e7 bd ae e4 b8 8a e9 9c 80 e8 a6 81 e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a6 ./..............................
a7e60 8f e5 89 87 e7 9a 84 25 73 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 .......%s.......................
a7e80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e9 81 8e e6 bf be e5 96 ae e5 80 8b e7 ab af e5 8f a3 ef bc 8c ................................
a7ea0 e5 89 87 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e7 82 ba e7 a9 ba e3 80 ................................
a7ec0 82 00 e6 8c 87 e5 ae 9a e5 90 8c e6 99 82 e9 80 a3 e6 8e a5 e5 88 b0 e6 ad a4 e4 bc ba e6 9c 8d ................................
a7ee0 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ae a2 e6 88 b6 e7 ab af e6 95 b8 e3 80 82 00 e4 bd bf e7 ................................
a7f00 94 a8 e4 b8 8a e9 9d a2 e8 bc b8 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 8c 87 e5 ae 9a e6 .................IP.............
a7f20 a9 9f e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 98 af e7 ab ................................
a7f40 af e5 8f a3 e7 af 84 e5 9c 8d ef bc 8c e8 ab 8b e6 8c 87 e5 ae 9a e7 af 84 e5 9c 8d e7 9a 84 e9 ................................
a7f60 96 8b e5 a7 8b e7 ab af e5 8f a3 ef bc 88 e7 b5 90 e6 9d 9f e7 ab af e5 8f a3 e5 b0 87 e8 87 aa ................................
a7f80 e5 8b 95 e8 a8 88 e7 ae 97 ef bc 89 e3 80 82 25 73 e9 80 99 e9 80 9a e5 b8 b8 e8 88 87 e4 b8 8a ...............%s...............
a7fa0 e9 9d a2 e7 9a 84 e2 80 9c e5 be 9e e7 ab af e5 8f a3 e2 80 9d e7 9b b8 e5 90 8c e3 80 82 00 e6 ................................
a7fc0 8c 87 e5 ae 9a e6 ad a4 e6 98 a0 e5 b0 84 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e7 9b ae e6 a8 99 ................................
a7fe0 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 82 20 e5 a6 82 e6 9e 9c e5 ................................
a8000 83 85 e6 98 a0 e5 b0 84 e5 96 ae e5 80 8b e7 ab af e5 8f a3 ef bc 8c e5 89 87 e2 80 9c e5 88 b0 ................................
a8020 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e7 82 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e6 ................................
a8040 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 ................................
a8060 e5 9c 8d e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e6 98 af e9 9a a8 e6 a9 9f e7 9a 84 ef bc 8c e4 ................................
a8080 b8 a6 e4 b8 94 e5 b9 be e4 b9 8e e4 b8 8d e6 9c 83 e7 ad 89 e6 96 bc e7 9b ae e6 a8 99 e7 ab af ................................
a80a0 e5 8f a3 e7 af 84 e5 9c 8d ef bc 88 e9 80 9a e5 b8 b8 e6 87 89 e7 82 ba e2 80 9c e4 bb bb e6 84 ................................
a80c0 8f e2 80 9d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e9 81 8e e6 bf be e5 96 ae e5 80 8b ................................
a80e0 e7 ab af e5 8f a3 ef bc 8c e5 89 87 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb ................................
a8100 a5 e7 82 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 ae a2 e6 88 b6 e7 ab af 49 50 e5 9c b0 e5 ..........................IP....
a8120 9d 80 e5 ad 90 e7 b6 b2 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 9f e5 ba ................................
a8140 a6 e5 92 8c e9 9b 99 e5 b7 a5 00 e6 8b 86 e5 88 86 44 4e 53 00 e6 8b 86 e5 88 86 e9 80 a3 e6 8e .................DNS............
a8160 a5 00 e6 a8 99 e6 ba 96 00 e6 a8 99 e6 ba 96 e7 ab af e5 8f a3 e6 98 af 31 38 31 32 ef bc 88 e8 ........................1812....
a8180 aa 8d e8 ad 89 ef bc 89 e5 92 8c 31 38 31 33 ef bc 88 e8 a8 88 e5 b8 b3 ef bc 89 e3 80 82 00 e9 ...........1813.................
a81a0 96 8b e5 a7 8b 00 e5 95 9f e5 8b 95 25 73 e6 9c 8d e5 8b 99 00 e5 9c a8 20 25 73 e9 96 8b e5 a7 ............%s...........%s.....
a81c0 8b e5 8d 87 e7 b4 9a e9 85 8d e7 bd ae ef bc 8c e8 b6 85 e6 99 82 e7 82 ba 31 35 e5 88 86 e9 90 .........................15.....
a81e0 98 e3 80 82 00 e5 9c a8 e8 aa bf e8 a9 a6 e6 a8 a1 e5 bc 8f e4 b8 8b e5 95 9f e5 8b 95 44 48 43 .............................DHC
a8200 50 36 20 00 e9 96 8b e5 a7 8b 28 e5 b0 8f e6 99 82 29 ef bc 9a 00 e9 96 8b e5 a7 8b 28 e5 88 86 P6........(......)..........(...
a8220 e9 90 98 29 ef bc 9a 00 e9 96 8b e5 a7 8b e6 99 82 e9 96 93 00 e5 95 9f e5 8b 95 49 47 4d 50 e4 ...).......................IGMP.
a8240 bb a3 e7 90 86 e6 9c 8d e5 8b 99 e3 80 82 00 20 e5 9c a8 e8 a8 ad e5 82 99 20 27 25 31 24 73 27 ..........................'%1$s'
a8260 e7 82 ba 20 e4 bb 8b e9 9d a2 27 25 32 24 73 27 e5 95 9f e5 8b 95 20 33 67 73 74 61 74 73 2e 70 ..........'%2$s'.......3gstats.p
a8280 68 70 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 44 48 43 50 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 2e hp.............DHCP.............
a82a0 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 44 48 43 50 e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 ad a3 ...............DHCP.............
a82c0 e5 9c a8 e5 95 9f e5 8b 95 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 .........DHCPv6.................
a82e0 ad a3 e5 9c a8 e5 95 9f e5 8b 95 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c ...........DNS..................
a8300 a8 e5 95 9f e5 8b 95 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f .......DNS......................
a8320 e5 8b 95 44 79 6e 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 2e 2e 2e 00 e5 95 9f e5 8b 95 53 4e 4d 50 ...DynDNS...................SNMP
a8340 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 55 50 6e 50 ............................UPnP
a8360 e6 9c 8d e5 8b 99 2e 2e 2e 00 e5 9c a8 e6 b2 92 e6 9c 89 52 41 e6 a8 a1 e5 bc 8f e7 9a 84 44 48 ...................RA.........DH
a8380 43 50 36 e4 b8 ad e7 82 ba e4 bb 8b e9 9d a2 77 61 6e 20 25 73 e5 95 9f e5 8b 95 64 68 63 70 36 CP6............wan.%s......dhcp6
a83a0 e5 ae a2 e6 88 b6 e7 ab af 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 73 79 73 6c 6f 67 20 2e 2e 2e ......................syslog....
a83c0 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 57 45 42 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 2e 2e 2e 00 .............WEB................
a83e0 e5 95 9f e5 8b 95 2f e9 97 9c e9 96 89 e8 9c 82 e9 b3 b4 00 e7 8b 80 e6 85 8b 00 e7 8b 80 e6 85 ....../.........................
a8400 8b e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 e6 b8 85 ................................
a8420 e9 99 a4 e7 8b 80 e6 85 8b 00 e7 8b 80 e6 85 8b e5 90 8c e6 ad a5 e8 a8 ad e7 bd ae 28 70 66 73 ............................(pfs
a8440 79 6e 63 29 00 e7 8b 80 e6 85 8b e8 a1 a8 00 e7 8b 80 e6 85 8b e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 ync)............................
a8460 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 ................................
a8480 ef bc 88 e5 83 85 e9 99 90 54 43 50 ef bc 89 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e5 .........TCP....................
a84a0 96 ae e4 bd 8d 3a e7 a7 92 ef bc 8c 20 e7 95 99 e7 a9 ba e7 82 ba e9 bb 98 e8 aa 8d e5 80 bc ef .....:..........................
a84c0 bc 89 00 e7 a6 81 e7 94 a8 e7 8b 80 e6 85 8b e9 a1 af e7 a4 ba ef bc 8c e4 b8 8d e6 8f 90 e4 ba ................................
a84e0 a4 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 20 e8 ab 8b e5 8f 83 e8 a6 8b e7 b3 bb e7 b5 b1 ................................
a8500 3e e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae ef bc 8c e9 9c 80 e6 b1 82 e7 8b 80 e6 85 8b e7 af a9 e6 >...............................
a8520 aa a2 e7 a8 8b e5 bc 8f e3 80 82 00 e7 8b 80 e6 85 8b e9 87 8d e7 bd ae e9 81 b8 e9 a0 85 00 e7 ................................
a8540 8b 80 e6 85 8b e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 00 e7 8b 80 e6 ................................
a8560 85 8b e8 b6 85 e6 99 82 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 88 ................................
a8580 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b 00 e7 84 a1 e7 8b 80 ................................
a85a0 e6 85 8b 44 48 43 50 00 e7 84 a1 e7 8b 80 e6 85 8b 44 48 43 50 20 2d 20 52 41 e6 a8 99 e8 aa 8c ...DHCP..........DHCP.-.RA......
a85c0 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e9 a6 96 e7 a2 bc e6 a8 99 e8 aa 8c 5b [other.stateful]...............[
a85e0 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e7 8b 80 e6 85 8b 00 e7 onlink...auto...router].........
a8600 8b 80 e6 85 8b e6 91 98 e8 a6 81 00 e7 8b 80 e6 85 8b e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a 00 53 ...............................S
a8620 74 61 74 69 63 00 e9 9d 9c e6 85 8b 41 52 50 00 e5 95 9f e7 94 a8 e9 9d 9c e6 85 8b 41 52 50 ef tatic.......ARP.............ARP.
a8640 bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 9d 9c e6 85 8b ..............IP................
a8660 44 48 43 50 00 e9 9d 9c e6 85 8b 44 48 43 50 76 36 e6 98 a0 e5 b0 84 00 e9 9d 9c e6 85 8b 49 50 DHCP.......DHCPv6.............IP
a8680 76 34 00 e9 9d 9c e6 85 8b 49 50 76 34 e9 85 8d e7 bd ae e9 a1 9e e5 9e 8b 00 e9 9d 9c e6 85 8b v4.......IPv4...................
a86a0 49 50 76 36 00 e9 9d 9c e6 85 8b 49 50 76 36 e9 85 8d e7 bd ae 00 e9 9d 9c e6 85 8b e7 ab af e5 IPv6.......IPv6.................
a86c0 8f a3 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 8d e7 bd ae 00 e9 9d 9c e6 85 8b e8 b7 af e7 ................................
a86e0 94 b1 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 ef bc 9a e6 89 be e4 b8 8d e5 88 b0 20 25 73 e7 9a ............................%s..
a8700 84 e7 b6 b2 e9 97 9c 49 50 20 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 81 8e e6 bf be 00 e9 9d .......IP.......................
a8720 9c e6 85 8b e8 b7 af e7 94 b1 20 00 e7 b5 b1 e8 a8 88 20 00 e7 b5 b1 e8 a8 88 e6 97 a5 e8 aa 8c ................................
a8740 00 e7 b5 b1 e8 a8 88 e5 9c 96 00 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a e4 b8 8d e5 8f af e7 94 a8 ................................
a8760 ef bc 8c e5 9b a0 e7 82 ba 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 a9 a2 e5 9c a8 25 31 .........ntpq...ntpdc.........%1
a8780 24 73 4e 54 50 20 e6 9c 8d e5 8b 99 e8 a8 ad e7 bd ae 73 25 32 24 73 e4 b8 ad e8 a2 ab e7 a6 81 $sNTP.............s%2$s.........
a87a0 e7 94 a8 00 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 00 e4 bd 87 e5 88 97 e7 8b 80 e6 85 8b 00 e7 b3 ................................
a87c0 bb e7 b5 b1 e7 8b 80 e6 85 8b ef bc 9a 49 50 53 45 43 20 00 53 74 69 63 6b 79 20 41 64 64 72 65 .............IPSEC..Sticky.Addre
a87e0 73 73 3a 20 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 e9 81 b8 e9 a0 85 e5 8f af e4 bb a5 e8 88 87 e9 ss:.............................
a8800 9a a8 e6 a9 9f ef bc 88 52 61 6e 64 6f 6d ef bc 89 e5 92 8c e8 bf b4 e5 9c 88 ef bc 88 52 6f 75 ........Random...............Rou
a8820 6e 64 20 52 6f 62 69 6e ef bc 89 e6 b1 a0 e9 a1 9e e5 9e 8b e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 nd.Robin........................
a8840 ef bc 8c e4 bb a5 e7 a2 ba e4 bf 9d e7 89 b9 e5 ae 9a e6 ba 90 e5 9c b0 e5 9d 80 e5 a7 8b e7 b5 ................................
a8860 82 e6 98 a0 e5 b0 84 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 e8 bd 89 e6 8f 9b e5 9c b0 e5 9d 80 e3 ................................
a8880 80 82 00 53 74 69 63 6b 79 e7 ab af e5 8f a3 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 25 73 e6 ...Sticky....................%s.
a88a0 9c 8d e5 8b 99 00 e5 81 9c e6 ad a2 28 e5 b0 8f e6 99 82 29 00 e5 81 9c e6 ad a2 28 e5 88 86 e9 ............(......).......(....
a88c0 90 98 29 00 e7 b5 90 e6 9d 9f e6 99 82 e9 96 93 00 e5 81 9c e6 ad a2 2f e5 95 9f e5 8b 95 00 e5 ..)..................../........
a88e0 81 9c e6 ad a2 2f e5 95 9f e5 8b 95 ef bc 88 46 72 65 65 52 41 44 49 55 53 ef bc 89 00 e5 81 9c ...../.........FreeRADIUS.......
a8900 e6 ad a2 00 e5 81 9c e6 ad a2 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e5 b1 a4 e7 b4 9a ................................
a8920 00 e5 b1 a4 e7 b4 9a ef bc 88 30 2d 31 36 ef bc 89 00 e5 9a b4 e6 a0 bc e7 9a 84 43 52 4c e6 aa ..........0-16.............CRL..
a8940 a2 e6 9f a5 00 e5 9a b4 e6 a0 bc e7 9a 84 e5 af 86 e9 91 b0 e5 86 8d e7 94 9f 00 e5 9a b4 e6 a0 ................................
a8960 bc e7 9a 84 e7 94 a8 e6 88 b6 2d 43 4e e5 8c b9 e9 85 8d 00 e5 9a b4 e6 a0 bc e7 b6 81 e5 ae 9a ..........-CN...................
a8980 00 e5 9a b4 e6 a0 bc e7 9a 84 e4 bb 8b e9 9d a2 e7 b6 81 e5 ae 9a 00 e5 ad 97 e4 b8 b2 00 e5 ad ................................
a89a0 97 e4 b8 b2 e9 a1 9e e5 9e 8b e5 bf 85 e9 a0 88 e7 94 a8 e5 bc 95 e8 99 9f e6 8b ac e8 b5 b7 e4 ................................
a89c0 be 86 ef bc 8c e5 a6 82 e2 80 9c 74 68 69 73 e2 80 9d e6 88 96 e5 bf 85 e9 a0 88 e6 98 af e5 8d ...........this.................
a89e0 81 e5 85 ad e9 80 b2 e5 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 80 e7 b3 bb e5 88 97 e5 85 ab e4 ................................
a8a00 bd 8d e4 bd 8d e5 85 83 e7 b5 84 ef bc 8c e7 94 a8 e5 86 92 e8 99 9f e5 88 86 e9 9a 94 ef bc 8c ................................
a8a20 e5 a6 82 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e ...01:23:45:67:89:ab:cd:ef.Stron
a8a40 67 53 77 61 6e 20 4c 69 62 00 e5 9c a8 e5 85 b7 e6 9c 89 e6 9c aa e7 9f a5 e5 8d 80 e5 9f 9f e5 gSwan.Lib.......................
a8a60 8f 83 e6 95 b8 e7 9a 84 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 a0 81 e9 9d a2 ................................
a8a80 e4 b8 8a e6 8f 90 e4 ba a4 ef bc 9a 20 25 73 00 e6 8f 90 e4 ba a4 e6 aa a2 e6 9f a5 e5 a0 b1 e5 .............%s.................
a8aa0 91 8a e7 b5 a6 e9 96 8b e7 99 bc e8 80 85 00 e5 ad 90 e7 b6 b2 00 e5 ad 90 e7 b6 b2 20 2d 20 e5 .............................-..
a8ac0 85 ac e5 85 b1 e5 ad 90 e7 b6 b2 e4 b8 ad e6 af 8f e5 80 8b e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 ................................
a8ae0 e4 b8 80 e5 80 8b 49 50 e5 9c b0 e5 9d 80 00 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 e5 ad 90 e7 ......IP........................
a8b00 b6 b2 e4 bd 8d e8 a8 88 e6 95 b8 00 e5 ad 90 e7 b6 b2 e5 a4 aa e5 a4 a7 ef bc 8c e7 84 a1 e6 b3 ................................
a8b20 95 e6 93 b4 e5 b1 95 e7 82 ba e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f 49 50 e5 9c b0 e5 9d 80 28 25 ......................IP......(%
a8b40 73 29 00 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 49 50 76 34 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc s)..............IPv4............
a8b60 00 49 50 76 36 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e5 bf .IPv6...........................
a8b80 85 e9 a0 88 e7 82 ba 30 e5 88 b0 33 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 e5 ad 90 .......0...32...................
a8ba0 e7 b6 b2 3a 20 00 e5 ad 90 e7 b6 b2 00 e5 ad 90 e7 b6 b2 e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f ...:..................CIDR......
a8bc0 e6 8c 87 e5 ae 9a e3 80 82 20 e9 81 b8 e6 93 87 e8 88 87 e6 af 8f e5 80 8b e6 a2 9d e7 9b ae e7 ................................
a8be0 9b b8 e9 97 9c e7 9a 84 43 49 44 52 e6 8e a9 e7 a2 bc e3 80 82 09 2f 31 32 38 e6 8c 87 e5 ae 9a ........CIDR........../128......
a8c00 e5 96 ae e5 80 8b 49 50 76 36 e4 b8 bb e6 a9 9f ef bc 8c 20 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad ......IPv6........../.64........
a8c20 a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 b6 b2 e8 b7 af ef bc 8c 20 e7 ad 89 e7 ad 89 e3 80 82 e5 a6 .......IPv6.....................
a8c40 82 e6 9e 9c e9 80 99 e8 a3 8f e6 b2 92 e6 9c 89 e6 8c 87 e5 ae 9a e5 ad 90 e7 b6 b2 ef bc 8c e5 ................................
a8c60 89 87 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 be 8c e8 87 ba e7 ....................RA..........
a8c80 a8 8b e5 bc 8f e5 b0 87 e5 bb a3 e6 92 ad e7 b5 a6 e8 b7 af e7 94 b1 e5 99 a8 e4 bb 8b e9 9d a2 ................................
a8ca0 e8 a2 ab e5 88 86 e9 85 8d e5 88 b0 e7 9a 84 e5 ad 90 e7 b6 b2 e3 80 82 00 e6 88 90 e5 8a 9f 00 ................................
a8cc0 e6 88 90 e5 8a 9f e7 99 bb e9 8c 84 e7 94 a8 e6 88 b6 20 27 25 31 24 73 27 ef bc 8c e4 be 86 e8 ...................'%1$s'.......
a8ce0 87 aa ef bc 9a 25 32 24 73 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 e5 82 b3 e9 81 9e e8 .....%2$s.......................
a8d00 a6 8f e5 89 87 ef bc 81 00 e6 8f 92 e4 bb b6 20 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 89 e8 a3 ................%s..............
a8d20 9d e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e9 82 84 e5 8e 9f e6 8f 8f e8 bf b0 e7 82 ba 22 25 32 ............................."%2
a8d40 24 73 22 e7 9a 84 e6 99 82 e9 96 93 e6 88 b3 20 25 31 24 73 20 e3 80 82 00 e7 9b b8 e5 90 8c e7 $s".............%1$s............
a8d60 9a 84 e6 ba 90 e8 a2 ab e7 99 bc e9 80 81 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 77 65 62 e4 bc ba ..........................web...
a8d80 e6 9c 8d e5 99 a8 e3 80 82 20 e5 8f aa e8 a6 81 e5 ad 98 e5 9c a8 e5 bc 95 e7 94 a8 e6 ad a4 e9 ................................
a8da0 80 a3 e6 8e a5 e7 9a 84 e7 8b 80 e6 85 8b ef bc 8c e8 a9 b2 e2 80 9c e7 b2 98 e6 80 a7 e9 80 a3 ................................
a8dc0 e6 8e a5 e2 80 9d e5 b0 87 e5 ad 98 e5 9c a8 e3 80 82 20 e4 b8 80 e6 97 a6 e7 8b 80 e6 85 8b e9 ................................
a8de0 81 8e e6 9c 9f ef bc 8c e7 b2 98 e6 80 a7 e9 80 a3 e6 8e a5 e4 b9 9f e5 b0 87 e5 88 b0 e6 9c 9f ................................
a8e00 e3 80 82 20 e4 be 86 e8 87 aa e8 a9 b2 e4 b8 bb e6 a9 9f e7 9a 84 e5 85 b6 e4 bb 96 e9 80 a3 e6 ................................
a8e20 8e a5 e5 b0 87 e5 9c a8 e8 bf b4 e5 9c 88 e4 b8 ad e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e4 b8 8b ................................
a8e40 e4 b8 80 e5 80 8b 57 65 62 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e9 ......Web.......................
a8e60 81 b8 e9 a0 85 e5 b0 87 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 ................................
a8e80 e6 9c 8d e5 8b 99 e3 80 82 00 e6 91 98 e8 a6 81 e8 a6 96 e5 9c 96 00 e6 98 9f e6 9c 9f e6 97 a5 ................................
a8ea0 00 e5 b7 b2 e5 95 9f e7 94 a8 e5 b0 8d 49 50 73 65 63 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab .............IPsec..............
a8ec0 af e7 9a 84 e6 94 af e6 8c 81 ef bc 8c e4 bd 86 e6 b2 92 e6 89 be e5 88 b0 50 68 61 73 65 20 31 .........................Phase.1
a8ee0 e5 ae 9a e7 be a9 00 e6 94 af e6 8c 81 43 69 73 63 6f e4 bb a5 e5 a4 aa e7 b6 b2 e9 80 9a e9 81 .............Cisco..............
a8f00 93 e3 80 82 20 e9 80 99 e6 98 af e4 b8 80 e5 80 8b e9 9d 9c e6 85 8b e8 a8 ad e7 bd ae ef bc 8c ................................
a8f20 e4 b8 8d e6 9c 83 e8 88 87 e5 b0 8d e7 ad 89 e9 ab 94 e6 88 96 e4 ba a4 e6 8f 9b e5 b9 80 e5 8d ................................
a8f40 94 e5 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b a3 e6 8e a7 e9 8f 88 e8 b7 af e3 80 82 00 4c 41 43 .............................LAC
a8f60 50 ef bc 8c e5 9f ba e6 96 bc 49 45 45 45 38 30 32 2e 33 61 78 e6 a8 99 e6 ba 96 e7 9a 84 4c 41 P.........IEEE802.3ax.........LA
a8f80 43 50 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 CP...Link.Aggregation.Control.Pr
a8fa0 6f 74 6f 63 6f 6c ef bc 8c e9 8f 88 e8 b7 af e5 bd 99 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 94 e8 ad otocol..........................
a8fc0 b0 ef bc 89 e6 98 af e4 b8 80 e7 a8 ae e5 af a6 e7 8f be e9 8f 88 e8 b7 af e5 8b 95 e6 85 8b e5 ................................
a8fe0 bd 99 e8 81 9a e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 09 4c 41 43 50 e5 8d 94 e8 ad b0 e9 80 9a e9 ..................LACP..........
a9000 81 8e 4c 41 43 50 44 55 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 ..LACPDU...Link.Aggregation.Cont
a9020 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 44 61 74 61 20 55 6e 69 74 ef bc 8c e9 8f 88 e8 b7 af e5 rol.Protocol.Data.Unit..........
a9040 bd 99 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 94 e8 ad b0 e6 95 b8 e6 93 9a e5 96 ae e5 85 83 ef bc 89 ................................
a9060 e8 88 87 e5 b0 8d e7 ab af e4 ba a4 e4 ba 92 e8 b3 87 e8 a8 8a e3 80 82 20 20 e5 95 9f e7 94 a8 ................................
a9080 e6 9f 90 e7 ab af e5 8f a3 e7 9a 84 4c 41 43 50 e5 8d 94 e8 ad b0 e5 be 8c ef bc 8c e8 a9 b2 e7 ............LACP................
a90a0 ab af e5 8f a3 e5 b0 87 e9 80 9a e9 81 8e e7 99 bc e9 80 81 4c 41 43 50 44 55 e5 90 91 e5 b0 8d ....................LACPDU......
a90c0 e7 ab af e9 80 9a e5 91 8a e8 87 aa e5 b7 b1 e7 9a 84 e7 b3 bb e7 b5 b1 e5 84 aa e5 85 88 e9 a0 ................................
a90e0 86 e5 ba 8f e3 80 81 e7 b3 bb e7 b5 b1 4d 41 43 e5 9c b0 e5 9d 80 e3 80 81 e7 ab af e5 8f a3 e5 .............MAC................
a9100 84 aa e5 85 88 e9 a0 86 e5 ba 8f e3 80 81 e7 ab af e5 8f a3 e8 99 9f e5 92 8c e6 93 8d e4 bd 9c ................................
a9120 e5 af 86 e9 91 b0 e3 80 82 09 e5 b0 8d e7 ab af e6 8e a5 e6 94 b6 e5 88 b0 e9 80 99 e4 ba 9b e8 ................................
a9140 b3 87 e8 a8 8a e5 be 8c ef bc 8c e5 b0 87 e9 80 99 e4 ba 9b e8 b3 87 e8 a8 8a e8 88 87 e5 85 b6 ................................
a9160 e5 ae 83 e7 ab af e5 8f a3 e6 89 80 e4 bf 9d e5 ad 98 e7 9a 84 e8 b3 87 e8 a8 8a e6 af 94 e8 bc ................................
a9180 83 e4 bb a5 e9 81 b8 e6 93 87 e8 83 bd e5 a4 a0 e5 bd 99 e8 81 9a e7 9a 84 e7 ab af e5 8f a3 ef ................................
a91a0 bc 8c e5 be 9e e8 80 8c e9 9b 99 e6 96 b9 e5 8f af e4 bb a5 e5 b0 8d e7 ab af e5 8f a3 e5 8a a0 ................................
a91c0 e5 85 a5 e6 88 96 e9 80 80 e5 87 ba e6 9f 90 e5 80 8b e5 8b 95 e6 85 8b e5 bd 99 e8 81 9a e7 b5 ................................
a91e0 84 e9 81 94 e6 88 90 e4 b8 80 e8 87 b4 e3 80 82 00 e6 8a 91 e5 88 b6 41 52 50 e6 b6 88 e6 81 af .......................ARP......
a9200 00 e6 9a ab e5 81 9c 00 53 77 61 70 e4 bd bf e7 94 a8 e7 8e 87 00 e5 88 87 e6 8f 9b e5 88 b0 20 ........Swap....................
a9220 62 69 74 73 2f 73 00 e5 88 87 e6 8f 9b e5 88 b0 20 62 79 74 65 73 2f 73 00 e5 88 87 e6 8f 9b 00 bits/s...........bytes/s........
a9240 e5 90 8c e6 ad a5 e6 ba 90 00 e5 90 8c e6 ad a5 e9 81 b8 e9 a0 85 00 e5 90 8c e6 ad a5 e5 af 86 ................................
a9260 e7 a2 bc 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b6 e5 90 8d ................................
a9280 00 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 e8 ad ................................
a92a0 89 e6 9b b8 00 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e7 9b ae e6 a8 99 49 50 00 44 48 43 50 e8 a8 .......................IP.DHCP..
a92c0 ad e7 bd ae 00 e5 90 8c e6 ad a5 44 4e 53 ef bc 88 e8 bd 89 e7 99 bc e5 99 a8 2f e8 a7 a3 e6 9e ...........DNS............/.....
a92e0 90 e5 99 a8 ef bc 89 00 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d 00 e9 98 b2 e7 81 ab e7 89 ................................
a9300 86 e8 a8 88 e7 95 ab e8 a1 a8 00 49 50 73 65 63 00 e5 90 8c e6 ad a5 e4 bb 8b e9 9d a2 00 e8 b2 ...........IPsec................
a9320 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 4e 41 54 00 4f 70 65 6e 56 50 4e 00 e8 a6 8f e5 89 87 00 e9 9d ...........NAT.OpenVPN..........
a9340 9c e6 85 8b e8 b7 af e7 94 b1 00 e7 94 a8 e6 88 b6 e5 92 8c e7 b5 84 00 e8 99 9b e6 93 ac 49 50 ..............................IP
a9360 00 e5 90 8c e6 ad a5 e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab e7 9a 84 49 50 00 e7 b6 b2 e8 .........................IP.....
a9380 b7 af e5 96 9a e9 86 92 00 e5 90 8c e6 ad a5 e7 8b 80 e6 85 8b 00 e6 b5 81 e9 87 8f e6 95 b4 e5 ................................
a93a0 bd a2 ef bc 88 e9 99 90 e5 88 b6 e5 99 a8 ef bc 89 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc ................................
a93c0 88 e4 bd 87 e5 88 97 ef bc 89 00 e5 90 8c e6 ad a5 e6 8f 92 e4 bb b6 ef bc 9a 00 e5 90 8c e6 ad ................................
a93e0 a5 e6 86 91 e8 ad 89 00 53 79 6e 70 72 6f 78 79 00 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 00 e7 b3 ........Synproxy................
a9400 bb e7 b5 b1 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae 2e 2e 2e 2e 00 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c ................................
a9420 84 e5 99 a8 e5 b0 87 55 44 50 e6 95 b8 e6 93 9a e5 a0 b1 e7 99 bc e9 80 81 e5 88 b0 e6 8c 87 e5 .......UDP......................
a9440 ae 9a e7 9a 84 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa 8c e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 ................................
a9460 e7 ab af e5 8f a3 35 31 34 ef bc 8c e9 99 a4 e9 9d 9e e6 8c 87 e5 ae 9a e4 ba 86 e5 8f a6 e4 b8 ......514.......................
a9480 80 e5 80 8b e7 ab af e5 8f a3 e3 80 82 e7 a2 ba e4 bf 9d e5 9c a8 e9 81 a0 e7 a8 8b e4 bc ba e6 ................................
a94a0 9c 8d e5 99 a8 e4 b8 8a e8 a8 ad e7 bd ae e7 b3 bb e7 b5 b1 e8 a8 98 e9 8c 84 e5 99 a8 e4 bb a5 ................................
a94c0 e6 8e a5 e5 8f 97 e4 be 86 e8 87 aa 70 66 53 65 6e 73 65 e7 9a 84 e7 b3 bb e7 b5 b1 e6 97 a5 e8 ............pfSense.............
a94e0 aa 8c e6 b6 88 e6 81 af e3 80 82 00 e7 b3 bb e7 b5 b1 00 e7 b3 bb e7 b5 b1 ef bc 86 67 74 3b 20 ............................gt;.
a9500 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 00 e7 b3 bb e7 b5 b1 20 2d 20 48 41 e7 af 80 e9 bb 9e e5 90 ....................-.HA........
a9520 8c e6 ad a5 00 e7 b3 bb e7 b5 b1 e6 b4 bb e5 8b 95 00 e7 b3 bb e7 b5 b1 e7 ae a1 e7 90 86 e5 93 ................................
a9540 a1 00 e7 b3 bb e7 b5 b1 e8 81 af e7 b9 ab e4 ba ba 20 00 e7 b3 bb e7 b5 b1 e4 ba 8b e4 bb b6 00 ................................
a9560 e7 a2 ba e8 aa 8d e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e7 b3 bb e7 b5 b1 00 e7 b3 bb e7 b5 b1 e4 ................................
a9580 bd 8d e7 bd ae 20 00 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 00 e7 a2 ba e8 aa 8d e9 87 8d e6 96 b0 ................................
a95a0 e5 95 9f e5 8b 95 e7 b3 bb e7 b5 b1 00 e9 a1 af e7 a4 ba e5 a5 97 e6 8e a5 e5 ad 97 e8 b3 87 e8 ................................
a95c0 a8 8a 00 e7 b3 bb e7 b5 b1 e5 8f af e8 aa bf e5 8f 83 e6 95 b8 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 ................................
a95e0 96 b0 00 e7 b3 bb e7 b5 b1 e5 8f 83 e6 95 b8 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e5 a4 b1 e6 ................................
a9600 95 97 ef bc 81 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 ................................
a9620 90 e3 80 82 00 e7 b3 bb e7 b5 b1 e5 b0 87 e9 bb 98 e8 aa 8d e5 9c a8 4c 41 4e e4 bb 8b e9 9d a2 .......................LAN......
a9640 e4 b8 8a e9 85 8d e7 bd ae e9 96 8b e5 95 9f 44 48 43 50 e6 9c 8d e5 8b 99 e5 8a 9f e8 83 bd 00 ...............DHCP.............
a9660 54 42 52 e5 a4 a7 e5 b0 8f 00 54 43 50 00 54 43 50 20 00 54 43 50 e6 a8 99 e8 ad 98 00 54 43 50 TBR.......TCP.TCP..TCP.......TCP
a9680 e5 8d b8 e8 bc 89 e5 bc 95 e6 93 8e 00 54 43 50 e7 ab af e5 8f a3 00 54 43 50 6d 73 73 e4 bf ae .............TCP.......TCPmss...
a96a0 e6 ad a3 00 54 46 54 50 00 54 46 54 50 e4 bb a3 e7 90 86 00 54 46 54 50 e4 bc ba e6 9c 8d e5 99 ....TFTP.TFTP.......TFTP........
a96c0 a8 00 54 46 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 54 4b 49 50 00 54 4c 53 20 e8 aa 8d e8 ad 89 00 ..TFTP..........TKIP.TLS........
a96e0 54 4c 53 20 e9 85 8d e7 bd ae 00 54 4c 53 e5 8a a0 e5 af 86 e5 92 8c e9 a9 97 e8 ad 89 00 54 4c TLS........TLS................TL
a9700 53 e8 99 95 e7 90 86 e7 a8 8b e5 bc 8f 00 54 54 4c 00 e4 b8 bb e6 a9 9f e7 b7 a9 e5 ad 98 e6 a2 S.............TTL...............
a9720 9d e7 9b ae e7 9a 84 54 54 4c 20 00 e8 a1 a8 00 e8 a1 a8 e6 9c 80 e5 be 8c e6 9b b4 e6 96 b0 e6 .......TTL......................
a9740 99 82 e9 96 93 e7 82 ba 20 25 73 2e 00 e8 a6 81 e9 a1 af e7 a4 ba e7 9a 84 e8 a1 a8 00 e8 a1 a8 .........%s.....................
a9760 00 e6 a8 99 e8 a8 98 31 00 e6 a8 99 e8 a8 98 32 00 e6 a8 99 e8 a8 98 e5 8f aa e8 83 bd e5 8c 85 .......1.......2................
a9780 e5 90 ab e5 be 9e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e6 95 b8 e5 ad 97 e6 88 96 .......%1$s.....%2$s............
a97a0 e7 af 84 e5 9c 8d ef bc 88 e6 a0 bc e5 bc 8f e7 82 ba 20 23 2d 23 ef bc 89 e3 80 82 00 e7 9b ae ...................#-#..........
a97c0 e6 a8 99 e7 b6 b2 e8 b7 af 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e6 98 af e6 95 b4 e6 ..........Tbr...................
a97e0 95 b8 e3 80 82 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e3 80 82 00 e6 ......Tbr.......................
a9800 ba ab e5 ba a6 00 e6 9a ab e6 99 82 e7 a6 81 e7 94 a8 43 41 52 50 00 e6 b8 ac e8 a9 a6 00 e6 b8 ..................CARP..........
a9820 ac e8 a9 a6 47 72 6f 77 6c e8 a8 ad e7 bd ae 00 e6 b8 ac e8 a9 a6 e7 ab af e5 8f a3 00 e6 b8 ac ....Growl.......................
a9840 e8 a9 a6 e7 b5 90 e6 9e 9c 00 e6 b8 ac e8 a9 a6 53 4d 54 50 e8 a8 ad e7 bd ae 00 e6 b8 ac e8 a9 ................SMTP............
a9860 a6 e6 86 91 e8 ad 89 00 e6 b8 ac e8 a9 a6 e7 b5 90 e6 9e 9c 20 00 e6 b8 ac e8 a9 a6 e9 a1 9e e5 ................................
a9880 9e 8b 20 00 e6 96 87 e6 9c ac 20 00 e6 96 87 e6 9c ac e9 a1 9e e5 9e 8b e4 b8 8d e8 83 bd e5 8c ................................
a98a0 85 e5 90 ab e5 bc 95 e8 99 9f e3 80 82 00 e8 a9 b2 e7 94 a8 e6 88 b6 e5 90 8d e8 a2 ab e7 b3 bb ................................
a98c0 e7 b5 b1 e4 bf 9d e7 95 99 e3 80 82 20 00 e9 81 b8 e6 93 87 e2 80 9c e9 80 9a e9 81 8e e2 80 9d ................................
a98e0 e5 b0 87 e4 bd bf e5 a4 9a 57 41 4e e4 b8 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 .........WAN....................
a9900 82 20 e5 ae 83 e5 8f aa e8 83 bd e5 9c a8 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c e7 9a 84 e4 bb 8b ................................
a9920 e9 9d a2 e4 b8 8a e5 b7 a5 e4 bd 9c e3 80 82 00 25 31 24 73 20 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 ................%1$s............
a9940 88 e5 b0 91 e6 96 bc 33 32 e5 80 8b e5 ad 97 e5 85 83 ef bc 8c e4 b8 8d e8 83 bd e5 83 85 e7 94 .......32.......................
a9960 b1 e6 95 b8 e5 ad 97 e7 b5 84 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e5 83 85 e7 94 b1 e4 b8 8b e5 ................................
a9980 8a 83 e7 b7 9a e7 b5 84 e6 88 90 ef bc 8c e4 b8 a6 e4 b8 94 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab ................................
a99a0 e4 bb a5 e4 b8 8b e5 ad 97 e5 85 83 ef bc 9a 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 2c 20 3a 20 ...............a-z,.A-Z,.0-9,.:.
a99c0 25 32 24 73 00 25 31 24 73 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e6 98 af e7 9f a5 e5 90 8d e7 9a %2$s.%1$s.......................
a99e0 84 49 50 e5 8d 94 e8 ad b0 e5 90 8d e7 a8 b1 ef bc 8c e4 be 8b e5 a6 82 54 43 50 ef bc 8c 55 44 .IP.....................TCP...UD
a9a00 50 ef bc 8c 49 43 4d 50 e7 ad 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e6 P...ICMP.......%1$s.............
a9a20 98 af e7 9c be e6 89 80 e5 91 a8 e7 9f a5 e7 9a 84 54 43 50 e6 88 96 55 44 50 e7 ab af e5 8f a3 .................TCP...UDP......
a9a40 e5 90 8d e7 a8 b1 ef bc 8c e4 be 8b e5 a6 82 73 73 68 ef bc 8c 73 6d 74 70 ef bc 8c 70 6f 70 33 ...............ssh...smtp...pop3
a9a60 ef bc 8c 74 66 74 70 ef bc 8c 68 74 74 70 ef bc 8c 6f 70 65 6e 76 70 6e e7 ad 89 e3 80 82 00 25 ...tftp...http...openvpn.......%
a9a80 31 24 73 e5 90 8d e7 a8 b1 e4 b8 8d e5 be 97 e7 82 ba e4 bf 9d e7 95 99 e5 ad 97 25 32 24 73 e6 1$s........................%2$s.
a9aa0 88 96 25 33 24 73 2e e4 b9 8b e4 b8 80 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 92 e6 ..%3$s..................%1$s....
a9ac0 9c 89 e5 ae 89 e8 a3 9d ef bc 8c 25 32 24 73 e5 88 aa e9 99 a4 e4 b8 a6 e4 b8 ad e6 ad a2 e3 80 ...........%2$s.................
a9ae0 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 92 e6 9c 89 e5 ae 89 e8 a3 9d ef bc 8c 25 32 24 73 .........%1$s...............%2$s
a9b00 e5 ae 89 e8 a3 9d e4 b8 ad e6 ad a2 e3 80 82 00 20 25 31 24 73 e6 ba 90 e7 ab af e5 8f a3 e7 af .................%1$s...........
a9b20 84 e5 9c 8d 25 32 24 73 e5 b0 8d e6 96 bc e9 80 a3 e6 8e a5 e9 80 9a e5 b8 b8 e6 98 af e9 9a a8 ....%2$s........................
a9b40 e6 a9 9f e7 9a 84 ef bc 8c e4 b8 a6 e4 b8 94 e5 b9 be e4 b9 8e e4 b8 8d e6 9c 83 e7 ad 89 e6 96 ................................
a9b60 bc e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 ................................
a9b80 e6 b3 81 e4 b8 8b ef bc 8c e6 ad a4 e8 a8 ad e7 bd ae e5 bf 85 e9 a0 88 e4 bf 9d e6 8c 81 e5 85 ................................
a9ba0 b6 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 20 25 31 24 73 61 6e 79 25 32 24 73 e3 80 82 00 25 73 20 ..............%1$sany%2$s....%s.
a9bc0 e9 85 8d e7 bd ae e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a 00 20 25 73 e6 aa 94 e5 85 a7 e5 ae b9 e5 ....................%s..........
a9be0 b7 b2 e6 9b b4 e6 96 b0 e3 80 82 00 25 73 e6 8f 92 e4 bb b6 e7 bc ba e5 b0 91 e9 85 8d e7 bd ae ............%s..................
a9c00 e6 aa 94 ef bc 8c e5 bf 85 e9 a0 88 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e3 80 82 00 e2 80 9c e5 ................................
a9c20 90 8d e7 a8 b1 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e7 82 ba 31 36 e5 80 8b e5 ad 97 e5 .......................16.......
a9c40 85 83 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 e2 80 9c e5 90 8d e7 a8 b1 e2 80 9d e5 ad 97 e6 ae ................................
a9c60 b5 e5 bf 85 e9 a0 88 e7 82 ba 33 32 e5 80 8b e5 ad 97 e5 85 83 e6 88 96 e6 9b b4 e5 b0 91 e3 80 ..........32....................
a9c80 82 00 20 28 25 73 29 20 e7 b5 84 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 ...(%s).........................
a9ca0 e3 80 82 00 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b0 87 e5 83 85 e7 94 a8 e6 96 bc e5 88 b0 e6 8c ....1...1.......................
a9cc0 87 e5 ae 9a e7 9b ae e6 a8 99 e7 9a 84 e9 80 a3 e6 8e a5 e6 88 96 e5 be 9e e6 8c 87 e5 ae 9a e7 ................................
a9ce0 9b ae e6 a8 99 e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 20 e6 8f 90 e7 a4 ba ef bc 9a e9 80 99 e9 80 ................................
a9d00 9a e5 b8 b8 e6 98 af e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 ................................
a9d20 e3 80 82 25 73 20 e7 9a 84 41 52 50 e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae 00 e5 88 a5 e5 90 8d e4 ...%s....ARP....................
a9d40 b8 bb e6 a9 9f e5 90 8d e8 a7 a3 e6 9e 90 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 ................................
a9d60 e6 95 b8 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 4d 41 43 e5 9c b0 e5 9d 80 e9 85 8d e7 ...................MAC..........
a9d80 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 a2 9d e7 9b ................................
a9da0 ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ................................
a9dc0 e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab e5 b7 b2 e8 88 87 25 73 ef bc 88 70 66 73 65 6e 73 .....................%s...pfsens
a9de0 65 2e 65 78 65 63 5f 70 68 70 ef bc 89 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 80 e.exec_php......................
a9e00 e6 88 b6 e5 8d 80 e5 9f 9f 28 25 31 24 73 29 e7 9a 84 e5 bc b7 e5 88 b6 e8 b6 85 e6 99 82 e5 8f .........(%1$s).................
a9e20 83 e6 95 b8 e8 a8 ad e7 bd ae e6 87 89 e7 82 ba e5 a4 a7 e6 96 bc e9 bb 98 e8 aa 8d e7 a7 9f e7 ................................
a9e40 94 a8 e6 99 82 e9 96 93 28 25 32 24 73 29 e7 9a 84 e5 80 bc e3 80 82 00 e6 aa a2 e6 9f a5 49 50 ........(%2$s)................IP
a9e60 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e5 9d 80 e7 84 a1 e6 95 88 e3 80 82 00 e6 aa a2 e6 9f a5 49 ...............................I
a9e80 50 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 P...............................
a9ea0 85 83 e3 80 82 00 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 ......DHCP......................
a9ec0 b8 8a e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc 8c e4 b8 a6 e4 b8 94 e5 8f aa ................................
a9ee0 e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e5 ad 90 e7 b6 b2 3c 33 31 e3 80 82 e8 ab 8b e5 85 88 e7 .........IPv4......<31..........
a9f00 a6 81 e7 94 a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 8b 99 ef bc ....................DHCP........
a9f20 8c e7 84 b6 e5 be 8c e6 9b b4 e6 94 b9 e4 bb 8b e9 9d a2 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 .............................DHC
a9f40 50 e4 bc ba e6 9c 8d e5 99 a8 e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e8 99 95 e6 96 bc e6 P...............................
a9f60 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc 8c e5 ae 83 e5 8f aa e8 83 bd e8 88 87 e9 9d 9c e6 85 8b ................................
a9f80 49 50 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 ab 8b e5 85 88 e7 a6 81 IP..............................
a9fa0 e7 94 a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 8b 99 ef bc 8c e7 ..................DHCP..........
a9fc0 84 b6 e5 be 8c e6 9b b4 e6 94 b9 e4 bb 8b e9 9d a2 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 e4 ...........................DHCP.
a9fe0 bc ba e6 9c 8d e5 99 a8 e9 9c 80 e8 a6 81 e8 b6 b3 e5 a4 a0 e5 a4 a7 e7 9a 84 e9 9d 9c e6 85 8b ................................
aa000 49 50 76 34 e5 ad 90 e7 b6 b2 e4 bb a5 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e5 IPv4............................
aa020 9c b0 e5 9d 80 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 e7 8b 80 e6 ..................%1$s..........
aa040 85 8b ef bc 9a 44 48 43 50 76 36 e7 a7 9f e7 b4 84 25 32 24 73 20 e9 a0 81 e9 9d a2 e4 b8 8a e6 .....DHCPv6......%2$s...........
aa060 9f a5 e7 9c 8b 44 48 43 50 e7 a7 9f e7 94 a8 e8 a1 a8 e3 80 82 00 44 48 43 50 e7 af 84 e5 9c 8d .....DHCP.............DHCP......
aa080 e4 b8 8d e8 83 bd e8 88 87 e4 bb bb e4 bd 95 e9 9d 9c e6 85 8b 44 48 43 50 e6 98 a0 e5 b0 84 e9 .....................DHCP.......
aa0a0 87 8d e7 96 8a e3 80 82 00 25 73 20 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e4 .........%s................DHCP.
aa0c0 bc ba e6 9c 8d e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e6 82 a8 e5 bf 85 e9 a0 88 e7 a6 81 e7 94 a8 ................................
aa0e0 44 48 43 50 e4 b8 ad e7 b9 bc e3 80 82 00 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e8 83 bd e5 8f DHCP..........DHCP..............
aa100 af e9 81 b8 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 e4 ................................
aa120 bd bf e7 94 a8 e5 88 86 e8 99 9f e5 ad 97 e5 85 83 e4 bd 9c e7 82 ba e5 88 86 e9 9a 94 e7 ac a6 ................................
aa140 e8 99 9f e3 80 82 00 44 48 43 50 36 e4 bc ba e6 9c 8d e5 99 a8 e5 9c a8 e6 ad a4 e4 bb 8b e9 9d .......DHCP6....................
aa160 a2 e4 b8 8a e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc 8c e5 ae 83 e5 8f aa e8 ................................
aa180 83 bd e8 88 87 e9 9d 9c e6 85 8b 49 50 76 36 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 ...........IPv6.................
aa1a0 a8 e3 80 82 e8 ab 8b e5 85 88 e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 a6 81 e7 94 a8 44 ...............................D
aa1c0 48 43 50 76 36 e6 9c 8d e5 8b 99 ef bc 8c e7 84 b6 e5 be 8c e6 9b b4 e6 94 b9 e4 bb 8b e9 9d a2 HCPv6...........................
aa1e0 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e5 8f aa e8 83 bd e5 ..........DHCPv6................
aa200 9c a8 e9 85 8d e7 bd ae e4 ba 86 e9 9d 9c e6 85 8b 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb .................IPv6...........
aa220 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 ef bc 8c e9 80 99 e5 80 8b e7 b3 bb e7 b5 b1 e6 b2 92 e6 ................................
aa240 9c 89 e3 80 82 00 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e5 8f aa e8 83 bd e5 9c a8 e9 85 ......DHCPv6....................
aa260 8d e7 bd ae e6 9c 89 e9 9d 9c e6 85 8b e3 80 81 e9 9d 9e e5 94 af e4 b8 80 e6 9c ac e5 9c b0 49 ...............................I
aa280 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 e3 80 82 00 e4 bd bf P...............................
aa2a0 e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 95 9f e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e3 80 ..................DNS...........
aa2c0 82 20 e9 81 b8 e6 93 87 e4 b8 8d e8 a1 9d e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 ................................
aa2e0 e7 a6 81 e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e7 ......DNS.......................
aa300 ab af e5 8f a3 e5 95 9f e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e9 81 b8 e6 93 ...........DNS..................
aa320 87 e4 b8 8d e8 a1 9d e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 e7 94 a8 44 ...............................D
aa340 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e9 85 8d e7 bd NS.............DNS..............
aa360 ae e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a e3 80 82 00 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e5 b0 87 .................DNS............
aa380 e4 bd bf e7 94 a8 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 20 3e 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 .........%1$s.......>...........
aa3a0 bd ae 25 32 24 73 20 e4 b8 ad e8 bc b8 e5 85 a5 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef ..%2$s.............DNS..........
aa3c0 bc 8c e6 88 96 e8 80 85 e5 a6 82 e6 9e 9c e2 80 9c e5 85 81 e8 a8 b1 44 4e 53 e4 bc ba e6 9c 8d .......................DNS......
aa3e0 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 ............WAN......DHCP./.PPP.
aa400 a6 86 e8 93 8b e2 80 9d ef bc 8c e5 89 87 e9 80 9a e9 81 8e 44 48 43 50 e6 88 96 50 50 50 e5 9c ....................DHCP...PPP..
aa420 a8 57 41 4e e4 b8 8a e7 8d b2 e5 be 97 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 .WAN............DNS.............
aa440 20 e5 a6 82 e6 9e 9c e6 9c aa e4 bd bf e7 94 a8 e8 a9 b2 e9 81 b8 e9 a0 85 ef bc 88 e6 88 96 e5 ................................
aa460 a6 82 e6 9e 9c e5 9c a8 57 41 4e e4 b8 8a e4 bd bf e7 94 a8 e9 9d 9c e6 85 8b 49 50 e5 9c b0 e5 ........WAN...............IP....
aa480 9d 80 ef bc 89 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 b5 b1 20 .....................%1$s.......
aa4a0 3e 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 e9 a0 81 e9 9d a2 e4 b8 8a e6 89 8b e5 8b >.............%2$s..............
aa4c0 95 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 ...................DNS..........
aa4e0 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 ...DNS..........................
aa500 b9 20 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 33 ......%1$s......:.............%3
aa520 24 73 ef bc 88 e6 88 96 25 32 24 73 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 25 33 24 73 ef bc 8c e5 $s......%2$sDNS.........%3$s....
aa540 a6 82 e6 9e 9c e5 b7 b2 e5 95 9f e7 94 a8 ef bc 89 e4 b8 ad e8 bc b8 e5 85 a5 e7 9a 84 44 4e 53 .............................DNS
aa560 e4 bc ba e6 9c 8d e5 99 a8 e5 b0 87 e7 94 b1 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e5 88 86 e9 ...............DHCP.............
aa580 85 8d e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 44 4e 53 e6 9b b4 e6 96 b0 e7 9a 84 54 54 ..................DNS.........TT
aa5a0 4c e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 44 4e 53 e6 9b L..........................DNS..
aa5c0 b4 e6 96 b0 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 ................................
aa5e0 85 83 e3 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e7 a7 98 e9 91 b0 e5 90 8d e7 a8 b1 e5 90 ab e6 .......DNS......................
aa600 9c 89 e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 44 4e 53 2d ............................DNS-
aa620 4f 2d 4d 61 74 69 63 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc e4 b8 8d e6 ad a3 e7 O-Matic.........................
aa640 a2 ba e3 80 82 20 e5 9c a8 e8 a7 a3 e6 b1 ba e6 ad a4 e5 95 8f e9 a1 8c e4 b9 8b e5 89 8d ef bc ................................
aa660 8c e4 b8 8d e6 9c 83 e5 b0 87 e6 9b b4 e6 96 b0 e5 88 86 e7 99 bc e5 88 b0 e6 9c 8d e5 8b 99 e3 ................................
aa680 80 82 00 e5 b0 9a e4 b8 8d e6 94 af e6 8c 81 e6 8f 90 e4 be 9b e7 9a 84 e5 8b 95 e6 85 8b 44 4e ..............................DN
aa6a0 53 e6 9c 8d e5 8b 99 e3 80 82 00 e6 a9 a2 e5 9c 93 e6 9b b2 e7 b7 9a e7 94 a8 e6 96 bc e5 af 86 S...............................
aa6c0 e9 91 b0 e4 ba a4 e6 8f 9b e3 80 82 20 25 31 24 73 e4 bc ba e6 9c 8d e5 99 a8 e4 bd bf e7 94 a8 .............%1$s...............
aa6e0 45 43 44 53 41 e8 ad 89 e6 9b b8 e6 99 82 ef bc 8c e9 bb 98 e8 aa 8d e4 bd bf e7 94 a8 e4 bc ba ECDSA...........................
aa700 e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 e7 9a 84 e6 9b b2 e7 b7 9a e3 80 82 20 e5 90 a6 e5 89 87 ef ................................
aa720 bc 8c e5 b0 87 e6 8a 8a 73 65 63 70 33 38 34 72 31 e7 95 b6 e4 bd 9c e5 be 8c e5 82 99 e3 80 82 ........secp384r1...............
aa740 00 e7 95 b6 e5 8f af e5 8d 94 e5 95 86 e5 8a a0 e5 af 86 e5 8f 83 e6 95 b8 ef bc 88 4e 43 50 ef ............................NCP.
aa760 bc 89 e6 94 af e6 8c 81 e6 99 82 ef bc 8c e7 94 a8 e6 96 bc e6 95 b8 e6 93 9a e9 80 9a e9 81 93 ................................
aa780 e5 88 86 e7 b5 84 e7 9a 84 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e4 b8 8d e5 8f af e7 94 ................................
aa7a0 a8 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 81 a9 e6 87 89 e7 b5 90 e6 9d 9f e5 80 bc ................................
aa7c0 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 ................................
aa7e0 81 a9 e6 87 89 e8 b5 b7 e5 a7 8b e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 ................................
aa800 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 81 a9 e6 87 89 e5 80 bc e5 bf 85 e9 a0 88 e4 b8 80 e8 ................................
aa820 b5 b7 e8 a8 ad e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 89 87 e6 ae ................................
aa840 b5 e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 ................................
aa860 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e5 80 bc ef bc 8c e5 bf 85 e9 ................................
aa880 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 e9 98 b2 e7 81 ab e7 89 86 e6 ................................
aa8a0 9c 80 e5 a4 a7 e8 a1 a8 e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 ................................
aa8c0 e6 95 b8 e3 80 82 20 00 47 52 45 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 ........GRE.....................
aa8e0 e9 a0 88 e6 98 af 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 ......IPv4......................
aa900 9c b0 e5 9d 80 e7 82 ba 49 50 76 34 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 ........IPv4....GRE.............
aa920 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 ..............IPv6..............
aa940 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 82 ba 49 50 76 36 e3 80 82 00 47 52 45 e9 9a a7 e9 81 ................IPv6....GRE.....
aa960 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 31 32 38 e4 b9 8b e9 96 93 e7 9a 84 ................1...128.........
aa980 e6 95 b4 e6 95 b8 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e6 ..........GRE...................
aa9a0 98 af 31 e5 88 b0 33 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 47 52 45 e9 9a ..1...32...................GRE..
aa9c0 a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 bf 85 ................................
aa9e0 e9 a0 88 e7 82 ba 48 54 54 50 53 e7 99 bb e9 8c 84 e6 8c 87 e5 ae 9a 48 54 54 50 53 e4 bc ba e6 ......HTTPS............HTTPS....
aaa00 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 b9 ab e5 8a a9 e9 a0 81 e9 9d a2 e6 98 af e6 ad ................................
aaa20 a4 e7 94 a8 e6 88 b6 e6 9c 89 e6 ac 8a e8 a8 aa e5 95 8f e7 9a 84 e5 94 af e4 b8 80 e9 a0 81 e9 ................................
aaa40 9d a2 e3 80 82 00 49 43 4d 50 e9 8c af e8 aa a4 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 ......ICMP......................
aaa60 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 49 43 4d 50 e7 ac ac e4 b8 80 e5 80 8b e8 b6 85 e6 99 82 e5 ............ICMP................
aaa80 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 49 47 4d 50 e6 a2 9d e7 9b ae e5 .....................IGMP.......
aaaa0 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e6 96 bc e8 a8 aa e5 95 8f e6 ad ................................
aaac0 a4 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e6 9c ac e5 9c .............IP.................
aaae0 b0 e9 85 8d e7 bd ae e7 9a 84 ef bc 8c e5 8f af e4 bb a5 e9 80 9a e9 81 8e 4e 41 54 e6 88 96 e5 .........................NAT....
aab00 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e8 bd 89 e7 99 bc e3 80 82 20 3c 62 72 20 2f 3e 20 3c 62 72 20 .....................<br./>.<br.
aab20 2f 3e e5 a6 82 e6 9e 9c e6 ad a4 e8 bd 89 e7 99 bc e6 98 af e6 84 8f e5 a4 96 e7 9a 84 ef bc 8c />..............................
aab40 e6 87 89 e8 a9 b2 e8 aa 8d e8 ad 89 e4 b8 ad e9 96 93 e4 ba ba e6 94 bb e6 93 8a e6 b2 92 e6 9c ................................
aab60 89 e7 99 bc e7 94 9f e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af 25 73 e7 9a ...........IP...............%s..
aab80 84 e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 .................IP.............
aaba0 98 af 25 73 e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 e7 9a 84 49 50 e5 ..%s.........................IP.
aabc0 9c b0 e5 9d 80 e6 98 af e7 84 a1 e6 95 88 e7 9a 84 e3 80 82 20 00 49 50 e5 9c b0 e5 9d 80 e5 bf ......................IP........
aabe0 85 e9 a0 88 e5 9c a8 25 73 e5 ad 90 e7 b6 b2 e5 85 a7 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 .......%s.............IP........
aac00 8d e8 83 bd e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 44 48 43 50 e7 af 84 e5 9c 8d e5 85 a7 ...................DHCP.........
aac20 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a ....IP..........................
aac40 84 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e7 af 84 e5 9c 8d .DHCP...........................
aac60 e5 85 a7 e3 80 82 00 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 .......OpenVPN............IP....
aac80 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 49 50 e5 8d 94 e8 ad b0 e7 84 a1 e6 b3 95 ..................IP............
aaca0 e8 ad 98 e5 88 a5 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 20 25 31 24 73 25 32 24 73 25 33 24 73 ....................%1$s%2$s%3$s
aacc0 e8 99 95 e6 aa a2 e6 9f a5 49 50 73 65 63 e7 8b 80 e6 85 8b e3 80 82 00 49 50 73 65 63 e9 9a a7 .........IPsec..........IPsec...
aace0 e9 81 93 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e4 b8 8d e8 83 bd e7 82 ba 49 50 76 36 ............................IPv6
aad00 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 34 e7 b6 b2 .DNS........."%2$s"......IPv4...
aad20 e9 97 9c 22 25 31 24 73 22 20 e3 80 82 00 49 50 76 34 20 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 20 ..."%1$s".....IPv4..............
aad40 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 b6 b2 e9 97 9c e4 b8 8a e3 80 82 '%s'............IPv6............
aad60 00 49 50 76 34 e7 9b a3 e8 a6 96 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 .IPv4......IP.......'%s'........
aad80 a8 e5 9c a8 49 50 76 36 e7 b6 b2 e9 97 9c e4 b8 8a e3 80 82 00 e4 b8 8d e8 83 bd e7 82 ba 49 50 ....IPv6......................IP
aada0 76 34 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 36 e7 v4.DNS........."%2$s"......IPv6.
aadc0 b6 b2 e9 97 9c 22 25 31 24 73 22 e3 80 82 00 49 50 76 36 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 20 ....."%1$s"....IPv6.............
aade0 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 b6 b2 e9 97 9c e4 b8 8a e3 80 82 '%s'............IPv4............
aae00 00 49 50 76 36 20 e7 9b a3 e8 a6 96 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 .IPv6.......IP.......'%s'.......
aae20 94 a8 e5 9c a8 49 50 76 34 e7 b6 b2 e9 97 9c e4 b8 8a e3 80 82 00 4c 32 54 50 e7 94 a8 e6 88 b6 .....IPv4.............L2TP......
aae40 e5 88 97 e8 a1 a8 e5 b7 b2 e8 a2 ab e4 bf ae e6 94 b9 00 4d 41 43 e5 9c b0 e5 9d 80 25 73 e5 b1 ...................MAC......%s..
aae60 ac e6 96 bc e6 9c ac e5 9c b0 e4 bb 8b e9 9d a2 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e5 9c a8 e9 ................................
aae80 80 99 e8 a3 8f e4 bd bf e7 94 a8 e3 80 82 00 25 73 e7 9a 84 4d 52 55 20 e5 bf 85 e9 a0 88 e5 a4 ...............%s...MRU.........
aaea0 a7 e6 96 bc 35 37 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 20 00 4d 53 53 e5 bf 85 e9 a0 ....576.................MSS.....
aaec0 88 e6 98 af e4 bb 8b e6 96 bc 35 37 36 e5 92 8c 36 35 35 33 35 e4 bd 8d e5 85 83 e7 b5 84 e4 b9 ..........576...65535...........
aaee0 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 20 25 32 24 73 ef bc 88 e7 95 b6 e5 89 8d e8 ..................%2$s..........
aaf00 a8 ad e7 bd ae e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 a4 a7 e5 80 bc ef bc 9a 25 33 24 64 ef bc ..........................%3$d..
aaf20 89 e7 9a 84 4d 54 55 20 28 25 31 24 64 29 20 e5 a4 aa e5 a4 a7 e3 80 82 00 25 73 20 e7 9a 84 4d ....MTU.(%1$d)...........%s....M
aaf40 54 55 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc 35 37 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 TU............576...............
aaf60 20 00 4d 54 55 e5 bf 85 e9 a0 88 e5 9c a8 25 64 20 e5 92 8c 20 25 64 20 e5 80 bc e4 b9 8b e9 96 ..MTU.........%d.....%d.........
aaf80 93 e3 80 82 00 56 4c 41 4e e7 9a 84 4d 54 55 e4 b8 8d e8 83 bd e5 a4 a7 e6 96 bc e5 85 b6 e7 88 .....VLAN...MTU.................
aafa0 b6 e4 bb 8b e9 9d a2 e7 9a 84 4d 54 55 e3 80 82 00 4d 58 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ..........MTU....MX.............
aafc0 ad 97 e5 85 83 e3 80 82 20 00 e7 b7 a9 e5 ad 98 e4 b8 ad 52 52 73 65 74 73 ef bc 88 e8 b3 87 e6 ...................RRsets.......
aafe0 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e9 95 b7 ................................
ab000 e7 94 9f e5 ad 98 e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 38 36 34 30 ............................8640
ab020 30 e7 a7 92 ef bc 88 31 e5 a4 a9 ef bc 89 e3 80 82 20 e7 95 b6 e5 85 a7 e9 83 a8 54 54 4c e5 88 0......1...................TTL..
ab040 b0 e6 9c 9f e6 99 82 ef bc 8c e7 b7 a9 e5 ad 98 e5 b0 88 e6 a1 88 e5 b7 b2 e9 81 8e e6 9c 9f e3 ................................
ab060 80 82 20 e9 80 99 e5 8f af e4 bb a5 e5 bc b7 e5 88 b6 e8 a7 a3 e6 9e 90 e5 99 a8 e6 9b b4 e9 a0 ................................
ab080 bb e7 b9 81 e5 9c b0 e6 9f a5 e8 a9 a2 e6 95 b8 e6 93 9a ef bc 8c e8 80 8c e4 b8 8d e4 bf a1 e4 ................................
ab0a0 bb bb ef bc 88 e9 9d 9e e5 b8 b8 e5 a4 a7 ef bc 89 e7 9a 84 54 54 4c e5 80 bc e3 80 82 00 e7 b7 ....................TTL.........
ab0c0 a9 e5 ad 98 e4 b8 ad e7 9a 84 52 52 73 65 74 73 ef bc 88 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 ..........RRsets................
ab0e0 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e9 85 8d e7 bd ae e6 9c 80 e5 b0 8f e7 94 9f e5 ad 98 ................................
ab100 e6 99 82 e9 96 93 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 30 e7 a7 92 e3 80 82 e5 a6 82 e6 .....................0..........
ab120 9e 9c e8 a8 ad e7 bd ae e4 ba 86 e5 b0 8f e7 9a 84 e6 95 b8 e5 80 bc ef bc 8c e5 89 87 e6 95 b8 ................................
ab140 e6 93 9a e8 a2 ab e7 b7 a9 e5 ad 98 e7 9a 84 e6 99 82 e9 96 93 e9 95 b7 e6 96 bc e5 9f 9f e6 89 ................................
ab160 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f e5 9c 96 ef bc 8c e4 b8 a6 e4 b8 94 e5 9b a0 e6 ad a4 e6 ................................
ab180 9f a5 e8 a9 a2 e6 95 b8 e6 93 9a e7 9a 84 e9 87 8f e5 b0 87 e6 b8 9b e5 b0 91 e3 80 82 e6 95 b8 ................................
ab1a0 e5 80 bc e7 82 ba 30 e7 a2 ba e4 bf 9d e7 b7 a9 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e8 ......0.........................
ab1c0 88 87 e5 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f e5 9c 96 e4 b8 80 e8 87 b4 e3 80 82 ................................
ab1e0 e9 81 8e e9 ab 98 e7 9a 84 e5 80 bc e6 9c 83 e5 b0 8e e8 87 b4 e9 ba bb e7 85 a9 ef bc 8c e5 9b ................................
ab200 a0 e7 82 ba e7 b7 a9 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e5 8f af e8 83 bd e8 88 87 e5 ................................
ab220 af a6 e9 9a 9b e6 95 b8 e6 93 9a e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 4e 41 53 e8 ad 98 e5 .........................NAS....
ab240 88 a5 e5 ad 97 e5 bf 85 e9 a0 88 e7 82 ba 33 2d 32 35 33 e5 80 8b e5 ad 97 e5 85 83 ef bc 8c e4 ..............3-253.............
ab260 b8 a6 e4 b8 94 e5 8f aa e6 87 89 e5 8c 85 e5 90 ab 41 53 43 49 49 e5 ad 97 e5 85 83 e3 80 82 00 .................ASCII..........
ab280 4e 41 54 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e8 a6 81 e5 96 9a e9 86 92 e7 NAT.............................
ab2a0 9a 84 e9 9b bb e8 85 a6 e4 b8 ad e7 9a 84 e7 b6 b2 e5 8d a1 e8 a8 ad e5 82 99 e5 bf 85 e9 a0 88 ................................
ab2c0 e6 94 af e6 8c 81 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 ef bc 8c e4 b8 a6 e4 b8 94 e9 80 b2 e8 a1 ................................
ab2e0 8c e4 ba 86 e6 ad a3 e7 a2 ba e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e7 b6 b2 e8 b7 af e3 80 81 42 ...............................B
ab300 49 4f 53 e8 a8 ad e7 bd ae ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 e7 ac ac e4 b8 80 e5 80 8b e8 IOS.............................
ab320 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 85 b6 e4 bb ................................
ab340 96 e5 a4 9a e5 80 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 ................................
ab360 80 82 00 e5 85 b6 e4 bb 96 e5 96 ae e5 80 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ................................
ab380 ba e6 95 b4 e6 95 b8 e3 80 82 00 50 48 41 53 45 31 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a0 88 ...........PHASE1...............
ab3a0 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 50 68 61 73 65 20 32 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 .............Phase.2............
ab3c0 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 50 50 50 6f 45 e6 a2 9d e7 .......................PPPoE....
ab3e0 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 8c 85 e9 95 b7 e5 ba a6 e6 98 ................................
ab400 af e5 b0 87 e6 8d 95 e7 8d b2 e7 9a 84 e6 af 8f e5 80 8b e5 8c 85 e7 9a 84 e4 bd 8d e5 85 83 e7 ................................
ab420 b5 84 e6 95 b8 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 30 ef bc 8c e9 80 99 e5 b0 87 e6 .....................0..........
ab440 8d 95 e7 8d b2 e6 95 b4 e5 80 8b e5 b9 80 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e5 85 b6 e5 a4 a7 ................................
ab460 e5 b0 8f e3 80 82 00 52 41 e4 bc ba e6 9c 8d e5 99 a8 e5 8f af e4 bb a5 e5 8f af e9 81 b8 e5 9c .......RA.......................
ab480 b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 20 e4 bd bf e7 94 a8 ................................
ab4a0 e5 88 86 e8 99 9f e5 ad 97 e5 85 83 e4 bd 9c e7 82 ba e5 88 86 e9 9a 94 e7 ac a6 e8 99 9f e3 80 ................................
ab4c0 82 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 ................................
ab4e0 00 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e7 9a 84 e7 af 84 e5 9c 8d e7 84 a1 ................DHCP............
ab500 e6 95 88 ef bc 88 e7 b5 90 e6 9d 9f e5 9c b0 e5 9d 80 e9 ab 98 e6 96 bc e8 b5 b7 e5 a7 8b e5 9c ................................
ab520 b0 e5 9d 80 ef bc 89 e3 80 82 00 54 43 50 20 46 49 4e e7 ad 89 e5 be 85 e8 b6 85 e6 99 82 e5 80 ...........TCP.FIN..............
ab540 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 54 43 50 e9 97 9c e9 96 89 e8 b6 85 ....................TCP.........
ab560 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 54 43 50 e9 97 9c e9 .........................TCP....
ab580 96 89 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 54 43 ..............................TC
ab5a0 50 e5 bb ba e7 ab 8b e7 9a 84 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 P...............................
ab5c0 95 b8 e3 80 82 00 54 43 50 e7 ac ac e4 b8 80 e5 80 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 ......TCP.......................
ab5e0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 54 43 50 e7 a9 ba e9 96 92 e8 b6 85 ....................TCP.........
ab600 e6 99 82 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 54 43 50 .............................TCP
ab620 e6 89 93 e9 96 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 ................................
ab640 82 00 55 44 50 e7 ac ac e4 b8 80 e5 80 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba ..UDP...........................
ab660 e6 95 b4 e6 95 b8 e3 80 82 00 55 44 50 e5 a4 9a e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 ..........UDP...................
ab680 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 55 44 50 e5 96 ae e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 ............UDP.................
ab6a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 56 49 50 e9 85 8d e7 bd ae e5 b7 b2 e7 b6 93 e6 94 b9 ..............VIP...............
ab6c0 e8 ae 8a 00 56 4c 41 4e e7 9a 84 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e5 bf 85 e9 a0 88 e7 82 ba ....VLAN........................
ab6e0 31 e5 88 b0 37 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 88 86 e9 85 8d e4 bb 1...7...........................
ab700 8b e9 9d a2 e6 99 82 ef bc 8c e7 84 a1 e6 b3 95 e6 9b b4 e6 94 b9 56 4c 41 4e e6 a8 99 e8 ad 98 ......................VLAN......
ab720 e3 80 82 00 56 4c 41 4e e6 a8 99 e8 ad 98 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 34 30 39 34 e4 ....VLAN...............1...4094.
ab740 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 57 50 41 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 ..................WPA...........
ab760 88 e4 bb 8b e6 96 bc 38 e5 88 b0 36 33 e5 80 8b e5 ad 97 e5 85 83 e4 b9 8b e9 96 93 e3 80 82 00 .......8...63...................
ab780 5c e2 80 9c e4 bd bf e7 94 a8 52 61 6d 64 69 73 6b 20 5c e2 80 9d e8 a8 ad e7 bd ae e5 b7 b2 e6 \.........Ramdisk.\.............
ab7a0 9b b4 e6 94 b9 e3 80 82 20 e9 80 99 e5 b0 87 e5 b0 8e e8 87 b4 e9 98 b2 e7 81 ab e7 89 86 5c e5 ..............................\.
ab7c0 9c a8 e4 bf 9d e5 ad 98 e6 96 b0 e8 a8 ad e7 bd ae e5 be 8c e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 ................................
ab7e0 e5 95 9f e5 8b 95 e3 80 82 5c 20 6e 20 5c 20 6e e8 ab 8b e7 a2 ba e8 aa 8d e3 80 82 00 e6 ad a4 .........\.n.\.n................
ab800 e5 ae a2 e6 88 b6 e7 ab af e5 8f af e7 94 a8 e6 96 bc e9 80 a3 e6 8e a5 e5 88 b0 e9 81 a0 e7 a8 ................................
ab820 8b e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 48 54 54 50 e4 bb a3 e7 90 86 e7 9a 84 e5 9c b0 e5 9d 80 .............HTTP...............
ab840 ef bc 8c 25 31 24 73 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e5 8d 94 e8 ...%1$s.........................
ab860 ad b0 e5 bf 85 e9 a0 88 e4 bd bf e7 94 a8 54 43 50 e3 80 82 00 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a ..............TCP...............
ab880 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 ................................
ab8a0 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e6 8e a2 e6 b8 ac e9 96 93 e9 9a ................................
ab8c0 94 e3 80 82 00 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc ................................
ab8e0 e3 80 82 00 e7 94 a8 e6 96 bc e9 a9 97 e8 ad 89 e6 95 b8 e6 93 9a e9 80 9a e9 81 93 e5 88 86 e7 ................................
ab900 b5 84 e7 9a 84 e6 bc 94 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 ................................
ab920 54 4c 53 e5 af 86 e9 91 b0 e6 99 82 e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e5 88 86 e7 b5 84 e3 80 TLS.............................
ab940 82 25 31 24 73 e7 95 b6 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 .%1$s.........AEAD..............
ab960 95 e6 a8 a1 e5 bc 8f ef bc 88 e5 a6 82 41 45 53 2d 47 43 4d ef bc 89 e6 99 82 ef bc 8c e6 ad a4 .............AES-GCM............
ab980 e6 91 98 e8 a6 81 e5 83 85 e7 94 a8 e6 96 bc e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 ef bc 8c 20 25 ...............................%
ab9a0 31 24 73 e5 b0 87 e6 ad a4 e9 9b 86 e8 a8 ad e7 bd ae e7 82 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 1$s..................SHA1.......
ab9c0 9d 9e e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab af e9 83 bd e8 a8 ad e7 bd ae e7 82 ba e5 8c b9 ................................
ab9e0 e9 85 8d e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 aa 8d e5 80 .......SHA1...OpenVPN...........
aba00 bc e3 80 82 00 e7 94 a8 e6 96 bc e9 a9 97 e8 ad 89 e6 95 b8 e6 93 9a e9 80 9a e9 81 93 e5 88 86 ................................
aba20 e7 b5 84 e7 9a 84 e6 bc 94 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c ................................
aba40 a8 54 4c 53 e5 af 86 e9 91 b0 e6 99 82 e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e5 88 86 e7 b5 84 e3 .TLS............................
aba60 80 82 25 31 24 73 e7 95 b6 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 ..%1$s.........AEAD.............
aba80 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e4 be 8b e5 a6 82 41 45 53 2d 47 43 4d ef bc 89 e6 99 82 ef bc .................AES-GCM........
abaa0 8c e6 ad a4 e6 91 98 e8 a6 81 e5 83 85 e7 94 a8 e6 96 bc e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 ef ................................
abac0 bc 8c e8 80 8c e4 b8 8d e6 98 af 20 e6 95 b8 e6 93 9a e9 80 9a e9 81 93 e3 80 82 e4 b8 80 e8 88 ................................
abae0 ac 25 31 24 73 e8 a8 ad e7 bd ae e7 82 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e e4 bc ba e6 9c .%1$s.........SHA1..............
abb00 8d e5 99 a8 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 80 bc e3 80 82 20 53 48 41 31 e6 98 ..........................SHA1..
abb20 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 00 e5 88 a5 e5 90 8d 49 50 .OpenVPN......................IP
abb40 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e9 81 a0 e7 a8 8b e5 b0 ................................
abb60 8d e7 ad 89 e9 ab 94 e5 9c b0 e5 9d 80 e7 9a 84 e7 b3 bb e5 88 97 e3 80 82 00 e5 88 a5 e5 90 8d ................................
abb80 e5 88 97 e8 a1 a8 e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a 00 e5 88 a5 e5 90 8d e4 b8 8d e8 83 bd e4 ................................
abba0 bb a5 70 6b 67 5f e9 96 8b e9 a0 ad e3 80 82 00 e5 88 a5 e5 90 8d 3a 20 25 73 e4 b8 8d e8 83 bd ..pkg_................:.%s......
abbc0 e5 b5 8c e5 a5 97 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 80 91 e4 b8 8d e6 98 af e7 9b b8 e5 90 ................................
abbe0 8c e7 9a 84 e9 a1 9e e5 9e 8b e3 80 82 00 e5 82 99 e4 bb bd e7 b7 a9 e5 ad 98 e6 aa 94 20 25 73 ..............................%s
abc00 e5 b7 b2 e6 90 8d e5 a3 9e ef bc 8c e5 8f 96 e6 b6 88 e9 8f 88 e6 8e a5 e3 80 82 00 e5 b8 b6 e5 ................................
abc20 af ac e9 99 90 e5 88 b6 e5 bf 85 e9 a0 88 e6 98 af e6 ad a3 e5 80 bc e3 80 82 00 25 73 20 e7 9a ...........................%s...
abc40 84 e5 b8 b6 e5 af ac e5 80 bc e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 ................................
abc60 80 82 20 00 e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc e6 ad a4 56 ...............................V
abc80 49 50 00 e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e7 b5 90 e6 9d 9f e5 ad IP..............................
abca0 90 e7 b6 b2 e7 af 84 e5 9c 8d e5 85 a7 e4 bd bf e7 94 a8 e3 80 82 00 e6 82 a8 e7 9a 84 e6 b5 81 ................................
abcc0 e8 a6 bd e5 99 a8 e5 bf 85 e9 a0 88 e6 94 af e6 8c 81 63 6f 6f 6b 69 65 73 e6 89 8d e8 83 bd e7 ..................cookies.......
abce0 99 bb e9 8c 84 e3 80 82 00 e9 80 99 e8 a3 8f e6 8f 90 e4 be 9b e7 9a 84 e5 8a 9f e8 83 bd e6 98 ................................
abd00 af e5 8d b1 e9 9a aa e7 9a 84 ef bc 8c e6 b2 92 e6 9c 89 e6 94 af e6 8c 81 e3 80 82 20 e4 bd bf ................................
abd20 e7 94 a8 e5 ae 83 e5 80 91 e8 87 aa e5 b7 b1 e6 89 bf e6 93 94 e9 a2 a8 e9 9a aa ef bc 81 00 e5 ................................
abd40 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 b8 8d e8 83 bd e5 9c a8 e4 bb 8b e9 9d a2 ef bc 85 25 31 24 .............................%1$
abd60 73 20 e4 b8 8a e4 bd bf e7 94 a8 ef bc 8c e5 ae 83 e5 b7 b2 e7 b6 93 e5 9c a8 20 25 32 24 73 20 s..........................%2$s.
abd80 e5 af a6 e4 be 8b e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 ................................
abda0 b8 8d e8 83 bd e4 bd bf e7 94 a8 e4 bb 8b e9 9d a2 25 73 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e6 .................%s.............
abdc0 98 af e7 b6 b2 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 00 e8 ad 89 e6 9b b8 e6 a8 ................................
abde0 a1 e6 95 b8 e8 88 87 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e6 a8 a1 e6 95 b8 e4 b8 8d e5 8c b9 e9 ................................
abe00 85 8d e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e5 ................................
abe20 bf 85 e9 a0 88 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 e7 94 9f ................................
abe40 e6 95 88 e3 80 82 00 e5 bf 85 e9 a0 88 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 ................................
abe60 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a0 88 e6 87 89 e7 94 a8 e6 9b b4 e6 94 ................................
abe80 b9 e6 89 8d e8 83 bd e7 94 9f e6 95 88 e3 80 82 00 e5 91 bd e4 bb a4 27 25 31 24 73 27 e8 bf 94 .......................'%1$s'...
abea0 e5 9b 9e e9 80 80 e5 87 ba e4 bb a3 e7 a2 bc 20 27 25 32 24 64 27 ef bc 8c e8 bc b8 e5 87 ba e6 ................'%2$d'..........
abec0 98 af 20 27 25 33 24 73 27 20 00 e5 96 ae e4 bd 8d e5 ad 97 e4 b8 b2 e5 b0 b1 e5 83 8f e4 b8 80 ...'%3$s'.......................
abee0 e5 80 8b e5 af 86 e7 a2 bc ef bc 8c e9 99 90 e5 88 b6 e5 90 91 e7 9f a5 e9 81 93 e5 96 ae e4 bd ................................
abf00 8d e5 ad 97 e4 b8 b2 e7 9a 84 e4 b8 bb e6 a9 9f e6 9f a5 e8 a9 a2 53 4e 4d 50 e7 9a 84 e8 a8 aa ......................SNMP......
abf20 e5 95 8f e3 80 82 20 e6 9c 89 e5 be 88 e5 a4 a7 e7 9a 84 e4 bd bf e7 94 a8 e5 83 b9 e5 80 bc ef ................................
abf40 bc 8c e5 8f af e4 bb a5 e9 98 b2 e6 ad a2 e6 9c aa e7 b6 93 e6 8e 88 e6 ac 8a e7 9a 84 e8 b3 87 ................................
abf60 e8 a8 8a e6 b4 a9 e9 9c b2 e3 80 82 00 e9 85 8d e7 bd ae e5 8d 80 e5 9f 9f e5 b7 b2 e6 81 a2 e5 ................................
abf80 be a9 ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 87 8d e6 96 b0 ................................
abfa0 e5 95 9f e5 8b 95 e3 80 82 00 e7 84 a1 e6 b3 95 e9 82 84 e5 8e 9f e9 85 8d e7 bd ae ef bc 88 e6 ................................
abfc0 aa 94 e4 b8 8a e5 82 b3 e9 8c af e8 aa a4 ef bc 89 e3 80 82 00 e7 84 a1 e6 b3 95 e6 81 a2 e5 be ................................
abfe0 a9 e9 85 8d e7 bd ae e6 aa 94 00 e7 95 b6 e5 95 9f e7 94 a8 e8 a8 bb e9 8a b7 e5 bd 88 e5 87 ba ................................
ac000 e7 aa 97 e5 8f a3 e6 99 82 ef bc 8c e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e6 ad a4 e8 99 95 e4 b8 ................................
ac020 8a e5 82 b3 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 aa 94 e7 9a 84 e5 85 a7 e5 ae b9 e3 80 82 .......HTML./.PHP...............
ac040 00 e7 95 b6 e7 99 bc e7 94 9f e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e9 8c af e8 aa a4 e6 99 82 ef ................................
ac060 bc 8c e5 b0 87 e9 a1 af e7 a4 ba e6 ad a4 e8 99 95 e4 b8 8a e5 82 b3 e7 9a 84 48 54 4d 4c 20 2f ..........................HTML./
ac080 20 50 48 50 e6 aa 94 e7 9a 84 e5 85 a7 e5 ae b9 e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e5 8c 85 .PHP............................
ac0a0 e6 8b ac e2 80 9c 24 20 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 20 24 e2 80 9d e3 80 82 e5 a6 ......$.PORTAL_MESSAGE.$........
ac0c0 82 e6 9e 9c e6 9c 89 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e5 ae 83 e5 b0 87 e8 .......RADIUS...................
ac0e0 a2 ab e4 be 86 e8 87 aa 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e9 8c af e8 aa a4 ........RADIUS..................
ac100 e6 88 96 e6 87 89 e7 ad 94 e6 b6 88 e6 81 af e6 9b bf e6 8f 9b e3 80 82 00 e9 bb 98 e8 aa 8d e6 ................................
ac120 83 85 e6 b3 81 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 e6 ad a4 ................................
ac140 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 49 50 e4 bd 9c e7 82 ba e7 b6 b2 e9 97 9c e3 80 82 20 e5 a6 ............IP..................
ac160 82 e6 9e 9c e9 80 99 e4 b8 8d e6 98 af e7 b6 b2 e8 b7 af e7 9a 84 e6 ad a3 e7 a2 ba e7 b6 b2 e9 ................................
ac180 97 9c ef bc 8c e8 ab 8b e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e5 82 99 e7 94 a8 e7 b6 b2 ................................
ac1a0 e9 97 9c e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 ................................
ac1c0 98 b2 e7 81 ab e7 89 86 e4 b8 8a e9 80 99 e5 80 8b e4 bb 8b e9 9d a2 e7 9a 84 49 50 e4 bd 9c e7 ..........................IP....
ac1e0 82 ba e7 b6 b2 e9 97 9c e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e5 88 86 e9 85 8d e7 b6 ................................
ac200 b2 e9 97 9c ef bc 8c e8 ab 8b e4 bf 9d e7 95 99 e7 a9 ba e7 99 bd e3 80 82 00 e9 80 99 e5 80 8b ................................
ac220 e7 b3 bb e7 b5 b1 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e7 a8 b1 e4 bd ................................
ac240 9c e7 82 ba e9 bb 98 e8 aa 8d e5 9f 9f e7 9a 84 e5 90 8d e7 a8 b1 e7 94 b1 44 48 43 50 e6 8f 90 .........................DHCP...
ac260 e4 be 9b e3 80 82 e5 9c a8 e9 80 99 e8 a3 8f e4 bd a0 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 ................................
ac280 80 e5 80 8b e5 82 99 e7 94 a8 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e7 a8 b1 e3 ................................
ac2a0 80 82 00 e9 bb 98 e8 aa 8d e7 82 ba e4 bd bf e7 94 a8 e6 ad a4 e7 b3 bb e7 b5 b1 e7 9a 84 e5 8a ................................
ac2c0 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bd 9c e7 82 ba 44 48 43 50 e6 8f 90 e4 be 9b ......................DHCP......
ac2e0 e7 9a 84 e9 bb 98 e8 aa 8d e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 20 e5 ................................
ac300 9c a8 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 82 99 e7 94 a8 e5 8a 9f e8 83 bd ................................
ac320 e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 00 e9 bb 98 e8 aa 8d e7 9a 84 e7 a7 9f e7 b4 84 e6 ................................
ac340 99 82 e9 96 93 e8 87 b3 e5 b0 91 36 30 e7 a7 92 e3 80 82 00 e9 bb 98 e8 aa 8d e5 84 aa e5 8c 96 ...........60...................
ac360 e6 bc 94 e7 ae 97 e6 b3 95 00 e9 bb 98 e8 aa 8d e7 ab af e5 8f a3 e7 82 ba 31 36 36 ef bc 8c e5 .........................166....
ac380 a6 82 e6 9e 9c e5 ae a2 e6 88 b6 e7 ab af e9 9b bb e8 85 a6 e9 9c 80 e8 a6 81 e5 be 9e e5 a4 9a ................................
ac3a0 e5 80 8b 4f 70 65 6e 56 50 4e e9 8f 88 e8 b7 af e4 b8 ad e9 81 b8 e6 93 87 ef bc 8c e8 ab 8b e6 ...OpenVPN......................
ac3c0 8c 87 e5 ae 9a e4 b8 8d e5 90 8c e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 bb ba e8 ad b0 e5 9c ................................
ac3e0 a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b e4 bd bf e7 94 a8 e9 bb 98 e8 aa 8d e8 ................................
ac400 a8 ad e7 bd ae e3 80 82 20 e4 bd 86 e6 98 af e5 a6 82 e6 9e 9c e6 9b b4 e6 94 b9 e8 a8 ad e7 bd ................................
ac420 ae ef bc 8c e8 ab 8b e9 81 b5 e5 ae 88 e4 bb a5 e4 b8 8b e9 99 90 e5 88 b6 ef bc 9a 00 e8 88 87 ................................
ac440 e7 8f be e6 9c 89 e8 a8 98 e9 8c 84 e7 9a 84 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e7 af 84 e5 9c ................................
ac460 8d e9 87 8d e7 96 8a e3 80 82 00 e8 a9 b2 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ................................
ac480 e5 8f aa e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e5 ad 97 e5 85 83 41 5a ef bc 8c 30 2d 39 ef bc 8c .....................AZ...0-9...
ac4a0 27 20 2d 20 27 e5 92 8c 20 27 2e 27 2e 00 e6 a2 9d e7 9b ae e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa '.-.'....'.'....................
ac4c0 e9 99 a4 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c e7 9b ae ..........IP.......(%1$s).......
ac4e0 e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c ...IP.......(%2$s)..............
ac500 e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d .........................IP.....
ac520 80 20 28 25 31 24 73 29 20 e5 92 8c e5 85 a7 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 ..(%1$s)..........IP.......(%2$s
ac540 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 )...............................
ac560 00 e5 ad 97 e6 ae b5 20 25 73 20 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 00 e5 ad ........%s......................
ac580 97 e6 ae b5 20 25 73 20 e6 98 af e5 bf 85 e9 a0 88 e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 31 24 73 .....%s....................'%1$s
ac5a0 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e5 96 ae e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 20 25 32 '.............................%2
ac5c0 24 73 20 43 49 44 52 e7 af 84 e5 9c 8d e3 80 82 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf $s.CIDR................'%1$s'...
ac5e0 85 e9 a0 88 e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 .......................%2$s.CIDR
ac600 e7 af 84 e5 9c 8d ef bc 8c e7 94 a8 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e3 80 82 00 e5 ad 97 e6 ................................
ac620 ae b5 20 27 25 73 27 20 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 00 e5 ad 97 e6 ae ...'%s'.........................
ac640 b5 20 27 25 73 27 20 e6 98 af e5 bf 85 e9 a0 88 e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 73 27 e5 bf ..'%s'....................'%s'..
ac660 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 8a ...................IP...........
ac680 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 ad 97 e6 ae b5 27 25 73 27 20 e5 ..........................'%s'..
ac6a0 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e7 af 84 ................................
ac6c0 e5 9c 8d e5 be 9e 30 e5 88 b0 36 35 35 33 35 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e4 bd b5 e7 ......0...65535.................
ac6e0 99 bc e9 80 a3 e6 8e a5 e2 80 9d e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 ad 97 e3 80 82 20 00 e5 ................................
ac700 ad 97 e6 ae b5 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 .....'DNS...........1'..........
ac720 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad ..................IP............
ac740 97 e6 ae b5 20 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 31 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 .....'DNS..........1'...........
ac760 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ..........IPv4...IPv6...........
ac780 ae b5 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 32 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 ..'DNS..........2'..............
ac7a0 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 .............IP.................
ac7c0 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 32 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 'DNS..........2'................
ac7e0 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 20 27 44 .....IPv4...IPv6..............'D
ac800 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 33 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 NS..........3'..................
ac820 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e ..........IP.................'DN
ac840 53 20 e4 bc ba e6 9c 8d e5 99 a8 33 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 S..........3'...................
ac860 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e4 ..IPv4...IPv6.............'DNS..
ac880 bc ba e6 9c 8d e5 99 a8 34 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 ........4'......................
ac8a0 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e4 bc ba .....IP.................'DNS....
ac8c0 e6 9c 8d e5 99 a8 34 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 ......4'.....................IPv
ac8e0 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e6 8f 8f e8 bf b0 e6 80 a7 e5 90 8d e7 a8 b1 e5 8c 4...IPv6........................
ac900 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 8f af ................................
ac920 e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 e2 80 9d e5 8c 85 e5 90 ................................
ac940 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 8f af e5 88 86 ................................
ac960 e8 be a8 e5 90 8d e7 a8 b1 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 e2 80 9d e5 8c ................................
ac980 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 ...........................'NTP.
ac9a0 e4 bc ba e6 9c 8d e5 99 a8 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c .........1'.....................
ac9c0 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e4 bc .......IP................'NTP...
ac9e0 ba e6 9c 8d e5 99 a8 32 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 .......2'.......................
aca00 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e4 bc ba e6 ....IP.................'NTP.....
aca20 9c 8d e5 99 a8 33 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 .....3'.........................
aca40 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e4 bc ba e6 9c 8d e5 ..IP................'NTP........
aca60 99 a8 34 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 ..4'............................
aca80 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 65 74 42 49 4f 53 20 e6 95 b8 e6 IP.................'NetBIOS.....
acaa0 93 9a e5 88 86 e4 bd 88 e4 bc ba e6 9c 8d e5 99 a8 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab .................1'.............
acac0 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae ...............IP...............
acae0 b5 e2 80 9c e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e2 80 9d e7 84 a1 e6 95 88 00 e5 ad 97 e6 ae b5 ................................
acb00 e2 80 9c 54 4c 53 e5 af 86 e9 91 b0 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f e2 80 9d e7 84 a1 e6 95 ...TLS..........................
acb20 88 00 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 91 b0 e2 80 9d e7 84 a1 e6 95 88 00 e5 ad ...........TLS..................
acb40 97 e6 ae b5 20 27 e6 8b 93 e6 92 b2 27 20 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e7 9a 84 e9 81 b8 .....'......'...................
acb60 e6 93 87 00 e5 ad 97 e6 ae b5 20 27 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 31 27 20 e5 bf 85 ...........'WINS..........1'....
acb80 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
acba0 e3 80 82 00 e5 ad 97 e6 ae b5 27 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 32 27 20 e5 bf 85 e9 ..........'WINS..........2'.....
acbc0 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
acbe0 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 70 ...............................p
acc00 66 73 65 6e 73 65 e9 98 b2 e7 81 ab e7 89 86 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b fsense..........................
acc20 95 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ................................
acc40 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e7 8f be e5 9c a8 e5 9c a8 e5 be 8c e8 ................................
acc60 87 ba e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 e5 8f ................................
acc80 af e8 aa bf e5 8f 83 e6 95 b8 e5 b7 b2 e6 94 b9 e8 ae 8a e3 80 82 00 e6 81 a2 e5 be a9 e9 85 8d ................................
acca0 e7 bd ae e5 be 8c ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e5 b0 87 e9 87 8d e6 96 b0 e5 95 9f e5 8b ................................
accc0 95 e3 80 82 00 e7 ac ac e4 b8 80 e5 80 8b ef bc 88 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e6 9c 80 ................................
acce0 e9 ab 98 ef bc 89 e5 95 9f e7 94 a8 e7 9a 84 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 e5 b0 87 .....................IP.........
acd00 e7 94 a8 e6 96 bc e6 aa a2 e6 9f a5 e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 8b 99 e7 9a 84 49 50 ..................DNS.........IP
acd20 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 a6 e5 95 9f e7 94 a8 e5 85 b7 e6 9c 89 e2 80 9c e4 bd bf e7 94 ................................
acd40 a8 e5 85 ac e5 85 b1 49 50 e2 80 9d e9 81 b8 e9 a0 85 e7 9a 84 52 46 43 20 32 31 33 36 e6 a2 9d .......IP............RFC.2136...
acd60 e7 9b ae e3 80 82 00 e5 9b ba e5 ae 9a e9 81 b8 e9 a0 85 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc e5 ................................
acd80 a4 a7 e8 9e a2 e5 b9 95 e3 80 82 00 e7 84 a1 e6 b3 95 e5 be 9e 25 32 24 73 e8 ae 80 e5 8f 96 25 .....................%2$s......%
acda0 31 24 73 e7 9a 84 e4 bb a5 e4 b8 8b e6 aa 94 00 e6 aa a2 e6 b8 ac e5 88 b0 e4 bb a5 e4 b8 8b e8 1$s.............................
acdc0 bc b8 e5 85 a5 e9 8c af e8 aa a4 ef bc 9a 00 e4 bb a5 e4 b8 8b e8 a8 b1 e5 8f af e6 ac 8a e6 9c ................................
acde0 89 e6 95 88 e5 9c b0 e7 82 ba e7 b5 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b6 e6 8f 90 e4 be 9b e7 ................................
ace00 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e5 88 a5 e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a ef bc 8c ................................
ace20 e5 9b a0 e7 82 ba e7 94 a8 e6 88 b6 e5 8f af e4 bb a5 e8 a8 aa e5 95 8f e5 9f b7 e8 a1 8c e5 b8 ................................
ace40 b8 e8 a6 8f e5 91 bd e4 bb a4 ef bc 8c e7 b7 a8 e8 bc af e7 b3 bb e7 b5 b1 e6 aa 94 ef bc 8c e4 ................................
ace60 bf ae e6 94 b9 e7 94 a8 e6 88 b6 ef bc 8c e6 9b b4 e6 94 b9 e5 af 86 e7 a2 bc e6 88 96 e9 a1 9e ................................
ace80 e4 bc bc e5 85 a7 e5 ae b9 ef bc 9a 00 e4 bb a5 e4 b8 8b e8 a8 b1 e5 8f af e6 ac 8a e5 af a6 e9 ................................
acea0 9a 9b e7 82 ba e7 94 a8 e6 88 b6 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a ................................
acec0 e8 a8 aa e5 95 8f ef bc 8c e8 ab 8b e8 ac b9 e6 85 8e e6 b7 bb e5 8a a0 ef bc 9a 00 e6 9b b4 e6 ................................
acee0 96 b0 e4 bf 9d e7 95 99 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 e6 ....................RFC.1918....
acf00 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 ...........IANA.........IP......
acf20 e5 88 97 e8 a1 a8 e7 9a 84 e9 a0 bb e7 8e 87 e3 80 82 00 e8 a9 b2 e6 a9 9f e5 99 a8 e5 b0 87 e5 ................................
acf40 bb a3 e6 92 ad e7 9a 84 e9 a0 bb e7 8e 87 e3 80 82 20 30 e8 a1 a8 e7 a4 ba e9 80 9a e5 b8 b8 e6 ..................0.............
acf60 98 af e4 b8 bb e7 af 80 e9 bb 9e e3 80 82 20 e5 90 a6 e5 89 87 ef bc 8c e9 9b 86 e7 be a4 e4 b8 ................................
acf80 ad e5 85 a9 e5 80 8b e5 80 bc e7 9a 84 e6 9c 80 e4 bd 8e e7 b5 84 e5 90 88 e7 a2 ba e5 ae 9a e4 ................................
acfa0 b8 bb e7 af 80 e9 bb 9e e3 80 82 00 e7 b6 b2 e9 97 9c 22 25 31 24 73 22 e8 88 87 e7 b6 b2 e8 b7 .................."%1$s"........
acfc0 af 22 25 32 24 73 22 e6 98 af e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e6 97 8f e3 80 82 00 ."%2$s".........................
acfe0 e7 b6 b2 e9 97 9c 20 22 25 73 22 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e7 b6 93 e5 ad 98 e5 ......."%s"...IP................
ad000 9c a8 e3 80 82 00 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 81 b8 e5 ae ..................%s............
ad020 9a e4 bb 8b e9 9d a2 e7 9a 84 e5 ad 90 e7 b6 b2 e4 b9 8b e4 b8 80 e3 80 82 00 e7 b6 b2 e9 97 9c ................................
ad040 e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 81 b8 e5 ae 9a e4 bb 8b e9 9d a2 e7 9a 84 e5 ad ......%s........................
ad060 90 e7 b6 b2 e5 85 a7 e3 80 82 00 e7 b6 b2 e9 97 9c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ................................
ad080 e3 80 82 20 00 e7 b6 b2 e9 97 9c e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e8 b7 af e7 94 b1 ................................
ad0a0 e6 b2 92 e6 9c 89 e3 80 82 20 e5 bf 85 e9 a0 88 e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 e6 89 8d e8 ................................
ad0c0 83 bd e9 81 b8 e6 93 87 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e7 b6 b2 e9 97 9c e3 80 82 00 e7 b6 ................................
ad0e0 b2 e9 97 9c 22 25 73 22 e7 9a 84 e5 90 8d e7 a8 b1 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 ...."%s"........................
ad100 00 e7 b6 b2 e9 97 9c 3a 20 25 73 20 e7 84 a1 e6 95 88 ef bc 8c e4 b8 8d e4 bd bf e7 94 a8 e5 ae .......:.%s.....................
ad120 83 e3 80 82 00 e7 94 9f e6 88 90 e7 9a 84 e9 85 8d e7 bd ae e6 aa 94 e7 84 a1 e6 b3 95 e8 a7 a3 ................................
ad140 e6 9e 90 e3 80 82 20 e8 ab 8b e6 9b b4 e6 ad a3 e4 bb a5 e4 b8 8b e9 8c af e8 aa a4 ef bc 9a 00 ................................
ad160 47 49 46 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e7 82 ba 49 50 GIF...........................IP
ad180 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 82 ba v4..............................
ad1a0 49 50 76 34 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 IPv4....GIF.....................
ad1c0 e9 a0 88 e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 ......IPv6......................
ad1e0 9c b0 e5 9d 80 e7 82 ba 49 50 76 36 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 ........IPv6....GIF.............
ad200 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 31 e5 92 8c 31 32 38 e4 b9 8b e9 96 93 e7 9a 84 e6 95 ..............1...128...........
ad220 b4 e6 95 b8 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e6 98 af ........GIF.....................
ad240 31 e5 88 b0 33 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 47 49 46 e9 9a a7 e9 1...32...................GIF....
ad260 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e7 b5 84 e5 90 ................................
ad280 8d e7 a8 b1 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b8 e5 ad 97 e7 b5 90 e5 b0 be e3 80 82 00 e7 b5 84 ................................
ad2a0 e5 90 8d e9 95 b7 e5 ba a6 e8 b6 85 e9 81 8e 31 36 e5 80 8b e5 ad 97 e5 85 83 e3 80 82 00 e9 ab ...............16...............
ad2c0 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba 31 30 30 e6 88 96 e6 9b b4 e5 ......................100.......
ad2e0 b0 8f e3 80 82 00 e9 ab 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 ................................
ad300 b8 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba ................................
ad320 e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 ................................
ad340 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 ................................
ad360 88 e5 a4 a7 e6 96 bc e4 bd 8e e5 bb b6 e9 81 b2 e9 96 be e5 80 bc 00 e9 ab 98 e5 bb b6 e9 81 b2 ................................
ad380 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 9f e5 ................................
ad3a0 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e9 ab 98 e6 96 bc e4 bd 8e e4 b8 9f e5 8c 85 e9 96 be ................................
ad3c0 e5 80 bc 00 e4 b8 bb e6 a9 9f e5 90 8d e5 90 ab e6 9c 89 e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 ................................
ad3e0 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e5 85 83 41 5a ..............................AZ
ad400 20 2c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd .,0-9...'.-.'...................
ad420 e5 8c 85 e5 90 ab e5 ad 97 e5 85 83 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 ............A-Z...0-9...'.-.'...
ad440 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e9 96 8b e9 a0 ad e6 88 96 e7 .................-..............
ad460 b5 90 e5 b0 be e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad ................................
ad480 97 e5 85 83 41 2d 5a ef bc 8c 30 2d 39 ef bc 8c 27 5f 27 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ....A-Z...0-9...'_'...'.-.'.....
ad4a0 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e9 96 8b e9 a0 ad e6 88 96 e7 b5 90 ...............-................
ad4c0 e5 b0 be e3 80 82 00 e6 a0 b9 e6 93 9a 52 46 43 39 35 32 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e4 .............RFC952.............
ad4e0 b8 8d e8 83 bd e4 bb a5 e9 80 a3 e5 ad 97 e5 85 83 e7 b5 90 e5 b0 be 00 e4 b8 bb e6 a9 9f e5 90 ................................
ad500 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d ................................
ad520 e8 a2 ab e9 98 bb e6 ad a2 e6 9b b4 e6 96 b0 e3 80 82 00 e5 82 b3 e9 81 9e e7 9a 84 e4 b8 bb e6 ................................
ad540 a9 9f e5 90 8d e7 84 a1 e6 b3 95 e8 88 87 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d ................................
ad560 e5 8b 99 e5 8c b9 e9 85 8d e3 80 82 20 e6 9c 8d e5 8b 99 e5 ad 97 e6 ae b5 e5 9c a8 e8 bf 94 e5 ................................
ad580 9b 9e e4 bb a3 e7 a2 bc e4 b8 ad e5 b0 87 e7 82 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a ................................
ad5a0 84 e4 b8 bb e6 a9 9f e5 90 8d e4 b8 8d e6 98 af e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 ................................
ad5c0 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 28 46 51 44 4e 29 e3 80 82 46 51 44 4e e6 98 af e6 8c ..............(FQDN)...FQDN.....
ad5e0 87 e4 b8 bb e6 a9 9f e5 90 8d e5 8a a0 e4 b8 8a e5 85 a8 e8 b7 af e5 be 91 ef bc 8c e5 85 a8 e8 ................................
ad600 b7 af e5 be 91 e4 b8 ad e5 88 97 e5 87 ba e4 ba 86 e5 ba 8f e5 88 97 e4 b8 ad e6 89 80 e6 9c 89 ................................
ad620 e5 9f 9f e6 88 90 e5 93 a1 ef bc 8c e6 98 af e4 b8 bb e6 a9 9f e5 90 8d e7 9a 84 e4 b8 80 e7 a8 ................................
ad640 ae e5 ae 8c e5 85 a8 e8 a1 a8 e7 a4 ba e5 bd a2 e5 bc 8f e3 80 82 00 e8 ad 98 e5 88 a5 e5 ad 97 ................................
ad660 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 20 00 e7 a9 ba e9 96 92 e8 b6 85 ................................
ad680 e6 99 82 e8 87 b3 e5 b0 91 e7 82 ba 31 e5 88 86 e9 90 98 e3 80 82 00 e7 a9 ba e9 96 92 e8 b6 85 ............1...................
ad6a0 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 e7 ................................
ad6c0 82 ba e6 af 8f e5 80 8b e5 a5 97 e6 8e a5 e5 ad 97 e5 88 97 e5 87 ba e7 9a 84 e8 b3 87 e8 a8 8a ................................
ad6e0 e6 98 af ef bc 9a 00 e4 bb 8b e9 9d a2 27 25 32 24 73 27 20 e4 b8 8a e7 9a 84 e4 bb 8b e9 9d a2 .............'%2$s'.............
ad700 49 50 76 34 20 27 25 31 24 73 27 20 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e5 85 ac e5 85 b1 e7 9a IPv4.'%1$s'.....................
ad720 84 ef bc 8c e4 b8 8d e8 83 bd e9 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e4 bb 8b e9 9d a2 ................6RD.............
ad740 27 25 32 24 73 27 e4 b8 8a e7 9a 84 e4 bb 8b e9 9d a2 49 50 76 34 20 27 25 31 24 73 27 e5 9c b0 '%2$s'............IPv4.'%1$s'...
ad760 e5 9d 80 e7 84 a1 e6 95 88 ef bc 8c e6 9c aa e9 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e7 .....................6RD........
ad780 82 ba 56 49 50 e9 81 b8 e6 93 87 e7 9a 84 e4 bb 8b e9 9d a2 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae ..VIP...........................
ad7a0 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd IPv4...IPv6.....................
ad7c0 e7 94 a8 e4 bd 9c 56 49 50 e7 9a 84 e7 88 b6 e7 af 80 e9 bb 9e e3 80 82 00 e4 bb 8b e9 9d a2 e9 ......VIP.......................
ad7e0 85 8d e7 bd ae e4 bf ae e6 94 b9 e6 88 90 e5 8a 9f e3 80 82 00 e4 bb 8b e9 9d a2 e6 8f 8f e8 bf ................................
ad800 b0 e4 b8 8d e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e6 95 b8 e5 ad 97 e3 80 82 00 e4 bb 8b e9 9d a2 ................................
ad820 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e9 96 8b e9 a0 ad 00 e4 bb 8b e9 9d a2 ...............pkg_.............
ad840 e9 85 8d e7 bd ae e4 ba 86 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e4 bd 87 e5 88 97 e3 80 ................................
ad860 82 0a e8 ab 8b e5 88 aa e9 99 a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e4 bd 87 ................................
ad880 e5 88 97 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e4 bb 8b e9 9d a2 e6 98 af e7 b6 b2 e6 ................................
ad8a0 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 ab 8b e5 85 88 e5 be 9e e7 b6 b2 e6 a9 8b ................................
ad8c0 e4 b8 8a e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e4 bb 8b e9 9d a2 e6 98 af e4 b8 80 e5 80 8b 47 ...............................G
ad8e0 49 46 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 ab 8b e5 85 88 e5 be 9e IF..............................
ad900 47 49 46 e9 9a a7 e9 81 93 e4 b8 8a e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e4 bb 8b e9 9d a2 e6 GIF.............................
ad920 98 af e4 b8 80 e5 80 8b 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c ........GRE.....................
ad940 e8 ab 8b e5 85 88 e5 be 9e 47 52 45 e9 9a a7 e9 81 93 e4 b8 8a e5 88 aa e9 99 a4 e5 ae 83 e3 80 .........GRE....................
ad960 82 00 e4 bb 8b e9 9d a2 e6 98 af e7 b5 84 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 ab 8b ................................
ad980 e5 be 9e e7 b5 84 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e5 bf 85 e9 a0 88 e9 87 8d e6 ................................
ad9a0 96 b0 e5 88 86 e9 85 8d e8 a9 b2 e4 bb 8b e9 9d a2 e4 bb a5 e9 85 8d e7 bd ae e7 82 ba 20 25 73 ..............................%s
ad9c0 e3 80 82 00 e9 9b a2 e9 96 8b e9 98 b2 e7 81 ab e7 89 86 e6 99 82 e5 8c b9 e9 85 8d e6 b5 81 e9 ................................
ad9e0 87 8f e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 ................................
ada00 81 e4 b8 8b ef bc 8c e9 80 99 e6 98 af e2 80 9c 57 41 4e e2 80 9d e6 88 96 e5 8f a6 e4 b8 80 e5 ................WAN.............
ada20 80 8b e5 a4 96 e9 83 a8 e9 80 a3 e6 8e a5 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 4f 70 65 6e 56 ...........................OpenV
ada40 50 4e e5 b0 87 e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e7 9a 84 e4 bb 8b PN..............................
ada60 e9 9d a2 e6 88 96 e8 99 9b e6 93 ac 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb 8b e9 9d a2 e4 bd ............IP..................
ada80 87 e5 88 97 e5 b0 87 e5 bc b7 e5 88 b6 e7 82 ba e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 00 e5 b0 87 ................................
adaa0 e6 a9 8b e6 8e a5 e6 ad a4 54 41 50 e5 af a6 e4 be 8b e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 20 e9 .........TAP....................
adac0 80 99 e4 b8 8d e6 98 af e8 87 aa e5 8b 95 e5 ae 8c e6 88 90 e7 9a 84 e3 80 82 20 e5 bf 85 e9 a0 ................................
adae0 88 e5 88 86 e9 85 8d e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 a6 e5 88 86 e5 88 a5 e5 89 b5 e5 bb ba e6 ................................
adb00 a9 8b e6 8e a5 e3 80 82 20 e6 ad a4 e8 a8 ad e7 bd ae e6 8e a7 e5 88 b6 4f 70 65 6e 56 50 4e e7 ........................OpenVPN.
adb20 82 ba e7 b6 b2 e6 a9 8b e4 bd bf e7 94 a8 e7 9a 84 e7 8f be e6 9c 89 49 50 e5 9c b0 e5 9d 80 e5 .......................IP.......
adb40 92 8c e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e3 80 82 20 e5 b0 87 e6 ad a4 e8 a8 ad e7 bd ae e7 82 ................................
adb60 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e5 b0 87 e5 b0 8e e8 87 b4 e4 b8 8b e9 ba b5 e7 9a 84 e4 bc ba ....none........................
adb80 e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e8 a8 ad e7 bd ae e8 a2 ab e5 bf bd e7 95 a5 e3 ............DHCP................
adba0 80 82 00 e7 94 a8 e6 96 bc e7 99 bc e8 b5 b7 e6 ad a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ..................OpenVPN.......
adbc0 ab af e9 80 a3 e6 8e a5 e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e4 bb 8b e9 9d a2 00 e4 bb 8b e9 9d ................................
adbe0 a2 e5 b0 87 e5 88 86 e9 85 8d e5 a6 82 e4 b8 8b ef bc 9a 00 e5 85 a7 e9 83 a8 49 50 e5 9c b0 e5 ..........................IP....
adc00 9d 80 20 28 25 31 24 73 29 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 ...(%1$s).........IP.......(%2$s
adc20 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 )...............................
adc40 00 e4 bb 8b e9 9d a2 25 31 24 73 20 e4 b8 8a e7 84 a1 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d .......%1$s.............MAC.....
adc60 80 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 e5 b7 b2 e8 a2 ab e8 87 aa e5 ..(ff:ff:ff:ff:ff:ff)...........
adc80 8b 95 e6 9b bf e6 8f 9b e7 82 ba 20 25 32 24 73 00 e4 bb a5 e5 8d 81 e5 85 ad e9 80 b2 e5 88 b6 ............%2$s................
adca0 e6 a0 bc e5 bc 8f e5 a1 ab e5 85 85 e7 9a 84 e5 93 88 e5 b8 8c e6 bc 94 e7 ae 97 e6 b3 95 e7 9a ................................
adcc0 84 e5 af 86 e9 91 b0 ef bc 8c e5 89 8d e9 9d a2 e5 8a a0 e4 b8 8a e2 80 9c 30 78 e2 80 9d e6 88 .........................0x.....
adce0 96 e4 bb bb e4 bd 95 e5 ad 97 e4 b8 b2 e3 80 82 20 e9 9d 9e e5 8d 81 e5 85 ad e9 80 b2 e5 88 b6 ................................
add00 e5 ad 97 e4 b8 b2 e4 bd bf e7 94 a8 6d 64 35 e5 88 b0 e5 8d 81 e5 85 ad e9 80 b2 e5 88 b6 e5 af ............md5.................
add20 86 e9 91 b0 e9 80 b2 e8 a1 8c e5 93 88 e5 b8 8c e3 80 82 20 e9 bb 98 e8 aa 8d e7 82 ba e9 9a a8 ................................
add40 e6 a9 9f e7 94 9f e6 88 90 e7 9a 84 e5 80 bc e3 80 82 00 e5 af 86 e9 91 b0 e8 b6 8a e5 a4 a7 ef ................................
add60 bc 8c e5 85 b6 e6 8f 90 e4 be 9b e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 e8 b6 8a e9 ab 98 ef bc 8c ................................
add80 e4 bd 86 e6 98 af e6 9b b4 e5 a4 a7 e7 9a 84 e5 af 86 e9 91 b0 e9 9c 80 e8 a6 81 e6 9b b4 e5 a4 ................................
adda0 9a e7 9a 84 e6 99 82 e9 96 93 e4 be 86 e7 94 9f e6 88 90 ef bc 8c e4 b8 a6 e4 b8 94 e9 9c 80 e8 ................................
addc0 a6 81 e6 9b b4 e9 95 b7 e7 9a 84 e6 99 82 e9 96 93 e4 be 86 e9 a9 97 e8 ad 89 e3 80 82 20 e6 88 ................................
adde0 aa e8 87 b3 32 30 31 36 e5 b9 b4 ef bc 8c 32 30 34 38 e4 bd 8d e6 98 af e6 9c 80 e5 b0 8f e7 9a ....2016......2048..............
ade00 84 e9 81 b8 e6 93 87 ef bc 8c 34 30 39 36 e4 bd 8d e4 bd bf e7 94 a8 e6 9c 80 e5 a4 9a e3 80 82 ..........4096..................
ade20 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a e8 ab 8b e5 8f 83 e9 96 b1 20 25 31 24 73 e3 80 82 00 e4 bb ......................%1$s......
ade40 a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 e6 99 82 e9 96 93 e9 95 b7 e5 ba a6 ef bc 88 e7 ................................
ade60 9b b8 e5 b0 8d e6 96 bc e7 99 bc e9 80 81 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e6 99 82 e9 96 93 ................................
ade80 ef bc 89 ef bc 8c e8 a9 b2 e9 a6 96 e7 a2 bc e5 b0 8d e6 96 bc e7 b7 9a e4 b8 8a e7 a2 ba e5 ae ................................
adea0 9a e7 9a 84 e7 9b ae e7 9a 84 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e3 80 82 25 31 24 73 e9 bb 98 .........................%1$s...
adec0 e8 aa 8d e5 80 bc e7 82 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e8 88 87 e9 bb 98 e8 aa 8d e8 b7 .........86400..................
adee0 af e7 94 b1 e5 99 a8 e7 9b b8 e9 97 9c e7 9a 84 e7 94 9f e5 91 bd e9 80 b1 e6 9c 9f ef bc 88 e4 ................................
adf00 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e7 9b b8 e9 97 9c e8 a1 8c e9 a1 ................................
adf20 af e7 a4 ba 20 5b 25 31 24 64 5d 3a 20 25 32 24 73 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e9 85 .....[%1$d]:.%2$s...............
adf40 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 20 e3 80 82 00 70 68 61 73 65 20 32 e6 a2 9d e7 9b ae e7 ..................phase.2.......
adf60 9a 84 e6 9c ac e5 9c b0 e5 92 8c e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e4 b8 8d e8 83 bd e8 88 87 ................................
adf80 e5 9c a8 70 68 61 73 65 20 31 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e9 9a a7 e9 81 93 ef bc 88 e4 ...phase.1......................
adfa0 bb 8b e9 9d a2 e5 92 8c e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c ef bc 89 e5 a4 96 e9 83 a8 e9 87 8d ................................
adfc0 e7 96 8a e3 80 82 00 e7 94 a8 e6 96 bc 70 66 53 65 6e 73 65 e7 b3 bb e7 b5 b1 e5 9f 9f ef bc 88 .............pfSense............
adfe0 e7 b3 bb e7 b5 b1 2d e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 2d e5 9f 9f ef bc 89 e7 9a 84 e6 9c ac ......-............-............
ae000 e5 9c b0 e9 a1 9e e5 9e 8b e3 80 82 20 e7 95 99 e7 a9 ba e5 89 87 e4 bd bf e7 94 a8 e9 bb 98 e8 ................................
ae020 aa 8d e5 80 bc e3 80 82 20 e6 9c ac e5 9c b0 e5 8d 80 e5 9f 9f e9 a1 9e e5 9e 8b e6 8f 8f e8 bf ................................
ae040 b0 e5 8f af e5 9c a8 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 ef bc 88 35 ef bc 89 e6 89 8b e5 86 8a .......unbound.conf...5.........
ae060 e9 a0 81 e4 b8 ad e6 89 be e5 88 b0 e3 80 82 00 e6 97 a5 e8 aa 8c e6 aa 94 e5 b7 b2 e9 87 8d e7 ................................
ae080 bd ae e3 80 82 00 e6 97 a5 e8 aa 8c e4 bf 9d e5 ad 98 e5 9c a8 e6 81 92 e5 ae 9a e5 a4 a7 e5 b0 ................................
ae0a0 8f e7 9a 84 e8 bf b4 e5 9c 88 e6 97 a5 e8 aa 8c e6 aa 94 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 ................................
ae0c0 e6 ae b5 e6 8e a7 e5 88 b6 e6 97 a5 e8 aa 8c e6 aa 94 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b ................................
ae0e0 a0 e6 ad a4 e6 97 a5 e8 aa 8c e4 b8 ad e5 8f af e8 83 bd e5 ad 98 e5 9c a8 e5 a4 9a e5 b0 91 e6 ................................
ae100 a2 9d e7 9b ae e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba e5 a4 a7 e7 b4 84 35 30 30 4b 42 ...........................500KB
ae120 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e8 aa 8c e5 a4 a7 e5 b0 8f e5 9c a8 e4 ...%1$s.........................
ae140 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 99 82 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d ................................
ae160 b3 e6 9b b4 e6 94 b9 e6 97 a5 e8 aa 8c e5 a4 a7 e5 b0 8f ef bc 8c e8 ab 8b e5 85 88 e4 bf 9d e5 ................................
ae180 ad 98 e9 81 b8 e9 a0 85 e4 bb a5 e8 a8 ad e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 be 8c ................................
ae1a0 e4 bd bf e7 94 a8 e4 b8 8b e9 ba b5 e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 97 a5 e8 aa 8c e2 80 ................................
ae1c0 9d e6 93 8d e4 bd 9c e6 b8 85 e9 99 a4 e6 97 a5 e8 aa 8c e3 80 82 00 e4 b8 9f e5 a4 b1 e9 96 93 ................................
ae1e0 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e4 b8 9f e5 a4 b1 e9 96 93 e9 ................................
ae200 9a 94 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e9 ab 98 e7 ad 89 e5 be 85 ................................
ae220 e6 99 82 e9 96 93 e9 96 be e5 80 bc e3 80 82 00 e4 b8 9f e5 a4 b1 e9 96 93 e9 9a 94 e5 80 bc e5 ................................
ae240 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 9f e5 8c 85 e4 b8 9f e5 a4 ................................
ae260 b1 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 9f ................................
ae280 e5 8c 85 e4 b8 9f e5 a4 b1 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc 31 30 30 e3 80 ...........................100..
ae2a0 82 00 e4 bd 8e e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc ................................
ae2c0 e3 80 82 00 e4 bd 8e e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ................................
ae2e0 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 ad ................................
ae300 a3 e5 80 bc e3 80 82 00 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e7 b6 93 e6 81 a2 e5 ........m0n0wall................
ae320 be a9 ef bc 8c e4 b8 a6 e5 b7 b2 e7 b6 93 e5 8d 87 e7 b4 9a e8 bd 89 e6 8f 9b e5 88 b0 70 66 53 .............................pfS
ae340 65 6e 73 65 e4 ba 86 00 e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e6 98 af e7 b6 b2 e8 b7 af e7 9a 84 ense............................
ae360 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e3 80 82 20 e5 ae 83 e4 b8 8d e6 8c 87 e5 ae 9a 43 49 44 52 ............................CIDR
ae380 e7 af 84 e5 9c 8d e3 80 82 00 e6 9c 80 e5 a4 a7 e7 9a 84 e7 a7 9f e8 b3 83 e6 99 82 e9 96 93 e8 ................................
ae3a0 87 b3 e5 b0 91 36 30 e7 a7 92 ef bc 8c e9 ab 98 e6 96 bc e9 bb 98 e8 aa 8d e7 9a 84 e7 a7 9f e7 .....60.........................
ae3c0 b4 84 e6 99 82 e9 96 93 e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f 2f e6 af 8f e7 a7 92 e7 ......................../.......
ae3e0 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ................................
ae400 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 8c ................................
ae420 87 e5 ae 9a e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c ..................../...........
ae440 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 ................................
ae460 8f aa e8 83 bd e7 82 ba 54 43 50 e5 8d 94 e8 ad b0 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e ........TCP.....................
ae480 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 ................................
ae4a0 8c 87 e5 ae 9a e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 b8 ................................
ae4c0 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e6 af 8f e5 80 8b e5 ae a2 e6 ................................
ae4e0 88 b6 e7 ab af 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 bd b5 e7 99 bc e9 80 a3 e6 8e a5 e4 b8 8a e9 .....IP.........................
ae500 99 90 e4 b8 8d e8 83 bd e5 a4 a7 e6 96 bc e5 85 a8 e5 b1 80 e6 9c 80 e5 a4 a7 e5 80 bc e3 80 82 ................................
ae520 00 e5 b7 b2 e8 b6 85 e9 81 8e e5 88 a5 e5 90 8d e4 b8 ad e7 9a 84 e6 a2 9d e7 9b ae e7 9a 84 e6 ................................
ae540 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f 20 28 25 73 29 00 e5 88 a5 e5 90 8d e4 b8 ad e7 9a 84 e6 9c 80 ............(%s)................
ae560 e5 a4 a7 e6 a2 9d e7 9b ae e6 95 b8 e7 82 ba 25 73 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a ...............%s...............
ae580 84 e6 9c 80 e5 a4 a7 e5 b7 b2 e5 bb ba e7 ab 8b e9 80 a3 e6 8e a5 e6 95 b8 ef bc 88 e9 ab 98 e7 ................................
ae5a0 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b ................................
ae5c0 e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e5 bb ba e7 ................................
ae5e0 ab 8b e7 9a 84 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e6 95 b8 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 ................................
ae600 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba 54 43 50 e5 8d 94 e8 ad b0 e6 8c 87 e5 ae 9a e3 80 ...............TCP..............
ae620 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 ................................
ae640 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f ef bc 88 e9 ab 98 e7 b4 ................................
ae660 9a e9 81 b8 e9 a0 85 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e9 80 a3 e6 8e a5 e7 9a 84 e6 ................................
ae680 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 9f ef bc ................................
ae6a0 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e5 ................................
ae6c0 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a ................................
ae6e0 e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 ................................
ae700 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 9f e7 9a 84 ................................
ae720 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 ................................
ae740 82 00 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 ................................
ae760 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 89 ................................
ae780 87 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba ................................
ae7a0 e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 ................................
ae7c0 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e6 af 8f ................................
ae7e0 e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef bc ................................
ae800 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 ................................
ae820 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 ................................
ae840 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 ................................
ae860 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ................................
ae880 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e5 9c a8 e7 99 bc e9 80 81 e6 ................................
ae8a0 9c aa e7 b6 93 e8 ab 8b e6 b1 82 e7 9a 84 e7 b5 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 ................................
ae8c0 e6 92 ad e4 b9 8b e9 96 93 e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 a4 a7 e6 99 82 e9 96 93 ef bc ................................
ae8e0 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e5 9c a8 e7 99 bc e9 80 81 ................................
ae900 e6 9c aa e7 b6 93 e8 ab 8b e6 b1 82 e7 9a 84 e7 b5 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 bb ................................
ae920 a3 e6 92 ad e4 b9 8b e9 96 93 e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 b0 8f e6 99 82 e9 96 93 ef ................................
ae940 bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e7 9b a3 e8 a6 96 e7 9a ................................
ae960 84 49 50 e5 9c b0 e5 9d 80 20 22 25 73 22 20 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 .IP......."%s"..................
ae980 82 e8 ab 8b e5 8f a6 e5 a4 96 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e3 80 82 00 e5 a6 82 e6 9e 9c ................................
ae9a0 e9 81 b8 e4 b8 ad e6 ad a4 e8 a4 87 e9 81 b8 e6 a1 86 ef bc 8c e5 89 87 e7 95 b6 e7 b6 b2 e9 97 ................................
ae9c0 9c e6 95 85 e9 9a 9c e6 99 82 ef bc 8c e7 9b a3 e8 a6 96 e9 80 b2 e7 a8 8b e5 b0 87 e5 88 b7 e6 ................................
ae9e0 96 b0 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 9a ................................
aea00 84 e7 89 88 e6 9c ac e6 98 af 22 25 31 24 73 22 e3 80 82 20 ef bc 88 e9 80 9a e5 b8 b8 e5 88 86 .........."%1$s"................
aea20 e6 94 af e5 90 8d e7 a8 b1 e7 82 ba 6d 61 73 74 65 72 ef bc 89 25 32 24 73 e6 b3 a8 e6 84 8f ef ............master...%2$s.......
aea40 bc 9a e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a e7 89 88 e6 9c ac ef bc 8c e5 89 87 e4 b8 8d ................................
aea60 e6 9c 83 e5 9f b7 e8 a1 8c e5 90 8c e6 ad a5 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 ................................
aea80 9a 84 e5 ad 98 e5 84 b2 e5 ba ab 25 73 ef bc 8c 20 e5 a6 82 e6 9e 9c e8 a9 b2 e5 ad 97 e6 ae b5 ...........%s...................
aeaa0 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 98 e5 84 b2 e5 ba ab e3 80 ................................
aeac0 82 00 27 25 73 27 e6 98 af e4 bf 9d e7 95 99 e5 ad 97 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 ..'%s'..........................
aeae0 a8 e3 80 82 00 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e5 88 a5 e5 90 8d e7 9a 84 e5 90 8d e7 a8 b1 ................................
aeb00 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 a9 9f ef bc 8c e7 b6 ................................
aeb20 b2 e8 b7 af e6 88 96 e7 ab af e5 8f a3 e3 80 82 20 e5 88 a5 e5 90 8d e5 b0 87 e6 a0 b9 e6 93 9a ................................
aeb40 e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e8 a7 a3 e6 b1 ba e3 80 82 00 e5 88 a5 e5 90 8d e7 ................................
aeb60 9a 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e5 85 83 e2 80 9c 61 2d 7a ef bc 8c ..........................a-z...
aeb80 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 b5 84 e6 88 90 e3 80 82 00 e8 a8 88 e7 95 ab A-Z...0-9..._...................
aeba0 e8 a1 a8 e7 9a 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e5 85 83 61 2d 7a ef bc ...........................a-z..
aebc0 8c 41 2d 5a ef bc 8c 30 2d 39 e7 b5 84 e6 88 90 e3 80 82 00 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 .A-Z...0-9......................
aebe0 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e5 85 83 e2 80 9c 61 2d 7a ef bc 8c 41 2d ........................a-z...A-
aec00 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 b5 84 e6 88 90 e3 80 82 00 e7 b6 b2 e8 b7 af e5 9c Z...0-9..._.....................
aec20 b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc e6 ad a4 56 49 50 00 e7 b6 b2 e8 b7 af e5 9c b0 ...................VIP..........
aec40 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e8 b5 b7 e5 a7 8b e5 ad 90 e7 b6 b2 e7 af 84 e5 9c 8d e5 85 ................................
aec60 a7 e4 bd bf e7 94 a8 e3 80 82 00 e6 96 b0 e7 9a 84 52 52 44 e7 8f be e5 9c a8 e5 85 b7 e6 9c 89 .................RRD............
aec80 25 31 24 73 20 e5 80 8b 44 53 e5 80 bc e5 92 8c 25 32 24 73 20 e5 80 8b 52 52 41 e8 b3 87 e6 96 %1$s....DS......%2$s....RRA.....
aeca0 99 e5 ba ab 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 4c 41 4e e9 a1 9e e5 9e 8b e4 bb 8b e9 9d a2 .................LAN............
aecc0 e7 9a 84 e6 95 b8 e9 87 8f e3 80 82 00 4c 41 4e e9 a1 9e e5 9e 8b e4 bb 8b e9 9d a2 e7 9a 84 e6 .............LAN................
aece0 95 b8 e9 87 8f e6 87 89 e5 a4 a7 e6 96 bc 31 e3 80 82 00 e5 85 81 e8 a8 b1 e5 90 8c e6 99 82 e9 ..............1.................
aed00 80 a3 e6 8e a5 e5 88 b0 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 50 50 50 6f 45 e7 94 a8 e6 .......................PPPoE....
aed20 88 b6 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e9 80 a3 e6 8e a5 e6 95 b8 e3 80 ................................
aed40 82 00 e9 80 a3 e6 8e a5 e6 95 b8 e6 87 89 e5 a4 a7 e6 96 bc 31 e3 80 82 00 e6 af 8f e5 80 8b e7 ....................1...........
aed60 b7 9a e7 a8 8b e5 88 86 e9 85 8d e7 9a 84 e5 85 a5 e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 ....................TCP.........
aed80 e6 95 b8 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 81 b8 ..................10............
aeda0 e6 93 87 30 ef bc 8c e5 89 87 e4 b8 8d e6 8e a5 e5 8f 97 e4 be 86 e8 87 aa e5 ae a2 e6 88 b6 e7 ...0............................
aedc0 ab af e7 9a 84 54 43 50 e6 9f a5 e8 a9 a2 e3 80 82 20 00 e6 af 8f e5 80 8b e7 b7 9a e7 a8 8b e5 .....TCP........................
aede0 88 86 e9 85 8d e7 9a 84 e5 87 ba e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 e6 95 b8 e3 80 82 ..............TCP...............
aee00 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 30 ef .............10...............0.
aee20 bc 8c e5 89 87 54 43 50 e6 9f a5 e8 a9 a2 e4 b8 8d e6 9c 83 e7 99 bc e9 80 81 e5 88 b0 e6 ac 8a .....TCP........................
aee40 e5 a8 81 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e6 af 8f e5 80 8b e7 b7 9a e7 a8 8b e5 b0 87 e5 ................................
aee60 90 8c e6 99 82 e6 9c 8d e5 8b 99 e7 9a 84 e6 9f a5 e8 a9 a2 e6 95 b8 e3 80 82 e5 a6 82 e6 9e 9c ................................
aee80 e8 b6 85 e5 87 ba ef bc 8c e5 89 87 e8 b6 85 e5 87 ba e7 9a 84 e9 80 99 e4 ba 9b e6 9f a5 e8 a9 ................................
aeea0 a2 e5 b0 87 e4 b8 8d e6 9c 83 e8 99 95 e7 90 86 e3 80 82 00 e5 96 ae e5 80 8b e7 94 a8 e6 88 b6 ................................
aeec0 e5 8f af e4 bb a5 e5 90 8c e6 99 82 e7 99 bb e9 8c 84 e7 9a 84 e6 ac a1 e6 95 b8 e3 80 82 00 e6 ................................
aeee0 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e7 9a 84 e9 81 b8 e9 a0 85 e5 8f aa e6 9c 89 e9 ab 98 e7 b4 9a ................................
aef00 e7 94 a8 e6 88 b6 e6 89 8d e4 bd bf e7 94 a8 ef bc 8c e6 96 b0 e6 89 8b e6 9c 80 e5 a5 bd e4 b8 ................................
aef20 8d e8 a6 81 e6 94 b9 e5 8b 95 e9 85 8d e7 bd ae e6 aa 94 e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 ................................
aef40 e4 b8 8a e7 9a 84 e9 81 b8 e9 a0 85 e5 83 85 e4 be 9b e9 ab 98 e7 b4 9a e7 94 a8 e6 88 b6 e4 bd ................................
aef60 bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 a0 81 e9 9d a2 e7 94 a8 e6 96 bc e7 ae a1 e7 90 86 e7 8f be ................................
aef80 e6 9c 89 e9 8f a1 e5 83 8f ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 89 b5 e5 bb ba e6 96 b0 e9 8f ................................
aefa0 a1 e5 83 8f e3 80 82 00 e6 89 80 e9 81 b8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 .................NCP............
aefc0 e6 b3 95 e7 9a 84 e9 a0 86 e5 ba 8f e7 94 b1 4f 70 65 6e 56 50 4e e9 81 b5 e5 ae 88 e3 80 82 25 ...............OpenVPN.........%
aefe0 31 24 73 25 32 24 73 25 33 24 73 00 e5 b0 87 e4 bd bf e7 94 a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 1$s%2$s%3$s.....................
af000 8f e5 9f b7 e8 a1 8c e6 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e3 80 82 25 31 24 73 e6 b3 a8 .........................%1$s...
af020 e6 84 8f ef bc 9a e6 9f 90 e4 ba 9b e7 b6 b2 e8 b7 af e9 81 a9 e9 85 8d e5 99 a8 e5 9c a8 e6 b7 ................................
af040 b7 e5 90 88 e6 a8 a1 e5 bc 8f e4 b8 8b e4 b8 8d e6 94 af e6 8c 81 e6 88 96 e5 8f af e8 83 bd e5 ................................
af060 b7 a5 e4 bd 9c e8 89 af e5 a5 bd e3 80 82 25 31 24 73 e6 9b b4 e5 a4 9a e5 8f 83 e9 96 b1 3a 20 ..............%1$s............:.
af080 25 32 24 73 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 25 33 24 73 00 e6 95 b8 e6 93 9a e5 8c 85 e6 8d %2$s............%3$s............
af0a0 95 e7 8d b2 e5 b0 87 e5 9f b7 e8 a1 8c e8 88 87 e6 89 80 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9b ......................IP........
af0c0 b8 e9 97 9c e8 81 af e7 9a 84 e5 8f 8d e5 90 91 44 4e 53 e6 9f a5 e6 89 be e3 80 82 25 73 e6 ad ................DNS.........%s..
af0e0 a4 e9 81 b8 e9 a0 85 e5 8f af e8 83 bd e5 b0 8e e8 87 b4 e5 a4 a7 e6 95 b8 e6 93 9a e5 8c 85 e7 ................................
af100 9a 84 e5 bb b6 e9 81 b2 e3 80 82 00 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e8 a8 88 e6 95 b8 e5 bf ................................
af120 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b8 e5 ad 97 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 ................................
af140 e5 b0 8d e4 b8 8d e8 b5 b7 ef bc 8c e4 bd a0 e4 b8 8d e8 83 bd e6 9b b4 e6 94 b9 e9 9d 9e e6 9c ................................
af160 ac e5 9c b0 e7 94 a8 e6 88 b6 e7 9a 84 e5 af 86 e7 a2 bc e3 80 82 20 00 e5 af 86 e7 a2 bc e4 b8 ................................
af180 ad e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 20 00 e5 af 86 e7 a2 bc e4 b8 ................................
af1a0 8d e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae e7 9b a3 e8 a6 96 e7 9a ................................
af1c0 84 e8 b7 af e5 be 91 00 e8 a9 b2 e7 ab af e5 8f a3 e5 8f af e4 bb a5 e6 98 af e6 ba 90 e7 ab af ................................
af1e0 e5 8f a3 e6 88 96 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e6 95 b8 e6 93 9a e5 8c 85 e6 ................................
af200 8d 95 e7 8d b2 e5 b0 87 e5 9c a8 e4 bb bb e4 b8 80 e5 ad 97 e6 ae b5 e4 b8 ad e6 9f a5 e6 89 be ................................
af220 e6 ad a4 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 8d e6 8c 89 e7 ab af e5 8f a3 e9 ................................
af240 81 8e e6 bf be ef bc 8c e8 ab 8b e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a0 ................................
af260 88 e6 98 af e4 bb 8b e6 96 bc 31 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 ..........1...65535.............
af280 95 b8 e3 80 81 e6 88 96 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 e7 95 99 e7 a9 ba e3 80 82 ................................
af2a0 00 e7 ab af e5 8f a3 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 ................1...65535.......
af2c0 9a 84 e6 95 b4 e6 95 b8 ef bc 8c e6 88 96 e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e5 88 a5 e5 90 8d ................................
af2e0 e3 80 82 00 e4 b8 bb e6 86 91 e8 ad 89 e7 af 80 e9 bb 9e e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 ......................Web.......
af300 a8 8b e5 bc 8f e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e7 a4 ba e4 be 8b ef bc 9a 34 34 33 00 4f ...........................443.O
af320 70 65 6e 56 50 4e e7 94 a8 e6 96 bc e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e penVPN..........................
af340 a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e4 bc ba e6 9c 8d e5 99 a8 e7 94 a8 e6 96 bc e6 8e a5 ................................
af360 e6 94 b6 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 ................................
af380 94 a8 e6 96 bc e5 9b 9e e6 87 89 44 4e 53 e6 9f a5 e8 a9 a2 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 ...........DNS..................
af3a0 e5 ae 83 e9 80 9a e5 b8 b8 e6 87 89 e8 a9 b2 e7 95 99 e7 a9 ba ef bc 8c e9 99 a4 e9 9d 9e e5 8f ................................
af3c0 a6 e4 b8 80 e5 80 8b e6 9c 8d e5 8b 99 e9 9c 80 e8 a6 81 e7 b6 81 e5 ae 9a e5 88 b0 54 43 50 20 ............................TCP.
af3e0 2f 20 55 44 50 e7 ab af e5 8f a3 35 33 e3 80 82 00 e9 9b bb e6 ba 90 e5 b7 a5 e5 85 b7 e7 9b a3 /.UDP......53...................
af400 e8 a6 96 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ef bc 8c e4 b8 a6 e7 9b b8 e6 87 89 e5 9c b0 e8 a8 ................................
af420 ad e7 bd ae e5 90 84 e7 a8 ae e9 9b bb e6 ba 90 e6 8e a7 e5 88 b6 e9 81 b8 e9 a0 85 e3 80 82 20 ................................
af440 e5 ae 83 e6 8f 90 e4 be 9b e5 9b 9b e7 a8 ae e6 a8 a1 e5 bc 8f ef bc 88 e6 9c 80 e5 a4 a7 ef bc ................................
af460 8c e6 9c 80 e5 b0 8f ef bc 8c e8 87 aa e9 81 a9 e6 87 89 e5 92 8c e9 ab 98 e9 81 a9 e6 87 89 ef ................................
af480 bc 89 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e4 ba a4 e6 b5 81 e9 9b bb e6 ba 90 e6 88 96 e9 9b bb ................................
af4a0 e6 b1 a0 e6 99 82 e5 96 ae e7 8d a8 e9 81 b8 e6 93 87 e3 80 82 09 20 e6 9c 80 e5 a4 a7 e6 a8 a1 ................................
af4c0 e5 bc 8f e5 b0 8d e6 87 89 e6 9c 80 e9 ab 98 e6 80 a7 e8 83 bd e5 80 bc e3 80 82 20 e6 9c 80 e5 ................................
af4e0 b0 8f e6 a8 a1 e5 bc 8f e5 b0 8d e6 87 89 e6 9c 80 e4 bd 8e e6 80 a7 e8 83 bd e5 80 bc e3 80 82 ................................
af500 20 e8 87 aa e9 81 a9 e6 87 89 e6 80 a7 e6 a8 a1 e5 bc 8f e5 98 97 e8 a9 a6 e9 80 9a e9 81 8e e5 ................................
af520 9c a8 e7 b3 bb e7 b5 b1 e5 87 ba e7 8f be e7 a9 ba e9 96 92 e6 99 82 e9 99 8d e4 bd 8e e6 80 a7 ................................
af540 e8 83 bd e4 be 86 e9 81 94 e5 88 b0 e5 b9 b3 e8 a1 a1 ef bc 8c e4 b8 a6 e5 9c a8 e7 b3 bb e7 b5 ................................
af560 b1 e5 bf 99 e6 99 82 e5 a2 9e e5 8a a0 e6 80 a7 e8 83 bd e3 80 82 20 20 e5 ae 83 e6 8f 90 e4 be ................................
af580 9b e4 ba 86 e4 b8 80 e5 80 8b e5 be 88 e5 a5 bd e7 9a 84 e5 b9 b3 e8 a1 a1 ef bc 8c e5 8f af e4 ................................
af5a0 bb a5 e5 a4 a7 e5 a4 a7 e7 af 80 e7 9c 81 e5 8a 9f e7 8e 87 e3 80 82 20 20 e9 ab 98 e9 81 a9 e6 ................................
af5c0 87 89 e6 80 a7 e6 a8 a1 e5 bc 8f e6 98 af e9 a1 9e e4 bc bc e8 87 aa e9 81 a9 e6 87 89 e6 a8 a1 ................................
af5e0 e5 bc 8f ef bc 8c e6 98 af e9 87 9d e5 b0 8d e6 80 a7 e8 83 bd e5 92 8c e4 ba a4 e4 ba 92 e6 80 ................................
af600 a7 e9 80 b2 e8 a1 8c e8 aa bf e6 95 b4 e3 80 82 09 20 e5 ae 83 e6 8f 90 e9 ab 98 e9 a0 bb e7 8e ................................
af620 87 e6 9b b4 e5 bf ab ef bc 8c e4 b8 8b e9 99 8d e6 9b b4 e6 85 a2 ef bc 8c e4 b8 a6 e4 bf 9d e6 ................................
af640 8c 81 e4 bd 8e e6 96 bc e5 85 a9 e5 80 8d e7 9a 84 43 50 55 e8 b2 a0 e8 bc 89 e3 80 82 00 e9 a6 .................CPU............
af660 96 e7 a2 bc 20 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 e5 bf 85 e9 a0 88 e7 82 ba .....(upper.%1$s.bits)..........
af680 e9 9b b6 e3 80 82 20 e4 bd bf e7 94 a8 e5 bd a2 e5 bc 8f 25 32 24 73 00 e5 84 aa e5 85 88 e9 a0 ...................%2$s.........
af6a0 86 e5 ba 8f e5 bf 85 e9 a0 88 e7 82 ba 31 e5 88 b0 31 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 .............1...15.............
af6c0 95 b8 e3 80 82 00 e6 ad a4 e8 99 95 e9 81 b8 e6 93 87 e7 9a 84 e5 84 aa e5 85 88 e9 a0 86 e5 ba ................................
af6e0 8f e5 ae 9a e7 be a9 e5 b0 87 e6 8c 89 e4 bb 80 e9 ba bc e9 a0 86 e5 ba 8f e5 ae 8c e6 88 90 e9 ................................
af700 8f 88 e8 b7 af e7 9a 84 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e5 92 8c e5 b9 b3 e8 a1 a1 e3 80 82 ................................
af720 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e7 9a 84 e5 a4 9a e5 ................................
af740 80 8b e9 8f 88 e8 b7 af e5 b0 87 e5 b9 b3 e8 a1 a1 e9 80 a3 e6 8e a5 ef bc 8c e7 9b b4 e5 88 b0 ................................
af760 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 8f 88 e8 b7 af e9 83 ................................
af780 bd e8 a2 ab e8 80 97 e7 9b a1 e3 80 82 20 e5 a6 82 e6 9e 9c e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f ................................
af7a0 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 8f 88 e8 b7 af e9 83 bd e7 94 a8 e5 ae 8c ef bc 8c e5 89 ................................
af7c0 87 e5 b0 87 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e5 80 8b e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e4 ................................
af7e0 b8 ad e7 9a 84 e5 8f af e7 94 a8 e9 8f 88 e8 b7 af e3 80 82 00 e6 8e a2 e6 b8 ac e9 96 93 e9 9a ................................
af800 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e6 8e a2 e6 b8 ac e9 96 93 e9 9a 94 ................................
af820 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 82 a8 e8 a6 81 e5 b0 87 e7 b7 a8 e7 ................................
af840 a8 8b e8 aa bf e8 a9 a6 e6 97 a5 e8 aa 8c e6 8f 90 e4 ba a4 e7 b5 a6 70 66 53 65 6e 73 65 e9 96 .......................pfSense..
af860 8b e7 99 bc e4 ba ba e5 93 a1 e9 80 b2 e8 a1 8c e6 aa a2 e6 9f a5 e5 97 8e ef bc 9f 00 e4 bb a3 ................................
af880 e7 90 86 e7 94 a8 e6 88 b6 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 ................................
af8a0 82 00 e7 af 84 e5 9c 8d e7 84 a1 e6 95 88 ef bc 88 e5 89 8d e9 9d a2 e9 ab 98 e6 96 bc e5 be 8c ................................
af8c0 e9 9d a2 ef bc 89 e3 80 82 00 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e8 88 87 e6 99 82 e9 96 93 e5 ................................
af8e0 90 8c e6 9c 9f e7 9a 84 e6 af 94 e5 80 bc ef bc 88 e6 b8 9b e5 8e bb e4 b8 9f e5 8c 85 e9 96 93 ................................
af900 e9 9a 94 ef bc 89 e9 82 84 e6 8e a7 e5 88 b6 e4 b8 9f e5 8c 85 e5 a0 b1 e5 91 8a e7 9a 84 e8 a7 ................................
af920 a3 e6 9e 90 e5 ba a6 e3 80 82 20 e7 82 ba e4 ba 86 e7 a2 ba e5 ae 9a e8 a7 a3 e6 9e 90 e5 ba a6 ................................
af940 ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e5 85 ac e5 bc 8f ef bc 9a 00 e9 ................................
af960 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 20 e5 b7 b2 e7 b6 93 e7 94 b1 50 48 41 53 ............"%1$s"..........PHAS
af980 45 31 22 25 32 24 73 22 e4 bd bf e7 94 a8 20 20 e3 80 82 00 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c E1"%2$s"........................
af9a0 20 25 73 20 e5 b7 b2 e5 ad 98 e5 9c a8 e6 96 bc e5 8f a6 e4 b8 80 e5 80 8b 70 68 61 73 65 20 31 .%s......................phase.1
af9c0 e6 a2 9d e7 9b ae e4 b8 8a 00 e9 87 8d e8 a9 a6 e5 80 bc e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 ............................1...
af9e0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e8 a7 b8 e7 99 bc e6 ad 65535...........................
afa00 a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a6 8f e5 89 87 e6 98 af 00 e4 b8 8d e8 83 bd e7 82 ba e6 9c ac ................................
afa20 e5 9c b0 e5 92 8c e5 a4 96 e9 83 a8 e9 81 b8 e6 93 87 e7 9b b8 e5 90 8c e7 9a 84 e4 bb 8b e9 9d ................................
afa40 a2 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 e6 9c ac e5 9c b0 e4 bb 8b e9 9d a2 e4 b8 8a e9 81 b8 ................................
afa60 e6 93 87 e5 85 a9 e6 ac a1 e7 9b b8 e5 90 8c e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e8 a8 88 e7 ................................
afa80 95 ab e5 bf 85 e9 a0 88 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae e4 b8 80 e5 80 8b e6 99 82 e9 96 93 ................................
afaa0 e7 af 84 e5 9c 8d e3 80 82 00 e6 89 80 e9 81 b8 e7 9a 84 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 ................................
afac0 b3 95 e7 84 a1 e6 95 88 e3 80 82 00 e6 89 80 e9 81 b8 e8 ad 89 e6 9b b8 e7 84 a1 e6 95 88 00 e4 ................................
afae0 bc ba e6 9c 8d e5 99 a8 e5 bf 85 e9 a0 88 e4 bb a5 e4 bb a5 e4 b8 8b e6 a0 bc e5 bc 8f e8 bf 94 ................................
afb00 e5 9b 9e e5 ae a2 e6 88 b6 e7 ab af 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e7 82 ba e5 ad 97 e4 b8 b2 ............IP..................
afb20 ef bc 9a 00 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e5 90 ab e6 9c 89 e7 84 a1 e6 95 88 e5 ................................
afb40 ad 97 e5 85 83 e3 80 82 00 e4 b8 8d e8 83 bd e7 82 ba e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 ................................
afb60 b6 e7 ae a1 e7 90 86 e8 a8 ad e7 bd ae e3 80 82 00 e8 a8 ad e7 bd ae e5 b7 b2 e6 87 89 e7 94 a8 ................................
afb80 ef bc 81 00 e6 ba 90 e5 92 8c e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e5 85 ................IP..............
afba0 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e7 b3 bb e5 88 97 ef bc 88 49 50 76 34 20 2f 20 49 50 76 ......................IPv4./.IPv
afbc0 36 ef bc 89 e3 80 82 00 e6 ba 90 e8 b7 9f e8 b9 a4 e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 6...............................
afbe0 e6 96 b0 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 e2 80 9c e6 9c ac e5 9c b0 e7 ab af e5 8f a3 ................................
afc00 e2 80 9d e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 82 20 e8 ab 8b e9 81 b8 e6 93 87 e5 ................................
afc20 85 b6 e4 bb 96 e7 ab af e5 8f a3 e5 80 bc 00 e6 8c 87 e5 ae 9a e7 9a 84 44 48 e5 8f 83 e6 95 b8 ........................DH......
afc40 e9 95 b7 e5 ba a6 e7 84 a1 e6 95 88 e6 88 96 44 48 e6 aa 94 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 ...............DH...............
afc60 00 e6 8c 87 e5 ae 9a e7 9a 84 45 43 44 48 e6 9b b2 e7 b7 9a e7 84 a1 e6 95 88 e3 80 82 00 e6 82 ..........ECDH..................
afc80 a8 e6 8c 87 e5 ae 9a e7 9a 84 49 50 76 36 e9 a6 96 e7 a2 bc 49 44 e8 b6 85 e5 87 ba e7 af 84 e5 ..........IPv6......ID..........
afca0 9c 8d e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 b8 b6 e5 af ac e4 b8 8d e8 83 bd e5 b0 8f e6 96 ................................
afcc0 bc 31 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e9 80 a3 e6 8e a5 e6 95 b8 e5 a4 a7 e6 96 bc 41 4c .1............................AL
afce0 54 51 ef bc 88 e5 80 99 e8 a3 9c e6 8e 92 e9 9a 8a ef bc 89 e5 88 86 e9 85 8d e7 9a 84 e4 bb 8b TQ..............................
afd00 e9 9d a2 e6 95 b8 ef bc 81 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 af 84 e5 9c 8d e4 bd 8d e6 96 bc e7 ................................
afd20 95 b6 e5 89 8d e5 ad 90 e7 b6 b2 e4 b9 8b e5 a4 96 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 af ................................
afd40 84 e5 9c 8d e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 44 48 43 50 e7 af 84 .........................DHCP...
afd60 e5 9c 8d e5 85 a7 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e5 ................................
afd80 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 44 48 43 50 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a ..............DHCP..............
afda0 84 e7 af 84 e5 9c 8d e5 85 a7 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 ................................
afdc0 e5 9c b0 e5 9d 80 e7 ad 89 e6 96 bc e4 bb 8b e9 9d a2 69 70 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c ..................ip............
afde0 87 e5 ae 9a e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e6 96 bc 4c 41 4e e4 ............................LAN.
afe00 bb 8b e9 9d a2 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bc ba e6 9c 8d e5 99 ................................
afe20 a8 e5 9c b0 e5 9d 80 e4 bd 8d e6 96 bc e9 81 a0 e7 a8 8b e5 ad 90 e7 b6 b2 e4 b8 ad e3 80 82 00 ................................
afe40 e7 8b 80 e6 85 8b e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 00 e5 8f aa e8 ................................
afe60 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e7 8b 80 ................................
afe80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e7 ................................
afea0 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa ................................
afec0 e8 83 bd e7 82 ba 54 43 50 e5 8d 94 e8 ad b0 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 ......TCP.......................
afee0 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 ................................
aff00 e5 ae 9a e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc ................................
aff20 89 e3 80 82 00 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ................................
aff40 e3 80 82 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 ................................
aff60 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 a8 a1 e5 bc 8f e7 84 a1 e6 95 88 e3 80 82 00 e6 8f 90 e4 ................................
aff80 ba a4 e7 9a 84 e7 a7 81 e9 91 b0 e8 88 87 e6 8f 90 e4 ba a4 e7 9a 84 e8 ad 89 e6 9b b8 e6 95 b8 ................................
affa0 e6 93 9a e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e4 b8 ad e7 b9 bc e5 ................................
affc0 8d 94 e8 ad b0 e7 84 a1 e6 95 88 e3 80 82 00 e5 ad 90 e7 b6 b2 e9 83 a8 e5 88 86 e7 94 a8 e6 96 ................................
affe0 bc e7 a2 ba e5 ae 9a e9 9a a7 e9 81 93 e7 9a 84 e7 b6 b2 e8 b7 af e3 80 82 00 e5 ad 90 e7 b6 b2 ................................
b0000 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e8 88 87 e8 99 9b e6 93 ac 49 50 e5 9c b0 e5 9d 80 25 73 e9 .....................IP......%s.
b0020 87 8d e7 96 8a e3 80 82 00 e5 ad 90 e7 b6 b2 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e8 88 87 e8 99 ................................
b0040 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e9 87 8d e7 96 8a e3 80 82 00 4e 54 50 e5 ad a4 ....IPv6......%s..........NTP...
b0060 e7 ab 8b e6 a8 a1 e5 bc 8f e6 8f 90 e4 be 9b e7 9a 84 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 ................................
b0080 b3 bb e7 b5 b1 e5 b7 b2 e6 81 a2 e5 be a9 e6 88 90 e5 87 ba e5 bb a0 e9 bb 98 e8 aa 8d e8 a8 ad ................................
b00a0 e7 bd ae ef bc 8c e7 8f be e5 9c a8 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 ef bc ................................
b00c0 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 b3 bb e7 b5 ................................
b00e0 b1 e7 8f be e5 9c a8 e9 97 9c e6 a9 9f ef bc 8c e9 80 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 ................................
b0100 b8 80 e5 88 86 e9 90 98 e6 88 96 e6 9b b4 e4 b9 85 e3 80 82 20 00 e7 b3 bb e7 b5 b1 e6 ad a3 e5 ................................
b0120 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 ef bc 81 00 e7 b3 ................................
b0140 bb e7 b5 b1 e7 9a 84 e7 89 88 e6 9c ac e9 ab 98 e6 96 bc 3c 62 72 20 2f 3e e6 ad a3 e5 bc 8f e7 ...................<br./>.......
b0160 99 bc e4 bd 88 e7 9a 84 e7 89 88 e6 9c ac e3 80 82 00 e4 bd a0 e7 9a 84 e7 b3 bb e7 b5 b1 e6 98 ................................
b0180 af e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 e7 b3 bb e7 b5 b1 e5 b0 87 e5 98 97 e8 a9 a6 ................................
b01a0 e8 a8 88 e7 ae 97 e6 af 8f e5 80 8b e9 80 a3 e6 8e a5 e7 9a 84 e5 b8 b6 e5 af ac e5 bb b6 e9 81 ................................
b01c0 b2 e4 b9 98 e7 a9 8d ef bc 8c e4 b8 a6 e5 b0 87 e6 8e 92 e5 85 a5 e7 b6 b2 e8 b7 af e7 9a 84 e6 ................................
b01e0 95 b8 e6 93 9a e9 87 8f e9 99 90 e5 88 b6 e7 82 ba e5 83 85 e4 bf 9d e6 8c 81 e6 9c 80 e4 bd b3 ................................
b0200 e5 90 9e e5 90 90 e9 87 8f e6 89 80 e9 9c 80 e7 9a 84 e6 95 b8 e9 87 8f e3 80 82 00 e7 9b ae e6 ................................
b0220 a8 99 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 36 35 35 33 35 .......................1...65535
b0240 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 e6 99 82 e9 96 93 e5 90 8c e6 9c 9f e5 bf 85 e9 ................................
b0260 a0 88 e5 a4 a7 e6 96 bc e6 8e a2 e6 b8 ac e9 96 93 e9 9a 94 e7 9a 84 e5 85 a9 e5 80 8d e5 8a a0 ................................
b0280 e4 b8 8a e4 b8 9f e5 a4 b1 e9 96 93 e9 9a 94 e3 80 82 00 e5 b9 b3 e5 9d 87 e7 b5 90 e6 9e 9c e7 ................................
b02a0 9a 84 e6 99 82 e9 96 93 e6 ae b5 e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 80 bc e3 80 82 00 e5 b9 ................................
b02c0 b3 e5 9d 87 e7 b5 90 e6 9e 9c e7 9a 84 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f e5 bf 85 e9 a0 88 e7 ................................
b02e0 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f e3 80 81 e6 8e a2 e6 b8 ................................
b0300 ac e9 a0 bb e7 8e 87 e5 92 8c e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 e5 af 86 e5 88 87 e7 9b b8 e9 ................................
b0320 97 9c e3 80 82 20 00 e8 b6 85 e6 99 82 e8 87 b3 e5 b0 91 e7 82 ba 31 e5 88 86 e9 90 98 e3 80 82 ......................1.........
b0340 00 e6 89 80 e6 9c 89 e6 aa 94 e7 9a 84 e7 b8 bd e5 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e6 98 af 20 ................................
b0360 25 73 e3 80 82 00 e6 89 80 e6 9c 89 e4 b8 8a e5 82 b3 e7 9a 84 e6 aa 94 e7 b8 bd e5 a4 a7 e5 b0 %s..............................
b0380 8f e4 b8 8d e8 83 bd e8 b6 85 e9 81 8e 25 73 e3 80 82 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 .............%s.................
b03a0 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e6 88 90 e5 8a 9f 00 e5 b7 a6 e5 81 b4 e7 9a 84 e6 a8 ................................
b03c0 b9 e5 b0 8e e8 88 aa e9 80 9a e9 81 8e 25 73 e3 80 82 00 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 .............%s.................
b03e0 92 8c e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e5 85 b7 e6 9c 89 ................................
b0400 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 e4 bc ba e6 9c .........IP.....................
b0420 8d e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e9 a1 9e e5 9e 8b e3 ................................
b0440 80 82 00 e4 b8 8a e5 82 b3 e7 9a 84 e6 aa 94 e4 bc bc e4 b9 8e e4 b8 8d e5 8c 85 e5 90 ab e5 8a ................................
b0460 a0 e5 af 86 e7 9a 84 70 66 73 65 6e 73 65 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 8a e6 b8 b8 e7 b6 .......pfsense..................
b0480 b2 e8 b7 af e4 bb 8b e9 9d a2 e6 98 af e8 b2 a0 e8 b2 ac e8 88 87 e5 8f af e7 94 a8 e7 b5 84 e6 ................................
b04a0 92 ad e6 95 b8 e6 93 9a e6 ba 90 e9 80 9a e4 bf a1 e7 9a 84 e8 bc b8 e5 87 ba e4 bb 8b e9 9d a2 ................................
b04c0 ef bc 8c e5 8f aa e8 83 bd e6 9c 89 e4 b8 80 e5 80 8b e4 b8 8a e6 b8 b8 e4 bb 8b e9 9d a2 e3 80 ................................
b04e0 82 25 31 24 73 e4 b8 8b e8 a1 8c e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e6 98 af e5 88 b0 e7 9b ae .%1$s...........................
b0500 e6 a8 99 e7 b6 b2 e8 b7 af e7 9a 84 e5 88 86 e7 99 bc e4 bb 8b e9 9d a2 09 ef bc 8c e5 85 b6 e4 ................................
b0520 b8 ad e5 a4 9a e6 92 ad e5 ae a2 e6 88 b6 e7 ab af e5 8f af e4 bb a5 e5 8a a0 e5 85 a5 e7 b5 84 ................................
b0540 e4 b8 a6 e6 8e a5 e6 94 b6 e5 a4 9a e6 92 ad e6 95 b8 e6 93 9a e3 80 82 20 e5 bf 85 e9 a0 88 e9 ................................
b0560 85 8d e7 bd ae e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 ................................
b0580 e3 80 82 00 e7 94 a8 e6 88 b6 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 20 ................................
b05a0 00 e7 94 a8 e6 88 b6 e5 90 8d e9 95 b7 e5 ba a6 e8 b6 85 e9 81 8e 31 36 e5 80 8b e5 ad 97 e5 85 ......................16........
b05c0 83 e3 80 82 20 00 e2 80 9c 2f e2 80 9d e5 be 8c e7 9a 84 e5 80 bc e6 98 af e6 9b b4 e6 96 b0 e9 ........./......................
b05e0 a0 bb e7 8e 87 ef bc 88 e4 bb a5 e5 a4 a9 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e7 95 ................................
b0600 b6 e8 ab 8b e6 b1 82 44 48 43 50 e6 99 82 ef bc 8c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 .......DHCP.....................
b0620 e5 80 bc e5 b0 87 e4 bd 9c e7 82 ba 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ............DHCP................
b0640 ad 97 e5 92 8c e4 b8 bb e6 a9 9f e5 90 8d e7 99 bc e9 80 81 ef bc 8c e4 b8 80 e4 ba 9b 49 53 50 .............................ISP
b0660 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 ad a4 ef bc 88 e7 94 a8 e6 96 bc e5 ae a2 e6 88 b6 e7 ab ................................
b0680 af e6 a8 99 e8 ad 98 ef bc 89 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc ................................
b06a0 e6 98 af 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e6 8f 90 e4 be 9b e7 9a 84 e5 a7 94 e6 b4 ...DHCPv6.......................
b06c0 be e9 a6 96 e7 a2 bc e9 95 b7 e5 ba a6 ef bc 8c e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 .........................ISP....
b06e0 ae 9a e3 80 82 00 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 e5 ae a2 e6 ........................DHCP....
b0700 88 b6 e7 ab af e9 85 8d e7 bd ae e7 9a 84 e5 ae 8c e6 95 b4 e7 b5 95 e5 b0 8d e8 b7 af e5 be 91 ................................
b0720 e3 80 82 09 20 5b 2f 5b e7 9b ae e9 8c 84 e5 90 8d 2f 5b 2e 2e 2e 2f 5d 5d e6 aa 94 e6 a1 88 e5 .....[/[........./[.../]].......
b0740 90 8d 5b 2e 65 78 74 5d 5d 20 25 31 24 73 e5 9c a8 e9 85 8d e7 bd ae e6 aa 94 e4 b8 ad e7 9a 84 ..[.ext]].%1$s..................
b0760 e5 80 bc e6 9b bf e6 8f 9b ef bc 9a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e .............{interface},.{hostn
b0780 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 ame},.{mac_addr_asciiCD},.{mac_a
b07a0 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 ddr_hexCD}.%1$sWhere.C.is.U(pper
b07c0 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d ).or.L(ower).Case,.and.D.is.".:-
b07e0 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 .".Delimiter.(space,.colon,.hyph
b0800 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 en,.or.period).(omitted.for.none
b0820 29 e3 80 82 25 31 24 73 e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 88 96 )...%1$s......ISP...............
b0840 e4 b8 8d e7 99 bc e9 80 81 e6 9f 90 e4 ba 9b e9 81 b8 e9 a0 85 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ................................
b0860 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e7 94 a8 e4 bd ..............DHCP..............
b0880 9c e5 9b ba e5 ae 9a e5 88 a5 e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 a9 b2 e5 80 .............IPv4...............
b08a0 bc e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d e6 95 b8 e5 ad 97 e5 ad 97 e5 85 83 ef ................................
b08c0 bc 8c 20 2d 20 ef bc 8c 5f ef bc 8c ef bc 85 e5 92 8c 2f e3 80 82 00 e9 80 99 e4 ba 9b e5 ad 97 ...-...._........./.............
b08e0 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af e8 ab 8b e6 b1 82 e7 a7 9f e7 94 a8 e6 99 82 e4 bd ................................
b0900 bf e7 94 a8 e7 9a 84 44 48 43 50 e5 8d 94 e8 ad b0 e6 99 82 e5 ba 8f e3 80 82 25 31 24 73 e9 bb .......DHCP...............%1$s..
b0920 9e e6 93 8a 25 32 24 73 e9 80 99 e8 a3 8f 25 33 24 73 20 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e8 ....%2$s......%3$s..............
b0940 b3 87 e8 a8 8a e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e5 ae 9a e7 be a9 e7 9a 84 e8 99 ................................
b0960 9b e6 93 ac 49 50 e5 9c b0 e5 9d 80 e5 8f af e8 83 bd e5 9c a8 25 31 24 73 4e 41 54 25 32 24 73 ....IP...............%1$sNAT%2$s
b0980 e6 98 a0 e5 b0 84 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 e7 95 b6 e6 ad a4 e7 b5 84 e6 87 89 e7 ................................
b09a0 94 a8 e6 96 bc e6 9c ac e5 9c b0 e5 8b 95 e6 85 8b 44 4e 53 e3 80 81 49 50 73 65 63 e6 88 96 4f .................DNS...IPsec...O
b09c0 70 65 6e 56 50 4e e7 ab af e9 bb 9e e6 99 82 ef bc 8c e8 99 9b e6 93 ac 49 50 e5 ad 97 e6 ae b5 penVPN..................IP......
b09e0 e9 81 b8 e6 93 87 e6 87 89 e4 bd bf e7 94 a8 e5 93 aa e5 80 8b ef bc 88 e8 99 9b e6 93 ac ef bc ................................
b0a00 89 49 50 e3 80 82 00 e7 94 a8 e6 96 bc e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 .IP.............................
b0a20 8b 99 e5 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9b ................................
b0a40 e6 93 ac 49 50 76 34 e7 b6 b2 e8 b7 af ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba ...IPv4...............CIDR......
b0a60 ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 35 2f 32 34 ef bc 89 e3 80 82 20 20 25 31 24 73 .........10.0.8.5/24........%1$s
b0a80 e4 bd bf e7 94 a8 e5 ad 90 e7 b6 b2 e6 8b 93 e6 92 b2 ef bc 8c e8 bc b8 e5 85 a5 e5 ae a2 e6 88 ................................
b0aa0 b6 e7 ab af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 ....IP..........................
b0ac0 88 e8 88 87 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 34 e9 9a a7 e9 81 93 e7 b6 b2 ...................IPv4.........
b0ae0 e8 b7 af e5 8c b9 e9 85 8d e3 80 82 20 20 25 31 24 73 e5 b0 8d e6 96 bc 6e 65 74 33 30 e6 8b 93 ..............%1$s......net30...
b0b00 e6 92 b2 ef bc 8c e5 81 87 e8 a8 ad 2f 20 33 30 e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b e7 b6 b2 e8 ............/.30................
b0b20 b7 af e5 9c b0 e5 9d 80 e6 98 af e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 ef bc 8c e7 ac ac ................................
b0b40 e4 ba 8c e5 80 8b e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 ................................
b0b60 a6 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 e7 94 a8 e6 96 bc e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af ................................
b0b80 e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf ................................
b0ba0 a1 e7 9a 84 e8 99 9b e6 93 ac 49 50 76 36 e7 b6 b2 e8 b7 af e4 bd bf e7 94 a8 e9 a6 96 e7 a2 bc ..........IPv6..................
b0bc0 ef bc 88 e4 be 8b e5 a6 82 32 30 30 31 ef bc 9a 64 62 39 ef bc 9a 31 ef bc 9a 31 20 3a 3a 20 31 .........2001...db9...1...1.::.1
b0be0 30 30 2f 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e3 80 82 20 25 31 24 73 e8 bc b8 e5 85 a5 e5 ae a2 e6 00/64.............%1$s..........
b0c00 88 b6 e7 ab af 49 50 76 36 e5 9c b0 e5 9d 80 e5 92 8c e9 a6 96 e7 a2 bc e3 80 82 20 e9 a6 96 e7 .....IPv6.......................
b0c20 a2 bc e5 bf 85 e9 a0 88 e8 88 87 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 36 e9 9a ..........................IPv6..
b0c40 a7 e9 81 93 e7 b6 b2 e8 b7 af e9 a6 96 e7 a2 bc e7 9b b8 e5 8c b9 e9 85 8d e3 80 82 00 e8 99 9b ................................
b0c60 e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e6 ................................
b0c80 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab e7 84 a1 e6 b3 95 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 ................................
b0ca0 e4 b8 bb e6 a9 9f ef bc 88 e6 9c ac e8 ba ab ef bc 89 e3 80 82 00 e7 ad 89 e5 be 85 e6 99 82 e9 ................................
b0cc0 96 93 e6 81 a2 e5 be a9 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e5 bf 85 e9 a0 88 e5 9c a8 30 e5 b0 .............................0..
b0ce0 8f e6 99 82 e4 bb a5 e4 b8 8a e3 80 82 00 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd ................................
b0d00 e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b8 e5 ad 97 e5 92 8c e4 b8 8b e5 8a 83 e7 b7 ................................
b0d20 9a ef bc 88 5f ef bc 89 e3 80 82 00 e4 b8 bb e9 a1 8c 20 00 e9 a1 af e7 84 b6 e6 b2 92 e6 9c 89 ...._...........................
b0d40 e4 b8 80 e5 80 8b e9 8c af e8 aa a4 ef bc 8c e9 80 99 e5 80 8b e9 a0 81 e9 9d a2 e7 9b b4 e6 8e ................................
b0d60 a5 e5 b0 8e e8 88 aa ef bc 8c e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e8 aa aa e6 98 8e e6 87 89 e8 ................................
b0d80 a9 b2 e5 81 9a e4 bb 80 e9 ba bc e3 80 82 00 e9 82 84 e6 9c 89 e7 82 ba 4d 4c 50 50 50 e5 ae 9a ........................MLPPP...
b0da0 e7 be a9 e7 9a 84 e5 85 b6 e4 bb 96 e6 9c ac e5 9c b0 e5 92 8c e9 81 a0 e7 a8 8b 49 50 e5 9c b0 ...........................IP...
b0dc0 e5 9d 80 e3 80 82 00 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae 49 50 73 65 63 e9 9a a7 e9 81 93 00 e7 ...................IPsec........
b0de0 95 b6 e5 89 8d e6 b2 92 e6 9c 89 e5 ae 89 e8 a3 9d e4 bb bb e4 bd 95 e6 8f 92 e4 bb b6 e3 80 82 ................................
b0e00 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 34 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 .Phase.2......IPv4..............
b0e20 a8 49 50 76 36 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 36 ef bc 8c e4 b8 8d .IPv6....Phase.2......IPv6......
b0e40 e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e3 80 82 00 e7 88 b6 e7 b4 9a ef bc 85 20 25 31 24 73 e5 .........IPv4..............%1$s.
b0e60 92 8c 56 4c 41 4e 28 25 32 24 73 29 e4 b9 8b e9 96 93 e7 9a 84 4d 54 55 e6 9c 89 e8 a1 9d e7 aa ..VLAN(%2$s).........MTU........
b0e80 81 00 e8 a7 a3 e6 9e 90 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e6 99 82 e5 87 ba e9 8c af ef bc 9a ................................
b0ea0 25 73 e3 80 82 e8 ab 8b e5 a0 b1 e5 91 8a e5 88 b0 e9 83 b5 e5 af 84 e5 90 8d e5 96 ae e6 88 96 %s..............................
b0ec0 e8 ab 96 e5 a3 87 e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a6 8f e5 89 87 e7 b7 a8 e8 99 9f e6 99 82 e5 ................................
b0ee0 87 ba e9 8c af 3a 20 25 73 e3 80 82 e8 ab 8b e5 a0 b1 e5 91 8a e5 88 b0 e9 83 b5 e5 af 84 e5 90 .....:.%s.......................
b0f00 8d e5 96 ae e6 88 96 e8 ab 96 e5 a3 87 e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a6 8f e5 89 87 e6 99 82 ................................
b0f20 e5 87 ba e9 8c af 3a 20 25 73 e3 80 82 e8 ab 8b e5 a0 b1 e5 91 8a e5 88 b0 e9 83 b5 e5 af 84 e5 ......:.%s......................
b0f40 90 8d e5 96 ae e6 88 96 e8 ab 96 e5 a3 87 e3 80 82 00 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e6 99 ................................
b0f60 82 e5 87 ba e7 8f be e5 95 8f e9 a1 8c e3 80 82 20 e5 8f 83 e8 a6 8b 20 25 31 24 73 e7 b3 bb e7 ........................%1$s....
b0f80 b5 b1 e6 97 a5 e8 aa 8c 25 32 24 73 2e 00 e5 9f b7 e8 a1 8c e6 89 80 e9 81 b8 e9 8f a1 e5 83 8f ........%2$s....................
b0fa0 e6 93 8d e4 bd 9c e6 99 82 e5 87 ba e9 8c af e3 80 82 20 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 e8 ................................
b0fc0 b3 87 e8 a8 8a ef bc 8c e8 ab 8b e6 9f a5 e7 9c 8b e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e3 80 82 ................................
b0fe0 00 e8 a7 a3 e6 9e 90 25 73 e5 8c 85 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e8 a6 8f e5 89 87 e6 99 .......%s.......................
b1000 82 e5 87 ba e9 8c af e3 80 82 00 e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e6 99 82 e5 87 ba e7 8f be ................................
b1020 e9 8c af e8 aa a4 ef bc 9a 25 31 24 73 20 2d 20 25 32 24 73 00 e6 ba ab e5 ba a6 e6 84 9f e6 b8 .........%1$s.-.%2$s............
b1040 ac e5 99 a8 00 e7 95 b6 e5 95 9f e7 94 a8 44 4e 53 e6 9f a5 e8 a9 a2 e8 bd 89 e7 99 bc e6 99 82 ..............DNS...............
b1060 ef bc 8c e9 80 99 e4 ba 9b e5 9c b0 e5 9d 80 e4 b9 9f e7 94 a8 e6 96 bc 44 48 43 50 e6 9c 8d e5 ........................DHCP....
b1080 8b 99 e3 80 81 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e5 92 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 .....DNS............DNS.........
b10a0 e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af 49 50 76 34 e5 ae a2 e6 88 b6 e7 ab af e7 b6 b2 e8 b7 af .............IPv4...............
b10c0 ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae ............iroute..............
b10e0 a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e9 ................................
b1100 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 ...........VPN..................
b1120 8b e6 88 96 e5 a4 9a e5 80 8b 43 49 44 52 e7 af 84 e5 9c 8d e7 9a 84 e9 80 97 e8 99 9f e5 88 86 ..........CIDR..................
b1140 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e8 a6 81 e8 b7 af e7 ................................
b1160 94 b1 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 b6 b2 e8 b7 af ef bc 8c e5 8f af e4 bb a5 e7 95 99 ................................
b1180 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 ab 8b e8 a8 98 e4 bd 8f e5 b0 87 e9 ......%1$s......................
b11a0 80 99 e4 ba 9b e5 ad 90 e7 b6 b2 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e6 87 89 4f 70 65 6e 56 50 ..........................OpenVP
b11c0 4e e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae e4 b8 8a e7 9a 84 49 50 76 34 e9 81 a0 e7 a8 8b N.....................IPv4......
b11e0 e7 b6 b2 e8 b7 af e5 88 97 e8 a1 a8 e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e5 ................................
b1200 be 9e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b6 e7 ab af e8 a8 aa e5 95 8f e7 9a 84 49 50 76 .............................IPv
b1220 34 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e7 b6 b2 e8 b7 af e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba 4...............................
b1240 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 43 49 44 52 e7 b6 b2 e8 b7 af e7 9a 84 e9 80 97 e8 ...............CIDR.............
b1260 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 .................%1$s...........
b1280 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ................................
b12a0 ae 9a e7 be a9 e4 ba 86 e7 b6 b2 e8 b7 af ef bc 8c e5 89 87 e7 84 a1 e9 9c 80 e5 9c a8 e6 ad a4 ................................
b12c0 e8 99 95 e6 8c 87 e5 ae 9a e7 b6 b2 e8 b7 af e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af 49 50 76 36 ............................IPv6
b12e0 e5 ae a2 e6 88 b6 e7 ab af e7 b6 b2 e8 b7 af ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 69 72 6f 75 74 ...........................irout
b1300 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 e...............................
b1320 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e e3 80 82 ..........................VPN...
b1340 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 49 50 20 2f 20 50 52 .........................IP./.PR
b1360 45 46 49 58 e7 b6 b2 e8 b7 af e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 EFIX............................
b1380 80 82 20 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 ................................
b13a0 b6 e7 ab af e7 b6 b2 e8 b7 af ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 ............................%1$s
b13c0 e6 b3 a8 e6 84 8f ef bc 9a e8 ab 8b e8 a8 98 e4 bd 8f e5 b0 87 e9 80 99 e4 ba 9b e5 ad 90 e7 b6 ................................
b13e0 b2 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e6 87 89 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 ................OpenVPN.........
b1400 e8 a8 ad e7 bd ae e4 b8 8a e7 9a 84 49 50 76 36 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e5 88 97 e8 ............IPv6................
b1420 a1 a8 e4 b8 ad e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af e5 b0 87 e9 80 9a e9 81 8e e9 9a a7 e9 81 ................................
b1440 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 36 e7 b6 b2 e8 b7 af ef bc 8c e4 bb a5 e4 be bf e5 8f af ..........IPv6..................
b1460 e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8b 95 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a ................................
b1480 84 e6 83 85 e6 b3 81 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 ...............................V
b14a0 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 49 50 PN............................IP
b14c0 2f e9 a6 96 e7 a2 bc e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 /...............................
b14e0 e5 a6 82 e6 9e 9c e9 80 99 e6 98 af e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef bc ...........................VPN..
b1500 8c e8 ab 8b e5 9c a8 e6 ad a4 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b 4c 41 4e e3 80 82 20 e5 b0 8d ......................LAN.......
b1520 e6 96 bc e9 9d 9e e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef bc 8c e5 8f af e4 bb .....................VPN........
b1540 a5 e7 95 99 e7 a9 ba e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e5 be 9e e6 ad a4 ................................
b1560 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b6 e7 ab af e8 a8 aa e5 95 8f e7 9a 84 49 50 76 36 e4 bc ba e6 ........................IPv6....
b1580 9c 8d e5 99 a8 e7 ab af e7 b6 b2 e8 b7 af e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 ................................
b15a0 8b e6 88 96 e5 a4 9a e5 80 8b 49 50 20 2f 20 50 52 45 46 49 58 e7 b6 b2 e8 b7 af e7 9a 84 e9 80 ..........IP./.PREFIX...........
b15c0 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a ...................%1$s.........
b15e0 e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae e4 b8 ................................
b1600 8a e5 ae 9a e7 be a9 e4 ba 86 e7 b6 b2 e8 b7 af ef bc 8c e5 89 87 e4 b8 8d e9 9c 80 e8 a6 81 e5 ................................
b1620 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e7 b6 b2 e8 b7 af e3 80 82 00 e9 80 99 e4 ba 9b e9 81 ................................
b1640 b8 e9 a0 85 e5 85 81 e8 a8 b1 e6 9f 90 e4 ba 9b e9 9d a2 e6 9d bf e5 9c a8 e9 a0 81 e9 9d a2 e5 ................................
b1660 8a a0 e8 bc 89 e6 99 82 e8 87 aa e5 8b 95 e9 9a b1 e8 97 8f e3 80 82 20 e5 9c a8 e6 a8 99 e9 a1 ................................
b1680 8c e6 ac 84 e4 b8 ad e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e5 80 8b e6 8e a7 e4 bb b6 e4 be 86 e5 ................................
b16a0 8f 96 e6 b6 88 e9 9a b1 e8 97 8f e9 9d a2 e6 9d bf e3 80 82 00 e9 80 99 e4 ba 9b e9 81 b8 e9 a0 ................................
b16c0 85 e7 82 ba 49 50 76 36 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 49 50 76 34 20 4e 41 54 e5 b0 81 e8 ....IPv6............IPv4.NAT....
b16e0 a3 9d e5 89 b5 e5 bb ba e4 ba 86 e4 b8 80 e5 80 8b 52 46 43 20 32 38 39 33 e7 9b b8 e5 ae b9 e6 .................RFC.2893.......
b1700 a9 9f e5 88 b6 ef bc 8c e5 8f af e7 94 a8 e6 96 bc e9 80 9a e9 81 8e 49 50 76 34 e8 b7 af e7 94 .......................IPv4.....
b1720 b1 e5 9f ba e7 a4 8e e8 a8 ad e6 96 bd e5 b0 8d 49 50 76 36 e6 95 b8 e6 93 9a e5 8c 85 e9 80 b2 ................IPv6............
b1740 e8 a1 8c e9 9a a7 e9 81 93 e5 82 b3 e8 bc b8 e3 80 82 20 49 50 76 36 e9 98 b2 e7 81 ab e7 89 86 ...................IPv6.........
b1760 25 31 24 73 e8 a6 8f e5 89 87 20 25 32 24 73 e4 b9 9f e9 9c 80 e8 a6 81 ef bc 8c e4 bb a5 e6 8e %1$s.......%2$s.................
b1780 a7 e5 88 b6 e5 92 8c e5 82 b3 e9 81 9e e5 b0 81 e8 a3 9d e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 ................................
b17a0 e9 80 99 e4 ba 9b e9 81 b8 e9 a0 85 e5 b0 87 e6 9c 83 e6 8a 8a 4e 54 50 e7 9a 84 e5 85 b6 e4 bb .....................NTP........
b17c0 96 e6 b6 88 e6 81 af e5 af ab e5 85 a5 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e3 80 82 25 31 24 73 ............................%1$s
b17e0 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3e e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3e 20 4e 54 50 25 32 ............>............>.NTP%2
b1800 24 73 00 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e5 8f af e8 83 bd e6 9c 83 e5 bd b1 e9 9f bf e5 93 $s..............................
b1820 aa e4 ba 9b e9 80 9a e9 81 93 e5 8f af e7 94 a8 ef bc 8c e4 bb a5 e5 8f 8a e9 80 99 e4 ba 9b e9 ................................
b1840 80 9a e9 81 93 e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 a4 a7 e7 99 bc e5 b0 84 e5 8a 9f e7 8e 87 ................................
b1860 e3 80 82 20 e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 e6 ad a3 e7 a2 ba e7 9a 84 e8 a8 ad e7 bd ae e4 ................................
b1880 bb a5 e7 ac a6 e5 90 88 e7 95 b6 e5 9c b0 e6 b3 95 e8 a6 8f e8 a6 81 e6 b1 82 e3 80 82 25 31 24 .............................%1$
b18a0 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a6 8f e7 af 84 e8 a8 ad e7 bd ae e6 99 82 ef bc 8c e6 ad a4 e4 s...............................
b18c0 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e7 84 a1 e7 b7 9a e7 b6 b2 e8 b7 af e5 b0 87 ................................
b18e0 e6 9a ab e6 99 82 e9 97 9c e9 96 89 e3 80 82 20 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e4 ................................
b1900 b8 8d e5 85 81 e8 a8 b1 e6 9f 90 e4 ba 9b e7 ae a1 e5 88 b6 e5 9f 9f e6 88 96 e5 9c 8b e5 ae b6 ................................
b1920 2f e5 9c b0 e5 8d 80 e4 bb a3 e7 a2 bc e3 80 82 09 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e5 8f af /...............................
b1940 e8 83 bd e7 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 e5 b0 9a e6 9c aa e6 94 af e6 8c 81 e7 9a 84 e5 85 ................................
b1960 b6 e4 bb 96 e9 a0 bb e9 81 93 e3 80 82 00 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e8 a6 86 e8 93 8b ................................
b1980 e2 80 9c e5 b8 b8 e8 a6 8f e6 97 a5 e8 aa 8c e9 81 b8 e9 a0 85 e2 80 9d e8 a8 ad e7 bd ae e3 80 ................................
b19a0 82 00 e5 ae 83 e5 80 91 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e6 88 96 e5 85 a9 e5 80 8b 49 50 .................IPv4.........IP
b19c0 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ac ac e4 b8 89 e6 96 b9 e4 bf a1 e7 94 a8 00 e9 98 b2 e7 v6..............................
b19e0 81 ab e7 89 86 00 e9 98 b2 e7 81 ab e7 89 86 20 28 73 65 6c 66 29 00 e9 80 99 e5 80 8b 47 52 45 ................(self).......GRE
b1a00 20 e9 9a a7 e9 81 93 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 ................................
b1a20 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e7 82 ba e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e5 9c a8 e4 bd bf ................................
b1a40 e7 94 a8 e3 80 82 00 e9 80 99 e5 80 8b e4 b8 bb e6 a9 9f e5 90 8d e3 80 81 49 50 e6 88 96 44 55 .........................IP...DU
b1a60 49 44 e8 ad 98 e5 88 a5 e5 ad 97 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 49 50 e5 9c b0 ID.........................IP...
b1a80 e5 9d 80 e6 ad a3 e7 94 b1 e5 8f a6 e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e6 88 96 56 49 50 e4 bd ...........................VIP..
b1aa0 bf e7 94 a8 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e8 88 87 e9 9d 9c e6 85 8b e8 b7 ...........IPv4.................
b1ac0 af e7 94 b1 e8 a1 9d e7 aa 81 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e5 bb .................IPv4...........
b1ae0 a3 e6 92 ad e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 .............................IPv
b1b00 34 e5 9c b0 e5 9d 80 e6 98 af e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 4...............................
b1b20 bd bf e7 94 a8 00 e6 ad a4 49 50 76 36 e5 9c b0 e5 9d 80 e8 88 87 e9 9d 9c e6 85 8b e8 b7 af e7 .........IPv6...................
b1b40 94 b1 e8 a1 9d e7 aa 81 e3 80 82 00 e9 80 99 e5 80 8b 4c 41 47 47 e4 bb 8b e9 9d a2 e4 b8 8d e8 ..................LAGG..........
b1b60 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e5 9c a8 e4 bd bf ................................
b1b80 e7 94 a8 e3 80 82 00 e9 80 99 e5 80 8b 51 69 6e 51 e5 8a 9f e8 83 bd e4 b8 8d e8 83 bd e8 a2 ab .............QinQ...............
b1ba0 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e7 82 ................................
b1bc0 ba e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e4 bd bf e7 94 a8 e3 80 82 00 e8 a9 b2 56 4c 41 4e e4 b8 ..........................VLAN..
b1be0 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 ................................
b1c00 a2 ab e4 bd 9c e7 82 ba e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad ................................
b1c20 a4 e5 b8 b3 e6 88 b6 e5 b7 b2 e8 a2 ab e7 ae a1 e7 90 86 e5 93 a1 e9 8e 96 e5 ae 9a e3 80 82 00 ................................
b1c40 e9 80 99 e5 85 81 e8 a8 b1 e8 88 87 e4 b8 8d e8 a8 ad e7 bd ae e5 88 86 e7 89 87 e4 bd 8d ef bc ................................
b1c60 88 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 94 9f e6 88 90 e7 9a 84 e7 a2 8e e7 89 .Don't.Fragment.................
b1c80 87 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e9 80 9a e4 bf a1 ef bc 8c 20 ................................
b1ca0 e9 80 99 e5 b0 87 e5 b0 8e e8 87 b4 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e4 b8 8d e4 b8 9f e6 a3 ................................
b1cc0 84 e9 80 99 e6 a8 a3 e7 9a 84 e5 8c 85 ef bc 8c e8 80 8c e6 98 af e6 b8 85 e9 99 a4 e4 b8 8d e5 ................................
b1ce0 88 86 e7 89 87 e4 bd 8d e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 90 8c e7 9a 84 e9 8f 88 ................................
b1d00 e8 b7 af e9 a1 9e e5 9e 8b e8 83 bd e5 a4 a0 e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e5 82 ................................
b1d20 b3 e8 bc b8 e5 96 ae e5 85 83 e5 80 bc ef bc 88 4d 54 55 3a 20 4d 61 78 69 74 75 6d 20 54 72 61 ................MTU:.Maxitum.Tra
b1d40 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 ef bc 89 e4 b8 bb e8 a6 81 e6 98 af e7 94 b1 e7 9b b8 nsmission.Unit..................
b1d60 e9 97 9c 52 46 43 e6 96 87 e6 aa 94 e8 a6 8f e5 ae 9a e7 9a 84 ef bc 8c e5 b8 b8 e8 a6 8b e7 9a ...RFC..........................
b1d80 84 e4 bb a5 e5 a4 aa e7 b6 b2 e9 8f 88 e8 b7 af e7 9a 84 4d 54 55 e5 80 bc e7 82 ba 31 35 30 30 ...................MTU......1500
b1da0 ef bc 8c e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e8 bd 89 e7 99 bc e7 9a 84 49 50 e5 a0 b1 e6 96 87 ........................IP......
b1dc0 e8 b6 85 e5 87 ba e5 85 b6 e8 bd 89 e7 99 bc e4 bb 8b e9 9d a2 e7 9a 84 4d 54 55 e5 80 bc ef bc ........................MTU.....
b1de0 8c e5 89 87 e5 9c a8 e8 bd 89 e7 99 bc e8 a9 b2 e5 a0 b1 e6 96 87 e4 b9 8b e5 89 8d ef bc 8c e9 ................................
b1e00 9c 80 e8 a6 81 e5 b0 87 e5 85 b6 e5 88 86 e7 89 87 ef bc 8c e5 88 86 e7 82 ba e5 a4 9a e5 80 8b ................................
b1e20 e9 81 a9 e5 90 88 e6 96 bc e8 a9 b2 e9 8f 88 e8 b7 af e9 a1 9e e5 9e 8b e5 82 b3 e8 bc b8 e7 9a ................................
b1e40 84 e5 a0 b1 e6 96 87 ef bc 8c e9 80 99 e4 ba 9b e5 88 86 e7 89 87 e5 a0 b1 e6 96 87 e5 9c a8 e5 ................................
b1e60 88 b0 e9 81 94 e6 8e a5 e6 94 b6 e6 96 b9 e7 9a 84 e6 99 82 e5 80 99 ef bc 8c e7 94 b1 e6 8e a5 ................................
b1e80 e6 94 b6 e6 96 b9 e5 ae 8c e6 88 90 e9 87 8d e7 b5 84 e3 80 82 e7 94 b1 e6 96 bc e5 88 86 e7 89 ................................
b1ea0 87 e6 9c 83 e5 b0 8e e8 87 b4 e5 be 88 e5 a4 9a e5 95 8f e9 a1 8c ef bc 8c e4 b8 80 e8 88 ac e6 ................................
b1ec0 87 89 e7 94 a8 e7 a8 8b e5 bc 8f e9 83 bd e6 9c 83 e5 84 98 e9 87 8f e9 81 bf e5 85 8d e5 88 86 ................................
b1ee0 e7 89 87 e7 9a 84 e7 94 a2 e7 94 9f ef bc 8c e5 85 b6 e9 80 9a e9 81 8e e5 b0 87 49 50 e5 a0 b1 ...........................IP...
b1f00 e6 96 87 e7 9a 84 e5 88 86 e7 89 87 e6 a8 99 e8 aa 8c e4 b8 ad e7 9a 84 44 46 e4 bd 8d ef bc 88 ........................DF......
b1f20 44 6f 6e e2 80 99 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 bd ae e4 b8 80 e4 be 86 e5 af a6 e7 Don...t.Fragment................
b1f40 8f be ef bc 8c e8 80 8c e9 80 99 e5 8f af e8 83 bd e7 b5 a6 e6 87 89 e7 94 a8 e5 b8 b6 e4 be 86 ................................
b1f60 e4 b8 80 e4 ba 9b e9 9b a3 e4 bb a5 e9 a0 90 e6 96 99 e7 9a 84 e9 ba bb e7 85 a9 e3 80 82 00 e9 ................................
b1f80 80 99 e5 80 8b e7 b6 b2 e6 a9 8b e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 ................................
b1fa0 e7 82 ba e5 ae 83 e8 a2 ab e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e6 8c 87 e6 b4 be e3 80 82 00 e9 ................................
b1fc0 80 99 e5 8f af e4 bb a5 e6 98 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 8c e5 85 a8 e5 90 88 e6 ...........IP...................
b1fe0 a0 bc e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e6 88 96 e9 9b bb e5 ad 90 ................................
b2000 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ad a4 e8 ad 89 e6 9b b8 e4 bc bc e4 b9 8e e7 ................................
b2020 84 a1 e6 95 88 e3 80 82 00 e8 a9 b2 e8 a8 ad e5 82 99 e7 9b ae e5 89 8d e7 94 b1 e4 bb a5 e4 b8 ................................
b2040 8b e5 b8 b3 e8 99 9f e7 b6 ad e8 ad b7 3a 20 25 73 2e 00 e9 80 99 e4 b8 8d e6 9c 83 e9 98 bb e6 .............:.%s...............
b2060 ad a2 e8 a6 8f e5 89 87 e5 9c a8 e5 be 9e ef bc 88 e5 82 99 e4 bb bd ef bc 89 e8 a8 ad e5 82 99 ................................
b2080 e4 b8 8a e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e9 80 99 e7 9c 8b e8 b5 b7 e4 be 86 e4 b8 a6 e4 ................................
b20a0 b8 8d e5 83 8f e4 b8 80 e5 80 8b 52 53 41 e7 a7 81 e9 91 b0 e3 80 82 00 e9 80 99 e7 9c 8b e8 b5 ...........RSA..................
b20c0 b7 e4 be 86 e4 b8 a6 e4 b8 8d e5 83 8f e4 b8 80 e5 80 8b 52 53 41 e5 85 ac e9 91 b0 e3 80 82 00 ...................RSA..........
b20e0 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ................................
b2100 ba e5 ae 83 e4 bb 8d e8 a2 ab 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 e5 bc 95 e7 94 ..........OpenVPN.%1$s.%2$s.....
b2120 a8 e3 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c ................................
b2140 e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 20 25 73 e7 9a 84 43 41 52 50 20 ......................%s...CARP.
b2160 49 50 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 IP..............................
b2180 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 25 73 e7 9a ............................%s..
b21a0 84 49 50 e5 88 a5 e5 90 8d e6 a2 9d e7 9b ae e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 a2 9d e7 .IP.............................
b21c0 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d ................................
b21e0 e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e7 b6 b2 e9 97 9c e5 bc 95 e7 94 a8 e3 80 82 00 e9 ................................
b2200 80 99 e5 80 8b e5 b0 88 e6 a1 88 e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 ................................
b2220 e7 82 ba e5 ae 83 e4 bb 8d e7 84 b6 e6 98 af e7 94 b1 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 4e 41 ..............................NA
b2240 54 e6 98 a0 e5 b0 84 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd T...............................
b2260 e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 ................................
b2280 91 e4 b8 80 e5 80 8b e6 b1 a0 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d ................................
b22a0 e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 ................................
b22c0 b3 e5 b0 91 e4 b8 80 e5 80 8b e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 e5 bc 95 e7 94 a8 e3 ................................
b22e0 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e6 96 bc e4 bf ae e6 94 b9 ef bc 88 e2 80 ................................
b2300 9c e6 ac ba e9 a8 99 e2 80 9d ef bc 89 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 4d 41 43 e5 9c b0 e5 .........................MAC....
b2320 9d 80 e3 80 82 25 73 e8 ab 8b e6 8c 89 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 e6 a0 .....%s......xx:xx:xx:xx:xx:xx..
b2340 bc e5 bc 8f e8 bc b8 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 ..........MAC...................
b2360 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e6 96 bc e8 aa bf e6 95 b4 41 43 4b 20 2f 20 43 54 ........................ACK./.CT
b2380 53 e5 ae 9a e6 99 82 e5 99 a8 e4 bb a5 e9 81 a9 e6 87 89 41 50 e5 92 8c e5 ae a2 e6 88 b6 e7 ab S..................AP...........
b23a0 af e4 b9 8b e9 96 93 e7 9a 84 e8 b7 9d e9 9b a2 00 e9 80 99 e8 a3 8f e9 80 9a e5 b8 b8 e7 95 99 ................................
b23c0 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e9 80 9a e5 b8 b8 e5 8f af e4 bb a5 e7 82 ba e7 ................................
b23e0 a9 ba e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 ................................
b2400 87 e4 b8 8d e6 9c 83 e9 85 8d e7 bd ae e6 9c 8d e5 8b 99 e5 90 8d e7 a8 b1 e3 80 82 20 e6 aa a2 ................................
b2420 e6 9f a5 e2 80 9c 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c e2 80 9d e6 a1 86 e4 bb a5 e9 85 8d ......Configure.NULL............
b2440 e7 bd ae e7 a9 ba e7 99 bd e6 9c 8d e5 8b 99 e5 90 8d e7 a8 b1 e3 80 82 00 e9 98 b2 e7 81 ab e7 ................................
b2460 89 86 ef bc 88 e8 87 aa e8 ba ab ef bc 89 20 00 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 b2 92 e6 ................................
b2480 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 a0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 ..........................ALTQ..
b24a0 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 4c 41 4e e9 a1 9e e5 9e 8b e4 bb 8b e9 9d a2 e3 80 82 00 .............LAN................
b24c0 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 b2 92 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 ................................
b24e0 bd e5 a4 a0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 57 41 4e ..........ALTQ...............WAN
b2500 e9 a1 9e e5 9e 8b e4 bb 8b e9 9d a2 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 b2 92 e6 ................................
b2520 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 a0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 ..........................ALTQ..
b2540 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 ef bc 88 41 4c 54 51 3d 41 4c .........................ALTQ=AL
b2560 54 65 72 6e 61 74 65 20 51 75 65 75 69 6e 67 ef bc 89 00 e9 80 99 e5 80 8b e5 ae 8c e5 85 a8 e5 Ternate.Queuing.................
b2580 90 88 e6 a0 bc e4 b8 bb e6 a9 9f e5 90 8d ef bc 88 e4 b8 bb e6 a9 9f e5 90 8d 2b e5 8a 9f e8 83 ..........................+.....
b25a0 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ef bc 89 e3 80 81 49 50 e3 80 81 4d 41 43 e5 9c b0 e5 9d ...................IP...MAC.....
b25c0 80 e6 88 96 e5 ae a2 e6 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad 97 e5 b7 b2 e5 ad 98 e5 9c a8 e3 ................................
b25e0 80 82 00 e6 ad a4 e7 b6 b2 e9 97 9c e4 b8 8d e6 98 af e6 b4 bb e5 8b 95 e7 9a 84 ef bc 8c e5 9b ................................
b2600 a0 e7 82 ba e4 bb 8b e9 9d a2 e4 b8 9f e5 a4 b1 e3 80 82 00 e9 80 99 e5 80 8b 47 49 46 20 e9 9a ..........................GIF...
b2620 a7 e9 81 93 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e5 ................................
b2640 9c a8 e7 94 a8 e4 bd 9c e4 bb 8b e9 9d a2 e3 80 82 00 e9 80 99 e6 9c 89 e5 8a a9 e6 96 bc e9 99 ................................
b2660 8d e4 bd 8e e8 ab 8b e6 b1 82 e7 9a 84 e5 bb b6 e9 81 b2 ef bc 8c e4 bd 86 e7 a2 ba e5 af a6 e5 ................................
b2680 88 a9 e7 94 a8 e4 ba 86 e6 9b b4 e5 a4 9a e7 9a 84 43 50 55 e3 80 82 e5 8f 83 e8 a6 8b 3a 20 25 .................CPU.........:.%
b26a0 31 24 73 e7 b6 ad e5 9f ba e7 99 be e7 a7 91 25 32 24 73 00 e9 80 99 e5 80 8b e4 bb 8b e9 9d a2 1$s............%2$s.............
b26c0 e5 92 8c 4d 41 43 e5 9c b0 e5 9d 80 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e6 a2 9d e7 9b ae e5 b7 ...MAC..........................
b26e0 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e4 bb 8b e9 9d a2 e7 94 b1 49 50 76 34 20 56 49 50 73 .......................IPv4.VIPs
b2700 e5 bc 95 e7 94 a8 e3 80 82 e8 ab 8b e5 9c a8 e5 b0 87 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae e7 82 ................................
b2720 ba e2 80 9c e7 84 a1 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 aa e9 99 a4 e5 ae 83 e5 ................................
b2740 80 91 e3 80 82 00 e6 ad a4 e4 bb 8b e9 9d a2 e7 94 b1 49 50 76 36 20 56 49 50 e5 bc 95 e7 94 a8 ..................IPv6.VIP......
b2760 e3 80 82 e8 ab 8b e5 9c a8 e5 b0 87 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae e7 82 ba e2 80 9c 6e 6f ..............................no
b2780 6e 65 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 aa e9 99 a4 e5 ae 83 e5 80 91 e3 80 82 ne..............................
b27a0 00 e7 94 a8 e6 96 bc 47 49 46 e9 9a a7 e9 81 93 e4 bd bf e7 94 a8 e7 9a 84 e6 9c ac e5 9c b0 e5 .......GIF......................
b27c0 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e7 94 a8 e6 96 bc 47 52 45 e9 9a a7 e9 81 ........................GRE.....
b27e0 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e9 80 99 ................................
b2800 e6 98 af e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e6 9c 80 e5 be 8c 25 31 24 73 20 e8 a1 8c ........................%1$s....
b2820 e7 9a 84 e6 91 98 e8 a6 81 ef bc 88 e6 9c 80 e5 a4 a7 20 25 32 24 73 ef bc 89 e3 80 82 00 e9 80 ...................%2$s.........
b2840 99 e6 98 af e4 be 86 e8 87 aa 20 25 73 e7 9a 84 e6 b8 ac e8 a9 a6 e6 b6 88 e6 81 af ef bc 8c e5 ...........%s...................
b2860 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e9 80 ................................
b2880 99 e6 98 af e4 be 86 e8 87 aa 20 25 73 e7 9a 84 e6 b8 ac e8 a9 a6 e6 b6 88 e6 81 af ef bc 8c e5 ...........%s...................
b28a0 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e9 80 ................................
b28c0 99 e5 b9 be e4 b9 8e e7 b8 bd e6 98 af e8 88 87 e7 9b a3 e8 a6 96 e4 bb 8b e9 9d a2 e7 9b b8 e5 ................................
b28e0 90 8c e3 80 82 00 e9 80 99 e6 98 af e7 ad 89 e5 be 85 53 4d 54 50 e4 bc ba e6 9c 8d e5 99 a8 e9 ..................SMTP..........
b2900 80 a3 e6 8e a5 e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ................................
b2920 ef bc 89 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 32 30 e7 a7 92 e3 80 82 00 e9 80 99 e5 ...................20...........
b2940 9c a8 e4 b8 80 e4 ba 9b 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e5 af a6 e7 8f be e4 b8 8a e7 a8 b1 ........VPN.....................
b2960 e7 82 ba e2 80 9c e7 b5 84 e2 80 9d e8 a8 ad e7 bd ae 00 e9 80 99 e6 9c 83 e4 bd bf 57 69 6e 64 ............................Wind
b2980 6f 77 73 e9 80 b2 e5 85 a5 e8 ad 98 e5 88 a5 e6 8e a8 e9 80 81 e7 9a 84 44 4e 53 e4 bc ba e6 9c ows.....................DNS.....
b29a0 8d e5 99 a8 e3 80 82 00 e9 80 99 e9 80 9a e5 b8 b8 e6 98 af e4 bc ba e6 9c 8d e5 99 a8 e5 81 b5 ................................
b29c0 e8 81 bd e7 9a 84 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e5 88 b0 e6 ad a4 49 50 e5 92 ......WAN.IP................IP..
b29e0 8c e7 ab af e5 8f a3 e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 e5 b0 87 e8 bd 89 e7 99 bc e5 ................................
b2a00 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e4 b8 ad e5 88 ................................
b2a20 97 e5 87 ba e7 9a 84 e4 b8 bb e6 a9 9f 20 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 ..............;.................
b2a40 99 95 e6 8c 87 e5 ae 9a e5 88 a5 e5 90 8d e3 80 82 00 e9 80 99 e5 8f aa e6 98 af 47 55 49 e4 b8 ...........................GUI..
b2a60 ad e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e7 9a 84 e6 95 b8 e9 87 8f e3 ................................
b2a80 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e9 9f bf e5 af a6 e9 9a 9b e6 97 a5 e8 aa 8c e6 aa 94 e4 b8 ................................
b2aa0 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 a2 9d e7 9b ae e3 80 82 00 e9 80 99 e6 98 af e9 98 b2 ................................
b2ac0 e7 81 ab e7 89 86 e5 9c a8 e8 ab 8b e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 e6 99 82 e4 bd bf e7 ...............IPv6.............
b2ae0 94 a8 e7 9a 84 44 48 43 50 76 36 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 ef bc 88 44 55 49 .....DHCPv6..................DUI
b2b00 44 ef bc 89 e3 80 82 20 25 31 24 73 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 98 D.......%1$s....................
b2b20 b2 e7 81 ab e7 89 86 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b e6 9c aa e4 bf 9d e5 ................................
b2b40 ad 98 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e5 8b 95 e6 85 8b ................................
b2b60 44 55 49 44 e3 80 82 20 e8 a6 81 e7 a2 ba e4 bf 9d e9 98 b2 e7 81 ab e7 89 86 e5 a7 8b e7 b5 82 DUID............................
b2b80 e4 bf 9d e7 95 99 e7 9b b8 e5 90 8c e7 9a 84 44 55 49 44 ef bc 8c e8 ab 8b e5 9c a8 e6 ad a4 e5 ...............DUID.............
b2ba0 ad 97 e6 ae b5 e4 b8 ad e8 bc b8 e5 85 a5 44 55 49 44 e3 80 82 20 e6 96 b0 e7 9a 84 44 55 49 44 ..............DUID..........DUID
b2bc0 e5 b0 87 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e6 88 96 57 41 4e e4 bb 8b e9 9d a2 e8 a2 .....................WAN........
b2be0 ab e9 98 b2 e7 81 ab e7 89 86 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e5 be 8c e7 94 9f e6 95 88 e3 ................................
b2c00 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e7 89 86 e9 85 8d e7 bd ae e7 82 ba e4 bd ..%1$s..........................
b2c20 bf e7 94 a8 52 41 4d e7 a3 81 e7 89 87 2f 20 76 61 72 ef bc 8c e6 9c 80 e4 bd b3 e5 81 9a e6 b3 ....RAM....../.var..............
b2c40 95 e6 98 af e5 9c a8 e9 80 99 e8 a3 8f e5 ad 98 e5 84 b2 e4 b8 80 e5 80 8b 44 55 49 44 ef bc 8c .........................DUID...
b2c60 e5 90 a6 e5 89 87 44 55 49 44 e5 b0 87 e5 9c a8 e6 af 8f e6 ac a1 e9 87 8d e6 96 b0 e5 95 9f e5 ......DUID......................
b2c80 8b 95 e6 99 82 e6 9b b4 e6 94 b9 e3 80 82 25 31 24 73 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e4 ..............%1$s%1$s..........
b2ca0 bd bf e7 94 a8 e2 80 9c e8 a4 87 e8 a3 bd 44 55 49 44 e6 8c 89 e9 88 95 e2 80 9d e8 a4 87 e8 a3 ..............DUID..............
b2cc0 bd e5 8d a0 e4 bd 8d e7 ac a6 e4 b8 ad e9 a1 af e7 a4 ba e7 9a 84 e7 b3 bb e7 b5 b1 e6 aa a2 e6 ................................
b2ce0 b8 ac e5 88 b0 e7 9a 84 44 55 49 44 e3 80 82 00 e9 80 99 e6 98 af e7 b0 a1 e6 98 93 e8 a6 8f e5 ........DUID....................
b2d00 89 87 e7 8b 80 e6 85 8b e9 a0 81 e9 9d a2 ef bc 8c e4 b8 bb e8 a6 81 e7 94 a8 e6 96 bc e5 9c a8 ................................
b2d20 e6 b7 bb e5 8a a0 e8 a6 8f e5 89 87 e6 99 82 e9 a1 af e7 a4 ba e9 8c af e8 aa a4 e3 80 82 00 e9 ................................
b2d40 80 99 e6 98 af e9 80 9a e7 9f a5 e5 b0 87 e7 99 bc e9 80 81 e7 9a 84 53 4d 54 50 e9 9b bb e5 ad .......................SMTP.....
b2d60 90 e9 83 b5 e4 bb b6 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 46 51 44 4e e6 88 96 49 50 e5 9c b0 e5 ...................FQDN...IP....
b2d80 9d 80 e3 80 82 00 e7 99 bc e9 80 81 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 49 50 e5 9c b0 e5 ............Growl.........IP....
b2da0 9d 80 e3 80 82 00 e9 80 99 e6 98 af 44 48 43 50 e8 ab 8b e6 b1 82 e4 b8 ad e7 b9 bc e5 88 b0 e7 ............DHCP................
b2dc0 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 99 e6 ..............IPv4..............
b2de0 98 af e7 94 a8 e6 96 bc e5 9c a8 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 ................................
b2e00 e5 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e4 bd bf e7 94 a8 43 49 ..............................CI
b2e20 44 52 ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 DR.........10.0.8.0/24..........
b2e40 9a 84 49 50 76 34 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af e3 80 82 20 e7 ac ac e4 ba 8c e5 80 8b e7 ..IPv4..........................
b2e60 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e5 ae a2 e6 88 b6 ................................
b2e80 e7 ab af e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 e3 80 82 00 e9 80 99 e6 98 af e7 94 a8 e6 96 bc e6 ................................
b2ea0 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b8 bb e6 a9 9f e4 b9 8b ................................
b2ec0 e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 34 e8 99 9b e6 93 ac e7 .....................IPv4.......
b2ee0 b6 b2 e8 b7 af ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e ..............CIDR.........10.0.
b2f00 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e3 80 82 20 e7 ac ac e4 b8 80 e5 80 8b e7 b6 b2 e8 8.0/24..........................
b2f20 b7 af e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e4 bc ba e6 9c 8d e5 99 a8 ................................
b2f40 e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 e3 80 82 20 e5 8f af e4 bb a5 e9 81 b8 e6 93 87 e5 b0 87 e5 ................................
b2f60 85 b6 e9 a4 98 e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 e5 88 86 e9 85 8d e7 b5 a6 e9 80 a3 e6 8e a5 ................................
b2f80 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ef bc 88 e8 ab 8b e5 8f 83 e9 96 b1 e5 9c b0 e5 9d 80 e6 b1 ................................
b2fa0 a0 ef bc 89 e3 80 82 00 e9 80 99 e6 98 af 44 48 43 50 76 36 e8 ab 8b e6 b1 82 e4 b8 ad e7 b9 bc ..............DHCPv6............
b2fc0 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 99 ...............IPv6.............
b2fe0 e6 98 af e7 94 a8 e6 96 bc e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 99 ................................
b3000 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e4 bd bf e7 94 a8 43 49 44 52 ............................CIDR
b3020 ef bc 88 e4 be 8b e5 a6 82 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a .........fe80.::./.64...........
b3040 84 49 50 76 36 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af e3 80 82 20 e7 ac ac e4 ba 8c e5 80 8b e7 b6 .IPv6...........................
b3060 b2 e8 b7 af e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e5 ae a2 e6 88 b6 e7 ................................
b3080 ab af e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 e3 80 82 00 e9 80 99 e6 98 af e7 94 a8 e6 96 bc e6 ad ................................
b30a0 a4 e4 bc ba e6 9c 8d e5 99 a8 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b8 bb e6 a9 9f e4 b9 8b e9 ................................
b30c0 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9b e6 93 ac e7 b6 ....................IPv6........
b30e0 b2 e8 b7 af ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 ef bc 88 e4 be 8b e5 a6 82 66 65 38 30 20 3a .............CIDR.........fe80.:
b3100 3a 20 2f 20 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e3 80 82 20 e7 ac ac e4 b8 80 e5 80 8b e7 b6 b2 e8 :./.64..........................
b3120 b7 af e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e4 bc ba e6 9c 8d e5 99 a8 ................................
b3140 e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 e3 80 82 20 e5 8f af e4 bb a5 e9 81 b8 e6 93 87 e5 b0 87 e5 ................................
b3160 85 b6 e9 a4 98 e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 e5 88 86 e9 85 8d e7 b5 a6 e9 80 a3 e6 8e a5 ................................
b3180 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ef bc 88 e8 ab 8b e5 8f 83 e9 96 b1 e5 9c b0 e5 9d 80 e6 b1 ................................
b31a0 a0 ef bc 89 e3 80 82 00 e9 80 99 e6 98 af e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e2 80 9c 46 72 6f .............................Fro
b31c0 6d e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 e5 m...............................
b31e0 9d 80 e3 80 82 00 e9 80 99 e6 98 af e7 ac ac e4 b8 80 e7 b4 9a 56 4c 41 4e e6 a8 99 e8 a8 98 e3 .....................VLAN.......
b3200 80 82 20 e5 9c a8 e9 80 99 e4 b9 8b e4 b8 8a e5 a0 86 e7 96 8a e6 88 90 e5 93 a1 56 4c 41 4e e5 ...........................VLAN.
b3220 ae 9a e7 be a9 e5 a6 82 e4 b8 8b e3 80 82 00 e9 80 99 e6 98 af e5 9c a8 e6 8d 95 e7 8d b2 e6 95 ................................
b3240 b8 e6 93 9a e5 8c 85 e5 be 8c e9 bb 9e e6 93 8a e2 80 9c e5 81 9c e6 ad a2 e2 80 9d e9 a1 af e7 ................................
b3260 a4 ba e7 9a 84 e8 a9 b3 e7 b4 b0 e7 a8 8b e5 ba a6 e3 80 82 25 73 e6 ad a4 e9 81 b8 e9 a0 85 e4 ....................%s..........
b3280 b8 8d e5 bd b1 e9 9f bf e4 b8 8b e8 bc 89 e6 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e6 99 82 ................................
b32a0 e7 9a 84 e8 a9 b3 e7 b4 b0 e7 a8 8b e5 ba a6 e3 80 82 00 e9 80 99 e6 98 af e8 a6 81 e6 b1 82 e7 ................................
b32c0 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 ................................
b32e0 e6 9c 80 e9 95 b7 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 ................................
b3300 82 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e9 80 99 e6 98 af 47 55 49 e4 b8 ad e9 a1 af e7 a4 ba ..86400.............GUI.........
b3320 e7 9a 84 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e6 95 b8 e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e9 ................................
b3340 9f bf e6 97 a5 e8 aa 8c e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 a2 9d e7 9b ae e3 80 82 ................................
b3360 00 e9 80 99 e6 98 af e6 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e5 b0 87 e6 8a 93 e5 8f 96 e7 ................................
b3380 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e6 95 b8 e9 87 8f ef bc 8c 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ................................
b33a0 ba 31 30 30 e3 80 82 25 73 e8 bc b8 e5 85 a5 30 ef bc 88 e9 9b b6 ef bc 89 e8 a1 a8 e7 a4 ba e7 .100...%s......0................
b33c0 84 a1 e8 a8 88 e6 95 b8 e9 99 90 e5 88 b6 e3 80 82 00 e9 80 99 e6 98 af e8 87 aa e5 ae 9a e7 be ................................
b33e0 a9 e5 8b 95 e6 85 8b 44 4e 53 e6 89 80 e9 9c 80 e7 9a 84 e5 94 af e4 b8 80 e5 ad 97 e6 ae b5 ef .......DNS......................
b3400 bc 8c e4 b8 a6 e4 b8 94 e5 83 85 e7 94 b1 e8 87 aa e5 ae 9a e7 be a9 e6 a2 9d e7 9b ae e4 bd bf ................................
b3420 e7 94 a8 00 e9 80 99 e6 98 af e4 b8 bb e6 86 91 e8 ad 89 e7 af 80 e9 bb 9e 57 65 62 e9 85 8d e7 .........................Web....
b3440 bd ae e5 99 a8 e7 9a 84 e5 af 86 e7 a2 bc e3 80 82 00 45 2d 4d 61 69 6c e4 bc ba e6 9c 8d e5 99 ..................E-Mail........
b3460 a8 e7 9a 84 53 4d 54 50 e7 ab af e5 8f a3 ef bc 8c e9 80 9a e5 b8 b8 e7 82 ba 32 35 ef bc 8c 35 ....SMTP..................25...5
b3480 38 37 ef bc 88 e6 8f 90 e4 ba a4 ef bc 89 e6 88 96 34 36 35 ef bc 88 73 6d 74 70 73 ef bc 89 e3 87...............465...smtps....
b34a0 80 82 00 e9 80 99 e6 98 af e4 bc ba e6 9c 8d e5 99 a8 e6 ad a3 e5 9c a8 e5 81 b5 e8 81 bd e7 9a ................................
b34c0 84 e7 ab af e5 8f a3 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 ................................
b34e0 e5 ae 9a e9 98 b2 e7 81 ab e7 89 86 20 2d 20 3e e5 88 a5 e5 90 8d e4 b8 ad e5 88 97 e5 87 ba e7 .............-.>................
b3500 9a 84 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e3 80 82 00 e9 80 99 e6 98 af e4 b8 bb e6 86 91 e8 ad ................................
b3520 89 e7 af 80 e9 bb 9e 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e3 .......Web......................
b3540 80 82 00 e9 80 99 e7 94 a8 e6 96 bc e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c ................................
b3560 9f e6 99 82 e9 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc ................................
b3580 e7 82 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e9 80 99 e5 8f af e7 94 a8 e6 96 bc e6 9b b4 e6 94 b9 ...7200.........................
b35a0 47 50 53 e6 99 82 e9 90 98 49 44 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 47 50 53 ef bc 89 GPS......ID...............GPS...
b35c0 e3 80 82 00 e9 80 99 e5 8f af e7 94 a8 e6 96 bc e6 9b b4 e6 94 b9 47 50 53 e6 99 82 e9 90 98 e5 ......................GPS.......
b35e0 b1 a4 e7 b4 9a 28 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 30 29 e3 80 82 00 e9 80 99 e5 8f af e7 94 .....(............0)............
b3600 a8 e6 96 bc e6 9b b4 e6 94 b9 50 50 53 e6 99 82 e9 90 98 49 44 ef bc 88 e9 bb 98 e8 aa 8d e5 80 ..........PPS......ID...........
b3620 bc ef bc 9a 50 50 53 ef bc 89 e3 80 82 00 e9 80 99 e5 8f af e4 bb a5 e7 94 a8 e6 96 bc e6 9b b4 ....PPS.........................
b3640 e6 94 b9 50 50 53 e6 99 82 e9 90 98 e5 b1 a4 28 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 30 29 e3 80 ...PPS.........(............0)..
b3660 82 00 e9 80 99 e5 8f af e8 83 bd e6 9c 83 e9 9c 80 e8 a6 81 e5 b9 be e5 88 86 e9 90 98 ef bc 81 ................................
b3680 00 e9 80 99 e6 9c 83 e9 9c 80 e8 a6 81 e5 b9 be e5 88 86 e9 90 98 ef bc 8c e4 b8 8d e8 a6 81 e9 ................................
b36a0 9b a2 e9 96 8b e6 88 96 e5 88 b7 e6 96 b0 e9 a0 81 e9 9d a2 ef bc 81 00 e9 80 99 e6 84 8f e5 91 ................................
b36c0 b3 e8 91 97 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 ef bc 8c e9 ................................
b36e0 87 8d e8 a6 81 e7 9a 84 e6 98 af e6 b3 a8 e6 84 8f e8 a6 8f e5 89 87 e9 a0 86 e5 ba 8f e3 80 82 ................................
b3700 20 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e9 98 bb e6 ad a2 e6 9c aa e6 98 8e e7 a2 ba e5 ................................
b3720 82 b3 e9 81 9e e7 9a 84 e6 89 80 e6 9c 89 e5 85 a7 e5 ae b9 e3 80 82 00 e6 ad a4 e7 9b a3 e8 a6 ................................
b3740 96 e5 90 8d e7 a8 b1 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 20 e7 9b a3 e8 a6 96 e5 90 8d ................................
b3760 e7 a8 b1 e5 bf 85 e9 a0 88 e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e9 80 99 e5 bf 85 e9 ................................
b3780 a0 88 e5 8c b9 e9 85 8d e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 e8 a8 ad ...........DNS..................
b37a0 e7 bd ae e3 80 82 20 00 e6 ad a4 e5 90 8d e7 a8 b1 e5 b0 87 e7 94 a8 e6 96 bc 48 54 54 50 53 20 ..........................HTTPS.
b37c0 50 4f 53 54 e7 9a 84 e8 a1 a8 e5 96 ae e6 93 8d e4 bd 9c e4 b8 ad ef bc 8c e4 b8 a6 e6 87 89 e8 POST............................
b37e0 88 87 e8 ad 89 e6 9b b8 e4 b8 ad e7 9a 84 e5 85 ac e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e5 ..........................CN....
b3800 8c b9 e9 85 8d ef bc 88 e5 90 a6 e5 89 87 ef bc 8c e5 ae a2 e6 88 b6 e7 ab af e6 b5 81 e8 a6 bd ................................
b3820 e5 99 a8 e5 be 88 e5 8f af e8 83 bd e9 a1 af e7 a4 ba e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc ................................
b3840 89 e3 80 82 20 e7 a2 ba e4 bf 9d e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e5 ae a2 ................................
b3860 e6 88 b6 e7 ab af e5 8f af e4 bb a5 e5 9c a8 44 4e 53 e4 b8 ad e8 a7 a3 e6 9e 90 e6 ad a4 e5 90 ...............DNS..............
b3880 8d e7 a8 b1 ef bc 8c e4 b8 a6 e5 9c a8 e5 ae a2 e6 88 b6 e7 ab af e4 b8 8a e9 a9 97 e8 ad 89 49 ...............................I
b38a0 50 e8 a7 a3 e6 9e 90 e5 88 b0 70 66 53 65 6e 73 65 e4 b8 8a e7 9a 84 e6 ad a3 e7 a2 ba e4 bb 8b P.........pfSense...............
b38c0 e9 9d a2 49 50 e3 80 82 00 e9 80 99 e5 80 8b e7 b6 b2 e8 b7 af e8 88 87 e4 bb 8b e9 9d a2 20 25 ...IP..........................%
b38e0 73 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e5 9c b0 e5 9d 80 e8 a1 9d e7 aa 81 e3 80 82 00 e6 ad a4 s...............................
b3900 e9 81 b8 e9 a0 85 e5 85 81 e8 a8 b1 e9 81 b8 e6 93 87 e9 a0 90 e5 ae 9a e7 be a9 e9 85 8d e7 bd ................................
b3920 ae e3 80 82 20 e9 bb 98 e8 aa 8d e6 98 af 70 66 53 65 6e 73 65 20 32 2e 31 e5 92 8c e6 9b b4 e6 ..............pfSense.2.1.......
b3940 97 a9 e7 89 88 e6 9c ac e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e4 b8 8d e6 8e a8 e8 96 a6 ef bc 89 ................................
b3960 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 88 97 e5 87 ba 47 50 53 ef bc 8c e8 ab 8b e9 81 b8 e6 ...................GPS..........
b3980 93 87 47 65 6e 65 72 69 63 e3 80 82 25 31 24 73 e9 a0 90 e5 ae 9a e7 be a9 e9 85 8d e7 bd ae e5 ..Generic...%1$s................
b39a0 81 87 e5 ae 9a 47 50 53 e5 b7 b2 e8 a8 ad e7 bd ae e7 82 ba 4e 4d 45 41 e6 a8 a1 e5 bc 8f e3 80 .....GPS............NMEA........
b39c0 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e4 bd bf e4 bb 8b e9 9d a2 e4 bb a5 e6 8c 89 e9 9c 80 e6 92 a5 ................................
b39e0 e8 99 9f e6 a8 a1 e5 bc 8f e6 93 8d e4 bd 9c ef bc 8c e5 be 9e e8 80 8c e5 85 81 e8 a8 b1 e5 85 ................................
b3a00 b6 e6 88 90 e7 82 ba e8 99 9b e6 93 ac e5 85 a8 e6 99 82 e9 80 a3 e6 8e a5 e3 80 82 20 e4 bb 8b ................................
b3a20 e9 9d a2 e9 85 8d e7 bd ae e5 be 8c ef bc 8c e4 bd 86 e6 98 af e9 8f 88 e8 b7 af e7 9a 84 e5 af ................................
b3a40 a6 e9 9a 9b e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ab e5 bb b6 e9 81 b2 ef bc 8c e7 9b b4 e5 88 b0 e6 ................................
b3a60 aa a2 e6 b8 ac e5 88 b0 e5 90 88 e6 a0 bc e7 9a 84 e5 87 ba e7 ab 99 e6 b5 81 e9 87 8f e3 80 82 ................................
b3a80 00 e6 ad a4 e9 81 b8 e9 a0 85 e6 9b b4 e6 94 b9 e6 95 b4 e5 80 8b 52 41 44 49 55 53 e7 b3 bb e7 ......................RADIUS....
b3aa0 b5 b1 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e3 80 82 ..............MAC...............
b3ac0 20 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e6 9b b4 e6 94 b9 52 41 44 49 55 53 20 4d 41 43 e8 ba ab ...................RADIUS.MAC...
b3ae0 e4 bb bd e9 a9 97 e8 ad 89 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e6 a0 bc e5 bc 8f ef bc 8c e8 ab ................................
b3b00 8b e6 9b b4 e6 94 b9 e6 ad a4 e8 a8 ad e7 bd ae e3 80 82 20 25 31 24 73 e9 bb 98 e8 aa 8d ef bc ....................%1$s........
b3b20 9a 30 30 ef bc 9a 31 31 ef bc 9a 32 32 ef bc 9a 33 33 ef bc 9a 34 34 ef bc 9a 35 35 25 31 24 73 .00...11...22...33...44...55%1$s
b3b40 53 69 6e 67 6c 65 20 64 61 73 68 ef bc 9a 30 30 31 31 32 32 2d 33 33 34 34 35 35 25 31 24 73 49 Single.dash...001122-334455%1$sI
b3b60 45 54 46 ef bc 9a 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 25 31 24 73 43 69 73 63 6f ETF...00-11-22-33-44-55%1$sCisco
b3b80 ef bc 9a 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 25 31 24 73 55 6e 66 6f 72 6d 61 74 74 65 64 ...0011.2233.4455%1$sUnformatted
b3ba0 ef bc 9a 30 30 31 31 32 32 33 33 34 34 35 35 00 e6 ad a4 e9 81 b8 e9 a0 85 e8 88 87 e6 95 85 e9 ...001122334455.................
b3bc0 9a 9c e8 bd 89 e7 a7 bb e4 b8 8d e7 9b b8 e5 ae b9 ef bc 8c e4 b8 a6 e4 b8 94 e5 9c a8 e9 85 8d ................................
b3be0 e7 bd ae e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e5 b0 8d e7 ad 89 e6 96 b9 49 50 e5 9c b0 e5 9d 80 ........................IP......
b3c00 e6 99 82 e7 84 a1 e6 b3 95 e5 95 9f e7 94 a8 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 83 85 e5 ................................
b3c20 9c a8 e5 8d 94 e5 95 86 e5 a4 9a e9 8f 88 e8 b7 af 50 50 50 e6 99 82 e6 9c 89 e6 84 8f e7 be a9 .................PPP............
b3c40 e3 80 82 20 e5 ae 83 e8 a6 8f e5 ae 9a e8 bc 83 e7 9f ad e7 9a 84 e5 a4 9a e9 8f 88 e8 b7 af e7 ................................
b3c60 89 87 e6 ae b5 e5 a0 b1 e9 a0 ad ef bc 8c e6 af 8f e5 b9 80 e4 bf 9d e5 ad 98 e5 85 a9 e5 80 8b ................................
b3c80 e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 20 e5 b0 8d e6 96 bc e4 b8 8d e6 98 af e5 a4 9a e9 8f 88 e8 ................................
b3ca0 b7 af e7 9a 84 e9 80 a3 e6 8e a5 ef bc 8c e6 b2 92 e6 9c 89 e5 bf 85 e8 a6 81 e7 a6 81 e7 94 a8 ................................
b3cc0 e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 83 85 e5 9c a8 e9 81 b8 e6 ................................
b3ce0 93 87 e9 9d 9e e9 bb 98 e8 aa 8d e5 9c b0 e5 9d 80 e4 bd 9c e7 82 ba e4 b8 8a e8 bf b0 e6 ba 90 ................................
b3d00 e6 99 82 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 83 85 e8 a1 a8 e7 a4 ba e5 ................................
b3d20 81 8f e5 a5 bd 3b 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e9 81 b8 e4 bb 8b e9 9d a2 e4 b8 8a e6 .....;..........................
b3d40 89 be e4 b8 8d e5 88 b0 e6 89 80 e9 81 b8 e9 a1 9e e5 9e 8b e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef .......................IP.......
b3d60 bc 8c e5 89 87 e5 98 97 e8 a9 a6 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e9 a1 9e e5 9e 8b e3 80 82 ................................
b3d80 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 be 88 e5 b0 91 e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 82 e6 9e 9c ................................
b3da0 e9 81 b8 e6 93 87 e4 ba 86 e2 80 9c 53 53 4c 20 45 6e 63 72 79 70 74 65 64 e2 80 9d e6 88 96 e2 ............SSL.Encrypted.......
b3dc0 80 9c 54 43 50 20 2d 20 53 54 41 52 54 20 54 4c 53 e2 80 9d e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 ..TCP.-.START.TLS...............
b3de0 e4 bd bf e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a0 88 e8 88 87 41 ...............................A
b3e00 44 e4 b8 ad e7 9a 84 43 41 e7 9b b8 e5 8c b9 e9 85 8d ef bc 8c e5 90 a6 e5 89 87 e6 9c 83 e5 87 D......CA.......................
b3e20 ba e7 8f be e5 95 8f e9 a1 8c e3 80 82 00 e7 95 b6 e5 ae a2 e6 88 b6 e7 ab af e5 8f af e4 bb a5 ................................
b3e40 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad ................................
b3e60 97 e4 bd 86 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e7 a1 ac e9 ab 94 ef bc 88 4d 41 43 ef ............................MAC.
b3e80 bc 89 e5 9c b0 e5 9d 80 e9 80 b2 e8 a1 8c e9 9b 99 e5 bc 95 e5 b0 8e e6 99 82 ef bc 8c e6 ad a4 ................................
b3ea0 e9 81 b8 e9 a0 85 e5 8f af e8 83 bd e5 be 88 e6 9c 89 e7 94 a8 e3 80 82 20 e8 ab 8b e6 b3 a8 e6 ................................
b3ec0 84 8f ef bc 8c e7 94 9f e6 88 90 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e8 a1 8c e7 82 ba e9 81 95 ................................
b3ee0 e5 8f 8d e5 ae 98 e6 96 b9 44 48 43 50 e8 a6 8f e7 af 84 e3 80 82 00 e5 83 85 e7 95 b6 e5 b7 b2 .........DHCP...................
b3f00 e5 ae 9a e7 be a9 e4 ba 86 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e9 9d 9c e6 85 8b e8 b7 ................................
b3f20 af e7 94 b1 e6 99 82 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 e6 89 8d e9 81 a9 e7 94 a8 e3 80 82 20 ................................
b3f40 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e9 80 9a e9 81 8e e5 90 8c e4 b8 80 e4 bb 8b e9 9d ................................
b3f60 a2 e9 80 b2 e5 85 a5 e5 92 8c e9 9b a2 e9 96 8b e7 9a 84 e6 b5 81 e9 87 8f e5 b0 87 e4 b8 8d e6 ................................
b3f80 9c 83 e8 a2 ab e9 98 b2 e7 81 ab e7 89 86 e6 aa a2 e6 9f a5 e3 80 82 20 e9 80 99 e5 9c a8 e5 a4 ................................
b3fa0 9a e5 80 8b e5 ad 90 e7 b6 b2 e9 80 a3 e6 8e a5 e5 88 b0 e5 90 8c e4 b8 80 e4 bb 8b e9 9d a2 e7 ................................
b3fc0 9a 84 e4 b8 80 e4 ba 9b e6 83 85 e6 b3 81 e4 b8 8b e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 ................................
b3fe0 00 e5 8d b3 e4 bd bf e7 a6 81 e7 94 a8 e4 ba 86 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c ................DHCP............
b4000 e6 ad a4 e9 81 b8 e9 a0 85 e4 bb 8d e7 84 b6 e5 ad 98 e5 9c a8 e3 80 82 e5 8f aa e6 9c 89 e4 bb ................................
b4020 a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e6 a9 9f e5 99 a8 e6 89 8d e8 83 bd e8 88 87 e6 ad a4 e4 ................................
b4040 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e9 80 9a e4 bf a1 e3 80 82 00 22 e5 ..............................".
b4060 95 9f e7 94 a8 57 50 41 20 62 6f 78 22 e9 81 b8 e9 a0 85 e9 9c 80 e8 a6 81 e6 aa a2 e6 9f a5 20 .....WPA.box"...................
b4080 20 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e4 bb 8d e5 85 81 e8 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 ................................
b40a0 e8 a8 ad e7 bd ae e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 54 55 4e 20 2f 20 54 41 50 e4 bb 8b e9 9d ..................TUN./.TAP.....
b40c0 a2 e7 9a 84 54 43 50 20 2f 20 49 50 e5 b1 ac e6 80 a7 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 ....TCP./.IP....................
b40e0 b0 87 e5 85 81 e8 a8 b1 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f ................................
b4100 e7 b6 81 e5 ae 9a e5 88 b0 e5 96 ae e5 80 8b 49 50 e5 9c b0 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d ...............IP...............
b4120 e6 98 af e6 89 80 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 95 b6 e5 a4 9a e5 80 8b e4 bb .........IP.....................
b4140 8b e9 9d a2 e9 a7 90 e7 95 99 e5 9c a8 e5 90 8c e4 b8 80 e5 bb a3 e6 92 ad e5 9f 9f e4 b8 8a e6 ................................
b4160 99 82 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e6 8a 91 e5 88 b6 41 52 50 e6 97 a5 e8 aa 8c .......................ARP......
b4180 e6 b6 88 e6 81 af e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e7 95 b6 e5 89 8d e7 94 b1 e9 81 a0 e7 ................................
b41a0 a8 8b e9 9b bb e8 85 a6 e7 ae a1 e7 90 86 e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e6 97 a8 e5 9c ................................
b41c0 a8 e8 aa bf e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e9 a0 81 e9 9d a2 e4 b8 8a e7 ................................
b41e0 9a 84 e2 80 9c e9 98 bb e6 ad a2 2f e9 80 9a e9 81 8e e2 80 9d e6 8c 89 e9 88 95 00 e6 ad a4 e9 .........../....................
b4200 a0 81 e9 9d a2 e7 94 a8 e6 96 bc e8 a6 86 e8 93 8b e7 89 b9 e5 ae 9a e4 b8 bb e6 a9 9f e7 9a 84 ................................
b4220 e9 80 9a e5 b8 b8 e6 9f a5 e6 89 be e9 81 8e e7 a8 8b e3 80 82 20 e4 b8 bb e6 a9 9f e7 94 b1 e5 ................................
b4240 85 b6 e5 90 8d e7 a8 b1 e5 92 8c e7 88 b6 e5 9f 9f e5 ae 9a e7 be a9 ef bc 88 e4 be 8b e5 a6 82 ................................
b4260 ef bc 8c e2 80 9c 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e7 ......somesite.google.com.......
b4280 82 ba 68 6f 73 74 20 3d e2 80 9c 73 6f 6d 65 73 69 74 65 e2 80 9d e8 bc b8 e5 85 a5 ef bc 8c e7 ..host.=...somesite.............
b42a0 88 b6 e5 9f 9f 3d e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d ef bc 89 e3 80 82 20 e4 bb bb .....=...google.com.............
b42c0 e4 bd 95 e5 98 97 e8 a9 a6 e6 9f a5 e6 89 be e8 a9 b2 e4 b8 bb e6 a9 9f e5 b0 87 e8 87 aa e5 8b ................................
b42e0 95 e8 bf 94 e5 9b 9e e7 b5 a6 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 a6 e4 b8 ................IP..............
b4300 94 e4 b8 8d e6 9c 83 e6 9f a5 e8 a9 a2 e5 9f 9f e7 9a 84 e4 bb bb e4 bd 95 e9 80 9a e5 b8 b8 e7 ................................
b4320 9a 84 e5 a4 96 e9 83 a8 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e5 90 8d e7 a8 ................................
b4340 b1 e5 92 8c e7 88 b6 e5 9f 9f e9 83 bd e5 8f af e4 bb a5 e5 8c 85 e5 90 ab 27 6e 6f 6e 2d 73 74 .........................'non-st
b4360 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f andard',.'invalid'....'local'...
b4380 9f ef bc 8c e5 a6 82 e2 80 9c 74 65 73 74 e2 80 9d ef bc 8c e2 80 9c 6d 79 63 6f 6d 70 61 6e 79 ..........test.........mycompany
b43a0 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e e2 80 9d e6 88 96 e2 80 9c 31 2e 31 36 38 2e 31 39 32 2e 69 .localdomain.........1.168.192.i
b43c0 6e 2d 61 64 64 72 2e 61 72 70 61 e2 80 9d ef bc 8c e4 bb a5 e5 8f 8a 20 e9 80 9a e5 b8 b8 e5 85 n-addr.arpa.....................
b43e0 ac e9 96 8b e8 a7 a3 e6 9e 90 e7 9a 84 e5 90 8d e7 a8 b1 ef bc 8c e5 a6 82 e2 80 9c 77 77 77 e2 ............................www.
b4400 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b e2 80 9d e3 80 82 00 e6 ad a4 e9 a0 ........google.co.uk............
b4420 81 e9 9d a2 e7 94 a8 e6 96 bc e6 8c 87 e5 ae 9a e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e6 a8 99 e6 ................................
b4440 ba 96 44 4e 53 e6 9f a5 e6 89 be e9 81 8e e7 a8 8b e5 b0 87 e8 a2 ab e8 a6 86 e8 93 8b e7 9a 84 ..DNS...........................
b4460 e5 9f 9f ef bc 8c e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 87 e6 9c 83 e6 9f a5 e8 a9 a2 e4 b8 8d e5 90 ................................
b4480 8c e7 9a 84 ef bc 88 e9 9d 9e e6 a8 99 e6 ba 96 ef bc 89 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 ................................
b44a0 99 a8 e3 80 82 20 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 27 74 65 73 74 27 ef bc 8c 27 6d 79 63 6f ..................'test'...'myco
b44c0 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 e6 88 96 27 31 2e 31 36 38 2e 31 39 32 2e mpany.localdomain'...'1.168.192.
b44e0 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 e7 ad 89 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c in-addr.arpa'....'non-standard',
b4500 20 27 69 6e 76 61 6c 69 64 27 20 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 8a 9f e8 83 bd e8 ae 8a .'invalid'.....'local'..........
b4520 e6 95 b8 e5 90 8d e7 a8 b1 ef bc 8c e4 bb a5 e5 8f 8a e9 80 9a e5 b8 b8 e7 9a 84 e5 85 ac e9 96 ................................
b4540 8b e8 a7 a3 e6 9e 90 e8 ab b8 e5 a6 82 e2 80 9c 6f 72 67 e2 80 9d ef bc 8c e2 80 9c 69 6e 66 6f ................org.........info
b4560 e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b e2 80 9d e7 9a 84 e5 8a 9f e8 83 .........google.co.uk...........
b4580 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 20 e8 bc b8 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 ..........................IP....
b45a0 9d 80 e5 b0 87 e8 a2 ab e8 a6 96 e7 82 ba e5 9f 9f ef bc 88 e5 8c 85 e6 8b ac e5 85 b6 e6 89 80 ................................
b45c0 e6 9c 89 e5 ad 90 e5 9f 9f ef bc 89 e7 9a 84 e6 ac 8a e5 a8 81 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c ................................
b45e0 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8d e6 9c 83 e6 9f .......IP.......................
b4600 a5 e6 89 be e5 85 b6 e4 bb 96 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e6 ad a4 ................................
b4620 e9 a0 81 e9 9d a2 e5 9f b7 e8 a1 8c e7 b0 a1 e5 96 ae e7 9a 84 54 43 50 e9 80 a3 e6 8e a5 e6 b8 .....................TCP........
b4640 ac e8 a9 a6 ef bc 8c e4 bb a5 e7 a2 ba e5 ae 9a e4 b8 bb e6 a9 9f e6 98 af e5 90 a6 e5 b7 b2 e5 ................................
b4660 95 9f e5 8b 95 e4 b8 a6 e6 8e a5 e5 8f 97 e7 b5 a6 e5 ae 9a e7 ab af e5 8f a3 e4 b8 8a e7 9a 84 ................................
b4680 e9 80 a3 e6 8e a5 e3 80 82 00 e7 95 b6 e9 bb 9e e6 93 8a 20 25 31 24 73 e9 a1 af e7 a4 ba e6 89 ....................%1$s........
b46a0 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e9 80 a3 e6 8e a5 25 32 24 73 20 e5 be 8c ef bc 8c e6 ad ...................%2$s.........
b46c0 a4 e9 a0 81 e9 9d a2 e9 bb 98 e8 aa 8d e9 a1 af e7 a4 ba e6 89 80 e6 9c 89 e5 81 b5 e8 81 bd e5 ................................
b46e0 a5 97 e6 8e a5 e5 ad 97 ef bc 8c e4 b8 a6 e9 a1 af e7 a4 ba e5 81 b5 e8 81 bd e5 92 8c e5 87 ba ................................
b4700 e7 ab 99 e9 80 a3 e6 8e a5 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 ad a4 e9 a0 81 e9 9d a2 e5 b0 87 e6 ................................
b4720 af 8f 33 e7 a7 92 e8 87 aa e5 8b 95 e5 88 b7 e6 96 b0 e4 b8 80 e6 ac a1 ef bc 8c e7 9b b4 e5 88 ..3.............................
b4740 b0 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e3 80 82 00 e6 ad a4 ................................
b4760 e7 88 b6 e4 bb 8b e9 9d a2 e5 92 8c 56 4c 41 4e e5 b7 b2 e5 89 b5 e5 bb ba e3 80 82 00 e6 ad a4 ............VLAN................
b4780 e7 ae a1 e9 81 93 2f e4 bd 87 e5 88 97 e5 9c a8 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e8 a6 8f e5 ....../.........................
b47a0 89 87 e4 b8 ad e5 bc 95 e7 94 a8 ef bc 8c e8 ab 8b e5 9c a8 e5 88 aa e9 99 a4 e4 b9 8b e5 89 8d ................................
b47c0 e5 be 9e e4 b8 ad e5 88 aa e9 99 a4 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e9 bb 9e e5 b0 8d e9 ................................
b47e0 bb 9e e9 8f 88 e6 8e a5 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 ................................
b4800 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e4 bb 8b e9 9d a2 e3 80 82 00 e9 80 99 e5 80 8b e6 b1 a0 e7 ................................
b4820 9a 84 e5 90 8d e7 a8 b1 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 e6 b1 a0 e5 90 8d e7 a8 b1 ................................
b4840 e5 bf 85 e9 a0 88 e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e9 80 99 e5 b0 87 e9 98 b2 e6 ................................
b4860 ad a2 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 e8 a6 8f e5 89 87 e8 87 aa e5 8b 95 ................................
b4880 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 93 a1 e3 80 82 20 e9 80 99 ...............CARP.............
b48a0 e4 b8 8d e6 9c 83 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e5 9c a8 e5 be 9e e8 a8 ad e5 82 99 e4 b8 ................................
b48c0 8a e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e9 80 99 e5 80 8b e7 a7 81 e9 91 b0 e7 84 a1 e6 95 88 ................................
b48e0 e3 80 82 00 e6 ad a4 e7 94 a2 e5 93 81 e5 8c 85 e5 90 ab 25 31 24 73 ef bc 8c e5 8f af e5 85 8d ...................%1$s.........
b4900 e8 b2 bb e5 be 9e 20 28 25 32 24 73 29 00 e6 9c ac e7 94 a2 e5 93 81 e5 8c 85 e6 8b ac e7 94 b1 .......(%2$s)...................
b4920 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 e9 96 8b e7 99 bc e7 9a 84 e8 bb 9f e9 ab 94 e3 80 Edwin.Groothuis.................
b4940 82 00 e6 ad a4 e5 8d 94 e8 ad b0 e4 bb 80 e9 ba bc e9 83 bd e4 b8 8d e5 81 9a e3 80 82 e5 ae 83 ................................
b4960 e7 a6 81 e7 94 a8 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f ef bc 8c e8 80 8c e4 b8 8d e7 a6 81 e7 94 ................................
b4980 a8 4c 61 67 67 e4 bb 8b e9 9d a2 e6 9c ac e8 ba ab e3 80 82 00 e6 ad a4 e8 a6 8f e5 89 87 e6 ad .Lagg...........................
b49a0 a3 e5 9c a8 e8 a2 ab e5 bf bd e7 95 a5 00 e6 ad a4 e8 a6 8f e5 89 87 e7 95 b6 e5 89 8d e6 9c aa ................................
b49c0 e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc 8c e5 9b a0 e7 82 ba e5 85 b6 e5 b7 ................................
b49e0 b2 e9 81 8e e6 9c 9f 00 e9 80 99 e5 80 8b e8 a8 88 e7 95 ab e8 a1 a8 e6 ad a3 e5 9c a8 e4 bd bf ................................
b4a00 e7 94 a8 e4 b8 ad ef bc 8c e5 9b a0 e6 ad a4 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e8 a2 ab e4 bf ................................
b4a20 ae e6 94 b9 ef bc 81 00 e6 ad a4 e6 9c 8d e5 8b 99 e5 8f af e9 80 9a e9 81 8e e7 99 bc e9 80 81 ................................
b4a40 e7 89 b9 e6 ae 8a e7 9a 84 e7 b6 b2 e8 b7 af e5 91 bd e4 bb a4 ef bc 8c e5 95 9f e5 8b 95 e9 81 ................................
b4a60 a0 e7 a8 8b e9 9b bb e8 85 a6 e3 80 82 00 e6 ad a4 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e7 84 a1 ................................
b4a80 e6 95 88 e3 80 82 00 e6 ad a4 e7 8b 80 e6 85 8b e9 a0 81 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e8 ................................
b4aa0 b3 87 e8 a8 8a 00 e9 80 99 e5 80 8b e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e8 b7 af e7 94 b1 e5 88 ................................
b4ac0 b0 e9 98 b2 e7 81 ab e7 89 86 e6 88 96 e5 ad 90 e7 b6 b2 e4 b8 ad e7 9a 84 e6 af 8f e5 80 8b e5 ................................
b4ae0 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e5 9c a8 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 25 31 24 .............................%1$
b4b00 73 e8 99 9b e6 93 ac 49 50 25 32 24 73 e5 9c b0 e5 9d 80 e4 b8 ad e5 ae 9a e7 be a9 e3 80 82 00 s......IP%2$s...................
b4b20 e9 80 99 e5 80 8b e7 b3 bb e7 b5 b1 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae e9 9d 9c e6 85 8b 49 50 ..............................IP
b4b40 76 34 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e6 ad a4 e7 b3 bb e7 b5 b1 e9 85 v4..............................
b4b60 8d e7 bd ae e7 82 ba e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e7 82 ba e5 .............DNS................
b4b80 85 b6 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e5 9b a0 e6 ad a4 e5 bf 85 e9 a0 88 e5 9c a8 ..DNS...........................
b4ba0 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e4 b8 ad e9 81 b8 e6 93 87 e6 9c ac e5 9c b0 e6 88 96 e5 85 ................................
b4bc0 a8 e9 83 a8 e3 80 82 00 e6 ad a4 e6 b8 ac e8 a9 a6 e4 b8 8d e9 81 a9 e7 94 a8 e6 96 bc 55 44 50 .............................UDP
b4be0 ef bc 8c e5 9b a0 e7 82 ba e6 b2 92 e6 9c 89 e8 be a6 e6 b3 95 e5 8f af e9 9d a0 e5 9c b0 e7 a2 ................................
b4c00 ba e5 ae 9a 55 44 50 e7 ab af e5 8f a3 e6 98 af e5 90 a6 e4 bb a5 e6 ad a4 e6 96 b9 e5 bc 8f e6 ....UDP.........................
b4c20 8e a5 e5 8f 97 e9 80 a3 e6 8e a5 e3 80 82 00 e6 ad a4 e8 b6 85 e6 99 82 e5 80 bc e7 9a 84 e8 a8 ................................
b4c40 ad e7 bd ae e7 94 a8 e6 96 bc e8 a7 a3 e6 b1 ba e7 95 b6 e4 bc ba e6 9c 8d e5 99 a8 e9 9d 9e e5 ................................
b4c60 b8 b8 e7 b9 81 e5 bf 99 e6 99 82 ef bc 8c e9 98 b2 e6 ad a2 e7 b7 a9 e6 85 a2 e6 9f a5 e8 a9 a2 ................................
b4c80 e6 88 96 e9 ab 98 e6 9f a5 e8 a9 a2 e7 8e 87 e5 b0 8e e8 87 b4 e7 9a 84 e6 8b 92 e7 b5 95 e6 9c ................................
b4ca0 8d e5 8b 99 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 32 30 30 e6 af ab e7 a7 92 e3 80 82 20 ...................200..........
b4cc0 00 e6 ad a4 74 72 61 63 6b 36 e9 a6 96 e7 a2 bc 49 44 e5 b7 b2 e5 9c a8 20 25 73 e4 b8 ad e4 bd ....track6......ID.......%s.....
b4ce0 bf e7 94 a8 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b6 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e5 92 8c ................................
b4d00 e6 b8 85 e9 99 a4 e7 b3 bb e7 b5 b1 e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b6 e5 ................................
b4d20 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 b3 bb e7 b5 b1 e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 ................................
b4d40 a8 e6 88 b6 e7 84 a1 e6 b3 95 e7 99 bb e9 8c 84 00 e9 80 99 e5 80 8b e7 94 a8 e6 88 b6 e6 98 af ................................
b4d60 e7 b5 84 e7 9a 84 e6 88 90 e5 93 a1 00 e6 ad a4 e7 94 a8 e6 88 b6 e8 88 87 55 4e 49 58 20 72 6f .........................UNIX.ro
b4d80 6f 74 e7 94 a8 e6 88 b6 e7 9b b8 e9 97 9c e8 81 af ef bc 88 e6 ad a4 e8 a8 b1 e5 8f af e6 ac 8a ot..............................
b4da0 e6 87 89 e5 83 85 e8 88 87 e4 b8 80 e5 80 8b e5 96 ae e4 b8 80 e7 94 a8 e6 88 b6 e7 9b b8 e9 97 ................................
b4dc0 9c e8 81 af ef bc 89 e3 80 82 00 e6 ad a4 e5 80 bc e6 8e a7 e5 88 b6 52 41 44 49 55 53 e4 bc ba .......................RADIUS...
b4de0 e6 9c 8d e5 99 a8 e5 9b 9e e6 87 89 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e8 ab 8b e6 b1 82 e5 8f ................................
b4e00 af e8 83 bd e8 8a b1 e8 b2 bb e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 ................................
b4e20 96 ae e4 bd 8d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e9 bb 98 e8 aa ................................
b4e40 8d e5 80 bc e7 82 ba 35 e7 a7 92 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e4 bd .......5........................
b4e60 bf e7 94 a8 e4 ba 92 e5 8b 95 e5 bc 8f e9 9b 99 e5 9b a0 e7 b4 a0 e8 ba ab e4 bb bd e8 aa 8d e8 ................................
b4e80 ad 89 e7 b3 bb e7 b5 b1 ef bc 8c e8 ab 8b e5 a2 9e e5 8a a0 e6 ad a4 e8 b6 85 e6 99 82 ef bc 8c ................................
b4ea0 e4 bb a5 e8 aa aa e6 98 8e e7 94 a8 e6 88 b6 e6 8e a5 e6 94 b6 e5 92 8c e8 bc b8 e5 85 a5 e4 bb ................................
b4ec0 a4 e7 89 8c e9 9c 80 e8 a6 81 e5 a4 9a e9 95 b7 e6 99 82 e9 96 93 e3 80 82 00 e6 ad a4 e5 80 bc ................................
b4ee0 e6 98 af e6 ba 90 e6 88 96 e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e8 a1 ...............IP.........CIDR..
b4f00 a8 e7 a4 ba e6 b3 95 e4 b8 ad e7 9a 84 e5 ad 90 e7 b6 b2 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 ......................MAC.......
b4f20 80 82 25 31 24 73 e5 8f af e4 bb a5 e9 80 9a e9 81 8e e4 bd bf e7 94 a8 e2 80 9c ef bc 81 e2 80 ..%1$s..........................
b4f40 9d e5 89 8d e9 9d a2 e7 9a 84 e5 80 bc e4 be 86 e5 90 a6 e5 ae 9a e5 8c b9 e9 85 8d e3 80 82 20 ................................
b4f60 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 9a e5 80 8b 49 50 e5 9c b0 e5 9d 80 e6 88 96 43 49 44 ..................IP.........CID
b4f80 52 e5 ad 90 e7 b6 b2 e3 80 82 20 e9 80 97 e8 99 9f ef bc 88 e2 80 9c ef bc 8c e2 80 9d ef bc 89 R...............................
b4fa0 e5 88 86 e9 9a 94 e7 9a 84 e5 80 bc e5 9f b7 e8 a1 8c e5 b8 83 e7 88 be e2 80 9c 41 4e 44 e2 80 ...........................AND..
b4fc0 9d e3 80 82 20 e4 bd bf e7 94 a8 e7 ae a1 e9 81 93 e5 88 86 e9 9a 94 ef bc 88 e2 80 9c 7c e2 80 .............................|..
b4fe0 9d ef bc 89 e5 9f b7 e8 a1 8c e5 b8 83 e7 88 be e2 80 9c 4f 52 e2 80 9d e3 80 82 25 31 24 73 4d ...................OR......%1$sM
b5000 41 43 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e4 bb a5 e5 86 92 e8 99 9f e5 88 86 e9 9a 94 e6 a0 bc AC..............................
b5020 e5 bc 8f e8 bc b8 e5 85 a5 ef bc 8c e4 be 8b e5 a6 82 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc ..................xx...xx...xx..
b5040 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 e6 88 96 e7 94 b1 e4 b8 80 e5 80 8b ef bc 88 78 78 ef bc .xx...xx...xx...............xx..
b5060 89 ef bc 8c e5 85 a9 e5 80 8b ef bc 88 78 78 ef bc 9a 78 78 ef bc 89 e6 88 96 e5 9b 9b e5 80 8b .............xx...xx............
b5080 ef bc 88 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 89 e7 b5 84 e6 88 90 e7 9a 84 e9 83 a8 e5 88 ...xx...xx...xx.................
b50a0 86 e5 9c b0 e5 9d 80 20 ef bc 9a 78 78 ef bc 89 e6 ae b5 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c ...........xx.........%1$s......
b50c0 e6 ad a4 e5 ad 97 e6 ae b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e6 8d 95 e7 8d b2 e6 8c 87 e5 ae ................................
b50e0 9a e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 ................................
b5100 e9 80 99 e5 80 8b e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e5 b7 b2 e8 a2 ................................
b5120 ab e4 bd bf e7 94 a8 e3 80 82 09 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 ................................
b5140 e5 bf 85 e9 a0 88 e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e9 80 99 e5 b0 87 e5 85 81 e8 ................................
b5160 a8 b1 e4 bd bf e7 94 a8 e8 a9 b2 e4 bb 8b e9 9d a2 e5 ad 90 e7 b6 b2 e5 a4 96 e7 9a 84 e7 b6 b2 ................................
b5180 e9 97 9c e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e8 a1 a8 e7 a4 ba e9 85 8d e7 bd ae e9 8c af e8 ................................
b51a0 aa a4 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e6 b3 81 e4 b8 8b e9 9c 80 e8 a6 81 ................................
b51c0 e3 80 82 00 e5 a6 82 e6 9e 9c e7 b6 b2 e9 97 9c e4 b8 80 e7 9b b4 e6 ad a3 e5 b8 b8 e4 bd bf e7 ................................
b51e0 94 a8 ef bc 8c e5 89 87 e4 b8 8d e9 9c 80 e8 a6 81 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 ................................
b5200 e3 80 82 00 e9 80 99 e5 b0 87 e5 bc b7 e5 88 b6 e8 a9 b2 e7 b6 b2 e9 97 9c e8 a2 ab e8 a6 96 e7 ................................
b5220 82 ba e9 97 9c e9 96 89 e3 80 82 00 e9 80 99 e5 b0 87 e9 81 b8 e6 93 87 e4 b8 8a e9 9d a2 e7 b6 ................................
b5240 b2 e9 97 9c e4 bd 9c e7 82 ba e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c e3 80 82 00 e9 80 99 e5 80 8b ................................
b5260 e7 84 a1 e7 b7 9a e5 85 8b e9 9a 86 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ................................
b5280 ba e5 ae 83 e5 b7 b2 e5 88 86 e9 85 8d e7 82 ba e4 bb 8b e9 9d a2 e3 80 82 00 e6 ad a4 e7 84 a1 ................................
b52a0 e7 b7 9a e5 85 8b e9 9a 86 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae ................................
b52c0 83 e5 b7 b2 e5 88 86 e9 85 8d e7 82 ba e4 bb 8b e9 9d a2 e3 80 82 00 54 68 72 65 65 20 28 43 6c .......................Three.(Cl
b52e0 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 96 be e5 ient+2xIntermediate+Server).....
b5300 80 bc 00 e9 96 be e5 80 bc 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e4 bd ................................
b5320 bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad 97 e5 85 83 e9 9b 86 e7 94 9f e6 88 90 e7 a5 a8 e8 ................................
b5340 ad 89 e3 80 82 20 e5 ae 83 e6 87 89 e8 a9 b2 e5 8c 85 e5 90 ab e5 be 88 e9 9b a3 e8 88 87 e5 85 ................................
b5360 b6 e4 bb 96 e4 ba ba e6 b7 b7 e6 b7 86 e7 9a 84 e5 8f af e5 88 97 e5 8d b0 e5 ad 97 e5 85 83 ef ................................
b5380 bc 88 e6 95 b8 e5 ad 97 ef bc 8c e5 b0 8f e5 af ab e5 ad 97 e6 af 8d e5 92 8c e5 a4 a7 e5 af ab ................................
b53a0 e5 ad 97 e6 af 8d ef bc 89 e3 80 82 20 e9 81 bf e5 85 8d 20 30 2f 4f 20 e5 92 8c 20 6c 2f 31 e3 ....................0/O.....l/1.
b53c0 80 82 00 e5 b1 a4 e7 b4 9a 00 54 69 65 72 20 25 73 00 e6 99 82 e9 96 93 00 e6 9b b4 e6 94 b9 e6 ..........Tier.%s...............
b53e0 99 82 e9 96 93 e6 a0 bc e5 bc 8f 00 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f 00 e6 99 82 e9 96 93 e4 ................................
b5400 bc ba e6 9c 8d e5 99 a8 00 47 4d 4b e5 af 86 e9 91 b0 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 .........GMK....................
b5420 8b e9 96 93 e7 9a 84 e6 99 82 e9 96 93 ef bc 8c e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e6 ................................
b5440 8c 87 e5 ae 9a e3 80 82 20 e5 85 81 e8 a8 b1 e7 9a 84 e5 80 bc e7 82 ba 31 2d 39 39 39 39 e3 80 ........................1-9999..
b5460 82 20 e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc e4 b8 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 b0 e7 94 9f ................................
b5480 e6 88 90 e6 99 82 e9 96 93 2e 2e 2e 00 e7 b5 84 e5 af 86 e9 91 b0 e6 9b b4 e6 96 b0 e4 ba 8b e4 ................................
b54a0 bb b6 e4 b9 8b e9 96 93 e7 9a 84 e6 99 82 e9 96 93 ef bc 8c e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae ................................
b54c0 e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 e5 85 81 e8 a8 b1 e7 9a 84 e5 80 bc e7 82 ba 31 2d 39 39 ............................1-99
b54e0 39 39 e3 80 82 20 e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc e4 b8 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 99..............................
b5500 b0 e7 94 9f e6 88 90 e6 99 82 e9 96 93 00 e8 b6 85 e6 99 82 00 e6 99 82 e9 96 93 e6 a0 bc e5 bc ................................
b5520 8f e6 9b b4 e6 94 b9 00 e4 bb a5 e5 88 86 e9 90 98 e7 82 ba e5 96 ae e4 bd 8d ef bc 8c e9 bb 98 ................................
b5540 e8 aa 8d e7 82 ba 34 e5 b0 8f e6 99 82 ef bc 88 32 34 30 e5 88 86 e9 90 98 ef bc 89 ef bc 8c e8 ......4.........240.............
b5560 bc b8 e5 85 a5 30 e5 89 87 e6 b0 b8 e4 b8 8d e9 81 8e e6 9c 9f e3 80 82 00 e5 84 80 e9 8c b6 e6 .....0..........................
b5580 9d bf e9 83 a8 e4 bb b6 e8 b3 87 e8 a8 8a e6 9b b4 e6 96 b0 e7 9a 84 e6 99 82 e9 96 93 e9 80 b1 ................................
b55a0 e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e6 95 b8 e5 80 bc e8 b6 8a e5 b0 8f e6 9b b4 e6 ................................
b55c0 96 b0 e8 b6 8a e9 a0 bb e7 b9 81 ef bc 8c e5 be 9e e8 80 8c e5 a2 9e e5 8a a0 e9 98 b2 e7 81 ab ................................
b55e0 e7 89 86 e7 9a 84 e8 b2 a0 e8 bc 89 e3 80 82 20 e6 9c 80 e7 9f ad e7 82 ba 35 e7 a7 92 ef bc 8c .........................5......
b5600 e6 9c 80 e9 95 b7 e7 82 ba 36 30 30 e7 a7 92 00 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 .........600....................
b5620 9a 84 e7 b7 a9 e5 ad 98 e8 aa 8d e8 ad 89 e7 b5 90 e6 9e 9c e7 9a 84 e6 99 82 e9 96 93 e3 80 82 ................................
b5640 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 33 30 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 .............30.................
b5660 ba 33 36 30 30 ef bc 88 e4 b8 80 e5 b0 8f e6 99 82 ef bc 89 e3 80 82 20 e8 bc 83 e7 9f ad e7 9a .3600...........................
b5680 84 e6 99 82 e9 96 93 e5 b0 87 e5 b0 8e e8 87 b4 e5 b0 8d e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 ................................
b56a0 99 a8 e7 9a 84 e9 a0 bb e7 b9 81 e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 00 e6 95 b8 e6 93 9a e5 8c ................................
b56c0 85 e8 a2 ab e8 a6 96 e7 82 ba e4 b8 9f e5 a4 b1 e7 9a 84 e6 99 82 e9 96 93 e9 96 93 e9 9a 94 ef ................................
b56e0 bc 88 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 ef bc 8c 20 e9 bb 98 e8 aa ................................
b5700 8d e5 80 bc e7 82 ba 25 64 e3 80 82 00 e6 aa a2 e6 9f a5 e8 ad a6 e5 a0 b1 e6 a2 9d e4 bb b6 e4 .......%d.......................
b5720 b9 8b e9 96 93 e7 9a 84 e6 99 82 e9 96 93 e9 96 93 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 ................................
b5740 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 20 25 64 2e .............................%d.
b5760 00 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 e7 b5 90 e6 9e 9c e8 a2 ab e5 ................................
b5780 b9 b3 e5 9d 87 e7 9a 84 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 ................................
b57a0 bc e7 82 ba 25 64 e3 80 82 00 e6 99 82 e9 96 93 e7 af 84 e5 9c 8d e6 8f 8f e8 bf b0 00 e5 9f ba ....%d..........................
b57c0 e7 a4 8e e6 9e b6 e6 a7 8b e4 b8 bb e6 a9 9f e7 b7 a9 e5 ad 98 e4 b8 ad e6 a2 9d e7 9b ae e7 9a ................................
b57e0 84 e7 94 9f e5 ad 98 e6 99 82 e9 96 93 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e5 9f ba e7 a4 8e ................................
b5800 e6 9e b6 e6 a7 8b e4 b8 bb e6 a9 9f e7 b7 a9 e5 ad 98 e5 8c 85 e5 90 ab 44 4e 53 e4 bc ba e6 9c ........................DNS.....
b5820 8d e5 99 a8 e7 9a 84 e5 be 80 e8 bf 94 e6 99 82 e9 96 93 ef bc 8c 44 4e 53 e4 bc ba e6 9c 8d e5 ......................DNS.......
b5840 99 a8 e7 9a 84 45 44 4e 53 e6 94 af e6 8c 81 e8 b3 87 e8 a8 8a e3 80 82 20 e9 bb 98 e8 aa 8d e5 .....EDNS.......................
b5860 80 bc e7 82 ba 31 35 e5 88 86 e9 90 98 e3 80 82 00 e5 9c a8 50 49 4e e7 99 bc e9 80 81 e5 88 b0 .....15.............PIN.........
b5880 53 49 4d e5 be 8c e7 ad 89 e5 be 85 53 49 4d e7 99 bc e7 8f be e7 b6 b2 e8 b7 af e7 9a 84 e6 99 SIM.........SIM.................
b58a0 82 e9 96 93 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 00 e8 b6 85 e6 99 82 00 4c 44 41 50 e6 93 8d e4 ........................LDAP....
b58c0 bd 9c e8 b6 85 e6 99 82 ef bc 88 e7 a7 92 ef bc 89 00 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e6 98 ................................
b58e0 af e6 95 b8 e5 80 bc 00 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 ................................
b5900 e6 95 b8 e3 80 82 00 e7 8b 80 e6 85 8b e7 9a 84 e8 b6 85 e6 99 82 e5 8f af e4 bb a5 e9 9a a8 e8 ................................
b5920 91 97 e7 8b 80 e6 85 8b e8 a1 a8 e6 a2 9d e7 9b ae e7 9a 84 e6 95 b8 e9 87 8f e5 a2 9e e9 95 b7 ................................
b5940 e8 80 8c e8 87 aa e9 81 a9 e6 87 89 e5 9c b0 e7 b8 ae e6 94 be e3 80 82 20 e7 95 99 e7 a9 ba e4 ................................
b5960 bb a5 e4 bd bf e7 94 a8 e9 bb 98 e8 aa 8d e5 80 bc ef bc 8c e8 a8 ad e7 bd ae e7 82 ba 30 e4 bb .............................0..
b5980 a5 e7 a6 81 e7 94 a8 e8 87 aa e9 81 a9 e6 87 89 e8 b6 85 e6 99 82 e3 80 82 00 e6 99 82 e9 96 93 ................................
b59a0 e4 bc ba e6 9c 8d e5 99 a8 00 e6 99 82 e9 96 93 e6 a8 99 e8 a8 98 00 e6 99 82 e9 96 93 e6 88 b3 ................................
b59c0 e6 87 89 e7 ad 94 00 e6 99 82 e9 96 93 00 e5 88 b0 00 e8 ab 8b e5 9c a8 e6 ad a4 e8 99 95 e8 bc ................................
b59e0 b8 e5 85 a5 e8 a6 81 e7 82 ba e7 94 a8 e6 88 b6 e5 88 86 e9 85 8d e7 9a 84 e6 8c 87 e5 ae 9a 49 ...............................I
b5a00 50 e3 80 82 00 e7 b9 9e e9 81 8e e5 9a ae e5 b0 8e ef bc 8c e5 96 ae e6 93 8a 20 25 73 20 e7 9a P..........................%s...
b5a20 84 e5 88 9d e5 a7 8b e9 a0 81 e9 9d a2 e4 b8 8a e7 9a 84 70 66 73 65 6e 73 65 e5 9c 96 e7 a4 ba ...................pfsense......
b5a40 e3 80 82 00 e8 a6 81 e6 9b b4 e6 94 b9 e7 94 a8 e6 88 b6 e5 af 86 e7 a2 bc ef bc 8c e8 ab 8b e5 ................................
b5a60 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e3 80 82 00 e8 a6 81 e4 bd bf 44 48 43 50 e5 ae a2 e6 ........................DHCP....
b5a80 88 b6 e7 ab af e6 8b 92 e7 b5 95 e4 be 86 e8 87 aa e4 b8 8d e9 9c 80 e8 a6 81 e7 9a 84 44 48 43 .............................DHC
b5aa0 50 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e7 a7 9f e7 b4 84 ef bc 8c e8 ab 8b e5 9c a8 e6 ad a4 e8 P...............................
b5ac0 99 95 e6 94 be e7 bd ae 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........DHCP............IP......
b5ae0 e3 80 82 20 e9 80 99 e5 b0 8d e6 96 bc e5 9c a8 e4 b8 9f e5 a4 b1 e4 b8 8a e8 a1 8c e5 90 8c e6 ................................
b5b00 ad a5 e6 99 82 e6 8b 92 e7 b5 95 e4 be 86 e8 87 aa e6 8f 90 e4 be 9b e7 a7 81 e6 9c 89 49 50 e5 .............................IP.
b5b20 9c b0 e5 9d 80 e7 9a 84 e9 9b bb e7 ba 9c e6 95 b8 e6 93 9a e6 a9 9f e7 9a 84 e7 a7 9f e7 b4 84 ................................
b5b40 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e5 88 b0 00 e8 a6 81 e4 bf ae e5 be a9 e5 a4 b1 ................................
b5b60 e6 95 97 e7 9a 84 e9 8f a1 e5 83 8f ef bc 8c e8 ab 8b e9 a6 96 e5 85 88 e5 9c a8 e9 8f a1 e5 83 ................................
b5b80 8f e4 b8 8a e5 9f b7 e8 a1 8c e2 80 9c 46 6f 72 67 65 74 e2 80 9d e5 91 bd e4 bb a4 ef bc 8c e7 .............Forget.............
b5ba0 84 b6 e5 be 8c e5 9c a8 e6 96 b0 e6 b6 88 e8 b2 bb e8 80 85 e4 b8 8a e5 9f b7 e8 a1 8c e2 80 9c ................................
b5bc0 e6 8f 92 e5 85 a5 e2 80 9d e6 93 8d e4 bd 9c e3 80 82 00 e8 a6 81 e6 9f a5 e7 9c 8b e8 88 8a e9 ................................
b5be0 85 8d e7 bd ae e5 92 8c e8 bc 83 e6 96 b0 e9 85 8d e7 bd ae e4 b9 8b e9 96 93 e7 9a 84 e5 b7 ae ................................
b5c00 e7 95 b0 ef bc 8c e8 ab 8b e5 9c a8 e5 b7 a6 e5 88 97 e9 81 b8 e6 93 87 e8 88 8a e9 85 8d e7 bd ................................
b5c20 ae ef bc 8c e5 9c a8 e5 8f b3 e5 88 97 e4 b8 ad e9 81 b8 e6 93 87 e8 bc 83 e6 96 b0 e7 9a 84 e9 ................................
b5c40 85 8d e7 bd ae ef bc 8c e7 84 b6 e5 be 8c e9 bb 9e e6 93 8a e2 80 9c e6 af 94 e8 bc 83 e2 80 9d ................................
b5c60 e6 8c 89 e9 88 95 e3 80 82 00 e5 a4 aa e5 bf ab ef bc 9a e8 87 aa e5 be 9e e4 b8 8a e6 ac a1 e6 ................................
b5c80 9b b4 e6 96 b0 e4 bb a5 e4 be 86 ef bc 8c e6 99 82 e9 96 93 e5 b7 b2 e7 b6 93 e9 81 8e e5 8e bb ................................
b5ca0 e4 ba 86 00 e7 b5 84 25 73 e4 b8 ad e7 9a 84 e6 88 90 e5 93 a1 e9 81 8e e5 a4 9a ef bc 8c e7 b6 .......%s.......................
b5cc0 b2 e9 97 9c e7 b5 84 e8 a2 ab e8 a6 8f e5 89 87 e6 88 aa e6 96 b7 e3 80 82 00 e7 99 bc e9 80 81 ................................
b5ce0 e7 9a 84 e6 9b b4 e6 96 b0 e5 a4 aa e5 a4 9a e3 80 82 00 e9 a0 82 e9 83 a8 e5 b0 8e e8 88 aa 00 ................................
b5d00 e9 a0 81 e9 a6 96 00 e6 8b 93 e6 92 b2 00 e7 b8 bd e8 a8 88 00 e7 b8 bd e6 9c 83 e8 a9 b1 e6 95 ................................
b5d20 b8 3a 20 25 73 00 e4 b8 ad e6 96 b7 e7 b8 bd e6 95 b8 00 e6 af 8f e5 80 8b 49 50 e7 b8 bd e8 a8 .:.%s....................IP.....
b5d40 88 20 00 e8 b7 9f e8 b9 a4 e8 b7 af e7 94 b1 00 e8 b7 9f e8 b9 a4 49 50 76 36 e4 bb 8b e9 9d a2 ......................IPv6......
b5d60 00 e8 b7 9f e8 b9 a4 e4 bb 8b e9 9d a2 00 e8 b7 9f e8 b9 a4 00 e6 b5 81 e9 87 8f e5 9c 96 e8 a1 ................................
b5d80 a8 00 e6 b5 81 e9 87 8f e5 9c 96 e8 a1 a8 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 e6 b5 81 e9 ................................
b5da0 87 8f e6 95 b4 e5 bd a2 e9 99 90 e5 88 b6 e5 99 a8 e9 85 8d e7 bd ae 00 e6 b5 81 e9 87 8f e6 95 ................................
b5dc0 b4 e5 bd a2 e5 9a ae e5 b0 8e 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 9a ae e5 b0 8e 00 e6 b5 ................................
b5de0 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae 00 e7 9b ae e5 89 8d e6 ad a3 e5 85 81 e8 a8 b1 ................................
b5e00 e7 ac a6 e5 90 88 e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e 00 e7 ................................
b5e20 9b ae e5 89 8d e6 ad a3 e5 9c a8 e6 8b 92 e7 b5 95 e7 ac a6 e5 90 88 e6 ad a4 e8 a6 8f e5 89 87 ................................
b5e40 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e 00 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae e6 b5 81 e9 ................................
b5e60 87 8f e7 ae a1 e7 90 86 e3 80 82 20 00 e6 98 a0 e5 b0 84 00 53 54 50 e7 9a 84 e7 99 bc e9 80 81 ....................STP.........
b5e80 e4 bf 9d e6 8c 81 e8 a8 88 e6 95 b8 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 31 30 e4 b9 8b e9 96 .....................1...10.....
b5ea0 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e7 99 bc e5 b0 84 e5 a4 a9 e7 b7 9a 00 54 72 61 6e 73 ...........................Trans
b5ec0 70 61 72 65 6e 74 00 e5 82 b3 e9 80 81 00 e9 99 b7 e9 98 b1 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af parent..........................
b5ee0 e5 8f a3 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8b 99 00 e9 99 b7 e9 98 b1 e4 bc ba e6 9c 8d e5 99 a8 ................................
b5f00 00 e9 99 b7 e9 98 b1 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e5 ad 97 ................................
b5f20 e4 b8 b2 00 e8 a9 a6 e5 9c 96 e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e4 b8 bb e6 ................................
b5f40 a9 9f 49 50 e6 88 96 e4 bb 8b e9 9d a2 00 e8 a9 a6 e5 9c 96 e9 98 bb e6 ad a2 e7 84 a1 e6 95 88 ..IP............................
b5f60 e7 9a 84 49 50 ef bc 9a 00 e5 98 97 e8 a9 a6 e5 82 b3 e9 81 9e e7 84 a1 e6 95 88 e7 9a 84 e7 9b ...IP...........................
b5f80 ae e6 a8 99 49 50 ef bc 9a 00 e8 a9 a6 e5 9c 96 e9 80 9a e9 81 8e e7 84 a1 e6 95 88 e7 9a 84 e7 ....IP..........................
b5fa0 9b ae e6 a8 99 e7 ab af e5 8f a3 ef bc 9a 00 e8 a9 a6 e5 9c 96 e5 82 b3 e9 81 9e e7 84 a1 e6 95 ................................
b5fc0 88 e7 9a 84 e6 ba 90 49 50 ef bc 9a 00 e8 a9 a6 e5 9c 96 e8 a7 a3 e9 99 a4 e9 98 bb e6 ad a2 ef .......IP.......................
b5fe0 bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e4 b8 bb e6 a9 9f 49 50 e6 88 96 e4 bb 8b e9 9d a2 00 e8 a9 a6 .................IP.............
b6000 e5 9c 96 e9 98 bb e6 ad a2 e7 84 a1 e6 95 88 e7 9a 84 49 50 ef bc 9a 00 e5 98 97 e8 a9 a6 e9 81 ..................IP............
b6020 bf e5 85 8d e4 b8 9f e6 a3 84 e4 bb bb e4 bd 95 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 96 92 e9 ................................
b6040 80 a3 e6 8e a5 ef bc 8c e4 bd 86 e6 9c 83 e5 a2 9e e5 8a a0 e8 a8 98 e6 86 b6 e9 ab 94 e4 bd bf ................................
b6060 e7 94 a8 e5 92 8c 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 e5 98 97 e8 a9 a6 e9 87 8d e6 96 b0 e5 ......CPU.......................
b6080 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e6 98 9f e6 9c 9f e4 ba 8c 00 ................................
b60a0 e5 8f 83 e6 95 b8 e5 90 8d e7 a8 b1 00 49 50 76 34 e9 9a a7 e9 81 93 00 49 50 76 36 e9 9a a7 e9 .............IPv4.......IPv6....
b60c0 81 93 00 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 af 20 00 e9 9a a7 e9 81 93 e8 a8 ad e7 bd ae 20 00 e9 ................................
b60e0 9a a7 e9 81 93 e7 ab af e9 bb 9e 20 00 e9 9a a7 e9 81 93 00 e9 9a a7 e9 81 93 00 e5 9c 9f e8 80 ................................
b6100 b3 e5 85 b6 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 .....Two.(Client+Intermediate+Se
b6120 72 76 65 72 29 00 e9 a1 9e e5 9e 8b 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 e8 a6 rver)........Type.Transparent...
b6140 81 e7 94 9f e6 88 90 e7 9a 84 e8 ad 89 e6 9b b8 e9 a1 9e e5 9e 8b e3 80 82 20 e7 94 a8 e6 96 bc ................................
b6160 e5 b0 8d e7 94 9f e6 88 90 e7 9a 84 e8 ad 89 e6 9b b8 e7 9a 84 e4 bd bf e7 94 a8 e8 a8 ad e7 bd ................................
b6180 ae e9 99 90 e5 88 b6 e3 80 82 00 e6 9c 8d e5 8b 99 e9 a1 9e e5 9e 8b 20 00 e9 80 9a e5 b8 b8 2a ...............................*
b61a0 20 39 39 ef bc 83 e7 94 a8 e6 96 bc 47 53 4d e7 b6 b2 e8 b7 af ef bc 8c ef bc 83 37 37 37 e7 94 .99.........GSM............777..
b61c0 a8 e6 96 bc 43 44 4d 41 e7 b6 b2 e8 b7 af 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e6 ....CDMA.............*.99.......
b61e0 96 bc 47 53 4d e7 b6 b2 e8 b7 af ef bc 8c ef bc 83 37 37 37 e7 94 a8 e6 96 bc 43 44 4d 41 e7 b6 ..GSM............777......CDMA..
b6200 b2 e8 b7 af e3 80 82 00 55 43 44 00 55 44 50 20 00 55 45 46 49 20 33 32 20 62 69 74 e6 aa 94 e6 ........UCD.UDP..UEFI.32.bit....
b6220 a1 88 e5 90 8d 00 55 45 46 49 20 36 34 20 62 69 74 e6 aa 94 e6 a1 88 e5 90 8d 00 e6 9c aa e7 9f ......UEFI.64.bit...............
b6240 a5 e9 8c af e8 aa a4 e3 80 82 00 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 55 50 6e 50 20 26 61 6d ........................UPnP.&am
b6260 70 3b 20 4e 41 54 2d 50 4d 50 e8 a6 8f e5 89 87 00 55 50 6e 50 e6 9c 8d e5 8b 99 00 55 50 6e 50 p;.NAT-PMP.......UPnP.......UPnP
b6280 e7 95 b6 e5 89 8d e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 ................................
b62a0 a3 8f e5 95 9f e7 94 a8 ef bc 9a 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 e7 b6 b2 e5 9d 80 00 ...........%1$s%2$s%3$s.........
b62c0 e7 b6 b2 e5 9d 80 00 e7 b6 b2 e5 9d 80 20 27 25 73 27 20 e7 84 a1 e6 95 88 e3 80 82 00 e7 b6 b2 ..............'%s'..............
b62e0 e5 9d 80 ef bc 88 49 50 ef bc 89 00 e7 b6 b2 e5 9d 80 20 20 28 49 50 73 29 00 e7 b6 b2 e5 9d 80 ......IP............(IPs).......
b6300 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 b6 b2 e5 9d 80 20 28 50 6f 72 74 73 29 00 e7 b6 b2 e5 ....................(Ports).....
b6320 9d 80 e8 a1 a8 ef bc 88 49 50 ef bc 89 00 e7 b6 b2 e5 9d 80 e8 a1 a8 20 28 49 50 73 29 00 e7 b6 ........IP..............(IPs)...
b6340 b2 e5 9d 80 e8 a1 a8 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 b6 b2 e5 9d 80 e8 a1 a8 28 50 6f .............................(Po
b6360 72 74 73 29 00 e7 b6 b2 e5 9d 80 00 55 54 46 38 e7 b7 a8 e7 a2 bc 00 55 54 46 38 e5 9c a8 e5 b0 rts)........UTF8.......UTF8.....
b6380 87 4c 44 41 50 e5 8f 83 e6 95 b8 e7 99 bc e9 80 81 e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 e4 b9 8b .LDAP...........................
b63a0 e5 89 8d e5 b0 8d e5 85 b6 e9 80 b2 e8 a1 8c e7 b7 a8 e7 a2 bc e3 80 82 00 e7 84 a1 e6 b3 95 e5 ................................
b63c0 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 25 73 ef bc 8c e5 8f af e8 83 bd e5 b7 b2 e9 .................%s.............
b63e0 81 94 e5 88 b0 e6 ad a4 e6 a8 a1 e5 bc 8f e4 b8 8b e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 ................................
b6400 e7 84 a1 e7 b7 9a e5 85 8b e9 9a 86 e6 95 b8 e3 80 82 00 e7 84 a1 e6 b3 95 e8 81 af e7 b9 ab e5 ................................
b6420 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f 00 e7 84 a1 e6 b3 95 e5 be 9e e7 b6 b2 e5 9d 80 20 25 73 e7 8d ............................%s..
b6440 b2 e5 8f 96 e5 8f af e7 94 a8 e6 95 b8 e6 93 9a 00 e7 84 a1 e6 b3 95 e6 89 be e5 88 b0 49 50 73 .............................IPs
b6460 65 63 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e7 a7 9f e8 b3 83 e6 aa 94 e3 80 82 20 e7 84 a1 e6 b3 ec..............................
b6480 95 e9 a1 af e7 a4 ba e7 a7 bb e5 8b 95 e7 94 a8 e6 88 b6 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a ef ................................
b64a0 bc 81 00 e7 84 a1 e6 b3 95 e5 8a a0 e8 bc 89 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 e5 ae ................................
b64c0 89 e8 a3 9d e4 b8 ad e6 ad a2 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 25 31 24 73 2f ...........................%1$s/
b64e0 63 6f 6e 66 69 67 2e 78 6d 6c 20 e4 bb a5 e5 af ab e5 85 a5 77 72 69 74 65 5f 63 6f 6e 66 69 67 config.xml..........write_config
b6500 28 29 25 32 24 73 00 e7 84 a1 e6 b3 95 e6 aa a2 e7 b4 a2 e6 8f 92 e4 bb b6 e8 b3 87 e8 a8 8a e3 ()%2$s..........................
b6520 80 82 00 e7 84 a1 e6 b3 95 e6 aa a2 e7 b4 a2 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 b3 95 e6 aa a2 e7 ................................
b6540 b4 a2 e7 b3 bb e7 b5 b1 e7 89 88 e6 9c ac e3 80 82 00 e7 84 a1 e6 b3 95 e6 81 a2 e5 be a9 e5 88 ................................
b6560 b0 e6 89 80 e9 81 b8 e7 9a 84 e9 85 8d e7 bd ae e6 aa 94 00 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 ................................
b6580 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 88 e8 a8 aa e5 95 8f e8 a2 ab e6 8b 92 e7 b5 95 ef bc 9f ef config.xml......................
b65a0 bc 89 00 e9 80 9a e9 81 8e e7 b0 a1 e5 96 ae e7 9a 84 e8 a6 8f e5 89 87 e6 9c aa e9 98 bb e6 ad ................................
b65c0 a2 e7 9a 84 e4 b8 bb e6 a9 9f 20 25 73 00 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 e6 9c 89 e6 95 88 ...........%s...................
b65e0 e8 b2 a0 e8 bc 89 00 e6 84 8f e5 a4 96 e7 9a 84 e8 bf 94 e5 9b 9e e5 80 bc 3a 20 25 73 00 e6 9c .........................:.%s...
b6600 aa e6 a0 bc e5 bc 8f e5 8c 96 00 e6 aa a2 e6 b8 ac e5 88 b0 e4 b8 80 e5 80 8b e7 b7 a8 e7 a8 8b ................................
b6620 e9 8c af e8 aa a4 00 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 00 e5 96 ae e4 bd 8d 00 e6 9c ................................
b6640 aa e7 9f a5 00 e6 9c aa e7 9f a5 e7 9a 84 25 73 20 e5 b7 b2 e9 85 8d e7 bd ae e7 82 ba 70 70 70 ..............%s.............ppp
b6660 e4 bb 8b e9 9d a2 e3 80 82 00 e6 9c aa e7 9f a5 e9 8c af e8 aa a4 2d 72 65 6c 61 79 64 e4 b8 8d ......................-relayd...
b6680 e9 81 8b e8 a1 8c ef bc 9f 00 e6 9c aa e7 9f a5 e9 9b bb e6 ba 90 00 e6 9c aa e7 9f a5 e5 9b 9e ................................
b66a0 e6 87 89 00 e6 9c aa e7 9f a5 e5 9b 9e e6 87 89 00 e6 9c aa e7 9f a5 e5 9b 9e e6 87 89 ef bc 9a ................................
b66c0 00 e6 9c aa e7 9f a5 e6 9c 8d e5 8b 99 00 e6 9c aa e7 9f a5 e9 98 bb e6 ad a2 e9 8c af e8 aa a4 ................................
b66e0 e3 80 82 00 e6 9c aa e7 9f a5 e5 af 86 e7 a2 bc e9 8c af e8 aa a4 e3 80 82 00 e6 9c aa e7 9f a5 ................................
b6700 e7 b3 bb e7 b5 b1 00 e6 9c aa e7 9f a5 e7 94 a8 e6 88 b6 e5 90 8d 20 2d 20 e7 94 a8 e6 88 b6 e4 .......................-........
b6720 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e9 99 a4 e9 9d 9e e9 81 a9 e7 94 a8 e6 b3 95 e5 be 8b e8 a6 ................................
b6740 81 e6 b1 82 e6 88 96 e6 9b b8 e9 9d a2 e5 90 8c e6 84 8f ef bc 8c e5 90 a6 e5 89 87 e6 a0 b9 e6 ................................
b6760 93 9a e8 a8 b1 e5 8f af e8 ad 89 e5 88 86 e7 99 bc e7 9a 84 e8 bb 9f e9 ab 94 25 31 24 73 e5 b0 ..........................%1$s..
b6780 87 e6 8c 89 e2 80 9c e5 8e 9f e6 a8 a3 e2 80 9d e5 9f ba e7 a4 8e ef bc 8c 25 31 24 73 e5 88 86 .........................%1$s...
b67a0 e7 99 bc ef bc 8c e4 b8 8d e8 ab 96 e6 98 8e e7 a4 ba e6 88 96 e6 9a 97 e7 a4 ba e7 9a 84 e6 93 ................................
b67c0 94 e4 bf 9d e6 88 96 e6 a2 9d e4 bb b6 e3 80 82 25 31 24 73 e8 ab 8b e5 8f 83 e9 96 b1 e7 ae a1 ................%1$s............
b67e0 e7 90 86 e6 ac 8a e9 99 90 e7 9a 84 e7 89 b9 e5 ae 9a e8 aa 9e e8 a8 80 e7 9a 84 e8 a8 b1 e5 8f ................................
b6800 af e8 ad 89 e5 92 8c 25 31 24 73 e8 a8 b1 e5 8f af e8 ad 89 e7 9a 84 e9 99 90 e5 88 b6 e3 80 82 .......%1$s.....................
b6820 00 e5 b7 b2 e8 a7 a3 e9 8e 96 e6 88 96 e6 ad a3 e7 a2 ba e7 9a 84 4d 43 43 20 2f 20 4d 4e 43 e6 ......................MCC./.MNC.
b6840 9c 8d e5 8b 99 00 e6 9c aa e7 ae a1 e7 90 86 00 e6 9c aa e7 ae a1 e7 90 86 20 2d 20 52 41 e6 a8 ..........................-.RA..
b6860 99 e8 aa 8c 5b 6e 6f 6e 65 5d ef bc 8c e9 a6 96 e7 a2 bc e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ....[none]...............[onlink
b6880 ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e5 bb b6 e4 bc b8 2f e5 be 85 e5 ae 9a 00 ...auto...router]......./.......
b68a0 e8 a6 8f e5 89 87 27 25 32 24 73 27 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a8 99 e5 88 ......'%2$s'....................
b68c0 a5 e5 90 8d 20 27 25 31 24 73 27 20 00 e8 a6 8f e5 89 87 27 25 32 24 73 27 e7 84 a1 e6 b3 95 e8 .....'%1$s'........'%2$s'.......
b68e0 a7 a3 e6 9e 90 e6 ba 90 e5 88 a5 e5 90 8d 27 25 31 24 73 27 00 e6 81 a2 e5 be a9 20 25 73 20 e9 ..............'%1$s'........%s..
b6900 85 8d e7 bd ae e5 8d 80 e5 9f 9f e5 be 8c ef bc 8c e5 be 9e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 ................................
b6920 e6 b6 88 e8 a8 ad e7 bd ae 52 52 44 e6 95 b8 e6 93 9a 00 e6 81 a2 e5 be a9 e5 ae 8c e5 85 a8 e9 .........RRD....................
b6940 85 8d e7 bd ae e5 be 8c ef bc 8c e5 be 9e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 88 e8 a8 ad ................................
b6960 e7 bd ae 52 52 44 e6 95 b8 e6 93 9a 00 e7 84 a1 e7 ac a6 e8 99 9f e7 9a 84 20 31 36 20 e4 bd 8d ...RRD....................16....
b6980 e6 95 b4 e6 95 b8 00 31 36 e4 bd 8d e7 84 a1 e7 ac a6 e8 99 9f e6 95 b4 e6 95 b8 e9 a1 9e e5 9e .......16.......................
b69a0 8b ef bc 8c e5 bf 85 e9 a0 88 e6 98 af 30 e5 88 b0 36 35 35 33 35 e7 af 84 e5 9c 8d e5 85 a7 e7 .............0...65535..........
b69c0 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e7 84 a1 e7 ac a6 e8 99 9f e7 9a 84 20 33 32 20 e4 bd 8d e6 .........................32.....
b69e0 95 b4 e6 95 b8 00 33 32 e4 bd 8d e7 84 a1 e7 ac a6 e8 99 9f e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b ......32........................
b6a00 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e7 af 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad ................................
b6a20 97 ef bc 8c e5 be 9e 30 e5 88 b0 34 32 39 34 39 36 37 32 39 35 e3 80 82 00 e7 84 a1 e7 ac a6 e8 .......0...4294967295...........
b6a40 99 9f 38 e4 bd 8d e6 95 b4 e6 95 b8 00 38 e4 bd 8d e7 84 a1 e7 ac a6 e8 99 9f e6 95 b4 e6 95 b8 ..8..........8..................
b6a60 e9 a1 9e e5 9e 8b ef bc 8c e5 bf 85 e9 a0 88 e6 98 af 30 e5 88 b0 32 35 35 e7 af 84 e5 9c 8d e5 ..................0...255.......
b6a80 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e4 b8 8d e9 9c 80 e8 a6 81 e5 9b 9e e5 be a9 e7 9a ................................
b6aa0 84 e9 96 be e5 80 bc 00 e6 9c 80 e5 a4 9a e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 32 30 e5 80 8b e4 ..........................20....
b6ac0 b8 bb e6 a9 9f e3 80 82 20 e5 a6 82 e6 9e 9c e5 98 97 e8 a9 a6 e6 9b b4 e6 96 b0 e8 b6 85 e9 81 ................................
b6ae0 8e 32 30 e6 88 96 e6 9b b4 e6 96 b0 e8 bf b4 e5 9c 88 ef bc 8c e5 89 87 e8 bf 94 e5 9b 9e e7 a9 .20.............................
b6b00 ba e4 b8 bb e6 a9 9f e3 80 82 00 e6 9c 80 e6 96 b0 21 00 e6 9c 80 e6 96 b0 00 e6 9b b4 e6 96 b0 .................!..............
b6b20 e7 b3 bb e7 b5 b1 00 e6 9b b4 e6 96 b0 43 53 52 20 00 e6 9b b4 e6 96 b0 e5 a4 b1 e6 95 97 ef bc .............CSR................
b6b40 81 00 e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 00 e6 9b b4 e6 96 b0 e5 af 86 e7 a2 bc 00 e6 9b b4 e6 ................................
b6b60 96 b0 e8 a8 ad e7 bd ae 00 e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab 20 2d 20 e5 98 97 e8 a9 a6 e8 87 ......................-.........
b6b80 aa e4 b8 8a e6 ac a1 e6 9b b4 e6 94 b9 e5 be 8c e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab e3 80 82 00 ................................
b6ba0 e6 9b b4 e6 96 b0 e7 b6 b2 e5 9d 80 00 e6 9b b4 e6 96 b0 e5 88 a5 e5 90 8d 00 e6 9b b4 e6 96 b0 ................................
b6bc0 e5 ae a2 e6 88 b6 e7 ab af e6 94 af e6 8c 81 e4 b8 8d e5 8f af e7 94 a8 e6 96 bc e6 8f 90 e4 be ................................
b6be0 9b e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b5 84 e3 80 82 00 e6 9b b4 e6 96 b0 e9 96 93 ................................
b6c00 e9 9a 94 00 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 73 00 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 .................%s.............
b6c20 b0 e4 ba 86 4e 54 50 20 47 50 53 e8 a8 ad e7 bd ae 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 ....NTP.GPS................OpenV
b6c40 50 4e e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 25 31 24 73 20 25 32 24 73 PN.....................%1$s.%2$s
b6c60 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b6 e7 ab af e5 88 b0 e4 bc ..........OpenVPN...............
b6c80 ba e6 9c 8d e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 .......%1$s:%2$s.%3$s.......%1$s
b6ca0 e4 b8 8a e6 9b b4 e6 96 b0 e4 ba 86 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 ef bc 9a 25 ............OpenVPN............%
b6cc0 32 24 73 20 25 33 24 73 00 e5 b0 87 62 6f 67 6f 6e e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 e6 9b b4 2$s.%3$s....bogon...............
b6ce0 e6 96 b0 e7 82 ba 33 61 6d 00 e9 80 9a e9 81 8e e5 84 80 e9 8c b6 e6 9d bf e6 9b b4 e6 96 b0 e7 ......3am.......................
b6d00 b6 b2 e9 97 9c e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e8 a8 ad e7 bd ae e3 80 82 00 e9 80 9a e9 81 ................................
b6d20 8e e7 8b 80 e6 85 8b e8 9e a2 e5 b9 95 e6 9b b4 e6 96 b0 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e6 ................................
b6d40 b1 a0 e3 80 82 00 e9 80 9a e9 81 8e e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e6 9b b4 e6 96 b0 e6 b5 ................................
b6d60 81 e9 87 8f e5 9c 96 e8 a1 a8 e5 b0 8f e9 83 a8 e4 bb b6 e8 a8 ad e7 bd ae e3 80 82 00 e6 9b b4 ................................
b6d80 e6 96 b0 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 e7 b6 b2 e9 97 9c e7 b5 84 ................................
b6da0 e7 b6 b2 e9 97 9c 25 31 24 73 20 e7 82 ba e6 96 b0 e7 b6 b2 e9 97 9c 20 25 32 24 73 00 e6 ad a3 ......%1$s..............%2$s....
b6dc0 e5 9c a8 e4 bb a5 20 25 73 20 e7 a7 92 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 .......%s.......................
b6de0 e9 81 8e e9 ab 98 ef bc 8c e8 a2 ab e8 a6 96 e7 82 ba e6 bf ab e7 94 a8 e3 80 82 00 e6 9b b4 e6 ................................
b6e00 96 b0 e9 a0 bb e7 8e 87 e9 81 8e e9 ab 98 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e ................................
b6e20 2e 00 e5 8d 87 e7 b4 9a e5 8f af e7 94 a8 e6 96 bc 20 25 73 00 20 25 73 e5 8b 95 e6 85 8b 44 4e ..................%s..%s......DN
b6e40 53 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b7 b2 e5 b0 87 e9 85 8d e7 bd ae e7 89 88 e6 9c ac e7 b4 9a S...............................
b6e60 e5 88 a5 e5 be 9e 25 31 24 73 e5 8d 87 e7 b4 9a e5 88 b0 25 32 24 73 00 e5 be 9e 6f 70 65 6e 74 ......%1$s.........%2$s....opent
b6e80 74 64 e5 8d 87 e7 b4 9a e7 9a 84 e8 a8 ad e7 bd ae 00 25 73 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 td................%s............
b6ea0 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b0 87 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 b4 .............m0n0wall...........
b6ec0 9a e5 88 b0 70 66 53 65 6e 73 65 20 2e 2e 2e 00 e5 b0 87 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ....pfSense........m0n0wall.....
b6ee0 ae e5 8d 87 e7 b4 9a e5 88 b0 70 66 73 65 6e 73 65 e3 80 82 00 e4 b8 8a e5 82 b3 00 e4 b8 8a e5 ..........pfsense...............
b6f00 82 b3 e6 aa 94 00 e4 b8 8a e5 82 b3 e6 aa 94 00 e5 9c a8 e6 ad a4 e8 99 95 e4 b8 8a e5 82 b3 e9 ................................
b6f20 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 a0 81 e9 9d a2 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 aa ....................HTML./.PHP..
b6f40 94 ef bc 88 e7 95 99 e7 a9 ba e4 bb a5 e4 bf 9d e7 95 99 e7 95 b6 e5 89 8d e7 9a 84 e9 a0 81 e9 ................................
b6f60 9d a2 ef bc 89 e3 80 82 e8 ab 8b e7 a2 ba e4 bf 9d e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e5 b8 b6 ................................
b6f80 e6 9c 89 e6 8f 90 e4 ba a4 e6 8c 89 e9 88 95 ef bc 88 6e 61 6d 65 20 3d e2 80 9c 61 63 63 65 70 ..................name.=...accep
b6fa0 74 e2 80 9d ef bc 89 e7 9a 84 e8 a1 a8 e5 96 ae ef bc 88 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 t..................POST.to."$POR
b6fc0 54 41 4c 5f 41 43 54 49 4f 4e 24 22 ef bc 89 e5 92 8c e4 b8 80 e5 80 8b e5 b8 b6 e6 9c 89 6e 61 TAL_ACTION$"..................na
b6fe0 6d 65 20 3d e2 80 9c 72 65 64 69 72 75 72 6c e2 80 9d e5 92 8c 76 61 6c 75 65 20 3d e2 80 9c 24 me.=...redirurl......value.=...$
b7000 20 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 20 24 e2 80 9d e7 9a 84 e9 9a b1 e8 97 8f e5 ad .PORTAL_REDIRURL.$..............
b7020 97 e6 ae b5 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 e8 ba ab e4 bb bd e9 a9 97 ................................
b7040 e8 ad 89 ef bc 8c e8 ab 8b e5 8c 85 e6 8b ac e2 80 9c 61 75 74 68 5f 75 73 65 72 e2 80 9d e5 92 ..................auth_user.....
b7060 8c e2 80 9c 61 75 74 68 5f 70 61 73 73 e2 80 9d e5 92 8c 2f e6 88 96 e2 80 9c 61 75 74 68 5f 76 ....auth_pass....../......auth_v
b7080 6f 75 63 68 65 72 e2 80 9d e8 bc b8 e5 85 a5 e5 ad 97 e6 ae b5 ef bc 8c e5 90 a6 e5 89 87 e5 b0 oucher..........................
b70a0 87 e7 b8 bd e6 98 af e5 a4 b1 e6 95 97 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b e8 a1 a8 e5 96 ae ................%1$s............
b70c0 e5 a6 82 e4 b8 8b 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f ......:.%1$s&lt;form.method=&quo
b70e0 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 t;post&quot;.action=&quot;$PORTA
b7100 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 L_ACTION$&quot;&gt;%1$s&nbsp;&nb
b7120 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 sp;&nbsp;&lt;input.name=&quot;au
b7140 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 th_user&quot;.type=&quot;text&qu
b7160 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 ot;&gt;%1$s&nbsp;&nbsp;&nbsp;&lt
b7180 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 ;input.name=&quot;auth_pass&quot
b71a0 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 ;.type=&quot;password&quot;&gt;%
b71c0 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 1$s&nbsp;&nbsp;&nbsp;&lt;input.n
b71e0 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 ame=&quot;auth_voucher&quot;.typ
b7200 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b e=&quot;text&quot;&gt;%1$s&nbsp;
b7220 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 &nbsp;&nbsp;&lt;input.name=&quot
b7240 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 ;redirurl&quot;.type=&quot;hidde
b7260 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 n&quot;.value=&quot;$PORTAL_REDI
b7280 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 RURL$&quot;&gt;%1$s&nbsp;&nbsp;&
b72a0 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 nbsp;&lt;input.name=&quot;zone&q
b72c0 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c uot;.type=&quot;hidden&quot;.val
b72e0 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b ue=&quot;$PORTAL_ZONE$&quot;&gt;
b7300 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 %1$s&nbsp;&nbsp;&nbsp;&lt;input.
b7320 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 name=&quot;accept&quot;.type=&qu
b7340 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 ot;submit&quot;.value=&quot;Cont
b7360 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 inue&quot;&gt;%1$s&lt;/form&gt;.
b7380 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 88 b0 39 39 39 39 ........................1...9999
b73a0 39 39 e4 b9 8b e9 96 93 00 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a0 88 e6 98 99..............................
b73c0 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 00 e5 b7 b2 e4 b8 8a e5 82 b3 e6 aa 94 e5 88 b0 25 73 e3 .............................%s.
b73e0 80 82 00 e4 b8 8a e5 82 b3 e4 b8 ad 2e 2e 2e 00 e5 b0 87 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a e4 ................................
b7400 b8 8a e5 82 b3 e5 88 b0 70 66 53 65 6e 73 65 e6 88 96 e5 88 aa e9 99 a4 e5 b4 a9 e6 bd b0 e5 a0 ........pfSense.................
b7420 b1 e5 91 8a e3 80 82 00 e4 b8 8a e9 99 90 00 e4 b8 8a e6 b8 b8 e4 bb 8b e9 9d a2 00 e9 81 8b e8 ................................
b7440 a1 8c e6 99 82 e9 96 93 00 e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 e8 a8 98 e9 8c ................................
b7460 84 00 e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 ef bc 9a 20 25 73 00 e7 94 a8 e6 b3 ........................%s......
b7480 95 00 e4 bd bf e7 94 a8 e2 80 9c e5 be 9e e2 80 9d e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e4 b8 80 ................................
b74a0 e5 80 8b e4 b8 bb e6 a9 9f e5 90 8d ef bc 88 e7 84 a1 e9 9c 80 e8 aa 8d e8 ad 89 ef bc 89 e9 80 ................................
b74c0 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 ................................
b74e0 e2 80 9d e5 85 81 e8 a8 b1 e5 be 9e e9 96 80 e6 88 b6 e5 be 8c e9 9d a2 e7 9a 84 e6 89 80 e6 9c ................................
b7500 89 e5 ae a2 e6 88 b6 e7 ab af ef bc 88 e7 94 9a e8 87 b3 e6 9c aa e7 b6 93 e8 ba ab e4 bb bd e9 ................................
b7520 a9 97 e8 ad 89 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ef bc 89 e8 a8 aa e5 95 8f e6 ad a4 e4 b8 bb ................................
b7540 e6 a9 9f e5 90 8d e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 be 9e e2 80 9d e5 a7 8b e7 b5 82 e5 ................................
b7560 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 9a 84 ................................
b7580 e5 9c b0 e5 9d 80 ef bc 88 e7 84 a1 e8 aa 8d e8 ad 89 ef bc 89 e3 80 82 20 e4 bd bf e7 94 a8 e2 ................................
b75a0 80 9c e5 88 b0 e2 80 9d e5 85 81 e8 a8 b1 e5 be 9e e9 96 80 e6 88 b6 e5 be 8c e9 9d a2 e7 9a 84 ................................
b75c0 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab af ef bc 88 e5 8d b3 e4 bd bf e6 98 af e6 9c aa e7 b6 ................................
b75e0 93 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ef bc 89 e8 a8 aa e5 ................................
b7600 95 8f e6 ad a4 49 50 e3 80 82 00 e5 9c a8 44 4e 53 e6 9f a5 e8 a9 a2 e4 b8 ad e4 bd bf e7 94 a8 .....IP.......DNS...............
b7620 30 78 2d 32 30 e7 b7 a8 e7 a2 bc e7 9a 84 e9 9a a8 e6 a9 9f e6 af 94 e7 89 b9 e4 be 86 e9 80 b2 0x-20...........................
b7640 e8 a1 8c e6 ac ba e9 a8 99 e5 98 97 e8 a9 a6 e3 80 82 00 e9 81 b8 e6 93 87 33 44 45 53 e5 af a6 .........................3DES...
b7660 e7 8f be e6 9c 80 e4 bd b3 e7 9b b8 e5 ae b9 e6 80 a7 e6 88 96 e7 a1 ac e9 ab 94 e5 8a a0 e5 af ................................
b7680 86 e5 8a a0 e9 80 9f e5 8d a1 e3 80 82 20 42 6c 6f 77 66 69 73 68 e9 80 9a e5 b8 b8 e6 98 af e8 ..............Blowfish..........
b76a0 bb 9f e9 ab 94 e5 8a a0 e5 af 86 e4 b8 ad e6 9c 80 e5 bf ab e7 9a 84 e3 80 82 00 e7 94 a8 e6 88 ................................
b76c0 b6 e9 bb 98 e8 aa 8d 00 e4 bd bf e7 94 a8 49 43 4d 50 00 e4 bd bf e7 94 a8 49 50 76 34 e7 82 ba ..............ICMP.......IPv4...
b76e0 e7 88 b6 e4 bb 8b e9 9d a2 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e8 a8 88 e5 b8 b3 00 e4 bd bf ................RADIUS..........
b7700 e7 94 a8 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 00 e4 ...RADIUS.......................
b7720 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 83 e8 a9 b1 e8 b6 85 e6 99 82 e5 b1 ac e6 80 a7 20 00 e4 .....RADIUS.....................
b7740 bd bf e7 94 a8 52 41 4d e7 a3 81 e7 89 87 00 e4 bd bf e7 94 a8 54 43 50 e8 80 8c e4 b8 8d e6 98 .....RAM.............TCP........
b7760 af 55 44 50 20 00 e4 bd bf e7 94 a8 e5 82 99 e4 bb bd 52 41 44 49 55 53 e8 ba ab e4 bb bd e8 aa .UDP..............RADIUS........
b7780 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e4 bc ba e6 9c 8d ....................RADIUS......
b77a0 e5 99 a8 e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 20 00 e7 94 a8 e4 b8 80 e5 80 8b 54 4c 53 e5 af 86 ..........................TLS...
b77c0 e9 91 b0 00 e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e7 ................................
b77e0 ae a1 e7 90 86 e7 ab af e5 8f a3 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a3 e5 89 87 e9 81 8b e7 ae ................................
b7800 97 e5 bc 8f e9 81 8e e6 bf be e8 a1 a8 e3 80 82 00 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 ................................
b7820 e9 9a 94 e5 a4 9a e5 80 8b e4 b8 bb e6 a9 9f ef bc 88 e4 b8 80 e8 88 ac e5 8f aa e9 9c 80 e8 a6 ................................
b7840 81 e4 b8 80 e5 80 8b ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 ................................
b7860 e5 85 a5 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e8 ab 8b e8 87 b3 e5 b0 91 e8 a8 ad e7 bd ae e4 b8 ................................
b7880 80 e5 80 8b e6 99 82 e9 96 93 e4 bc ba e6 9c 8d e5 99 a8 ef bc 81 00 e4 bd bf e7 94 a8 e9 ab 98 ................................
b78a0 e7 b4 9a 44 48 43 50 e9 85 8d e7 bd ae e9 81 b8 e9 a0 85 e3 80 82 00 e4 bd bf e7 94 a8 e9 ab 98 ...DHCP.........................
b78c0 e7 b4 9a 44 48 43 50 76 36 e9 85 8d e7 bd ae e9 81 b8 e9 a0 85 e3 80 82 00 e4 bd bf e7 94 a8 e5 ...DHCPv6.......................
b78e0 8c bf e5 90 8d e7 b6 81 e5 ae 9a e4 be 86 e8 a7 a3 e6 9e 90 e5 8f af e5 88 86 e8 be a8 e5 90 8d ................................
b7900 e7 a8 b1 00 e7 82 ba e6 ad a4 e7 94 a8 e6 88 b6 e4 bd bf e7 94 a8 e5 80 8b e6 80 a7 e5 8c 96 e7 ................................
b7920 9a 84 e8 87 aa e5 ae 9a e7 be a9 47 55 49 e9 81 b8 e9 a0 85 e5 92 8c e5 84 80 e9 8c b6 e6 9d bf ...........GUI..................
b7940 e4 bd 88 e5 b1 80 e3 80 82 00 e5 b0 8d 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd bf e7 94 a8 ............./.tmp.../.var......
b7960 e8 a8 98 e6 86 b6 e9 ab 94 e6 aa 94 e7 b3 bb e7 b5 b1 00 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 ................................
b7980 9c b0 e7 b6 b2 e9 97 9c 00 e9 80 9a e9 81 8e e4 bb 8b e9 9d a2 e7 89 b9 e5 ae 9a e8 b7 af e7 94 ................................
b79a0 b1 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 b6 b2 e9 97 9c e3 80 82 00 e4 bd bf e7 94 a8 ................................
b79c0 e5 85 ac e5 85 b1 49 50 20 00 e4 bd bf e7 94 a8 e8 88 87 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 ......IP...........DHCPv6.......
b79e0 99 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 a8 ad e7 bd ae 00 e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e9 80 ................................
b7a00 a3 e6 8e a5 00 e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e9 bb 98 e8 aa 8d e5 80 bc 00 e4 bd bf e7 94 ................................
b7a20 a8 e5 88 86 e9 85 8d e7 9a 84 e4 bb 8b e9 9d a2 e7 9a 84 e9 85 8d e7 bd ae e9 a0 81 e5 8e bb e6 ................................
b7a40 9b b4 e6 94 b9 e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 a8 ................................
b7a60 ad e7 bd ae 20 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 e8 ae 8a e6 95 b8 ef bc 8c e5 .....$PORTAL_REDIRURL$..........
b7a80 8f af e4 bb a5 e4 bd bf e7 94 a8 e8 87 aa e5 ae 9a e7 be a9 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ................................
b7aa0 e7 b6 b2 e7 ab 99 69 6e 64 65 78 2e 70 68 70 e9 a0 81 e9 9d a2 e6 88 96 e9 8c af e8 aa a4 e9 a0 ......index.php.................
b7ac0 81 e9 9d a2 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e5 8f 8d e8 bd 89 ................................
b7ae0 e5 8c b9 e9 85 8d e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e4 bb a5 e9 ................................
b7b00 81 b8 e6 93 87 54 43 50 e6 a8 99 e8 ad 98 ef bc 8c e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae e6 88 96 .....TCP........................
b7b20 e6 b8 85 e9 99 a4 e6 ad a4 e6 a8 99 e8 ad 98 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a6 ................................
b7b40 8f e5 89 87 e3 80 82 00 e7 94 a8 e6 96 bc e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 ................................
b7b60 e6 9c 9f e6 99 82 e9 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 20 e9 bb 98 e8 aa 8d 37 ...............................7
b7b80 32 30 30 e7 a7 92 e3 80 82 00 e7 94 a8 e6 96 bc e9 ab 98 e5 bb b6 e9 81 b2 e9 8f 88 e8 b7 af ef 200.............................
b7ba0 bc 8c e4 be 8b e5 a6 82 e8 a1 9b e6 98 9f e9 8f 88 e8 b7 af e3 80 82 20 e8 b6 85 e9 81 8e e9 bb ................................
b7bc0 98 e8 aa 8d e5 80 bc e5 be 8c e5 88 b0 e6 9c 9f e7 a9 ba e9 96 92 e9 80 a3 e6 8e a5 20 00 e7 94 ................................
b7be0 a8 e6 88 b6 00 e7 94 a8 e6 88 b6 20 25 73 e8 aa 8d e8 ad 89 e6 88 90 e5 8a 9f 00 e7 94 a8 e6 88 ............%s..................
b7c00 b6 25 73 e5 b7 b2 e5 88 aa e9 99 a4 e3 80 82 00 e7 94 a8 e6 88 b6 20 2d 20 e9 85 8d e7 bd ae ef .%s....................-........
b7c20 bc 9a e6 8b 92 e7 b5 95 e9 85 8d e7 bd ae e5 af ab e5 85 a5 00 e7 94 a8 e6 88 b6 20 2d 20 e9 80 ............................-...
b7c40 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b 00 e7 94 a8 e6 88 b6 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a .....................-..........
b7c60 e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 a4 00 e7 94 a8 e6 88 b6 20 2d 20 e6 9c 8d e5 8b 99 ef .......................-........
b7c80 bc 9a e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 99 bb e9 8c 84 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 ............................-...
b7ca0 bb e7 b5 b1 ef bc 9a e8 a4 87 e8 a3 bd e6 aa 94 ef bc 88 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b6 ...................scp..........
b7cc0 20 2d 20 e7 b3 bb e7 b5 b1 ef bc 9a e5 b0 87 e6 aa 94 e8 a4 87 e8 a3 bd e5 88 b0 e4 b8 bb e7 9b .-..............................
b7ce0 ae e9 8c 84 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b6 20 2d 20 .......chrooted.scp...........-.
b7d00 e7 b3 bb e7 b5 b1 ef bc 9a 53 53 48 e9 9a a7 e9 81 93 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 .........SSH..............-.....
b7d20 b5 b1 ef bc 9a 53 68 65 6c 6c e5 b8 b3 e6 88 b6 e8 a8 aa e5 95 8f 00 e7 94 a8 e6 88 b6 20 2d 20 .....Shell....................-.
b7d40 56 50 4e ef bc 9a 49 50 73 65 63 20 78 61 75 74 68 e6 92 a5 e8 99 9f 00 e7 94 a8 e6 88 b6 20 2d VPN...IPsec.xauth..............-
b7d60 20 56 50 4e ef bc 9a 4c 32 54 50 e6 92 a5 e8 99 9f 00 e7 94 a8 e6 88 b6 20 2d 20 56 50 4e ef bc .VPN...L2TP..............-.VPN..
b7d80 9a 50 50 50 4f 45 e6 92 a5 e8 99 9f 00 e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 e8 a8 ad e7 bd ae 00 .PPPOE..........................
b7da0 e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 e6 ba 90 20 00 e7 94 a8 e6 88 b6 e6 8e 88 e6 ac 8a e5 a4 b1 ................................
b7dc0 e6 95 97 00 e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 00 e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 20 00 e7 ................................
b7de0 94 a8 e6 88 b6 44 4e 00 e7 94 a8 e6 88 b6 e8 ab 96 e5 a3 87 00 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 .....DN.........................
b7e00 86 00 e7 94 a8 e6 88 b6 e6 9c 80 e5 a4 a7 e7 99 bb e9 8c 84 e6 95 b8 e5 bf 85 e9 a0 88 e4 bb 8b ................................
b7e20 e6 96 bc 31 e5 88 b0 32 35 35 e4 b9 8b e9 96 93 00 e7 94 a8 e6 88 b6 e5 af 86 e7 a2 bc 20 00 e7 ...1...255......................
b7e40 94 a8 e6 88 b6 e8 a8 b1 e5 8f af e6 ac 8a 00 e7 94 a8 e6 88 b6 e5 b1 ac e6 80 a7 00 e7 94 a8 e6 ................................
b7e60 88 b6 e8 a8 ad e7 bd ae 00 e7 94 a8 e6 88 b6 e8 a8 ad e7 bd ae 20 66 6f 72 20 00 e7 94 a8 e6 88 ......................for.......
b7e80 b6 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 00 e7 94 a8 e6 88 b6 e7 84 a1 e6 ac 8a e8 a8 aa ................................
b7ea0 e5 95 8f e6 ad a4 e8 a8 98 e9 8c 84 00 e7 94 a8 e6 88 b6 27 25 31 24 73 27 20 e5 b7 b2 e8 a8 bb ...................'%1$s'.......
b7ec0 e9 8a b7 ef bc 9a 25 32 24 73 00 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 e7 94 a8 e6 88 b6 e5 92 8c ......%2$s......................
b7ee0 e7 b5 84 00 e7 94 a8 e6 88 b6 e5 90 8d 00 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e4 bb a3 e7 90 86 ................................
b7f00 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e3 80 82 00 e7 94 a8 e6 ................................
b7f20 88 b6 e5 91 bd e5 90 8d e5 b1 ac e6 80 a7 00 e7 94 a8 e6 88 b6 25 73 e8 a8 ad e7 bd ae e5 b7 b2 .....................%s.........
b7f40 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e6 88 b6 e5 88 97 e8 a1 a8 00 e7 94 a8 ................................
b7f60 e6 88 b6 e7 84 a1 e6 b3 95 e7 ae a1 e7 90 86 e6 89 80 e9 81 b8 e5 9f 9f e3 80 82 00 e7 94 a8 e6 ................................
b7f80 88 b6 e7 9a 84 e5 85 a8 e5 90 8d ef bc 8c e5 83 85 e7 94 a8 e6 96 bc e7 ae a1 e7 90 86 e6 8f 8f ................................
b7fa0 e8 bf b0 e3 80 82 00 e7 94 a8 e6 88 b6 e5 90 8d 00 e7 94 a8 e6 88 b6 e5 90 8d e8 ae 8a e6 9b b4 ................................
b7fc0 00 e4 bb a3 e7 90 86 e4 bc ba e6 9c 8d e5 99 a8 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e7 ................................
b7fe0 94 a8 e6 88 b6 e5 90 8d e3 80 82 20 e5 8f af e9 81 b8 ef bc 8c e7 95 99 e7 a9 ba e4 b8 8d e4 bd ................................
b8000 bf e7 94 a8 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e3 80 82 00 e9 99 a4 e4 ba 86 4e 61 6d 65 63 68 ..........................Namech
b8020 65 61 70 ef bc 8c 46 72 65 65 44 4e 53 e5 92 8c e8 87 aa e5 ae 9a e7 be a9 e6 a2 9d e7 9b ae e4 eap...FreeDNS...................
b8040 b9 8b e5 a4 96 ef bc 8c e6 89 80 e6 9c 89 e9 a1 9e e5 9e 8b e9 83 bd e9 9c 80 e8 a6 81 e7 94 a8 ................................
b8060 e6 88 b6 e5 90 8d e3 80 82 25 31 24 73 52 6f 75 74 65 20 35 33 3a e8 bc b8 e5 85 a5 e8 a8 aa e5 .........%1$sRoute.53:..........
b8080 95 8f e5 af 86 e9 91 b0 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 e8 bc b8 e5 85 a5 41 50 49 ........ID.%1$sGleSYS:.......API
b80a0 20 e7 94 a8 e6 88 b6 e3 80 82 25 31 24 73 e5 b0 8d e6 96 bc e8 87 aa e5 ae 9a e7 be a9 e6 a2 9d ..........%1$s..................
b80c0 e7 9b ae ef bc 8c e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e8 a1 a8 e7 a4 ba 48 54 ..............................HT
b80e0 54 50 e9 a9 97 e8 ad 89 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e3 80 82 00 e7 94 TP..............................
b8100 a8 e6 88 b6 e5 90 8d ef bc 9a 00 e7 94 a8 e6 88 b6 00 e5 b7 b2 e5 88 aa e9 99 a4 e7 94 a8 e6 88 ................................
b8120 b6 20 25 73 20 e3 80 82 00 e7 94 a8 e6 88 b6 20 28 25 64 29 e5 b7 b2 e7 99 bb e9 8c 84 00 e7 94 ..%s............(%d)............
b8140 a8 e6 88 b6 e5 b0 87 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 ............................RADI
b8160 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 ef bc 8c US..............................
b8180 e8 80 8c e4 b8 8d e6 9c 83 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e6 95 b8 e6 93 ................................
b81a0 9a e5 ba ab e3 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e9 9a a7 ................................
b81c0 e9 81 93 e7 b6 b2 e8 b7 af e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e7 b6 b2 e6 a9 8b e8 a8 ad e7 bd ................................
b81e0 ae e3 80 82 00 e5 a6 82 e6 9e 9c e4 bb bb e4 bd 95 e6 95 b8 e6 93 9a e5 8c 85 e8 a7 b8 e7 99 bc ................................
b8200 e5 ae 83 ef bc 8c e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e5 b0 87 e4 bd bf e9 80 ................................
b8220 a3 e6 8e a5 e9 87 8d e6 96 b0 e9 96 8b e5 a7 8b e3 80 82 20 e8 a6 81 e8 ad 89 e5 af a6 e9 80 99 ................................
b8240 e4 b8 80 e9 bb 9e ef bc 9a e6 89 8b e5 8b 95 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e5 b0 87 25 31 ..............................%1
b8260 24 73 e4 b8 8d 25 32 24 73 e9 98 bb e6 ad a2 e6 92 a5 e8 99 9f e8 ab 8b e6 b1 82 e9 80 a3 e6 8e $s...%2$s.......................
b8280 a5 e5 88 b0 e5 a4 96 e9 9d a2 ef bc 81 20 e5 a6 82 e6 9e 9c e7 b7 9a e8 b7 af e8 a6 81 e4 bf 9d ................................
b82a0 e6 8c 81 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 e4 bd bf e7 94 ................................
b82c0 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e3 80 82 00 e5 88 a9 e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 ................................
b82e0 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 90 91 e6 ac 8a e5 a8 ............DNS.................
b8300 81 e4 bc ba e6 9c 8d e5 99 a8 e7 99 bc e9 80 81 e6 9f a5 e8 a9 a2 e4 b8 a6 e6 8e a5 e6 94 b6 e5 ................................
b8320 85 b6 e7 ad 94 e5 be a9 e3 80 82 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e4 bd bf e7 94 a8 ................................
b8340 e6 89 80 e6 9c 89 e4 bb 8b e9 9d a2 e3 80 82 00 56 47 41 e6 8e a7 e5 88 b6 e8 87 ba 00 56 48 49 ................VGA..........VHI
b8360 44 e7 b5 84 00 56 4c 41 4e 25 31 24 73 20 e5 9c a8 20 25 32 24 73 00 56 4c 41 4e e8 83 bd e5 8a D....VLAN%1$s.....%2$s.VLAN.....
b8380 9b e4 bb 8b e9 9d a2 ef bc 9a 00 56 4c 41 4e e9 85 8d e7 bd ae 00 56 4c 41 4e e4 bb 8b e9 9d a2 ...........VLAN.......VLAN......
b83a0 00 56 4c 41 4e 20 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f 00 56 4c 41 4e 20 e5 84 aa e5 85 88 e9 a0 .VLAN..............VLAN.........
b83c0 86 e5 ba 8f e8 a8 ad e7 bd ae 00 56 4c 41 4e e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f 00 56 4c 41 4e ...........VLAN.............VLAN
b83e0 e4 bb 8b e9 9d a2 ef bc 9a 00 56 4c 41 4e e6 a8 99 e8 ad 98 00 56 4c 41 4e ef bc 9a e8 aa bf e7 ..........VLAN.......VLAN.......
b8400 94 a8 e4 ba 86 e9 8c af e8 aa a4 e7 9a 84 e9 81 b8 e9 a0 85 e3 80 82 e9 85 8d e7 bd ae e5 95 8f ................................
b8420 e9 a1 8c ef bc 81 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 e4 ba 8b e4 bb .......VLANS.VLANs.VPN.VPN......
b8440 b6 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 e6 ..(IPsec,.OpenVPN,.L2TP,.PPPoE..
b8460 9c 8d e5 8b 99 29 00 56 50 4e e7 99 bb e9 8c 84 00 56 50 4e 3a 49 50 73 65 63 3a e9 ab 98 e7 b4 .....).VPN.......VPN:IPsec:.....
b8480 9a e8 a8 ad e7 bd ae 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 aa 00 e6 9c 89 e6 95 88 e7 9a 84 53 49 ..............................SI
b84a0 4d e5 8d a1 e7 8b 80 e6 85 8b 00 e6 9c 89 e6 95 88 e6 9c 8d e5 8b 99 00 e6 9c 89 e6 95 88 e6 9c M...............................
b84c0 9f e8 87 b3 00 49 4b 45 e9 a1 9e e5 9e 8b e7 9a 84 e6 9c 89 e6 95 88 e5 8f 83 e6 95 b8 e6 98 af .....IKE........................
b84e0 76 31 ef bc 8c 76 32 e6 88 96 61 75 74 6f 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e9 80 b1 e6 9c v1...v2...auto..................
b8500 9f e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e6 9c 89 e6 95 88 e6 99 82 e9 96 93 ................................
b8520 00 e5 80 bc 00 e5 80 bc 00 e8 a9 b3 e7 b4 b0 e8 a8 98 e9 8c 84 00 e8 b3 87 e8 a8 8a e7 b4 9a e5 ................................
b8540 88 a5 00 e5 9c a8 e4 b8 8b e8 bc 89 e5 88 a5 e5 90 8d e7 b6 b2 e5 9d 80 e6 99 82 e8 aa 8d e8 ad ................................
b8560 89 48 54 54 50 53 e8 ad 89 e6 9b b8 00 e9 a9 97 e8 ad 89 53 53 4c e5 b0 8d e7 ad 89 e9 ab 94 00 .HTTPS.............SSL..........
b8580 e9 a9 97 e8 ad 89 53 53 4c e5 b0 8d e7 ad 89 e9 ab 94 00 e7 b3 bb e7 b5 b1 e7 89 88 e6 9c ac 00 ......SSL.......................
b85a0 e7 89 88 e6 9c ac 00 e5 9c a8 e9 96 8b e5 a7 8b e6 88 96 e7 b5 90 e6 9d 9f e8 99 95 e7 9a 84 e5 ................................
b85c0 9e 82 e7 9b b4 e7 b7 9a ef bc 88 7c ef bc 89 ef bc 8c e6 88 96 e4 b8 8d e5 85 81 e8 a8 b1 e5 9c ...........|....................
b85e0 a8 e6 8f 8f e8 bf b0 e4 b8 ad e9 96 93 e5 8a a0 e5 80 8d e3 80 82 20 e6 8f 8f e8 bf b0 e5 b7 b2 ................................
b8600 e7 b6 93 e6 b8 85 e7 90 86 e3 80 82 20 e6 aa a2 e6 9f a5 e4 b8 a6 e5 86 8d e6 ac a1 e4 bf 9d e5 ................................
b8620 ad 98 e3 80 82 00 e8 a6 96 e5 9c 96 00 e6 9f a5 e7 9c 8b e6 8d 95 e7 8d b2 00 e6 9f a5 e7 9c 8b ................................
b8640 e6 97 a5 e8 aa 8c 20 00 e6 9f a5 e7 9c 8b e6 9b b4 e6 94 b9 e6 97 a5 e8 aa 8c 00 e6 9f a5 e7 9c ................................
b8660 8b e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a 00 e6 9f a5 e7 9c 8b 4e 41 54 e8 a6 8f e5 89 87 00 e6 9f ....................NAT.........
b8680 a5 e7 9c 8b e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e8 99 9b e6 93 ac e5 9c b0 e5 9d 80 20 00 e8 ................................
b86a0 99 9b e6 93 ac e5 9c b0 e5 9d 80 e6 b1 a0 20 00 e8 99 9b e6 93 ac 49 50 00 e8 99 9b e6 93 ac 20 ......................IP........
b86c0 49 50 20 e5 9c b0 e5 9d 80 00 e8 99 9b e6 93 ac 49 50 e5 af 86 e7 a2 bc 00 e8 99 9b e6 93 ac 49 IP..............IP.............I
b86e0 50 e5 9c b0 e5 9d 80 00 e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 00 e8 99 9b e6 93 ac 49 50 00 e8 99 P..........................IP...
b8700 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 ....IPv6........................
b8720 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 00 e8 a8 aa e5 95 ................................
b8740 8f e5 ae 98 e6 96 b9 e7 b6 b2 e7 ab 99 00 56 6c 61 6e e7 88 b6 e4 bb 8b e9 9d a2 25 31 24 73 e4 ..............Vlan.........%1$s.
b8760 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 9b a0 e6 ad a4 e7 84 a1 e6 b3 95 e5 89 b5 e5 bb ba 76 6c 61 .............................vla
b8780 6e 20 69 64 25 32 24 73 ef bc 8c e8 ab 8b e5 9c a8 e8 a7 a3 e6 b1 ba e5 95 8f e9 a1 8c e5 be 8c n.id%2$s........................
b87a0 e5 86 8d e7 b9 bc e7 ba 8c e3 80 82 00 e6 86 91 e8 ad 89 20 00 e5 90 8c e6 ad a5 e6 86 91 e8 ad ................................
b87c0 89 e8 b3 87 e6 96 99 e5 ba ab 00 e6 86 91 e8 ad 89 e7 a7 81 e9 91 b0 00 e6 86 91 e8 ad 89 e5 85 ................................
b87e0 ac e9 91 b0 00 e6 86 91 e8 ad 89 e5 8d b7 00 e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab e5 b7 ................................
b8800 b2 e5 be 9e 20 25 31 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e6 86 91 e8 ad 89 e9 81 8e e6 9c 9f 00 .....%1$s.......................
b8820 e6 86 91 e8 ad 89 e7 84 a1 e6 95 88 00 e5 90 8c e6 ad a5 e5 af 86 e7 a2 bc 00 e5 90 8c e6 ad a5 ................................
b8840 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b6 e5 90 8d 00 e7 84 a1 e6 b3 95 e8 99 95 ................................
b8860 e7 90 86 e6 86 91 e8 ad 89 e3 80 82 00 e6 86 91 e8 ad 89 e5 b7 b2 e6 88 90 e5 8a 9f e6 a8 99 e8 ................................
b8880 a8 98 e3 80 82 00 e6 86 91 e8 ad 89 3a 20 25 73 00 e6 86 91 e8 ad 89 00 e5 9c a8 e7 94 a8 e6 86 ............:.%s................
b88a0 91 e8 ad 89 20 28 25 64 29 00 57 41 4e e4 bb 8b e9 9d a2 e5 b0 87 e8 a8 ad e7 bd ae e8 87 aa e5 .....(%d).WAN...................
b88c0 8b 95 e7 8d b2 e5 8f 96 49 50 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a0 88 e5 b0 87 e5 90 8d ........IP......................
b88e0 e7 a8 b1 e4 bd 9c e7 82 ba 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b8 e7 9a 84 e5 8f 83 e6 .........lock...................
b8900 95 b8 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a0 88 e5 b0 87 e5 90 8d e7 a8 b1 e4 bd ................................
b8920 9c e7 82 ba 74 72 79 5f 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b8 e7 9a 84 e5 8f 83 e6 95 ....try_lock....................
b8940 b8 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e7 84 a1 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae ................................
b8960 e5 85 a7 e5 ae b9 e3 80 82 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e6 aa 94 ef bc 81 00 e8 ad a6 e5 ................................
b8980 91 8a ef bc 9a e7 84 a1 e6 b3 95 e6 a8 99 e8 a8 98 e5 ad 90 e7 b3 bb e7 b5 b1 3a 20 25 73 20 64 ..........................:.%s.d
b89a0 69 72 74 79 00 e8 ad a6 e5 91 8a ef bc 9a e5 a6 82 e6 9e 9c e7 b9 bc e7 ba 8c ef bc 8c e6 89 80 irty............................
b89c0 e6 9c 89 e7 8f be e6 9c 89 e7 9a 84 56 4c 41 4e e5 b0 87 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 81 00 ............VLAN................
b89e0 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 57 45 50 e3 80 82 20 e5 ae 83 e5 b0 87 e5 9c a8 20 25 73 e4 ............WEP..............%s.
b8a00 bb 8b e9 9d a2 e4 b8 8a e7 a6 81 e7 94 a8 ef bc 8c e4 b8 a6 e4 b8 94 e4 bb 8b e9 9d a2 e5 b0 87 ................................
b8a20 e8 a2 ab e7 a6 81 e7 94 a8 e3 80 82 20 e8 ab 8b e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e4 bb 8b e9 ................................
b8a40 9d a2 e3 80 82 00 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 31 00 57 49 4e 53 20 e4 bc ba e6 ......WINS...........1.WINS.....
b8a60 9c 8d e5 99 a8 20 32 00 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 57 49 4e ......2.WINS.................WIN
b8a80 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 57 50 41 00 57 S...........WINS...........WPA.W
b8aa0 50 41 e5 af 86 e9 91 b0 e7 ae a1 e7 90 86 e6 a8 a1 e5 bc 8f 00 57 50 41 e6 88 90 e5 b0 8d 00 57 PA...................WPA.......W
b8ac0 50 41 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 38 e5 88 b0 36 33 e5 80 8b e5 ad 97 PA..................8...63......
b8ae0 e5 85 83 e4 b9 8b e9 96 93 e3 80 82 00 57 50 41 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 .............WPA................
b8b00 57 50 41 e6 a8 a1 e5 bc 8f 00 57 50 41 32 00 e6 ad a3 e5 9c a8 e7 ad 89 e5 be 85 49 6e 74 65 72 WPA.......WPA2.............Inter
b8b20 6e 65 74 e9 80 a3 e6 8e a5 e6 9b b4 e6 96 b0 70 6b 67 e5 85 83 e6 95 b8 e6 93 9a ef bc 8c e4 b8 net............pkg..............
b8b40 a6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 00 e6 81 a2 e5 be a9 e5 82 b3 ................................
b8b60 e9 81 9e e4 bf a1 e7 94 a8 e6 99 82 e9 96 93 28 e5 b0 8f e6 99 82 29 00 e5 96 9a e9 86 92 00 e5 ...............(......).........
b8b80 96 9a e9 86 92 e6 89 80 e6 9c 89 e7 9a 84 e9 9b bb e8 85 a6 00 e5 96 9a e9 86 92 e8 a8 ad e5 82 ................................
b8ba0 99 00 e5 96 9a e9 86 92 ef bc 81 00 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 00 e9 81 a0 e7 a8 8b e5 ................................
b8bc0 96 9a e9 86 92 e9 9b bb e8 85 a6 00 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 00 e8 ad a6 e5 91 8a 20 ................................
b8be0 00 e8 ad a6 e5 91 8a ef bc 81 20 44 48 43 50 e6 95 85 e9 9a 9c e5 88 87 e6 8f 9b e8 a8 ad e7 bd ...........DHCP.................
b8c00 ae ef bc 8c e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 43 41 52 50 e8 99 9b e6 93 ac 49 50 ef bc 81 00 ................CARP......IP....
b8c20 e8 ad a6 e5 91 8a ef bc 8c e5 bb b6 e9 81 b2 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 95 b8 e6 93 9a ................................
b8c40 e5 8c 85 e4 b8 9f e5 a4 b1 20 00 e8 ad a6 e5 91 8a ef bc 8c e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b ................................
b8c60 e6 97 a5 e8 aa 8c e5 af ab e5 85 a5 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 81 e7 84 a1 e6 b3 95 e8 ................................
b8c80 ae 80 e5 8f 96 25 73 e6 aa 94 ef bc 81 00 e8 ad a6 e5 91 8a 3a 20 e7 bc ba e5 b0 91 20 25 73 e7 .....%s.............:........%s.
b8ca0 9a 84 43 52 4c e6 95 b8 e6 93 9a e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 89 80 e9 81 b8 e7 9a ..CRL...........................
b8cc0 84 e4 bc ba e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 e4 b8 8d e6 98 af e4 bd 9c e7 82 ba 53 53 4c e4 ............................SSL.
b8ce0 bc ba e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 e5 89 b5 e5 bb ba e7 9a 84 ef bc 8c e5 8f af e8 83 bd ................................
b8d00 e7 84 a1 e6 b3 95 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ad a6 e5 91 8a ef bc 9a e9 80 99 e4 ................................
b8d20 ba 9b e9 81 b8 e9 a0 85 e5 b0 87 e5 9c a8 2f 20 76 61 72 20 2f 20 6c 6f 67 20 2f 20 6e 74 70 e4 ............../.var./.log./.ntp.
b8d40 b8 ad e5 89 b5 e5 bb ba e6 af 8f e5 a4 a9 e6 97 a5 e8 aa 8c e6 aa 94 e3 80 82 00 e8 ad a6 e5 91 ................................
b8d60 8a ef bc 9a e9 80 99 e5 b0 87 e7 b5 82 e6 ad a2 e6 89 80 e6 9c 89 e7 95 b6 e5 89 8d e7 9a 84 4c ...............................L
b8d80 32 54 50 e6 9c 83 e8 a9 b1 ef bc 81 00 57 65 62 e4 bc ba e6 9c 8d e5 99 a8 e6 97 a5 e8 aa 8c 00 2TP..........Web................
b8da0 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e7 8d b2 e5 8f 96 e6 9c 8d e5 8b 99 e6 8f 90 Web......-.AJAX:................
b8dc0 e4 be 9b e5 95 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e7 8d b2 e5 8f 96 e7 b5 .......Web......-.AJAX:.........
b8de0 b1 e8 a8 88 e8 b3 87 e8 a8 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 89 80 e6 9c 89 e9 a0 81 e9 ...........Web......-...........
b8e00 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a 00 57 65 62 e9 85 ...Web......-..............Web..
b8e20 8d e7 bd ae 2d 20 e5 84 80 e9 8c b6 e6 9d bf 20 28 e5 85 a8 e9 83 a8 29 00 57 65 62 e9 85 8d e7 ....-...........(......).Web....
b8e40 bd ae 2d 20 e5 84 80 e9 8c b6 e6 9d bf e9 83 a8 e4 bb b6 20 28 e7 9b b4 e6 8e a5 e8 a8 aa e5 95 ..-.................(...........
b8e60 8f 29 e3 80 82 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 41 .)....Web......-.............:.A
b8e80 52 50 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 RP....Web......-.............:..
b8ea0 aa 8d e8 ad 89 e6 aa a2 e6 b8 ac 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba ............Web......-..........
b8ec0 e6 96 b7 3a 20 e5 82 99 e4 bb bd e6 81 a2 e5 be a9 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ...:..............Web......-....
b8ee0 e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 57 65 62 e9 85 8d e7 bd .........:.CPU..........Web.....
b8f00 ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 00 57 65 62 e9 85 .-.............:...........Web..
b8f20 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 85 8d e7 bd ae e6 ad b7 e5 8f b2 ....-.............:.............
b8f40 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 44 4e 53 e6 9f a5 .Web......-.............:.DNS...
b8f60 e6 89 be 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 b7 a8 ....Web......-.............:....
b8f80 e8 bc af e6 aa 94 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 .......Web......-.............:.
b8fa0 e5 87 ba e5 bb a0 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 .............Web......-.........
b8fc0 ba e6 96 b7 3a 20 47 45 4f 4d e9 8f a1 e5 83 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ....:.GEOM.......Web......-.....
b8fe0 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
b9000 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e4 bb 8b e9 9d a2 e6 b5 81 e9 87 8f 00 57 65 62 -.............:..............Web
b9020 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 95 b4 e6 b5 81 e8 b3 87 e8 ......-.............:...........
b9040 a8 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 4e 44 50 20 ...Web......-.............:.NDP.
b9060 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 95 b8 ....Web......-.............:....
b9080 e6 93 9a e6 8d 95 e7 8d b2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 ..........Web......-............
b90a0 b7 3a 20 50 69 6e 67 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a .:.Ping.Web......-.............:
b90c0 20 e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 ..............Web......-........
b90e0 a8 ba e6 96 b7 3a 20 e9 87 8d e7 bd ae e7 8b 80 e6 85 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
b9100 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 b7 af e7 94 b1 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae ...........:...........Web......
b9120 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 53 4d 41 52 54 20 e7 8b 80 e6 85 8b 00 57 65 62 -.............:.SMART........Web
b9140 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 a1 af e7 a4 ba e6 ba 90 e8 ......-.............:...........
b9160 b7 9f e8 b9 a4 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 ......Web......-.............:..
b9180 a1 af e7 a4 ba e7 8b 80 e6 85 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba ............Web......-..........
b91a0 e6 96 b7 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 ...:...........Web......-.......
b91c0 e8 a8 ba e6 96 b7 3a 20 e7 8b 80 e6 85 8b e6 91 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
b91e0 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 b3 bb e7 b5 b1 e6 b4 bb e5 8b 95 00 57 65 62 e9 85 ............:..............Web..
b9200 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 b8 ac e8 a9 a6 e7 ab af e5 8f a3 ....-.............:.............
b9220 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 b7 9f e8 b9 a4 .Web......-.............:.......
b9240 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 .......Web......-.............:.
b9260 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 70 66 e8 ....Web......-.............:.pf.
b9280 b3 87 e8 a8 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 70 ......Web......-.............:.p
b92a0 66 54 6f 70 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 88 a5 e5 90 fTop.Web......-..........:......
b92c0 8d 3a e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 .:.......Web......-..........:..
b92e0 88 a5 e5 90 8d 3a e5 b0 8e e5 85 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 .....:.......Web......-.........
b9300 86 3a 20 e5 88 a5 e5 90 8d e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 .:..............Web......-......
b9320 ab e7 89 86 3a 20 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 e6 b7 bb e5 8a a0 2f e7 8b 80 e6 85 8b 00 ....:.................../.......
b9340 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 Web......-..........:...........
b9360 8f 9b 3a 20 31 3a 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c ..:.1:1.Web......-..........:...
b9380 b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 31 3a 31 3a e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae ..........:.1:1:.......Web......
b93a0 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 4e 50 74 00 57 -..........:.............:.NPt.W
b93c0 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f eb......-..........:............
b93e0 9b 3a 20 4e 50 74 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab .:.NPt:........Web......-.......
b9400 e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e5 87 ba e7 ab 99 00 57 65 62 e9 85 8d ...:.............:........Web...
b9420 e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e5 87 ...-..........:.............:...
b9440 ba e7 ab 99 3a e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 ....:.......Web......-..........
b9460 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 00 57 65 62 :.............:..............Web
b9480 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a ......-..........:.............:
b94a0 20 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d .............:........Web......-
b94c0 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 00 57 65 62 e9 85 8d e7 ..........:..............Web....
b94e0 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 3a 20 e7 b7 a8 ..-..........:.............:....
b9500 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 99 82 e9 96 93 ....Web......-..........:.......
b9520 e8 a8 88 e7 95 ab 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 99 82 .......Web......-..........:....
b9540 e9 96 93 e8 a8 88 e7 95 ab 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 .........:........Web......-....
b9560 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
b9580 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 .........:.............:........
b95a0 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 ...Web......-..........:........
b95c0 95 b4 e5 bd a2 3a 20 e4 bd 87 e5 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 .....:........Web......-........
b95e0 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 9a ae e5 b0 8e 00 57 65 62 e9 85 8d e7 ..:.............:........Web....
b9600 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 3a 20 e7 b7 a8 ..-..........:.............:....
b9620 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 93 ac ....Web......-..........:.......
b9640 e4 bb 8b e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b9 ab e5 8a a9 e9 a0 81 e9 9d a2 00 57 .......Web......-..............W
b9660 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a b1 e8 97 8f ef bc 9a e8 a9 b3 e7 b4 b0 e7 8b 80 e6 85 8b 00 eb......-.......................
b9680 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a b1 e8 97 8f ef bc 9a e4 b8 8a e5 82 b3 e9 85 8d e7 bd ae Web......-......................
b96a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 b6 b2 e6 a9 8b .Web......-.............:.......
b96c0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 b7 a8 e8 bc af .Web......-.............:.......
b96e0 e7 b6 b2 e6 a9 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 .......Web......-.............:.
b9700 47 49 46 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 47 49 46 GIF.Web......-.............:.GIF
b9720 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 :........Web......-.............
b9740 3a 20 47 52 45 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 47 :.GRE.Web......-.............:.G
b9760 52 45 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 RE:........Web......-...........
b9780 9d a2 3a 20 47 72 6f 75 70 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 ..:.Groups.Web......-...........
b97a0 9d a2 3a 20 e7 b5 84 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 ..:....:........Web......-......
b97c0 af e4 bb 8b e9 9d a2 3a 20 e4 bb 8b e9 9d a2 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
b97e0 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 4c 41 47 47 3a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .............:.LAGG:.Web......-.
b9800 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 4c 41 47 47 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 ............:.LAGG:........Web..
b9820 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 50 50 50 73 00 57 65 62 e9 85 8d e7 ....-.............:.PPPs.Web....
b9840 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 50 50 50 73 3a 20 e7 b7 a8 e8 bc af 00 57 ..-.............:.PPPs:........W
b9860 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 51 69 6e 51 00 57 65 62 eb......-.............:.QinQ.Web
b9880 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 51 69 6e 51 3a 20 e7 b7 a8 e8 ......-.............:.QinQ:.....
b98a0 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 56 4c 41 4e ...Web......-.............:.VLAN
b98c0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 56 4c 41 4e 3a 20 .Web......-.............:.VLAN:.
b98e0 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 .......Web......-.............:.
b9900 57 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 84 a1 WAN.Web......-.............:....
b9920 e7 b7 9a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 84 a1 ....Web......-.............:....
b9940 e7 b7 9a 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b2 a0 e8 bc 89 e5 9d 87 ...:........Web......-..........
b9960 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b2 a0 e8 bc 89 ...:...........Web......-.......
b9980 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d ......:..........:........Web...
b99a0 e7 bd ae 2d 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 3a ...-.............:.............:
b99c0 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 ........Web......-.OpenVPN:.....
b99e0 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 ..................Web......-.Ope
b9a00 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 nVPN:...........Web......-.OpenV
b9a20 50 4e 3a 20 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 3a 20 e7 b7 PN:........Web......-.......:...
b9a40 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 a8 ad .....Web......-.............:...
b9a60 e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 ....Web......-............:.....
b9a80 b6 b2 e9 96 80 e6 88 b6 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a .........Web......-............:
b9aa0 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 86 91 e8 ad 89 e5 8d b7 00 57 65 62 e9 85 8d e7 .............:...........Web....
b9ac0 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 ..-............:.............:..
b9ae0 86 91 e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 ......Web......-............:...
b9b00 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e5 8d 80 e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 ..........:.......Web......-....
b9b20 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 e8 a8 b1 e7 9a ........:.............:.........
b9b40 84 e4 b8 bb e6 a9 9f e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b ...........Web......-...........
b9b60 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 e8 a8 b1 e7 9a 84 49 50 73 00 57 65 .:.............:..........IPs.We
b9b80 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 b......-............:...........
b9ba0 88 b6 3a 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 00 57 65 62 ..:..........................Web
b9bc0 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 ......-............:............
b9be0 b6 3a 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d .:................IPs.Web......-
b9c00 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 ............:.............:.....
b9c20 bc af 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d ..Mac........Web......-.........
b9c40 e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 8d 80 e5 9f 9f 00 ...:.............:..............
b9c60 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 Web......-............:.........
b9c80 80 e6 88 b6 3a 20 e6 aa 94 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 ....:...........Web......-......
b9ca0 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 ......:.............:.Mac.......
b9cc0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e6 aa a2 e6 9f a5 49 .Web......-.............:......I
b9ce0 50 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a P.......Web......-.............:
b9d00 20 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd .......IP......:........Web.....
b9d20 ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 e4 b8 ad e7 b9 bc 00 57 65 62 e9 .-.............:.DHCP.......Web.
b9d40 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 20 e6 9c 8d e5 8b 99 .....-.............:.DHCP.......
b9d60 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 20 e6 .Web......-.............:.DHCP..
b9d80 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af e8 a1 a8 e6 85 8b e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d .....:....................Web...
b9da0 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 76 36 20 e4 b8 ad e7 b9 bc ...-.............:.DHCPv6.......
b9dc0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 76 36 .Web......-.............:.DHCPv6
b9de0 20 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a ........Web......-.............:
b9e00 20 44 48 43 50 76 36 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 .DHCPv6.......:.................
b9e20 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 ...Web......-.............:.DNS.
b9e40 e8 bd 89 e7 99 bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 .......Web......-.............:.
b9e60 44 4e 53 20 e8 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 57 65 62 e9 DNS.......:.................Web.
b9e80 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 bd 89 e7 99 bc 3a .....-.............:.DNS.......:
b9ea0 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 ..............Web......-........
b9ec0 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb .....:.DNS........Web......-....
b9ee0 e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 a8 aa e5 95 8f e5 88 .........:..DNS.......:.........
b9f00 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e .....Web......-.............:.DN
b9f20 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae S.......:..............Web......
b9f40 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 -.............:.DNS.......:.....
b9f60 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d ............Web......-..........
b9f80 e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 00 57 65 ...:.DNS.......:..............We
b9fa0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8b 95 e6 85 8b 44 4e 53 b......-.............:.......DNS
b9fc0 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 ...........Web......-...........
b9fe0 8b 99 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ..:.......DNS...........Web.....
ba000 ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 00 57 65 62 .-.............:.IGMP........Web
ba020 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 ......-.............:.IGMP......
ba040 86 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b .:........Web......-............
ba060 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e7 9b a3 e8 a6 96 3a 20 e7 b7 a8 e8 bc af 00 57 .:............:.......:........W
ba080 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 eb......-.............:.........
ba0a0 e8 a1 a1 3a 20 e7 9b a3 e8 a6 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d ...:........Web......-..........
ba0c0 e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 ...:............:........Web....
ba0e0 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 ..-.............:............:..
ba100 99 9b e6 93 ac e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d ............Web......-..........
ba120 e5 8b 99 3a 20 4e 54 50 20 41 43 4c 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ...:.NTP.ACL........Web......-..
ba140 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 50 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ...........:.NTP.PPS.Web......-.
ba160 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 00 57 65 62 ............:.NTP........GPS.Web
ba180 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 e8 a8 ad e7 bd ae ......-.............:.NTP.......
ba1a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 50 50 50 6f 45 20 .Web......-.............:.PPPoE.
ba1c0 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 .......Web......-.............:.
ba1e0 50 50 50 6f 45 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 PPPoE.......:........Web......-.
ba200 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab af ............:.RFC.2136..........
ba220 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 :........Web......-.............
ba240 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 :.RFC.2136...........Web......-.
ba260 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 57 65 62 ............:................Web
ba280 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 53 4e 4d 50 00 57 65 62 e9 85 ......-.............:.SNMP.Web..
ba2a0 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 ....-.............:.............
ba2c0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e7 b6 b2 e8 b7 af .Web......-.............:.......
ba2e0 e5 96 9a e9 86 92 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 .......Web......-.............:.
ba300 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ............:........Web......-.
ba320 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 43 41 52 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ............:.CARP.Web......-...
ba340 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 43 50 55 e8 b2 a0 e8 bc 89 00 57 65 62 e9 85 8d e7 bd ae 2d ..........:.CPU.......Web......-
ba360 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 57 65 62 e9 .............:..............Web.
ba380 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 .....-.............:............
ba3a0 b6 3a 20 e6 86 91 e8 ad 89 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b .:...........Web......-.........
ba3c0 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e6 86 91 e8 ad 89 00 57 65 62 e9 85 8d ....:.............:.......Web...
ba3e0 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a ...-.............:.............:
ba400 20 e5 88 b0 e6 9c 9f e6 86 91 e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 ..............Web......-........
ba420 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 b8 ac e8 a9 a6 e6 86 91 e8 ad .....:.............:............
ba440 89 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 44 48 43 50 e7 ..Web......-.............:.DHCP.
ba460 a7 9f e7 b4 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 44 ......Web......-.............:.D
ba480 48 43 50 76 36 e7 a7 9f e7 b4 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 HCPv6.......Web......-..........
ba4a0 e6 85 8b 3a 20 e9 87 8d e7 bd ae e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 57 65 62 e9 85 8d e7 bd ...:....................Web.....
ba4c0 ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 9c e7 b5 84 00 57 65 62 e9 85 .-.............:...........Web..
ba4e0 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 9c 00 57 65 62 e9 85 ....-.............:........Web..
ba500 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d ....-.............:.IPsec.Web...
ba520 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 b4 84 ...-.............:.IPsec:.......
ba540 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 3a .Web......-.............:.IPsec:
ba560 20 53 41 44 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 .SADs.Web......-.............:.I
ba580 50 73 65 63 3a 20 53 50 44 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 Psec:.SPD.Web......-............
ba5a0 8b 3a 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 .:..............Web......-......
ba5c0 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 .......:.............:..........
ba5e0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 .Web......-.............:.......
ba600 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
ba620 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 44 48 43 50 ............:.............:.DHCP
ba640 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 .Web......-.............:.......
ba660 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ......:...........Web......-....
ba680 e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 b6 b2 e9 97 9c 00 .........:.............:........
ba6a0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 Web......-.............:........
ba6c0 97 a5 e8 aa 8c 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:.DNS..........Web......-..
ba6e0 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 a8 ad e7 bd ...........:.............:......
ba700 ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 ..Web......-.............:......
ba720 b1 e6 97 a5 e8 aa 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ........Web......-.............:
ba740 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .............:.VPN.Web......-...
ba760 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 ..........:.NTP.Web......-......
ba780 b1 e7 8b 80 e6 85 8b 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 .......:.OpenVPN.Web......-.....
ba7a0 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e8 aa 8c 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
ba7c0 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 00 57 65 62 -.............:..............Web
ba7e0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 ......-.............:...........
ba800 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 20 28 e5 8b 95 e6 85 8b e8 a6 96 e5 9c 96 29 00 57 65 62 ..:...........(............).Web
ba820 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 ......-.............:...........
ba840 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e6 91 98 e8 a6 81 00 57 65 62 e9 85 8d ..:.......................Web...
ba860 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a ...-.............:.............:
ba880 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 .IPsec.VPN.Web......-...........
ba8a0 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 57 65 .:.............:..............We
ba8c0 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 b......-............:...........
ba8e0 aa 8c 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 ..:.NTP.Web......-............:.
ba900 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d ............:.OpenVPN.Web......-
ba920 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e5 85 a5 .............:.............:....
ba940 e7 b6 b2 e8 aa 8d e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ..........Web......-............
ba960 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae :.............:........Web......
ba980 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 84 a1 -............:.............:....
ba9a0 e7 b7 9a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 b5 81 ....Web......-.............:....
ba9c0 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 ..........Web......-............
ba9e0 8b 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e4 bd 87 e5 88 97 00 57 65 62 e9 85 8d e7 bd .:.............:........Web.....
baa00 ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 55 50 6e 50 20 e7 8b 80 e6 85 8b 00 57 65 62 .-.............:.UPnP........Web
baa20 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 84 a1 e7 b7 9a 00 57 65 62 ......-.............:........Web
baa40 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e7 ae a1 ......-.......:............:....
baa60 e7 90 86 e5 93 a1 e8 a8 aa e5 95 8f e9 a0 81 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ...................Web......-...
baa80 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e9 98 b2 e7 81 ab e7 89 86 20 26 20 4e ....:............:...........&.N
baaa0 41 54 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 AT.Web......-.......:...........
baac0 85 3a 20 e9 99 84 e5 b8 b6 e7 b5 84 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 .:..............Web......-......
baae0 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a e7 b6 b2 e8 b7 af 00 57 65 62 e9 85 8d e7 bd ae 2d .:............:.......Web......-
bab00 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e9 80 9a e7 9f a5 00 57 65 62 .......:............:........Web
bab20 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e5 8f af ......-.......:............:....
bab40 e8 aa bf e5 8f 83 e6 95 b8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e8 aa 8d e8 ..........Web......-.......:....
bab60 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 43 ............Web......-.......:.C
bab80 41 20 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e8 ad 89 e6 A........Web......-.......:.....
baba0 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .....................Web......-.
babc0 e7 b3 bb e7 b5 b1 3a 20 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
babe0 e7 b3 bb e7 b5 b1 3a e7 b6 b2 e9 97 9c e7 b5 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ......:..........Web......-.....
bac00 b5 b1 3a e7 b6 b2 e9 97 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 ..:.......Web......-.......:....
bac20 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ...:..............Web......-....
bac40 e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c e7 b5 84 00 57 65 62 ...:.......:.................Web
bac60 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 00 57 65 62 ......-.......:..............Web
bac80 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d ......-.......:...........Web...
baca0 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e8 a8 b1 ...-.......:..........:.........
bacc0 e5 8f af e6 ac 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e9 9b 99 e6 a9 9f .......Web......-.......:.......
bace0 e5 82 99 e4 bb bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e8 a8 b1 e5 8f af .......Web......-.......:.......
bad00 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e7 99 bb e9 8c 84 2f e8 a8 bb e9 8a b7 .Web......-.......:....../......
bad20 2f e5 84 80 e9 8c b6 e6 9d bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e6 8f 92 /..........Web......-.......:...
bad40 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e6 8f 92 e4 ..........Web......-.......:....
bad60 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bad80 2d 20 e7 b3 bb e7 b5 b1 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 9d -.......:............:..........
bada0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 .Web......-.......:.............
badc0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 .Web......-.......:.............
bade0 3a 20 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 :..............Web......-.......
bae00 3a 20 e6 9b b4 e6 96 b0 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 :.......:........Web......-.....
bae20 b5 b1 3a e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 ..:.............Web......-......
bae40 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 3a 20 e6 b7 bb e5 8a a0 e8 a8 b1 e5 8f af e6 ac 8a .:.............:................
bae60 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 .Web......-.......:.............
bae80 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 :........Web......-.......:.....
baea0 88 b6 e5 af 86 e7 a2 bc e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 ...............Web......-.......
baec0 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac :..............Web......-.......
baee0 e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 ......:.IPsec.Web......-........
baf00 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af 20 50 68 61 73 65 20 31 00 57 65 62 .....:.IPsec:........Phase.1.Web
baf20 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 ......-.............:.IPsec:....
baf40 e8 bc af 20 50 68 61 73 65 20 32 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 ....Phase.2.Web......-..........
baf60 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 ...:.IPsec:.....................
baf80 b0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 ..Web......-.............:.IPsec
bafa0 3a 20 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b :.................Web......-....
bafc0 e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 .........:.IPsec:...............
bafe0 b0 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a ........Web......-.............:
bb000 20 49 50 73 65 63 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac .IPsec:........Web......-.......
bb020 e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 ......:.L2TP.Web......-.........
bb040 b2 e8 b7 af 3a 20 4c 32 54 50 3a e7 94 a8 e6 88 b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b ....:.L2TP:.......Web......-....
bb060 e6 93 ac e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b6 3a 20 e7 b7 a8 e8 bc af 00 .........:.L2TP:.......:........
bb080 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e4 bb 8b e9 9d a2 e7 b5 b1 e8 a8 88 00 57 Web......-.XMLRPC..............W
bb0a0 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e5 ba ab 00 57 65 62 e9 85 8d e7 bd ae 2d 20 eb......-.XMLRPC.....Web......-.
bb0c0 70 66 53 65 6e 73 65 e5 9a ae e5 b0 8e e5 ad 90 e7 b3 bb e7 b5 b1 00 57 45 42 e7 99 bb e9 8c 84 pfSense................WEB......
bb0e0 e8 87 aa e5 8b 95 e5 ae 8c e6 88 90 00 57 65 62 e7 99 bb e9 8c 84 e8 a8 98 e9 8c 84 00 57 65 62 .............Web.............Web
bb100 47 55 49 e9 80 b2 e7 a8 8b e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 57 GUI............................W
bb120 45 42 e9 87 8d e5 ae 9a e5 90 91 20 00 e6 98 9f e6 9c 9f e4 b8 89 00 e6 af 8f e9 80 b1 00 e5 91 EB..............................
bb140 a8 ef bc 88 30 20 30 20 2a 20 2a 20 30 ef bc 89 00 e6 af 94 e9 87 8d 00 e5 9c a8 e7 b6 b2 e9 97 ....0.0.*.*.0...................
bb160 9c e7 b5 84 e4 b8 ad e4 bd bf e7 94 a8 e6 ad a4 e7 b6 b2 e9 97 9c e7 9a 84 e6 ac 8a e9 87 8d e3 ................................
bb180 80 82 00 e6 ac 8a e9 87 8d e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 31 e5 92 8c 31 30 30 e4 ........................1...100.
bb1a0 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e6 ad a1 e8 bf 8e e4 be 86 e5 88 b0 25 73 ..............................%s
bb1c0 21 00 e6 ad a1 e8 bf 8e e4 be 86 e5 88 b0 20 25 73 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 21 00 !..............%s.............!.
bb1e0 e6 ad a1 e8 bf 8e e4 bd bf e7 94 a8 25 73 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e3 80 82 00 e4 ............%s..................
bb200 bd 95 e6 99 82 00 e5 9f ba e6 96 bc e8 ad 89 e6 9b b8 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 99 ................................
bb220 bb e9 8c 84 e6 99 82 ef bc 8c e4 b8 8d e6 8e a5 e5 8f 97 e9 80 99 e5 80 8b e6 b7 b1 e5 ba a6 e4 ................................
bb240 bb a5 e4 b8 8b e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e5 9c a8 e9 a9 97 e8 ad 89 e7 94 a8 e6 88 ................................
bb260 b6 e6 99 82 ef bc 8c e5 bc b7 e5 88 b6 e5 9c a8 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 e6 9b b8 e7 ................................
bb280 9a 84 e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 e5 92 8c e7 99 bb e9 8c 84 e6 99 82 e6 8f 90 e4 be 9b ................................
bb2a0 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e4 b9 8b e9 96 93 e5 8c b9 e9 85 8d e3 80 82 20 00 e7 95 b6 ................................
bb2c0 e5 85 a9 e5 80 8b e5 b0 8d e7 ad 89 e9 ab 94 e9 83 bd e6 94 af e6 8c 81 4e 43 50 e4 b8 a6 e5 95 ........................NCP.....
bb2e0 9f e7 94 a8 e5 ae 83 e6 99 82 ef bc 8c 4e 43 50 e8 a6 86 e8 93 8b e4 b8 8a e9 9d a2 e7 9a 84 e5 .............NCP................
bb300 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 00 e9 81 b8 e4 b8 ad e6 99 82 ef bc 8c e8 b7 ................................
bb320 9f e8 b9 a4 e8 b7 af e7 94 b1 e5 b0 87 e5 98 97 e8 a9 a6 e5 9f b7 e8 a1 8c 50 54 52 e6 9f a5 e6 .........................PTR....
bb340 89 be ef bc 8c e4 bb a5 e6 9f a5 e6 89 be e6 b2 bf e8 b7 af e5 be 91 e8 b7 b3 e8 bd 89 e7 9a 84 ................................
bb360 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 20 e9 80 99 e5 b0 87 e6 b8 9b e6 85 a2 e9 80 b2 e7 a8 8b ef ................................
bb380 bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 bf 85 e9 a0 88 e7 ad 89 e5 be 85 44 4e 53 e5 9b 9e e5 be a9 .......................DNS......
bb3a0 e3 80 82 00 e7 a6 81 e7 94 a8 e6 99 82 ef bc 8c e5 83 85 e5 85 81 e8 a8 b1 e9 81 b8 e6 93 87 e7 ................................
bb3c0 9a 84 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 00 e7 a6 81 e7 94 a8 e6 99 82 ef bc ................................
bb3e0 8c e8 a6 8f e5 89 87 e4 b8 8d e6 9c 83 e6 9c 89 e4 bb bb e4 bd 95 e6 95 88 e6 9e 9c e3 80 82 00 ................................
bb400 e5 95 9f e7 94 a8 e5 be 8c ef bc 8c e5 b0 87 e5 9c a8 e7 94 a8 e6 88 b6 e6 88 90 e5 8a 9f e9 80 ................................
bb420 9a e9 81 8e e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e5 be 8c e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 4d ...............................M
bb440 41 43 e7 9b b4 e9 80 9a e6 a2 9d e7 9b ae e3 80 82 20 e8 a9 b2 4d 41 43 e5 9c b0 e5 9d 80 e7 9a AC...................MAC........
bb460 84 e7 94 a8 e6 88 b6 e5 b0 87 e6 b0 b8 e9 81 a0 e4 b8 8d e5 bf 85 e5 86 8d e6 ac a1 e9 80 b2 e8 ................................
bb480 a1 8c e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e3 80 82 20 e8 a6 81 e5 88 aa e9 99 a4 e7 9b b4 e9 80 ................................
bb4a0 9a 20 4d 41 43 e6 a2 9d e7 9b ae ef bc 8c e8 ab 8b e7 99 bb e9 8c 84 e4 b8 a6 e5 be 9e 25 31 24 ..MAC........................%1$
bb4c0 73 4d 41 43 e9 81 b8 e9 a0 85 e5 8d a1 25 32 24 73 e6 89 8b e5 8b 95 e5 88 aa e9 99 a4 ef bc 8c sMAC.........%2$s...............
bb4e0 e6 88 96 e5 be 9e e5 8f a6 e4 b8 80 e5 80 8b e7 b3 bb e7 b5 b1 e7 99 bc e9 80 81 50 4f 53 54 e3 ...........................POST.
bb500 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e4 bd bf e7 94 ................................
bb520 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e3 80 82 20 e6 ad a4 e5 a4 .RADIUS.MAC.....................
bb540 96 ef bc 8c e5 b0 87 e4 b8 8d e6 9c 83 e9 a1 af e7 a4 ba e8 a8 bb e9 8a b7 e7 aa 97 e5 8f a3 e3 ................................
bb560 80 82 00 e5 95 9f e7 94 a8 e5 be 8c ef bc 8c e9 9c 80 e8 a6 81 e7 82 ba e5 b7 b2 e6 8e 88 e4 ba ................................
bb580 88 e5 ae 89 e5 85 a8 73 68 65 6c 6c e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a e7 9a 84 e6 af .......shell....................
bb5a0 8f e5 80 8b 25 31 24 73 e7 94 a8 e6 88 b6 25 32 24 73 e9 85 8d e7 bd ae e6 8e 88 e6 ac 8a e5 af ....%1$s......%2$s..............
bb5c0 86 e9 91 b0 e3 80 82 00 e8 8b a5 e5 95 9f e7 94 a8 e6 ad a4 e9 a0 85 ef bc 8c e9 98 b2 e7 81 ab ................................
bb5e0 e7 89 86 e6 9c 83 e6 8c 89 e7 85 a7 e5 be 9e 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e6 94 ...............RADIUS...........
bb600 b6 e5 88 b0 e7 9a 84 e6 9c 83 e8 a9 b1 e8 b6 85 e6 99 82 e6 99 82 e9 95 b7 e6 96 b7 e9 96 8b e7 ................................
bb620 94 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 2e 00 e5 95 9f e7 94 a8 e5 be 8c ef bc 8c 52 41 44 49 ............................RADI
bb640 55 53 e8 a8 88 e5 b8 b3 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e6 95 b8 e6 93 9a e8 a8 88 e6 95 b8 US..............................
bb660 e5 b0 87 e5 be 9e e5 ae a2 e6 88 b6 e7 ab af e8 a7 92 e5 ba a6 e7 8d b2 e5 8f 96 ef bc 8c e8 80 ................................
bb680 8c e4 b8 8d e6 98 af 4e 41 53 e3 80 82 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 e8 .......NAS....Acct-Input-Octets.
bb6a0 a1 a8 e7 a4 ba e4 b8 8b e8 bc 89 ef bc 8c 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 ..............Acct-Output-Octets
bb6c0 e8 a1 a8 e7 a4 ba e4 b8 8a e5 82 b3 e3 80 82 00 e5 95 9f e7 94 a8 e6 99 82 ef bc 8c e5 a6 82 e6 ................................
bb6e0 9e 9c e5 ae a2 e6 88 b6 e7 ab af e8 b6 85 e9 81 8e e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 e6 96 b7 ................................
bb700 e9 96 8b e9 80 a3 e6 8e a5 ef bc 8c e5 89 87 e9 96 92 e7 bd ae e6 99 82 e9 96 93 e5 8c 85 e6 8b ................................
bb720 ac e5 9c a8 e7 b8 bd e6 9c 83 e8 a9 b1 e6 99 82 e9 96 93 e4 b8 ad e3 80 82 20 e5 90 a6 e5 89 87 ................................
bb740 ef bc 8c e5 90 91 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e5 a0 b1 e5 91 8a e7 9a 84 e6 9c ......RADIUS....................
bb760 83 e8 a9 b1 e6 99 82 e9 96 93 e6 98 af e6 9c 83 e8 a9 b1 e9 96 8b e5 a7 8b e6 99 82 e9 96 93 e8 ................................
bb780 88 87 e8 a8 98 e9 8c 84 e6 9c 80 e5 be 8c e4 b8 80 e5 80 8b e6 b4 bb e5 8b 95 e4 b9 8b e9 96 93 ................................
bb7a0 e7 9a 84 e6 99 82 e9 96 93 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e7 94 a8 e6 ................................
bb7c0 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e5 b0 87 e9 80 9a e9 81 8e 48 54 54 50 53 e9 80 a3 e6 .......................HTTPS....
bb7e0 8e a5 e5 82 b3 e8 bc b8 ef bc 8c e4 bb a5 e9 98 b2 e6 ad a2 e6 b4 a9 e5 af 86 e3 80 82 e9 82 84 ................................
bb800 e5 bf 85 e9 a0 88 e5 9c a8 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e4 bc ba e6 9c 8d e5 99 a8 e5 90 ................................
bb820 8d e7 a8 b1 e5 92 8c e8 ad 89 e6 9b b8 e3 80 82 00 e5 95 9f e7 94 a8 e6 99 82 ef bc 8c e6 ad a4 ................................
bb840 e9 81 b8 e9 a0 85 e5 8f af e4 bb a5 e5 b0 8e e8 87 b4 e5 9c a8 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ................................
bb860 8a e5 a2 9e e5 8a a0 e5 a4 a7 e7 b4 84 31 30 ef bc 85 e7 9a 84 44 4e 53 e6 b5 81 e9 87 8f e5 92 .............10......DNS........
bb880 8c e8 b2 a0 e8 bc 89 ef bc 8c e4 bd 86 e7 b6 93 e5 b8 b8 e8 ab 8b e6 b1 82 e7 9a 84 e5 b0 88 e6 ................................
bb8a0 a1 88 e5 b0 87 e4 b8 8d e6 9c 83 e5 be 9e e7 b7 a9 e5 ad 98 e4 b8 ad e9 81 8e e6 9c 9f e3 80 82 ................................
bb8c0 00 e7 95 b6 e5 9c a8 38 30 32 2e 31 31 67 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd 9c e7 82 ba e6 8e a5 .......802.11g..................
bb8e0 e5 85 a5 e9 bb 9e e6 93 8d e4 bd 9c e6 99 82 ef bc 8c e5 83 85 e5 85 81 e8 a8 b1 31 31 67 e7 9a ...........................11g..
bb900 84 e7 ab 99 e9 80 b2 e8 a1 8c e9 97 9c e8 81 af ef bc 88 e5 83 85 e5 85 81 e8 a8 b1 31 31 62 e7 ............................11b.
bb920 ab 99 e9 97 9c e8 81 af ef bc 89 00 e7 95 b6 e4 bd 9c e7 82 ba e6 8e a5 e5 85 a5 e9 bb 9e e6 93 ................................
bb940 8d e4 bd 9c e6 99 82 ef bc 8c e5 83 85 e5 85 81 e8 a8 b1 e5 85 b7 e6 9c 89 e6 89 80 e9 81 b8 e7 ................................
bb960 84 a1 e7 b7 9a e6 a8 99 e6 ba 96 e7 9a 84 e7 ab 99 e7 9b b8 e9 97 9c e8 81 af ef bc 88 e4 b8 8d ................................
bb980 e5 85 81 e8 a8 b1 e7 9a 84 e7 ab 99 e4 b8 8d e5 85 81 e8 a8 b1 e9 97 9c e8 81 af ef bc 89 00 e7 ................................
bb9a0 95 b6 e9 81 94 e5 88 b0 e9 80 99 e5 80 8b e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae e6 95 b8 e6 99 82 ................................
bb9c0 ef bc 8c e6 89 80 e6 9c 89 e8 b6 85 e6 99 82 e5 80 bc e8 ae 8a e7 82 ba e9 9b b6 ef bc 8c e5 be ................................
bb9e0 9e e8 80 8c e6 9c 89 e6 95 88 e5 9c b0 e7 ab 8b e5 8d b3 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 ................................
bba00 8b 80 e6 85 8b e6 a2 9d e7 9b ae e3 80 82 20 e8 a9 b2 e5 80 bc e7 94 a8 e6 96 bc e5 ae 9a e7 be ................................
bba20 a9 e6 af 94 e4 be 8b e5 9b a0 e6 95 b8 ef bc 8c e5 af a6 e9 9a 9b e4 b8 8a e4 b8 8d e6 87 89 e8 ................................
bba40 a9 b2 e9 81 94 e5 88 b0 ef bc 88 e8 a8 ad e7 bd ae e8 bc 83 e4 bd 8e e7 9a 84 e7 8b 80 e6 85 8b ................................
bba60 e9 99 90 e5 88 b6 ef bc 8c e8 a6 8b e4 b8 8b e6 96 87 ef bc 89 e3 80 82 20 e9 bb 98 e8 aa 8d e7 ................................
bba80 82 ba e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e5 80 bc e7 9a 84 31 32 30 .............................120
bbaa0 ef bc 85 e3 80 82 00 e8 a8 ad e7 bd ae e6 99 82 ef bc 8c e6 89 80 e6 9c 89 e7 94 a8 e6 88 b6 e9 ................................
bbac0 83 bd e5 b0 87 e4 bd bf e7 94 a8 e4 b8 8b e9 ba b5 e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 ..........................RADIUS
bbae0 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e3 80 82 e6 9c ................................
bbb00 ac e5 9c b0 e7 94 a8 e6 88 b6 e6 95 b8 e6 93 9a e5 ba ab e5 b0 87 e4 b8 8d e8 83 bd e4 bd bf e7 ................................
bbb20 94 a8 e3 80 82 20 00 e7 95 b6 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae e7 9a 84 e6 95 b8 e9 87 8f e8 ................................
bbb40 b6 85 e9 81 8e e6 ad a4 e5 80 bc e6 99 82 ef bc 8c e8 87 aa e9 81 a9 e6 87 89 e7 b8 ae e6 94 be ................................
bbb60 e9 96 8b e5 a7 8b e3 80 82 20 e6 89 80 e6 9c 89 e8 b6 85 e6 99 82 e5 80 bc e9 83 bd e6 8c 89 e5 ................................
bbb80 9b a0 e6 95 b8 e7 b7 9a e6 80 a7 e7 b8 ae e6 94 be 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d .................(adaptive.end.-
bbba0 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 .number.of.states)./.(adaptive.e
bbbc0 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba nd.-.adaptive.start)............
bbbe0 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e5 80 bc e7 9a 84 36 30 ef bc 85 ...........................60...
bbc00 e3 80 82 00 e9 a0 81 e9 9d a2 e5 8a a0 e8 bc 89 e5 ae 8c e6 88 90 e5 be 8c ef bc 8c e8 bc b8 e5 ................................
bbc20 87 ba e5 b0 87 e5 ad 98 e5 84 b2 e5 9c a8 25 31 24 73 e4 b8 ad e3 80 82 20 e5 ae 83 e5 8f af e4 ..............%1$s..............
bbc40 bb a5 e9 80 9a e9 81 8e 73 63 70 e4 b8 8b e8 bc 89 ef bc 8c e6 88 96 25 32 24 73 e7 b3 bb e7 b5 ........scp............%2$s.....
bbc60 b1 e8 a8 ba e6 96 b7 20 3e 20 e5 91 bd e4 bb a4 e6 8f 90 e7 a4 ba e7 ac a6 25 33 24 73 2e 00 e9 ........>................%3$s...
bbc80 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 be 8c ef bc 8c e6 b5 81 e8 a6 bd e5 99 a8 e6 9c 83 ................................
bbca0 e4 bf 9d e5 ad 98 e7 99 bb e9 8c 84 e6 86 91 e6 93 9a e3 80 82 20 e9 9b 96 e7 84 b6 e6 96 b9 e4 ................................
bbcc0 be bf ef bc 8c e4 bd 86 e4 b8 80 e4 ba 9b e7 b6 b2 e8 b7 af e5 ae 89 e5 85 a8 e6 a8 99 e6 ba 96 ................................
bbce0 e8 a6 81 e6 b1 82 e7 a6 81 e7 94 a8 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e5 ................................
bbd00 95 9f e7 94 a8 e7 99 bb e9 8c 84 e8 a1 a8 e5 96 ae e4 b8 8a e7 9a 84 e8 87 aa e5 8b 95 e5 a1 ab ................................
bbd20 e5 85 85 e5 8a 9f e8 83 bd ef bc 8c e4 bb a5 e4 be bf e6 b5 81 e8 a6 bd e5 99 a8 e6 8f 90 e7 a4 ................................
bbd40 ba e4 bf 9d e5 ad 98 e6 86 91 e6 93 9a ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 83 a8 e5 88 86 e6 ................................
bbd60 b5 81 e8 a6 bd e5 99 a8 e5 8f af e8 83 bd e4 b8 8d e9 81 b5 e5 ae 88 e9 80 99 e5 80 8b e9 81 b8 ................................
bbd80 e9 a0 85 ef bc 89 e3 80 82 00 e7 95 b6 e9 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 e6 99 82 ef bc 8c e5 ................................
bbda0 95 9f e5 8b 95 e5 92 8c e9 97 9c e9 96 89 e8 a8 ad e5 82 99 e5 96 87 e5 8f ad e4 b8 8d e5 86 8d ................................
bbdc0 e6 92 ad e6 94 be e8 9c 82 e9 b3 b4 e8 81 b2 e9 9f b3 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 ................................
bbde0 a0 85 e5 be 8c ef bc 8c e6 88 90 e5 8a 9f e7 99 bb e9 8c 84 57 65 62 e9 85 8d e7 bd ae e5 99 a8 ....................Web.........
bbe00 e5 b0 87 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c 84 e3 80 82 00 e7 95 b6 e6 9c aa e9 81 b8 e4 b8 ad e6 ................................
bbe20 ad a4 e9 a0 85 e6 99 82 ef bc 8c e5 8d b3 e4 bd bf e5 9c a8 e7 ab af e5 8f a3 38 30 e4 b8 8a e4 ..........................80....
bbe40 b9 9f e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 77 65 62 e9 85 8d e7 bd ae e4 bb 8b ....................web.........
bbe60 e9 9d a2 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e9 85 8d e7 bd ae e7 9a 84 e5 81 b5 e8 81 bd e7 ab ................................
bbe80 af e5 8f a3 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e8 87 aa ................................
bbea0 e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e8 a6 8f e5 89 87 e3 80 82 00 e5 ................................
bbec0 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e6 99 82 ef bc 8c e8 a8 aa e5 95 8f ................................
bbee0 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e6 9c 83 e5 8f 97 e5 88 b0 48 54 54 50 5f 52 45 46 45 52 45 WEB..................HTTP_REFERE
bbf00 52 e9 87 8d e5 ae 9a e5 90 91 e5 98 97 e8 a9 a6 e7 9a 84 e4 bf 9d e8 ad b7 e3 80 82 20 e5 a6 82 R...............................
bbf20 e6 9e 9c e5 9c a8 e6 9f 90 e4 ba 9b e8 a7 92 e8 89 b2 ef bc 88 e4 be 8b e5 a6 82 e4 bd bf e7 94 ................................
bbf40 a8 e5 a4 96 e9 83 a8 e8 85 b3 e6 9c ac e8 88 87 e6 ad a4 e7 b3 bb e7 b5 b1 e4 ba a4 e4 ba 92 ef ................................
bbf60 bc 89 e5 b9 b2 e6 93 be 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e8 a8 aa e5 95 8f ef bc 8c e8 ab 8b ........WEB.....................
bbf80 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e8 ad b7 e3 80 ................................
bbfa0 82 20 ef bc 88 48 54 54 50 20 52 65 66 65 72 65 72 e6 98 af 68 65 61 64 65 72 e7 9a 84 e4 b8 80 .....HTTP.Referer...header......
bbfc0 e9 83 a8 e5 88 86 ef bc 8c e7 95 b6 e6 b5 81 e8 a6 bd e5 99 a8 e5 90 91 77 65 62 e4 bc ba e6 9c ........................web.....
bbfe0 8d e5 99 a8 e7 99 bc e9 80 81 e8 ab 8b e6 b1 82 e7 9a 84 e6 99 82 e5 80 99 ef bc 8c e4 b8 80 e8 ................................
bc000 88 ac e6 9c 83 e5 b8 b6 e4 b8 8a 52 65 66 65 72 65 72 ef bc 8c e5 91 8a e8 a8 b4 e4 bc ba e6 9c ...........Referer..............
bc020 8d e5 99 a8 e6 88 91 e6 98 af e5 be 9e e5 93 aa e5 80 8b e9 a0 81 e9 9d a2 e9 8f 88 e6 8e a5 e9 ................................
bc040 81 8e e4 be 86 e7 9a 84 ef bc 8c e4 bc ba e6 9c 8d e5 99 a8 e8 97 89 e6 ad a4 e5 8f af e4 bb a5 ................................
bc060 e7 8d b2 e5 be 97 e4 b8 80 e4 ba 9b e8 b3 87 e8 a8 8a e7 94 a8 e6 96 bc e8 99 95 e7 90 86 e3 80 ................................
bc080 82 e6 9c 89 e9 97 9c 48 54 54 50 5f 52 45 46 45 52 45 52 e7 9a 84 e6 9b b4 e5 a4 9a e8 b3 87 e8 .......HTTP_REFERER.............
bc0a0 a8 8a ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f 25 31 24 73 e7 b6 ad e5 9f ba e7 99 be e7 a7 91 25 32 ..............%1$s............%2
bc0c0 24 73 ef bc 89 00 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e6 99 82 ef bc $s..............................
bc0e0 8c e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 25 31 24 73 e4 bb 8b e9 9d a2 e4 b8 8a ...................%1$s.........
bc100 e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e7 94 a8 e6 88 ...web..........................
bc120 b6 e5 ae 9a e7 be a9 e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e9 9b 86 e6 98 af e4 ................................
bc140 bb 80 e9 ba bc e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e6 ad ................................
bc160 a4 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e8 a6 8f e5 89 87 ef bc 8c e5 9b a0 e6 ad a4 e5 ................................
bc180 b0 8d 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 a8 aa e5 95 8f e7 94 b1 e7 94 a8 e6 88 b6 ..Web...........................
bc1a0 e5 ae 9a e7 be a9 e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e6 8e a7 e5 88 b6 ef bc ................................
bc1c0 88 e7 a2 ba e4 bf 9d e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e5 85 81 e8 a8 b1 e8 a8 aa e5 ................................
bc1e0 95 8f ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e8 a2 ab e9 8e 96 e5 ae 9a ef bc 81 ef bc 89 e3 80 82 ................................
bc200 25 32 24 73 e6 8f 90 e7 a4 ba ef bc 9a e8 a8 ad e7 bd ae e4 bb 8b e9 9d a2 49 50 e5 9c b0 e5 9d %2$s.....................IP.....
bc220 80 e2 80 9c 20 e9 81 b8 e9 a0 85 e4 b9 9f e6 9c 83 e9 87 8d e7 bd ae e6 ad a4 e8 a8 ad e7 bd ae ................................
bc240 e3 80 82 25 33 24 73 00 e4 b8 8d e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e6 99 82 ef bc 8c ...%3$s.........................
bc260 e6 b5 81 e8 a6 bd e5 99 a8 e9 81 b8 e9 a0 85 e5 8d a1 e5 b0 87 e9 a1 af e7 a4 ba e4 b8 bb e6 a9 ................................
bc280 9f e5 90 8d ef bc 8c e5 be 8c e8 b7 9f e7 95 b6 e5 89 8d e9 a0 81 e3 80 82 20 e9 81 b8 e4 b8 ad ................................
bc2a0 e6 ad a4 e6 a1 86 e4 bb a5 e9 a1 af e7 a4 ba e7 95 b6 e5 89 8d e9 a0 81 e9 9d a2 ef bc 8c e7 84 ................................
bc2c0 b6 e5 be 8c e9 a1 af e7 a4 ba e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e7 95 b6 e6 9c aa e9 81 b8 ................................
bc2e0 e4 b8 ad e6 ad a4 e9 a0 85 e6 99 82 ef bc 8c e7 b3 bb e7 b5 b1 e6 9c 83 e5 8f 97 e5 88 b0 25 31 ..............................%1
bc300 24 73 44 4e 53 e9 87 8d e7 b6 81 e5 ae 9a e6 94 bb e6 93 8a 25 32 24 73 e7 9a 84 e4 bf 9d e8 ad $sDNS...............%2$s........
bc320 b7 e3 80 82 20 e9 80 99 e6 9c 83 e9 98 bb e6 ad a2 e4 be 86 e8 87 aa e9 85 8d e7 bd ae e7 9a 84 ................................
bc340 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 b0 88 e7 94 a8 49 50 e5 9b 9e e6 87 89 e3 80 82 DNS..................IP.........
bc360 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 92 b0 e5 a2 83 e4 b8 ad e5 b9 b2 e6 93 be 77 65 62 e9 ............................web.
bc380 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 a8 aa e5 95 8f e6 88 96 e5 90 8d e7 a8 b1 e8 a7 a3 e6 9e 90 ................................
bc3a0 ef bc 8c e8 ab 8b e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf ................................
bc3c0 9d e8 ad b7 e3 80 82 00 e9 81 b8 e6 93 87 e8 a7 b8 e7 99 bc e7 9a 84 e6 a2 9d e4 bb b6 e3 80 82 ................................
bc3e0 00 e4 bd bf e7 94 a8 49 50 76 34 e6 99 82 ef bc 8c e7 9b ae e6 a8 99 e4 b8 bb e6 a9 9f e5 bf 85 .......IPv4.....................
bc400 e9 a0 88 e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 ......IPv4......................
bc420 e4 bd bf e7 94 a8 49 50 76 36 e6 99 82 ef bc 8c e7 9b ae e6 a8 99 e4 b8 bb e6 a9 9f e5 bf 85 e9 ......IPv6......................
bc440 a0 88 e6 98 af 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e7 .....IPv6.......................
bc460 95 b6 e4 bd bf e7 94 a8 54 41 50 e6 a8 a1 e5 bc 8f e4 bd 9c e7 82 ba e5 a4 9a e9 bb 9e e4 bc ba ........TAP.....................
bc480 e6 9c 8d e5 99 a8 e6 99 82 ef bc 8c e5 8f af e4 bb a5 e5 8f af e9 81 b8 e5 9c b0 e6 8f 90 e4 be ................................
bc4a0 9b 44 48 43 50 e7 af 84 e5 9c 8d e4 bb a5 e5 9c a8 e8 a9 b2 54 41 50 e5 af a6 e4 be 8b e6 89 80 .DHCP...............TAP.........
bc4c0 e6 a9 8b e6 8e a5 e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 20 e5 a6 82 e6 ................................
bc4e0 9e 9c e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e4 bf 9d e7 95 99 e7 82 ba e7 a9 ba ef bc 8c 44 48 43 .............................DHC
bc500 50 e5 b0 87 e5 82 b3 e9 81 9e e5 88 b0 4c 41 4e ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8a e9 9d a2 e7 P............LAN................
bc520 9a 84 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae e5 b0 87 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e7 95 ................................
bc540 b6 e4 bd bf e7 94 a8 e5 a4 9a e5 80 8b 57 41 4e e9 80 a3 e6 8e a5 e6 99 82 ef bc 8c e6 af 8f e5 .............WAN................
bc560 80 8b e7 b6 b2 e9 97 9c e6 87 89 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e5 80 8b e5 94 af e4 b8 80 ................................
bc580 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e8 a6 8f e5 89 87 e8 aa aa e6 98 8e 00 ...DNS..........................
bc5a0 e6 98 af e5 90 a6 e7 89 b9 e5 ae 9a e7 9a 84 e5 8f 83 e8 88 87 e8 80 85 49 44 e6 87 89 e8 a9 b2 ........................ID......
bc5c0 e4 bf 9d e6 8c 81 e5 94 af e4 b8 80 ef bc 8c e4 bb bb e4 bd 95 e6 96 b0 e7 9a 84 49 4b 45 5f 53 ...........................IKE_S
bc5e0 41 e4 bd bf e7 94 a8 49 44 e8 a2 ab e8 a6 96 e7 82 ba e6 9b bf e6 8f 9b e4 bd bf e7 94 a8 e8 a9 A......ID.......................
bc600 b2 49 44 e7 9a 84 e6 89 80 e6 9c 89 e8 88 8a 49 44 e3 80 82 20 e5 8f 83 e8 88 87 e8 80 85 49 44 .ID............ID.............ID
bc620 e9 80 9a e5 b8 b8 e6 98 af e5 94 af e4 b8 80 e7 9a 84 ef bc 8c e5 9b a0 e6 ad a4 e4 bd bf e7 94 ................................
bc640 a8 e7 9b b8 e5 90 8c 49 44 e7 9a 84 e6 96 b0 49 4b 45 5f 53 41 e5 b9 be e4 b9 8e e7 b8 bd e6 98 .......ID......IKE_SA...........
bc660 af e6 89 93 e7 ae 97 e6 9b bf e6 8f 9b e8 88 8a e7 9a 84 49 4b 45 5f 53 41 e3 80 82 25 31 24 73 ...................IKE_SA...%1$s
bc680 6e 6f 25 32 24 73 e5 92 8c 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 e4 b9 8b e9 96 93 e7 9a 84 no%2$s...%1$snever%2$s..........
bc6a0 e5 8d 80 e5 88 a5 e5 9c a8 e6 96 bc ef bc 8c e5 a6 82 e6 9e 9c e9 81 b8 e9 a0 85 e7 82 ba 6e 6f ..............................no
bc6c0 ef bc 8c e5 89 87 e6 8e a5 e6 94 b6 e5 88 b0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 e9 80 ...............INITIAL_CONTACT..
bc6e0 9a e7 9f a5 e6 99 82 ef bc 8c e8 88 8a e7 9a 84 49 4b 45 5f 53 41 73 e5 b0 87 e8 a2 ab e6 9b bf ................IKE_SAs.........
bc700 e6 8f 9b ef bc 9b e4 bd 86 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e7 82 ba 25 31 24 73 6e 65 76 65 ........................%1$sneve
bc720 72 25 32 24 73 e3 80 82 20 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e9 82 84 e6 8e a5 e5 8f 97 e5 80 r%2$s...........................
bc740 bc 20 25 31 24 73 6b 65 65 70 25 32 24 73 e6 8b 92 e7 b5 95 e6 96 b0 e7 9a 84 49 4b 45 5f 53 41 ..%1$skeep%2$s............IKE_SA
bc760 e8 a8 ad e7 bd ae ef bc 8c e4 b8 a6 e4 bf 9d e7 95 99 e5 85 88 e5 89 8d e5 bb ba e7 ab 8b e7 9a ................................
bc780 84 e5 89 af e6 9c ac e3 80 82 20 e9 bb 98 e8 aa 8d e7 82 ba e6 98 af e3 80 82 00 49 4b 45 5f 53 ...........................IKE_S
bc7a0 41 e7 9a 84 e5 af 86 e9 91 b0 e6 9b b4 e6 96 b0 e4 b9 9f e6 87 89 e8 a9 b2 e9 87 8d e6 96 b0 e8 A...............................
bc7c0 aa 8d e8 ad 89 e5 b0 8d e7 ad 89 e9 ab 94 e3 80 82 20 e5 9c a8 49 4b 45 76 31 e4 b8 ad ef bc 8c .....................IKEv1......
bc7e0 e5 a7 8b e7 b5 82 e5 9f b7 e8 a1 8c e8 aa 8d e8 ad 89 e3 80 82 00 e4 bd a0 e6 98 af e8 aa b0 e5 ................................
bc800 9b 9e e6 87 89 00 e4 bd a0 e6 98 af e8 aa b0 e6 87 89 e7 ad 94 00 e9 83 a8 e4 bb b6 e9 85 8d e7 ................................
bc820 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 83 a8 e4 bb b6 e9 ab 98 e5 ba a6 00 e9 80 9a e9 ................................
bc840 85 8d e7 ac a6 00 e5 b0 87 e9 80 9a e9 81 8e 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e5 bb ...............DHCPv6...........
bc860 a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e6 89 80 e6 9c 89 e9 85 8d e7 ................................
bc880 bd ae e3 80 82 00 e5 b0 87 e9 80 9a e9 81 8e 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e5 bb ...............DHCPv6...........
bc8a0 a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 92 8c 2f .............................../
bc8c0 e6 88 96 e7 84 a1 e7 8b 80 e6 85 8b e8 87 aa e5 8b 95 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 87 e9 ................................
bc8e0 80 9a e9 81 8e 44 48 43 50 76 36 e5 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 e5 99 a8 .....DHCPv6.....................
bc900 e7 84 a1 e7 8b 80 e6 85 8b e8 87 aa e5 8b 95 e9 85 8d e7 bd ae e5 8f 8a e5 85 b6 e4 bb 96 e9 85 ................................
bc920 8d e7 bd ae e8 b3 87 e8 a8 8a e3 80 82 00 e5 b0 87 e4 bd bf e7 94 a8 e8 87 aa e5 8b 95 e9 85 8d ................................
bc940 e7 bd ae e5 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e5 b0 87 e5 ................................
bc960 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e7 84 a1 e7 b7 9a 00 e7 ................................
bc980 84 a1 e7 b7 9a e4 ba 8b e4 bb b6 20 28 68 6f 73 74 61 70 64 29 00 e7 84 a1 e7 b7 9a e4 bb 8b e9 ............(hostapd)...........
bc9a0 9d a2 e9 85 8d e7 bd ae 00 e7 84 a1 e7 b7 9a e4 bb 8b e9 9d a2 00 e7 84 a1 e7 b7 9a e4 bb 8b e9 ................................
bc9c0 9d a2 e5 bf 85 e9 a0 88 e5 9c a8 e7 84 a1 e7 b7 9a e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e5 89 b5 ................................
bc9e0 e5 bb ba ef bc 8c e7 84 b6 e5 be 8c e6 89 8d e8 83 bd e5 88 86 e9 85 8d e3 80 82 00 e5 b0 8d e6 ................................
bca00 96 bc e5 a4 9a 57 41 4e ef bc 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e7 a2 ba e4 bf 9d e6 b5 81 .....WAN........................
bca20 e9 87 8f e9 9b a2 e9 96 8b e5 85 b6 e5 88 b0 e9 81 94 e7 9a 84 e7 9b b8 e5 90 8c e4 bb 8b e9 9d ................................
bca40 a2 ef bc 8c e5 9b a0 e6 ad a4 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 e6 ................................
bca60 b7 bb e5 8a a0 e6 87 89 e7 ad 94 e3 80 82 20 e4 bd bf e7 94 a8 e6 a9 8b e6 8e a5 e6 99 82 ef bc ................................
bca80 8c e5 a6 82 e6 9e 9c 57 41 4e e7 b6 b2 e9 97 9c 49 50 e8 88 87 e6 a9 8b e6 8e a5 e4 bb 8b e9 9d .......WAN......IP..............
bcaa0 a2 e5 be 8c e9 9d a2 e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e7 b6 b2 e9 97 9c 49 50 e4 b8 8d e5 90 .........................IP.....
bcac0 8c ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e7 a6 81 e7 94 a8 e6 ad a4 e8 a1 8c e7 82 ba e3 80 82 00 ................................
bcae0 e5 b0 8d e6 96 bc e5 a4 9a 57 41 4e ef bc 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e5 9c a8 e4 bd .........WAN....................
bcb00 bf e7 94 a8 e7 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e6 99 82 e7 a2 ba e4 bf 9d e6 b5 81 e9 87 8f e5 ................................
bcb20 88 b0 e9 81 94 e7 9b b4 e6 8e a5 e9 80 a3 e6 8e a5 e7 9a 84 e7 b6 b2 e8 b7 af e5 92 8c 56 50 4e .............................VPN
bcb40 e7 b6 b2 e8 b7 af e3 80 82 20 e9 80 99 e5 8f af e4 bb a5 e7 82 ba e7 89 b9 e6 ae 8a e7 9b ae e7 ................................
bcb60 9a 84 e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 ae 83 e9 9c 80 e8 a6 81 e6 89 8b e5 8b 95 e5 89 b5 ................................
bcb80 e5 bb ba e9 80 99 e4 ba 9b e7 b6 b2 e8 b7 af e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 00 e6 a0 b9 e6 ................................
bcba0 93 9a 43 50 55 e7 9a 84 e9 a1 9e e5 9e 8b ef bc 8c e9 81 b8 e6 93 87 e6 ba ab e5 ba a6 e6 84 9f ..CPU...........................
bcbc0 e6 b8 ac e5 99 a8 e5 8a a0 e8 bc 89 e9 81 a9 e7 95 b6 e7 9a 84 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc ................................
bcbe0 8f e4 bb a5 e8 ae 80 e5 8f 96 43 50 55 e6 ba ab e5 ba a6 e3 80 82 e5 b0 87 e6 ad a4 e8 a8 ad e7 ..........CPU...................
bcc00 bd ae e7 82 ba e2 80 9c 4e 6f 6e 65 2f 41 43 50 49 e2 80 9d e5 b0 87 e5 98 97 e8 a9 a6 e5 be 9e ........None/ACPI...............
bcc20 e7 ac a6 e5 90 88 41 43 50 49 e7 9a 84 e4 b8 bb e6 9d bf e6 84 9f e6 b8 ac e5 99 a8 e8 ae 80 e5 ......ACPI......................
bcc40 8f 96 e6 ba ab e5 ba a6 ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 a9 b1 ef bc 89 e3 80 82 ................................
bcc60 e5 a6 82 e6 9e 9c e7 b3 bb e7 b5 b1 e4 b8 ad e6 b2 92 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 e6 ba ................................
bcc80 ab e5 ba a6 e6 84 9f e6 b8 ac e5 99 a8 e6 99 b6 e7 89 87 ef bc 8c e5 89 87 e6 ad a4 e9 81 b8 e9 ................................
bcca0 a0 85 e5 b0 87 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 9a ae e5 b0 8e 00 e5 9a ae e5 ................................
bccc0 b0 8e 00 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 e6 9c 8d e5 8b 99 e8 a8 ad e7 bd ae 00 e6 82 a8 e8 ................................
bcce0 a6 81 e5 88 aa e9 99 a4 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 0a e7 8f be e5 9c a8 e5 8d b8 e8 bc ........LAN.IP..................
bcd00 89 e4 bb 8b e9 9d a2 5b 79 20 7c 20 6e 5d ef bc 9f 00 e6 ad a3 e5 9c a8 e5 af ab e5 85 a5 e9 85 .......[y.|.n]..................
bcd20 8d e7 bd ae 2e 2e 2e 00 e4 bb 8b e9 9d a2 e9 8c af e8 aa a4 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 95 ................................
bcd40 b8 e6 93 9a e9 8c af e8 aa a4 00 e6 8f 90 e4 be 9b e7 9a 84 e7 b4 a2 e5 bc 95 e9 8c af e8 aa a4 ................................
bcd60 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8f 83 e6 95 b8 e9 8c af e8 aa a4 00 e5 9c a8 69 6e 74 65 72 66 ..........................interf
bcd80 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e e6 9c 9f e9 96 93 e4 bd bf e7 94 a8 e9 8c af e8 aa a4 ace_bring_down..................
bcda0 e7 9a 84 e5 8f 83 e6 95 b8 00 e5 af 86 e7 a2 bc e9 8c af e8 aa a4 20 2d 20 e8 a8 98 e4 bd 8f e5 .......................-........
bcdc0 af 86 e7 a2 bc e5 8d 80 e5 88 86 e5 a4 a7 e5 b0 8f e5 af ab e3 80 82 00 e5 80 bc e9 8c af e8 aa ................................
bcde0 a4 20 2d 20 e7 84 a1 e6 b3 95 e5 ae 8c e6 88 90 e6 9b b4 e6 96 b0 e3 80 82 00 e6 89 be e4 b8 8d ..-.............................
bce00 e5 88 b0 78 6d 6c e9 85 8d e7 bd ae e6 aa 94 ef bc 8c 20 25 73 20 e7 84 a1 e6 b3 95 e7 b9 bc e7 ...xml.............%s...........
bce20 ba 8c e5 bc 95 e5 b0 8e e3 80 82 00 58 4d 4c 20 e9 8c af e8 aa a4 3a 20 25 31 24 73 20 61 74 20 ............XML.......:.%1$s.at.
bce40 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c e9 8c af e8 aa a4 ef bc 9a 25 31 24 73 e5 9c a8 e7 ac ac line.%2$d.XML.........%1$s......
bce60 25 32 24 64 e8 a1 8c e4 b8 8d e8 83 bd e5 a4 9a e6 ac a1 e5 87 ba e7 8f be 00 58 4d 4c 20 e9 8c %2$d......................XML...
bce80 af e8 aa a4 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 ....:.%1$s.at.line.%2$d.in.%3$s.
bcea0 58 4d 4c 20 e9 8c af e8 aa a4 3a 20 e6 b2 92 e6 9c 89 e6 89 be e5 88 b0 25 73 e5 b0 8d e8 b1 a1 XML.......:.............%s......
bcec0 e3 80 82 00 58 4d 4c e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e6 aa 94 00 ....XML.........................
bcee0 e6 98 af e7 9a 84 00 e6 82 a8 e5 b7 b2 e9 81 b8 e6 93 87 e5 88 aa e9 99 a4 4c 41 4e e4 bb 8b e9 .........................LAN....
bcf00 9d a2 e3 80 82 00 5a 44 41 20 6f 72 20 5a 44 47 00 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 00 e5 8d ......ZDA.or.ZDG................
bcf20 80 e5 9f 9f e9 97 9c e9 8d b5 ef bc 9a 00 e5 8d 80 e5 9f 9f 49 44 00 e5 8d 80 e5 9f 9f e8 ad a6 ....................ID..........
bcf40 e5 91 8a ef bc 9a 00 e5 8d 80 e5 9f 9f 5b 25 73 5d e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 00 e5 8d .............[%s]...............
bcf60 80 e5 9f 9f e6 8f 8f e8 bf b0 00 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 00 e5 8d 80 e5 9f 9f e5 90 ................................
bcf80 8d e7 a8 b1 e3 80 82 20 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b8 ................................
bcfa0 e5 ad 97 e5 92 8c e4 b8 8b e5 8a 83 e7 b7 9a ef bc 88 5f ef bc 89 ef bc 8c e4 b8 a6 e4 b8 94 e4 .................._.............
bcfc0 b8 8d e8 83 bd e4 bb a5 e6 95 b8 e5 ad 97 e9 96 8b e9 a0 ad e3 80 82 00 e6 89 be e4 b8 8d e5 88 ................................
bcfe0 b0 e5 8d 80 e5 9f 9f e6 88 96 e4 b8 bb e6 a9 9f 49 44 ef bc 8c e8 ab 8b e6 aa a2 e6 9f a5 e4 b8 ................ID..............
bd000 bb e6 a9 9f e5 90 8d e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 b6 93 e5 85 81 e8 a8 b1 e3 80 82 00 ...........[%s].................
bd020 5b 25 73 5d 20 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 5b 54 44 52 20 44 45 42 55 47 5d [%s].................[TDR.DEBUG]
bd040 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 e8 a6 8f e5 89 87 e9 a1 9e e5 9e 8b 20 27 25 73 .status.true.--..............'%s
bd060 27 00 e6 b4 bb e8 ba 8d 00 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 00 61 6e 79 00 e8 87 aa e5 8b 95 '.....................any.......
bd080 00 e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 00 e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 00 62 61 .............NAT..............ba
bd0a0 73 69 63 00 62 69 74 73 00 e9 98 bb e5 a1 9e 00 e6 a9 8b e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e7 sic.bits........................
bd0c0 be a9 20 2d 20 e5 b0 b1 e7 84 a1 e6 b3 95 e7 94 9f e6 88 90 e4 bb 8b e9 9d a2 e3 80 82 00 e5 bb ...-............................
bd0e0 ba e7 ab 8b e5 9c a8 00 e4 b8 8d e8 83 bd e8 ae 80 e5 8f 96 20 25 31 24 73 2f 76 6f 75 63 68 65 .....................%1$s/vouche
bd100 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 e4 b8 8d e8 83 bd e5 af ab e5 85 a5 r_%2$s_used_%3$s.db.............
bd120 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 .%1$s/voucher_%2$s_used_%3$s.db.
bd140 e5 ad 97 e5 85 83 e9 9b 86 00 e6 aa a2 e6 9f a5 e7 b6 b2 e8 b7 af e7 92 b0 e8 b7 af 00 e6 a0 a1 ................................
bd160 e9 a9 97 e4 bd 8d 00 e9 bb 9e e6 93 8a e5 88 87 e6 8f 9b e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 ........................./......
bd180 e7 8b 80 e6 85 8b 00 e5 ae a2 e6 88 b6 e7 ab af 00 e4 b8 8d e8 83 bd e7 94 9f e6 88 90 47 49 46 .............................GIF
bd1a0 69 66 20 75 70 20 2d 20 e8 ae 8a e6 95 b8 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 00 e7 84 a1 e6 b3 if.up.-.........................
bd1c0 95 e5 b8 b6 e4 be 86 72 65 61 6c 69 66 20 75 70 2d e8 ae 8a e6 95 b8 e6 9c aa e5 ae 9a e7 be a9 .......realif.up-...............
bd1e0 20 2d 20 69 6e 74 65 72 66 61 63 65 5f 47 49 46 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 .-.interface_GIF_configure......
bd200 00 e5 89 b5 e5 bb ba 20 27 25 73 27 20 76 73 3a 00 e5 9f ba e6 96 bc 63 72 6f 6e e7 9a 84 e8 a4 ........'%s'.vs:.......cron.....
bd220 87 e4 bd 8d 00 64 00 e9 bb 98 e8 aa 8d e5 80 bc 00 e5 88 aa e9 99 a4 00 e5 88 aa e9 99 a4 70 68 .....d........................ph
bd240 61 73 65 32 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e6 ad a4 e5 88 86 e9 9a 94 e7 ac a6 e8 99 9f ase2............................
bd260 00 e8 a3 9d e7 bd ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 81 e6 95 b8 e6 93 9a e6 a9 9f e6 98 af e5 ................................
bd280 90 a6 e9 80 a3 e6 8e a5 e5 88 b0 e7 b3 bb e7 b5 b1 ef bc 9f 00 64 68 63 70 36 63 e5 b0 87 e5 9c .....................dhcp6c.....
bd2a0 a8 e9 80 80 e5 87 ba e6 99 82 e5 90 91 49 53 50 e7 99 bc e9 80 81 e4 b8 80 e5 80 8b e9 87 8b e6 .............ISP................
bd2c0 94 be ef bc 8c e7 84 b6 e5 be 8c 49 53 50 e9 87 8b e6 94 be e5 88 86 e9 85 8d e7 9a 84 e5 9c b0 ...........ISP..................
bd2e0 e5 9d 80 e6 88 96 e9 a6 96 e7 a2 bc e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e9 98 b2 e6 ................................
bd300 ad a2 e8 a9 b2 e4 bf a1 e8 99 9f e8 a2 ab e7 99 bc e9 80 81 e3 80 82 00 e7 a6 81 e7 94 a8 00 e8 ................................
bd320 b7 af e7 94 b1 20 25 73 e5 b7 b2 e7 a6 81 e7 94 a8 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e5 ae 8c ......%s........................
bd340 e6 88 90 e3 80 82 00 e5 ae 8c e6 88 90 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 e6 b2 92 e6 9c 89 ..............%s.dpinger:.......
bd360 e7 82 ba e7 b6 b2 e9 97 9c 25 73 e9 81 8b e8 a1 8c 64 70 69 6e 67 65 72 e6 9c 83 e8 a9 b1 00 64 .........%s......dpinger.......d
bd380 70 69 6e 67 65 72 3a e4 b8 8d e8 83 bd e9 80 a3 e6 8e a5 e5 88 b0 e7 8b 80 e6 85 8b e5 a5 97 e6 pinger:.........................
bd3a0 8e a5 e5 ad 97 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 e5 8b 95 e6 85 8b 00 ......%1$s.-.%2$s.(%3$s)........
bd3c0 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e6 99 82 ef bc 8c 75 73 65 72 20 40 20 68 6f 73 74 e5 b0 87 ..................user.@.host...
bd3e0 e8 ae 8a e7 82 ba e7 94 a8 e6 88 b6 e3 80 82 00 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 20 20 00 e8 ................................
bd400 b7 af e7 94 b1 25 73 e5 b7 b2 e5 95 9f e7 94 a8 00 20 27 25 33 24 73 27 25 34 24 73 e9 8c af e8 .....%s...........'%3$s'%4$s....
bd420 aa a4 ef bc 9a e6 a8 99 e7 b1 a4 e4 b8 8d e5 8c b9 e9 85 8d 28 20 25 31 24 73 20 21 3d 20 25 32 ....................(.%1$s.!=.%2
bd440 24 73 20 29 20 00 e9 81 8e e6 9c 9f 00 e5 a4 96 e9 83 a8 20 00 e5 a4 96 e9 83 a8 20 2d 20 e7 b0 $s.)........................-...
bd460 bd e5 90 8d e7 ad 89 e5 80 99 00 e5 a4 b1 e6 95 97 20 00 e5 a4 b1 e6 95 97 20 00 e9 97 9c e9 96 ................................
bd480 89 20 25 73 e5 a4 b1 e6 95 97 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a ..%s.......filter_generate_port:
bd4a0 20 25 31 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 25 32 24 73 20 e7 9a 84 e7 ab af e5 8f a3 .%1$s.............%2$s..........
bd4c0 e3 80 82 00 e8 b7 9f e9 9a a8 00 e6 ad a3 e5 9c a8 e8 bd 89 e7 99 bc 00 e5 af ab e5 85 a5 20 25 ...............................%
bd4e0 73 e5 a4 b1 e6 95 97 00 e7 b6 b2 e9 97 9c 00 e7 b6 b2 e9 97 9c e7 b5 84 00 e7 b6 b2 e9 97 9c e8 s...............................
bd500 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 b8 8d e8 83 bd e5 95 9f e7 94 a8 e5 88 b0 20 25 73 e7 9a 84 ...........................%s...
bd520 e8 b7 af e7 94 b1 e3 80 82 00 47 49 46 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 e9 9a a7 ..........GIF.............GIF...
bd540 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b ................GIF.............
bd560 e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 ad 90 e7 b6 b2 00 e4 b8 .......GIF......................
bd580 bb e6 a9 9f 00 49 44 00 69 64 2e 73 65 72 76 65 72 e5 92 8c 68 6f 73 74 6e 61 6d 65 2e 62 69 6e .....ID.id.server...hostname.bin
bd5a0 64 e6 9f a5 e8 a9 a2 e8 a2 ab e6 8b 92 e7 b5 95 00 e9 80 b2 00 69 6e 20 52 41 4d 00 e6 ad a3 e5 d....................in.RAM.....
bd5c0 9c a8 e4 bd bf e7 94 a8 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 20 00 e5 9c a8 e8 a6 96 e5 9c 96 ................................
bd5e0 e4 b8 ad 00 e5 9c a8 e8 a6 96 e5 9c 96 e4 b8 ad 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 ..................interface_qinq
bd600 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 2_configure.called.with.if.undef
bd620 69 6e 65 64 2e 25 73 00 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e7 be a9 ef bc 8c e5 89 87 e8 aa bf ined.%s.........................
bd640 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 25 73 ...interface_qinq_configure...%s
bd660 00 e5 a6 82 e6 9e 9c e7 84 a1 e6 95 88 ef bc 8c e5 89 87 e8 aa bf e7 94 a8 69 6e 74 65 72 66 61 .........................interfa
bd680 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 9c ce_qinq_configure....%s.........
bd6a0 aa e5 ae 9a e7 be a9 ef bc 8c e5 89 87 e8 aa bf e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 ...................interface_vla
bd6c0 6e 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f n_configure....interfaces_bring_
bd6e0 75 70 ef bc 88 ef bc 89 e8 a2 ab e8 aa bf e7 94 a8 ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e5 ae 9a up..............................
bd700 e7 be a9 e8 ae 8a e6 95 b8 e3 80 82 00 e8 bc b8 e5 85 a5 e7 84 a1 e6 95 88 00 e4 b8 8d e5 8f af ................................
bd720 e7 94 a8 e3 80 82 00 e6 a8 99 e8 a8 98 00 6c 61 6e 00 e5 ad b8 e7 bf 92 00 e5 b1 a4 e7 b4 9a 00 ..............lan...............
bd740 e9 99 90 e5 88 b6 00 e9 99 90 e5 88 b6 00 e9 8f 88 e8 b7 af e5 85 b1 e7 94 a8 64 e5 80 bc e9 9c ..........................d.....
bd760 80 e8 a6 81 e6 98 af e6 95 b8 e5 ad 97 00 e9 8f 88 e8 b7 af e5 85 b1 e7 94 a8 6d 31 e5 80 bc e5 ..........................m1....
bd780 96 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 8f 88 e8 b7 ........Kb...Mb...Gb............
bd7a0 af e5 85 b1 e7 94 a8 6d 32 e5 80 bc e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 .......m2............Kb...Mb...G
bd7c0 62 e6 88 96 ef bc 85 00 e9 8f 88 e6 8e a5 e5 85 b1 e7 94 a8 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a b...............................
bd7e0 e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 ........................d.......
bd800 e9 8f 88 e8 b7 af e5 85 b1 e7 94 a8 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be ................................
bd820 a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 b6 e5 af ac ef bc 88 6d 31 ef bc ............................m1..
bd840 89 e5 80 bc 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 e7 84 a1 e6 b3 95 e6 aa a2 e6 9f a5 .....list_phpfiles:.............
bd860 e8 b7 af e5 be 91 20 25 73 00 e5 8f aa e5 88 97 e5 87 ba e5 89 8d 31 30 6b e5 b0 88 e6 a1 88 00 .......%s.............10k.......
bd880 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f 00 6c 6f 6e 67 00 e5 9b 9e e9 80 81 e5 9c b0 e5 9d 80 00 6d .............long..............m
bd8a0 30 6e 30 77 61 6c 6c e6 98 af e7 89 88 e6 ac 8a ef bc 86 e5 89 af e6 9c ac 3b 20 32 30 30 32 2d 0n0wall..................;.2002-
bd8c0 32 30 31 35 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 ef bc 88 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 2015.Manuel.Kasper...mk@neon1.ne
bd8e0 74 ef bc 89 e3 80 82 20 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 6d 31 00 6d 32 00 e5 b9 t.......................m1.m2...
bd900 bb e6 95 b8 00 e7 99 be e8 90 ac 00 6d 69 6e 00 e5 88 86 e9 90 98 00 e4 bf ae e6 94 b9 20 27 25 ............min...............'%
bd920 73 27 20 e7 9b a3 e8 a6 96 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 s'...............'%s'.vs:.mtrace
bd940 e6 b6 88 e6 81 af 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 .......mtrace.resp.n/a.n/j/y.H:i
bd960 3a 73 00 6e 65 74 20 33 30 20 2d 20 e6 af 8f e5 80 8b e5 ae a2 e6 88 b6 e7 ab af e9 9a 94 e9 9b :s.net.30.-.....................
bd980 a2 33 30 e5 80 8b e7 b6 b2 e8 b7 af 00 e7 b6 b2 e8 b7 af 00 6e 67 69 6e 78 20 77 69 74 68 20 4c .30.................nginx.with.L
bd9a0 55 41 00 e6 b2 92 e6 9c 89 e8 b3 87 e8 a8 8a 00 e7 84 a1 e4 bf ae e6 94 b9 00 e6 b2 92 e6 9c 89 UA..............................
bd9c0 00 e7 84 a1 e5 b0 8d e7 ad 89 00 e7 84 a1 e6 9f a5 e8 a9 a2 00 e7 84 a1 e6 9c 8d e5 8b 99 00 e7 ................................
bd9e0 84 a1 e9 99 b7 e9 98 b1 00 6e 74 6c 6d 00 e9 97 9c 00 e9 9b a2 e7 b7 9a 20 00 6f 6b 00 e7 b7 9a .........ntlm.............ok....
bda00 e4 b8 8a 20 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 e4 bd bf e7 94 .....openvpn_resync_gwgroup.....
bda20 a8 6e 75 6c 6c 20 67 77 67 72 6f 75 70 e5 8f 83 e6 95 b8 e8 aa bf e7 94 a8 e3 80 82 00 e5 87 ba .null.gwgroup...................
bda40 00 e4 b9 8b e5 a4 96 00 e8 a6 86 e8 93 8b ef bc 81 00 70 66 73 65 6e 73 65 e8 b3 87 e8 a8 8a 00 ..................pfsense.......
bda60 70 66 53 65 6e 73 65 e6 91 98 e8 a6 81 00 70 66 53 65 6e 73 65 e9 bb 98 e8 aa 8d 00 e6 9c 83 e5 pfSense.......pfSense...........
bda80 93 a1 e6 9c 8d e5 8b 99 00 70 66 53 79 6e 63 e7 af 80 e9 bb 9e 00 70 66 53 79 6e 63 e7 af 80 e9 .........pfSync.......pfSync....
bdaa0 bb 9e 00 70 66 54 6f 70 00 70 66 54 6f 70 20 e9 85 8d e7 bd ae 00 e5 90 8c e6 ad a5 e5 b0 8d e7 ...pfTop.pfTop..................
bdac0 ad 89 49 50 00 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e5 b0 8d e7 ad 89 49 50 e5 bf 85 e9 a0 88 e6 ..IP.pfsync............IP.......
bdae0 98 af 49 50 76 34 20 49 50 e3 80 82 00 e5 90 8c e6 ad a5 e5 9c a8 20 25 73 20 e7 a7 92 e5 85 a7 ..IPv4.IP..............%s.......
bdb00 e5 ae 8c e6 88 90 e3 80 82 00 70 66 73 79 6e 63 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e4 b9 8b e9 ..........pfsync................
bdb20 96 93 e5 82 b3 e8 bc b8 e7 8b 80 e6 85 8b e6 8f 92 e5 85 a5 e3 80 81 e6 9b b4 e6 96 b0 e5 92 8c ................................
bdb40 e5 88 aa e9 99 a4 e6 b6 88 e6 81 af e3 80 82 00 70 68 61 73 65 32 20 66 6f 72 20 25 73 00 70 68 ................phase2.for.%s.ph
bdb60 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 pDynDNS:...........%1$s...IP....
bdb80 9d 80 ef bc 88 41 ef bc 89 e6 99 82 e7 99 bc e7 94 9f e9 8c af e8 aa a4 20 28 25 32 24 73 29 00 .....A...................(%2$s).
bdba0 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c phpDynDNS:...........%1$s...IP..
bdbc0 b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 99 82 e7 99 bc e7 94 9f e9 8c af e8 aa a4 20 28 25 .......AAAA...................(%
bdbe0 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 96 b0 20 25 73 20 e8 a8 98 2$s).phpDynDNS:...........%s....
bdc00 e9 8c 84 ef bc 8c e5 9b a0 e7 82 ba 49 50 e5 9c b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 82 ............IP..................
bdc20 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 96 b0 25 73 20 41 41 41 41 e8 a8 98 e9 .phpDynDNS:..........%s.AAAA....
bdc40 8c 84 ef bc 8c e5 9b a0 e7 82 ba 49 50 76 36 e5 9c b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 ...........IPv6.................
bdc60 82 00 70 68 70 20 e5 8b 95 e6 85 8b 44 4e 53 ef bc 9a e6 9b b4 e6 96 b0 e7 b7 a9 e5 ad 98 e6 aa ..php.......DNS.................
bdc80 94 25 31 24 73 3a 20 25 32 24 73 00 e7 ab af e5 8f a3 00 e5 83 85 e7 a7 81 e9 91 b0 00 e5 85 ac .%1$s:.%2$s.....................
bdca0 e9 91 b0 00 e4 bd 87 e5 88 97 00 e4 bd 87 e5 88 97 00 72 64 36 20 25 31 24 73 20 e8 88 87 69 70 ..................rd6.%1$s....ip
bdcc0 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 e5 9f ba e6 96 bc 20 25 33 24 73 20 69 70 76 34 20 25 34 v6.......%2$s.......%3$s.ipv4.%4
bdce0 24 73 00 e5 b0 b1 e7 b7 92 20 00 72 65 61 6c 69 66 e5 9c a8 e4 bb 8b e9 9d a2 e6 a9 8b e6 8e a5 $s.........realif...............
bdd00 e4 b8 ad e6 9c aa e5 ae 9a e7 be a9 00 e5 8d b3 e6 99 82 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af ...................d............
bdd20 e6 95 b8 e5 ad 97 00 e5 8d b3 e6 99 82 6d 31 e5 80 bc e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c .............m1............Kb...
bdd40 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e5 8d b3 e6 99 82 6d 32 e5 80 bc e5 96 ae e4 bd 8d e7 Mb...Gb.............m2..........
bdd60 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e5 8d b3 e6 99 82 e6 9c 8d e5 8b ..Kb...Mb...Gb..................
bdd80 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ...............................d
bdda0 ef bc 89 e5 80 bc 00 e5 8d b3 e6 99 82 e6 a5 ad e5 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 ................................
bddc0 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 b6 e5 af ac ef bc 88 6d 31 ef .............................m1.
bdde0 bc 89 e5 80 bc 00 e9 87 8b e6 94 be 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 .............reload_interfaces_s
bde00 79 6e 63 ef bc 88 ef bc 89 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 e3 80 82 00 e5 b7 b2 e5 88 aa e9 ync.............................
bde20 99 a4 e7 b6 b2 e9 97 9c e7 b5 84 20 25 73 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 b7 af e7 94 b1 20 25 ............%s.................%
bde40 73 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 b7 af e7 94 b1 20 25 73 00 e4 bf 9d e7 95 99 00 e5 8d b7 e4 s.................%s............
bde60 bd 8d 00 72 72 64 74 6f 6f 6c 20 e6 81 a2 e5 be a9 20 2d 66 20 27 25 31 24 73 27 20 27 25 32 24 ...rrdtool........-f.'%1$s'.'%2$
bde80 73 27 20 e5 a4 b1 e6 95 97 ef bc 8c e8 bf 94 e5 9b 9e 20 25 33 24 73 2e 00 e8 a6 8f e5 89 87 00 s'.................%3$s.........
bdea0 e6 ad a3 e5 9c a8 e9 81 8b e8 a1 8c 00 e4 bf 9d e5 ad 98 00 e8 a8 88 e7 95 ab e8 a1 a8 00 e9 83 ................................
bdec0 a8 e5 88 86 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef ...........shell................
bdee0 bc 8c e9 87 8d e5 95 9f 73 73 68 e9 80 b2 e7 a8 8b e3 80 82 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c ........ssh................shell
bdf00 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e5 81 9c e6 ad a2 73 73 68 e9 80 b2 e7 a8 ........................ssh.....
bdf20 8b e3 80 82 00 e8 87 aa e7 b0 bd e7 bd b2 20 00 e4 bc ba e6 9c 8d e5 99 a8 00 e8 a8 ad e7 bd ae ................................
bdf40 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 e5 a4 b1 e6 95 97 2c 20 e9 8c af e8 aa a4 3a 20 25 73 .setsockopt().......,.......:.%s
bdf60 00 73 69 78 74 6f 34 20 25 31 24 73 20 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 20 e5 9f ba .sixto4.%1$s.ipv6.......%2$s....
bdf80 e6 96 bc 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 e5 a4 a7 e5 b0 8f 00 e9 80 9f e5 ba a6 ....%3$s.ipv4.%4$s..............
bdfa0 00 73 72 63 00 e7 8b 80 e6 85 8b 00 e9 9d 9c e6 85 8b 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 .src............................
bdfc0 e5 b1 a4 00 e5 ad 97 e4 b8 b2 e6 a0 bc e5 bc 8f ef bc 9a 73 63 73 69 3a 28 73 65 72 76 65 72 6e ...................scsi:(servern
bdfe0 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 ame):(protocol):(port):(LUN):tar
be000 67 65 74 6e 61 6d 65 20 00 e7 b3 bb e7 b5 b1 00 e7 a5 a8 e4 bd 8d 00 e6 99 82 e9 96 93 00 e6 b5 getname.........................
be020 81 e9 87 8f e8 a2 ab e9 98 bb e6 ad a2 00 e6 b5 81 e9 87 8f e8 a2 ab e8 a8 98 e9 8c 84 00 e6 b5 ................................
be040 81 e9 87 8f e5 b7 b2 e5 8c b9 e9 85 8d 00 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e 00 e6 b5 81 e9 87 ................................
be060 8f e8 a2 ab e6 8b 92 e7 b5 95 00 54 54 4c 00 e4 b8 8d e8 83 bd e8 ae 80 e5 8f 96 20 25 73 00 e6 ...........TTL..............%s..
be080 9c aa e7 9f a5 e5 8e 9f e5 9b a0 00 75 70 00 e4 b8 8a e9 99 90 64 e5 80 bc e9 9c 80 e8 a6 81 e6 ............up.......d..........
be0a0 98 af e6 95 b8 e5 ad 97 00 e4 b8 8a e9 99 90 6d 31 e5 80 bc e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef ...............m1............Kb.
be0c0 bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 6d 32 e5 96 ae e4 bd 8d e7 82 ..Mb...Gb.............m2........
be0e0 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8b 99 .Kb...Mb...Gb...................
be100 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef ..............................d.
be120 bc 89 e5 80 bc 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be ................................
be140 a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 b6 e5 af ac ef bc 88 6d 31 ef bc ............................m1..
be160 89 e5 80 bc 00 e5 b7 b2 e4 bd bf e7 94 a8 20 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 e5 92 ................version.server..
be180 8c 76 65 72 73 69 6f 6e 2e 62 69 6e 64 e6 9f a5 e8 a9 a2 e8 a2 ab e6 8b 92 e7 b5 95 00 76 6c 61 .version.bind................vla
be1a0 6e 69 66 00 e6 ad a3 e5 9c a8 e7 ad 89 e5 be 85 e5 90 8c e6 ad a5 20 2e 2e 2e 00 e8 ad a6 e5 91 nif.............................
be1c0 8a ef bc 9a e6 a8 99 e7 b1 a4 25 31 24 73 e5 9c a8 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 95 ..........%1$s...'%2$s'%3$s.....
be1e0 b8 e6 93 9a e7 84 a1 e6 95 88 00 e8 ad a6 e5 91 8a ef bc 9a e6 a8 99 e8 a8 98 25 31 24 73 e5 9c ..........................%1$s..
be200 a8 20 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e6 a0 bc e5 bc 8f e4 b8 ..'%2$s'%3$s....................
be220 8d e6 ad a3 e7 a2 ba 00 e8 ad a6 e5 91 8a ef bc 9a e6 a8 99 e7 b1 a4 25 31 24 73 e5 9c a8 e2 80 .......................%1$s.....
be240 9c ef bc 85 32 20 24 20 73 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 b2 92 e6 9c 89 e6 95 b8 e6 ....2.$.s'%2$s'%3$s.............
be260 93 9a 00 57 45 42 20 e9 85 8d e7 bd ae e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e9 8e 96 ...WEB...........Web............
be280 e5 ae 9a e8 a1 a8 00 57 45 42 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 e7 ae a1 e7 90 86 e5 93 a1 e5 .......WEB......................
be2a0 af 86 e7 a2 bc e5 b0 87 e8 a2 ab e9 87 8d e7 bd ae e7 82 ba 20 27 25 73 27 00 57 45 42 e7 ae a1 .....................'%s'.WEB...
be2c0 e7 90 86 e5 93 a1 e7 94 a8 e6 88 b6 e5 90 8d e5 b0 87 e8 a2 ab e9 87 8d e7 bd ae e7 82 ba e2 80 ................................
be2e0 9c 61 64 6d 69 6e e2 80 9d 00 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 .admin....WEB...................
be300 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 57 45 42 e9 85 8d e7 bd ae .......................WEB......
be320 e5 99 a8 e3 80 82 00 57 45 42 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 e9 bb 98 e8 aa 8d 20 28 25 73 .......WEB...................(%s
be340 29 00 ).
OpenPOWER on IntegriCloud